From bugzilla at redhat.com Sun Jul 1 06:42:50 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Jul 2007 02:42:50 -0400 Subject: [Bug 196836] perl-5.8.8-5 is 30X slower than perl-5.8.8-4 In-Reply-To: Message-ID: <200707010642.l616goCA020396@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-5.8.8-5 is 30X slower than perl-5.8.8-4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=196836 ------- Additional Comments From buribullet at gmail.com 2007-07-01 02:42 EST ------- > a little trouble... If it is so hard, simply removing U27512 & U27509 will be good enough for most of Perl users, IMHO. # Following patch is borrowed from http://femo.jp/kazeburo/br51s0s3qh diff -u -r1.1 perl.spec --- perl.spec 1 Jul 2007 01:47:23 -0000 1.1 +++ perl.spec 1 Jul 2007 01:50:05 -0000 @@ -5,7 +5,7 @@ %define multilib_64_archs x86_64 s390x ppc64 sparc64 %define perlver 5.8.8 -%define perlrel 10 +%define perlrel 11 %define perlepoch 4 %{?!perl_debugging: %define perl_debugging 0} @@ -160,8 +160,8 @@ Patch27116: perl-5.8.8-U27116.patch Patch27391: perl-5.8.8-U27391.patch Patch27426: perl-5.8.8-U27426.patch -Patch27509: perl-5.8.8-U27509.patch -Patch27512: perl-5.8.8-U27512.patch +#Patch27509: perl-5.8.8-U27509.patch +#Patch27512: perl-5.8.8-U27512.patch Patch27604: perl-5.8.8-U27604.patch Patch27605: perl-5.8.8-U27605.patch Patch27914: perl-5.8.8-U27914.patch @@ -367,9 +367,9 @@ %patch27426 -p1 -%patch27509 -p1 +#%patch27509 -p1 -%patch27512 -p1 +#%patch27512 -p1 %patch27604 -p1 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 1 20:31:59 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Jul 2007 16:31:59 -0400 Subject: [Bug 246401] New: Compile against system bzip2 library Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246401 Summary: Compile against system bzip2 library Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-Compress-Raw-Bzip2 AssignedTo: rnorwood at redhat.com ReportedBy: steve at silug.org QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com The package I submitted for review had a patch to compile against the system libbz2 instead of the bundled one. (It looks like I still didn't get it 100% right though... Oops.) The patch should be in the next Compress::Raw::Bzip2 according to http://rt.cpan.org/Public/Bug/Display.html?id=25489 ------- Additional Comments From steve at silug.org 2007-07-01 16:31 EST ------- Created an attachment (id=158313) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158313&action=view) Patch to use system libbz2 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 1 20:43:44 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Jul 2007 16:43:44 -0400 Subject: [Bug 246401] Compile against system bzip2 library In-Reply-To: Message-ID: <200707012043.l61Khihn032510@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Compile against system bzip2 library https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246401 ------- Additional Comments From steve at silug.org 2007-07-01 16:43 EST ------- And by not "100% right", I mean I didn't actually enable the behavior the patch was meant to enable. I was still building against the bundled libbz2. It *should* be as simple as just setting BZIP2_LIB=%{_libdir}, but it doesn't appear to be quite that easy. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 1 20:54:12 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Jul 2007 16:54:12 -0400 Subject: [Bug 246401] Compile against system bzip2 library In-Reply-To: Message-ID: <200707012054.l61KsCEH000571@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Compile against system bzip2 library https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246401 ------- Additional Comments From steve at silug.org 2007-07-01 16:54 EST ------- Oh, wait, nevermind. I should have re-read the patch. You also have to set BUILD_BZIP2=0. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 1 20:56:29 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Jul 2007 16:56:29 -0400 Subject: [Bug 246401] Compile against system bzip2 library In-Reply-To: Message-ID: <200707012056.l61KuTYR000702@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Compile against system bzip2 library https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246401 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #158313|0 |1 is obsolete| | ------- Additional Comments From steve at silug.org 2007-07-01 16:56 EST ------- Created an attachment (id=158314) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158314&action=view) Proposed patch to spec - Update to 2.005. - Build against system libbz2 (#246401). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 2 04:04:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Jul 2007 00:04:32 -0400 Subject: [Bug 246401] Compile against system bzip2 library In-Reply-To: Message-ID: <200707020404.l6244WBl020740@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Compile against system bzip2 library https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246401 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE ------- Additional Comments From rnorwood at redhat.com 2007-07-02 00:04 EST ------- update to 2.005, with your patch. Also updated the other 'Compress' packages to 2.005. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 2 21:30:52 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Jul 2007 17:30:52 -0400 Subject: [Bug 246534] New: BR Test::Output for better test coverage Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246534 Summary: BR Test::Output for better test coverage Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-DateTime AssignedTo: steve at silug.org ReportedBy: steve at silug.org QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com t/18olson-version-check.....skipped all skipped: These tests require Test::Output. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 2 21:54:34 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Jul 2007 17:54:34 -0400 Subject: [Bug 246534] BR Test::Output for better test coverage In-Reply-To: Message-ID: <200707022154.l62LsYrP026658@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: BR Test::Output for better test coverage https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246534 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |246537 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Tue Jul 3 09:50:11 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Tue, 3 Jul 2007 05:50:11 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-03 Message-ID: <20070703095011.95A7415213F@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Mozilla-LDAP FE5 > F7 (0:1.5.1-1.fc5 > 0:1.5-9.fc7) FE6 > F7 (0:1.5.1-1.fc6 > 0:1.5-9.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) From bugzilla at redhat.com Tue Jul 3 13:23:13 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Jul 2007 09:23:13 -0400 Subject: [Bug 240640] Please update In-Reply-To: Message-ID: <200707031323.l63DNDAP003152@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240640 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Fedora Extras |Fedora mmcgrath at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE ------- Additional Comments From mmcgrath at redhat.com 2007-07-03 09:23 EST ------- Fixed -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 3 17:54:20 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Jul 2007 13:54:20 -0400 Subject: [Bug 228433] perl-version: EPEL branch? In-Reply-To: Message-ID: <200707031754.l63HsKrJ004469@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-version: EPEL branch? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228433 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|normal |medium Product|Fedora Extras |Fedora tcallawa at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |NEXTRELEASE ------- Additional Comments From tcallawa at redhat.com 2007-07-03 13:54 EST ------- Built. Sorry it took so long. :/ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From mschwendt at gmail.com Thu Jul 5 12:45:32 2007 From: mschwendt at gmail.com (Michael Schwendt) Date: Thu, 5 Jul 2007 14:45:32 +0200 Subject: Redundant/conflicting Perl Provides? Message-ID: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> A look at Fedora 7 package Provides: mrtg provides perl(SNMP_util) EQ 0 1.08 perl-SNMP_Session provides perl(SNMP_util) EQ 0 1.06 required by: perl-SNMP_Session - 1.08-3.fc6.noarch mrtg provides perl(SNMP_Session) EQ 0 1.08 perl-SNMP_Session provides perl(SNMP_Session) EQ 0 1.08 required by: perl-SNMP_Session - 1.08-3.fc6.noarch required by: mrtg - 2.15.1-2.fc7.i386 mrtg provides perl(BER) EQ 0 1.05 perl-SNMP_Session provides perl(BER) EQ 0 1.05 required by: perl-SNMP_Session - 1.08-3.fc6.noarch required by: mrtg - 2.15.1-2.fc7.i386 samba provides perl(smbldap_tools) EQ 0 1.00 smbldap-tools provides perl(smbldap_tools) EQ 0 1.00 required by: smbldap-tools - 0.9.2-5.fc7.noarch perl-Email-MIME provides perl(Email::MIME) EQ 0 1.859 perl-Email-MIME-Creator provides perl(Email::MIME) required by: bugzilla - 3.0-3.fc7.noarch required by: perl-Email-MIME-Attachment-Stripper - 1.313-2.fc7.noarch required by: perl-Email-MIME-Creator - 1.453-1.fc7.noarch required by: perl-Email-MIME-Modifier - 1.441-1.fc7.noarch required by: perl-Email-Reply - 1.201-3.fc7.noarch required by: bugzilla - 3.0-3.fc7.noarch required by: perl-Email-MIME-Attachment-Stripper - 1.313-2.fc7.noarch required by: perl-Email-MIME-Modifier - 1.441-1.fc7.noarch required by: perl-Email-Reply - 1.201-3.fc7.noarch perl-Email-Simple provides perl(Email::Simple) perl-Email-Simple-Creator provides perl(Email::Simple) required by: perl-Email-Abstract - 2.132-3.fc7.noarch required by: perl-Email-MIME - 1.859-1.fc7.noarch required by: perl-Email-Send - 2.185-2.fc7.noarch required by: perl-Email-Abstract - 2.132-3.fc7.noarch required by: perl-Email-MIME - 1.859-1.fc7.noarch required by: perl-Email-Send - 2.185-2.fc7.noarch perl-Time-Piece provides perl(Time::Piece) EQ 0 1.09 perl-Time-Piece-MySQL provides perl(Time::Piece) required by: perl-Email-Date - 1.102-2.fc7.noarch required by: perl-Time-Piece-MySQL - 0.05-3.fc6.noarch required by: perl-Time-Piece-MySQL - 0.05-3.fc6.noarch required by: perl-Email-Date - 1.102-2.fc7.noarch perl-Class-DBI-Loader provides perl(Class::DBI::Loader::Generic) EQ 0 0.30 perl-Class-DBI-Loader-Relationship provides perl(Class::DBI::Loader::Generic) required by: perl-Class-DBI-Loader - 0.33-1.fc6.noarch Some of these may be redundant on purpose. But some look suspicious, because multiple packages provide the same thing. For example, "mrtg" provides something required by "perl-SNMP_Session". Comments anyone? From jpo at di.uminho.pt Thu Jul 5 13:03:42 2007 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Thu, 05 Jul 2007 14:03:42 +0100 Subject: Redundant/conflicting Perl Provides? (mrtg/perl-SNMP_Session) In-Reply-To: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> References: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> Message-ID: <468CEC2E.3050207@di.uminho.pt> Michael Schwendt wrote: > A look at Fedora 7 package Provides: > > mrtg provides perl(SNMP_util) EQ 0 1.08 > perl-SNMP_Session provides perl(SNMP_util) EQ 0 1.06 > required by: perl-SNMP_Session - 1.08-3.fc6.noarch > > mrtg provides perl(SNMP_Session) EQ 0 1.08 > perl-SNMP_Session provides perl(SNMP_Session) EQ 0 1.08 > required by: perl-SNMP_Session - 1.08-3.fc6.noarch > required by: mrtg - 2.15.1-2.fc7.i386 > > mrtg provides perl(BER) EQ 0 1.05 > perl-SNMP_Session provides perl(BER) EQ 0 1.05 > required by: perl-SNMP_Session - 1.08-3.fc6.noarch > required by: mrtg - 2.15.1-2.fc7.i386 > [snip] > > Some of these may