From bugzilla at redhat.com Tue Jul 1 03:22:41 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jun 2008 23:22:41 -0400 Subject: [Bug 126342] Meta bug: custom built kernels In-Reply-To: Message-ID: <200807010322.m613MfVw011157@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Meta bug: custom built kernels Alias: customkernel https://bugzilla.redhat.com/show_bug.cgi?id=126342 davej at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |stanl at cox.net ------- Additional Comments From davej at redhat.com 2008-06-30 23:22 EST ------- *** Bug 453498 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 1 05:37:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 1 Jul 2008 01:37:39 -0400 Subject: [Bug 220414] can't commit pre-edit state by clicking in kedit In-Reply-To: Message-ID: <200807010537.m615bdWH015513@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: can't commit pre-edit state by clicking in kedit https://bugzilla.redhat.com/show_bug.cgi?id=220414 ------- Additional Comments From jko at redhat.com 2008-07-01 01:37 EST ------- I have checked kdeutils on F9 It seems kdeutils removed kedit. # cat /etc/fedora-release Fedora release 9 (Sulphur) # rpm -qa | grep kdeutils kdeutils-4.0.5-1.fc9.i386 # rpm -ql kdeutils-4.0.5-1.fc9.i386 | grep kedit # -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 1 14:41:21 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 1 Jul 2008 10:41:21 -0400 Subject: [Bug 187302] X server crashes with "Active ring not flushed" while using Firefox In-Reply-To: Message-ID: <200807011441.m61EfL45019712@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: X server crashes with "Active ring not flushed" while using Firefox https://bugzilla.redhat.com/show_bug.cgi?id=187302 ------- Additional Comments From mcepl at redhat.com 2008-07-01 10:41 EST ------- Reporter, could you please reply to the previous question? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 1 15:08:45 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 1 Jul 2008 11:08:45 -0400 Subject: [Bug 187302] X server crashes with "Active ring not flushed" while using Firefox In-Reply-To: Message-ID: <200807011508.m61F8jT5025174@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: X server crashes with "Active ring not flushed" while using Firefox https://bugzilla.redhat.com/show_bug.cgi?id=187302 micah.abbott at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(micah.abbott at gmail| |.com) | ------- Additional Comments From micah.abbott at gmail.com 2008-07-01 11:08 EST ------- As I stated in comment #6, I no longer have access to the hardware that was used when I first reported this bug. It appears that Andreas Freiherr is better equipped to continue to chase down this problem. My apologies. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 1 15:34:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 1 Jul 2008 11:34:00 -0400 Subject: [Bug 167827] after xrandr, vnc.so informs client of old screen size, but image matches new size In-Reply-To: Message-ID: <200807011534.m61FY0S7016875@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: after xrandr, vnc.so informs client of old screen size, but image matches new size https://bugzilla.redhat.com/show_bug.cgi?id=167827 ------- Additional Comments From bugzilla-redhat-2008 at martins.cc 2008-07-01 11:33 EST ------- I now have two F9 machines where vnc, sharing the console session, doesn't size properly. Hitting F8 on the client and asking for connection options shows that vnc thinks the server is running on a 1600x1600 window, when both my consoles are at 1280x1024, making the garbled remote display unusable. Is anyone else seeing this? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 01:48:28 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 1 Jul 2008 21:48:28 -0400 Subject: [Bug 250881] incorrect context for encrypted /tmp with /etc/crypttab In-Reply-To: Message-ID: <200807020148.m621mSKP028156@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: incorrect context for encrypted /tmp with /etc/crypttab https://bugzilla.redhat.com/show_bug.cgi?id=250881 wswilburn at earthlink.net changed: What |Removed |Added ---------------------------------------------------------------------------- Version|8 |9 ------- Additional Comments From wswilburn at earthlink.net 2008-07-01 21:48 EST ------- Changing version to F9. The problem is due to to problems in rc.sysinit 1. The RNG is started after local file systems are mounted. If, as in my case, /tmp and /var/tmp are encrypted with random keys, these aprtitions can't be mounted at the correct time. Moving the RNG initialization to just before mounting local file systems fixes this problem. However, logic to mount /var first, it it is not part of the root partition is also needed so the RNG can have /var/lib/random-seed is also needed to cover all cases. I haven't done this. 2. /var/tmp needs to be added to the restorecon command that operates on /tmp as part of the "Clean up various /tmp bits" section. This sets the proper context for /var/tmp as well as /tmp. I'll attach a diff against rc.sysinit. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 01:50:36 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 1 Jul 2008 21:50:36 -0400 Subject: [Bug 250881] incorrect context for encrypted /tmp with /etc/crypttab In-Reply-To: Message-ID: <200807020150.m621oaOj028775@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: incorrect context for encrypted /tmp with /etc/crypttab https://bugzilla.redhat.com/show_bug.cgi?id=250881 ------- Additional Comments From wswilburn at earthlink.net 2008-07-01 21:50 EST ------- Created an attachment (id=310746) --> (https://bugzilla.redhat.com/attachment.cgi?id=310746&action=view) diff -u between original and modified /etc/rc.d/rc.sysconfig -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 05:13:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 01:13:00 -0400 Subject: [Bug 223930] cx88 driver dma timeout In-Reply-To: Message-ID: <200807020513.m625D0E1010516@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cx88 driver dma timeout https://bugzilla.redhat.com/show_bug.cgi?id=223930 dhighley at highley-recommended.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|CURRENTRELEASE | ------- Additional Comments From dhighley at highley-recommended.com 2008-07-02 01:12 EST ------- After using the HD-3000 tuner card for an extended period of time I find that the bug still exists. It just takes a lot longer for it to appear. Linux douglas 2.6.25.6-27.fc8 #1 SMP Fri Jun 13 16:17:54 EDT 2008 x86_64 x86_64 x86_64 GNU/Linux As before it only seems to effect the analog side of the card and it appears in conjunction with an attempt to reload the firmware. Do not know if this is worth persuing as the card is no longer sold. But on the other hand two of the three tuner cards I have no longer work right after about mid Fedora period of updates. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 05:13:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 01:13:03 -0400 Subject: [Bug 427887] FC6 NEW state tracker bug In-Reply-To: Message-ID: <200807020513.m625D3mW010544@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: FC6 NEW state tracker bug https://bugzilla.redhat.com/show_bug.cgi?id=427887 Bug 427887 depends on bug 230306, which changed state. Bug 230306 Summary: FC5 and FC6 IPS driver does not propertly initialize IBM ServeRAID 4L card. https://bugzilla.redhat.com/show_bug.cgi?id=230306 What |Old Value |New Value ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |WONTFIX Bug 427887 depends on bug 235085, which changed state. Bug 235085 Summary: Regressions after last update on Thinkpad x60s https://bugzilla.redhat.com/show_bug.cgi?id=235085 What |Old Value |New Value ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |WONTFIX Bug 427887 depends on bug 236450, which changed state. Bug 236450 Summary: USB mount needs three attempts; read/64, error -71; not accepting address; https://bugzilla.redhat.com/show_bug.cgi?id=236450 What |Old Value |New Value ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |WONTFIX Bug 427887 depends on bug 239592, which changed state. Bug 239592 Summary: USB harddisk read&write causes computer lockup https://bugzilla.redhat.com/show_bug.cgi?id=239592 What |Old Value |New Value ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |WONTFIX Bug 427887 depends on bug 223930, which changed state. Bug 223930 Summary: cx88 driver dma timeout https://bugzilla.redhat.com/show_bug.cgi?id=223930 What |Old Value |New Value ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Resolution|CURRENTRELEASE | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 06:47:35 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 02:47:35 -0400 Subject: [Bug 227792] Chewing - similar glyphs in different locales are all listed in candidate list. In-Reply-To: Message-ID: <200807020647.m626lZQ6013525@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Chewing - similar glyphs in different locales are all listed in candidate list. https://bugzilla.redhat.com/show_bug.cgi?id=227792 ------- Additional Comments From dchen at redhat.com 2008-07-02 02:47 EST ------- I agree with the view of Tagoh, as the functionality just benefits Hanzi users, Anyway, what I will do is: IME enables common IRG sources for locale default. For example, default for CN is G0; TW is T1, T2; HK is T1, T2, H, JP is J0. There will be also GUI in IME to enable the reset of the common sources. A "Advance setting" button will be in this GUI for showing advance IRG sources. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 07:08:27 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 03:08:27 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807020708.m6278RQa017105@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mcepl at redhat.com Status|NEEDINFO |ASSIGNED Flag|needinfo? | ------- Additional Comments From mcepl at redhat.com 2008-07-02 03:08 EST ------- Reporter, could you please reply to the previous question? If you won't reply in one month, I will have to close this bug as INSUFFICIENT_DATA. Thank you. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 07:10:42 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 03:10:42 -0400 Subject: [Bug 223930] cx88 driver dma timeout In-Reply-To: Message-ID: <200807020710.m627Agew017781@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cx88 driver dma timeout https://bugzilla.redhat.com/show_bug.cgi?id=223930 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|6 |8 ------- Additional Comments From mcepl at redhat.com 2008-07-02 03:10 EST ------- Changing product version to Fedora 8, where bug apparently exists. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 10:11:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 06:11:54 -0400 Subject: [Bug 207002] crash - mmput()/unmap_vmas() - gdb testsuite In-Reply-To: Message-ID: <200807021011.m62ABsth032511@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: crash - mmput()/unmap_vmas() - gdb testsuite https://bugzilla.redhat.com/show_bug.cgi?id=207002 eteo at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |eteo at redhat.com Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 14:00:55 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 10:00:55 -0400 Subject: =?iso-8859-1?q?=5BBug_331981=5D_remove_obsolete_norwegian_bokm?= =?iso-8859-1?q?=C3=A5l_translations_from_fedora?= In-Reply-To: Message-ID: <200807021400.m62E0tDb030591@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: remove obsolete norwegian bokm?l translations from fedora https://bugzilla.redhat.com/show_bug.cgi?id=331981 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 23:24 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 14:50:29 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 10:50:29 -0400 Subject: [Bug 160563] "grub-install /dev/md0" does not install on second disk in RAID 1 array correctly In-Reply-To: Message-ID: <200807021450.m62EoT7F019782@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: "grub-install /dev/md0" does not install on second disk in RAID 1 array correctly https://bugzilla.redhat.com/show_bug.cgi?id=160563 ------- Additional Comments From jlcooke at certainkey.com 2008-07-02 10:50 EST ------- Bruno, I've seeing this problem as well. >From FC9 installer, I setup 3 MD's (/boot, swap and /). It works great. I make sure sdb has a MBR like sda. And I also add a 2nd kernel in grub.conf with fallback=1 so if hd0,0 (sda1) can't load, it goes to hd1,0 (sdb1) for the boot image. root=/dev/md2 (which is / in my case). Everything works great as long as both disks are present. (I can boot from hd0,0 or hd1,0). But if I remove either sda or sdb, I get invalid argument in boot-up fsck.ext3 on /dev/md0. It's like the kernel doesn't know to start up the /dev/md's before trying to fsck them. If this has been fixed - what is the work around? Thanks for bringing this back up. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 16:17:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 12:17:54 -0400 Subject: [Bug 160563] "grub-install /dev/md0" does not install on second disk in RAID 1 array correctly In-Reply-To: Message-ID: <200807021617.m62GHsvg025390@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: "grub-install /dev/md0" does not install on second disk in RAID 1 array correctly https://bugzilla.redhat.com/show_bug.cgi?id=160563 ------- Additional Comments From bruno at wolff.to 2008-07-02 12:17 EST ------- It might be interesting to see how this works if you use the mdadm from F9 testing. I see the last fix might possibly apply here: * Thu Jun 26 2008 Doug Ledford - 2.6.7-1 - Update to latest upstream version (should resolve #444237) - Drop incremental patch as it's now part of upstream - Clean up all the open() calls in the code (#437145) - Fix the build process to actually generate mdassemble (#446988) - Update the udev rules to get additional info about arrays being assembled from the /etc/mdadm.conf file (--scan option) (#447818) - Update the udev rules to run degraded arrays (--run option) (#452459) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 16:43:33 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 12:43:33 -0400 Subject: [Bug 187302] X server crashes with "Active ring not flushed" while using Firefox In-Reply-To: Message-ID: <200807021643.m62GhXQo010444@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: X server crashes with "Active ring not flushed" while using Firefox https://bugzilla.redhat.com/show_bug.cgi?id=187302 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO Flag| |needinfo?(andreas.freiherr at w | |eb.de) ------- Additional Comments From mcepl at redhat.com 2008-07-02 12:43 EST ------- I know, sorry, I meant Andreas, but automatism took over me. Andreas? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 21:25:23 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 17:25:23 -0400 Subject: [Bug 246674] Screensaver activates when only second head is being used. In-Reply-To: Message-ID: <200807022125.m62LPNjm030560@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Screensaver activates when only second head is being used. https://bugzilla.redhat.com/show_bug.cgi?id=246674 ------- Additional Comments From peterd at uwo.ca 2008-07-02 17:25 EST ------- This is also still a problem in Fedora 9. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 23:03:50 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 19:03:50 -0400 Subject: [Bug 445808] CVE-2008-1677 Directory Server: insufficient buffer size for search patterns [Fedora 7] In-Reply-To: Message-ID: <200807022303.m62N3o9R003787@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2008-1677 Directory Server: insufficient buffer size for search patterns [Fedora 7] https://bugzilla.redhat.com/show_bug.cgi?id=445808 ------- Additional Comments From rmeggins at redhat.com 2008-07-02 19:03 EST ------- This fix is in fedora-ds-base 1.1.1 which did go out before June 13, 2008. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 2 23:28:38 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Jul 2008 19:28:38 -0400 Subject: [Bug 249469] [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount In-Reply-To: Message-ID: <200807022328.m62NScfG021932@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount https://bugzilla.redhat.com/show_bug.cgi?id=249469 ------- Additional Comments From marcosmds at terra.com.br 2008-07-02 19:28 EST ------- This new kernel version ( 2.6.25.9-76.fc9.x86_64) cleaned up the trace I reported above. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 07:46:04 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 03:46:04 -0400 Subject: [Bug 235553] perl.ppc64 @INC problem, perl.ppc conflicts In-Reply-To: Message-ID: <200807030746.m637k4bH028669@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl.ppc64 @INC problem, perl.ppc conflicts https://bugzilla.redhat.com/show_bug.cgi?id=235553 mmaslano at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 07:53:11 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 03:53:11 -0400 Subject: [Bug 183338] adding a domain to search: lost by dhcp when network restarts In-Reply-To: Message-ID: <200807030753.m637rBY5011272@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: adding a domain to search: lost by dhcp when network restarts https://bugzilla.redhat.com/show_bug.cgi?id=183338 ------- Additional Comments From jon.fairbairn at cl.cam.ac.uk 2008-07-03 03:53 EST ------- In Fedora 9 system-config-network changes /etc/sysconfig/network-scripts/ifcfg-eth? (/etc/sysconfig/networking/devices/ifcfg-eth?), not /etc/sysconfig/network. It also changes /etc/resolv.conf. The change to ifcfg-eth? persists across network restarts, but the change to /etc/resolv.conf does not. However, if the interface is managed by NetworkManager, the /etc/resolv.conf gets the right search line -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 13:51:05 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 09:51:05 -0400 Subject: [Bug 249469] [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount In-Reply-To: Message-ID: <200807031351.m63Dp5oL014004@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount https://bugzilla.redhat.com/show_bug.cgi?id=249469 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |poelstra at redhat.com Status|NEW |NEEDINFO Flag| |needinfo?(stefan at megafront.c | |om) ------- Additional Comments From poelstra at redhat.com 2008-07-03 09:51 EST ------- based on comment #49 it appears this bug is fixed. Okay to close? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 14:20:21 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 10:20:21 -0400 Subject: [Bug 249469] [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount In-Reply-To: Message-ID: <200807031420.m63EKLut006736@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount https://bugzilla.redhat.com/show_bug.cgi?id=249469 ------- Additional Comments From blomgren at terminus.sdsu.edu 2008-07-03 10:20 EST ------- OKTOCLOSE -- Since I upgraded to F9 (from F7), and changed a BIOS setting(*) my problem, with the HDS724040KLSA80-KFAOA20N drives, is gone. (*) From some auto-detect RAID mode to PATA/SATA combo mode, if memory serves; if someone really cares about the details I can reboot and check next time I'm in the same room as that machine... -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 14:31:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 10:31:17 -0400 Subject: [Bug 249469] [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount In-Reply-To: Message-ID: <200807031431.m63EVHun008731@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount https://bugzilla.redhat.com/show_bug.cgi?id=249469 stefan at megafront.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW Flag|needinfo?(stefan at megafront.c| |om) | ------- Additional Comments From stefan at megafront.com 2008-07-03 10:31 EST ------- I am still running Fedora 8 and it still works very randomly. Peter does that mean the disks are now running in IDE mode? That wouldn?t mean the bug is fixed... I?ll let you know how it works when I get to install Fedora 9. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 14:34:12 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 10:34:12 -0400 Subject: [Bug 124246] grubby fatal error: unable to find a suitable template In-Reply-To: Message-ID: <200807031434.m63EYCIn009300@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: grubby fatal error: unable to find a suitable template https://bugzilla.redhat.com/show_bug.cgi?id=124246 david at mellow.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |david at mellow.net ------- Additional Comments From david at mellow.net 2008-07-03 10:34 EST ------- I get this too, on a FC8 box. I've stripped down my grub.conf to this: default=0 timeout=5 splashimage=(hd0,0)/grub/splash.xpm.gz hiddenmenu title Fedora (2.6.24.7-92.fc8) root (hd0,0) kernel /vmlinuz-2.6.24.7-92.fc8 ro root=LABEL=root initrd /initrd-2.6.24.7-92.fc8.img A kernel update (via yum) runs: /sbin/grubby --add-kernel=/boot/vmlinuz-2.6.25.9-40.fc8 --initrd /boot/initrd-2.6.25.9-40.fc8.img --copy-default --make-default --title Fedora (2.6.25.9-40.fc8) --args=root=LABEL=root --remove-kernel=TITLE=Fedora (2.6.25.9-40.fc8) Which produces: grubby fatal error: unable to find a suitable template A strace on that command indicates that the last thing grubby does is write out a new /etc/blkid/blkid.tab I can get grubby to create a new entry without complaining if I remove "--copy-default" from the command above, i.e. it's not totally broken. Using mkinitrd-6.0.19-4.fc8.x86_64 (on an x86_64 system of course) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 14:43:29 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 10:43:29 -0400 Subject: [Bug 249469] [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount In-Reply-To: Message-ID: <200807031443.m63EhTiS011399@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount https://bugzilla.redhat.com/show_bug.cgi?id=249469 ------- Additional Comments From blomgren at terminus.sdsu.edu 2008-07-03 10:43 EST ------- Stefan, this is from dmesg: ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14 ata1.00: ATA-7: HDS724040KLSA80, KFAOA20N, max UDMA/133 ata1.00: 781422768 sectors, multi 8: LBA48 ata1.00: configured for UDMA/133 I'll go in an reboot later today and look at the BIOS details (and see what other modes boot / don't boot). -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 15:01:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 11:01:22 -0400 Subject: [Bug 249469] [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount In-Reply-To: Message-ID: <200807031501.m63F1MC0015286@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount https://bugzilla.redhat.com/show_bug.cgi?id=249469 ------- Additional Comments From stefan at megafront.com 2008-07-03 11:01 EST ------- That looks like IDE mode to me but I?m not sure? Yes it would be cool if you could check what works :) Thanks! -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 15:55:21 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 11:55:21 -0400 Subject: [Bug 249469] [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount In-Reply-To: Message-ID: <200807031555.m63FtLck006334@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [msi, mmconf] Kernel 2.6.22.1-27.fc7 sata drive fails to mount https://bugzilla.redhat.com/show_bug.cgi?id=249469 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|fedora-triage- | |list at redhat.com | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 18:55:28 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 14:55:28 -0400 Subject: [Bug 238158] fwbackups: RFE: rsync enhancements In-Reply-To: Message-ID: <200807031855.m63ItSQn010876@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: fwbackups: RFE: rsync enhancements https://bugzilla.redhat.com/show_bug.cgi?id=238158 s.adam at diffingo.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |CLOSED Fixed In Version| |fwbackups-1.43.2-0.1.rc2.fc8 Resolution| |CURRENTRELEASE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 18:56:25 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 14:56:25 -0400 Subject: [Bug 251991] Hal misdetects USB flash drive as media player (iPod) In-Reply-To: Message-ID: <200807031856.m63IuPAe011159@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Hal misdetects USB flash drive as media player (iPod) https://bugzilla.redhat.com/show_bug.cgi?id=251991 s.adam at diffingo.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |INSUFFICIENT_DATA ------- Additional Comments From s.adam at diffingo.com 2008-07-03 14:56 EST ------- I'm closing this since as I mentioned I can't test this bug exists anymore. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 18:58:05 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 14:58:05 -0400 Subject: [Bug 239760] a quiet mode for grub In-Reply-To: Message-ID: <200807031858.m63Iw5Qn011440@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: a quiet mode for grub https://bugzilla.redhat.com/show_bug.cgi?id=239760 rstrode at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE Version|9 |rawhide ------- Additional Comments From rstrode at redhat.com 2008-07-03 14:58 EST ------- We're clear to close this one out now, yea, Peter? We need to adjust the default config I guess, still. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 21:14:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 17:14:03 -0400 Subject: [Bug 304841] Please use opengl-games-utils DRI checking wrapper In-Reply-To: Message-ID: <200807032114.m63LE3mq005435@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please use opengl-games-utils DRI checking wrapper https://bugzilla.redhat.com/show_bug.cgi?id=304841 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From steve at silug.org 2008-07-03 17:14 EST ------- (In reply to comment #3) > All in all it looks like this package needs some love, Steve? If you're too busy > to get around to this let me know and I'll fix it. (Assuming cvs extras has > rights on this). Sorry, I seem to have missed this comment when you made it. For the record, you always have my permission to update/modify any of my packages as needed. I wouldn't mind an email (or a bugzilla ticket comment) when it happens though, just so I know. In any case, this should all be fixed in 1.3.2-7 (in rawhide, building now). If everything looks good, I can push updates to F-8 and F-9. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 3 23:59:59 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 19:59:59 -0400 Subject: [Bug 304841] Please use opengl-games-utils DRI checking wrapper In-Reply-To: Message-ID: <200807032359.m63NxxN9020502@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please use opengl-games-utils DRI checking wrapper https://bugzilla.redhat.com/show_bug.cgi?id=304841 ------- Additional Comments From updates at fedoraproject.org 2008-07-03 19:59 EST ------- gl-117-1.3.2-7.fc8 has been submitted as an update for Fedora 8 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 4 02:11:15 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 22:11:15 -0400 Subject: [Bug 253149] fonts-japanese should be renamed to japanese-bitmap-fonts In-Reply-To: Message-ID: <200807040211.m642BFRA009405@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: fonts-japanese should be renamed to japanese-bitmap-fonts https://bugzilla.redhat.com/show_bug.cgi?id=253149 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |225765 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 4 03:13:59 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 23:13:59 -0400 Subject: [Bug 253149] fonts-japanese should be renamed to japanese-bitmap-fonts In-Reply-To: Message-ID: <200807040313.m643Dx4Q000360@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: fonts-japanese should be renamed to japanese-bitmap-fonts https://bugzilla.redhat.com/show_bug.cgi?id=253149 ------- Additional Comments From petersen at redhat.com 2008-07-03 23:13 EST ------- cvs admin done -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 4 03:14:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 3 Jul 2008 23:14:51 -0400 Subject: [Bug 253149] fonts-japanese should be renamed to japanese-bitmap-fonts In-Reply-To: Message-ID: <200807040314.m643EpXx021338@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: fonts-japanese should be renamed to japanese-bitmap-fonts https://bugzilla.redhat.com/show_bug.cgi?id=253149 ------- Additional Comments From petersen at redhat.com 2008-07-03 23:14 EST ------- Maybe the version number can be changed now? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 4 04:50:02 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 4 Jul 2008 00:50:02 -0400 Subject: [Bug 304841] Please use opengl-games-utils DRI checking wrapper In-Reply-To: Message-ID: <200807040450.m644o2K2004791@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please use opengl-games-utils DRI checking wrapper https://bugzilla.redhat.com/show_bug.cgi?id=304841 ------- Additional Comments From j.w.r.degoede at hhs.nl 2008-07-04 00:50 EST ------- Looks good now, what about also issuing this as an update for F-9 ? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 4 06:58:18 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 4 Jul 2008 02:58:18 -0400 Subject: [Bug 445808] CVE-2008-1677 Directory Server: insufficient buffer size for search patterns [Fedora 7] In-Reply-To: Message-ID: <200807040658.m646wIjq004546@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2008-1677 Directory Server: insufficient buffer size for search patterns [Fedora 7] https://bugzilla.redhat.com/show_bug.cgi?id=445808 ------- Additional Comments From thoger at redhat.com 2008-07-04 02:58 EST ------- Thanks! I did miss it, as it went to stable as bugfix. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 4 15:08:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 4 Jul 2008 11:08:51 -0400 Subject: [Bug 280991] cpan2rpm misses dependency on ExtUtils::MakeMaker In-Reply-To: Message-ID: <200807041508.m64F8pxN015855@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cpan2rpm misses dependency on ExtUtils::MakeMaker https://bugzilla.redhat.com/show_bug.cgi?id=280991 chepkov at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chepkov at yahoo.com ------- Additional Comments From chepkov at yahoo.com 2008-07-04 11:08 EST ------- The package seems to be broken: $ env|grep LANG LANG=en_US $ cat /etc/fedora-release Fedora release 9 (Sulphur) $ cat ~/.rpmmacros %_topdir %(echo $HOME)/rpmbuild %_smp_mflags -j3 %__arch_install_post /usr/lib/rpm/check-rpaths /usr/lib/rpm/check-buildroot %debug_package %{nil} $ cpan2rpm Convert::EBCDIC -- cpan2rpm - Ver: 2.028 -- Upgrade check Fetch: HTTP -- module: Convert::EBCDIC -- Using cached URL: http://search.cpan.org//CPAN/authors/id/C/CX/CXL/Convert- EBCDIC-0.06.tar.gz Tarball found - not fetching Metadata retrieval Tarball extraction: [/home/vvc/rpmbuild/SOURCES/Convert-EBCDIC-0.06.tar.gz] Can't locate object method "interpolate" via package "Pod::Text" at /usr/bin/cpan2rpm line 522. cannot chdir to /tmp/OA68ob6vhi/Convert-EBCDIC-0.06 from /tmp/OA68ob6vhi: No such file or directory, aborting. at /usr/lib/perl5/5.10.0/File/Temp.pm line 893 END failed--call queue aborted at /usr/bin/cpan2rpm line 522. -- Done -- -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 4 15:51:48 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 4 Jul 2008 11:51:48 -0400 Subject: [Bug 280991] cpan2rpm misses dependency on ExtUtils::MakeMaker In-Reply-To: Message-ID: <200807041551.m64FpmMe026177@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cpan2rpm misses dependency on ExtUtils::MakeMaker https://bugzilla.redhat.com/show_bug.cgi?id=280991 ------- Additional Comments From chepkov at yahoo.com 2008-07-04 11:51 EST ------- Created an attachment (id=311046) --> (https://bugzilla.redhat.com/attachment.cgi?id=311046&action=view) cpan2rpm patch It seems at some point Pod::Text functionality was moved to Pod::Parser. This patch makes cpan2rpm to work again. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 5 06:07:31 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 5 Jul 2008 02:07:31 -0400 Subject: [Bug 188079] mc with utf8 patch displays random garbage on non-unicode terminals In-Reply-To: Message-ID: <200807050607.m6567VQF013904@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mc with utf8 patch displays random garbage on non-unicode terminals https://bugzilla.redhat.com/show_bug.cgi?id=188079 ------- Additional Comments From lam at lac.pl 2008-07-05 02:07 EST ------- Dmitry, when we were writing that, your patched was on its way to F9, check out bug #426756. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 5 09:15:09 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 5 Jul 2008 05:15:09 -0400 Subject: [Bug 250164] EPEL branch for perl-IO-Zlib In-Reply-To: Message-ID: <200807050915.m659F9Mb030039@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: EPEL branch for perl-IO-Zlib https://bugzilla.redhat.com/show_bug.cgi?id=250164 johan-fedora at deds.nl changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From johan-fedora at deds.nl 2008-07-05 05:15 EST ------- This issue seems resolved, but still has status NEW. There is a perl-IO-Zlib package in the EPEL-4 repository. I'm closing this issue, sorry for the Bugzilla noise. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 5 09:19:27 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 5 Jul 2008 05:19:27 -0400 Subject: [Bug 249841] EPEL branches for perl-Devel-Symdump and perl-TermReadKey In-Reply-To: Message-ID: <200807050919.m659JRxi030994@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: EPEL branches for perl-Devel-Symdump and perl-TermReadKey https://bugzilla.redhat.com/show_bug.cgi?id=249841 johan-fedora at deds.nl changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From johan-fedora at deds.nl 2008-07-05 05:19 EST ------- This issue seems resolved, but still has status NEW. There are perl-Devel-Sysdump and perl- TermReadKey packages in both the EPEL-4 and EPEL-5 repository. I'm closing this issue, sorry for the Bugzilla noise. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 5 14:09:45 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 5 Jul 2008 10:09:45 -0400 Subject: [Bug 183338] adding a domain to search: lost by dhcp when network restarts In-Reply-To: Message-ID: <200807051409.m65E9j6K029555@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: adding a domain to search: lost by dhcp when network restarts https://bugzilla.redhat.com/show_bug.cgi?id=183338 ------- Additional Comments From jon.fairbairn at cl.cam.ac.uk 2008-07-05 10:09 EST ------- Further to the above (system-config-network now sets the right things), the real bug appears to be in dhclient, however, it appears that there's still a bug in system-config-network; if I add a domain to the search and then restart the network, although ifcfg-eth? still has the right value, a subsequent run of system-config-network doesn't offer the added domain in the "DNS search path" box. Presumably it's still reading from /etc/resolv.conf rather than from ifcfg-eth?? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 5 22:20:49 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 5 Jul 2008 18:20:49 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200807052220.m65MKnbu026481@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/show_bug.cgi?id=249079 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 23:05 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2008-07-05 18:20 EST ------- Ping? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 6 04:16:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 6 Jul 2008 00:16:57 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200807060416.m664GvOi011312@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/show_bug.cgi?id=249079 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Version|9 |rawhide -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 6 06:14:01 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 6 Jul 2008 02:14:01 -0400 Subject: [Bug 250159] installs an init script, but never sets it up In-Reply-To: Message-ID: <200807060614.m666E1pQ003644@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: installs an init script, but never sets it up https://bugzilla.redhat.com/show_bug.cgi?id=250159 lemenkov at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 6 06:16:52 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 6 Jul 2008 02:16:52 -0400 Subject: [Bug 304841] Please use opengl-games-utils DRI checking wrapper In-Reply-To: Message-ID: <200807060616.m666GqJV016334@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please use opengl-games-utils DRI checking wrapper https://bugzilla.redhat.com/show_bug.cgi?id=304841 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |ON_QA ------- Additional Comments From updates at fedoraproject.org 2008-07-06 02:16 EST ------- gl-117-1.3.2-7.fc8 has been pushed to the Fedora 8 testing repository. If problems still persist, please make note of it in this bug report. If you want to test the update, you can install it with su -c 'yum --enablerepo=updates-testing update gl-117'. You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F8/FEDORA-2008-6151 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 6 09:31:28 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 6 Jul 2008 05:31:28 -0400 Subject: [Bug 245490] VIA K8N800: no wake up after suspend (+ bug during inst. of Fedora7) In-Reply-To: Message-ID: <200807060931.m669VSMa000866@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: VIA K8N800: no wake up after suspend (+ bug during inst. of Fedora7) https://bugzilla.redhat.com/show_bug.cgi?id=245490 sillyseb at hotmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|xgl-maint at redhat.com, | |fedora-triage- | |list at redhat.com | Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 6 11:36:29 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 6 Jul 2008 07:36:29 -0400 Subject: [Bug 247065] Initscript Review In-Reply-To: Message-ID: <200807061136.m66BaTqn032567@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=247065 johan-fedora at deds.nl changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup Version|8 |rawhide -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 6 15:32:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 6 Jul 2008 11:32:24 -0400 Subject: [Bug 292811] /etc/fuse.conf is ignored? In-Reply-To: Message-ID: <200807061532.m66FWOA2030271@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/fuse.conf is ignored? https://bugzilla.redhat.com/show_bug.cgi?id=292811 lemenkov at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW Flag|needinfo? | ------- Additional Comments From lemenkov at gmail.com 2008-07-06 11:32 EST ------- Hello! Could you, please, confirm, that this issue still exists in recent fuse-2.7.3? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 6 20:31:23 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 6 Jul 2008 16:31:23 -0400 Subject: [Bug 187302] X server crashes with "Active ring not flushed" while using Firefox In-Reply-To: Message-ID: <200807062031.m66KVNRr010246@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: X server crashes with "Active ring not flushed" while using Firefox https://bugzilla.redhat.com/show_bug.cgi?id=187302 andreas.freiherr at web.de changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(andreas.freiherr at w| |eb.de) | ------- Additional Comments From andreas.freiherr at web.de 2008-07-06 16:31 EST ------- Matej, Dave, As promised in my comment #30, I tried to reproduce the problem. However, for some reason that I cannot seem to find, the crash no longer occurs with the original sample page. It may have been fixed somewhere in the timeframe between comment #27 and today, but Firefox crashed my FC8 once when attempting to read a new message at "my Ebay" with the exact same symptoms. I am going to upgrade the PC with this i810 chipset to FC8 for routine operation soon (was bound to FC6 in order to allow me VPN access to my employer's network). Until I find another page that demonstrates the problem, it is probably better to close this bug. I can still open it again when I have proper evidence, right? Thanks for bearing with me! Andreas -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 05:42:16 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 01:42:16 -0400 Subject: [Bug 207002] crash - mmput()/unmap_vmas() - gdb testsuite In-Reply-To: Message-ID: <200807070542.m675gG1F010820@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: crash - mmput()/unmap_vmas() - gdb testsuite https://bugzilla.redhat.com/show_bug.cgi?id=207002 eteo at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |454237 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 05:51:19 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 01:51:19 -0400 Subject: [Bug 207002] crash - mmput()/unmap_vmas() - gdb testsuite In-Reply-To: Message-ID: <200807070551.m675pJiT001706@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: crash - mmput()/unmap_vmas() - gdb testsuite https://bugzilla.redhat.com/show_bug.cgi?id=207002 eteo at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords| |Security -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 07:05:47 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 03:05:47 -0400 Subject: [Bug 246325] User cannot set prefered languages or fallbacks In-Reply-To: Message-ID: <200807070705.m6775lpK021254@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: User cannot set prefered languages or fallbacks https://bugzilla.redhat.com/show_bug.cgi?id=246325 ------- Additional Comments From psatpute at redhat.com 2008-07-07 03:05 EST ------- Fallbacks are generally useful when one language fails, but when you select language using s-c-l if language supports is available s-c-l installs that support so i think no need of fallbacks for s-c-l can you elaborate following para.. >So that administrators can easily setup a fallback policy. We need that in >South Africa where Xhosa translations are relatively good but Zulu is available. >And where many users second language is Afrikaans (af) and not English. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 08:04:40 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 04:04:40 -0400 Subject: [Bug 247108] Initscript Review - zabbix In-Reply-To: Message-ID: <200807070804.m6784eKG015687@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review - zabbix https://bugzilla.redhat.com/show_bug.cgi?id=247108 dan at danny.cz changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE Status Whiteboard| bzcl34nup | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 08:20:53 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 04:20:53 -0400 Subject: [Bug 246325] User cannot set prefered languages or fallbacks In-Reply-To: Message-ID: <200807070820.m678Krsa009864@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: User cannot set prefered languages or fallbacks https://bugzilla.redhat.com/show_bug.cgi?id=246325 ------- Additional Comments From dwayne at translate.org.za 2008-07-07 04:20 EST ------- The point that you are missing is that by default fallback is to English. Thus if no translations are available in your given language you will get English even if you can't understand English. Local languages in West Africa (French), South America (Spanish), Middle East (Arabic) are all affected. Users in there regions trying to use and develop local language translations will fallback to English instead of the regional lingua franca. We have that situation in South Africa. The current issue with s-c-l is that it doesn't allow you to do that from the interface. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 11:45:34 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 07:45:34 -0400 Subject: [Bug 248245] cups client printing from gnome applications fail In-Reply-To: Message-ID: <200807071145.m67BjYkm002988@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cups client printing from gnome applications fail https://bugzilla.redhat.com/show_bug.cgi?id=248245 mkasik at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |CLOSED Resolution| |CURRENTRELEASE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 12:23:02 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 08:23:02 -0400 Subject: [Bug 188079] mc with utf8 patch displays random garbage on non-unicode terminals In-Reply-To: Message-ID: <200807071223.m67CN2tw022455@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mc with utf8 patch displays random garbage on non-unicode terminals https://bugzilla.redhat.com/show_bug.cgi?id=188079 dmitry at butskoy.name changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |DUPLICATE ------- Additional Comments From dmitry at butskoy.name 2008-07-07 08:23 EST ------- *** This bug has been marked as a duplicate of 426756 *** -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 16:52:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 12:52:17 -0400 Subject: [Bug 292811] /etc/fuse.conf is ignored? In-Reply-To: Message-ID: <200807071652.m67GqHYa029786@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/fuse.conf is ignored? https://bugzilla.redhat.com/show_bug.cgi?id=292811 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(wijata at nec- | |labs.com) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 16:59:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 12:59:00 -0400 Subject: [Bug 244995] hald is leaking memory with apm In-Reply-To: Message-ID: <200807071659.m67Gx0q7030782@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: hald is leaking memory with apm https://bugzilla.redhat.com/show_bug.cgi?id=244995 ------- Additional Comments From redhat-bugzilla at krp.org.uk 2008-07-07 12:58 EST ------- The hal/hal-info combination in updates-testing seems to have triggered another bug for some users - bug #452701 - which could do with some attention. Will the bad karma in bodhi block this update because of it? I've found a debian patch that looks like the appropriate fix and referenced it in bug #452701. (Bug #280251 has been blocked on a hal update - or even just packager communication! - for nigh on 5 months now, sadly) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 7 22:41:02 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 18:41:02 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807072241.m67Mf2Cu029842@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 petrosyan at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO Flag| |needinfo? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 02:12:07 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Jul 2008 22:12:07 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807080212.m682C7o2032036@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|needinfo? |needinfo?(thrash at uzix.com) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 04:15:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 00:15:22 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807080415.m684FMk7021822@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 thrash at uzix.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(thrash at uzix.com) | ------- Additional Comments From thrash at uzix.com 2008-07-08 00:15 EST ------- At the time I was using FC4. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 04:23:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 00:23:24 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807080423.m684NOvC022871@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 petrosyan at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO Flag| |needinfo? ------- Additional Comments From petrosyan at gmail.com 2008-07-08 00:23 EST ------- Fedora Core 4, 5, 6 and 7 are no longer maintained. Is this bug still present in Fedora 8 or 9? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 06:03:12 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 02:03:12 -0400 Subject: [Bug 231804] add alee truetype fonts (Korean) In-Reply-To: Message-ID: <200807080603.m6863CwS009574@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: add alee truetype fonts (Korean) https://bugzilla.redhat.com/show_bug.cgi?id=231804 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |DEFERRED ------- Additional Comments From petersen at redhat.com 2008-07-08 02:03 EST ------- If you can submit a package for review I would be happy to check and review it. Thanks. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 06:03:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 02:03:22 -0400 Subject: [Bug 231804] add alee truetype fonts (Korean) In-Reply-To: Message-ID: <200807080603.m6863MKV005686@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: add alee truetype fonts (Korean) https://bugzilla.redhat.com/show_bug.cgi?id=231804 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |smallvil at get9.net -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 08:45:02 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 04:45:02 -0400 Subject: [Bug 292811] /etc/fuse.conf is ignored? In-Reply-To: Message-ID: <200807080845.m688j2vp006474@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/fuse.conf is ignored? https://bugzilla.redhat.com/show_bug.cgi?id=292811 wijata at nec-labs.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW Flag|needinfo?(wijata at nec- | |labs.com) | ------- Additional Comments From wijata at nec-labs.com 2008-07-08 04:45 EST ------- No I can't - and I consider it pretty smart "wait until affected release is EOL" EOT -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 09:10:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 05:10:22 -0400 Subject: [Bug 231804] add alee truetype fonts (Korean) In-Reply-To: Message-ID: <200807080910.m689AMIE006855@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: add alee truetype fonts (Korean) https://bugzilla.redhat.com/show_bug.cgi?id=231804 ------- Additional Comments From smallvil at get9.net 2008-07-08 05:10 EST ------- (In reply to comment #10) > If you can submit a package for review I would be happy to check and review it. > Thanks. If sangu is can't packaging I 'll be a alee-fonts packaging for review -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 13:50:21 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 09:50:21 -0400 Subject: [Bug 199979] eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" In-Reply-To: Message-ID: <200807081350.m68DoL67024926@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" https://bugzilla.redhat.com/show_bug.cgi?id=199979 aarapov at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |aarapov at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 13:57:47 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 09:57:47 -0400 Subject: [Bug 292811] /etc/fuse.conf is ignored? In-Reply-To: Message-ID: <200807081357.m68DvlMW031253@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/fuse.conf is ignored? https://bugzilla.redhat.com/show_bug.cgi?id=292811 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |poelstra at redhat.com Status|NEW |CLOSED Resolution| |INSUFFICIENT_DATA ------- Additional Comments From poelstra at redhat.com 2008-07-08 09:57 EST ------- Thank you for your update. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 14:26:30 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 10:26:30 -0400 Subject: [Bug 441073] user firewire permissions and dvgrab In-Reply-To: Message-ID: <200807081426.m68EQUfI004312@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: user firewire permissions and dvgrab https://bugzilla.redhat.com/show_bug.cgi?id=441073 montagne29 at wanadoo.fr changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |montagne29 at wanadoo.fr -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 14:26:07 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 10:26:07 -0400 Subject: [Bug 220638] dvgrab doesn't discover DV devices automatically anymore In-Reply-To: Message-ID: <200807081426.m68EQ780004263@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: dvgrab doesn't discover DV devices automatically anymore https://bugzilla.redhat.com/show_bug.cgi?id=220638 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 montagne29 at wanadoo.fr changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|needinfo?(montagne29 at wanadoo| |.fr) | ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:31 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From montagne29 at wanadoo.fr 2008-07-08 10:26 EST ------- I, Jarod I think we should close this bug: with Fedora 9, there is no more problem about discovering dv devices. In fact, the only real problem that stay is the needing of beeing root to use it... but there are other threads about it, I saw (445100, 441073). Thanks for working on it! Bastien -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 14:40:13 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 10:40:13 -0400 Subject: [Bug 220638] dvgrab doesn't discover DV devices automatically anymore In-Reply-To: Message-ID: <200807081440.m68EeDtB002026@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: dvgrab doesn't discover DV devices automatically anymore https://bugzilla.redhat.com/show_bug.cgi?id=220638 jwilson at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Fixed In Version| |3.1-3.fc9 Resolution| |CURRENTRELEASE ------- Additional Comments From jwilson at redhat.com 2008-07-08 10:40 EST ------- Excellent, we're slowly getting closer and closer... :) Just bear with us a little bit longer, and we should get the permissions thing sorted out. I may need to go poke some of the hal folks in person... Anyhow, I'll go ahead and close this bug out. Thanks much! -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 15:31:33 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 11:31:33 -0400 Subject: [Bug 199979] eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" In-Reply-To: Message-ID: <200807081531.m68FVXld017569@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" https://bugzilla.redhat.com/show_bug.cgi?id=199979 mschmidt at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mschmidt at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 17:09:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 13:09:22 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807081709.m68H9MLW029642@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag|needinfo? |needinfo?