[Bug 949324] Review Request: oath-toolkit - One-time password components

2014-08-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Jaroslav Škarvada jskar...@redhat.com changed:

   What|Removed |Added

  Flags|fedora-cvs+ |fedora-cvs?



--- Comment #26 from Jaroslav Škarvada jskar...@redhat.com ---
Package Change Request
==
Package Name: oath-toolkit
New Branches: epel7
Owners: jskarvad

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2014-08-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324



--- Comment #27 from Jon Ciesla limburg...@gmail.com ---
Git done (by process-git-requests).

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2014-08-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Jon Ciesla limburg...@gmail.com changed:

   What|Removed |Added

  Flags|fedora-cvs? |fedora-cvs+



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2014-08-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324



--- Comment #28 from Jaroslav Škarvada jskar...@redhat.com ---
Thanks

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

   Fixed In Version|oath-toolkit-2.0.2-3.fc18   |oath-toolkit-2.0.2-3.el6

--- Comment #25 from Fedora Update System upda...@fedoraproject.org ---
oath-toolkit-2.0.2-3.el6 has been pushed to the Fedora EPEL 6 stable
repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=gyCERU4Yuea=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-16 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

   Fixed In Version|oath-toolkit-2.0.2-3.fc19   |oath-toolkit-2.0.2-3.fc18

--- Comment #24 from Fedora Update System upda...@fedoraproject.org ---
oath-toolkit-2.0.2-3.fc18 has been pushed to the Fedora 18 stable repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=bf460FRXY7a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-14 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

   Fixed In Version||oath-toolkit-2.0.2-3.fc19
 Resolution|NEXTRELEASE |ERRATA

--- Comment #23 from Fedora Update System upda...@fedoraproject.org ---
oath-toolkit-2.0.2-3.fc19 has been pushed to the Fedora 19 stable repository.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=Zgk2qRmkQSa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

David Woodhouse dw...@infradead.org changed:

   What|Removed |Added

   Assignee|nob...@fedoraproject.org|dw...@infradead.org

--- Comment #12 from David Woodhouse dw...@infradead.org ---
Working through the rest of the review guidelines... should the pam_oath
package require %{_libdir}/security (or 'pam')?

And should the Requires: Requires: libpskc = %{version}-%{release} in
libpskc-devel actually be Requires: libpskc{?_isa} = %{version}-%{release} 
(and other packages likewise)?

In addition to the rpmlint warnings in comment 11, I also see the following:

libpskc.x86_64: W: unused-direct-shlib-dependency /usr/lib64/libpskc.so.0.0.1
/lib64/libltdl.so.7
libpskc.x86_64: W: unused-direct-shlib-dependency /usr/lib64/libpskc.so.0.0.1
/lib64/libxslt.so.1
libpskc.x86_64: W: unused-direct-shlib-dependency /usr/lib64/libpskc.so.0.0.1
/lib64/libz.so.1
libpskc.x86_64: W: unused-direct-shlib-dependency /usr/lib64/libpskc.so.0.0.1
/lib64/libdl.so.2
libpskc.x86_64: W: unused-direct-shlib-dependency /usr/lib64/libpskc.so.0.0.1
/lib64/libm.so.6

Other than that, I think everything looks fine. If you can submit an update
with these fixed I'll go ahead and approve it.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=DnoTvZP2jCa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Jaroslav Škarvada jskar...@redhat.com changed:

   What|Removed |Added

  Flags||fedora-review?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=SN9zU1LCF6a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #13 from Jaroslav Škarvada jskar...@redhat.com ---
New files:

Spec URL: http://fedorapeople.org/~jskarvad/oath-toolkit/oath-toolkit.spec
SRPM URL:
http://fedorapeople.org/~jskarvad/oath-toolkit/oath-toolkit-2.0.2-3.fc18.src.rpm

(In reply to David Woodhouse from comment #12)
 Working through the rest of the review guidelines... should the pam_oath
 package require %{_libdir}/security (or 'pam')?
 