be redundant on purpose. But some look suspicious, > because multiple packages provide the same thing. For example, "mrtg" > provides something required by > "perl-SNMP_Session". > > Comments anyone? mrtg shouldn't provide the above perl modules as they aren't installed under /usr/lib/perl5. mrtg installs them in a mrtg private dir (/usr/lib/mrtg2) which isn't list in the perl search path (array @INC). $ rpm -qpl mrtg-2.15.1-3.fc8.i386.rpm | grep lib ... /usr/lib/mrtg2/BER.pm /usr/lib/mrtg2/SNMP_Session.pm /usr/lib/mrtg2/SNMP_util.pm ... $ rpm -qpl perl-SNMP_Session-1.08-3.fc6.noarch.rpm | grep perl5 /usr/lib/perl5/vendor_perl/5.8.8/BER.pm /usr/lib/perl5/vendor_perl/5.8.8/SNMP_Session.pm /usr/lib/perl5/vendor_perl/5.8.8/SNMP_util.pm jpo -- Jos? Pedro Oliveira * mailto:jpo at di.uminho.pt * http://gsd.di.uminho.pt/members/jpo/ * From jpo at di.uminho.pt Thu Jul 5 13:10:36 2007 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Thu, 05 Jul 2007 14:10:36 +0100 Subject: Redundant/conflicting Perl Provides? (smbldap_tools) In-Reply-To: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> References: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> Message-ID: <468CEDCC.6020109@di.uminho.pt> Michael Schwendt wrote: ... > samba provides perl(smbldap_tools) EQ 0 1.00 > smbldap-tools provides perl(smbldap_tools) EQ 0 1.00 > required by: smbldap-tools - 0.9.2-5.fc7.noarch [snip] > > Comments anyone? > samba shouldn't provide perl(smbldap_tools) as it ships smbldap as docs. Solutions: 1) filter the provides list in samba /usr/share/doc/samba-3.0.25b/LDAP/smbldap-tools-0.9.2/smbldap_tools.pm 2) create a samba-smbldap-tools subpackage $ rpm -qpl samba-3.0.25b-3.fc8.i386.rpm | grep smbldap /usr/share/doc/samba-3.0.25b/LDAP/smbldap-tools-0.9.2 /usr/share/doc/samba-3.0.25b/LDAP/smbldap-tools-0.9.2/CONTRIBUTORS /usr/share/doc/samba-3.0.25b/LDAP/smbldap-tools-0.9.2/COPYING ... jpo -- Jos? Pedro Oliveira * mailto:jpo at di.uminho.pt * http://gsd.di.uminho.pt/members/jpo/ * From tcallawa at redhat.com Thu Jul 5 13:43:17 2007 From: tcallawa at redhat.com (Tom "spot" Callaway) Date: Thu, 05 Jul 2007 08:43:17 -0500 Subject: Redundant/conflicting Perl Provides? In-Reply-To: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> References: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> Message-ID: <1183642997.3497.9.camel@localhost.localdomain> On Thu, 2007-07-05 at 14:45 +0200, Michael Schwendt wrote: > perl-Email-MIME provides perl(Email::MIME) EQ 0 1.859 > perl-Email-MIME-Creator provides perl(Email::MIME) > required by: bugzilla - 3.0-3.fc7.noarch > required by: perl-Email-MIME-Attachment-Stripper - > 1.313-2.fc7.noarch > required by: perl-Email-MIME-Creator - 1.453-1.fc7.noarch > required by: perl-Email-MIME-Modifier - 1.441-1.fc7.noarch > required by: perl-Email-Reply - 1.201-3.fc7.noarch > required by: bugzilla - 3.0-3.fc7.noarch > required by: perl-Email-MIME-Attachment-Stripper - > 1.313-2.fc7.noarch > required by: perl-Email-MIME-Modifier - 1.441-1.fc7.noarch > required by: perl-Email-Reply - 1.201-3.fc7.noarch > > perl-Email-Simple provides perl(Email::Simple) > perl-Email-Simple-Creator provides perl(Email::Simple) > required by: perl-Email-Abstract - 2.132-3.fc7.noarch > required by: perl-Email-MIME - 1.859-1.fc7.noarch > required by: perl-Email-Send - 2.185-2.fc7.noarch > required by: perl-Email-Abstract - 2.132-3.fc7.noarch > required by: perl-Email-MIME - 1.859-1.fc7.noarch > required by: perl-Email-Send - 2.185-2.fc7.noarch > > perl-Class-DBI-Loader provides perl(Class::DBI::Loader::Generic) EQ 0 > 0.30 > perl-Class-DBI-Loader-Relationship provides > perl(Class::DBI::Loader::Generic) > required by: perl-Class-DBI-Loader - 0.33-1.fc6.noarch All of these are false provides. I'm fixing them right now, thanks for the note. ~spot From steve at silug.org Thu Jul 5 15:19:56 2007 From: steve at silug.org (Steven Pritchard) Date: Thu, 5 Jul 2007 10:19:56 -0500 Subject: Redundant/conflicting Perl Provides? (smbldap_tools) In-Reply-To: <468CEDCC.6020109@di.uminho.pt> References: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> <468CEDCC.6020109@di.uminho.pt> Message-ID: <20070705151956.GA31900@osiris.silug.org> On Thu, Jul 05, 2007 at 02:10:36PM +0100, Jose Pedro Oliveira wrote: > Michael Schwendt wrote: > ... > > samba provides perl(smbldap_tools) EQ 0 1.00 > > smbldap-tools provides perl(smbldap_tools) EQ 0 1.00 > > required by: smbldap-tools - 0.9.2-5.fc7.noarch > > [snip] > > > > > Comments anyone? > > > > samba shouldn't provide perl(smbldap_tools) as it ships > smbldap as docs. > > Solutions: > 1) filter the provides list in samba > /usr/share/doc/samba-3.0.25b/LDAP/smbldap-tools-0.9.2/smbldap_tools.pm > 2) create a samba-smbldap-tools subpackage More like 2) stop shipping redundant bits in the samba package. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Thu Jul 5 15:28:19 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 5 Jul 2007 11:28:19 -0400 Subject: [Bug 246534] BR Test::Output for better test coverage In-Reply-To: Message-ID: <200707051528.l65FSJBS022767@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: BR Test::Output for better test coverage https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246534 Bug 246534 depends on bug 246537, which changed state. Bug 246537 Summary: Review Request: perl-Test-Output - Utilities to test STDOUT and STDERR messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246537 What |Old Value |New Value ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Resolution| |NEXTRELEASE Status|ASSIGNED |CLOSED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 6 11:50:02 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jul 2007 07:50:02 -0400 Subject: [Bug 247253] New: Conflicting Provides Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247253 Summary: Conflicting Provides Product: Fedora Version: f7 Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-Time-Piece-MySQL AssignedTo: chris at chrisgrau.com ReportedBy: bugs.michael at gmx.net QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com perl-Time-Piece provides perl(Time::Piece) EQ 0 1.09 perl-Time-Piece-MySQL provides perl(Time::Piece) required by: perl-Email-Date - 1.102-2.fc7.noarch required by: perl-Time-Piece-MySQL - 0.05-3.fc6.noarch required by: perl-Time-Piece-MySQL - 0.05-3.fc6.noarch required by: perl-Email-Date - 1.102-2.fc7.noarch Indeed. perl-Time-Piece-MySQL does not include a Time::Piece module and therefore must not provide perl(Time::Piece). Luck has it that a second dependency on Time::Seconds pulls in perl-Time-Piece. Else it would break. [...] Further reference, similar cases: https://www.redhat.com/archives/fedora-perl-devel-list/2007-July/msg00011.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 6 14:53:55 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jul 2007 10:53:55 -0400 Subject: [Bug 246534] BR Test::Output for better test coverage In-Reply-To: Message-ID: <200707061453.l66Ert3i006419@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: BR Test::Output for better test coverage https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246534 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From steve at silug.org 2007-07-06 10:53 EST ------- Fixed in 0.38-2. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 6 16:59:49 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jul 2007 12:59:49 -0400 Subject: [Bug 239118] perl-YAML-Syck fails to build due to missing perl-Devel-Leak in ppc64 In-Reply-To: Message-ID: <200707061659.l66Gxnv1018783@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-YAML-Syck fails to build due to missing perl-Devel-Leak in ppc64 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=239118 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Fedora Extras |Fedora -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 6 19:26:21 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jul 2007 15:26:21 -0400 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr In-Reply-To: Message-ID: <200707061926.l66JQLHQ005825@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Fedora Extras |Fedora tibbs at math.uh.edu changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO OtherBugsDependingO|163776 | nThis| | Flag| |needinfo?(orion at cora.nwra.co | |m) ------- Additional Comments From tibbs at math.uh.edu 2007-07-06 15:26 EST ------- Setting NEEDINFO; I will close this ticket soon if there is no response. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Mon Jul 9 09:48:32 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Mon, 9 Jul 2007 05:48:32 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-09 Message-ID: <20070709094832.49D65152142@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-DBIx-DBSchema FE6 > F7 (0:0.33-1.fc6 > 0:0.32-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-File-Remove FE6 > F7 (0:0.36-2.fc6 > 0:0.34-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Mozilla-LDAP FE5 > F7 (0:1.5.1-1.fc5 > 0:1.5-9.fc7) FE6 > F7 (0:1.5.1-1.fc6 > 0:1.5-9.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) perl-version FE6 > F7 (1:0.7203-1.fc6 > 1:0.69-1.fc7) From bugzilla at redhat.com Mon Jul 9 15:15:12 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Jul 2007 11:15:12 -0400 Subject: [Bug 247476] New: Changed upstream... Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247476 Summary: Changed upstream... Product: Fedora Version: f7 Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-Mail-SPF-Query AssignedTo: steve at silug.org ReportedBy: lmb at biosci.ki.se QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Description of problem: Shouldn't this package be updated/replaced with perl-Mail-SPF 2.005?? Note the missing query in the name. Version-Release number of selected component (if applicable): 1.999.1-3.fc7 How reproducible: Steps to Reproduce: 1. 2. 3. Actual results: Expected results: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 10 00:33:05 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Jul 2007 20:33:05 -0400 Subject: [Bug 247476] Changed upstream... In-Reply-To: Message-ID: <200707100033.l6A0X54H005931@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Changed upstream... https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247476 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From steve at silug.org 2007-07-09 20:33 EST ------- You're right. I missed that. Mail::SPF has a couple of dependencies that aren't in Fedora yet. I'm working on the stack now though. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 10 20:24:34 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jul 2007 16:24:34 -0400 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr In-Reply-To: Message-ID: <200707102024.l6AKOYST010326@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 orion at cora.nwra.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED BugsThisDependsOn| |247704 Flag|needinfo?(orion at cora.nwra.co| |m) | ------- Additional Comments From orion at cora.nwra.com 2007-07-10 16:24 EST ------- Adding dependency on gifsicle. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 10 20:54:21 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jul 2007 16:54:21 -0400 Subject: [Bug 247476] Changed upstream... In-Reply-To: Message-ID: <200707102054.l6AKsL9F013670@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Changed upstream... https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247476 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |247705 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 10 21:12:02 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jul 2007 17:12:02 -0400 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments In-Reply-To: Message-ID: <200707102112.l6ALC2IZ015875@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 orion at cora.nwra.