(thrash at uzix.com) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 18:44:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 14:44:57 -0400 Subject: [Bug 242607] Build with festival error. In-Reply-To: Message-ID: <200807081844.m68Iivbi017124@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Build with festival error. https://bugzilla.redhat.com/show_bug.cgi?id=242607 thomas.moschny at gmx.de changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |443771 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 19:15:20 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 15:15:20 -0400 Subject: [Bug 222551] Selecting HP LaserJet 6MP yields make and model ... 6P/6MP In-Reply-To: Message-ID: <200807081915.m68JFKIE029847@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Selecting HP LaserJet 6MP yields make and model ... 6P/6MP https://bugzilla.redhat.com/show_bug.cgi?id=222551 ------- Additional Comments From nightbox at hotmail.com 2008-07-08 15:15 EST ------- I do not know if this is still a problem. It was a minor one as I dropped the project that needed the exact name. Close if appropriate. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 21:24:50 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 17:24:50 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807082124.m68LOo0e022162@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 thrash at uzix.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(thrash at uzix.com) | ------- Additional Comments From thrash at uzix.com 2008-07-08 17:24 EST ------- I no longer run fedora so I do not know. I run RHEL4 and the issue still exist there if that helps at all. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 23:05:46 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 19:05:46 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807082305.m68N5kah006719@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 petrosyan at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|kbd |kbd Product|Fedora |Red Hat Enterprise Linux 4 Version|6 |4.0 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 23:14:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 19:14:17 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807082314.m68NEHNh007995@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 twbecker at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|twbecker at gmail.com | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 8 23:23:38 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Jul 2008 19:23:38 -0400 Subject: [Bug 141505] atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). In-Reply-To: Message-ID: <200807082323.m68NNcOC004252@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: atkbd.c: Unknown key pressed (translated set 2, code 0xd9 on isa0060/serio0). https://bugzilla.redhat.com/show_bug.cgi?id=141505 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|fedora-triage- | |list at redhat.com | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 04:53:14 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 00:53:14 -0400 Subject: [Bug 212281] kernel 2.6.18 breaks setuid cdrecord In-Reply-To: Message-ID: <200807090453.m694rECP000306@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: kernel 2.6.18 breaks setuid cdrecord https://bugzilla.redhat.com/show_bug.cgi?id=212281 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 petrosyan at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |petrosyan at gmail.com Status|MODIFIED |CLOSED Fixed In Version| |wodim Resolution| |CURRENTRELEASE ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:26 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From petrosyan at gmail.com 2008-07-09 00:53 EST ------- closing as requested in comment #4 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 04:59:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 00:59:17 -0400 Subject: [Bug 232101] Get rid of -fstack-protector on alpha arch In-Reply-To: Message-ID: <200807090459.m694xHiW027328@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Get rid of -fstack-protector on alpha arch https://bugzilla.redhat.com/show_bug.cgi?id=232101 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 petrosyan at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Platform|All |alpha ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:40 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 10:44:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 06:44:03 -0400 Subject: [Bug 199979] eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" In-Reply-To: Message-ID: <200807091044.m69Ai36W028762@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" https://bugzilla.redhat.com/show_bug.cgi?id=199979 ------- Additional Comments From aarapov at redhat.com 2008-07-09 06:44 EST ------- Very old, odd and well known issue. It's kernel related from the one perspective, but nobody wishes to change anything since 2001. And I would say nothing changed. the only way to get the current state is to read /sys/class/net/[net_if]/flags file. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 13:02:53 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 09:02:53 -0400 Subject: [Bug 199979] eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" In-Reply-To: Message-ID: <200807091302.m69D2rhf021257@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" https://bugzilla.redhat.com/show_bug.cgi?id=199979 zprikryl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |zprikryl at redhat.com ------- Additional Comments From zprikryl at redhat.com 2008-07-09 09:02 EST ------- (In reply to comment #17) > Very old, odd and well known issue. It's kernel related from the one > perspective, but nobody wishes to change anything since 2001. And I would say > nothing changed. As you mentioned, the situation probably stay same for long time. So, the best solution is change ifconfig check algorithm to that one which reads flags file instead of checking IFF_PROMISC flag, right? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 13:20:27 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 09:20:27 -0400 Subject: [Bug 199979] eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" In-Reply-To: Message-ID: <200807091320.m69DKRhX017007@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" https://bugzilla.redhat.com/show_bug.cgi?id=199979 ------- Additional Comments From mschmidt at redhat.com 2008-07-09 09:20 EST ------- (In reply to comment #18) > As you mentioned, the situation probably stay same for long time. I'm not 100% sure about that. See this message from Alexey Kuznetsov in the ancient netdev thread ( http://www.uwsg.iu.edu/hypermail/linux/net/0202.1/0044.html ): Anyway, ifconfig should show that state which it changes. If you want to look at "true" state you may use "ip link". This suggest to me that "ip link" used to show the real PROMISC state then. > So, the best solution is change ifconfig check algorithm to that one which > reads flags file instead of checking IFF_PROMISC flag, right? I say no. Why? I agree with Alexey's "ifconfig should show that state which it changes". However, if we start talking about "ip link" only then yes, this should be fixed to show the true state. I believe the fix should be in the kernel where the flag is passed to ip via netlink. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 13:51:09 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 09:51:09 -0400 Subject: [Bug 199979] eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" In-Reply-To: Message-ID: <200807091351.m69Dp9EQ022957@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" https://bugzilla.redhat.com/show_bug.cgi?id=199979 ------- Additional Comments From zprikryl at redhat.com 2008-07-09 09:51 EST ------- (In reply to comment #19) > This suggest to me that "ip link" used to show the real PROMISC state then. Unfortunately, "ip link" doesn't show "true" state of a card right now. The situation with ip is same (ip can {un}set promisc mode and it uses IFF_PROMISC flag). > > So, the best solution is change ifconfig check algorithm to that one which > > reads flags file instead of checking IFF_PROMISC flag, right? > > I say no. Why? I agree with Alexey's "ifconfig should show that state which it > changes". Hmm, it make a sense, but then neither ip nor ifconfig show "true" state of a card. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 14:01:06 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 10:01:06 -0400 Subject: [Bug 199979] eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" In-Reply-To: Message-ID: <200807091401.m69E16w7025054@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: eth0 enter into promiscuous mode whitout being report by ifconfig or "ip link show" https://bugzilla.redhat.com/show_bug.cgi?id=199979 ------- Additional Comments From aarapov at redhat.com 2008-07-09 10:01 EST ------- In addition - nothing shows true state whether interface in promiscuous mode! It is impossible at the moment to obtain this info from user land. The only two ways available, first - is to look into flags file, second - to grep dmesg messages. :-) Ugly? Yes. But we can't do anything so far,... -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 16:26:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 12:26:54 -0400 Subject: [Bug 249079] Please build latest amavisd-new for EPEL 4 and 5 In-Reply-To: Message-ID: <200807091626.m69GQsJH026124@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please build latest amavisd-new for EPEL 4 and 5 https://bugzilla.redhat.com/show_bug.cgi?id=249079 ------- Additional Comments From steve at silug.org 2008-07-09 12:26 EST ------- I'm going to work on updating rawhide to the latest version (see bug 454442), so while I'm at it, I'll try to figure out what it will take to get that into EL-5 at least. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 21:49:23 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 17:49:23 -0400 Subject: [Bug 244995] hald is leaking memory with apm In-Reply-To: Message-ID: <200807092149.m69LnNal029416@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: hald is leaking memory with apm https://bugzilla.redhat.com/show_bug.cgi?id=244995 ------- Additional Comments From updates at fedoraproject.org 2008-07-09 17:49 EST ------- hal-0.5.10-3.fc8 has been pushed to the Fedora 8 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 21:45:41 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 17:45:41 -0400 Subject: [Bug 244995] hald is leaking memory with apm In-Reply-To: Message-ID: <200807092145.m69LjfjG028249@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: hald is leaking memory with apm https://bugzilla.redhat.com/show_bug.cgi?id=244995 ------- Additional Comments From updates at fedoraproject.org 2008-07-09 17:45 EST ------- hal-info-20080607-2.fc8 has been pushed to the Fedora 8 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 9 21:45:43 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 17:45:43 -0400 Subject: [Bug 244995] hald is leaking memory with apm In-Reply-To: Message-ID: <200807092145.m69LjhU0028292@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: hald is leaking memory with apm https://bugzilla.redhat.com/show_bug.cgi?id=244995 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |CLOSED Resolution| |CURRENTRELEASE Fixed In Version|0.5.11-0.7.rc2.fc9 |20080607-2.fc8 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 02:08:47 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 9 Jul 2008 22:08:47 -0400 Subject: [Bug 352061] nautilus shift-double-click is broken In-Reply-To: Message-ID: <200807100208.m6A28lPE005835@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nautilus shift-double-click is broken https://bugzilla.redhat.com/show_bug.cgi?id=352061 ------- Additional Comments From pmatiello at yahoo.com.br 2008-07-09 22:08 EST ------- Started to happen in F9 now. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 05:17:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 01:17:17 -0400 Subject: [Bug 253149] fonts-japanese should be renamed to japanese-bitmap-fonts In-Reply-To: Message-ID: <200807100517.m6A5HHTj030206@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: fonts-japanese should be renamed to japanese-bitmap-fonts https://bugzilla.redhat.com/show_bug.cgi?id=253149 tagoh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From tagoh at redhat.com 2008-07-10 01:17 EST ------- japanese-bitmap-fonts-0.20080710-1.fc10 is available now. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 06:03:20 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 02:03:20 -0400 Subject: [Bug 273701] Review Request: gnome-main-menu - Gnome Main Menu In-Reply-To: Message-ID: <200807100603.m6A63Ke9004753@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: gnome-main-menu - Gnome Main Menu https://bugzilla.redhat.com/show_bug.cgi?id=273701 ------- Additional Comments From ken.crandall at gmail.com 2008-07-10 02:03 EST ------- With the latest NetworkManager errata pushed out, this works for F8 too, now. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 07:14:47 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 03:14:47 -0400 Subject: [Bug 352061] nautilus shift-double-click is broken In-Reply-To: Message-ID: <200807100714.m6A7ElcA023543@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nautilus shift-double-click is broken https://bugzilla.redhat.com/show_bug.cgi?id=352061 ------- Additional Comments From pmatiello at yahoo.com.br 2008-07-10 03:14 EST ------- Just for information, it started to happen after the update to nautilus-2.22.4-1.fc9.i386 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 14:16:33 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 10:16:33 -0400 Subject: [Bug 273701] Review Request: gnome-main-menu - Gnome Main Menu In-Reply-To: Message-ID: <200807101416.m6AEGXpA032597@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: gnome-main-menu - Gnome Main Menu https://bugzilla.redhat.com/show_bug.cgi?id=273701 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|fedora-triage- | |list at redhat.com | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 20:28:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 16:28:39 -0400 Subject: [Bug 247616] gnupg2: gpg-agent autostart, ssh support (RFE) In-Reply-To: Message-ID: <200807102028.m6AKSdVg008262@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gnupg2: gpg-agent autostart, ssh support (RFE) https://bugzilla.redhat.com/show_bug.cgi?id=247616 hawke at hawkesnest.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |hawke at hawkesnest.net ------- Additional Comments From hawke at hawkesnest.net 2008-07-10 16:28 EST ------- IMO it would be a good start to at least make it so that the user can change which agent is started instead of forcing ssh-agent in the /etc/X11/xinit/Xsession script, as is currently done. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 21:06:44 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 17:06:44 -0400 Subject: [Bug 247616] gnupg2: gpg-agent autostart, ssh support (RFE) In-Reply-To: Message-ID: <200807102106.m6AL6iRG006534@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gnupg2: gpg-agent autostart, ssh support (RFE) https://bugzilla.redhat.com/show_bug.cgi?id=247616 ------- Additional Comments From hawke at hawkesnest.net 2008-07-10 17:06 EST ------- Also, regarding "couldn't find any way to shutdown/kill gpg-agent at the end of a session." -- it seems (works for me) that gpg-agent when run with --daemon, will accept a command to run, just as ssh-agent does (dying when the command does) So simply substituting "/usr/bin/gpg-agent --enable-ssh-support --daemon" for "/usr/bin/ssh-agent" in xinitrc-common does the job just fine. (as a replacement for ssh-agent). To run it in addition to the openssh ssh-agent, it might be possible to chain them together ("/usr/bin/gpg-agent --daemon /usr/bin/ssh-agent". It's also necessary to turn off gnome-keyring's ssh-agent support as it will overwrite gpg-agent's setting of SSH_AUTH_SOCK, but that seems fairly trivial. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 21:33:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 17:33:54 -0400 Subject: [Bug 247616] gnupg2: gpg-agent autostart, ssh support (RFE) In-Reply-To: Message-ID: <200807102133.m6ALXsbM010882@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gnupg2: gpg-agent autostart, ssh support (RFE) https://bugzilla.redhat.com/show_bug.cgi?id=247616 ------- Additional Comments From roth at ursus.net 2008-07-10 17:33 EST ------- ... unless you would prefer that gnome-keyring handle your SSH keys. If you're running pam_gnome_keyring, then you only have to unlock your SSH key once in the life of your login keyring. On my system, I've hacked xinitrc-common to unset the SSH_AGENT launcher setting for xinit. I would prefer that the gpg-agent stand-in (either gpg-agent or seahorse-agent) or gnome-keyring be used for SSH keys. The other thing to watch out for is in BUG446781 -- gnome-keyring is an adequate ssh-agent replacement, but since it doesn't set SSH_AGENT_PID, it gets clobbered by the SSH_AGENT_PID check in xinitrc-common. I ended up splicing in a value for SSH_AGENT_PID in a xinitrc.d scriptlet. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 22:06:53 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 18:06:53 -0400 Subject: [Bug 247616] gnupg2: gpg-agent autostart, ssh support (RFE) In-Reply-To: Message-ID: <200807102206.m6AM6rHd025219@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gnupg2: gpg-agent autostart, ssh support (RFE) https://bugzilla.redhat.com/show_bug.cgi?id=247616 ------- Additional Comments From hawke at hawkesnest.net 2008-07-10 18:06 EST ------- I don't consider gnome-keyring to be an adequate ssh-agent replacement. Hence my initial suggestion to "make it so that the user can change which agent is started". I've also modified my xinitrc-common so that gpg-agent is used instead of ssh-agent. gnome-keyring is useless to me because it doesn't provide access to authentication keys stored on a smart card (as gpg-agent does) and because it doesn't provide a method for an app to check that a given password/key is in the keyring without unlocking the keyring. But that's another gripe entirely. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 10 22:24:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Jul 2008 18:24:10 -0400 Subject: [Bug 247616] gnupg2: gpg-agent autostart, ssh support (RFE) In-Reply-To: Message-ID: <200807102224.m6AMOANg019100@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gnupg2: gpg-agent autostart, ssh support (RFE) https://bugzilla.redhat.com/show_bug.cgi?id=247616 ------- Additional Comments From roth at ursus.net 2008-07-10 18:24 EST ------- Then I think we would both be served better if xinitrc-common didn't clobber SSH_AGENT. The agent implementation could then be fully customized in xinitrc.d scripts. But this is not a gnupg2 issue, it's an xorg-x11-xinit issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 11 10:33:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 11 Jul 2008 06:33:24 -0400 Subject: [Bug 212124] PATCH fix the root argument to mkrootdev in case of lvm by LABEL boot In-Reply-To: Message-ID: <200807111033.m6BAXOC5007108@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: PATCH fix the root argument to mkrootdev in case of lvm by LABEL boot https://bugzilla.redhat.com/show_bug.cgi?id=212124 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:25 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From gmatt at nerc.ac.uk 2008-07-11 06:33 EST ------- This looks a lot like something I'm bitten by in RHEL4.6. Attempting to boot a Xen domU image of rhel4 results in this kernel panic. If I edit the init script in the initrd image to mount the /dev/VolGroup00/LogVol00 instead of /dev/root, it will boot. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 11 10:40:53 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 11 Jul 2008 06:40:53 -0400 Subject: [Bug 243493] Fedora fc7 DVD install hangs on Compaq SR2150NX PC In-Reply-To: Message-ID: <200807111040.m6BAerRK018186@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Fedora fc7 DVD install hangs on Compaq SR2150NX PC https://bugzilla.redhat.com/show_bug.cgi?id=243493 romal at gmx.de changed: What |Removed |Added ---------------------------------------------------------------------------- CC|romal at gmx.de | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 11 12:29:45 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 11 Jul 2008 08:29:45 -0400 Subject: [Bug 204559] Xorg ignores specified Modeline entries in xorg.conf In-Reply-To: Message-ID: <200807111229.m6BCTjVP004689@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Xorg ignores specified Modeline entries in xorg.conf https://bugzilla.redhat.com/show_bug.cgi?id=204559 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:18 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From spambox at poczta.onet.pl 2008-07-11 08:29 EST ------- According to: http://bugs.freedesktop.org/show_bug.cgi?id=2859#c106 there is bug in (xserver 1.3.0). I'm using F8 and it still exists. Anyone using F9 please check fix-status about this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 11 19:33:34 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 11 Jul 2008 15:33:34 -0400 Subject: [Bug 200279] Tile mode and Alt-Tab slow with many windows In-Reply-To: Message-ID: <200807111933.m6BJXYYU005798@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Tile mode and Alt-Tab slow with many windows https://bugzilla.redhat.com/show_bug.cgi?id=200279 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 vic at ricker.us changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |vic at ricker.us ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:15 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 12 04:50:11 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 12 Jul 2008 00:50:11 -0400 Subject: [Bug 246930] Initscript Review In-Reply-To: Message-ID: <200807120450.m6C4oBJQ029752@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246930 lemenkov at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup Version|8 |rawhide -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 12 14:32:25 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 12 Jul 2008 10:32:25 -0400 Subject: [Bug 321281] Crash on initializing network -- pxeboot, e100, compaq tc1000 In-Reply-To: Message-ID: <200807121432.m6CEWP5E018898@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Crash on initializing network -- pxeboot, e100, compaq tc1000 https://bugzilla.redhat.com/show_bug.cgi?id=321281 liori at o2.pl changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From liori at o2.pl 2008-07-12 10:32 EST ------- Just tried F9, seems to work ok. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 04:28:46 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 00:28:46 -0400 Subject: [Bug 229054] pgadmin3: $RPM_OPT_FLAGS not used In-Reply-To: Message-ID: <200807140428.m6E4Sk8r030350@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: pgadmin3: $RPM_OPT_FLAGS not used https://bugzilla.redhat.com/show_bug.cgi?id=229054 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:37 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From ville.skytta at iki.fi 2008-07-14 00:28 EST ------- Because there was no progress nor real comments here in about 1.5 years and the ACLs allow it, I updated the patch for the third time and committed it as 1.8.4-2 to devel, but did not tag or build it yet. Let me know if you'd like me to do that. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 07:42:49 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 03:42:49 -0400 Subject: [Bug 231804] add alee truetype fonts (Korean) In-Reply-To: Message-ID: <200807140742.m6E7gnC1019819@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: add alee truetype fonts (Korean) https://bugzilla.redhat.com/show_bug.cgi?id=231804 ------- Additional Comments From petersen at redhat.com 2008-07-14 03:42 EST ------- That would be great, Dennis. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 07:42:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 03:42:22 -0400 Subject: [Bug 231804] add alee truetype fonts (Korean) In-Reply-To: Message-ID: <200807140742.m6E7gMDB019765@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: add alee truetype fonts (Korean) https://bugzilla.redhat.com/show_bug.cgi?id=231804 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|distribution |i18n -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 11:40:09 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 07:40:09 -0400 Subject: [Bug 352061] nautilus shift-double-click is broken In-Reply-To: Message-ID: <200807141140.m6EBe9OW004079@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nautilus shift-double-click is broken https://bugzilla.redhat.com/show_bug.cgi?id=352061 ------- Additional Comments From tbzatek at redhat.com 2008-07-14 07:40 EST ------- Tested on several Nautilus versions (incl. nautilus-2.22.4-1.fc9.i386), the behaviour is that after shift-doubleclick a new window is opened with contents of clicked folder and the old window is closed. Note that I'm using spatial view. There's no gconf option to change this behaviour. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 11:46:01 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 07:46:01 -0400 Subject: [Bug 190209] Raise file conflicts always, not just on additional transactions In-Reply-To: Message-ID: <200807141146.m6EBk1RV030515@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Raise file conflicts always, not just on additional transactions https://bugzilla.redhat.com/show_bug.cgi?id=190209 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 pmatilai at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|9 |rawhide ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:09 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From pmatilai at redhat.com 2008-07-14 07:46 EST ------- Moving back to rawhide. The new rpm in rawhide has a partial fix for this: conflicts are always raised for non-colored files. The rest would be taken care off by just turning off the coloring completely to stop the multilib elf "sharing" of binaries, but I doubt we'd be ready for that in F10... -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 13:44:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 09:44:57 -0400 Subject: [Bug 352061] nautilus shift-double-click is broken In-Reply-To: Message-ID: <200807141344.m6EDivwu020546@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nautilus shift-double-click is broken https://bugzilla.redhat.com/show_bug.cgi?id=352061 ------- Additional Comments From patrick.steiner at a1.net 2008-07-14 09:44 EST ------- i also can confirm, that it works with spatial/list view. it does not work with icon view. tested with nautilus (nautilus-2.22.4-1.fc9.i386) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 13:46:15 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 09:46:15 -0400 Subject: [Bug 352061] nautilus shift-double-click is broken In-Reply-To: Message-ID: <200807141346.m6EDkFmb021081@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nautilus shift-double-click is broken https://bugzilla.redhat.com/show_bug.cgi?id=352061 patrick.steiner at a1.