From bugzilla at redhat.com Wed Dec 1 04:22:34 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 30 Nov 2010 23:22:34 -0500 Subject: [publican-list] [Bug 650950] RFE: Allow customization of interactive.css In-Reply-To: References: Message-ID: <201012010422.oB14MYAq022886@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=650950 --- Comment #2 from Jeff Fearn 2010-11-30 23:22:33 EST --- Added code to handle installing site_overrides.css for site home pages. Fixed in build. 2.3-0%{?dist}.t59 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From jfearn at redhat.com Wed Dec 8 03:07:07 2010 From: jfearn at redhat.com (Jeffrey Fearn) Date: Wed, 08 Dec 2010 13:07:07 +1000 Subject: [publican-list] RFC: Revision History & package versioning changes Message-ID: <4CFEF65B.8080507@redhat.com> Hi, due to translation packaging issues [1] and DocBook 5 removing pubsnumber [2] I am looking in to these two areas. I have come up with an approach that couples the two changes together, to create a standard approach to revision histories and package versions across all languages and DocBook versions. Please feel free to comment on this proposal. 1: Package versions. Instead of using a combination of edition and pubsnumber for the package version and revision, we will use the first revnumber in the Revision History. Edition and pubsnumber would then be free to be used in the normal publishing way. revnumber would be assumed to be two strings separated by a hyphen, with the left string being the version and the right string, including any other hyphens, being the revision. e.g. 1.0-14 would be version 1.0, revision 14. The current behavior of using cfg file parameters before using XML sources would continue. i.e. setting version in publican.cfg would supersede any settings in Revision_History.xml. 2: Translation Revision Histories Currently there is no way for translation histories to be documented. This prevents tying translation packages to bugzilla or tracking when or by whom translations were supplied. To allow translation histories to be maintained we will add an XML file in to the translated language directories. This file will be named Revision_History.xml and will be of the same structure as the source language file, however it will only contain revisions of that language. It is suggested that translations revnumbers will be the same as the source it was based off, with the addition of a decimal place and an incrementing digit. e.g. if the source revnumber was 1.0-14 then the translation revnumbers would start at 1.0-14.1 and increment from there. We use a decimal point to ensure fedora packaging rules for change log entries are met. It is proposed that when update_po is run each language affected would have a new revision added detailing this fact and setting the new revnumber as suggested above, current source language revnumber + '.1'. When building translated documentation the source and translation revision histories will be merged and sorted to present a unified history for the translated document. This change would remove the current requirement of using the /Book_Info.po file to contain the translation revision number. 3: Tooling To aid automation and general use we will add extra functionality to publican. A: Add create_rev action to publican CLI A new action, create_rev, will be added to publican to allow authors, and translators, to add a full revision from the command line. Proposed parameters: --date set a specific date, default to today if not set --revnumber set a specific revnumber, will use latest + 1 in not set for translations it would be latest + .1 --lang the language to update --change the change made (multiples of these may be specified) The author details required for each revision will be fetched from a user configuration file. [see B] B: Add create_user option to publican CLI Entering author details on the command line will become laborious and error prone, it should be possible to enter these details once and then used when required. A new new action, create_user, will be added to publican to allow author details to be entered and saved in to a configuration file for later use. Proposed parameters: --firstname users first name --surname users surname --email users email address [1] https://bugzilla.redhat.com/show_bug.cgi?id=642127 [2] http://www.docbook.org/specs/docbook-5.0-spec-cs-01.html#s.remvlegacy Cheers, Jeff. -- Jeff Fearn Software Engineer Engineering Operations Red Hat, Inc Freedom ... courage ... Commitment ... ACCOUNTABILITY From bugzilla at redhat.com Wed Dec 8 03:49:16 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:16 -0500 Subject: [publican-list] [Bug 655621] Publican does not use local DocBook 5 In-Reply-To: References: Message-ID: <201012080349.oB83nGM6032209@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=655621 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:15 --- Comment #2 from Jeff Fearn 2010-12-07 22:49:15 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:14 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:14 -0500 Subject: [publican-list] [Bug 651247] RFE: Remove Alternate Text on Mouse Over In-Reply-To: References: Message-ID: <201012080349.oB83nElM032200@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651247 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|VERIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:14 --- Comment #4 from Jeff Fearn 2010-12-07 22:49:14 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:23 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:23 -0500 Subject: [publican-list] [Bug 654554] publican should now use Lohit Devanagari In-Reply-To: References: Message-ID: <201012080349.oB83nNCZ032265@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=654554 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:23 --- Comment #3 from Jeff Fearn 2010-12-07 22:49:23 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:20 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:20 -0500 Subject: [publican-list] [Bug 647352] RFE: Publican Desktop RPMs --> Enhanced Menuing In-Reply-To: References: Message-ID: <201012080349.oB83nKtu032240@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=647352 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:20 --- Comment #6 from Jeff Fearn 2010-12-07 22:49:20 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:22 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:22 -0500 Subject: [publican-list] [Bug 650037] RFE: Option to Hide Index on publican-website In-Reply-To: References: Message-ID: <201012080349.oB83nMeG032257@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=650037 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:22 --- Comment #3 from Jeff Fearn 2010-12-07 22:49:22 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:21 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:21 -0500 Subject: [publican-list] [Bug 647360] [RFE] Text output on publican based website. In-Reply-To: References: Message-ID: <201012080349.oB83nL2A032248@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=647360 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:21 --- Comment #10 from Jeff Fearn 2010-12-07 22:49:21 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:25 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:25 -0500 Subject: [publican-list] [Bug 650950] RFE: Allow customization of interactive.css In-Reply-To: References: Message-ID: <201012080349.oB83nPvF032280@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=650950 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:25 --- Comment #3 from Jeff Fearn 2010-12-07 22:49:25 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:24 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:24 -0500 Subject: [publican-list] [Bug 654939] Publican ignores format attribute in imagedata In-Reply-To: References: Message-ID: <201012080349.oB83nOXI032274@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=654939 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:24 --- Comment #3 from Jeff Fearn 2010-12-07 22:49:24 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:28 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:28 -0500 Subject: [publican-list] [Bug 652120] RPM Spec has mixed-use-of-spaces-and-tabs In-Reply-To: References: Message-ID: <201012080349.oB83nS9Y032305@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=652120 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:28 --- Comment #4 from Jeff Fearn 2010-12-07 22:49:28 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:17 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:17 -0500 Subject: [publican-list] [Bug 655713] Publican should not ship PDFs for known broken languages In-Reply-To: References: Message-ID: <201012080349.oB83nHhW032216@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=655713 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|VERIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:17 --- Comment #14 