#acl PaulHowarth:read,write,admin,revert,delete All:read === Wednesday 28th May 2014 === ==== Fedora Project ==== * Updated `perl-IO-Socket-SSL` to 1.991 in Rawhide: * New option `SSL_OCSP_TRY_STAPLE` to enforce staple request even if `VERIFY_NONE` * Work around for [[CPAN:96013|CPAN RT#96013]] in `peer_certificates` * Updated `perl-YAML` to 0.91 in Rawhide: * Force escaping of single '`-`' (https://github.com/ingydotnet/yaml-pm/pull/22) ==== Local Packages ==== * Updated `perl-IO-Socket-SSL` to 1.991 as per the Fedora version * Updated `perl-YAML` to 0.91 as per the Fedora version ----