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |patrick.steiner at a1.net -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 14:51:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 10:51:03 -0400 Subject: [Bug 250767] RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM In-Reply-To: Message-ID: <200807141451.m6EEp30a003103@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 ------- Additional Comments From bos at serpentine.com 2008-07-14 10:51 EST ------- I don't know why this would be occurring. Jens, any ideas? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 19:59:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 15:59:03 -0400 Subject: [Bug 244328] mkinitrd hack drops 58 cores while creating new initrd In-Reply-To: Message-ID: <200807141959.m6EJx3nw004948@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mkinitrd hack drops 58 cores while creating new initrd https://bugzilla.redhat.com/show_bug.cgi?id=244328 alindebe at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(michal at harddata.co | |m) ------- Additional Comments From alindebe at redhat.com 2008-07-14 15:59 EST ------- Can you test this in Fedora 9? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 20:06:52 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 16:06:52 -0400 Subject: [Bug 253887] boot hangs for a few minutes probing non-existant floppy drive In-Reply-To: Message-ID: <200807142006.m6EK6qQm015644@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: boot hangs for a few minutes probing non-existant floppy drive https://bugzilla.redhat.com/show_bug.cgi?id=253887 alindebe at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 20:12:50 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 16:12:50 -0400 Subject: [Bug 327261] grubby in cpu loop In-Reply-To: Message-ID: <200807142012.m6EKCoDm010920@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: grubby in cpu loop https://bugzilla.redhat.com/show_bug.cgi?id=327261 alindebe at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 20:26:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 16:26:24 -0400 Subject: [Bug 375751] Config file not mentioned in manual, nor is the config file generated after installing In-Reply-To: Message-ID: <200807142026.m6EKQOBM021438@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Config file not mentioned in manual, nor is the config file generated after installing https://bugzilla.redhat.com/show_bug.cgi?id=375751 alindebe at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(info at boer- | |software-en-webservices.nl) ------- Additional Comments From alindebe at redhat.com 2008-07-14 16:26 EST ------- Is the missing file present in F9? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 20:53:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 16:53:24 -0400 Subject: [Bug 330801] Prelinking nash prints a warning In-Reply-To: Message-ID: <200807142053.m6EKrONT026864@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Prelinking nash prints a warning https://bugzilla.redhat.com/show_bug.cgi?id=330801 alindebe at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Status Whiteboard| bzcl34nup |bzcl34nup Flag| |needinfo?(dqarras at yahoo.com) ------- Additional Comments From alindebe at redhat.com 2008-07-14 16:53 EST ------- Can you reproduce this in F9? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 20:51:29 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 16:51:29 -0400 Subject: [Bug 349161] Missing entries in the init script of the initrd image makes the system unbootable on dmraid In-Reply-To: Message-ID: <200807142051.m6EKpTgW026675@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Missing entries in the init script of the initrd image makes the system unbootable on dmraid https://bugzilla.redhat.com/show_bug.cgi?id=349161 alindebe at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(thomas at babut.net) ------- Additional Comments From alindebe at redhat.com 2008-07-14 16:51 EST ------- Can the original poster provide information as to whether he encounters problems in F9? Everybody else should open new bugs specific to his problem, especially the RHEL bugs - the code in RHEL 5 and Fedora 8 does not closely correspond. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 20:58:35 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 16:58:35 -0400 Subject: [Bug 208767] mkinitrd with --omit-... does not omit. In-Reply-To: Message-ID: <200807142058.m6EKwZDX027816@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mkinitrd with --omit-... does not omit. https://bugzilla.redhat.com/show_bug.cgi?id=208767 pjones at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(michal at harddata.co | |m) ------- Additional Comments From pjones at redhat.com 2008-07-14 16:58 EST ------- --omit-raid-modules is md raid, --omit-dmraid is dmraid. Is this still broken for you in F9? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 21:06:32 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 17:06:32 -0400 Subject: [Bug 296361] nash mount should support relatime In-Reply-To: Message-ID: <200807142106.m6EL6WAi022617@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nash mount should support relatime https://bugzilla.redhat.com/show_bug.cgi?id=296361 pjones at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |WONTFIX ------- Additional Comments From pjones at redhat.com 2008-07-14 17:06 EST ------- As relatime is the default, this shouldn't need to be set in fstab. As such, we also shouldn't need it in nash. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 21:13:31 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 17:13:31 -0400 Subject: [Bug 296361] nash mount should support relatime In-Reply-To: Message-ID: <200807142113.m6ELDVWP030504@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nash mount should support relatime https://bugzilla.redhat.com/show_bug.cgi?id=296361 ------- Additional Comments From curtis at greenkey.net 2008-07-14 17:13 EST ------- It's your call. But I say, "harrumph!" Since a valid (albeit superfluous) mount option shouldn't break a system. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 21:24:27 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 17:24:27 -0400 Subject: [Bug 296361] nash mount should support relatime In-Reply-To: Message-ID: <200807142124.m6ELORPO025605@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nash mount should support relatime Alias: nash-relatime https://bugzilla.redhat.com/show_bug.cgi?id=296361 pjones at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Alias| |nash-relatime -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 21:24:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 17:24:51 -0400 Subject: [Bug 296361] nash mount should support relatime In-Reply-To: Message-ID: <200807142124.m6ELOpc6025697@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nash mount should support relatime Alias: nash-relatime https://bugzilla.redhat.com/show_bug.cgi?id=296361 pjones at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mathstuf at gmail.com ------- Additional Comments From pjones at redhat.com 2008-07-14 17:24 EST ------- *** Bug 426573 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 21:44:08 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 17:44:08 -0400 Subject: [Bug 330801] Prelinking nash prints a warning In-Reply-To: Message-ID: <200807142144.m6ELi81T029704@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Prelinking nash prints a warning https://bugzilla.redhat.com/show_bug.cgi?id=330801 dqarras at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Fixed In Version| |nash-6.0.52-2.fc9.i386 Resolution| |CURRENTRELEASE Flag|needinfo?(dqarras at yahoo.com)| ------- Additional Comments From dqarras at yahoo.com 2008-07-14 17:44 EST ------- No, this is fixed in F9, thanks for the reminder! I'll close this one now. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 21:50:12 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 17:50:12 -0400 Subject: [Bug 330801] Prelinking nash prints a warning In-Reply-To: Message-ID: <200807142150.m6ELoCO7005821@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Prelinking nash prints a warning https://bugzilla.redhat.com/show_bug.cgi?id=330801 dqarras at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|CURRENTRELEASE | ------- Additional Comments From dqarras at yahoo.com 2008-07-14 17:50 EST ------- Argh, sorry, actually the bug exists: Prelinking /usr/lib/libnash.so.6.0.52 prelink: Warning: /usr/lib/libnash.so.6.0.52 has undefined non-weak symbols -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 14 23:16:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 19:16:39 -0400 Subject: [Bug 186527] Startup hangs at "starting system message bus" if ldaps authentication enabled in firstboot In-Reply-To: Message-ID: <200807142316.m6ENGdxP013581@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Startup hangs at "starting system message bus" if ldaps authentication enabled in firstboot https://bugzilla.redhat.com/show_bug.cgi?id=186527 zing at fastmail.fm changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |zing at fastmail.fm -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 01:29:27 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 14 Jul 2008 21:29:27 -0400 Subject: [Bug 250767] RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM In-Reply-To: Message-ID: <200807150129.m6F1TRxC000461@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 ------- Additional Comments From petersen at redhat.com 2008-07-14 21:29 EST ------- Well I think it is as I tried to explain in comment 1: ie generating the .o files which is done at install time requires a fair bit of ram I guess. Otherwise I dunno. :) We could consider other approaches though shipping the .o files would basically double the size of library packages. An alternative might be to subpackage them? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 05:35:50 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 01:35:50 -0400 Subject: [Bug 324721] Left-handed mouse orientation also changes touchpad touch click In-Reply-To: Message-ID: <200807150535.m6F5ZoEf007293@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Left-handed mouse orientation also changes touchpad touch click https://bugzilla.redhat.com/show_bug.cgi?id=324721 peter.hutterer at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|krh at redhat.com |peter.hutterer at redhat.com Component|xorg-x11-drv-mouse |xorg-x11-server Version|8 |9 ------- Additional Comments From peter.hutterer at redhat.com 2008-07-15 01:35 EST ------- This isn't really a mouse driver bug, it's a conceptual issue with the X server's event processing. Problem being that the SetPointerMapping request by default changes the core pointer device. Up to X11R7.4, any core event, no matter who actually generates it, comes from the core pointer and thus assumes the core pointer's mapping (which in your case is left-handed). This problem is fixed in Xorg git, but needs a vastly different input system. It also requires configuration tools to set the button mapping per device, and not just for the core pointer. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 05:51:05 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 01:51:05 -0400 Subject: [Bug 246325] User cannot set preferred languages or fallbacks In-Reply-To: Message-ID: <200807150551.m6F5p5ki009605@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: User cannot set preferred languages or fallbacks https://bugzilla.redhat.com/show_bug.cgi?id=246325 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |eng-i18n-bugs at redhat.com, | |petersen at redhat.com Summary|User cannot set prefered |User cannot set preferred |languages or fallbacks |languages or fallbacks -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 06:09:05 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 02:09:05 -0400 Subject: [Bug 305861] xmodmap fails to remap mouse buttons In-Reply-To: Message-ID: <200807150609.m6F695Ys012198@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: xmodmap fails to remap mouse buttons https://bugzilla.redhat.com/show_bug.cgi?id=305861 peter.hutterer at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|ajax at redhat.com |peter.hutterer at redhat.com Status|ASSIGNED |CLOSED Keywords|Reopened | Resolution| |NOTABUG ------- Additional Comments From peter.hutterer at redhat.com 2008-07-15 02:09 EST ------- >From the X Protocol Specification: "A zero element disables a button. Elements are not restricted in value by the number of physical buttons, but no two elements can have the same nonzero value (or a Value error results)." Sorry. Closing as NOTABUG, this is explicitly not supported by the X server. See also: http://lists.freedesktop.org/archives/xorg/2006-July/016613.html -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 07:11:01 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 03:11:01 -0400 Subject: [Bug 375751] Config file not mentioned in manual, nor is the config file generated after installing In-Reply-To: Message-ID: <200807150711.m6F7B1ca030011@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Config file not mentioned in manual, nor is the config file generated after installing https://bugzilla.redhat.com/show_bug.cgi?id=375751 info at boer-software-en-webservices.nl changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |MODIFIED Flag|needinfo?(info at boer- | |software-en-webservices.nl) | ------- Additional Comments From info at boer-software-en-webservices.nl 2008-07-15 03:11 EST ------- I'm running version mkinitrd-6.0.52-2.fc9.i386 on my laptop, and I can't find the file there either. So nope, the file isn't present in FC9 either. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 07:41:26 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 03:41:26 -0400 Subject: [Bug 324721] Left-handed mouse orientation also changes touchpad touch click In-Reply-To: Message-ID: <200807150741.m6F7fQIQ002339@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Left-handed mouse orientation also changes touchpad touch click https://bugzilla.redhat.com/show_bug.cgi?id=324721 peter.hutterer at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rstrode at redhat.com AssignedTo|peter.hutterer at redhat.com |control-center- | |maint at redhat.com URL| |http://bugs.freedesktop.org/ | |show_bug.cgi?id=11683 Component|xorg-x11-server |control-center ------- Additional Comments From peter.hutterer at redhat.com 2008-07-15 03:41 EST ------- Did some more research, fix is possible for F9. X.Org Bug 11683 [1] changed the mapping behaviour to take the device's button mapping instead of the core pointer's. However, the core protocol request SetPointerMapping applies to all devices, so a SetDeviceButtonMapping request is required. A button mapping per device is thus possible but requires an appropriate configuration tool. Changing component to control-center, this should be part of gnome-mouse-properties. [1] http://bugs.freedesktop.org/show_bug.cgi?id=11683 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 08:36:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 04:36:03 -0400 Subject: [Bug 440234] PostgreSQL 8.1 and above shows a lot of warnings "nonstandard use of \\ in a string literal at character ..." when using bayes In-Reply-To: Message-ID: <200807150836.m6F8a3iP003800@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: PostgreSQL 8.1 and above shows a lot of warnings "nonstandard use of \\ in a string literal at character ..." when using bayes https://bugzilla.redhat.com/show_bug.cgi?id=440234 tometzky at batory.org.pl changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Fixed In Version| |3.2.5-1.fc8 Resolution| |ERRATA ------- Additional Comments From tometzky at batory.org.pl 2008-07-15 04:36 EST ------- Confirming. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 12:47:16 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 08:47:16 -0400 Subject: [Bug 250767] RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM In-Reply-To: Message-ID: <200807151247.m6FClGMT018157@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 ------- Additional Comments From bos at serpentine.com 2008-07-15 08:47 EST ------- Shared library support should arrive in 6.10, so I propose to do nothing about this for another few months :-) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 15:30:49 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 11:30:49 -0400 Subject: [Bug 305861] xmodmap fails to remap mouse buttons In-Reply-To: Message-ID: <200807151530.m6FFUnOb019614@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: xmodmap fails to remap mouse buttons https://bugzilla.redhat.com/show_bug.cgi?id=305861 ------- Additional Comments From ralston at pobox.com 2008-07-15 11:30 EST ------- Yay for BROKENBYDESIGN. I'll take this upstream. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 16:17:18 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 12:17:18 -0400 Subject: [Bug 305861] xmodmap fails to remap mouse buttons In-Reply-To: Message-ID: <200807151617.m6FGHIPi030811@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: xmodmap fails to remap mouse buttons https://bugzilla.redhat.com/show_bug.cgi?id=305861 ralston at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- External Bug| |http://freedesktop.org/bugzi Tracker URL| |lla/show_bug.cgi?id=16723 ------- Additional Comments From ralston at pobox.com 2008-07-15 12:17 EST ------- https://bugs.freedesktop.org/show_bug.cgi?id=16723 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 16:25:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 12:25:57 -0400 Subject: [Bug 250767] RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM In-Reply-To: Message-ID: <200807151625.m6FGPvjI009117@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 ------- Additional Comments From gdweber at indiana.edu 2008-07-15 12:25 EST ------- (In reply to comment #6) > Shared library support should arrive in 6.10, so I propose to do nothing about > this for another few months :-) I guess that's fine. I'd like to report an update on the situation, and to emphasize something in my earlier report. ****** The point I would like to emphasize is that building and installing from source finishes in a reasonable amount of time, but installing from rpm (yum) does not. Does that not suggest that something bizarre is happening in the rpm install that does not happen in the install from source? And since installing from source certainly generates the .o files, does that not cast some doubt on the theory that, when the rpm generates the .o files at install time, that's really the problem? I realize that 256 MB RAM seems small to you guys, but it's all I've got -- and it's adequate for most things, including building and installing gtk2hs from source, so why would it not be adequate for the rpm install? ****** Here's my update: I've moved to a faster computer, but still with 256 MB RAM. Installed Fedora 9. Tried to install ghc-gtk2hs, with the same results as I reported before. Downloaded the source tarball for gtk2hs 0.9.13 from http://haskell.org/gtk2hs/download/ # ./configure --prefix=/opt --enable-cairo --enable-svg \ --enable-opengl (Note, --enable-docs not included because that led to an installation failure -- incompatible version of haddock, I think.) # time make -- completed in 25 minutes 37 seconds real time, 12 minutes 44 seconds user time, 5 minutes 29 seconds sys time, with 2 Firefox processes running in the background (one for root and one for another user) # time make install -- completed in 41 seconds ****** Summary: 1. rpm install of gtk2hs still does not work 2. rpm generating .o files at install time does not seem to be the problem, since ... 3. ... install from source mostly* works, and does generate .o files (*except for generating documentation). 4. Since I have something that works, if you want to wait for GHC 6.10, before looking at it again, that's fine with me. By the way, thanks for moving this bug to rawhide, since (I guess) that keeps it alive after Fedora 7. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 16:49:41 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 12:49:41 -0400 Subject: [Bug 204446] Xclients.d files not sourced by Xclients script In-Reply-To: Message-ID: <200807151649.m6FGnfDN003968@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Xclients.d files not sourced by Xclients script https://bugzilla.redhat.com/show_bug.cgi?id=204446 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords| |EasyFix, Patch -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 17:05:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 13:05:22 -0400 Subject: [Bug 187302] X server crashes with "Active ring not flushed" while using Firefox In-Reply-To: Message-ID: <200807151705.m6FH5Mpe016625@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: X server crashes with "Active ring not flushed" while using Firefox https://bugzilla.redhat.com/show_bug.cgi?id=187302 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Fixed In Version| |F8-updates Resolution| |CURRENTRELEASE ------- Additional Comments From mcepl at redhat.com 2008-07-15 13:05 EST ------- Of course you can. Or just adding a comment here should get to me as well. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 19:27:20 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 15:27:20 -0400 Subject: [Bug 250767] RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM In-Reply-To: Message-ID: <200807151927.m6FJRKg1011523@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 19:25:44 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 15:25:44 -0400 Subject: [Bug 229054] pgadmin3: $RPM_OPT_FLAGS not used In-Reply-To: Message-ID: <200807151925.m6FJPijm011124@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: pgadmin3: $RPM_OPT_FLAGS not used https://bugzilla.redhat.com/show_bug.cgi?id=229054 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |NEEDINFO Flag| |needinfo?(ghenry at suretecsyst | |ems.com) ------- Additional Comments From poelstra at redhat.com 2008-07-15 15:25 EST ------- changing to needinfo re: comment #13 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 19:26:48 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 15:26:48 -0400 Subject: [Bug 352061] nautilus shift-double-click is broken In-Reply-To: Message-ID: <200807151926.m6FJQmoO011371@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: nautilus shift-double-click is broken https://bugzilla.redhat.com/show_bug.cgi?id=352061 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|fedora-triage- |poelstra at redhat.com |list at redhat.com | Status|NEW |ASSIGNED Version|8 |9 ------- Additional Comments From poelstra at redhat.com 2008-07-15 15:26 EST ------- changing version to 9 to reflect latest version problem has been seen -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 19:42:06 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 15:42:06 -0400 Subject: [Bug 266061] Volume manager window is not the right size In-Reply-To: Message-ID: <200807151942.m6FJg6jg005549@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Volume manager window is not the right size https://bugzilla.redhat.com/show_bug.cgi?id=266061 beland at alum.mit.edu changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(beland at alum.mit.ed| |u) | ------- Additional Comments From beland at alum.mit.edu 2008-07-15 15:42 EST ------- gnome-media-2.22.0-2.fc9.x86_64 and gnome-media-2.22.0-2.fc9.i386 are installed. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 21:17:14 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 17:17:14 -0400 Subject: [Bug 198929] RFE: BZflag needs an init.d script In-Reply-To: Message-ID: <200807152117.m6FLHDe8001497@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: BZflag needs an init.d script https://bugzilla.redhat.com/show_bug.cgi?id=198929 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Keywords| |FutureFeature ------- Additional Comments From poelstra at redhat.com 2008-07-15 17:17 EST ------- add FutureFeature keyword -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 15 23:40:56 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 19:40:56 -0400 Subject: [Bug 245244] radeon 9100 + dvi == failure, should work out of box In-Reply-To: Message-ID: <200807152340.m6FNeu0H026727@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: radeon 9100 + dvi == failure, should work out of box https://bugzilla.redhat.com/show_bug.cgi?id=245244 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(lsof at nodata.co.uk)| -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 03:47:20 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 23:47:20 -0400 Subject: [Bug 249675] w3m charset declaration parser fails with turkish locale In-Reply-To: Message-ID: <200807160347.m6G3lKCX002570@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: w3m charset declaration parser fails with turkish locale https://bugzilla.redhat.com/show_bug.cgi?id=249675 sertacyildiz at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|WONTFIX | Version|7 |9 ------- Additional Comments From sertacyildiz at gmail.com 2008-07-15 23:47 EST ------- $ rpm -q w3m w3m-0.5.2-10.fc9.i386 $ echo u?o?s? |iconv -t iso-8859-9 | LANG=tr_TR.UTF-8 w3m -I ISO-8859-9 -dump u?o?s? $ echo u?o?s? |iconv -t iso-8859-9 | LANG=tr_TR.UTF-8 w3m -I iso-8859-9 -dump u?o?s? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 03:50:43 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Jul 2008 23:50:43 -0400 Subject: [Bug 251491] "import decimal" fails in turkish locale In-Reply-To: Message-ID: <200807160350.m6G3ohjv003245@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: "import decimal" fails in turkish locale https://bugzilla.redhat.com/show_bug.cgi?id=251491 sertacyildiz at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|WONTFIX | Version|7 |9 ------- Additional Comments From sertacyildiz at gmail.com 2008-07-15 23:50 EST ------- same with python-2.5.1-26.fc9.i386 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 06:20:49 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 02:20:49 -0400 Subject: [Bug 455554] New: NetworkManager 'Connection Established' notification appears in wrong location on screen Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/show_bug.cgi?id=455554 Summary: NetworkManager 'Connection Established' notification appears in wrong location on screen Product: Fedora Version: 9 Platform: i686 OS/Version: Linux Status: NEW Severity: medium Priority: low Component: libnotify AssignedTo: davidz at redhat.com ReportedBy: linux at bobpeers.com QAContact: extras-qa at fedoraproject.org CC: fedora-triage-list at redhat.com +++ This bug was initially created as a clone of Bug #219558 +++ Description of problem: If there is no network connection the pup 'unable to receive updates warning' appears in the wrong location (it appears to be the default menu bar location). Version-Release number of selected component (if applicable): pirut-1.2.8-1.fc6 How reproducible: Every time when no network connection found Steps to Reproduce: 1.Start computer with no network connection 2. 