From bugzilla at redhat.com Mon Feb 2 02:25:15 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Feb 2009 21:25:15 -0500 Subject: [publican-list] [Bug 483516] Editor tag presentation In-Reply-To: References: Message-ID: <200902020225.n122PFYJ007694@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=483516 --- Comment #1 from Dani 2009-02-01 21:25:14 EDT --- Created an attachment (id=330575) --> (https://bugzilla.redhat.com/attachment.cgi?id=330575) screenshot -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Feb 2 02:25:40 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Feb 2009 21:25:40 -0500 Subject: [publican-list] [Bug 483516] Editor tag presentation In-Reply-To: References: Message-ID: <200902020225.n122PeEW007763@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=483516 Dani changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dcoulson at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Feb 2 02:24:12 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Feb 2009 21:24:12 -0500 Subject: [publican-list] [Bug 483516] New: Editor tag presentation Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Editor tag presentation https://bugzilla.redhat.com/show_bug.cgi?id=483516 Summary: Editor tag presentation Product: Red Hat Enterprise Linux 5 Version: 5.2 Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: dcoulson at redhat.com QAContact: ecs-dev-list at redhat.com CC: publican-list at redhat.com Classification: Red Hat When the editor tag is used in Author_Group.xml in a branded book, it appears to keep the default publican presentation (attached screenshot). Firstname Surname Red Hat Firstname Surname Red Hat -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Feb 2 02:51:39 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 1 Feb 2009 21:51:39 -0500 Subject: [publican-list] [Bug 483516] Editor tag presentation In-Reply-To: References: Message-ID: <200902020251.n122pdAU012810@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=483516 --- Comment #2 from Jeff Fearn 2009-02-01 21:51:38 EDT --- There is a good reason the default template for bug reports uses the format it does. It's so developers have useful information when trying to track down bugs. A snippet of DocBook isn't very useful if it works for me and gives me no information I can use to narrow down what the problem could be. This works fine for me on latest publican and Red Hat brand when compiling the publican Users_Guide with: make BRAND=RedHat html-en-US You can check the users guide out and test this if you want. svn co http://svn.fedorahosted.org/svn/publican/trunk/publican/content/docs -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Feb 2 05:21:32 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Feb 2009 00:21:32 -0500 Subject: [publican-list] [Bug 483516] Editor tag presentation In-Reply-To: References: Message-ID: <200902020521.n125LWPa003749@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=483516 --- Comment #3 from Dani 2009-02-02 00:21:32 EDT --- Description of problem: The presentation of the information within the editor tag does not appear consistent with the rest of the Red Hat brand. Version-Release number of selected component (if applicable): publican-0.41-3.el5 How reproducible: All four documents I am currently working on look like this when I build them. Steps to Reproduce: 1. Go to repo I am working in (I will send you the address via email) 2. Build the book 3. View the html version index page. Actual results: Information within the editor tag is blue (which is similar to the publican default colours) Expected results: I would expect that it should be red (the same colour as as the info in the author tag). Additional info: The book had previously been built with the Red Hat brand without any problems. I added the editor tag to author_group and it appears in blue instead of red as I would expect. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 3 01:43:39 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Feb 2009 20:43:39 -0500 Subject: [publican-list] [Bug 474077] syntax highlighting bug in java code samples for "number" In-Reply-To: References: Message-ID: <200902030143.n131hdUV020086@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=474077 --- Comment #5 from Darrin Mison 2009-02-02 20:43:38 EDT --- This is manifesting itself in 0.41. I never built these docs with 0.40, this may be a regression. publican-WebSite-obsoletes-0.97-0.el5_2 publican-ovirt-0.6-0.el5 publican-jboss-0.17-0.el5 publican-redhat-0.18-0.el5 publican-doc-0.41-3.el5 publican-0.41-3.el5 publican-gimp-0.1-0.t3.el5 publican-fedora-0.17-0.el5 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 3 03:39:22 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Feb 2009 22:39:22 -0500 Subject: [publican-list] [Bug 483516] Editor tag presentation In-Reply-To: References: Message-ID: <200902030339.n133dMSk019770@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=483516 --- Comment #4 from Dani 2009-02-02 22:39:21 EDT --- Additional info: It appears that everything in the tag is a mailto:. I can click anywhere (including "Edited by", orgname & orgdiv) and it will compose a new email. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 3 04:05:01 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Feb 2009 23:05:01 -0500 Subject: [publican-list] [Bug 483516] Editor tag presentation In-Reply-To: References: Message-ID: <200902030405.n13451os025957@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=483516 --- Comment #5 from Jeff Fearn 2009-02-02 23:05:01 EDT --- This issue is related to the empty email tag in the author before the editor. Adding content to the email tag or removing the email tag prevents this issue from occurring. The easiest way around this is to not include tags you aren't actually using, I'm not sure if it's advisable to handle this pragmatically. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Feb 9 03:37:28 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 8 Feb 2009 22:37:28 -0500 Subject: [publican-list] [Bug 484628] New: Many warnings 'body-start() called from outside an fo:list-item' Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Many warnings 'body-start() called from outside an fo:list-item' https://bugzilla.redhat.com/show_bug.cgi?id=484628 Summary: Many warnings 'body-start() called from outside an fo:list-item' Product: Red Hat Enterprise Linux 5 Version: 5.3 Platform: All OS/Version: Linux Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: ecs-dev-list at redhat.com CC: publican-list at redhat.com Classification: Red Hat Target Release: --- Description of problem: When ever you build a PDF you get many warnings about 'body-start() called from outside an fo:list-item' Version-Release number of selected component (if applicable): 0.42 How reproducible: Always Steps to Reproduce: 1. get a book with a title tag somewhere 2. build PDF Actual results: PDF builds but the above error is printed all over the place. Expected results: SHUT UP! Additional info: Bug introduced fixing #466309, make section.title.properties check for itemizedlist and use old method if not detected. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Feb 9 05:06:55 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Feb 2009 00:06:55 -0500 Subject: [publican-list] [Bug 484628] Many warnings 'body-start() called from outside an fo:list-item' In-Reply-To: References: Message-ID: <200902090506.n1956t6a011344@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=484628 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Fixed In Version| |0.43 Resolution| |CURRENTRELEASE --- Comment #1 from Jeff Fearn 2009-02-09 00:06:54 EDT --- Added check to attribute-set section.title.properties in pdf.xsl to use body-start if in an itemizedlist, else it will use title.margin.left -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Feb 12 05:15:26 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Feb 2009 00:15:26 -0500 Subject: [publican-list] [Bug 485179] New: new Book_Info.po files have incorrect "Project-Id-Version", causing non en-US builds to fail Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: new Book_Info.po files have incorrect "Project-Id-Version", causing non en-US builds to fail https://bugzilla.redhat.com/show_bug.cgi?id=485179 Summary: new Book_Info.po files have incorrect "Project-Id-Version", causing non en-US builds to fail Product: Red Hat Enterprise Linux 5 Version: 5.3 Platform: All OS/Version: Linux Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: mmcallis at redhat.com QAContact: ecs-dev-list at redhat.com CC: publican-list at redhat.com Classification: Red Hat Target Release: --- Description of problem: Newly created Book_Info.po files (make update-pot update-po-all) contain a Project-Id-Version similar to the following: "Project-Id-Version: Security-Enhanced_Linux VERSION\n" This causes non en-US builds to fail. Version-Release number of selected component (if applicable): publican-0.41-3.el5 How reproducible: Always. Steps to Reproduce: 0. create_book --name test 1. cd