Yes, I forget :) Fixed.

 And should the Requires: Requires: libpskc = %{version}-%{release} in
 libpskc-devel actually be Requires: libpskc{?_isa} = %{version}-%{release} 
 (and other packages likewise)?
 
Probably, they reference arch libs, so I fixed both devel packages. Probably no
need for other packages.

 In addition to the rpmlint warnings in comment 11, I also see the following:
 
 libpskc.x86_64: W: unused-direct-shlib-dependency
 /usr/lib64/libpskc.so.0.0.1 /lib64/libltdl.so.7
 libpskc.x86_64: W: unused-direct-shlib-dependency
 /usr/lib64/libpskc.so.0.0.1 /lib64/libxslt.so.1
 libpskc.x86_64: W: unused-direct-shlib-dependency
 /usr/lib64/libpskc.so.0.0.1 /lib64/libz.so.1
 libpskc.x86_64: W: unused-direct-shlib-dependency
 /usr/lib64/libpskc.so.0.0.1 /lib64/libdl.so.2
 libpskc.x86_64: W: unused-direct-shlib-dependency
 /usr/lib64/libpskc.so.0.0.1 /lib64/libm.so.6
 
I was unable to reproduce this (f18/f19), but to be sure I linked it with
--as-needed.

Man pages also fixed, patch sent upstream.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=i9SFYZbcGBa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #15 from David Woodhouse dw...@infradead.org ---
(please build for EL6, btw. I'd like to use it from openconnect there)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=UE9dHCcnGDa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

David Woodhouse dw...@infradead.org changed:

   What|Removed |Added

  Flags|fedora-review?  |
  Flags||fedora-review+

--- Comment #14 from David Woodhouse dw...@infradead.org ---
Now it all looks fine; thanks. Review passed.

The unused-direct-shlib-dependency warning was from running 'rpmlint libpskc'
after the package was installed, btw. And is gone now.

C/C++:
[x]: Package does not contain kernel modules.
[x]: Package contains no static executables.
[x]: Development (unversioned) .so files in -devel subpackage, if present.
[x]: Provides: bundled(gnulib) in place as required.
[x]: Header files in -devel subpackage, if present.
[x]: ldconfig called in %post and %postun if required.
[x]: Package does not contain any libtool archives (.la)
[x]: Rpath absent or only used for internal libs.

Generic:
[x]: Package is licensed with an open-source compatible license and meets
 other legal requirements as defined in the legal section of Packaging
 Guidelines.
[x]: %build honors applicable compiler flags or justifies otherwise.
[x]: Package contains no bundled libraries without FPC exception.
[x]: Changelog in prescribed format.
[x]: Sources contain only permissible code or content.
[x]: Package contains desktop file if it is a GUI application.
[x]: Development files must be in a -devel package
[x]: Package requires other packages for directories it uses.
[x]: Package uses nothing in %doc for runtime.
[x]: Package is not known to require ExcludeArch.
[x]: Fully versioned dependency in subpackages, if present.
[x]: Package complies to the Packaging Guidelines
[x]: License field in the package spec file matches the actual license.
[x]: License file installed when any subpackage combination is installed.
[x]: Package consistently uses macro is (instead of hard-coded directory
 names).
[x]: Package is named according to the Package Naming Guidelines.
[x]: Package does not generate any conflict.
[x]: Package obeys FHS, except libexecdir and /usr/target.
[x]: If the package is a rename of another package, proper Obsoletes and
 Provides are present.
[x]: Package must own all directories that it creates.
[x]: Package does not own files or directories owned by other packages.
[x]: Requires correct, justified where necessary.
[x]: Spec file is legible and written in American English.
[x]: Package contains systemd file(s) if in need.
[x]: Useful -debuginfo package or justification otherwise.
[x]: Large documentation must go in a -doc subpackage.
 Note: Documentation size is 133120 bytes in 5 files.
[x]: All build dependencies are listed in BuildRequires, except for any that
 are listed in the exceptions section of Packaging Guidelines.
[x]: Package does not run rm -rf %{buildroot} (or $RPM_BUILD_ROOT) at the
 beginning of %install.
[x]: Each %files section contains %defattr if rpm  4.4
[x]: Macros in Summary, %description expandable at SRPM build time.
[x]: Package does not contain duplicates in %files.
[x]: Permissions on files are set properly.
[x]: If (and only if) the source package includes the text of the license(s)
 in its own file, then that file, containing the text of the license(s)
 for the package is included in %doc.
[x]: Package use %makeinstall only when make install' ' DESTDIR=... doesn't
 work.
[x]: Package is named using only allowed ASCII characters.
[x]: Package do not use a name that already exist
[x]: Package is not relocatable.
[x]: Sources used to build the package match the upstream source, as provided
 in the spec URL.
[x]: Spec file name must match the spec package %{name}, in the format
 %{name}.spec.
[x]: File names are valid UTF-8.
[x]: Packages must not store files under /srv, /opt or /usr/local
[x]: Package successfully compiles and builds into binary rpms on at least one
 supported primary architecture.
[x]: Package installs properly.
[x]: Rpmlint is run on all rpms the build produces.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=VPpBKzQPXZa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #16 from Jaroslav Škarvada jskar...@redhat.com ---
(In reply to David Woodhouse from comment #15)
 (please build for EL6, btw. I'd like to use it from openconnect there)