3. Actual results: Popup appears in top left of screen when my notification area is in the bottom right. Expected results: Should appear in bottom right corner Additional info: -- Additional comment from linux at bobpeers.com on 2006-12-13 16:53 EST -- Created an attachment (id=143563) --> (https://bugzilla.redhat.com/attachment.cgi?id=143563&action=view) Screenshot showing notification in wrong location -- Additional comment from fedora-triage-list at redhat.com on 2008-04-04 01:14 EST -- Fedora apologizes that these issues have not been resolved yet. We're sorry it's taken so long for your bug to be properly triaged and acted on. We appreciate the time you took to report this issue and want to make sure no important bugs slip through the cracks. If you're currently running a version of Fedora Core between 1 and 6, please note that Fedora no longer maintains these releases. We strongly encourage you to upgrade to a current Fedora release. In order to refocus our efforts as a project we are flagging all of the open bugs for releases which are no longer maintained and closing them. http://fedoraproject.org/wiki/LifeCycle/EOL If this bug is still open against Fedora Core 1 through 6, thirty days from now, it will be closed 'WONTFIX'. If you can reporduce this bug in the latest Fedora version, please change to the respective version. If you are unable to do this, please add a comment to this bug requesting the change. Thanks for your help, and we apologize again that we haven't handled these issues to this point. The process we are following is outlined here: http://fedoraproject.org/wiki/BugZappers/F9CleanUp We will be following the process here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping to ensure this doesn't happen again. And if you'd like to join the bug triage team to help make things better, check out http://fedoraproject.org/wiki/BugZappers -- Additional comment from linux at bobpeers.com on 2008-04-08 14:36 EST -- I now use Fedora 8 and this does not seem to be a problem any more. ------- Additional Comments From linux at bobpeers.com 2008-07-16 02:20 EST ------- Created an attachment (id=311925) --> (https://bugzilla.redhat.com/attachment.cgi?id=311925&action=view) Screenshot showing notification in wrong location -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 06:55:35 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 02:55:35 -0400 Subject: [Bug 250767] ghc-gtk2hs won't install with 256 MB RAM In-Reply-To: Message-ID: <200807160655.m6G6tZ68021327@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ghc-gtk2hs won't install with 256 MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|RPMs for ghc-gtk2hs, ghc661-|ghc-gtk2hs won't install |gtk2hs, won't install with |with 256 MB RAM |256 MB RAM | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 06:55:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 02:55:03 -0400 Subject: [Bug 250767] RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM In-Reply-To: Message-ID: <200807160655.m6G6t3Bd021275@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RPMs for ghc-gtk2hs, ghc661-gtk2hs, won't install with 256 MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 ------- Additional Comments From petersen at redhat.com 2008-07-16 02:55 EST ------- (In reply to comment #6) > Shared library support should arrive in 6.10 Oh cool! Finally! ;) We will probably need to revise the Haskell packaging guidelines for that then. (In reply to comment #7) > And since installing from source certainly generates the .o files, does that > not cast some doubt on the theory that, when the rpm generates the .o files > at install time, that's really the problem? Yes, my guess could be wrong. :) > # time make install > -- completed in 41 seconds Does that install .o files too? If not, can you try say running: ghc-pkg update --auto-ghci-libs /usr/lib/ghc/6.8.2/gtk2hs/gtk.package.conf by hand? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 06:55:49 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 02:55:49 -0400 Subject: [Bug 250767] ghc-gtk2hs won't install with only 256MB RAM In-Reply-To: Message-ID: <200807160655.m6G6tnEo030220@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ghc-gtk2hs won't install with only 256MB RAM https://bugzilla.redhat.com/show_bug.cgi?id=250767 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|ghc-gtk2hs won't install |ghc-gtk2hs won't install |with 256 MB RAM |with only 256MB RAM -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 14:34:16 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 10:34:16 -0400 Subject: [Bug 184446] libstdc++ requires execmem priviledge on ppc platform In-Reply-To: Message-ID: <200807161434.m6GEYGH0016635@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: libstdc++ requires execmem priviledge on ppc platform https://bugzilla.redhat.com/show_bug.cgi?id=184446 jan.kratochvil at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|jan.kratochvil at redhat.com | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 14:31:08 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 10:31:08 -0400 Subject: [Bug 184446] libstdc++ requires execmem priviledge on ppc platform In-Reply-To: Message-ID: <200807161431.m6GEV8BX016001@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: libstdc++ requires execmem priviledge on ppc platform https://bugzilla.redhat.com/show_bug.cgi?id=184446 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 jan.kratochvil at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jakub at redhat.com AssignedTo|jakub at redhat.com |jan.kratochvil at redhat.com ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:06 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 18:41:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 14:41:00 -0400 Subject: [Bug 244328] mkinitrd hack drops 58 cores while creating new initrd In-Reply-To: Message-ID: <200807161841.m6GIf0KN022555@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mkinitrd hack drops 58 cores while creating new initrd https://bugzilla.redhat.com/show_bug.cgi?id=244328 michal at harddata.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW Flag|needinfo?(michal at harddata.co| |m) | ------- Additional Comments From michal at harddata.com 2008-07-16 14:41 EST ------- > Can you test this in Fedora 9? I can but this is not conclusive. The thing is that at the moment I have only x86_64 installations around. A new version of mkinitrd will pick up as LDSO, for use in get_dso_deps(), either files from /lib64/ (that includes desired /lib64/ld-linux-x86-64.so.2 among other things) or will try such "interesting" values for LDSO like /etc/ld.so.conf.d/mysql-x86_64.conf. None of this will attempt to use /lib/ld.so.1.9.5 - which I need for some old binaries and what was really triggering the problem. I am not sure what would happen on i386 installation but on x86_64 /lib/ld* is not attempted at all so the issue is gone. A workaround for older versions of /sbin/mkinitrd was to exclude in that script "bad" versions of /lib/ld*, which were not needed in the context anyway, thus preventing segfaults. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 18:42:29 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 14:42:29 -0400 Subject: [Bug 455554] NetworkManager 'Connection Established' notification appears in wrong location on screen In-Reply-To: Message-ID: <200807161842.m6GIgTaV022993@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: NetworkManager 'Connection Established' notification appears in wrong location on screen https://bugzilla.redhat.com/show_bug.cgi?id=455554 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 16 19:17:25 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 15:17:25 -0400 Subject: [Bug 220396] Importing a "project from existing sources" does not work. In-Reply-To: Message-ID: <200807161917.m6GJHP8h029413@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Importing a "project from existing sources" does not work. https://bugzilla.redhat.com/show_bug.cgi?id=220396 debarshi.ray at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Fixed In Version| |anjuta-2.2.3-5.fc8 Resolution| |CURRENTRELEASE Flag|needinfo?(bryan.christ at hp.co| |m) | ------- Additional Comments From debarshi.ray at gmail.com 2008-07-16 15:17 EST ------- If the problem persists or reoccurs feel free to re-open this bug. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 01:50:40 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Jul 2008 21:50:40 -0400 Subject: [Bug 223642] unsatisfied dependencies after allowing erase In-Reply-To: Message-ID: <200807170150.m6H1oeME012164@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: unsatisfied dependencies after allowing erase https://bugzilla.redhat.com/show_bug.cgi?id=223642 ------- Additional Comments From petrosyan at gmail.com 2008-07-16 21:50 EST ------- this bug is still present in rpm-4.5.90-0.git8426.8 for example: # rpm -e xorg-x11-filesystem # rpm -V libX11 Unsatisfied dependencies for libX11-1.1.4-2.fc10.x86_64: xorg-x11-filesystem >= 0.99.2-3 is needed by libX11-1.1.4-2.fc10.x86_64 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 08:07:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 04:07:00 -0400 Subject: [Bug 196151] Kscreensaver fails to unlock In-Reply-To: Message-ID: <200807170807.m6H870iV027116@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Kscreensaver fails to unlock https://bugzilla.redhat.com/show_bug.cgi?id=196151 ------- Additional Comments From mefoster at gmail.com 2008-07-17 04:07 EST ------- Still an issue in Fedora 9, except the thing you need to kill is now "krunner_lock" instead of "kdesktop_lock". Solution is the same (except for the path): chmod u+s /usr/libexec/kde4/kcheckpass. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:05:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:05:10 -0400 Subject: [Bug 223642] unsatisfied dependencies after allowing erase In-Reply-To: Message-ID: <200807171205.m6HC5ApH004159@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: unsatisfied dependencies after allowing erase https://bugzilla.redhat.com/show_bug.cgi?id=223642 ------- Additional Comments From n3npq at mac.com 2008-07-17 08:05 EST ------- (aside) This is an xorg-x11-filesystem packaging flaw: Requires(pre): filesystem >= 2.3.7-1 Clearly the contents of filesystem are needed after xorg-x11-filesystem is installed. The (pre) marker asserts the filesystem is _ONLY_ needed while installing, not after being installed, which is obviously false. There's a similar packaging flaw in libX11: Requires(pre): xorg-x11-filesystem >= 0.99.2-3 an assertion that xorg-x11-filesystem is needed _ONLY_ while installing, not after being installed. Get the assertions correct and rpm will honor the assertions. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:28:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:28:17 -0400 Subject: [Bug 215157] How to configure "SHMConfig" In-Reply-To: Message-ID: <200807171228.m6HCSHlN019535@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: How to configure "SHMConfig" https://bugzilla.redhat.com/show_bug.cgi?id=215157 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |xgl-maint at redhat.com AssignedTo|krh at redhat.com |peter.hutterer at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:28:08 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:28:08 -0400 Subject: [Bug 241564] Icelandic keyboard layout wrong in Fedora 7 Test 4 (6.93). In-Reply-To: Message-ID: <200807171228.m6HCS830019315@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Icelandic keyboard layout wrong in Fedora 7 Test 4 (6.93). https://bugzilla.redhat.com/show_bug.cgi?id=241564 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|krh at redhat.com |peter.hutterer at redhat.com ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:56 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:29:05 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:29:05 -0400 Subject: [Bug 201665] Incorrect state in X11 keyboard events In-Reply-To: Message-ID: <200807171229.m6HCT5Oq020658@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Incorrect state in X11 keyboard events https://bugzilla.redhat.com/show_bug.cgi?id=201665 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|krh at redhat.com |peter.hutterer at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:29:07 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:29:07 -0400 Subject: [Bug 293471] mouse_drv and synaptics_drv 4 requires 4 clicks to work In-Reply-To: Message-ID: <200807171229.m6HCT7cj020707@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mouse_drv and synaptics_drv 4 requires 4 clicks to work https://bugzilla.redhat.com/show_bug.cgi?id=293471 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|krh at redhat.com |peter.hutterer at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:29:18 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:29:18 -0400 Subject: [Bug 189518] keyboard state modifiers erroneously depend on keypress order In-Reply-To: Message-ID: <200807171229.m6HCTII2020990@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: keyboard state modifiers erroneously depend on keypress order https://bugzilla.redhat.com/show_bug.cgi?id=189518 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|krh at redhat.com |peter.hutterer at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:28:15 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:28:15 -0400 Subject: [Bug 189676] Synaptics driver not functioning when the h/w is a Synaptics-cPad In-Reply-To: Message-ID: <200807171228.m6HCSFN4019484@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Synaptics driver not functioning when the h/w is a Synaptics-cPad https://bugzilla.redhat.com/show_bug.cgi?id=189676 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |xgl-maint at redhat.com AssignedTo|krh at redhat.com |peter.hutterer at redhat.com ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:08 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 12:29:20 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 08:29:20 -0400 Subject: [Bug 249979] synaptics not built with $RPM_OPT_FLAGS, incomplete debuginfo In-Reply-To: Message-ID: <200807171229.m6HCTKiZ021022@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: synaptics not built with $RPM_OPT_FLAGS, incomplete debuginfo https://bugzilla.redhat.com/show_bug.cgi?id=249979 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|krh at redhat.com |peter.hutterer at redhat.com ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 23:05 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 20:58:44 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 16:58:44 -0400 Subject: [Bug 183604] Include README from ftp mirror in http too for the devel tree In-Reply-To: Message-ID: <200807172058.m6HKwik1008208@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Include README from ftp mirror in http too for the devel tree https://bugzilla.redhat.com/show_bug.cgi?id=183604 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 notting at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |WONTFIX ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:06 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From notting at redhat.com 2008-07-17 16:58 EST ------- I think the wiki is a better place for documentation like this, and, realistically, it's non-trivial to put in our setup. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 21:05:01 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 17:05:01 -0400 Subject: [Bug 204908] Xorg XDPMS extension doesn't seen change events, which forces gnome-power-manager to poll In-Reply-To: Message-ID: <200807172105.m6HL51vt020347@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Xorg XDPMS extension doesn't seen change events, which forces gnome-power-manager to poll https://bugzilla.redhat.com/show_bug.cgi?id=204908 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:19 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 21:00:46 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 17:00:46 -0400 Subject: [Bug 204704] Install and register the comps dtd In-Reply-To: Message-ID: <200807172100.m6HL0kI5009903@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Install and register the comps dtd https://bugzilla.redhat.com/show_bug.cgi?id=204704 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:18 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 21:04:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 17:04:57 -0400 Subject: [Bug 202823] cp -a doesn't copy user/root xattrs In-Reply-To: Message-ID: <200807172104.m6HL4vCC020273@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: cp -a doesn't copy user/root xattrs https://bugzilla.redhat.com/show_bug.cgi?id=202823 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:17 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 21:06:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 17:06:57 -0400 Subject: [Bug 293861] totem.desktop: include app name in Name= In-Reply-To: Message-ID: <200807172106.m6HL6v2R023140@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: totem.desktop: include app name in Name= https://bugzilla.redhat.com/show_bug.cgi?id=293861 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 23:14 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 21:08:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 17:08:10 -0400 Subject: [Bug 293851] evince.desktop: include app name in Name= In-Reply-To: Message-ID: <200807172108.m6HL8Ab0025159@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: evince.desktop: include app name in Name= https://bugzilla.redhat.com/show_bug.cgi?id=293851 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 23:14 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 21:31:34 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 17:31:34 -0400 Subject: [Bug 204704] Install and register the comps dtd In-Reply-To: Message-ID: <200807172131.m6HLVYdi032266@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Install and register the comps dtd https://bugzilla.redhat.com/show_bug.cgi?id=204704 ------- Additional Comments From james.antill at redhat.com 2008-07-17 17:31 EST ------- Reassigning as I really don't think yum should be doing this. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 17 21:30:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 17:30:51 -0400 Subject: [Bug 204704] Install and register the comps dtd In-Reply-To: Message-ID: <200807172130.m6HLUpjU032052@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Install and register the comps dtd https://bugzilla.redhat.com/show_bug.cgi?id=204704 james.antill at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|james.antill at redhat.com |notting at redhat.com Component|createrepo |comps QAContact|extras-qa at fedoraproject.org |katzj at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 00:56:34 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 20:56:34 -0400 Subject: [Bug 293471] mouse_drv and synaptics_drv 4 requires 4 clicks to work In-Reply-To: Message-ID: <200807180056.m6I0uYRr027037@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mouse_drv and synaptics_drv 4 requires 4 clicks to work https://bugzilla.redhat.com/show_bug.cgi?id=293471 peter.hutterer at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From peter.hutterer at redhat.com 2008-07-17 20:56 EST ------- warren: can you confirm if this is still an issue please? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 02:43:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 22:43:51 -0400 Subject: [Bug 201665] Incorrect state in X11 keyboard events In-Reply-To: Message-ID: <200807180243.m6I2hpWp016544@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Incorrect state in X11 keyboard events https://bugzilla.redhat.com/show_bug.cgi?id=201665 ------- Additional Comments From peter.hutterer at redhat.com 2008-07-17 22:43 EST ------- I can't see this problem on F9, suggesting that I may have been fixed upstream. Can you confirm this? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 03:21:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Jul 2008 23:21:54 -0400 Subject: [Bug 124246] grubby fatal error: unable to find a suitable template In-Reply-To: Message-ID: <200807180321.m6I3LsVo023740@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: grubby fatal error: unable to find a suitable template https://bugzilla.redhat.com/show_bug.cgi?id=124246 georgek at netwrx1.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |georgek at netwrx1.com ------- Additional Comments From georgek at netwrx1.com 2008-07-17 23:21 EST ------- I also see this since upgrading to FC9 with yum -upgrade. I did NOT have this problem prior to this on FC6-8. To get a new kernal to work I have to follow the below process once yum installs it: Kernel fix for all new kernels =============================== mount -o defaults --ro -t ext3 /dev/sda3 /sysroot NOTE: img filename will change based on kernel version cd /boot mkdir newinit cd newinit gunzip -c ../initrd-2.6.25.10-86.fc9.i686.img | cpio -idmv vi init Find 'mount /sysroot' near end of file and replace it with line above and save file find . | cpio --quiet -c -o > ../newinitrd cd .. mv initrd-2.6.25.10-86.fc9.i686.img initrd-2.6.25.10-86.fc9.i686.img.bak gzip -9 < newinitrd > initrd-2.6.25.10-86.fc9.i686.img vi grub/grub.conf to reflect new img and kernel filenames reboot when updating with yum: Installing : kernel [187/431] grubby fatal error: unable to find a suitable template -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 09:49:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 05:49:57 -0400 Subject: [Bug 368131] elinks can't handle large files correctly In-Reply-To: Message-ID: <200807180949.m6I9nvFi021694@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: elinks can't handle large files correctly https://bugzilla.redhat.com/show_bug.cgi?id=368131 kdudka at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kdudka at redhat.com Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 10:38:31 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 06:38:31 -0400 Subject: [Bug 247870] DDNS journal cannot be created In-Reply-To: Message-ID: <200807181038.m6IAcVxH022587@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: DDNS journal cannot be created https://bugzilla.redhat.com/show_bug.cgi?id=247870 rvokal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rvokal at redhat.com AssignedTo|rvokal at redhat.com |jreznik at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 10:38:09 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 06:38:09 -0400 Subject: [Bug 219788] system-config-bind hangs when signing zone In-Reply-To: Message-ID: <200807181038.m6IAc9bI022490@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: system-config-bind hangs when signing zone https://bugzilla.redhat.com/show_bug.cgi?id=219788 rvokal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |odvorace at redhat.com, | |rvokal at redhat.com AssignedTo|rvokal at redhat.com |jreznik at redhat.com QAContact| |extras-qa at fedoraproject.org -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 10:38:16 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 06:38:16 -0400 Subject: [Bug 219792] system-config-bind encryption keys are ambiguous In-Reply-To: Message-ID: <200807181038.m6IAcGH1022519@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: system-config-bind encryption keys are ambiguous https://bugzilla.redhat.com/show_bug.cgi?id=219792 rvokal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |odvorace at redhat.com, | |rvokal at redhat.com AssignedTo|rvokal at redhat.com |jreznik at redhat.com QAContact| |extras-qa at fedoraproject.org -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 10:38:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 06:38:22 -0400 Subject: [Bug 219803] system-config-bind dnssec key parameters not configurable In-Reply-To: Message-ID: <200807181038.m6IAcMaU022546@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: system-config-bind dnssec key parameters not configurable https://bugzilla.redhat.com/show_bug.cgi?id=219803 rvokal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |odvorace at redhat.com, | |rvokal at redhat.com AssignedTo|rvokal at redhat.com |jreznik at redhat.com QAContact| |extras-qa at fedoraproject.org -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 10:48:01 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 06:48:01 -0400 Subject: [Bug 172349] disklessrc should use tmpfs if no snapshot nfs server In-Reply-To: Message-ID: <200807181048.m6IAm17d024522@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: disklessrc should use tmpfs if no snapshot nfs server https://bugzilla.redhat.com/show_bug.cgi?id=172349 rvokal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|rvokal at redhat.com |jreznik at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 10:48:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 06:48:03 -0400 Subject: [Bug 204874] can't create initrd images for clients with a different architecture In-Reply-To: Message-ID: <200807181048.m6IAm39Q031659@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: can't create initrd images for clients with a different architecture https://bugzilla.redhat.com/show_bug.cgi?id=204874 rvokal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|rvokal at redhat.com |jreznik at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 11:17:26 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 07:17:26 -0400 Subject: [Bug 201665] Incorrect state in X11 keyboard events In-Reply-To: Message-ID: <200807181117.m6IBHQWf029258@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Incorrect state in X11 keyboard events https://bugzilla.redhat.com/show_bug.cgi?id=201665 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO Flag| |needinfo?(jeff.rubin at qlogic. | |com) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 11:17:38 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 07:17:38 -0400 Subject: [Bug 293471] mouse_drv and synaptics_drv 4 requires 4 clicks to work In-Reply-To: Message-ID: <200807181117.m6IBHcdB004133@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mouse_drv and synaptics_drv 4 requires 4 clicks to work https://bugzilla.redhat.com/show_bug.cgi?id=293471 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO Flag| |needinfo?