from Jeff Fearn 2010-12-07 22:49:17 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:19 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:19 -0500 Subject: [publican-list] [Bug 656531] Web Site menu doesn't function properly on Internet Explorer In-Reply-To: References: Message-ID: <201012080349.oB83nJfj032234@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=656531 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:19 --- Comment #2 from Jeff Fearn 2010-12-07 22:49:19 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:26 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:26 -0500 Subject: [publican-list] [Bug 656139] Errors when updating a website when terminal locale is not en_US In-Reply-To: References: Message-ID: <201012080349.oB83nQHr032285@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=656139 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:26 --- Comment #2 from Jeff Fearn 2010-12-07 22:49:26 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 03:49:27 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 22:49:27 -0500 Subject: [publican-list] [Bug 648126] Non-ASCII characters in HTML filenames damaged when copying to publish directory In-Reply-To: References: Message-ID: <201012080349.oB83nRkf032293@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=648126 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Fixed In Version| |2.4 Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 22:49:26 --- Comment #7 from Jeff Fearn 2010-12-07 22:49:26 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 04:08:28 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 23:08:28 -0500 Subject: [publican-list] [Bug 647338] Broken splash page images on docs.redhat.com In-Reply-To: References: Message-ID: <201012080408.oB848SfW032455@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=647338 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Resolution| |CURRENTRELEASE Last Closed| |2010-12-07 23:08:28 --- Comment #6 from Jeff Fearn 2010-12-07 23:08:28 EST --- Publican 2.4 has shipped with a fix for this issue. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 04:15:03 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Dec 2010 23:15:03 -0500 Subject: [publican-list] [Bug 642127] %changelog doesn't follow packaging Version Release format with publican 'package' action In-Reply-To: References: Message-ID: <201012080415.oB84F3lF005267@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=642127 --- Comment #11 from Jeff Fearn 2010-12-07 23:15:02 EST --- FYI I have emailed an RFC for a proposed solution to the publican list. https://www.redhat.com/archives/publican-list/2010-December/msg00001.html -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 21:52:10 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 16:52:10 -0500 Subject: [publican-list] [Bug 648126] Non-ASCII characters in HTML filenames damaged when copying to publish directory In-Reply-To: References: Message-ID: <201012082152.oB8LqAhl024937@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=648126 --- Comment #8 from Jes?s Franco 2010-12-08 16:52:09 EST --- (In reply to comment #7) > Publican 2.4 has shipped with a fix for this issue. Thanks for the fix, i'm not able to test it, but i hope the guide owner try to republish his guide ASAP and see if we can succesfully read through the guide now. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 21:49:22 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 16:49:22 -0500 Subject: [publican-list] [Bug 648126] Non-ASCII characters in HTML filenames damaged when copying to publish directory In-Reply-To: References: Message-ID: <201012082149.oB8LnMmg024259@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=648126 Jes?s Franco changed: What |Removed |Added ---------------------------------------------------------------------------- See Also| |https://bugzilla.redhat.com | |/show_bug.cgi?id=661513 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 23:27:10 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 18:27:10 -0500 Subject: [publican-list] [Bug 661551] New: Publican does not catch failed PDF builds when creating packages Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Publican does not catch failed PDF builds when creating packages https://bugzilla.redhat.com/show_bug.cgi?id=661551 Summary: Publican does not catch failed PDF builds when creating packages Product: Publican Version: 2.4 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: When building packages publican does not exit when a format fails to build. This allows invalid web packages to be created. Version-Release number of selected component (if applicable): 2.4 How reproducible: Always. Steps to Reproduce: 1. Add XML known to break FOP 2. publican package --binary ... Actual results: RPM is built. Expected results: RPM build should fail. Additional info: -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 8 23:33:32 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 18:33:32 -0500 Subject: [publican-list] [Bug 657132] [RFE] Handling for multiple config files in brew In-Reply-To: References: Message-ID: <201012082333.oB8NXWUl012958@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=657132 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |publican-list at redhat.com Component|publican |Publican Users Guide Version|13 |2.5 Product|Fedora |Publican QAContact|extras-qa at fedoraproject.org |jfearn at redhat.com --- Comment #2 from Jeff Fearn 2010-12-08 18:33:31 EST --- Actually I think this already works, because the publican.cfg file used in the SRPM is written at packaging time by publican. It probably needs to be documented in the PUG though. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Dec 9 00:54:15 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 19:54:15 -0500 Subject: [publican-list] [Bug 661551] Publican does not catch failed PDF builds when creating packages In-Reply-To: References: Message-ID: <201012090054.oB90sFHC028650@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=661551 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-08 19:54:15 EST --- Added croak if FOP failes. Fixed in build: 2.5-1%{?dist}.t2 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Dec 9 01:01:10 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 20:01:10 -0500 Subject: [publican-list] [Bug 661567] New: Publican uses grep and sed in XmlClean Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Publican uses grep and sed in XmlClean https://bugzilla.redhat.com/show_bug.cgi?id=661567 Summary: Publican uses grep and sed in XmlClean Product: Publican Version: 2.4 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: Publican is using grep in XmlClean, to reduce dependencies perl modules should be used to replace grep and sed. Version-Release number of selected component (if applicable): 2.5 Additional info: sed usage can be replaced by using File::Inplace. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Dec 9 01:04:21 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 20:04:21 -0500 Subject: [publican-list] [Bug 661568] New: Changes file is out of date Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Changes file is out of date https://bugzilla.redhat.com/show_bug.cgi?id=661568 Summary: Changes file is out of date Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: Changes are being kept in the spec file instead of the Changes file. The Change log needs to be moved from the spec file in to Changes, and the spec file change log should track rebuilds of the packages not code changes. The current method means that people not using the spec file, Debian, Windows etc, don't get a useful change log. Version-Release number of selected component (if applicable): 2.5 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Dec 9 01:09:13 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 20:09:13 -0500 Subject: [publican-list] [Bug 661569] New: [RFE] Replace msgmerge Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: [RFE] Replace msgmerge https://bugzilla.redhat.com/show_bug.cgi?id=661569 Summary: [RFE] Replace msgmerge Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: low Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: To reduce external deps look in to replacing msgmerge with a perl module. Doing this should also make it easier to support non PO translations, xliff, etc. Version-Release number of selected component (if applicable): 2.5 Additional info: CPAN Modules that may assist with this Text::Levenshtein Text::LevenshteinXS Text::JaroWinkler Text::WagnerFischer Text::Brew String::Similarity -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Dec 9 03:51:43 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Dec 2010 22:51:43 -0500 Subject: [publican-list] [Bug 661568] Changes file is out of date In-Reply-To: References: Message-ID: <201012090351.oB93phbw026206@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=661568 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-08 22:51:43 EST --- Migrated change log from spec fiel to Changes file, reformatted to CPAN standard. Commit number r1677. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 10 03:07:41 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Dec 2010 22:07:41 -0500 Subject: [publican-list] [Bug 644164] Publican RedHat-Internal brand renders "Edition" field in wrong colour. In-Reply-To: References: Message-ID: <201012100307.oBA37f2o016613@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=644164 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|VERIFIED |CLOSED Resolution| |CURRENTRELEASE Last Closed| |2010-12-09 22:07:40 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 10 03:14:14 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Dec 2010 22:14:14 -0500 Subject: [publican-list] [Bug 661946] New: [RFE] Hard coded paths to share files Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: [RFE] Hard coded paths to share files https://bugzilla.redhat.com/show_bug.cgi?id=661946 Summary: [RFE] Hard coded paths to share files Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: Currently Publican has hard coded paths for share content, /usr/share/publican on Linux, these path should be sourced from the local perl install. Version-Release number of selected component (if applicable): 2.5 Additional info: Hard coded path makes porting to other platforms harder. http://search.cpan.org/~jkutej/Module-Build-SysPath-0.13/ should allow this behaviour. http://search.cpan.org/~jkutej/Sys-Path-0.10/ has an example of using the above. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 10 03:35:56 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Dec 2010 22:35:56 -0500 Subject: [publican-list] [Bug 661948] New: Updating the database for packaged books is fragile Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Updating the database for packaged books is fragile https://bugzilla.redhat.com/show_bug.cgi?id=661948 Summary: Updating the database for packaged books is fragile Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: The way the database is updated for packaged books is very fragile, prone to breaking, and not very cross platform friendly. This becomes particularly apparent when the underlying perl code changes and the install (e.g. RPM spec) files need to be updated. Instead of using naked perl in the install files publican should have a CLI action to allow the database to be updated. This way the install files are less likely to break and will require modification less often. e.g. $ publican update_db --add --lang en-US --formats html,pdf --name Foo \ --name_label "foo is good" --version 0.1 --version_label UNUSED \ --product Bar --product_label "To the bar" \ --subtitle "A guide to Bar Foo" \ --abstract "There once was a Foo from Bar ..." $ publican update_db --del --lang en-US --name Foo --version 0.1 --product Bar \ --site_config /usr/share/bar/foo.cfg -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 10 05:10:11 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 10 Dec 2010 00:10:11 -0500 Subject: [publican-list] [Bug 661956] New: Packaging a language other than English always looks for a PO file Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Packaging a language other than English always looks for a PO file https://bugzilla.redhat.com/show_bug.cgi?id=661956 Summary: Packaging a language other than English always looks for a PO file Product: Publican Version: future Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: When packaging a book where the XML is written in a language other than English, Publican still looks for a Book_Info.xml file Version-Release number of selected component (if applicable): 2.5 How reproducible: 100% Steps to Reproduce: 1. Try to package a book where the XML is written in a language other than English Actual results: Publican complains it can't find a Book_Info.po file Expected results: Publican uses the value in the Book_Info.xml file when the language being packaged is the xml_lang Additional info: -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 10 19:04:58 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 10 Dec 2010 14:04:58 -0500 Subject: [publican-list] [Bug 662162] New: show_unknown parameter problem Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: show_unknown parameter problem https://bugzilla.redhat.com/show_bug.cgi?id=662162 Summary: show_unknown parameter problem Product: Publican Version: future Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: low Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: luigi.vtt at gmail.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Description of problem: Hello, using a Docbook element, not listed by "publican print_known", and setting show_unknown: 1 in the publican.cfg, we should expect publican report the unknown tag when processing XML. Steps to Reproduce: 1. Use an unknown element: 2. build with show_unknown: 1 (default) (debug: 1, for redundancy) Actual results: No message about the unknown element Expected results: Show message about the unknown element -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 10 19:20:56 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 10 Dec 2010 14:20:56 -0500 Subject: [publican-list] [Bug 662162] show_unknown parameter problem In-Reply-To: References: Message-ID: <201012101920.oBAJKuhE009021@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=662162 luigi votta changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |luigi.vtt at gmail.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 22:40:43 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 17:40:43 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012122240.oBCMehWb029685@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 Lana Brindley changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|652506 | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 22:39:40 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 17:39:40 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012122239.oBCMdeCr029293@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 Lana Brindley changed: What |Removed |Added ---------------------------------------------------------------------------- Group| |redhat CC| |lbrindle at redhat.com, | |publican-list at redhat.com Component|Messaging_Installation_Guid |publican-redhat |e | Version|beta |2.5 AssignedTo|alyoung at redhat.com |jfearn at redhat.com Product|Red Hat Enterprise MRG |Publican Target Milestone|2.0 |--- QAContact|ecs-bugs at redhat.com |rlandman at redhat.com --- Comment #1 from Lana Brindley 2010-12-12 17:39:40 EST --- This affects the common files used in the publican-RedHat brand, not just the MRG documentation. Re-assigning to that component for addressing. LKB -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 22:45:29 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 17:45:29 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012122245.oBCMjTXV004471@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jfearn at redhat.com |r.landmann at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 22:45:14 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 17:45:14 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012122245.oBCMjExN004444@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mmcallis at redhat.com, | |r.landmann at redhat.com Component|publican-redhat |publican --- Comment #2 from Ruediger Landmann 2010-12-12 17:45:14 EST --- Not a bug in the brand. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 22:58:59 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 17:58:59 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012122258.oBCMwxbq006339@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 --- Comment #3 from Ruediger Landmann 2010-12-12 17:58:59 EST --- Fixed in revision 1680 This fix will require translators to update the Conventions.po file for their languages, or the surrounding paragraph will appear in their documents in English. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 22:59:42 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 17:59:42 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012122259.oBCMxg0t000603@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 23:02:22 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 18:02:22 -0500 Subject: [publican-list] [Bug 657576] Publican User Guide 1.2: some few typo errors In-Reply-To: References: Message-ID: <201012122302.oBCN2MRA001230@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=657576 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |CURRENTRELEASE Last Closed| |2010-12-12 18:02:21 --- Comment #1 from Ruediger Landmann 2010-12-12 18:02:21 EST --- Thanks Luigi, I incorporated most of this into the version of the guide we shipped with Publican 2.5. In a few cases, I opted to expand the original text instead, to avoid obvious ambiguities. Thanks for the feedback! Cheers Rudi -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sun Dec 12 23:03:17 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Dec 2010 18:03:17 -0500 Subject: [publican-list] [Bug 647065] Error in the documentation for Publican 2.3 In-Reply-To: References: Message-ID: <201012122303.oBCN3HVL007185@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=647065 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |CURRENTRELEASE Last Closed| |2010-12-12 18:03:17 --- Comment #1 from Ruediger Landmann 2010-12-12 18:03:17 EST --- Thanks for catching this, Scott! Fixed in the version of the guide we shipped with 2.5. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Dec 13 05:39:59 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Dec 2010 00:39:59 -0500 Subject: [publican-list] [Bug 661956] Packaging a language other than English always looks for a PO file In-Reply-To: References: Message-ID: <201012130539.oBD5dx7I007444@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=661956 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG Last Closed| |2010-12-13 00:39:58 --- Comment #1 from Ruediger Landmann 2010-12-13 00:39:58 EST --- Trying this again today with one of the books that I had trouble with last week, and cannot reproduce. Closing NOTABUG -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Dec 13 09:22:38 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Dec 2010 04:22:38 -0500 Subject: [publican-list] [Bug 662584] New: RedHat brand restricts images to 444px Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: RedHat brand restricts images to 444px https://bugzilla.redhat.com/show_bug.cgi?id=662584 Summary: RedHat brand restricts images to 444px Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican-redhat AssignedTo: jfearn at redhat.com ReportedBy: djorm at redhat.com QAContact: rlandman at redhat.com CC: publican-list at redhat.com Classification: Other Target Release: --- Description of problem: 1) Create a book incorporating an image with a width of 660px and a DPI of 110. 2) Set max_image_width to 660 in publican.cfg 3) Build html output. The image will appear as 660px. 4) Change the brand to RedHat in publican.cfg 5) Build html output. The image will have a width="444" attribute added. Version-Release number of selected component (if applicable): Publican 2.5, on F14 How reproducible: Every time Expected results: 660px image works in RedHat brand -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Dec 13 22:02:46 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Dec 2010 17:02:46 -0500 Subject: [publican-list] [Bug 662584] RedHat brand restricts images to 444px In-Reply-To: References: Message-ID: <201012132202.oBDM2jgQ030727@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=662584 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jfearn at redhat.com |rlandman at redhat.com QAContact|rlandman at redhat.com |jfearn at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From jwulf at redhat.com Mon Dec 13 23:41:25 2010 From: jwulf at redhat.com (Joshua Wulf) Date: Tue, 14 Dec 2010 09:41:25 +1000 Subject: [publican-list] Entities and Translation Message-ID: <4D06AF25.6020607@redhat.com> We're using entities for product names in cases where a doc is shared between an upstream project and an enterprise product. I think there was some stricture against using entities for product names because of translation issues. Is this still an issue, and are "entities for product names" still frowned upon in polite society / verboten? If they are, couldn't we have something like: publican update_po --resolve-ents Where the first step is to resolve all entities, followed by the generation of po-files from the "exported xml with entities resolved"? That way we could share a single source file between a product and a project, and enterprise translations would have the product name translated appropriately for the target language. - Josh From jfearn at redhat.com Tue Dec 14 00:09:31 2010 From: jfearn at redhat.com (Jeffrey Fearn) Date: Tue, 14 Dec 2010 10:09:31 +1000 Subject: [publican-list] Entities and Translation In-Reply-To: <4D06AF25.6020607@redhat.com> References: <4D06AF25.6020607@redhat.com> Message-ID: <4D06B5BB.7030903@redhat.com> Joshua Wulf wrote: > We're using entities for product names in cases where a doc is shared > between an upstream project and an enterprise product. > > I think there was some stricture against using entities for product > names because of translation issues. Is this still an issue, and are > "entities for product names" still frowned upon in polite society / > verboten? > > If they are, couldn't we have something like: > > publican update_po --resolve-ents > > Where the first step is to resolve all entities, followed by the > generation of po-files from the "exported xml with entities resolved"? > > That way we could share a single source file between a product and a > project, and enterprise translations would have the product name > translated appropriately for the target language. But you can't share the translations, which is 20 times as much effort. Or you can share the translations, but every time you change the entity you create masses of work for translation because of all the fuzzy entries. Maybe some of the translation team might want to speak up on these issues and let us know if they see any solutions to this given the varying restrictions of the languages they translate too. Cheers, Jeff. -- Jeff Fearn Software Engineer Engineering Operations Red Hat, Inc Freedom ... courage ... Commitment ... ACCOUNTABILITY From jwulf at redhat.com Tue Dec 14 00:25:44 2010 From: jwulf at redhat.com (Joshua Wulf) Date: Tue, 14 Dec 2010 10:25:44 +1000 Subject: [publican-list] Entities and Translation In-Reply-To: <4D06B5BB.7030903@redhat.com> References: <4D06AF25.6020607@redhat.com> <4D06B5BB.7030903@redhat.com> Message-ID: <4D06B988.9050807@redhat.com> On 12/14/2010 10:09 AM, Jeffrey Fearn wrote: > Joshua Wulf wrote: >> We're using entities for product names in cases where a doc is shared >> between an upstream project and an enterprise product. >> >> I think there was some stricture against using entities for product >> names because of translation issues. Is this still an issue, and are >> "entities for product names" still frowned upon in polite society / >> verboten? >> >> If they are, couldn't we have something like: >> >> publican update_po --resolve-ents >> >> Where the first step is to resolve all entities, followed by the >> generation of po-files from the "exported xml with entities resolved"? >> >> That way we could share a single source file between a product and a >> project, and enterprise translations would have the product name >> translated appropriately for the target language. > > But you can't share the translations, which is 20 times as much effort. > > Or you can share the translations, but every time you change the entity > you create masses of work for translation because of all the fuzzy entries. > > Maybe some of the translation team might want to speak up on these > issues and let us know if they see any solutions to this given the > varying restrictions of the languages they translate too. > > Cheers, Jeff. > You can't share the translations between a product / project xml fork either. The translation effort is the same whether you change the product name through an entity or an xml fork. If we leverage the same xml between product / project we save effort in part of the equation. - Josh From jfearn at redhat.com Tue Dec 14 00:57:31 2010 From: jfearn at redhat.com (Jeffrey Fearn) Date: Tue, 14 Dec 2010 10:57:31 +1000 Subject: [publican-list] Entities and Translation In-Reply-To: <4D06B988.9050807@redhat.com> References: <4D06AF25.6020607@redhat.com> <4D06B5BB.7030903@redhat.com> <4D06B988.9050807@redhat.com> Message-ID: <4D06C0FB.906@redhat.com> Joshua Wulf wrote: > On 12/14/2010 10:09 AM, Jeffrey Fearn wrote: >> Joshua Wulf wrote: >>> We're using entities for product names in cases where a doc is shared >>> between an upstream project and an enterprise product. >>> >>> I think there was some stricture against using entities for product >>> names because of translation issues. Is this still an issue, and are >>> "entities for product names" still frowned upon in polite society / >>> verboten? >>> >>> If they are, couldn't we have something like: >>> >>> publican update_po --resolve-ents >>> >>> Where the first step is to resolve all entities, followed by the >>> generation of po-files from the "exported xml with entities resolved"? >>> >>> That way we could share a single source file between a product and a >>> project, and enterprise translations would have the product name >>> translated appropriately for the target language. >> But you can't share the translations, which is 20 times as much effort. >> >> Or you can share the translations, but every time you change the entity >> you create masses of work for translation because of all the fuzzy entries. >> >> Maybe