OK, np, thanks for the review.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=uCFhMtyWT3a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Jaroslav Škarvada jskar...@redhat.com changed:

   What|Removed |Added

 Status|NEW |ASSIGNED
  Flags||fedora-cvs?

--- Comment #17 from Jaroslav Škarvada jskar...@redhat.com ---
New Package SCM Request
===
Package Name: oath-toolkit
Short Description: One-time password components
Owners: jskarvad
Branches: f18 f19 el6
InitialCC: dwmw2

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=bm89L6v7NQa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Jon Ciesla limburg...@gmail.com changed:

   What|Removed |Added

  Flags|fedora-cvs? |
  Flags||fedora-cvs+

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=7U9NaU4Tpka=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #18 from Jon Ciesla limburg...@gmail.com ---
Git done (by process-git-requests).

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=jYhZ3NGMhta=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #19 from Jaroslav Škarvada jskar...@redhat.com ---
(In reply to Jon Ciesla from comment #18)
 Git done (by process-git-requests).
Thanks.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=qtETETg7XWa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Fedora Update System upda...@fedoraproject.org changed:

   What|Removed |Added

 Status|ASSIGNED|MODIFIED

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=HM7eWCe4sZa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Jaroslav Škarvada jskar...@redhat.com changed:

   What|Removed |Added

 Status|MODIFIED|CLOSED
 Resolution|--- |NEXTRELEASE
Last Closed||2013-06-05 18:10:17

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=JcPiz2Btika=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #21 from Fedora Update System upda...@fedoraproject.org ---
oath-toolkit-2.0.2-3.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/oath-toolkit-2.0.2-3.fc18

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=hOBOozLl4la=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #22 from Fedora Update System upda...@fedoraproject.org ---
oath-toolkit-2.0.2-3.el6 has been submitted as an update for Fedora EPEL 6.
https://admin.fedoraproject.org/updates/oath-toolkit-2.0.2-3.el6

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=thzJxIAUcNa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-05 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #20 from Fedora Update System upda...@fedoraproject.org ---
oath-toolkit-2.0.2-3.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/oath-toolkit-2.0.2-3.fc19

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=cMXacR0P6sa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-06-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=949324

David Woodhouse dw...@infradead.org changed:

   What|Removed |Added

 CC||dw...@infradead.org

--- Comment #11 from David Woodhouse dw...@infradead.org ---
libpskc-doc.noarch: W: manual-page-warning
/usr/share/man/man3/pskc_get_key_algparm_chall_min.3.gz 18: warning: macro
`Encoding'' not defined
libpskc-doc.noarch: W: manual-page-warning
/usr/share/man/man3/pskc_get_key_algparm_chall_min.3.gz 19: warning: macro
`ALPHANUMERIC',' not defined
libpskc-doc.noarch: W: manual-page-warning
/usr/share/man/man3/pskc_get_key_algparm_chall_max.3.gz 18: warning: macro
`Encoding'' not defined
libpskc-doc.noarch: W: manual-page-warning
/usr/share/man/man3/pskc_get_key_algparm_chall_max.3.gz 19: warning: macro
`ALPHANUMERIC',' not defined
libpskc-doc.noarch: W: manual-page-warning
/usr/share/man/man3/pskc_get_key_policy_pinminlength.3.gz 19: warning: macro
`DECIMAL',' not defined (possibly missing space after `DE')
libpskc-doc.noarch: W: manual-page-warning
/usr/share/man/man3/pskc_get_key_policy_pinmaxlength.3.gz 19: warning: macro
`HEXADECIMAL',' not defined
libpskc-doc.noarch: W: manual-page-warning
/usr/share/man/man3/pskc_get_key_policy_pinmaxlength.3.gz 21: warning: macro
`BASE64'' not defined


Those man pages are actually misdisplayed. Other rpmlint warning seem to be
harmless.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=VDLPOrooTxa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-05-10 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #10 from Jaroslav Škarvada jskar...@redhat.com ---
(In reply to comment #9)
 
 I would like to submit a review request for dynalogin, it uses liboath as a
 dependency.  Would you like to review them together to ensure
 interoperability?

Hi Daniel, submit the review request and set it to depend on this BZ. I can do
the review, but currently there is no reviewer for the oath-toolkit. We need to
handle this first.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=qXDcopp0zIa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-05-09 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Daniel Pocock dan...@pocock.com.au changed:

   What|Removed |Added

 CC||dan...@pocock.com.au

--- Comment #9 from Daniel Pocock dan...@pocock.com.au ---


I would like to submit a review request for dynalogin, it uses liboath as a
dependency.  Would you like to review them together to ensure interoperability?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=ZYIM1Go9kTa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-08 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #6 from Jaroslav Škarvada jskar...@redhat.com ---
(In reply to comment #5)
 What about having a directory for holding the various files ? 
 This would keep the rules clean ( ie, everything in this directory would be
 labelled as foo_t, and foot_t is usable by pam_oath ? )
 
Nice idea, added /etc/liboath directory to hold the files.

Spec URL: http://fedorapeople.org/~jskarvad/oath-toolkit/oath-toolkit.spec
SRPM URL:
http://fedorapeople.org/~jskarvad/oath-toolkit/oath-toolkit-2.0.2-2.fc18.src.rpm

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=8GxINr8rAqa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-08 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #7 from Michael Scherer m...@zarb.org ---
Mhh, I am not sure if /etc/liboath is the proper location, ( vs /var ), but
that's a little details ( since /var do not seems good either for configuration
:/ )

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=arV46jlzrqa=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-08 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #8 from Jaroslav Škarvada jskar...@redhat.com ---
(In reply to comment #7)
 Mhh, I am not sure if /etc/liboath is the proper location, ( vs /var ), but
 that's a little details ( since /var do not seems good either for
 configuration :/ )

I agree with that, but it is probably the best we could currently do. The
liboath needs to patched to separate the state and configuration to two files.
I will address this as a RFE to upstream.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=sOaoz1Lte9a=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #1 from Jaroslav Škarvada jskar...@redhat.com ---
For PAM module to correctly work with sshd, we will probably need selinux label
(for oath users configuration/state file) and appropriate rules:

Apr  7 20:49:26 yarda kernel: [23820.679293] type=1400
audit(1365360566.085:24): avc:  denied  { write } for  pid=24819 comm=sshd
name=lib dev=dm-1 ino=786434
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
Apr  7 20:49:26 yarda kernel: [23820.698179] type=1400
audit(1365360566.085:25): avc:  denied  { add_name } for  pid=24819 comm=sshd
name=users.oath.lock scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
Apr  7 20:49:26 yarda kernel: [23820.718090] type=1400
audit(1365360566.124:26): avc:  denied  { create } for  pid=24819 comm=sshd
name=users.oath.lock scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=file
Apr  7 20:49:26 yarda kernel: [23820.737756] type=1400
audit(1365360566.144:27): avc:  denied  { write open } for  pid=24819
comm=sshd path=/var/lib/users.oath.lock dev=dm-1 ino=806912
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=file
Apr  7 20:49:26 yarda kernel: [23820.759772] type=1400
audit(1365360566.165:28): avc:  denied  { lock } for  pid=24819 comm=sshd
path=/var/lib/users.oath.lock dev=dm-1 ino=806912
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=file
Apr  7 20:49:26 yarda kernel: [23820.783848] type=1400
audit(1365360566.190:29): avc:  denied  { getattr } for  pid=24819 comm=sshd
path=/var/lib/users.oath.new dev=dm-1 ino=810364
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=file
Apr  7 20:49:26 yarda kernel: [23820.846464] type=1400
audit(1365360566.253:30): avc:  denied  { remove_name } for  pid=24819
comm=sshd name=users.oath.new dev=dm-1 ino=810364
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
Apr  7 20:49:26 yarda kernel: [23820.867964] type=1400
audit(1365360566.274:31): avc:  denied  { rename } for  pid=24819 comm=sshd
name=users.oath.new dev=dm-1 ino=810364
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=file
Apr  7 20:49:26 yarda kernel: [23820.889180] type=1400
audit(1365360566.295:32): avc:  denied  { unlink } for  pid=24819 comm=sshd
name=users.oath dev=dm-1 ino=272776
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:etc_t:s0 tclass=file
Apr  7 20:49:26 yarda kernel: [23820.909548] type=1400
audit(1365360566.316:33): avc:  denied  { unlink } for  pid=24819 comm=sshd
name=users.oath.lock dev=dm-1 ino=806912
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_lib_t:s0 tclass=file

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=OYsg1fVoGza=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #2 from Jaroslav Škarvada jskar...@redhat.com ---
Configuration and state is stored in one file, it's name is configurable
through PAM, in the example from comment 1, the /var/lib/users.oath was used.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=EIJjBNufNea=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

Michael Scherer m...@zarb.org changed:

   What|Removed |Added

 CC||m...@zarb.org

--- Comment #3 from Michael Scherer m...@zarb.org ---
Wouldn't it be useful to pre-create a file with proper permission ( and so
selinux label ), have it owned by the rpm and document it ?


also, fedora-review complain that bundled(gnulib) is not provided

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=kYKdZXpT3Ra=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #4 from Jaroslav Škarvada jskar...@redhat.com ---
(In reply to comment #3)
 Wouldn't it be useful to pre-create a file with proper permission ( and so
 selinux label ), have it owned by the rpm and document it ?

This probably wouldn't help now, we still need the selinux label and rules
(which currently probably doesn't exist) - I will manage this with the selinux
guys once the package gets through the review - it's only minor issue with one
sub-functionality. Also the user can use the pam_oath module multiple times in
his/her PAM stack with multiple configuration files, thus I probably wouldn't
like to provide the default file, but we could provide the instructions how to
setup this / label the files in the README file.
 
 also, fedora-review complain that bundled(gnulib) is not provided

Fixed without release bump.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=zSmMzOmyGca=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 949324] Review Request: oath-toolkit - One-time password components

2013-04-07 Thread bugzilla
Product: Fedora
https://bugzilla.redhat.com/show_bug.cgi?id=949324

--- Comment #5 from Michael Scherer m...@zarb.org ---
What about having a directory for holding the various files ? 
This would keep the rules clean ( ie, everything in this directory would be
labelled as foo_t, and foot_t is usable by pam_oath ? )

And the point of having a default file is also to make sure the permission are
correct (ie 600 ) and to be able to check that using rpm -V

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=e8I8eFewYma=cc_unsubscribe
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review