(wtogami at redhat.com | |) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 11:50:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 07:50:51 -0400 Subject: [Bug 289381] "mt status" attempts to use /dev/tape, as a device, when it's a directory In-Reply-To: Message-ID: <200807181150.m6IBopAt009347@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: "mt status" attempts to use /dev/tape, as a device, when it's a directory https://bugzilla.redhat.com/show_bug.cgi?id=289381 rvokal at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|rvokal at redhat.com |dhorak at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 13:46:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 09:46:03 -0400 Subject: [Bug 165799] patch does not preserve context - resets to tmp_t In-Reply-To: Message-ID: <200807181346.m6IDk3TK022865@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: patch does not preserve context - resets to tmp_t https://bugzilla.redhat.com/show_bug.cgi?id=165799 Bug 165799 depends on bug 453365, which changed state. Bug 453365 Summary: patch-2.5.4-34.fc9.x86_64 doesn't ignore selinux when it is disabled https://bugzilla.redhat.com/show_bug.cgi?id=453365 What |Old Value |New Value ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED Status|MODIFIED |ON_QA Status|ON_QA |CLOSED Resolution| |CURRENTRELEASE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 15:55:42 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 11:55:42 -0400 Subject: [Bug 381321] Dependency problem for libnetfilter_queue-devel In-Reply-To: Message-ID: <200807181555.m6IFtgUI020188@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Dependency problem for libnetfilter_queue-devel https://bugzilla.redhat.com/show_bug.cgi?id=381321 ------- Additional Comments From i at stingr.net 2008-07-18 11:55 EST ------- I suck for not issuing updates on time. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 16:05:14 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 12:05:14 -0400 Subject: [Bug 201665] Incorrect state in X11 keyboard events In-Reply-To: Message-ID: <200807181605.m6IG5E0H021975@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Incorrect state in X11 keyboard events https://bugzilla.redhat.com/show_bug.cgi?id=201665 jeff.rubin at qlogic.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(jeff.rubin at qlogic.| |com) | ------- Additional Comments From jeff.rubin at qlogic.com 2008-07-18 12:05 EST ------- I have logged in to F9 about a half dozen times and have not seen the bug. It looks like it did get fixed. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 19:00:44 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 15:00:44 -0400 Subject: [Bug 222945] dual video card config doesn't work (No matching Device section for instance) In-Reply-To: Message-ID: <200807181900.m6IJ0ieg019823@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: dual video card config doesn't work (No matching Device section for instance) https://bugzilla.redhat.com/show_bug.cgi?id=222945 ------- Additional Comments From bryan.christ at hp.com 2008-07-18 15:00 EST ------- Adam, Will this be fixed in the 7.4 release? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 22:40:42 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 18:40:42 -0400 Subject: [Bug 245225] perl-GD build warning perl-GD-2.35-2.fc6.src.rpm In-Reply-To: Message-ID: <200807182240.m6IMegQD023637@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-GD build warning perl-GD-2.35-2.fc6.src.rpm https://bugzilla.redhat.com/show_bug.cgi?id=245225 cweyl at alumni.drew.edu changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jpo at di.uminho.pt |tcallawa at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 22:38:37 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 18:38:37 -0400 Subject: [Bug 251960] perl-File-Which for EPEL? In-Reply-To: Message-ID: <200807182238.m6IMcbq7023171@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-File-Which for EPEL? https://bugzilla.redhat.com/show_bug.cgi?id=251960 cweyl at alumni.drew.edu changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jpo at di.uminho.pt |tcallawa at redhat.com Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 18 22:40:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 18:40:10 -0400 Subject: [Bug 246131] asymptote package triggers too complicated and not entirely correct In-Reply-To: Message-ID: <200807182240.m6IMeAnC023573@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: asymptote package triggers too complicated and not entirely correct https://bugzilla.redhat.com/show_bug.cgi?id=246131 cweyl at alumni.drew.edu changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jpo at di.uminho.pt |tcallawa at redhat.com Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 19 01:00:36 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 18 Jul 2008 21:00:36 -0400 Subject: [Bug 167827] after xrandr, vnc.so informs client of old screen size, but image matches new size In-Reply-To: Message-ID: <200807190100.m6J10aPk011719@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: after xrandr, vnc.so informs client of old screen size, but image matches new size https://bugzilla.redhat.com/show_bug.cgi?id=167827 ------- Additional Comments From bugzilla-redhat-2008 at martins.cc 2008-07-18 21:00 EST ------- Latest update of vnc/vnc-server and some x-drivers now has vncviewer still broken, reporting a 1400x1400 window, instead of 1280x1024. Shall I move this to a new bug? vnc-4.1.2-31.fc9.i386 vnc-server-4.1.2-31.fc9.i386 libvncserver-0.9.1-2.fc9.i386.rpm vnc-libs-4.1.2-31.fc9.i386.rpm Not sure which of the many xorg-x11-drv-... I should report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 20 14:37:09 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 20 Jul 2008 10:37:09 -0400 Subject: [Bug 428281] qpxtool doesn't work under kernel 2.6.23.12-52.fc7 In-Reply-To: Message-ID: <200807201437.m6KEb9Ne007002@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: qpxtool doesn't work under kernel 2.6.23.12-52.fc7 https://bugzilla.redhat.com/show_bug.cgi?id=428281 adel.gadllah at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |NEEDINFO Flag| |needinfo?(djg at pdp8online.com | |) ------- Additional Comments From adel.gadllah at gmail.com 2008-07-20 10:37 EST ------- Can you please try this build: http://koji.fedoraproject.org/koji/taskinfo?taskID=728673 If it still fails provide a new backtrace. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 20 19:09:56 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 20 Jul 2008 15:09:56 -0400 Subject: [Bug 248408] Applet doesn't list running KVM domains In-Reply-To: Message-ID: <200807201909.m6KJ9uPH017431@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Applet doesn't list running KVM domains https://bugzilla.redhat.com/show_bug.cgi?id=248408 bloch at verdurin.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|WONTFIX | Version|7 |9 ------- Additional Comments From bloch at verdurin.com 2008-07-20 15:09 EST ------- This problem is still present in Fedora 9. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 20 23:47:59 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 20 Jul 2008 19:47:59 -0400 Subject: [Bug 201665] Incorrect state in X11 keyboard events In-Reply-To: Message-ID: <200807202347.m6KNlxL7024507@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Incorrect state in X11 keyboard events https://bugzilla.redhat.com/show_bug.cgi?id=201665 peter.hutterer at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Component|xorg-x11-xkb-utils |xorg-x11-server Fixed In Version| |9 Resolution| |CURRENTRELEASE ------- Additional Comments From peter.hutterer at redhat.com 2008-07-20 19:47 EST ------- Calling it fixed then, please reopen if it occurs again. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 21 07:32:19 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Jul 2008 03:32:19 -0400 Subject: [Bug 242607] Build with festival error. In-Reply-To: Message-ID: <200807210732.m6L7WJ3p024362@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Build with festival error. https://bugzilla.redhat.com/show_bug.cgi?id=242607 ------- Additional Comments From mtasaka at ioa.s.u-tokyo.ac.jp 2008-07-21 03:32 EST ------- Just a note: As I see package database, festival is open to cvsextras groupcommit. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 21 14:33:45 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Jul 2008 10:33:45 -0400 Subject: [Bug 203231] collect2 cannot deal with full /tmp In-Reply-To: Message-ID: <200807211433.m6LEXjr5010337@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: collect2 cannot deal with full /tmp https://bugzilla.redhat.com/show_bug.cgi?id=203231 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:17 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From dvlasenk at redhat.com 2008-07-21 10:33 EST ------- Created an attachment (id=312263) --> (https://bugzilla.redhat.com/attachment.cgi?id=312263&action=view) Do not loop for TMP_MAX times, it takes ages. Output proper error messages before aborting when mkstemps fails. It actually does not loop infinitely, it loops "only" 238328 times (on my machine), after which it aborts without explaining why. Patch fixes both issues. Sample output: Cannot create temporary file in /vda/srcdevel/gcc/testdir/: Permission denied ./z.sh: line 13: 22173 Aborted TMP=$PWD/testdir gcc -o t t.c -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 21 18:54:33 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Jul 2008 14:54:33 -0400 Subject: [Bug 246131] asymptote package triggers too complicated and not entirely correct In-Reply-To: Message-ID: <200807211854.m6LIsXV8027941@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: asymptote package triggers too complicated and not entirely correct https://bugzilla.redhat.com/show_bug.cgi?id=246131 tcallawa at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From tcallawa at redhat.com 2008-07-21 14:54 EST ------- When I picked up this package, I got rid of these triggers, as they were really pointless. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 21 19:04:29 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Jul 2008 15:04:29 -0400 Subject: [Bug 245225] perl-GD build warning perl-GD-2.35-2.fc6.src.rpm In-Reply-To: Message-ID: <200807211904.m6LJ4Tqu029942@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-GD build warning perl-GD-2.35-2.fc6.src.rpm https://bugzilla.redhat.com/show_bug.cgi?id=245225 tcallawa at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From tcallawa at redhat.com 2008-07-21 15:04 EST ------- Fixed in rawhide (2.39-1). -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 21 19:06:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Jul 2008 15:06:03 -0400 Subject: [Bug 251960] perl-File-Which for EPEL? In-Reply-To: Message-ID: <200807211906.m6LJ63HM002469@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-File-Which for EPEL? https://bugzilla.redhat.com/show_bug.cgi?id=251960 tcallawa at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE ------- Additional Comments From tcallawa at redhat.com 2008-07-21 15:06 EST ------- Built for EL-4 and EL-5. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 21 19:06:04 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Jul 2008 15:06:04 -0400 Subject: [Bug 250493] maintain perl-Archive-Zip in EPEL? In-Reply-To: Message-ID: <200807211906.m6LJ64xD002577@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: maintain perl-Archive-Zip in EPEL? https://bugzilla.redhat.com/show_bug.cgi?id=250493 Bug 250493 depends on bug 251960, which changed state. Bug 251960 Summary: perl-File-Which for EPEL? https://bugzilla.redhat.com/show_bug.cgi?id=251960 What |Old Value |New Value ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 21 22:41:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Jul 2008 18:41:54 -0400 Subject: [Bug 229384] Mosml fails to build on x86_64 In-Reply-To: Message-ID: <200807212241.m6LMfstN009139@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Mosml fails to build on x86_64 https://bugzilla.redhat.com/show_bug.cgi?id=229384 kevin at tigcc.ticalc.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|INSUFFICIENT_DATA | Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From kevin at tigcc.ticalc.org 2008-07-21 18:41 EST ------- Reopening as this is clearly still current and should show up as such on the tracker. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 12:17:18 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 08:17:18 -0400 Subject: [Bug 129129] RFE: needs firewall hook In-Reply-To: Message-ID: <200807221217.m6MCHIwa024545@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: needs firewall hook https://bugzilla.redhat.com/show_bug.cgi?id=129129 twoerner at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|needs firewall hook |RFE: needs firewall hook Version|8 |rawhide ------- Additional Comments From twoerner at redhat.com 2008-07-22 08:17 EST ------- This is a RFE for rawhide. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 12:38:32 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 08:38:32 -0400 Subject: [Bug 246978] Initscript Review In-Reply-To: Message-ID: <200807221238.m6MCcWSH028968@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246978 tsmetana at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup Version|8 |rawhide -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 12:38:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 08:38:57 -0400 Subject: [Bug 247004] Initscript Review In-Reply-To: Message-ID: <200807221238.m6MCcvhY029088@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=247004 tsmetana at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup Version|8 |rawhide -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 12:38:48 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 08:38:48 -0400 Subject: [Bug 246864] Initscript Review In-Reply-To: Message-ID: <200807221238.m6MCcmLd029062@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246864 tsmetana at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup Version|8 |rawhide -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 14:22:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 10:22:17 -0400 Subject: [Bug 291291] yumex dies after partial update In-Reply-To: Message-ID: <200807221422.m6MEMHqP019521@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yumex dies after partial update https://bugzilla.redhat.com/show_bug.cgi?id=291291 jhutar at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From jhutar at redhat.com 2008-07-22 10:22 EST ------- Hello, could you please try to update your yumex? I think this could be already fixed - see bug 379731 (or maybe even bug 248158?) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 15:26:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 11:26:39 -0400 Subject: [Bug 203231] collect2 cannot deal with full /tmp In-Reply-To: Message-ID: <200807221526.m6MFQdxk032123@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: collect2 cannot deal with full /tmp https://bugzilla.redhat.com/show_bug.cgi?id=203231 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dvlasenk at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 15:25:14 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 11:25:14 -0400 Subject: [Bug 268961] elfutils 129 ignores a local symbol within a global In-Reply-To: Message-ID: <200807221525.m6MFPEsD031748@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: elfutils 129 ignores a local symbol within a global https://bugzilla.redhat.com/show_bug.cgi?id=268961 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dvlasenk at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 15:24:44 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 11:24:44 -0400 Subject: [Bug 268961] elfutils 129 ignores a local symbol within a global In-Reply-To: Message-ID: <200807221524.m6MFOiiG031310@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: elfutils 129 ignores a local symbol within a global https://bugzilla.redhat.com/show_bug.cgi?id=268961 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From dvlasenk at redhat.com 2008-07-22 11:24 EST ------- ? ? ? ? nop #0 ? ? ? ? .globl global_outer global_outer: ? ? ? ? nop #1 ? ? ? ? .globl global_in_global global_in_global: ? ? ? ? nop #2 ? ? ? ? .size global_in_global, . - global_in_global local_in_global: ? ? ? ? nop #3 ? ? ? ? .size local_in_global, . - local_in_global ? ? ? ? nop #4 .Lsizeless: ? ? ? ? nop #5 ? ? ? ? .size global_outer, . - global_outer ? ? ? ? nop #6 # LD_LIBRARY_PATH=libelf:libdw:backends src/addr2line -S -e testcase2.o 0 1 2 3 4 5 6 (.text)+0 ??:0 global_outer ??:0 global_in_global ? <===== was ist das? ??:0 global_outer+0x2 ??:0 global_outer+0x3 ??:0 global_outer+0x4 ??:0 (.text)+0x6 ??:0 It does ignore local_in_global, as Roland intended, but it picks global_outer and global_in_global inconsistently. For offset 2, it picked nested global +0, but for offset 3 it selected outer global +2, not nested global +1. Roland, what should it do in this case? If offset 2 is ok, are offsets 3,4,5 wrong? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 22:47:13 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 18:47:13 -0400 Subject: [Bug 208767] mkinitrd with --omit-... does not omit. In-Reply-To: Message-ID: <200807222247.m6MMlD3m025352@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mkinitrd with --omit-... does not omit. https://bugzilla.redhat.com/show_bug.cgi?id=208767 michal at harddata.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW Flag|needinfo?(michal at harddata.co| |m) | ------- Additional Comments From michal at harddata.com 2008-07-22 18:47 EST ------- I am not entirely sure what a comment "--omit-raid-modules is md raid, --omit-dmraid is dmraid" is supposed to say, nor I remember after such long time why I originally tried to suppress dm-... modules in the first place. OTOH when I am running on F9 mkinitrd -v -f --omit-dmraid initrd.img 2.6.25.10-86.fc9.x86_64 then I still see: .... Adding module dm-mod Adding module dm-mirror Adding module dm-zero Adding module dm-snapshot .... Using both "--omit-dmraid --omit-raid-modules" does not change anything in this picture. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 22 23:58:46 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 19:58:46 -0400 Subject: [Bug 129129] RFE: needs firewall hook In-Reply-To: Message-ID: <200807222358.m6MNwkJX004483@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: needs firewall hook https://bugzilla.redhat.com/show_bug.cgi?id=129129 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords| |FutureFeature ------- Additional Comments From poelstra at redhat.com 2008-07-22 19:58 EST ------- features should get the 'FutureFeature' keyword -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 01:24:27 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jul 2008 21:24:27 -0400 Subject: [Bug 230856] autogen package is misconfigured In-Reply-To: Message-ID: <200807230124.m6N1OR9n017658@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: autogen package is misconfigured https://bugzilla.redhat.com/show_bug.cgi?id=230856 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:39 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From debarshi.ray at gmail.com 2008-07-22 21:24 EST ------- Currently Autogen is split into 3 parts in Fedora: + autogen (Requires: autogen-libopts) + autogen-libopts + autogen-libopts-devel (Requires: autogen-libopts) The reason for the split is mentioned here https://bugzilla.redhat.com/show_bug.cgi?id=432542#c1 and it looks like Debian (http://packages.debian.org/sid/autogen) also has a similar division. Bruce is probably suggesting that we merge autogen-libopts and autogen-libopts-devel into a single autogen-libopts. Lets take the example of Anjuta (http://anjuta.org/), which uses Autogen while building and at run-time. It only needs autogen and autogen-libopts, and not autogen-libopts-devel, for its needs. So should we still perform the merge or let autogen-libopts-devel be a separate identity? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 05:40:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 01:40:17 -0400 Subject: [Bug 189676] Synaptics driver not functioning when the h/w is a Synaptics-cPad In-Reply-To: Message-ID: <200807230540.m6N5eHfe022127@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Synaptics driver not functioning when the h/w is a Synaptics-cPad https://bugzilla.redhat.com/show_bug.cgi?id=189676 peter.hutterer at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO Flag| |needinfo?(stefmanos at gmail.co | |m) ------- Additional Comments From peter.hutterer at redhat.com 2008-07-23 01:40 EST ------- This should be fixed now through the evdev module. can you please confirm this? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 05:49:23 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 01:49:23 -0400 Subject: [Bug 215157] How to configure "SHMConfig" In-Reply-To: Message-ID: <200807230549.m6N5nNeg028630@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: How to configure "SHMConfig" https://bugzilla.redhat.com/show_bug.cgi?id=215157 peter.hutterer at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Fixed In Version| |9 Resolution| |CURRENTRELEASE ------- Additional Comments From peter.hutterer at redhat.com 2008-07-23 01:49 EST ------- This works fine in F9 using Option "SHMConfig" "true". Closing bug, please reopen if you can still reproduce this problem. If so, please attach a xorg log file so we can have a look at whether the driver is getting the right device. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 05:55:38 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 01:55:38 -0400 Subject: [Bug 247004] Initscript Review In-Reply-To: Message-ID: <200807230555.m6N5tcrM029973@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=247004 tsmetana at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Keywords| |FutureFeature -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 05:55:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 01:55:51 -0400 Subject: [Bug 246978] Initscript Review In-Reply-To: Message-ID: <200807230555.m6N5tpfs030007@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246978 tsmetana at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Keywords| |FutureFeature -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 05:54:26 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 01:54:26 -0400 Subject: [Bug 246864] Initscript Review In-Reply-To: Message-ID: <200807230554.m6N5sQ2l029520@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246864 tsmetana at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From tsmetana at redhat.com 2008-07-23 01:54 EST ------- I fixed the init script together with the bug #348701 and forgot to close this BZ... -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 06:16:43 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 02:16:43 -0400 Subject: [Bug 246325] User cannot set preferred languages or fallbacks In-Reply-To: Message-ID: <200807230616.m6N6GhKw027927@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: User cannot set preferred languages or fallbacks https://bugzilla.redhat.com/show_bug.cgi?id=246325 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |pnemade at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 07:12:21 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 03:12:21 -0400 Subject: [Bug 230132] xpvm crashes at start up In-Reply-To: Message-ID: <200807230712.m6N7CLll011163@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: xpvm crashes at start up https://bugzilla.redhat.com/show_bug.cgi?id=230132 ------- Additional Comments From updates at fedoraproject.org 2008-07-23 03:12 EST ------- pvm-3.4.5-11.fc8 has been pushed to the Fedora 8 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 07:12:23 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 03:12:23 -0400 Subject: [Bug 230132] xpvm crashes at start up In-Reply-To: Message-ID: <200807230712.m6N7CNDu011190@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: xpvm crashes at start up https://bugzilla.redhat.com/show_bug.cgi?id=230132 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |3.4.5-11.fc8 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 10:03:48 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 06:03:48 -0400 Subject: [Bug 456393] New: RFE: version of pgf in texlive is old Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/show_bug.cgi?id=456393 Summary: RFE: version of pgf in texlive is old Product: Fedora Version: 9 Platform: All URL: http://sourceforge.net/projects/pgf/ OS/Version: Linux Status: NEW Severity: medium Priority: low Component: texlive-texmf AssignedTo: jnovy at redhat.com ReportedBy: uckelman at nomic.net QAContact: extras-qa at fedoraproject.org CC: andreas.bierfert at lowlatency.de,fedora-triage- list at redhat.com,pertusus at free.fr +++ This bug was initially created as a clone of Bug #219146 +++ Description of problem: Version 1.10 of pgf is packaged with texlive; the current version of pgf (2.0) is two years newer and has far more features. Version-Release number of selected component (if applicable): texlive-texmf-2007-22.fc9.noarch -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 10:38:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 06:38:39 -0400 Subject: [Bug 246978] Initscript Review In-Reply-To: Message-ID: <200807231038.m6NAcdFN017377@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246978 tsmetana at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 15:10:52 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 11:10:52 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807231510.m6NFAqNY003265@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 ------- Additional Comments From dvlasenk at redhat.com 2008-07-23 11:10 EST ------- The above patch is against gdb-6.8 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 15:08:51 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 11:08:51 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807231508.m6NF8p5e002758@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dvlasenk at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 15:10:17 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 11:10:17 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807231510.m6NFAHxP003186@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 ------- Additional Comments From dvlasenk at redhat.com 2008-07-23 11:10 EST ------- Created an attachment (id=312485) --> (https://bugzilla.redhat.com/attachment.cgi?id=312485&action=view) Fills NT_PRPSINFO on Linux by parsing /proc/$PID/stat -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 23 16:14:07 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 23 Jul 2008 12:14:07 -0400 Subject: [Bug 278721] agpgart aperture checking fails with kernel 2.6.22.4-65.fc7 update In-Reply-To: Message-ID: <200807231614.m6NGE7Ps015139@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: agpgart aperture checking fails with kernel 2.6.22.4-65.fc7 update https://bugzilla.redhat.com/show_bug.cgi?id=278721 ihok at hotmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |ihok at hotmail.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 24 07:04:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 24 Jul 2008 03:04:22 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807240704.m6O74MIY025400@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 ------- Additional Comments From jan.kratochvil at redhat.com 2008-07-24 03:04 EST ------- (In reply to comment #5) > The above patch is against gdb-6.8 Please update the patch for F9 GDB as the patch currently does not support cross-arch gcore. Try attaching to a 32-bit process on x86_64 and gcore it - it creates 32-bit core file from 64-bit GDB. Thanks. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 24 14:36:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 24 Jul 2008 10:36:54 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807241436.m6OEas1V003179@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #312485|0 |1 is obsolete| | ------- Additional Comments From dvlasenk at redhat.com 2008-07-24 10:36 EST ------- Created an attachment (id=312566) --> (https://bugzilla.redhat.com/attachment.cgi?id=312566&action=view) Updated patch against Fedora 9 source Taking coredump of 64-bit process on x86_64: # ./gcore.sleep (no debugging symbols found) (no debugging symbols found) (no debugging symbols found) (no debugging symbols found) [Thread debugging using libthread_db enabled] [New Thread 0x7f837a29e6f0 (LWP 25786)] (no debugging symbols found) (no debugging symbols found) 0x0000003d4d6a6220 in __nanosleep_nocancel () from /lib64/libc.so.6 Saved corefile core.gcore.sleep.25786 # eu-readelf -n core.gcore.sleep.25786 Note section [ 1] 'note0' of 1336 bytes at offset 0x580: Owner Data size Type CORE 136 PRPSINFO state: 0, sname: T, zomb: 0, nice: 0, flag: 0x0000000000000000 uid: 0, gid: 0, pid: 25786, ppid: 25785, pgrp: 16965, sid: 16187 fname: sleep, psargs: /bin/sleep CORE 336 PRSTATUS ... Taking coredump on 32-bit process on x86_64: # ./gcore.sleep32 (no debugging symbols found) (no debugging symbols found) 0x080cfd94 in ?? () Saved corefile core.gcore.sleep32.25797 # eu-readelf -n core.gcore.sleep32.25797 Note section [ 1] 'note0' of 1148 bytes at offset 0xf4: Owner Data size Type CORE 124 PRPSINFO state: 0, sname: T, zomb: 0, nice: 0, flag: 0x00000000 uid: 0, gid: 0, pid: 25797, ppid: 25796, pgrp: 16965, sid: 16187 fname: sleep, psargs: /root/srcdevel/gdb/fix/tmp/sleep CORE 144 PRSTATUS ... -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 24 22:29:23 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 24 Jul 2008 18:29:23 -0400 Subject: [Bug 246971] Initscript Review In-Reply-To: Message-ID: <200807242229.m6OMTN0Z003750@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246971 kwizart at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE Status Whiteboard| bzcl34nup |bzcl34nup -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 01:04:07 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 24 Jul 2008 21:04:07 -0400 Subject: [Bug 354721] ecj should default to -source 1.5 In-Reply-To: Message-ID: <200807250104.m6P147fR024417@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ecj should default to -source 1.5 https://bugzilla.redhat.com/show_bug.cgi?id=354721 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |patrickm at redhat.com ------- Additional Comments From bugzilla at redhat.com 2008-07-24 21:04 EST ------- Adding patrickm at redhat.com to the cc list as the manager of the disabled user fitzsim at redhat.com who reported this bug -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 01:04:53 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 24 Jul 2008 21:04:53 -0400 Subject: [Bug 238613] keystore fails in tomcat In-Reply-To: Message-ID: <200807250104.m6P14rmH024731@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: keystore fails in tomcat https://bugzilla.redhat.com/show_bug.cgi?id=238613 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|fitzsim at redhat.com | ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:50 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 08:37:18 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 04:37:18 -0400 Subject: [Bug 291291] yumex dies after partial update In-Reply-To: Message-ID: <200807250837.m6P8bITK030985@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yumex dies after partial update https://bugzilla.redhat.com/show_bug.cgi?id=291291 tim.lauridsen at googlemail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(hcmeyer at gmail.com) ------- Additional Comments From tim.lauridsen at googlemail.com 2008-07-25 04:37 EST ------- Herbert please comfim, the state of this issue, with the current version of yumex. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 08:48:33 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 04:48:33 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807250848.m6P8mXXH031623@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 ------- Additional Comments From jan.kratochvil at redhat.com 2008-07-25 04:48 EST ------- IMO elfcore_write_prpsinfo() should not touch the INFO content (strncpys below) if it is already provided as non-NULL (strncpys should be in its caller). You have unrelated dbxread.c patch there. IMO HAVE_PRPSINFO_T in linux-nat.c is over-engineered and should be removed. Anyway it can go to Rawhide now (I will commit it so far). Feel free to push it upstream (sure the bfd/ part should go to the binutils list). -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 10:13:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 06:13:00 -0400 Subject: [Bug 418251] Packages in RPM Groups are only shown for level 2 In-Reply-To: Message-ID: <200807251013.m6PAD0oT014331@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Packages in RPM Groups are only shown for level 2 https://bugzilla.redhat.com/show_bug.cgi?id=418251 tim.lauridsen at googlemail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From tim.lauridsen at googlemail.com 2008-07-25 06:13 EST ------- Ok, i found the problem, fixed upstream, will be available in yumex 2.0.5 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 15:05:01 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 11:05:01 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807251505.m6PF51GH028551@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 ------- Additional Comments From dvlasenk at redhat.com 2008-07-25 11:05 EST ------- Created an attachment (id=312652) --> (https://bugzilla.redhat.com/attachment.cgi?id=312652&action=view) Silence gcc warning about probably uninitialized data in dbxread.c -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 15:08:11 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 11:08:11 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807251508.m6PF8BNZ029690@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 ------- Additional Comments From dvlasenk at redhat.com 2008-07-25 11:08 EST ------- Respectfully disagree on HAVE_PRPSINFO_T. Having code to sit in #ifdef HAVE_PRPSINFO_T / #endif clearly shows the reader that this code _must_ have prpsinfo_t available. Fully agree with elfcore_write_prpsinfo comment. This way I can actually improve info generation to show complete command line. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 15:09:56 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 11:09:56 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807251509.m6PF9usC031759@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #312566|0 |1 is obsolete| | ------- Additional Comments From dvlasenk at redhat.com 2008-07-25 11:09 EST ------- Created an attachment (id=312653) --> (https://bugzilla.redhat.com/attachment.cgi?id=312653&action=view) Updated patch against Fedora 9 source, v2 Again dumping 64-bit and 32-bit processes. Note better command line reporting. # eu-readelf -n core.gcore.sleep.12134 Note section [ 1] 'note0' of 1336 bytes at offset 0x580: Owner Data size Type CORE 136 PRPSINFO state: 0, sname: T, zomb: 0, nice: 0, flag: 0x0000000000000000 uid: 0, gid: 0, pid: 12134, ppid: 12133, pgrp: 7736, sid: 7714 fname: sleep, psargs: sleep 2 CORE 336 PRSTATUS ... # eu-readelf -n core.gcore.sleep32.12145 Note section [ 1] 'note0' of 1148 bytes at offset 0xf4: Owner Data size Type CORE 124 PRPSINFO state: 0, sname: T, zomb: 0, nice: 0, flag: 0x00000000 uid: 1, gid: 2, pid: 12145, ppid: 12144, pgrp: 7736, sid: 7714 fname: sleep, psargs: ./sleep 2 CORE 144 PRSTATUS ... -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 16:50:58 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 12:50:58 -0400 Subject: [Bug 329421] Tomcat5 admin webapp in F7 broken out of the box (and a trivial fix) In-Reply-To: Message-ID: <200807251650.m6PGowfB018555@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Tomcat5 admin webapp in F7 broken out of the box (and a trivial fix) https://bugzilla.redhat.com/show_bug.cgi?id=329421 ------- Additional Comments From mburchar at redhat.com 2008-07-25 12:50 EST ------- This bug is still open on F9 and RHEL5. However, the way I fixed it is different, so maybe it's not the exact same issue... For my install of Tomcat5, the problem appears to be with the permissions that get set on /etc/tomcat5 when the tomcat-admin-app RPM is installed. Recursively chowning /etc/tomcat5 to tomcat:tomcat appears to fix the problem. I figured this out pretty much by accident. I thought I'd try to grab the apache tomcat official admin app tarball and deploy it over /var/lib/tomcat5. Restart tomcat and the admin console starts working. I _think_ that the RPM wants to put the Catalina/localhost config into /etc/tomcat5, so the chown fix only works for the admin app RPM. I suspect that the app config in the apache.org tarball, which puts the Catalina/localhost config under /var/lib/tomcat5, is looking in a different place. I'll do some more testing and confirm... -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 20:28:58 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 16:28:58 -0400 Subject: [Bug 324271] RFE and Patch: Provide enhanced mod_dav_svn /etc/httpd/conf.d/subversion.conf file. In-Reply-To: Message-ID: <200807252028.m6PKSwtD023610@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE and Patch: Provide enhanced mod_dav_svn /etc/httpd/conf.d/subversion.conf file. https://bugzilla.redhat.com/show_bug.cgi?id=324271 edwin at tenbrink-bekkers.nl changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |edwin at tenbrink-bekkers.nl ------- Additional Comments From edwin at tenbrink-bekkers.nl 2008-07-25 16:28 EST ------- I would like to add the following additional explanation concerning the rights (owner, group) and SELinux configuration to your file. Of course, you should read /opt/svn as the location of your repositories, this is an example path. IMHO you should use something like this to get your repository up and running through Apache: # chown -R apache.apache /opt/svn # /usr/sbin/setsebool -P httpd_builtin_scripting=1 # /usr/sbin/setsebool -P httpd_enable_cgi=1 # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t '/opt/svn(/.*)?' # /usr/sbin/semanage fcontext -a -t httpd_sys_content_rw_t '/opt/svn/[^/]+/(dav|db)(/.*)?' # /usr/sbin/semanage fcontext -a -t httpd_cvs_script_exec_t '/opt/svn/[^/]+/hooks(/.*)?' # /sbin/restorecon -Rv /opt/svn This should get rid of your suggested turning off enforcing. BTW: Shouldn't there be a way to have the SELinux context set-up correctly when creating the repository in the first place instead of doing this manually? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 25 20:33:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 25 Jul 2008 16:33:10 -0400 Subject: [Bug 324271] RFE and Patch: Provide enhanced mod_dav_svn /etc/httpd/conf.d/subversion.conf file. In-Reply-To: Message-ID: <200807252033.m6PKXApb025813@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE and Patch: Provide enhanced mod_dav_svn /etc/httpd/conf.d/subversion.conf file. https://bugzilla.redhat.com/show_bug.cgi?id=324271 ------- Additional Comments From edwin at tenbrink-bekkers.nl 2008-07-25 16:33 EST ------- A textual comment: "Because subversion uses the Berkley database," should read "If subversion uses the Berkley database," since the user has a choice of database. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 26 05:57:26 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 26 Jul 2008 01:57:26 -0400 Subject: [Bug 249109] KDE sets XDG_CONFIG_DIRS to desktop environment specific directory In-Reply-To: Message-ID: <200807260557.m6Q5vQmQ004589@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: KDE sets XDG_CONFIG_DIRS to desktop environment specific directory https://bugzilla.redhat.com/show_bug.cgi?id=249109 ------- Additional Comments From updates at fedoraproject.org 2008-07-26 01:57 EST ------- kde-settings-4.0-23.fc9 has been pushed to the Fedora 9 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 26 06:02:55 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 26 Jul 2008 02:02:55 -0400 Subject: [Bug 337051] fpc misuses DW_AT_comp_dir and .debug_line directory and file name formats In-Reply-To: Message-ID: <200807260602.m6Q62tJK006492@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: fpc misuses DW_AT_comp_dir and .debug_line directory and file name formats https://bugzilla.redhat.com/show_bug.cgi?id=337051 ------- Additional Comments From updates at fedoraproject.org 2008-07-26 02:02 EST ------- fpc-2.2.0-12.fc9 has been pushed to the Fedora 9 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 26 07:46:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 26 Jul 2008 03:46:10 -0400 Subject: [Bug 226046] Merge Review: libsoup In-Reply-To: Message-ID: <200807260746.m6Q7kASU024866@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Merge Review: libsoup https://bugzilla.redhat.com/show_bug.cgi?id=226046 ------- Additional Comments From debarshi.ray at gmail.com 2008-07-26 03:46 EST ------- Could you please close this review after resolving the "unused-direct-shlib-dependency" issues? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 00:52:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 26 Jul 2008 20:52:57 -0400 Subject: [Bug 230856] autogen package is misconfigured In-Reply-To: Message-ID: <200807270052.m6R0qvpb027213@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: autogen package is misconfigured https://bugzilla.redhat.com/show_bug.cgi?id=230856 ------- Additional Comments From bkorb at gnu.org 2008-07-26 20:52 EST ------- No, actually Bruce was talking about the separation of "autogen" and "autogen-devel". Without doing a careful analysis of which pieces went where, the autogen collection of binaries requires the libopts shared library ("autogen-libopts"). Applications that use generated options (via the "autogen-libopts-devel" template files and "autogen" executable), will also need "autogen-libopts" to be installed. When such apps are installed, they would _not_ need either "autogen" or "autogen-libopts-devel". Just and only the shared library. The full build of such a product would require all three. So, assuming that "autogen-libopts-devel" includes the option templates (e.g. option.tpl), this file is useless without autogen. Thus, "autogen-libopts-devel" really requires both "autogen" and "autogen-libopts". What I chose to do for myself and my own releases was to say, "disk space is cheap and it is not worth the bother to try to separate "libopts/autoopts" from "autogen". I also do not see a problem with providing alternate licenses to specific source files, all bundled into one package. I am not a lawyer, but 40 years of prior art seems to indicate that it is important to mark each and every source file with a copyright notice line or two. That implies that each file stands on its own. I do not want my autoopts using "clients" to fret over the perceived "GPL virus". I hope I'm being clear. :-) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 06:47:34 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 02:47:34 -0400 Subject: [Bug 230856] autogen package is misconfigured In-Reply-To: Message-ID: <200807270647.m6R6lYdx011985@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: autogen package is misconfigured https://bugzilla.redhat.com/show_bug.cgi?id=230856 ------- Additional Comments From debarshi.ray at gmail.com 2008-07-27 02:47 EST ------- autogen has a runtime dependency on autogen-libopts, while autogen-libopts-devel has a similar dependency on autogen-libopts. These are the files in the autogen: %doc AUTHORS %doc ChangeLog %doc COPYING %doc NEWS %doc README %doc THANKS %doc TODO %doc pkg/libopts/COPYING.gplv3 %{_bindir}/columns %{_bindir}/getdefs %{_bindir}/%{name} %{_bindir}/xml2ag %{_infodir}/%{name}.info.gz %{_infodir}/%{name}.info-1.gz %{_infodir}/%{name}.info-2.gz %{_mandir}/man1/%{name}.1.gz %{_mandir}/man1/columns.1.gz %{_mandir}/man1/getdefs.1.gz %{_mandir}/man1/xml2ag.1.gz %dir %{_datadir}/%{name} %{_datadir}/%{name}/stdoptions.def %{_datadir}/%{name}/*.tpl These are the files in autogen-libopts: %doc pkg/libopts/COPYING.mbsd %doc pkg/libopts/COPYING.lgplv3 %{_libdir}/libguileopts.so.* %{_libdir}/libopts.so.* These are the files in the autogen-libopts-devel: %{_bindir}/autoopts-config %{_datadir}/aclocal/autoopts.m4 %{_datadir}/aclocal/liboptschk.m4 %{_libdir}/libguileopts.so %{_libdir}/libopts.so %{_libdir}/pkgconfig/autoopts.pc %{_mandir}/man1/autoopts-config.1.gz %{_mandir}/man3/* %dir %{_includedir}/autoopts %{_includedir}/autoopts/options.h %{_includedir}/autoopts/usage-txt.h Moreover autogen is tagged as GPLv3+. (Some files are licensed under GPLv2+. Some files are licensed under GPLv2+.) autogen-libopts and autogen-libopts-devel are tagged as LGPLv3+. (Although sources are dual licensed with BSD, some autogen generated files are only under LGPLv3+. We drop BSD to avoid multiple licensing scenario.) So I guess the clients do not have to bother about the GPL virus, since the libraries are separated out in LGPL-ed packages. Package sources: http://cvs.fedoraproject.org/viewcvs/rpms/autogen/devel/ Comments? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 07:51:04 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 03:51:04 -0400 Subject: [Bug 355861] interpreter_regex should include libexecdir In-Reply-To: Message-ID: <200807270751.m6R7p4mf020254@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: interpreter_regex should include libexecdir https://bugzilla.redhat.com/show_bug.cgi?id=355861 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 23:46 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From updates at fedoraproject.org 2008-07-27 03:51 EST ------- rpmlint-0.84-2.fc9 has been submitted as an update for Fedora 9 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 12:15:48 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 08:15:48 -0400 Subject: [Bug 291291] yumex dies after partial update In-Reply-To: Message-ID: <200807271215.m6RCFm48017513@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yumex dies after partial update https://bugzilla.redhat.com/show_bug.cgi?id=291291 hcmeyer at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Fixed In Version| |fc9 Resolution| |CURRENTRELEASE ------- Additional Comments From hcmeyer at gmail.com 2008-07-27 08:15 EST ------- Sorry about delay, this bug no longer exists. Kill it, please. However I have a new one to file against fc10-rawhide. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 14:38:21 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 10:38:21 -0400 Subject: [Bug 274261] drivers/rtc/hctosys.c: unable to open rtc device (rtc0) In-Reply-To: Message-ID: <200807271438.m6REcLWL008708@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: drivers/rtc/hctosys.c: unable to open rtc device (rtc0) https://bugzilla.redhat.com/show_bug.cgi?id=274261 redhat-bugzilla at linuxnetz.de changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2008-07-27 10:38 EST ------- Doesn't seem to show up with rawhide any longer. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 14:46:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 10:46:24 -0400 Subject: [Bug 443730] Mimedefang doesn't check for viruses upon installation In-Reply-To: Message-ID: <200807271446.m6REkOd1005180@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Mimedefang doesn't check for viruses upon installation https://bugzilla.redhat.com/show_bug.cgi?id=443730 redhat-bugzilla at linuxnetz.de changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(kernel at pkts.ca) ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2008-07-27 10:46 EST ------- Penelope, can you please have a look to comment #2 whether it solves your issue or not? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 14:49:53 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 10:49:53 -0400 Subject: [Bug 220265] Many unowned directories in /usr/share/man In-Reply-To: Message-ID: <200807271449.m6REnrWE005264@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Many unowned directories in /usr/share/man https://bugzilla.redhat.com/show_bug.cgi?id=220265 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 redhat-bugzilla at linuxnetz.de changed: What |Removed |Added ---------------------------------------------------------------------------- QAContact| |extras-qa at fedoraproject.org Version|9 |rawhide ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:30 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2008-07-27 10:49 EST ------- This still applies on Rawhide. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jul 27 23:05:20 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 19:05:20 -0400 Subject: [Bug 246876] Initscript Review In-Reply-To: Message-ID: <200807272305.m6RN5K7S006355@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=246876 johan at x-tnd.be changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From johan at x-tnd.be 2008-07-27 19:05 EST ------- With new versions of BackupPC, upstream made a good work to gets BackupPC compliant with standards (as for paths and init files). I'm not an initscripts expert, but it seems that this is now compliant with standards. If this is not, feel free to repoen this bug. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 00:55:43 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 27 Jul 2008 20:55:43 -0400 Subject: [Bug 178998] isapnp probing not working correctly In-Reply-To: Message-ID: <200807280055.m6S0thDf020823@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: isapnp probing not working correctly https://bugzilla.redhat.com/show_bug.cgi?id=178998 ajax at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|ajax at redhat.com |kernel-maint at redhat.com Component|gstreamer |kernel ------- Additional Comments From ajax at redhat.com 2008-07-27 20:55 EST ------- Moving this bug back to kernel, per comments #51 through #54. Comment #50 is flat out wrong. Probing hardware config and loading kernel modules in response is not gstreamer's job. If there's a missing isapnp id for the device that's the kernel's job to fix. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 09:20:21 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 05:20:21 -0400 Subject: [Bug 238018] Wrong init script In-Reply-To: Message-ID: <200807280920.m6S9KLnW025928@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Wrong init script https://bugzilla.redhat.com/show_bug.cgi?id=238018 Bug 238018 depends on bug 238016, which changed state. Bug 238016 Summary: Wrong init script https://bugzilla.redhat.com/show_bug.cgi?id=238016 What |Old Value |New Value ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Resolution|DEFERRED | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 09:55:48 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 05:55:48 -0400 Subject: [Bug 242493] Wrong init script In-Reply-To: Message-ID: <200807280955.m6S9tm2k005043@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Wrong init script https://bugzilla.redhat.com/show_bug.cgi?id=242493 Bug 242493 depends on bug 242481, which changed state. Bug 242481 Summary: Wrong init script https://bugzilla.redhat.com/show_bug.cgi?id=242481 What |Old Value |New Value ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |DUPLICATE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 10:30:57 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 06:30:57 -0400 Subject: [Bug 219788] system-config-bind hangs when signing zone In-Reply-To: Message-ID: <200807281030.m6SAUv54009740@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: system-config-bind hangs when signing zone https://bugzilla.redhat.com/show_bug.cgi?id=219788 ------- Additional Comments From jreznik at redhat.com 2008-07-28 06:30 EST ------- I can't reproduce it (to state of attached traceback) but the behaviour is still bad - I get error dialog complaining about non existing zone file. Solution(?): configuration has to be saved first before signing new zone. Did you save it? I'm going to add save dialog (before trying to sign zone). Seems to work for me. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 14:46:55 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 10:46:55 -0400 Subject: [Bug 234153] Generated named config omits 'listen-on-ipv6 { any; }; ' In-Reply-To: Message-ID: <200807281446.m6SEktwL012188@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Generated named config omits 'listen-on-ipv6 { any; };' https://bugzilla.redhat.com/show_bug.cgi?id=234153 jreznik at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |CLOSED Fixed In Version| |9 Resolution| |CURRENTRELEASE ------- Additional Comments From jreznik at redhat.com 2008-07-28 10:46 EST ------- Closing, fixed in F9 (system-config-bind-4.0.8-1.fc9). If problem still persist, please reopen this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 15:29:47 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 11:29:47 -0400 Subject: [Bug 185635] "service vsftpd stop" not stopping all vsftpd processes In-Reply-To: Message-ID: <200807281529.m6SFTl97019285@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: "service vsftpd stop" not stopping all vsftpd processes https://bugzilla.redhat.com/show_bug.cgi?id=185635 mmahut at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mmahut at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 16:59:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 12:59:24 -0400 Subject: [Bug 443730] Mimedefang doesn't check for viruses upon installation In-Reply-To: Message-ID: <200807281659.m6SGxOYR009740@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Mimedefang doesn't check for viruses upon installation https://bugzilla.redhat.com/show_bug.cgi?id=443730 kernel at pkts.ca changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW Flag|needinfo?(kernel at pkts.ca) | ------- Additional Comments From kernel at pkts.ca 2008-07-28 12:59 EST ------- Hi.. sorry for the long delay. I changed the lines to say $Features{'Virus:CLAMAV'} = ('/usr/bin/clamscan' ne '/bin/false' ? '/usr/bin/clamscan' : 0); $Features{'Virus:CLAMD'} = ('/usr/sbin/clamd' ne '/bin/false' ? '/usr/sbin/clamd' : 0); and it worked. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 17:01:49 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 13:01:49 -0400 Subject: [Bug 443730] Mimedefang doesn't check for viruses upon installation In-Reply-To: Message-ID: <200807281701.m6SH1nRP002223@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Mimedefang doesn't check for viruses upon installation https://bugzilla.redhat.com/show_bug.cgi?id=443730 ------- Additional Comments From kernel at pkts.ca 2008-07-28 13:01 EST ------- It's a production machine, so I'm unable to test putting those lines into /etc/mail/mimedefang-filter in case it doesn't work. Thanks -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 17:03:08 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 13:03:08 -0400 Subject: [Bug 203231] collect2 cannot deal with full /tmp In-Reply-To: Message-ID: <200807281703.m6SH38Ub002320@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: collect2 cannot deal with full /tmp https://bugzilla.redhat.com/show_bug.cgi?id=203231 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #312263|0 |1 is obsolete| | ------- Additional Comments From dvlasenk at redhat.com 2008-07-28 13:03 EST ------- Created an attachment (id=312795) --> (https://bugzilla.redhat.com/attachment.cgi?id=312795&action=view) Updated patch This patch addresses Jakub's concerns (I talked with him on IRC). -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 19:38:42 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 15:38:42 -0400 Subject: [Bug 324721] Left-handed mouse orientation also changes touchpad touch click In-Reply-To: Message-ID: <200807281938.m6SJcgRB026410@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Left-handed mouse orientation also changes touchpad touch click https://bugzilla.redhat.com/show_bug.cgi?id=324721 rstrode at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|control-center- |bnocera at redhat.com |maint at redhat.com | Component|control-center |gnome-settings-daemon ------- Additional Comments From rstrode at redhat.com 2008-07-28 15:38 EST ------- So at one point a long time ago gnome-settings-daemon just SetPointerMapping and when users set their mouse to left handed mode only the first mouse would be left handed and subsequent mice would be right handed. (It got even weirder if you had /dev/mice as one device and /dev/input/mouse2 then you'd end up with the left and right mouse button getting pressed simultaneously no matter which button you pressed) I fixed that in gnome-settings-daemon by using SetDeviceButtonMapping on every mouse device to be left handed. I assume the code is still like that, but I haven't looked at it in a while. We don't need a configuration tool, we need to detect that the touch pad and not remap it (assuming that's possible) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 20:22:50 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 16:22:50 -0400 Subject: [Bug 250746] analyzer draws on top of buttons In-Reply-To: Message-ID: <200807282022.m6SKMoxt001632@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: analyzer draws on top of buttons https://bugzilla.redhat.com/show_bug.cgi?id=250746 smparrish at shallowcreek.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |INSUFFICIENT_DATA Flag|needinfo?(bdwheele at indiana.e| |du) | ------- Additional Comments From smparrish at shallowcreek.net 2008-07-28 16:22 EST ------- The information we've requested above is required in order to review this problem report further and diagnose or fix the issue if it is still present. Since it has been thirty days or more since we first requested additional information, we're assuming the problem is either no longer present in the current Fedora release, or that there is no longer any interest in tracking the problem. Setting status to "CLOSED INSUFFICIENT_DATA". If you still experience this problem after updating to our latest Fedora release and can provide the information previously requested, please feel free to reopen the bug report. Thank you in advance. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 20:46:19 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 16:46:19 -0400 Subject: [Bug 220414] can't commit pre-edit state by clicking in kedit In-Reply-To: Message-ID: <200807282046.m6SKkJST006372@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: can't commit pre-edit state by clicking in kedit https://bugzilla.redhat.com/show_bug.cgi?id=220414 smparrish at shallowcreek.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |WONTFIX Flag|needinfo?(than at redhat.com) | ------- Additional Comments From smparrish at shallowcreek.net 2008-07-28 16:46 EST ------- Going to close this, if you feel there is still an issue please feel free to reopen and add additional comments. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 21:31:45 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 17:31:45 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807282131.m6SLVj3K013574@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 jan.kratochvil at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #312653|0 |1 is obsolete| | ------- Additional Comments From jan.kratochvil at redhat.com 2008-07-28 17:31 EST ------- Created an attachment (id=312823) --> (https://bugzilla.redhat.com/attachment.cgi?id=312823&action=view) Rawhide (=Fedora 9) patch, v3. Did some update I would like there. Unfortunately I have some problems with RHTS (partially with YUM) now so it still has not been verifified as regression-free. Always use xfree(), not free(). GNU indentation: func() -> func (). Always use NULL-protected allocations: xmalloc/xzalloc/... Empty line between declarations and code. /* Two spaces after each sentence dot. Like here. */ `return val;' (with any cleanups) is preceded by an empty line. (Not fixed.) GDB and I believe all the GNU programs limit the line length to 80 characters; some GDB code violates it, though. Write complete sentences in the comments. (Not fixed.) `#if ...\n#define ...'should be indented `#if ...\n# define ...'. Function parameters should be aligned behind '(' (at `sscanf'). -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 28 22:25:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 18:25:00 -0400 Subject: [Bug 324721] Left-handed mouse orientation also changes touchpad touch click In-Reply-To: Message-ID: <200807282225.m6SMP0Xr029700@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Left-handed mouse orientation also changes touchpad touch click https://bugzilla.redhat.com/show_bug.cgi?id=324721 mcepl at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |peter.hutterer at redhat.com ------- Additional Comments From mcepl at redhat.com 2008-07-28 18:24 EST ------- (In reply to comment #6) > We don't need a configuration tool, we need to detect that the touch pad and > not remap it (assuming that's possible) Peter, what do you think? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 01:13:04 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Jul 2008 21:13:04 -0400 Subject: [Bug 324721] Left-handed mouse orientation also changes touchpad touch click In-Reply-To: Message-ID: <200807290113.m6T1D4FK020014@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Left-handed mouse orientation also changes touchpad touch click https://bugzilla.redhat.com/show_bug.cgi?id=324721 ------- Additional Comments From peter.hutterer at redhat.com 2008-07-28 21:13 EST ------- SetDeviceButtonMapping is definitely the right way to go. In theory, a touchpad should have the Atom XI_TOUCHPAD set as its type, although at least synaptics doesn't do it. so you need some other (human) method to figure out which device is a touchpad. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 08:07:19 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 29 Jul 2008 04:07:19 -0400 Subject: [Bug 196151] Kscreensaver fails to unlock In-Reply-To: Message-ID: <200807290807.m6T87JBf016179@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Kscreensaver fails to unlock https://bugzilla.redhat.com/show_bug.cgi?id=196151 ------- Additional Comments From mefoster at gmail.com 2008-07-29 04:07 EST ------- Happened again on the most recent Fedora 9 KDE update. Is there some reason not to add the chmod u+s to the kdebase-workspace rpm? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 11:41:06 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 29 Jul 2008 07:41:06 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807291141.m6TBf6t6017232@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #312823|0 |1 is obsolete| | ------- Additional Comments From dvlasenk at redhat.com 2008-07-29 07:41 EST ------- Created an attachment (id=312860) --> (https://bugzilla.redhat.com/attachment.cgi?id=312860&action=view) Updated patch according to Jan's comments. Jan, I believe I addressed all your concerns in this patch. Let me know if you see something in need of further work. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 11:59:52 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 29 Jul 2008 07:59:52 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807291159.m6TBxqmC020007@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #312860|0 |1 is obsolete| | ------- Additional Comments From dvlasenk at redhat.com 2008-07-29 07:59 EST ------- Created an attachment (id=312861) --> (https://bugzilla.redhat.com/attachment.cgi?id=312861&action=view) Updated patch according to Jan's comments, v2 Fixed one 80 column rule violation, don't know what to do with this one: char *(*linux_elfcore_write_prpsinfo) - (bfd *, char *, int *, const char *, const char *) = elfcore_write_prpsinfo; + (bfd *, char *, int *, void *, const char *, const char *) = elfcore_write_prpsinfo; Should it be wrapped, or would it impact readability too much. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 12:14:34 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 29 Jul 2008 08:14:34 -0400 Subject: [Bug 254229] gcore produces incorrect elf_prpsinfo note data In-Reply-To: Message-ID: <200807291214.m6TCEYOV023133@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: gcore produces incorrect elf_prpsinfo note data https://bugzilla.redhat.com/show_bug.cgi?id=254229 ------- Additional Comments From jan.kratochvil at redhat.com 2008-07-29 08:14 EST ------- (In reply to comment #14) > Fixed one 80 column rule violation, don't know what to do with this one: http://www.gnu.org/prep/standards/standards.html does not talk about 80 columns at all. I hope it is just really a detail how to format it. `indent -gnu' will do: char *(*linux_elfcore_write_prpsinfo) (bfd *, char *, int *, void *, const char *, const char *) = elfcore_write_prpsinfo; but it will leave the other forms without reformatting. I would find better to follow the existing style around in the code there: char *(*linux_elfcore_write_prpsinfo) (bfd *, char *, int *, void *, const char *, const char *) = elfcore_write_prpsinfo; and while writing it as GNU compliant new I would probably choose: char *(*linux_elfcore_write_prpsinfo) (bfd *, char *, int *, void *, const char *, const char *) = elfcore_write_prpsinfo; but I hope it should not matter much (as long as it is <=80) to have better chance of an upstream acceptance (not that I would be too much successful). -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 13:31:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 29 Jul 2008 09:31:10 -0400 Subject: [Bug 221081] {file, dir}_mode bug on CIFS shares with unix_extensions=no In-Reply-To: Message-ID: <200807291331.m6TDVAAp005502@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: {file,dir}_mode bug on CIFS shares with unix_extensions=no https://bugzilla.redhat.com/show_bug.cgi?id=221081 jlayton at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Fixed In Version| |2.6.26 Resolution| |CURRENTRELEASE ------- Additional Comments From jlayton at redhat.com 2008-07-29 09:31 EST ------- Actually...looks like steve pushed the rest of the patches for this into 2.6.26 late. So this should now be fixed in 2.6.26 kernels. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 13:44:26 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 29 Jul 2008 09:44:26 -0400 Subject: [Bug 324721] Left-handed mouse orientation also changes touchpad touch click In-Reply-To: Message-ID: <200807291344.m6TDiQxi007726@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Left-handed mouse orientation also changes touchpad touch click https://bugzilla.redhat.com/show_bug.cgi?id=324721 ------- Additional Comments From rstrode at redhat.com 2008-07-29 09:44 EST ------- we should fix synaptics, not punt to the user -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 29 16:50:35 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 29 Jul 2008 12:50:35 -0400 Subject: [Bug 246830] /sbin/grub does not have ncurses support on x86_64 In-Reply-To: Message-ID: <200807291650.m6TGoZS8026204@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /sbin/grub does not have ncurses support on x86_64 https://bugzilla.redhat.com/show_bug.cgi?id=246830 michal at harddata.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| bzcl34nup |bzcl34nup ------- Additional Comments From michal at harddata.com 2008-07-29 12:50 EST ------- For the future "BugZappers" - this bug is present in F9 and in the current rawhide too (grub-0.97-34.fc10.x86_64 with a build date "Wed 25 Jun 2008" as for this moment). Makes for a hard recovery in case of booting troubles. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 11:16:19 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 07:16:19 -0400 Subject: [Bug 246830] /sbin/grub does not have ncurses support on x86_64 In-Reply-To: Message-ID: <200807301116.m6UBGJIb004571@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /sbin/grub does not have ncurses support on x86_64 https://bugzilla.redhat.com/show_bug.cgi?id=246830 sahartsu at xs4all.nl changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sahartsu at xs4all.nl -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 11:55:52 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 07:55:52 -0400 Subject: [Bug 203231] collect2 cannot deal with full /tmp In-Reply-To: Message-ID: <200807301155.m6UBtq4c011408@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: collect2 cannot deal with full /tmp https://bugzilla.redhat.com/show_bug.cgi?id=203231 dvlasenk at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #312795|0 |1 is obsolete| | ------- Additional Comments From dvlasenk at redhat.com 2008-07-30 07:55 EST ------- Created an attachment (id=312985) --> (https://bugzilla.redhat.com/attachment.cgi?id=312985&action=view) Updated patch (style fixes) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 14:43:25 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 10:43:25 -0400 Subject: [Bug 226046] Merge Review: libsoup In-Reply-To: Message-ID: <200807301443.m6UEhP4i010874@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Merge Review: libsoup https://bugzilla.redhat.com/show_bug.cgi?id=226046 mbarnes at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From mbarnes at redhat.com 2008-07-30 10:43 EST ------- Fixed in libsoup-2.23.1-6.fc10. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 15:52:16 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 11:52:16 -0400 Subject: [Bug 368131] elinks can't handle large files correctly In-Reply-To: Message-ID: <200807301552.m6UFqGfP023917@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: elinks can't handle large files correctly https://bugzilla.redhat.com/show_bug.cgi?id=368131 kdudka at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(karsten at redhat.com | |) ------- Additional Comments From kdudka at redhat.com 2008-07-30 11:52 EST ------- I can't reproduce this bug. I have tested it on i386 and x86_64. So I have some questions: 1. What is your architecture? 2. Is this behavior specific for http protocol? Or server? (I have no access to http://87.106.189.147) 3. How large must the file be? Does it display the nonsense immediately after download starts? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 20:08:32 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 16:08:32 -0400 Subject: [Bug 204170] elfutils don't pass testsuite on alpha In-Reply-To: Message-ID: <200807302008.m6UK8W1i002663@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: elfutils don't pass testsuite on alpha https://bugzilla.redhat.com/show_bug.cgi?id=204170 ------- Additional Comments From updates at fedoraproject.org 2008-07-30 16:08 EST ------- elfutils-0.135-1.fc9 has been pushed to the Fedora 9 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 20:10:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 16:10:03 -0400 Subject: [Bug 304841] Please use opengl-games-utils DRI checking wrapper In-Reply-To: Message-ID: <200807302010.m6UKA37m003409@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please use opengl-games-utils DRI checking wrapper https://bugzilla.redhat.com/show_bug.cgi?id=304841 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |1.3.2-7.fc8 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 20:09:59 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 16:09:59 -0400 Subject: [Bug 304841] Please use opengl-games-utils DRI checking wrapper In-Reply-To: Message-ID: <200807302009.m6UK9x0S003544@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Please use opengl-games-utils DRI checking wrapper https://bugzilla.redhat.com/show_bug.cgi?id=304841 ------- Additional Comments From updates at fedoraproject.org 2008-07-30 16:09 EST ------- gl-117-1.3.2-7.fc8 has been pushed to the Fedora 8 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 20:09:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 16:09:39 -0400 Subject: [Bug 246435] Suspend / Resume on a Dell D420 doesnt work In-Reply-To: Message-ID: <200807302009.m6UK9d2p003465@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Suspend / Resume on a Dell D420 doesnt work https://bugzilla.redhat.com/show_bug.cgi?id=246435 ------- Additional Comments From kyrsjo at solution-forge.net 2008-07-30 16:09 EST ------- Installed Fedora 9, and now the bug is back - probably because the quirks got lost after the reinstall (I edited some xml-file on fedora 7 to make it do the quirks) Please reopen this bug. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 20:09:26 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 16:09:26 -0400 Subject: [Bug 355861] interpreter_regex should include libexecdir In-Reply-To: Message-ID: <200807302009.m6UK9Qna003420@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: interpreter_regex should include libexecdir https://bugzilla.redhat.com/show_bug.cgi?id=355861 updates at fedoraproject.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |ON_QA ------- Additional Comments From updates at fedoraproject.org 2008-07-30 16:09 EST ------- rpmlint-0.84-2.fc9 has been pushed to the Fedora 9 testing repository. If problems still persist, please make note of it in this bug report. If you want to test the update, you can install it with su -c 'yum --enablerepo=updates-testing update rpmlint'. You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F9/FEDORA-2008-6871 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 20:11:40 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 16:11:40 -0400 Subject: [Bug 204170] elfutils don't pass testsuite on alpha In-Reply-To: Message-ID: <200807302011.m6UKBeLp004160@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: elfutils don't pass testsuite on alpha https://bugzilla.redhat.com/show_bug.cgi?id=204170 ------- Additional Comments From updates at fedoraproject.org 2008-07-30 16:11 EST ------- elfutils-0.135-1.fc8 has been pushed to the Fedora 8 stable repository. If problems still persist, please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 30 20:54:47 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Jul 2008 16:54:47 -0400 Subject: [Bug 246435] Suspend / Resume on a Dell D420 doesnt work In-Reply-To: Message-ID: <200807302054.m6UKslOf011457@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Suspend / Resume on a Dell D420 doesnt work https://bugzilla.redhat.com/show_bug.cgi?id=246435 ------- Additional Comments From opensource at till.name 2008-07-30 16:54 EST ------- (In reply to comment #9) > Installed Fedora 9, and now the bug is back - probably because the quirks got > lost after the reinstall (I edited some xml-file on fedora 7 to make it do the > quirks) > > Please reopen this bug. Imho it would be better if you figure out which quirks need to be used (after I read the comments here, I am not sure what you changed in your xml file) and submit it to the maintainers of these xml files, here is a howto: http://people.freedesktop.org/~hughsient/quirk/quirk-suspend-report.html -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 06:00:08 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 02:00:08 -0400 Subject: [Bug 429104] scim-anthy (kanji/kana) input regression In-Reply-To: Message-ID: <200807310600.m6V608sB027489@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: scim-anthy (kanji/kana) input regression https://bugzilla.redhat.com/show_bug.cgi?id=429104 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(rpm at greysector.net | |) ------- Additional Comments From petersen at redhat.com 2008-07-31 02:00 EST ------- Can you reproduce on that machine with a new user or fresh config? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 06:01:33 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 02:01:33 -0400 Subject: [Bug 227800] [Indic] text moves when selected in kate In-Reply-To: Message-ID: <200807310601.m6V61Xk0027719@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [Indic] text moves when selected in kate https://bugzilla.redhat.com/show_bug.cgi?id=227800 petersen at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO Flag| |needinfo?(aphukan at redhat.com | |) ------- Additional Comments From petersen at redhat.com 2008-07-31 02:01 EST ------- Amitakhya, could you confirm this is ok with KDE 4 in F9? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 08:42:10 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 04:42:10 -0400 Subject: [Bug 224448] poppler appears to be hit by CVE-2007-0104 In-Reply-To: Message-ID: <200807310842.m6V8gAnC019411@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: poppler appears to be hit by CVE-2007-0104 https://bugzilla.redhat.com/show_bug.cgi?id=224448 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 thoger at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(michal at harddata.co | |m) ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 22:34 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping ------- Additional Comments From thoger at redhat.com 2008-07-31 04:42 EST ------- Michal, do you still believe this issue affects current versions of poppler as shipped in Fedora? Recent versions of xpdf and poppler seem to detect loops in page trees, so if you try to open MOAB-06-01-2007.pdf, you should get following error: Error: Loop in Pages tree instead of crash due to a stack memory exhaustion caused by a deep recursion. This check was added to poppler sources via sync with xpdf code base in the following commit: http://cgit.freedesktop.org/poppler/poppler/diff/poppler/Catalog.cc?id=bf7e0e980bf29994021cb1228f89f582adddf284 As you can see, it actually deprecates / removes previous check that used a fixed recursion limit. Loops should no longer be a problem. (I guess it may still be possible to create deep-enough tree that would cause stack memory exhaustion, but again, crash seems to be the only impact. If you are concerned, it's probably better to report it directly to upstream BZ.) Ok to close this bug? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 08:53:00 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 04:53:00 -0400 Subject: [Bug 224448] poppler appears to be hit by CVE-2007-0104 In-Reply-To: Message-ID: <200807310853.m6V8r0We021050@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: poppler appears to be hit by CVE-2007-0104 https://bugzilla.redhat.com/show_bug.cgi?id=224448 thoger at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |thoger at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 14:18:09 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 10:18:09 -0400 Subject: [Bug 357961] wxbase package needed in addition to wxGTK In-Reply-To: Message-ID: <200807311418.m6VEI9NC011896@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: wxbase package needed in addition to wxGTK https://bugzilla.redhat.com/show_bug.cgi?id=357961 fedora-triage-list at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|rawhide |9 mattdm at mattdm.org changed: What |Removed |Added ---------------------------------------------------------------------------- Version|9 |rawhide ------- Additional Comments From fedora-triage-list at redhat.com 2008-05-13 23:47 EST ------- Changing version to '9' as part of upcoming Fedora 9 GA. More information and reason for this action is here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 14:21:41 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 10:21:41 -0400 Subject: [Bug 306761] Undefined symbol on import wx.media In-Reply-To: Message-ID: <200807311421.m6VELfiN014455@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Undefined symbol on import wx.media https://bugzilla.redhat.com/show_bug.cgi?id=306761 mattdm at mattdm.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Keywords| |Reopened Resolution|WONTFIX | Version|7 |8 ------- Additional Comments From mattdm at mattdm.org 2008-07-31 10:21 EST ------- This isn't fixed, and should be. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 14:57:30 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 10:57:30 -0400 Subject: [Bug 247010] Initscript Review In-Reply-To: Message-ID: <200807311457.m6VEvUL2020846@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Initscript Review https://bugzilla.redhat.com/show_bug.cgi?id=247010 dan at danny.cz changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Fixed In Version| |2.12.0 Resolution| |CURRENTRELEASE -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 15:00:54 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 11:00:54 -0400 Subject: [Bug 207654] Support for Kolab annotations In-Reply-To: Message-ID: <200807311500.m6VF0sHE020968@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Support for Kolab annotations https://bugzilla.redhat.com/show_bug.cgi?id=207654 dan at danny.cz changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |WONTFIX Flag|needinfo?(gyurco at freemail.hu| |) | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 16:31:03 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 12:31:03 -0400 Subject: [Bug 224448] poppler appears to be hit by CVE-2007-0104 In-Reply-To: Message-ID: <200807311631.m6VGV3xm004036@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: poppler appears to be hit by CVE-2007-0104 https://bugzilla.redhat.com/show_bug.cgi?id=224448 michal at harddata.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW Flag|needinfo?(michal at harddata.co| |m) | ------- Additional Comments From michal at harddata.com 2008-07-31 12:31 EST ------- "do you still believe this issue affects current versions of poppler". It looks to me that notes in comment #8 show that this bug is indeed fixed and it should be closed. It still not clear from the above, nor from changelog, to which versions this may apply but I will leave that to "owners". -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 31 21:31:13 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 31 Jul 2008 17:31:13 -0400 Subject: [Bug 183445] enhance kickstart selection dialog to match anaconda In-Reply-To: Message-ID: <200807312131.m6VLVDuJ022316@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: enhance kickstart selection dialog to match anaconda https://bugzilla.redhat.com/show_bug.cgi?id=183445 clumens at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |russell at coker.com.au ------- Additional Comments From clumens at redhat.com 2008-07-31 17:31 EST ------- *** Bug 445473 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.