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Review Request: FuzzyOcr - |Review Request: FuzzyOcr - |Checks for specific keywords|Checks for specific keywords |in image attachments, using |in image attachments |gocr | ------- Additional Comments From orion at cora.nwra.com 2007-07-10 17:12 EST ------- New version here: http://www.cora.nwra.com/~orion/fedora/spamassassin-FuzzyOcr.spec http://www.cora.nwra.com/~orion/fedora/spamassassin-FuzzyOcr-3.5.1-1.src.rpm * Tue Jul 10 2007 - Orion Poplawski - 3.5.1-1 - Update to 3.5.1 - Change Requires to packages, add gifsicle - Get install from smeserver spec One issue looks like that 3.5.1 does not support SA 3.5.X which is in F-7. May need to make a version based on SVN for those releases - or should I move to svn right now for all releases. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 11 16:34:02 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Jul 2007 12:34:02 -0400 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments In-Reply-To: Message-ID: <200707111634.l6BGY2oP032189@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 Bug 216536 depends on bug 247704, which changed state. Bug 247704 Summary: Review Request: gifsicle - Powerful program for manipulating GIF images and animations https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247704 What |Old Value |New Value ---------------------------------------------------------------------------- Resolution| |NEXTRELEASE Status|ASSIGNED |CLOSED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 11 18:42:59 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Jul 2007 14:42:59 -0400 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments In-Reply-To: Message-ID: <200707111842.l6BIgxkL013536@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 ------- Additional Comments From greg at runlevel7.ca 2007-07-11 14:42 EST ------- You could name it 3.5.1 and add the SVN changes as a patch - you can get that from the upstream's trac. Eg: http://fuzzyocr.own-hero.net/changeset? format=diff&new=131&old=125&new_path=trunk%2Fdevel&old_path=trunk%2Fdevel Revision 125 was 3.5.1 You can see a summary of all the changes here: http://fuzzyocr.own-hero.net/log/trunk/devel -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 12 19:52:06 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jul 2007 15:52:06 -0400 Subject: [Bug 247476] Changed upstream... In-Reply-To: Message-ID: <200707121952.l6CJq6w7007733@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Changed upstream... https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247476 Bug 247476 depends on bug 247705, which changed state. Bug 247705 Summary: Review Request: perl-Mail-SPF - Object-oriented implementation of Sender Policy Framework https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247705 What |Old Value |New Value ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Resolution| |NEXTRELEASE Status|ASSIGNED |CLOSED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 12 19:55:34 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jul 2007 15:55:34 -0400 Subject: [Bug 247476] Changed upstream... In-Reply-To: Message-ID: <200707121955.l6CJtYSn008193@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Changed upstream... https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247476 ------- Additional Comments From steve at silug.org 2007-07-12 15:55 EST ------- perl-Mail-SPF should be available in the development branch tomorrow. It seems to install fine while perl-Mail-SPF-Query is installed, so I don't think there is any need to obsolete the older package. I'm going to leave this open while I look at the things that require perl-Mail-SPF-Query to see if they should change their dependency. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From fliptop at igolinux.com Thu Jul 12 21:26:58 2007 From: fliptop at igolinux.com (paul trader) Date: Thu, 12 Jul 2007 17:26:58 -0400 (EDT) Subject: apache2::build missing from fedora 7 mod_perl? Message-ID: all - i've just set up a new fedora 7 installation on my laptop. when trying to build an rpm for libapreq2, it dies telling me that apache::test.pm is not found. after retrieving apache::test from cpan and trying to build an rpm for that, it tells me that apache2::build is not found. cpan tells me that apache2::build is part of the mod_perl-2.0.3 package, which is installed on my fedora 7 system. however, there seems to be no apache/build.pm module anywhere in /usr/lib/perl5. am i missing something here? regards, paul From bugzilla at redhat.com Fri Jul 13 12:36:49 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jul 2007 08:36:49 -0400 Subject: [Bug 248136] New: perl-Crypt-OpenSSL-X509-0.5 is available Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248136 Summary: perl-Crypt-OpenSSL-X509-0.5 is available Product: Fedora Version: devel Platform: All URL: http://fedoraproject.org/wiki/Micha%C5%82Bentkowski/FEve r OS/Version: Linux Status: NEW Severity: medium Priority: low Component: perl-Crypt-OpenSSL-X509 AssignedTo: wjhns174 at hardakers.net ReportedBy: fevapp at o2.pl QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com perl-Crypt-OpenSSL-X509-0.5 is already available. Repo version is 0.4. Please update the package. If you have any questions or suggestions related to Fever, feel free to write them in this bug or have a look at http://fedoraproject.org/wiki/PackageMaintainers/FEver Don't send any messages to fevapp at o2.pl please. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 13 12:36:55 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jul 2007 08:36:55 -0400 Subject: [Bug 248137] New: perl-Crypt-OpenSSL-Bignum-0.04 is available Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248137 Summary: perl-Crypt-OpenSSL-Bignum-0.04 is available Product: Fedora Version: devel Platform: All URL: http://fedoraproject.org/wiki/Micha%C5%82Bentkowski/FEve r OS/Version: Linux Status: NEW Severity: medium Priority: low Component: perl-Crypt-OpenSSL-Bignum AssignedTo: wjhns174 at hardakers.net ReportedBy: fevapp at o2.pl QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com perl-Crypt-OpenSSL-Bignum-0.04 is already available. Repo version is 0.03. Please update the package. If you have any questions or suggestions related to Fever, feel free to write them in this bug or have a look at http://fedoraproject.org/wiki/PackageMaintainers/FEver Don't send any messages to fevapp at o2.pl please. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Fri Jul 13 13:58:27 2007 From: steve at silug.org (Steven Pritchard) Date: Fri, 13 Jul 2007 08:58:27 -0500 Subject: apache2::build missing from fedora 7 mod_perl? In-Reply-To: References: Message-ID: <20070713135827.GA18242@osiris.silug.org> On Thu, Jul 12, 2007 at 05:26:58PM -0400, paul trader wrote: > all - i've just set up a new fedora 7 installation on my laptop. when > trying to build an rpm for libapreq2, it dies telling me that > apache::test.pm is not found. after retrieving apache::test from cpan and > trying to build an rpm for that, it tells me that apache2::build is not > found. cpan tells me that apache2::build is part of the mod_perl-2.0.3 > package, which is installed on my fedora 7 system. > > however, there seems to be no apache/build.pm module anywhere in > /usr/lib/perl5. > > am i missing something here? Yes. :-) Do "yum install yum-utils", then when you are looking for a module, just do (for example) "repoquery --whatprovides 'perl(Apache2::Build)'". For that matter, you can also just do "yum install 'perl(Apache2::Build)'". Oh, and libapreq2 is already packaged. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From fliptop at igolinux.com Fri Jul 13 14:56:49 2007 From: fliptop at igolinux.com (paul trader) Date: Fri, 13 Jul 2007 10:56:49 -0400 (EDT) Subject: apache2::build missing from fedora 7 mod_perl? In-Reply-To: <20070713135827.GA18242@osiris.silug.org> References: <20070713135827.GA18242@osiris.silug.org> Message-ID: On Fri, 13 Jul 2007 at 08:58, Steven Pritchard opined: SP:Do "yum install yum-utils", then when you are looking for a module, SP:just do (for example) "repoquery --whatprovides SP:'perl(Apache2::Build)'". mod_perl-devel - duh. thanks for the help steven. regards, paul From bugzilla at redhat.com Sun Jul 15 19:35:44 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 15 Jul 2007 15:35:44 -0400 Subject: [Bug 242931] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707151935.l6FJZiYS018505@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242931 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Fedora Extras |Fedora ------- Additional Comments From john at ncphotography.com 2007-07-15 15:35 EST ------- Jose - These dependencies for bugzilla in EPEL are still unsatisfied. According to http://fedoraproject.org/wiki/EPEL/ContributorStatus, you're listed as being willing to package for EPEL - if you're prefer not to package these modules, I'll be happy to become a co-maintaner for them for the EPEL branch(es). Please let me know how you'd like to proceed. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 15 19:36:01 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 15 Jul 2007 15:36:01 -0400 Subject: [Bug 242926] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707151936.l6FJa17U018567@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242926 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Fedora Extras |Fedora ------- Additional Comments From john at ncphotography.com 2007-07-15 15:35 EST ------- Spot - These dependencies for bugzilla in EPEL are still unsatisfied. According to http://fedoraproject.org/wiki/EPEL/ContributorStatus, you're listed as being willing to package for EPEL - if you're prefer not to package these modules, I'll be happy to become a co-maintaner for them for the EPEL branch(es). Please let me know how you'd like to proceed. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From jorton at redhat.com Mon Jul 16 09:49:04 2007 From: jorton at redhat.com (Joe Orton) Date: Mon, 16 Jul 2007 10:49:04 +0100 Subject: Redundant/conflicting Perl Provides? In-Reply-To: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> References: <440f31f60707050545y29b1b2d8s47d60c5ee2b450d@mail.gmail.com> Message-ID: <20070716094904.GA6932@redhat.com> On Thu, Jul 05, 2007 at 02:45:32PM +0200, Michael Schwendt wrote: > Comments anyone? Fixing perl.prov to not create so many false provides might be simpler than going around adding filters to a dozen packages? Are there common cases that perl.prov is screwing up here? joe From buildsys at fedoraproject.org Mon Jul 16 23:52:28 2007 From: buildsys at fedoraproject.org (Fedora Extras repoclosure) Date: Mon, 16 Jul 2007 23:52:28 -0000 Subject: Broken dependencies in Fedora 7 + Test Updates - 2007-07-16 Message-ID: <20070716235228.14941.39511@extras64.linux.duke.edu> This is an automated mail created by an experimental script. Your following packages in the repository contain broken dependencies: ====================================================================== The results in this report consider Test Updates! ====================================================================== package: cpanspec - 1.72-1.fc7.noarch from fedora-updates-testing-7-ppc unresolved deps: perl(IO::Uncompress::Bunzip2) package: cpanspec - 1.72-1.fc7.noarch from fedora-updates-testing-7-x86_64 unresolved deps: perl(IO::Uncompress::Bunzip2) package: cpanspec - 1.72-1.fc7.noarch from fedora-updates-testing-7-i386 unresolved deps: perl(IO::Uncompress::Bunzip2) From bugzilla at redhat.com Tue Jul 17 00:41:22 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Jul 2007 20:41:22 -0400 Subject: [Bug 248495] New: Request push to F-7 branch Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 Summary: Request push to F-7 branch Product: Fedora Version: f7 Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-IO-Compress-Bzip2 AssignedTo: rnorwood at redhat.com ReportedBy: steve at silug.org QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com The version of cpanspec in updates-testing right now needs IO::Compress::Bunzip2. Would you mind branching it for F-7 and pushing out an update? I wouldn't bother with the update right now, but --follow is completely broken in the current release thanks to repoquery being more verbose. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 17 14:29:11 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jul 2007 10:29:11 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707171429.l6HETBlF027228@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Flag| |fedora-cvs? ------- Additional Comments From rnorwood at redhat.com 2007-07-17 10:29 EST ------- This package is part of a suite of compression related modules that are interdependent. To make things easier, I'm just going to have them all branched to F-7. CVS admin guy: I'm putting all the requests in this bug for simplicity. If you need separate bugs filed, let me know. Package Change Request ====================== Package Name: perl-Compress-Raw-Bzip2 New Branches: F-7 Package Change Request ====================== Package Name: perl-IO-Compress-Base New Branches: F-7 Package Change Request ====================== Package Name: perl-IO-Compress-Zlib New Branches: F-7 Package Change Request ====================== Package Name: perl-IO-Compress-Bzip2 New Branches: F-7 Package Change Request ====================== Package Name: perl-Compress-Raw-Zlib New Branches: F-7 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 17 19:16:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jul 2007 15:16:15 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707171916.l6HJGFGe001390@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 kevin at tummy.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs+ ------- Additional Comments From kevin at tummy.com 2007-07-17 15:16 EST ------- cvs done. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Tue Jul 17 20:41:30 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Tue, 17 Jul 2007 16:41:30 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-17 Message-ID: <20070717204130.44B4915213F@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-DBIx-DBSchema FE6 > F7 (0:0.33-1.fc6 > 0:0.32-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-File-Remove FE6 > F7 (0:0.37-1.fc6 > 0:0.34-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Mozilla-LDAP FE5 > F7 (0:1.5.1-1.fc5 > 0:1.5-9.fc7) FE6 > F7 (0:1.5.1-1.fc6 > 0:1.5-9.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) perl-version FE6 > F7 (1:0.7203-1.fc6 > 1:0.69-1.fc7) From bugzilla at redhat.com Wed Jul 18 12:36:44 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 08:36:44 -0400 Subject: [Bug 242931] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707181236.l6ICai0g024518@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242931 john at ncphotography.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag| |fedora-cvs? ------- Additional Comments From john at ncphotography.com 2007-07-18 08:36 EST ------- Requesting EPEL branch for these modules with me as EPEL co-maintainer to resolve dependency issues prior to EPEL anouncement. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 12:36:59 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 08:36:59 -0400 Subject: [Bug 242926] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707181236.l6ICaxlo024563@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242926 john at ncphotography.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag| |fedora-cvs? ------- Additional Comments From john at ncphotography.com 2007-07-18 08:36 EST ------- Requesting EPEL branch for these modules with me as EPEL co-maintainer to resolve dependency issues prior to EPEL anouncement. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 13:56:29 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 09:56:29 -0400 Subject: [Bug 248731] New: cpan2rpm doesn't work when first file in tarball isn't a directory Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248731 Summary: cpan2rpm doesn't work when first file in tarball isn't a directory Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: cpan2rpm AssignedTo: ghenry at suretecsystems.com ReportedBy: jik at kamens.brookline.ma.us QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Tried to run "cpan2rpm Tk". The first file in Tk-804.027.tar.gz is Tk- 804.027/COPYING, i.e., it isn't the root directory of the tarball, which is what cpan2rpm is expecting. cpan2rpm fails with: get_meta(): Not a directory at /usr/bin/cpan2rpm line 393. I added a bit more info to that error message and it reports: get_meta(): chdir(/tmp/ZhnL73u9em/Tk-804.027/COPYING): Not a directory at /usr/bin/cpan2rpm line 393. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 13:57:49 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 09:57:49 -0400 Subject: [Bug 248731] cpan2rpm doesn't work when first file in tarball isn't a directory In-Reply-To: Message-ID: <200707181357.l6IDvnSE002530@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cpan2rpm doesn't work when first file in tarball isn't a directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248731 jik at kamens.brookline.ma.us changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |158704 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 16:13:23 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 12:13:23 -0400 Subject: [Bug 242926] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707181613.l6IGDNrE018559@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242926 kevin at tummy.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs- ------- Additional Comments From kevin at tummy.com 2007-07-18 12:13 EST ------- Do you just want EL-5? Or EL-4 as well? Can you add a template for exactly what you want, per http://fedoraproject.org/wiki/PackageMaintainers/CVSAdminProcedure and resubmit? I think spot is moving right now, but is willing to maintain after he gets moved. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 16:15:20 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 12:15:20 -0400 Subject: [Bug 242931] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707181615.l6IGFKHU018969@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242931 kevin at tummy.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs- ------- Additional Comments From kevin at tummy.com 2007-07-18 12:15 EST ------- Do you just want EL-5? Or EL-4 as well? Can you add a template for exactly what you want, per http://fedoraproject.org/wiki/PackageMaintainers/CVSAdminProcedure and resubmit? I think spot is moving right now, but is willing to maintain after he gets moved. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 17:55:07 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 13:55:07 -0400 Subject: [Bug 248731] cpan2rpm doesn't work when first file in tarball isn't a directory In-Reply-To: Message-ID: <200707181755.l6IHt7vQ005070@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cpan2rpm doesn't work when first file in tarball isn't a directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248731 ------- Additional Comments From steve at silug.org 2007-07-18 13:55 EST ------- I know this isn't what you asked, but a) Tk is already in Fedora ("yum install 'perl(Tk)'"), and b) you might want to try cpanspec (also in Fedora). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 20:52:20 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 16:52:20 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707182052.l6IKqKiY027274@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-18 16:52 EST ------- perl-IO-Compress-Base-2.005-1.fc7 has been pushed to the Fedora 7 testing repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 20:52:31 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 16:52:31 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707182052.l6IKqVvK027390@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-18 16:52 EST ------- perl-Compress-Raw-Zlib-2.005-1.fc7 has been pushed to the Fedora 7 testing repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 20:52:36 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 16:52:36 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707182052.l6IKqaso027422@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-18 16:52 EST ------- perl-Compress-Raw-Bzip2-2.005-1.fc7 has been pushed to the Fedora 7 testing repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 21:54:20 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 17:54:20 -0400 Subject: [Bug 242926] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707182154.l6ILsKkY002701@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242926 ------- Additional Comments From tcallawa at redhat.com 2007-07-18 17:54 EST ------- I just finished moving to Boston. I intend to maintain these packages for EPEL, they're branched already, just not built. Please give me a day or two to get my head together, and I'll get this done. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 18 21:55:06 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 17:55:06 -0400 Subject: [Bug 242931] Need perl modules in FC/FE added to EPEL to satisfy deps In-Reply-To: Message-ID: <200707182155.l6ILt6gD002764@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need perl modules in FC/FE added to EPEL to satisfy deps https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242931 ------- Additional Comments From tcallawa at redhat.com 2007-07-18 17:55 EST ------- I just finished moving to Boston. I intend to maintain these packages for EPEL, they're branched already, just not built. Please give me a day or two to get my head together, and I'll get this done. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Thu Jul 19 09:47:05 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Thu, 19 Jul 2007 05:47:05 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-19 Message-ID: <20070719094705.BD4DF15213E@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-DBIx-DBSchema FE6 > F7 (0:0.33-1.fc6 > 0:0.32-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-File-Remove FE6 > F7 (0:0.37-1.fc6 > 0:0.34-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Mozilla-LDAP FE5 > F7 (0:1.5.1-1.fc5 > 0:1.5-9.fc7) FE6 > F7 (0:1.5.1-1.fc6 > 0:1.5-9.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) perl-version FE6 > F7 (1:0.7203-1.fc6 > 1:0.69-1.fc7) From bugzilla at redhat.com Fri Jul 20 19:15:26 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:15:26 -0400 Subject: [Bug 249079] New: Please build latest amavisd-new for EPEL 4 and 5 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 Summary: Please build latest amavisd-new for EPEL 4 and 5 Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: medium Priority: low Component: amavisd-new AssignedTo: steve at silug.org ReportedBy: redhat-bugzilla at linuxnetz.de QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Description of problem: Please build latest amavisd-new for EPEL 4 and 5. Version-Release number of selected component (if applicable): amavisd-new-2.5.2-1 Additional info: Please let me know, if you just don't want to be the maintainer for the amavisd-new EPEL packages... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 19:31:52 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:31:52 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707201931.l6KJVqas013134@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-20 15:31 EST ------- perl-Compress-Raw-Bzip2-2.005-1.fc7 has been pushed to the Fedora 7 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 19:31:55 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:31:55 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707201931.l6KJVtQU013164@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |ERRATA Fixed In Version| |2.005-1.fc7 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 19:31:59 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:31:59 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707201931.l6KJVx51013192@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-20 15:31 EST ------- perl-IO-Compress-Base-2.005-1.fc7 has been pushed to the Fedora 7 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 19:32:40 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:32:40 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200707201932.l6KJWe79013484@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From steve at silug.org 2007-07-20 15:32 EST ------- AFAIK, we're still missing a bunch of dependencies. Setting up a test box (or VM) to verify is on my list of things to do. And yes, I do intend to maintain amavisd-new (and most of the rest of my packages) for EPEL, but unravelling all the dependencies to get things bootstrapped is difficult. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 19:33:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:33:14 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707201933.l6KJXEZD013633@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-20 15:33 EST ------- perl-Compress-Raw-Zlib-2.005-1.fc7 has been pushed to the Fedora 7 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 19:44:02 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:44:02 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200707201944.l6KJi2Fx016360@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2007-07-20 15:43 EST ------- I see. I'll try to support you where possible. My employer maybe uses RHEL/ compatible for the new mail servers running clamav + amavisd-new. If we could use EPEL packages, I'm also willing to maintain some. But this isn't fix yet at all (whether RHEL or not). Nevertheless it would be an advantage for EPEL. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 19:58:53 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 15:58:53 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707201958.l6KJwrmB017970@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|ERRATA | ------- Additional Comments From steve at silug.org 2007-07-20 15:58 EST ------- Where's perl-IO-Compress-Bzip2? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 20:00:30 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 16:00:30 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200707202000.l6KK0UjF018221@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 ------- Additional Comments From steve at silug.org 2007-07-20 16:00 EST ------- If you want to help, find me a way to graph all the build and run-time dependencies. :-) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 20:07:41 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 16:07:41 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200707202007.l6KK7fex019367@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2007-07-20 16:07 EST ------- http://home.comcast.net/~prarit/thetango/ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 20 20:16:08 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jul 2007 16:16:08 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707202016.l6KKG8Iq022913@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From rnorwood at redhat.com 2007-07-20 16:16 EST ------- On the way. I had to wait for the prerequisites above to be available to the buildroots first. I'll update the bug when the overweight lady sings. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Sat Jul 21 07:25:53 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Sat, 21 Jul 2007 03:25:53 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-21 Message-ID: <20070721072553.8BB3315213E@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-DBIx-DBSchema FE6 > F7 (0:0.33-1.fc6 > 0:0.32-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-File-Remove FE6 > F7 (0:0.37-1.fc6 > 0:0.34-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Mozilla-LDAP FE5 > F7 (0:1.5.1-1.fc5 > 0:1.5-9.fc7) FE6 > F7 (0:1.5.1-1.fc6 > 0:1.5-9.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) perl-version FE6 > F7 (1:0.7203-1.fc6 > 1:0.69-1.fc7) From bugzilla at redhat.com Sun Jul 22 11:00:26 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 22 Jul 2007 07:00:26 -0400 Subject: [Bug 249189] New: perl-PAR-Dist-0.24 is available Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249189 Summary: perl-PAR-Dist-0.24 is available Product: Fedora Version: devel Platform: All URL: http://fedoraproject.org/wiki/Micha%C5%82Bentkowski/FEve r OS/Version: Linux Status: NEW Severity: medium Priority: low Component: perl-PAR-Dist AssignedTo: ville.skytta at iki.fi ReportedBy: fevapp at o2.pl QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com perl-PAR-Dist-0.24 is already available. Repo version is 0.23. Please update the package. If you have any questions or suggestions related to Fever, feel free to write them in this bug or have a look at http://fedoraproject.org/wiki/PackageMaintainers/FEver Don't send any messages to fevapp at o2.pl please. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 22 11:25:20 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 22 Jul 2007 07:25:20 -0400 Subject: [Bug 249189] perl-PAR-Dist-0.24 is available In-Reply-To: Message-ID: <200707221125.l6MBPKVB028526@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-PAR-Dist-0.24 is available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249189 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE Fixed In Version| |0.24-1 ------- Additional Comments From ville.skytta at iki.fi 2007-07-22 07:25 EST ------- Done. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 23 15:47:13 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Jul 2007 11:47:13 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707231547.l6NFlDfi015278@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-23 11:47 EST ------- perl-IO-Compress-Bzip2-2.005-1.fc7 has been pushed to the Fedora 7 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 23 15:47:18 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Jul 2007 11:47:18 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707231547.l6NFlICg015345@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |ERRATA Fixed In Version|2.005-1.fc7 |2.005-1.fc7 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 23 16:05:03 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Jul 2007 12:05:03 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707231605.l6NG53aP020241@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Resolution|ERRATA | ------- Additional Comments From rnorwood at redhat.com 2007-07-23 12:04 EST ------- There it is. Now I'm able to build perl-IO-Compress-Zlib-2.005...it should be along shortly. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 23 17:21:46 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Jul 2007 13:21:46 -0400 Subject: [Bug 249309] New: perl-MIME-Types maintainer change request Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249309 Summary: perl-MIME-Types maintainer change request Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-MIME-Types AssignedTo: ville.skytta at iki.fi ReportedBy: ville.skytta at iki.fi QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Package Change Request ====================== Package Name: perl-MIME-Types Updated Fedora Owners: tcallawa at redhat.com As discussed in PM, transferring perl-MIME-Types maintainership to spot. Thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 23 17:37:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Jul 2007 13:37:14 -0400 Subject: [Bug 249309] perl-MIME-Types maintainer change request In-Reply-To: Message-ID: <200707231737.l6NHbEbK030864@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-MIME-Types maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249309 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 23 18:51:21 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Jul 2007 14:51:21 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707231851.l6NIpLOb009715@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 ------- Additional Comments From updates at fedoraproject.org 2007-07-23 14:51 EST ------- perl-IO-Compress-Zlib-2.005-1.fc7 has been pushed to the Fedora 7 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 23 18:51:25 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Jul 2007 14:51:25 -0400 Subject: [Bug 248495] Request push to F-7 branch In-Reply-To: Message-ID: <200707231851.l6NIpPCs009760@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Request push to F-7 branch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248495 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |ERRATA Fixed In Version|2.005-1.fc7 |2.005-1.fc7 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Tue Jul 24 15:29:51 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Tue, 24 Jul 2007 11:29:51 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-24 Message-ID: <20070724152951.12214152139@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-DBIx-DBSchema FE6 > F7 (0:0.33-1.fc6 > 0:0.32-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-File-MMagic-XS FE6 > F7 (0:0.09002-1.fc6 > 0:0.08-2.fc6) perl-File-Remove FE6 > F7 (0:0.37-1.fc6 > 0:0.34-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Mozilla-LDAP FE5 > F7 (0:1.5.1-1.fc5 > 0:1.5-9.fc7) FE6 > F7 (0:1.5.1-1.fc6 > 0:1.5-9.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) From buildsys at fedoraproject.org Tue Jul 24 18:06:16 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Tue, 24 Jul 2007 14:06:16 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-24 Message-ID: <20070724180616.2B7AF152141@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-DBIx-DBSchema FE6 > F7 (0:0.33-1.fc6 > 0:0.32-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-File-MMagic-XS FE6 > F7 (0:0.09002-1.fc6 > 0:0.08-2.fc6) perl-File-Remove FE6 > F7 (0:0.37-1.fc6 > 0:0.34-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Mozilla-LDAP FE5 > F7 (0:1.5.1-1.fc5 > 0:1.5-9.fc7) FE6 > F7 (0:1.5.1-1.fc6 > 0:1.5-9.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) perl-Taint-Runtime FE6 > F8 (0:0.03-1.fc6 > 0:0.02-2.fc6) F7-updates-testing > F8 (0:0.03-1.fc7 > 0:0.02-2.fc6) From bugzilla at redhat.com Tue Jul 24 19:39:49 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jul 2007 15:39:49 -0400 Subject: [Bug 249455] New: perl-XML-XPath: cvs branching/etc bug Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249455 Summary: perl-XML-XPath: cvs branching/etc bug Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-XML-XPath AssignedTo: cweyl at alumni.drew.edu ReportedBy: cweyl at alumni.drew.edu QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com,rnorwood at redhat.com Please update with: Owner: Robin Norwood Thanks! -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 24 19:40:29 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jul 2007 15:40:29 -0400 Subject: [Bug 249455] perl-XML-XPath: cvs branching/etc bug In-Reply-To: Message-ID: <200707241940.l6OJeTdH000705@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-XPath: cvs branching/etc bug https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249455 cweyl at alumni.drew.edu changed: What |Removed |Added ---------------------------------------------------------------------------- Flag| |fedora-cvs? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 25 19:20:58 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Jul 2007 15:20:58 -0400 Subject: [Bug 196836] perl-5.8.8-5 is 30X slower than perl-5.8.8-4 In-Reply-To: Message-ID: <200707251920.l6PJKwAF009719@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-5.8.8-5 is 30X slower than perl-5.8.8-4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=196836 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |perl-5.8.8-22.fc8 ------- Additional Comments From rnorwood at redhat.com 2007-07-25 15:20 EST ------- This should be fixed in the latest perl in F8/rawhide: perl-5.8.8-22.fc8 or later -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 26 19:53:22 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 26 Jul 2007 15:53:22 -0400 Subject: [Bug 249751] New: perl-Text-Iconv maintainer change request Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249751 Summary: perl-Text-Iconv maintainer change request Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-Text-Iconv AssignedTo: ville.skytta at iki.fi ReportedBy: ville.skytta at iki.fi QAContact: extras-qa at fedoraproject.org CC: andreas at bawue.net,fedora-perl-devel-list at redhat.com Package Change Request ====================== Package Name: perl-Text-Iconv Updated Fedora Owners: andreas at bawue.net As discussed in private mail, Andreas will look after this package from now on. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 26 19:54:10 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 26 Jul 2007 15:54:10 -0400 Subject: [Bug 249751] perl-Text-Iconv maintainer change request In-Reply-To: Message-ID: <200707261954.l6QJsAlY023758@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Text-Iconv maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249751 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Flag| |fedora-cvs? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 26 21:32:23 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 26 Jul 2007 17:32:23 -0400 Subject: [Bug 249771] New: perl-IPC-Run maintainer change request Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249771 Summary: perl-IPC-Run maintainer change request Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-IPC-Run AssignedTo: ville.skytta at iki.fi ReportedBy: ville.skytta at iki.fi QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Package Change Request ====================== Package Name: perl-IPC-Run Updated Fedora Owners: steve at silug.org -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 07:31:49 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 03:31:49 -0400 Subject: [Bug 249807] New: License issues with dependency on File::chmod Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249807 Summary: License issues with dependency on File::chmod Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-Test-Inline AssignedTo: rc040203 at freenet.de ReportedBy: rc040203 at freenet.de QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com,lxtnow at gmail.com Description of problem: Can't upgrade perl-Test-Inline due to upstream Test::Inline having introduced a dependency on File::chmod, which doesn't come with any license attached. cf. http://rt.cpan.org/Public/Bug/Display.html?id=28503 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 11:02:46 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 07:02:46 -0400 Subject: [Bug 240540] perl-5.8.8-17.fc7 omits libperl.so In-Reply-To: Message-ID: <200707271102.l6RB2kg7013566@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-5.8.8-17.fc7 omits libperl.so https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240540 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Fedora Core |Fedora skasal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|perl |yum AssignedTo|skvidal at linux.duke.edu |katzj at redhat.com QAContact|dkl at redhat.com |extras-qa at fedoraproject.org CC| |james.antill at redhat.com, | |skvidal at linux.duke.edu, | |skasal at redhat.com ------- Additional Comments From skasal at redhat.com 2007-07-27 07:01 EST ------- It looks like a bug in yum dependency resolver. Summary: For versions <= 4:5.8.8-15.fc7, perl.rpm both provided and required "libperl.so" (or "libperl.so()(64bit)" for 64bit platforms). Since 4:5.8.8-16.5.fc7, perl.rpm requires libperl.so, but does not provide it. perl-libs.rpm provides libperl.so, but does not require it. It seems that this setup can confuse yum. Could someone please test it? Or review the code with respect to chnages in self-provided requires? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Fri Jul 27 12:05:50 2007 From: buildsys at fedoraproject.org (buildsys at fedoraproject.org) Date: Fri, 27 Jul 2007 08:05:50 -0400 (EDT) Subject: Package EVR problems in Fedora 2007-07-27 Message-ID: <20070727120550.6CDEC152145@buildsys.fedoraproject.org> perl-Algorithm-C3 FE5 > F7 (0:0.07-1.fc5 > 0:0.06-1.fc7) FE6 > F7 (0:0.07-1.fc6 > 0:0.06-1.fc7) perl-CGI-Ex FE5 > F7 (0:2.13-1.fc5 > 0:2.12-1.fc7) FE6 > F7 (0:2.13-1.fc6 > 0:2.12-1.fc7) perl-Class-C3 FE5 > F7 (0:0.18-1.fc5 > 0:0.14-1.fc6) FE6 > F7 (0:0.18-1.fc6 > 0:0.14-1.fc6) perl-Class-C3-XS FE5 > F7 (0:0.06-1.fc5 > 0:0.04-1.fc7) FE6 > F7 (0:0.06-1.fc6 > 0:0.04-1.fc7) perl-Class-Data-Accessor FE5 > F7 (0:0.04001-1.fc5 > 0:0.04000-3.fc7) FE6 > F7 (0:0.04001-1.fc6 > 0:0.04000-3.fc7) perl-Class-MOP FE5 > F7 (0:0.38-1.fc5 > 0:0.37-1.fc7) FE6 > F7 (0:0.38-1.fc6 > 0:0.37-1.fc7) perl-Data-Alias FE5 > F7 (0:1.05-1.fc5 > 0:1.04-1.fc7) FE6 > F7 (0:1.05-1.fc6 > 0:1.04-1.fc7) perl-DBIx-DBSchema FE6 > F7 (0:0.33-1.fc6 > 0:0.32-1.fc7) perl-Event FE6 > F7 (0:1.09-1.fc6 > 0:1.08-1.fc7) perl-File-Remove FE6 > F7 (0:0.37-1.fc6 > 0:0.34-1.fc7) perl-Gtk2-Notify FE6 > F7 (0:0.03-1.fc6 > 0:0.02-4.fc7) perl-Gtk2-TrayIcon FE5 > F7 (0:0.06-1.fc5 > 0:0.03-3.fc6) FE6 > F7 (0:0.06-1.fc6 > 0:0.03-3.fc6) perl-JSON-XS FE5 > F7 (0:1.22-1.fc5 > 0:1.21-3.fc7) FE6 > F7 (0:1.22-1.fc6 > 0:1.21-3.fc7) perl-Moose FE5 > F7 (0:0.22-1.fc5 > 0:0.21-1.fc7) FE6 > F7 (0:0.22-1.fc6 > 0:0.21-1.fc7) perl-Params-Util FE5 > F7 (0:0.25-1.fc5 > 0:0.24-1.fc7) FE6 > F7 (0:0.25-1.fc6 > 0:0.24-1.fc7) perl-POE-Component-Server-SOAP FE5 > F7 (0:1.11-1.fc5 > 0:1.10-1.fc6) FE6 > F7 (0:1.11-1.fc6 > 0:1.10-1.fc6) perl-POE-Component-SimpleDBI FE5 > F7 (0:1.16-1.fc5 > 0:1.15-1.fc6) FE6 > F7 (0:1.16-1.fc6 > 0:1.15-1.fc6) perl-POE-Component-SSLify FE5 > F7 (0:0.08-1.fc5 > 0:0.07-1.fc7) FE6 > F7 (0:0.08-1.fc6 > 0:0.07-1.fc7) perl-Sub-Exporter FE5 > F7 (0:0.974-1.fc5 > 0:0.972-1.fc7) FE6 > F7 (0:0.974-1.fc6 > 0:0.972-1.fc7) perl-Want FE6 > F7 (0:0.15-1.fc6 > 0:0.14-1.fc7) FE6 > F8 (0:0.15-1.fc6 > 0:0.14-1.fc7) From bugzilla at redhat.com Fri Jul 27 13:02:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 09:02:15 -0400 Subject: [Bug 240540] yum breaks dependecies on upgrade (perl no-longer self-provides libperl.so) In-Reply-To: Message-ID: <200707271302.l6RD2Fvt023551@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yum breaks dependecies on upgrade (perl no-longer self-provides libperl.so) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240540 skasal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|perl-5.8.8-17.fc7 omits |yum breaks dependecies on |libperl.so |upgrade (perl no-longer | |self-provides libperl.so) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 13:32:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 09:32:15 -0400 Subject: [Bug 240540] yum breaks dependecies on upgrade (perl no-longer self-provides libperl.so) In-Reply-To: Message-ID: <200707271332.l6RDWFc4026674@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yum breaks dependecies on upgrade (perl no-longer self-provides libperl.so) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240540 ------- Additional Comments From skvidal at linux.duke.edu 2007-07-27 09:32 EST ------- When did you test the behavior last? Do you think I could convince you to test it again with the version of yum from test1- 3.2.2-3.fc8 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 14:01:47 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 10:01:47 -0400 Subject: [Bug 249455] perl-XML-XPath: cvs branching/etc bug In-Reply-To: Message-ID: <200707271401.l6RE1lbn030418@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-XPath: cvs branching/etc bug https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249455 ------- Additional Comments From rnorwood at redhat.com 2007-07-27 10:01 EST ------- And please branch as well: Package Change Request ====================== Package Name: perl-XML-XPath New Branches: EL-4 EL-5 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 14:06:12 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 10:06:12 -0400 Subject: [Bug 230406] MakeMaker has perl.mak depending on non-existent /usr/lib/perl5/5.8.8/i386-linux-thread-multi/CORE/config.h' In-Reply-To: Message-ID: <200707271406.l6RE6CaZ030874@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker has perl.mak depending on non-existent /usr/lib/perl5/5.8.8/i386-linux-thread-multi/CORE/config.h' https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230406 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|normal |medium Product|Fedora Core |Fedora skasal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From skasal at redhat.com 2007-07-27 10:06 EST ------- In perl 5.8.8-16 from 2007-03-28, MakeMaker wasmoved to a a separate subpackage: perl-ExtUtils-MakeMaker. And that package requires perl-devel which contains the .../CORE/config.h. I believe that this change has fixed the issue. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 14:14:33 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 10:14:33 -0400 Subject: [Bug 204033] *** glibc detected *** /usr/bin/perl: corrupted double-linked list: 0x08d1bec8 *** In-Reply-To: Message-ID: <200707271414.l6REEXxx031744@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: *** glibc detected *** /usr/bin/perl: corrupted double-linked list: 0x08d1bec8 *** https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204033 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|normal |medium Priority|normal |medium Product|Fedora Core |Fedora skasal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(caolanm at redhat.com | |) ------- Additional Comments From skasal at redhat.com 2007-07-27 10:14 EST ------- It's 11 months since the problem was reported. Is it still reproducible? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 14:28:35 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 10:28:35 -0400 Subject: [Bug 204033] *** glibc detected *** /usr/bin/perl: corrupted double-linked list: 0x08d1bec8 *** In-Reply-To: Message-ID: <200707271428.l6RESZHE000884@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: *** glibc detected *** /usr/bin/perl: corrupted double-linked list: 0x08d1bec8 *** https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204033 caolanm at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |CURRENTRELEASE Flag|needinfo?