some of the translation team might want to speak up on these >> issues and let us know if they see any solutions to this given the >> varying restrictions of the languages they translate too. >> >> Cheers, Jeff. >> > > You can't share the translations between a product / project xml fork > either. Plenty of projects already do this. > The translation effort is the same whether you change the product name > through an entity or an xml fork. This is contrary to the input I have received from translators. You'll forgive me for granting them considerably more weight for their opinions in this area. > If we leverage the same xml between product / project we save effort in > part of the equation. $ man sed Cheers, Jeff. -- Jeff Fearn Software Engineer Engineering Operations Red Hat, Inc Freedom ... courage ... Commitment ... ACCOUNTABILITY From jwulf at redhat.com Tue Dec 14 02:16:44 2010 From: jwulf at redhat.com (Joshua Wulf) Date: Tue, 14 Dec 2010 12:16:44 +1000 Subject: [publican-list] Entities and Translation In-Reply-To: <4D06C0FB.906@redhat.com> References: <4D06AF25.6020607@redhat.com> <4D06B5BB.7030903@redhat.com> <4D06B988.9050807@redhat.com> <4D06C0FB.906@redhat.com> Message-ID: <4D06D38C.6030006@redhat.com> >> >> You can't share the translations between a product / project xml fork >> either. > > Plenty of projects already do this. Do you have examples, please? > >> The translation effort is the same whether you change the product name >> through an entity or an xml fork. > > This is contrary to the input I have received from translators. You'll > forgive me for granting them considerably more weight for their opinions > in this area. >From the translators' perspective it's no different than if the product name were hard coded in the xml, which is what we are doing now. Either way, a translator receives a po file with no entities to translate. As far as I can tell, from the translator's side there is no difference. I'm happy for someone to point out and explain a difference there, but I don't see one right now. - Josh From jfearn at redhat.com Tue Dec 14 02:59:19 2010 From: jfearn at redhat.com (Jeffrey Fearn) Date: Tue, 14 Dec 2010 12:59:19 +1000 Subject: [publican-list] Entities and Translation In-Reply-To: <4D06D38C.6030006@redhat.com> References: <4D06AF25.6020607@redhat.com> <4D06B5BB.7030903@redhat.com> <4D06B988.9050807@redhat.com> <4D06C0FB.906@redhat.com> <4D06D38C.6030006@redhat.com> Message-ID: <4D06DD87.9020808@redhat.com> Let me rephrase my position to avoid needless debate. This functionality will not be considered for inclusion in Publican until it has been signed of by translation leadership. At such time as translation leadership has signed off then the development team will look in to the how and when of implementing it. FWIW translation leadership are almost never active on this list, so you might want to grab a blunt implement and go for a walk. Cheers, Jeff. -- Jeff Fearn Software Engineer Engineering Operations Red Hat, Inc Freedom ... courage ... Commitment ... ACCOUNTABILITY From bugzilla at redhat.com Tue Dec 14 04:26:58 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Dec 2010 23:26:58 -0500 Subject: [publican-list] [Bug 662162] show_unknown parameter problem In-Reply-To: References: Message-ID: <201012140426.oBE4QwHk007754@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=662162 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-13 23:26:57 EST --- XmlClean was not checking the setting correctly. Fixed in revision 1686 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 04:28:31 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Dec 2010 23:28:31 -0500 Subject: [publican-list] [Bug 661948] Updating the database for packaged books is fragile In-Reply-To: References: Message-ID: <201012140428.oBE4SVtu008053@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=661948 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-13 23:28:31 EST --- Added update_db action, updated web-spec.xsl, POD, and bash complete. Fixed in revision 1686 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 05:38:04 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 00:38:04 -0500 Subject: [publican-list] [Bug 662897] New: Publican does not set name_label when rebuilding previously packaged books Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Publican does not set name_label when rebuilding previously packaged books https://bugzilla.redhat.com/show_bug.cgi?id=662897 Summary: Publican does not set name_label when rebuilding previously packaged books Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: Publican does not include the name_label in the %post section of a document's spec file when building an untranslated book. This means that when rebuilding a book from an existing SRPM (rather than from the XML source), the name_label is not set, and the English title of the book appears in navigation menus. Version-Release number of selected component (if applicable): 2.5 How reproducible: 100% Steps to Reproduce: 1. package a translated book 2. extract the contents of the SRPM 3. run "publican package" on the extracted files Actual results: The %post section of the spec file contains: name_label => "" Expected results: The %post section of the spec file contains the translated title as the name_label Additional info: -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 06:04:32 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 01:04:32 -0500 Subject: [publican-list] [Bug 661567] Publican uses grep and sed in XmlClean In-Reply-To: References: Message-ID: <201012140604.oBE64WMe020108@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=661567 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-14 01:04:31 EST --- Switched grep & sed to File::Inplace, added new dep to Build.pl and spec file. Fixed in revision 1687 FYI we need to make sure PO files are updated cleanly when running clean_ids. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 06:19:04 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 01:19:04 -0500 Subject: [publican-list] [Bug 662162] show_unknown parameter problem In-Reply-To: References: Message-ID: <201012140619.oBE6J4ZW024394@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=662162 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Version|future |2.5 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 06:30:27 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 01:30:27 -0500 Subject: [publican-list] [Bug 662907] New: QE Review: Legal Notice Address Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: QE Review: Legal Notice Address https://bugzilla.redhat.com/show_bug.cgi?id=662907 Summary: QE Review: Legal Notice Address Product: Publican Version: 2.5 Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com, jskeoch at redhat.com Depends on: 642902 Classification: Other Target Release: --- Clone Of: 642902 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 06:28:15 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 01:28:15 -0500 Subject: [publican-list] [Bug 660212] Publican User Guide does not cover man page creation In-Reply-To: References: Message-ID: <201012140628.oBE6SF7x000499@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=660212 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Version|14 |2.5 Component|publican |Publican Users Guide CC| |publican-list at redhat.com AssignedTo|r.landmann at redhat.com |rlandman at redhat.com QAContact|extras-qa at fedoraproject.org |jfearn at redhat.com Product|Fedora |Publican -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 06:28:43 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 01:28:43 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012140628.oBE6Shc3026522@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |642901 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 06:37:30 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 01:37:30 -0500 Subject: [publican-list] [Bug 651616] key combinations are separated with plus, not hyphen. In-Reply-To: References: Message-ID: <201012140637.oBE6bUTq002685@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=651616 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|642901 | See Also| |https://bugzilla.redhat.com | |/show_bug.cgi?id=642901 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 06:41:44 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 01:41:44 -0500 Subject: [publican-list] [Bug 662907] QE Review: Legal Notice Address In-Reply-To: References: Message-ID: <201012140641.oBE6fis2003743@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=662907 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- See Also| |https://bugzilla.redhat.com | |/show_bug.cgi?id=642902 Depends on|642902 | -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 23:28:16 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 18:28:16 -0500 Subject: [publican-list] [Bug 663202] New: [RFE] STRICT mode should be a brand configurable Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: [RFE] STRICT mode should be a brand configurable https://bugzilla.redhat.com/show_bug.cgi?id=663202 Summary: [RFE] STRICT mode should be a brand configurable Product: Publican Version: future Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: Currently the settings for strict mode are hard coded in Publican, banned tags and attributes should be configurable at the brand level. Version-Release number of selected component (if applicable): 2.5 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 23:33:30 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 18:33:30 -0500 Subject: [publican-list] [Bug 663203] New: [RFE] mock SRPM validation Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: [RFE] mock SRPM validation https://bugzilla.redhat.com/show_bug.cgi?id=663203 Summary: [RFE] mock SRPM validation Product: Publican Version: future Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: Currently there is no validation of sources supplied in mock builds. Publican should detect mock and use rpmlint to validate the source RPM. Version-Release number of selected component (if applicable): 2.5 Actual results: Invalid SRPMs are use and generate invalid RPMs Expected results: Invalid SRPMS are detected and rejected. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Dec 14 23:36:28 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 18:36:28 -0500 Subject: [publican-list] [Bug 663206] New: [RFE] publican creates invalid spec files Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: [RFE] publican creates invalid spec files https://bugzilla.redhat.com/show_bug.cgi?id=663206 Summary: [RFE] publican creates invalid spec files Product: Publican Version: future Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: medium Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Target Release: --- Description of problem: It is invalid for summary and description to be epty or only contain white space. Currently Publican will happily generate invalid spec files if these fields contain white space. Version-Release number of selected component (if applicable): 2.5 Actual results: Packages that fail rpmlint are created when subtitle or abstract only contain white space. Expected results: Publican should refuse to create invalid packages. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 15 02:09:11 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 21:09:11 -0500 Subject: [publican-list] [Bug 663202] [RFE] STRICT mode should be brand configurable In-Reply-To: References: Message-ID: <201012150209.oBF29BGU025877@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663202 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[RFE] STRICT mode should be |[RFE] STRICT mode should be |a brand configurable |brand configurable -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 15 02:24:25 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 21:24:25 -0500 Subject: [publican-list] [Bug 663203] [RFE] mock SRPM validation In-Reply-To: References: Message-ID: <201012150224.oBF2OPe4029672@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663203 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-14 21:24:24 EST --- Added call to rpmlint when mock is detected. Build will croak if rpmlint has errors. Fixed in revision 1690 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 15 02:27:24 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 21:27:24 -0500 Subject: [publican-list] [Bug 663202] [RFE] STRICT mode should be brand configurable In-Reply-To: References: Message-ID: <201012150227.oBF2RO4c024427@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663202 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-14 21:27:24 EST --- Removed STRICT mode from code. Added configuration options banned_tags and banned_attrs. These can be set at the book or brand levels. By default Publican does not, and will not, set these parameters. Brands wishing to impose restrictions will have to do so in the brand itself. Fixed in revision 1690 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 15 02:28:54 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 21:28:54 -0500 Subject: [publican-list] [Bug 663206] [RFE] publican creates invalid spec files In-Reply-To: References: Message-ID: <201012150228.oBF2SshO030765@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663206 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-14 21:28:53 EST --- Added code to check subtitle and abstract are valid before creating spec file. tar.gz file will still be created regardless of RPM issues. Fixed in revision 1690 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 15 04:08:42 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Dec 2010 23:08:42 -0500 Subject: [publican-list] [Bug 662897] Publican does not set name_label when rebuilding previously packaged books In-Reply-To: References: Message-ID: <201012150408.oBF48g4e027249@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=662897 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2010-12-14 23:08:42 EST --- Ensured web labels are set correctly in cfg file created during packaging. Fixed in revision 1691 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 15 17:02:51 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Dec 2010 12:02:51 -0500 Subject: [publican-list] [Bug 663399] New: Source desktop package doesn't build & install doc Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Source desktop package doesn't build & install doc https://bugzilla.redhat.com/show_bug.cgi?id=663399 Summary: Source desktop package doesn't build & install doc Product: Publican Version: 2.5 Platform: i686 OS/Version: Linux Status: NEW Severity: low Priority: low Component: publican AssignedTo: jfearn at redhat.com ReportedBy: luigi.vtt at gmail.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Description of problem: When creating a source desktop package, Package Manager refuses to install, claiming with a "Cannot add package Documentation-*-en-US-0-0.fc14.src.rpm to transaction. Not a compatible architecture: src". However manual build from the created spec file, builds creating a binary installable package. Version-Release number of selected component (if applicable): 2.5 Steps to Reproduce: 0. in publican.cfg, set os_ver: .fc14 1. create a source desktop package (publican package --desktop --lang en-US) 2. sudo yum localinstall Documentation-*-en-US-0-0.fc14.src.rpm Actual results: Cannot add package Documentation-*-en-US-0-0.fc14.src.rpm to transaction. Not a compatible architecture: src Expected results: Build and install documentation. Additional info: Tested spec with rpmlint, and rpmbuild: NO problems. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Dec 15 21:35:38 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Dec 2010 16:35:38 -0500 Subject: [publican-list] [Bug 663399] Source desktop package doesn't build & install doc In-Reply-To: References: Message-ID: <201012152135.oBFLZcAj002394@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663399 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG Last Closed| |2010-12-15 16:35:37 --- Comment #1 from Jeff Fearn 2010-12-15 16:35:37 EST --- Hi Luigi, this behaviour is correct, you cannot install source RPMs with Package Manager. Publican will create binary RPMs if you add --binary to the command line. e.g. $ publican package --desktop --lang en-US --binary The binary package name will match: Documentation-*-en-US-0-0.fc14.noarch.rpm -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Dec 16 05:49:55 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Dec 2010 00:49:55 -0500 Subject: [publican-list] [Bug 663399] PUG 3.7.1.1. "Source RPM packages and binary RPM packages" needs review In-Reply-To: References: Message-ID: <201012160549.oBG5nt7p028889@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663399 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |ASSIGNED Component|publican |Publican Users Guide Resolution|NOTABUG | AssignedTo|jfearn at redhat.com |rlandman at redhat.com Summary|Source desktop package |PUG 3.7.1.1. "Source RPM |doesn't build & install doc |packages and binary RPM | |packages" needs review QAContact|rlandman at redhat.com |jfearn at redhat.com Keywords| |Reopened --- Comment #2 from Jeff Fearn 2010-12-16 00:49:55 EST --- Section 3.7.1.1. Source RPM packages and binary RPM packages needs to be reviewed. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 17 03:22:28 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Dec 2010 22:22:28 -0500 Subject: [publican-list] [Bug 642127] %changelog doesn't follow packaging Version Release format with publican 'package' action In-Reply-To: References: Message-ID: <201012170322.oBH3MSCI029081@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=642127 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #12 from Jeff Fearn 2010-12-16 22:22:25 EST --- Added functionality to allow translations to carry their own Revision_History.xml file, which is merged with source language version when building. Added functionality to update translation Revision_History.xml file when update_po file is run for a language. Removed old behaviour of using Book_Info.po file for translation version. PUG updates required to document new behaviour. Fixed in revision 1696 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From jfearn at redhat.com Fri Dec 17 03:24:34 2010 From: jfearn at redhat.com (Jeffrey Fearn) Date: Fri, 17 Dec 2010 13:24:34 +1000 Subject: [publican-list] RFC: Revision History & package versioning changes In-Reply-To: <4CFEF65B.8080507@redhat.com> References: <4CFEF65B.8080507@redhat.com> Message-ID: <4D0AD7F2.2070702@redhat.com> All tyranny needs to gain a foothold is for people of good conscience to remain silent. - Thomas Jefferson These changes have been committed to the SVN repository. User Guide updates to follow. Cheers, Jeff. Jeffrey Fearn wrote: > Hi, due to translation packaging issues [1] and DocBook 5 removing > pubsnumber [2] I am looking in to these two areas. > > I have come up with an approach that couples the two changes together, > to create a standard approach to revision histories and package versions > across all languages and DocBook versions. > > Please feel free to comment on this proposal. > > 1: Package versions. > > Instead of using a combination of edition and pubsnumber for the package > version and revision, we will use the first revnumber in the Revision > History. Edition and pubsnumber would then be free to be used in the > normal publishing way. > > revnumber would be assumed to be two strings separated by a hyphen, with > the left string being the version and the right string, including any > other hyphens, being the revision. > > e.g. 1.0-14 would be version 1.0, revision 14. > > The current behavior of using cfg file parameters before using XML > sources would continue. i.e. setting version in publican.cfg would > supersede any settings in Revision_History.xml. > > > 2: Translation Revision Histories > > Currently there is no way for translation histories to be documented. > This prevents tying translation packages to bugzilla or tracking when or > by whom translations were supplied. > > To allow translation histories to be maintained we will add an XML file > in to the translated language directories. This file will be named > Revision_History.xml and will be of the same structure as the source > language file, however it will only contain revisions of that language. > > It is suggested that translations revnumbers will be the same as the > source it was based off, with the addition of a decimal place and an > incrementing digit. > > e.g. if the source revnumber was 1.0-14 then the > translation revnumbers would start at 1.0-14.1 > and increment from there. > > We use a decimal point to ensure fedora packaging rules for change log > entries are met. > > It is proposed that when update_po is run each language affected would > have a new revision added detailing this fact and setting the new > revnumber as suggested above, current source language revnumber + '.1'. > > When building translated documentation the source and translation > revision histories will be merged and sorted to present a unified > history for the translated document. > > This change would remove the current requirement of using the > /Book_Info.po file to contain the translation revision number. > > > 3: Tooling > > To aid automation and general use we will add extra functionality to > publican. > > A: Add create_rev action to publican CLI > > A new action, create_rev, will be added to publican to allow authors, > and translators, to add a full revision from the command line. > > Proposed parameters: > --date set a specific date, default to today if not set > --revnumber set a specific revnumber, will use latest + 1 in not set > for translations it would be latest + .1 > --lang the language to update > --change the change made (multiples of these may be specified) > > The author details required for each revision will be fetched from a > user configuration file. [see B] > > B: Add create_user option to publican CLI > > Entering author details on the command line will become laborious and > error prone, it should be possible to enter these details once and then > used when required. > > A new new action, create_user, will be added to publican to allow author > details to be entered and saved in to a configuration file for later use. > > Proposed parameters: > --firstname users first name > --surname users surname > --email users email address > > > [1] https://bugzilla.redhat.com/show_bug.cgi?id=642127 > [2] http://www.docbook.org/specs/docbook-5.0-spec-cs-01.html#s.remvlegacy > > > Cheers, Jeff. > -- Jeff Fearn Software Engineer Engineering Operations Red Hat, Inc Freedom ... courage ... Commitment ... ACCOUNTABILITY From bugzilla at redhat.com Fri Dec 17 05:30:19 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 17 Dec 2010 00:30:19 -0500 Subject: [publican-list] [Bug 545334] Invalid XML can cause hard to decipher entity errors In-Reply-To: References: Message-ID: <201012170530.oBH5UJub002524@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=545334 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED --- Comment #8 from Jeff Fearn 2010-12-17 00:30:16 EST --- Bumped requirement for XML::TreeBuilder to 4.0, which contains fixes for this issue. Fixed in revision 1697 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 17 05:36:40 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 17 Dec 2010 00:36:40 -0500 Subject: [publican-list] [Bug 648917] publican publish adds javascript to htmls In-Reply-To: References: Message-ID: <201012170536.oBH5ae34025467@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=648917 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG Last Closed| |2010-12-17 00:36:39 --- Comment #2 from Ruediger Landmann 2010-12-17 00:36:39 EST --- John, we talked about this at a Fedora meeting some time ago now; I think you were confused by how a page looked in isolation when there was no navigation iframe to actually load. This has nothing to do with Javascript; if you visit a Publican-generated website with Javascript turned off, the site navigation gracefully degrades to a static navigation page without any bells and whistles. I'm closing this NOTABUG; if there's a specific problem caused by the Javascript on a docs site, please open a fresh bug and describe the specific issue. Cheers Rudi -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Dec 17 14:36:42 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 17 Dec 2010 09:36:42 -0500 Subject: [publican-list] [Bug 648917] publican publish adds javascript to htmls In-Reply-To: References: Message-ID: <201012171436.oBHEagFV032519@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=648917 --- Comment #3 from John J. McDonough 2010-12-17 09:36:41 EST --- Rudi, I agree. I should have closed this after our meeting. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From slevine at redhat.com Fri Dec 17 15:18:53 2010 From: slevine at redhat.com (Steven Levine) Date: Fri, 17 Dec 2010 09:18:53 -0600 Subject: [publican-list] RFC: Revision History & package versioning changes In-Reply-To: <4D0AD7F2.2070702@redhat.com> References: <4CFEF65B.8080507@redhat.com> <4D0AD7F2.2070702@redhat.com> Message-ID: <4D0B7F5D.1000205@redhat.com> I want to be sure I understand this: Jeffrey Fearn wrote: > 1: Package versions. >> >> Instead of using a combination of edition and pubsnumber for the >> package version and revision, we will use the first revnumber in the >> Revision History. Edition and pubsnumber would then be free to be used >> in the normal publishing way. >> Does this mean that for every draft build we will need to increment the revnumber in the Revision_History.xml file the way we now increment the pubsnumber in the Book_Info.xml file? Or -- and this I'm really not clear on -- the create_rev command will edit the revision history? Either way, that would mean that there will be huge gaps in the numbering for the actual published versions, if we update a document between point releases. So, for example, the first 5.6 version of a document on redhat.com would be 5.6-1, and the next 5.6 version of a document on redhat.com could well be 5.6-14. Is that correct? I'm not sure whether I think this is important or not, but I wanted to be sure I understood the implications here. -Steven > All tyranny needs to gain a foothold is for people of good conscience to > remain silent. > - Thomas Jefferson > > These changes have been committed to the SVN repository. User Guide > updates to follow. > > Cheers, Jeff. > > Jeffrey Fearn wrote: >> Hi, due to translation packaging issues [1] and DocBook 5 removing >> pubsnumber [2] I am looking in to these two areas. >> >> I have come up with an approach that couples the two changes together, >> to create a standard approach