test/ 2. uncomment the "OTHER_LANGS" options in Makefile 3. make update-pot update-po-all 4. make html-es-ES (anything other than en-US) Actual results: END: test-es-ES Thu Feb 12 15:09:18 EST 2009 START: html-es-ES Thu Feb 12 15:09:18 EST 2009 cd tmp/es-ES/html; if [ -f /usr/share/publican/xsl/common/html.xsl ]; then xsl_file="/usr/share/publican/xsl/common/html.xsl"; else xsl_file="/usr/share/publican/xsl/html.xsl";fi; if [ "1" == "1" ]; then echo "Running Saxon: $xsl_file"; java -cp "/usr/share/java/saxon.jar:/usr/share/java/xerces-j2.jar:/usr/share/java/xml-commons-resolver.jar:/usr/share/publican/xsl:/usr/share/publican/xsl/saxon65.jar:/usr/share/java/xslthl.jar" -Djavax.xml.parsers.DocumentBuilderFactory=org.apache.xerces.jaxp.DocumentBuilderFactoryImpl -Djavax.xml.parsers.SAXParserFactory=org.apache.xerces.jaxp.SAXParserFactoryImpl -Dorg.apache.xerces.xni.parser.XMLParserConfiguration=org.apache.xerces.parsers.XIncludeParserConfiguration -Dxslthl.config="file:///usr/share/xslthl/xslthl-config.xml" com.icl.saxon.StyleSheet -x org.apache.xml.resolver.tools.ResolvingXMLReader -y org.apache.xml.resolver.tools.ResolvingXMLReader -r org.apache.xml.resolver.tools.CatalogResolver -o tmppoofu.html ../xml/test.xml $xsl_file doc.url="https://fedorahosted.org/publican" prod.url="https://fedorahosted.org/publican" toc.section.depth="2" chunk.section.depth="4" confidential=0 profile.lang="es-ES" l10n.gentext.language="es-ES" show.comments=0 embedtoc=0 chunk.first.sections="0" generate.section.toc.level=0 use.extensions=1 tablecolumns.extensions=1 package=Documentation-test-0.1-es-ES-0-test VERSION; rm tmppoofu.html; else echo "Running xsltproc:"; XML_CATALOG_FILES="/usr/share/publican/xsl/docbook/dtd-4.5/catalog.xml /usr/share/publican/xsl/docbook/1.72.0/catalog.xml" xsltproc --stringparam doc.url "https://fedorahosted.org/publican" --stringparam prod.url "https://fedorahosted.org/publican" --stringparam toc.section.depth "2" --stringparam chunk.section.depth "4" --stringparam confidential "0" --stringparam profile.lang "es-ES" --stringparam l10n.gentext.language "es-ES" --stringparam show.comments 0 --stringparam embedtoc 0 --stringparam chunk.first.sections "0" --stringparam generate.section.toc.level 0 --stringparam package "Documentation-test-0.1-es-ES-0-test VERSION" --xinclude $xsl_file ../xml/test.xml; fi; Running Saxon: /usr/share/publican/xsl/html.xsl Bad param=value pair on command line SAXON 6.5.5 from Michael Kay Usage: java com.icl.saxon.StyleSheet [options] source-doc style-doc {param=value}... Options: -a Use xml-stylesheet PI, not style-doc argument -ds Use standard tree data structure -dt Use tinytree data structure (default) -o filename Send output to named file or directory -m classname Use specified Emitter class for xsl:message output -r classname Use specified URIResolver class -t Display version and timing information -T Set standard TraceListener -TL classname Set a specific TraceListener -u Names are URLs not filenames -w0 Recover silently from recoverable errors -w1 Report recoverable errors and continue (default) -w2 Treat recoverable errors as fatal -x classname Use specified SAX parser for source file -y classname Use specified SAX parser for stylesheet -? Display this message rm: cannot remove `tmppoofu.html': No such file or directory make: *** [html-es-ES] Error 1 Expected results: "Project-Id-Version: 0\n" in newly created Book_Info.po files. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Feb 12 05:17:44 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Feb 2009 00:17:44 -0500 Subject: [publican-list] [Bug 485179] new Book_Info.po files have incorrect "Project-Id-Version", causing non en-US builds to fail In-Reply-To: References: Message-ID: <200902120517.n1C5HiA0006678@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=485179 Murray McAllister changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mospina at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Feb 12 07:08:03 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Feb 2009 02:08:03 -0500 Subject: [publican-list] [Bug 485179] new Book_Info.po files have incorrect "Project-Id-Version", causing non en-US builds to fail In-Reply-To: References: Message-ID: <200902120708.n1C7836K002602@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=485179 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Fixed In Version| |0.43 Resolution| |CURRENTRELEASE --- Comment #1 from Jeff Fearn 2009-02-12 02:08:02 EDT --- Added code to Makefile.template to set this field correctly in the Info po file when it is created. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 17 21:44:35 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Feb 2009 16:44:35 -0500 Subject: [publican-list] [Bug 475684] Find solution for using Glossaries with publican In-Reply-To: References: Message-ID: <200902172144.n1HLiZGh004390@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=475684 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dlackey at redhat.com --- Comment #11 from Jeff Fearn 2009-02-17 16:44:34 EDT --- *** Bug 485949 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 17 22:06:57 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Feb 2009 17:06:57 -0500 Subject: [publican-list] [Bug 475684] Find solution for using Glossaries with publican In-Reply-To: References: Message-ID: <200902172206.n1HM6vjt015567@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=475684 --- Comment #12 from Deon Lackey 2009-02-17 17:06:56 EDT --- I don't particularly care about other people! So, can we please allow glossaries? Is there an ETA for that, even for the glosslist compromise? Glossaries are very useful, whether it's for new products like IPA or RH Virtual Directory or long-standing and intricate products like RHEL itself. They're a great reference for every level of user. I personally use them all the time. That is my opinion. Your opinion is that they aren't worth the effort because of the amount of time they take. Great. We have two opinions. Is it not possible simply to not translate the glossaries or to leave them out of translated docs? It seems there can be a procedural resolution rather than flat out prohibiting glossaries. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 17 22:46:11 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Feb 2009 17:46:11 -0500 Subject: [publican-list] [Bug 475684] Find solution for using Glossaries with publican In-Reply-To: References: Message-ID: <200902172246.n1HMkBqL017480@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=475684 --- Comment #13 from Jeff Fearn 2009-02-17 17:46:10 EDT --- (In reply to comment #12) > I don't particularly care about other people! Welcome to the public mailing list. > So, can we please allow > glossaries? They break translation, until there is a solution that doesn't breach the stated ECS policy, that breaking translation is _never_ acceptable, they will remain disabled for STRICT brands. > Is there an ETA for that, even for the glosslist compromise? No. > Glossaries are very useful, whether it's for new products like IPA or RH > Virtual Directory or long-standing and intricate products like RHEL itself. > They're a great reference for every level of user. No one is arguing they aren't useful or desirable. > I personally use them all > the time. That is my opinion. Your opinion is that they aren't worth the effort > because of the amount of time they take. Great. We have two opinions. No, we have a dozen opinions, and one policy that breaking translation is never acceptable. > Is it not possible simply to not translate the glossaries or to leave them out > of translated docs? It seems there can be a procedural resolution rather than > flat out prohibiting glossaries. I have been informed by management that treating translated content as of secondary importance or excluding content from translations is not acceptable. Your manager is aware of the effects of these policies and you should take up the prioritisation of these issues with them directly. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 17 23:19:42 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Feb 2009 18:19:42 -0500 Subject: [publican-list] [Bug 475684] Find solution for using Glossaries with publican In-Reply-To: References: Message-ID: <200902172319.n1HNJglE028334@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=475684 --- Comment #14 from Deon Lackey 2009-02-17 18:19:41 EDT --- Sigh. I thought the facetiousness was implied in "I don't care about people, so can I have my glossary now." Next time, I'll use a /sarc tag. (Unless those are banned, too...) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 17 23:19:03 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Feb 2009 18:19:03 -0500 Subject: [publican-list] [Bug 452792] whitespace in xref attributes breaks po merging In-Reply-To: References: Message-ID: <200902172319.n1HNJ3MB023417@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=452792 Ngo Than changed: What |Removed |Added ---------------------------------------------------------------------------- Flag| |needinfo? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Feb 18 01:17:14 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Feb 2009 20:17:14 -0500 Subject: [publican-list] [Bug 486050] New: Publican Website Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Publican Website https://bugzilla.redhat.com/show_bug.cgi?id=486050 Summary: Publican Website Product: Red Hat Enterprise Linux 5 Version: 5.3 Platform: All OS/Version: Linux Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: mhideo at redhat.com QAContact: llim at redhat.com CC: publican-list at redhat.com Classification: Red Hat Target Release: --- Description of problem: To syndicate content on www.redhat.com/docs, the publican website packages must be made available to RHN. This bug tracks that effort. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Feb 18 01:59:50 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Feb 2009 20:59:50 -0500 Subject: [publican-list] [Bug 486050] Publican Website In-Reply-To: References: Message-ID: <200902180159.n1I1xoP8024242@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=486050 Michael Hideo changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Michael Hideo 2009-02-17 20:59:50 EDT --- Following builds are in brew: ============================== perl-HTML-Template-2.8-2.el5 publican-WebSite-obsoletes-0.97-0.el5_2 perl-DBD-SQLite-1.14-1.el5 perl-Publican-WebSite-0.7-0.el5 Setting State to MODIFIED -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Feb 20 01:52:53 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Feb 2009 20:52:53 -0500 Subject: [publican-list] [Bug 486501] New: html output does not display correctly in IE7 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: html output does not display correctly in IE7 https://bugzilla.redhat.com/show_bug.cgi?id=486501 Summary: html output does not display correctly in IE7 Product: Red Hat Enterprise Linux 5 Version: 5.2 Platform: All URL: https://jira.jboss.org/jira/browse/SOA-1179 OS/Version: Linux Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: dmison at redhat.com QAContact: ecs-dev-list at redhat.com CC: publican-list at redhat.com Classification: Red Hat Target Release: --- Description of problem: Internet Explorer users cannot use the html documentation that is generated by publican. The object tag that is required for all non-IE browsers to display SVG seems to cause IE to break the entire page. If you use it still renders as a broken image because the format is not supported but doesn't break the whole page. This means that page breaks immediately after the subtitle and is not usable. A JBoss JIRA was raised, https://jira.jboss.org/jira/browse/SOA-1179 , to report this. Because SVG content does not display natively in Internet Explorer anyway perhaps we should convert the SVG to png and display via Version-Release number of selected component (if applicable): publican 0.42 How reproducible: everytime Steps to Reproduce: 1.attempt to view publican generated html docs in Internet Explorer 7 eg. http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/4.3.GA/html-single/Programmers_Guide/index.html Actual results: screenshot from JIRA attached Expected results: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Feb 20 03:56:55 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Feb 2009 22:56:55 -0500 Subject: [publican-list] [Bug 486501] html output does not display correctly in IE7 In-Reply-To: References: Message-ID: <200902200356.n1K3utQi008341@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=486501 --- Comment #1 from Darrin Mison 2009-02-19 22:56:54 EDT --- Created an attachment (id=332666) --> (https://bugzilla.redhat.com/attachment.cgi?id=332666) screenshot as per jira SOA-1179 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Feb 20 04:28:26 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Feb 2009 23:28:26 -0500 Subject: [publican-list] [Bug 486520] New: Preface headings and revision history should use sentence caps Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Preface headings and revision history should use sentence caps https://bugzilla.redhat.com/show_bug.cgi?id=486520 Summary: Preface headings and revision history should use sentence caps Product: Red Hat Enterprise Linux 5 Version: 5.3 Platform: All OS/Version: Linux Status: NEW Severity: medium Priority: low Component: publican AssignedTo: bforte at redhat.com ReportedBy: mmcallis at redhat.com QAContact: ecs-dev-list at redhat.com CC: publican-list at redhat.com Classification: Red Hat Target Release: --- Description of problem: Preface does not use sentence caps: Preface 1. Document Conventions 1.1. Typographic Conventions 1.2. Pull-quote Conventions 1.3. Notes and Warnings 2. We Need Feedback! A. Revision History Version-Release number of selected component (if applicable): publican-0.42-0.el5 Expected results: Headings in Preface and Revision History should use sentence caps. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Feb 20 23:32:49 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Feb 2009 18:32:49 -0500 Subject: [publican-list] [Bug 486501] html output does not display correctly in IE7 In-Reply-To: References: Message-ID: <200902202332.n1KNWnms020508@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=486501 --- Comment #2 from Jeff Fearn 2009-02-20 18:32:49 EDT --- Possible fix is to modify the XSL that generates the object tags to output: Alternate image for
broken browsers This should allow non-compliant browsers to fall back to a png image. Hope to get to test this next week. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 24 03:44:41 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 23 Feb 2009 22:44:41 -0500 Subject: [publican-list] [Bug 486501] html output does not display correctly in IE7 In-Reply-To: References: Message-ID: <200902240344.n1O3ifDj018749@bz-web1.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=486501 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Fixed In Version| |0.43 Resolution| |CURRENTRELEASE --- Comment #3 from Jeff Fearn 2009-02-23 22:44:40 EDT --- I modified the SQL so that browsers that can not display the SVG will display the text object used for the ALT text. Tested OK in IE 7. This solution will mean most existing books do not need to be modified to display in IE7. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Feb 24 12:39:45 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Feb 2009 07:39:45 -0500 Subject: [publican-list] [Bug 452792] whitespace in xref attributes breaks po merging In-Reply-To: References: Message-ID: <200902241239.n1OCdjZB031483@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=452792 Phil Knirsch changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |INSUFFICIENT_DATA Flag|needinfo? | --- Comment #5 from Phil Knirsch 2009-02-24 07:39:43 EDT --- This request was evaluated by Red Hat Engineering for inclusion in a Red Hat Enterprise Linux maintenance release. As this bug has been in NEEDINFO for an extended period of time we are going to close this bug due to inactivity. If you would like to pursue this matter feel free to reopen this bug and attach the needed information. With the goal of minimizing risk of change for deployed systems, and in response to customer and partner requirements, Red Hat takes a conservative approach when evaluating enhancements for inclusion in maintenance updates for currently deployed products. The primary objectives of update releases are to enable new hardware platform support and to resolve critical defects. However, Red Hat will further review this request for potential inclusion in future major releases of Red Hat Enterprise Linux. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Feb 25 05:02:46 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Feb 2009 00:02:46 -0500 Subject: [publican-list] [Bug 483516] Editor tag presentation In-Reply-To: References: Message-ID: <200902250502.n1P52kEW015208@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=483516 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Feb 26 06:04:25 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 26 Feb 2009 01:04:25 -0500 Subject: [publican-list] [Bug 471703] RFE: new "make" target that does not use 98-100% CPU In-Reply-To: References: Message-ID: <200902260604.n1Q64P74006370@bz-web2.app.phx.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=471703 Christopher Curran changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |ccurran at redhat.com --- Comment #3 from Christopher Curran 2009-02-26 01:04:25 EDT --- Why write a net configuration file when you can just parse the existing make file in new ways. Just write publican.pl which looks the same as make and has similar functionality to the existing make system. For example, the present system: make html-single-en-US Hypothetical new system: publican html-single-en-US And spit out errors like: "You're not in a publican books directory, you dolt!" "I can't find a Makefile" -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.