(caolanm at redhat.com| |) | Fixed In Version| |F-7 ------- Additional Comments From caolanm at redhat.com 2007-07-27 10:28 EST ------- Indeed, at the time I was able to workaround it with _MALLOC_CHECK or whatever, but in the year since it disappeared along the line. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 16:11:54 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 12:11:54 -0400 Subject: [Bug 240540] yum breaks dependecies on upgrade (perl no-longer self-provides libperl.so) In-Reply-To: Message-ID: <200707271611.l6RGBsTU013160@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yum breaks dependecies on upgrade (perl no-longer self-provides libperl.so) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240540 skasal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo? ------- Additional Comments From skasal at redhat.com 2007-07-27 12:11 EST ------- (In reply to comment #19) > When did you test the behavior last? I, personally, have never observed this bug. I was just willing to solve it and I came to the conclusion that it was not a bug in perl, since perl-5.8.8-17.fc7 requires libperl.so. > Do you think I could convince you to test it again with the version of yum from > test1- 3.2.2-3.fc8 Actually, I do not have the resources for a fresh install currently. And I do not have a suitable machine for experiments either. I made some experiments on my oldish Fedora 6 with yum-3.0.6-1.fc6 (yum --enablerepo=development upgrade perl) and it found out correctly that perl-libs has to be installed. (This slightly differs from Comment #12; I was able to twist yum that is was going to update perl only: Updating: perl i386 4:5.8.8-22.fc8 development 10 M Installing for dependencies: perl-libs i386 4:5.8.8-22.fc8 development 566 k Transaction Summary: Install 1 Package(s) Update 1 Package(s) Remove 0 Package(s) ) I'm setting NEEDINFO, in case someone else is able to reproduce this. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 18:41:23 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 14:41:23 -0400 Subject: [Bug 249751] perl-Text-Iconv maintainer change request In-Reply-To: Message-ID: <200707271841.l6RIfN5C032301@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Text-Iconv maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249751 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 18:43:19 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 14:43:19 -0400 Subject: [Bug 249771] perl-IPC-Run maintainer change request In-Reply-To: Message-ID: <200707271843.l6RIhJOi032568@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-IPC-Run maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249771 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 19:19:07 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 15:19:07 -0400 Subject: [Bug 249901] New: perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249901 Summary: perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno Product: Fedora EPEL Version: el4 Platform: All OS/Version: Linux Status: NEW Severity: medium Priority: low Component: perl-XML-DOM AssignedTo: orion at cora.nwra.com ReportedBy: botsch at cnf.cornell.edu QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Description of problem: the perl-XML-DOM package spec file specifies that this package obsolotes perl-libxml-enno ... however, the package perl-libxml-enno is required by foomatic. So, yum updates fail when this conflict arises. Version-Release number of selected component (if applicable): How reproducible: so far, 100% of time on many machines Steps to Reproduce: 1. Set up yum to point to the rhel4 epel repository 2. Install foomatic and perl-libxml-enno 3. Attempt a 'yum update' with or without the --obsoletes flag Actual results: failed dependencies in that perl-libxml-enno is required by foomatic. Expected results: yum updates packages appropriately/ Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 27 20:07:56 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 27 Jul 2007 16:07:56 -0400 Subject: [Bug 249455] perl-XML-XPath: cvs branching/etc bug In-Reply-To: Message-ID: <200707272007.l6RK7uwu008779@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-XPath: cvs branching/etc bug https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249455 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 29 06:37:10 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jul 2007 02:37:10 -0400 Subject: [Bug 249807] License issues with dependency on File::chmod In-Reply-To: Message-ID: <200707290637.l6T6bAZo008606@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: License issues with dependency on File::chmod https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249807 rc040203 at freenet.de changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |249996 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 29 11:26:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jul 2007 07:26:32 -0400 Subject: [Bug 250007] New: Please build perl(MIME::Tools) >= 0:5.410 for EPEL 4 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 Summary: Please build perl(MIME::Tools) >= 0:5.410 for EPEL 4 Product: Fedora EPEL Version: el4 Platform: All OS/Version: Linux Status: NEW Severity: medium Priority: low Component: perl-MIME-tools AssignedTo: paul at city-fan.org ReportedBy: redhat-bugzilla at linuxnetz.de QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Description of problem: Please build perl(MIME::Tools) >= 0:5.410 for EPEL 4, because my MIMEDefang package has a run-time dependency on it. Version-Release number of selected component (if applicable): perl-MIME-tools-5.420-3 How reproducible / Actual results: Missing run-time dependency breaks MIMEDefang on EPEL 4 (detected recently by a new script). Expected results: Satisfied dependencies by having current perl-MIME-tools. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 29 11:26:51 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jul 2007 07:26:51 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.410 for EPEL 4 In-Reply-To: Message-ID: <200707291126.l6TBQpNR022591@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.410 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 redhat-bugzilla at linuxnetz.de changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |250006 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 29 11:29:35 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jul 2007 07:29:35 -0400 Subject: [Bug 250008] New: Devel-Size 0.68 is available Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250008 Summary: Devel-Size 0.68 is available Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-Devel-Size AssignedTo: cweyl at alumni.drew.edu ReportedBy: ville.skytta at iki.fi QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Devel-Size 0.68 which fixes certain recursive calculation issues is available. We have 0.66 at the moment, could it be updated? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 29 11:37:22 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jul 2007 07:37:22 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 In-Reply-To: Message-ID: <200707291137.l6TBbMQr022932@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2007-07-29 07:37 EST ------- For reference: http://lists.roaringpenguin.com/pipermail/mimedefang/2004- September/024530.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 29 11:36:53 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jul 2007 07:36:53 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 In-Reply-To: Message-ID: <200707291136.l6TBar0f022900@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 redhat-bugzilla at linuxnetz.de changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Please build |Please build |perl(MIME::Tools) >= 0:5.410|perl(MIME::Tools) >= 0:5.413 |for EPEL 4 |for EPEL 4 ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2007-07-29 07:36 EST ------- Ush..now I see, that version 5.113 or higher of MIME::Tools requires MIME::Base64 version 3.03 or higher. RHEL 4 includes only 3.01 within perl core. From reading the requirements of MIMEDefang depends on MIME::Base64 >= 3.03 and MIME::Tools >= 5.413. A suggested way by upstream would be to build a site-perl package providing a newer MIME::Base64, which is normally read after core, vendor but MIMEDefang is able to flip in site before core and vendor. Ideas? Suggestions? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 29 23:18:00 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jul 2007 19:18:00 -0400 Subject: [Bug 250039] New: perl-PAR-Dist-0.25 is available Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250039 Summary: perl-PAR-Dist-0.25 is available Product: Fedora Version: devel Platform: All URL: http://fedoraproject.org/wiki/Micha%C5%82Bentkowski/FEve r OS/Version: Linux Status: NEW Severity: medium Priority: low Component: perl-PAR-Dist AssignedTo: ville.skytta at iki.fi ReportedBy: fevapp at o2.pl QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com perl-PAR-Dist-0.25 is already available. Repo version is 0.24. Please update the package. If you have any questions or suggestions related to Fever, feel free to write them in this bug or have a look at http://fedoraproject.org/wiki/PackageMaintainers/FEver Don't send any messages to fevapp at o2.pl please. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 15:05:11 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 11:05:11 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 In-Reply-To: Message-ID: <200707301505.l6UF5BGM001168@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 ------- Additional Comments From paul at city-fan.org 2007-07-30 11:05 EST ------- Actually MIME::Tools will "work" with MIME::Base64 >= 2.20 but may fail to decode some binary attachments properly. Having version 3.03 available means that the 3-argument version of "encode_qp" can be used but it falls back to the single-argument version otherwise (see http://search.cpan.org/src/DSKOLL/MIME-tools-5.420/ChangeLog). So does MIMEDefang directly require 3.03 or later, or is this just an inherited dependency from MIME::Tools? EPEL packages are not allowed to replace/update base OS packages, so any workaround if needed would involve creating a private version of MIME::Base64 (and possibly MIME::Tools) where nothing else would find it and then hacking MIMEDefang to use the private version. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 19:13:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:13:48 -0400 Subject: [Bug 249455] perl-XML-XPath: cvs branching/etc bug In-Reply-To: Message-ID: <200707301913.l6UJDmPO004360@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-XPath: cvs branching/etc bug https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249455 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE ------- Additional Comments From rnorwood at redhat.com 2007-07-30 15:13 EST ------- Ok, built for EL-4 and EL-5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 19:18:08 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:18:08 -0400 Subject: [Bug 249901] perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno In-Reply-To: Message-ID: <200707301918.l6UJI85N004982@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249901 ralston at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |ralston at pobox.com ------- Additional Comments From ralston at pobox.com 2007-07-30 15:18 EST ------- Looks like someone forgot to run rpmlint. :( $ rpmlint -i RPMS/noarch/perl-XML-DOM-1.44-2.noarch.rpm E: perl-XML-DOM obsolete-not-provided perl-libxml-enno The obsoleted package must also be provided to allow clean upgrade paths and not to break dependencies. Here's how to fix: $ diff -U 3 perl-XML-DOM.spec.orig perl-XML-DOM.spec --- perl-XML-DOM.spec.orig 2006-06-29 16:09:43.000000000 -0400 +++ perl-XML-DOM.spec 2007-07-30 15:16:36.000000000 -0400 @@ -14,6 +14,7 @@ BuildRequires: perl(XML::RegExp) Requires: perl(XML::Parser) Requires: perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version)) +Provides: perl-libxml-enno <= 1.02 Obsoletes: perl-libxml-enno <= 1.02 %description Please patch, bump the rev, and rebuild. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 19:44:31 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:44:31 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 In-Reply-To: Message-ID: <200707301944.l6UJiVx2008525@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2007-07-30 15:44 EST ------- MIMEDefang depends on MIME::tools 5.413 or higher and MIME::Base64 3.03 or higher (as per MIMEDefang README file). I know, that EPEL packages are not allowed to replace/update core packages, so a working solution could be to use perl's site directory as this is normally read after the core and the vendor directory (the core directory always contains MIME::Base64 3.0.1 from perl package), which should be a clean solution. But maybe somebody with more perl knowledge should have a look to this idea. As I saw, you were importing perl-MIME-tools 5.420 or so to EPEL4 :) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 20:39:47 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 16:39:47 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 In-Reply-To: Message-ID: <200707302039.l6UKdlVn016727@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 ------- Additional Comments From paul at city-fan.org 2007-07-30 16:39 EST ------- If you're going to take the site directory approach, you'll need to bundle that with MIMEDefang rather than creating a separate package, reason being that a separate MIME::tools and/or MIME::Base64 package that installs there would be inconsistent with the rest of the EPEL perl modules and useless to anyone that didn't know they needed to fiddle the perl search path to use it. I expect that there's also a school of thought that the site directories should never be touched by RPM packages, much like /usr/local. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 20:43:36 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 16:43:36 -0400 Subject: [Bug 250175] New: perl-Set-IntSpan maintainer change request Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250175 Summary: perl-Set-IntSpan maintainer change request Product: Fedora Version: devel Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl-Set-IntSpan AssignedTo: ville.skytta at iki.fi ReportedBy: ville.skytta at iki.fi QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com,rc040203 at freenet.de Package Change Request ====================== Package Name: perl-Set-IntSpan Updated Fedora Owners: rc040203 at freenet.de,ville.skytta at iki.fi Transferring primary maintainership to Ralf. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 20:44:17 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 16:44:17 -0400 Subject: [Bug 250175] perl-Set-IntSpan maintainer change request In-Reply-To: Message-ID: <200707302044.l6UKiH25017485@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Set-IntSpan maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250175 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Flag| |fedora-cvs? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 22:20:03 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 18:20:03 -0400 Subject: [Bug 250175] perl-Set-IntSpan maintainer change request In-Reply-To: Message-ID: <200707302220.l6UMK3Ac024697@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Set-IntSpan maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250175 ------- Additional Comments From tibbs at math.uh.edu 2007-07-30 18:20 EST ------- Could we get an ack from Ralf, or a pointer to some list discussion? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 23:21:22 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 19:21:22 -0400 Subject: [Bug 189899] Is there any way to get PDL/Graphics/PLplot.pm built? In-Reply-To: Message-ID: <200707302321.l6UNLMBG029479@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Is there any way to get PDL/Graphics/PLplot.pm built? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189899 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|normal |medium Priority|normal |medium Product|Fedora Core |Fedora orion at cora.nwra.com changed: What |Removed |Added ---------------------------------------------------------------------------- QAContact| |extras-qa at fedoraproject.org ------- Additional Comments From orion at cora.nwra.com 2007-07-30 19:21 EST ------- Now that Core and Extras has merged, this can be easily done with a simple BuildRequires: plplot. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 30 23:28:17 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 19:28:17 -0400 Subject: [Bug 249901] perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno In-Reply-To: Message-ID: <200707302328.l6UNSHkM029732@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249901 kevin at tummy.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kevin at tummy.com ------- Additional Comments From kevin at tummy.com 2007-07-30 19:28 EST ------- Ah, but perl-libxml-enno is in RHEL4/CentOS4 base repos. So, why is this package replacing/obsoleting a package thats in the base repos? The current EPEL guidelines have: "Thus packages from EPEL should never replace packages from the target base distribution". -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 02:10:12 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 22:10:12 -0400 Subject: [Bug 250175] perl-Set-IntSpan maintainer change request In-Reply-To: Message-ID: <200707310210.l6V2AChP007143@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Set-IntSpan maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250175 ------- Additional Comments From rc040203 at freenet.de 2007-07-30 22:10 EST ------- Ville and I discussed this off-list. perl-Set-IntSpan is a dep of other perl-packages of me, so I agreed to take it. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 02:52:24 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 22:52:24 -0400 Subject: [Bug 249901] perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno In-Reply-To: Message-ID: <200707310252.l6V2qORp011428@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249901 orion at cora.nwra.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From orion at cora.nwra.com 2007-07-30 22:52 EST ------- Yes, perl-XML-DOM was mistakenly built for EL-4. I'm attempting to get it removed from the repository. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 07:48:05 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 03:48:05 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 In-Reply-To: Message-ID: <200707310748.l6V7m5qo031779@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 ------- Additional Comments From paul at city-fan.org 2007-07-31 03:48 EST ------- Here's my suggestion: Bundle a copy of MIME::Base64 >= 3.03 with MIMEDefang but install it somewhere private to that package, such as %{_datadir}/MIMEDefang/perl-modules-extra/ Then have MIMEDefang add this directory at the start of the perl module search path. This way, MIMEDefang gets the version it wants without disturbing anything else. MIME::tools will also see this updated version, but only when called from within MIMEDefang (MIME::tools 5.420 is already available in EPEL4 and EPEL5). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 07:59:44 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 03:59:44 -0400 Subject: [Bug 250007] Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 In-Reply-To: Message-ID: <200707310759.l6V7xi9L001009@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build perl(MIME::Tools) >= 0:5.413 for EPEL 4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250007 ------- Additional Comments From paul at city-fan.org 2007-07-31 03:59 EST ------- Actually you'd need to use something like %{_libdir}/MIMEDefang/perl-modules-extra/ rather than %{_datadir}/MIMEDefang/perl-modules-extra/ as MIME::Base64 is arch-specific... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 13:22:40 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 09:22:40 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200707311322.l6VDMesw030064@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 ------- Additional Comments From johan-fedora at deds.nl 2007-07-31 09:22 EST ------- Robert already requested EPEL 4 and 5 branches for clamav in bug #249081 I could start with requesting EPEL branches for a few other dependencies, but if a clamav branch is not possible, that sounds quite pointless to me. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 13:27:56 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 09:27:56 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200707311327.l6VDRubh030752@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2007-07-31 09:27 EST ------- Clamav is possible and already branched to EPEL but in an older version which can't be upgraded, because it breaks EPEL guidelines. IIRC the older clamav has the problem, that it can't read newer signatures - that's worse. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 15:06:44 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 11:06:44 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200707311506.l6VF6i0B015041@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249079 ------- Additional Comments From steve at silug.org 2007-07-31 11:06 EST ------- (In reply to comment #6) > Clamav is possible and already branched to EPEL but in an older version which > can't be upgraded, because it breaks EPEL guidelines. IIRC the older clamav has > the problem, that it can't read newer signatures - that's worse. I can't imagine why anyone would want an old, insecure version of clamav in EPEL. We need to use whatever works. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 15:37:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 11:37:32 -0400 Subject: [Bug 250175] perl-Set-IntSpan maintainer change request In-Reply-To: Message-ID: <200707311537.l6VFbWK0024951@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Set-IntSpan maintainer change request https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250175 tibbs at math.uh.edu changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|fedora-cvs? |fedora-cvs+ ------- Additional Comments From tibbs at math.uh.edu 2007-07-31 11:37 EST ------- Thanks; I didn't want to go making that kind of change without your consent. CVS done. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 31 17:01:43 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 13:01:43 -0400 Subject: [Bug 249901] perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno In-Reply-To: Message-ID: <200707311701.l6VH1h3J006792@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-DOM obsoltes conflicts with packages requiring perl-libxml-enno https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249901 ------- Additional Comments From ralston at pobox.com 2007-07-31 13:01 EST ------- Whoops; I forgot to check for that before I posted comment #1. As an aside, I can understand why the "packages from EPEL should never replace packages from the target base distribution" rule is necessary, but it is going to vastly reduce the usefulness of EPEL. :( -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.