to revision histories and package >> versions across all languages and DocBook versions. >> >> Please feel free to comment on this proposal. >> >> 1: Package versions. >> >> Instead of using a combination of edition and pubsnumber for the >> package version and revision, we will use the first revnumber in the >> Revision History. Edition and pubsnumber would then be free to be used >> in the normal publishing way. >> >> revnumber would be assumed to be two strings separated by a hyphen, >> with the left string being the version and the right string, including >> any other hyphens, being the revision. >> >> e.g. 1.0-14 would be version 1.0, revision 14. >> >> The current behavior of using cfg file parameters before using XML >> sources would continue. i.e. setting version in publican.cfg would >> supersede any settings in Revision_History.xml. >> >> >> 2: Translation Revision Histories >> >> Currently there is no way for translation histories to be documented. >> This prevents tying translation packages to bugzilla or tracking when >> or by whom translations were supplied. >> >> To allow translation histories to be maintained we will add an XML >> file in to the translated language directories. This file will be >> named Revision_History.xml and will be of the same structure as the >> source language file, however it will only contain revisions of that >> language. >> >> It is suggested that translations revnumbers will be the same as the >> source it was based off, with the addition of a decimal place and an >> incrementing digit. >> >> e.g. if the source revnumber was 1.0-14 then >> the translation revnumbers would start at >> 1.0-14.1 and increment from there. >> >> We use a decimal point to ensure fedora packaging rules for change log >> entries are met. >> >> It is proposed that when update_po is run each language affected would >> have a new revision added detailing this fact and setting the new >> revnumber as suggested above, current source language revnumber + '.1'. >> >> When building translated documentation the source and translation >> revision histories will be merged and sorted to present a unified >> history for the translated document. >> >> This change would remove the current requirement of using the >> /Book_Info.po file to contain the translation revision number. >> >> >> 3: Tooling >> >> To aid automation and general use we will add extra functionality to >> publican. >> >> A: Add create_rev action to publican CLI >> >> A new action, create_rev, will be added to publican to allow authors, >> and translators, to add a full revision from the command line. >> >> Proposed parameters: >> --date set a specific date, default to today if not set >> --revnumber set a specific revnumber, will use latest + 1 in not set >> for translations it would be latest + .1 >> --lang the language to update >> --change the change made (multiples of these may be specified) >> >> The author details required for each revision will be fetched from a >> user configuration file. [see B] >> >> B: Add create_user option to publican CLI >> >> Entering author details on the command line will become laborious and >> error prone, it should be possible to enter these details once and >> then used when required. >> >> A new new action, create_user, will be added to publican to allow >> author details to be entered and saved in to a configuration file for >> later use. >> >> Proposed parameters: >> --firstname users first name >> --surname users surname >> --email users email address >> >> >> [1] https://bugzilla.redhat.com/show_bug.cgi?id=642127 >> [2] http://www.docbook.org/specs/docbook-5.0-spec-cs-01.html#s.remvlegacy >> >> >> Cheers, Jeff. >> > > From bugzilla at redhat.com Sat Dec 18 18:42:19 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 18 Dec 2010 13:42:19 -0500 Subject: [publican-list] [Bug 663399] PUG 3.7.1.1. "Source RPM packages and binary RPM packages" needs review In-Reply-To: References: Message-ID: <201012181842.oBIIgJVt021946@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663399 --- Comment #3 from luigi votta 2010-12-18 13:42:18 EST --- Created attachment 469531 --> https://bugzilla.redhat.com/attachment.cgi?id=469531 PUG-patch -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Sat Dec 18 18:45:02 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 18 Dec 2010 13:45:02 -0500 Subject: [publican-list] [Bug 663399] PUG 3.7.1.1. "Source RPM packages and binary RPM packages" needs review In-Reply-To: References: Message-ID: <201012181845.oBIIj2AE022685@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=663399 --- Comment #4 from luigi votta 2010-12-18 13:45:01 EST --- Hi Jeff, thank you for the answer. Hi R?diger, I've a new patch for PUG. I've inserted some examples about toc_section_depth, generate_section_toc_level and chunk_section_depth. Greetings Luigi -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From r.landmann at redhat.com Mon Dec 20 01:06:30 2010 From: r.landmann at redhat.com (Ruediger Landmann) Date: Mon, 20 Dec 2010 11:06:30 +1000 Subject: [publican-list] RFC: Revision History & package versioning changes In-Reply-To: <4D0B7F5D.1000205@redhat.com> References: <4CFEF65B.8080507@redhat.com> <4D0AD7F2.2070702@redhat.com> <4D0B7F5D.1000205@redhat.com> Message-ID: <4D0EAC16.50705@redhat.com> On 12/18/2010 01:18 AM, Steven Levine wrote: > I want to be sure I understand this: > > Jeffrey Fearn wrote: > > > 1: Package versions. > >> > >> Instead of using a combination of edition and pubsnumber for the > >> package version and revision, we will use the first revnumber in the > >> Revision History. Edition and pubsnumber would then be free to be used > >> in the normal publishing way. > >> > > Does this mean that for every draft build we will need to increment > the revnumber in the Revision_History.xml file the way we now > increment the pubsnumber in the Book_Info.xml file? Yes, exactly. Publican 3.0 looks to the Revision_History.xml file to generate the Version and Release parameters of the package name and the %changelog entry in the package spec file. The and will finally be completely decoupled from the packaging process -- we were abusing these tags previously. This new mechanism also ensures that we always generate a valid RPM package -- where the package NVR and the specfile %changelog match -- which we have not been doing up to now, and which is essential for greater automation of the publishing process. > > Or -- and this I'm really not clear on -- the create_rev command will > edit the revision history? And yes, publican add_revision does indeed edit Revision_History.xml. It can: * automatically add your name and email address (taken from a new configuration file) * automatically add the date of the revision * automatically increment the release number * provide one or more lines of descriptions for the revision For example: publican add_revision --lang=en-US --member="Describe the new parameter BZ#123456" --member="Correct error in description of configuration option BZ#246810" There is no longer any need to touch Book_Info.xml at all unless deliberately specifying a new edition, or to edit Revision_History.xml manually. (Although you can still edit Revision_History.xml manually if you prefer.) Using the --lang parameter, translators can add revision numbers that will appear only in the version of the book translated in that language > > Either way, that would mean that there will be huge gaps in the > numbering for the actual published versions, if we update a document > between point releases. Yes, just the same as now, and just the same as for any software component. So this is not a change. > So, for example, the first 5.6 version of a document on redhat.com > would be 5.6-1, and the next 5.6 version of a document on redhat.com > could well be 5.6-14. Is that correct? Correct (and again, just the same as now) although this isn't a good example because it conflates the versioning of the document with the versioning of the software that it documents. A clearer example might be that the first version of the Red Hat Enterprise Linux 5.6 Configuration Guide published publicly might be version 1.0-1 of the document and the next version published publicly might be 1.0-14, where versions 1.0-2 through 1.0-13 were development versions built and perhaps published internally but never released. Cheers Rudi From bugzilla at redhat.com Mon Dec 20 05:32:28 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 20 Dec 2010 00:32:28 -0500 Subject: [publican-list] [Bug 545334] Invalid XML can cause hard to decipher entity errors In-Reply-To: References: Message-ID: <201012200532.oBK5WSCj026325@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=545334 Ruediger Landmann changed: What |Removed |Added ---------------------------------------------------------------------------- See Also| |https://bugzilla.redhat.com | |/show_bug.cgi?id=664360 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.