From bugzilla at redhat.com Wed Apr 6 10:15:03 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Apr 2011 06:15:03 -0400 Subject: [publican-list] [Bug 689347] Even when building a works ... brewing it doesn't. In-Reply-To: References: Message-ID: <201104061015.p36AF3Mt006700@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=689347 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn 2011-04-06 06:15:02 EDT --- Added an extra check to package to check if a set is remote or not. Fixed in revision 1743. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 02:52:56 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 Apr 2011 22:52:56 -0400 Subject: [publican-list] [Bug 671053] Stand-alone sets can't find book Common Content In-Reply-To: References: Message-ID: <201104080252.p382quOZ026529@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=671053 Jeff Fearn changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED CC| |jfearn at redhat.com Resolution| |NOTABUG Last Closed| |2011-04-07 22:52:55 --- Comment #1 from Jeff Fearn 2011-04-07 22:52:55 EDT --- This isn't a bug, the common content is only added once, at the top level, the only other way to do it would be to add it multiple times which would be inefficient. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 02:57:26 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 Apr 2011 22:57:26 -0400 Subject: [publican-list] [Bug 677869] publican package does not work with conditional book_info.xml In-Reply-To: References: Message-ID: <201104080257.p382vQ35019902@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=677869 --- Comment #6 from Jeff Fearn 2011-04-07 22:57:25 EDT --- Can you include a link to the book in question? I can't really work out what the problem is from the description. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 03:43:08 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 Apr 2011 23:43:08 -0400 Subject: [publican-list] [Bug 677869] publican package does not work with conditional book_info.xml In-Reply-To: References: Message-ID: <201104080343.p383h8ps027826@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=677869 Laura Bailey changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG Last Closed| |2011-04-07 23:43:07 --- Comment #7 from Laura Bailey 2011-04-07 23:43:07 EDT --- Sorry, Jeff, I think the bug was that I was DOINGITWRONG. Closing NOTABUG. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 03:45:37 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 Apr 2011 23:45:37 -0400 Subject: [publican-list] [Bug 694698] New: Request for "publican rename" feature Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Request for "publican rename" feature https://bugzilla.redhat.com/show_bug.cgi?id=694698 Summary: Request for "publican rename" feature Product: Publican Version: future Platform: All OS/Version: Linux Status: NEW Severity: low Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: kgrainge at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Description of problem: When I change the title of a book, I have to change it in a billion (ok, 4) places and it's annoying and takes time better spent elsewhere. How reproducible: Very, with any new product comes name changes (and title changes). Steps to Reproduce: 1. Make a book with Title1. 2. Get word that your book now needs to have Title2. 3. Change the title in a billion places. 4. Get annoyed. Actual results: "Ugh, another name change?" and grumbling. Expected results: "Another name change? Sure, no problem!" and jubilation. Additional info: Please, sirs, can I have: "publican rename" 1. publican clean 2. change: the name of ent and xml files, and that entity, and the book_info element, to be all the same thing -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 03:46:49 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 Apr 2011 23:46:49 -0400 Subject: [publican-list] [Bug 694698] Request for "publican rename" feature In-Reply-To: <bug-694698-264938@bugzilla.redhat.com> References: <bug-694698-264938@bugzilla.redhat.com> Message-ID: <201104080346.p383knp8003957@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=694698 Rebecca Newton <rnewton at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rnewton at redhat.com --- Comment #1 from Rebecca Newton <rnewton at redhat.com> 2011-04-07 23:46:48 EDT --- +1! -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 03:58:28 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 Apr 2011 23:58:28 -0400 Subject: [publican-list] [Bug 694698] Request for "publican rename" feature In-Reply-To: <bug-694698-264938@bugzilla.redhat.com> References: <bug-694698-264938@bugzilla.redhat.com> Message-ID: <201104080358.p383wSmu005998@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=694698 --- Comment #2 from Jeff Fearn <jfearn at redhat.com> 2011-04-07 23:58:27 EDT --- Well we have a distinct lack of jubilation, but the problem I see with this is SCM related. The files will no longer match what is in SVN/GIT/??? and that will have to be done manually. Cheers, Jeff. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 05:19:56 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Apr 2011 01:19:56 -0400 Subject: [publican-list] [Bug 694698] Request for "publican rename" feature In-Reply-To: <bug-694698-264938@bugzilla.redhat.com> References: <bug-694698-264938@bugzilla.redhat.com> Message-ID: <201104080519.p385JuVO020224@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=694698 --- Comment #3 from Jeff Fearn <jfearn at redhat.com> 2011-04-08 01:19:55 EDT --- Just to clarify: (In reply to comment #2) > Well we have a distinct lack of jubilation, This is sad but true, and it would be nice to get some jubilation! > but the problem I see with this is > SCM related. The files will no longer match what is in SVN/GIT/??? and that > will have to be done manually. If you are OK with this limitation then we can do this for Publican 3. Cheers, Jeff. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 8 05:29:31 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Apr 2011 01:29:31 -0400 Subject: [publican-list] [Bug 694698] Request for "publican rename" feature In-Reply-To: <bug-694698-264938@bugzilla.redhat.com> References: <bug-694698-264938@bugzilla.redhat.com> Message-ID: <201104080529.p385TVj6014377@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=694698 --- Comment #4 from Kate Grainger <kgrainge at redhat.com> 2011-04-08 01:29:31 EDT --- Hooray, I thought it was a rule that everyone's first RFE gets shot down, so that's great news! I feel...I feel...jubilant! I'm perfectly happy with that limitation, especially if publican rename gives me a friendly reminder to move about my files when it has successfully completed. (*hint hint*) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 11 04:31:58 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Apr 2011 00:31:58 -0400 Subject: [publican-list] [Bug 688447] stdout, stderr and exit codes In-Reply-To: <bug-688447-264938@bugzilla.redhat.com> References: <bug-688447-264938@bugzilla.redhat.com> Message-ID: <201104110431.p3B4Vw8m020598@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=688447 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-11 00:31:57 EDT --- Switch normal output to STDOUT, added croak call. Committed revision 1751. NOTE: Some tools Publican uses, such as FOP, use STDERR for their output. You will need to open bugs against those components if you wish their behaviour changed. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 11 05:58:48 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Apr 2011 01:58:48 -0400 Subject: [publican-list] [Bug 688585] Accented letters in book or article title In-Reply-To: <bug-688585-264938@bugzilla.redhat.com> References: <bug-688585-264938@bugzilla.redhat.com> Message-ID: <201104110558.p3B5wmjv001418@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=688585 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #4 from Jeff Fearn <jfearn at redhat.com> 2011-04-11 01:58:47 EDT --- Added mainfile parameter. This will allow docname, which is used for packaging and file naming, to be separate from the main XML/ENT file name and any strings in the Book_Info file if the author sets them in the cfg file. Committed revision 1752. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 11 22:28:26 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Apr 2011 18:28:26 -0400 Subject: [publican-list] [Bug 688447] stdout, stderr and exit codes In-Reply-To: <bug-688447-264938@bugzilla.redhat.com> References: <bug-688447-264938@bugzilla.redhat.com> Message-ID: <201104112228.p3BMSQik014837@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=688447 Tomas Dabasinskas <tdabasin at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Resolution| |WORKSFORME Last Closed| |2011-04-11 18:28:25 --- Comment #2 from Tomas Dabasinskas <tdabasin at redhat.com> 2011-04-11 18:28:25 EDT --- I got round to handling STDERR and STDOUT, thanks for getting back -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 11 23:08:51 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Apr 2011 19:08:51 -0400 Subject: [publican-list] [Bug 695545] New: RFE: make doc root configurable Message-ID: <bug-695545-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: RFE: make doc root configurable https://bugzilla.redhat.com/show_bug.cgi?id=695545 Summary: RFE: make doc root configurable Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Description of problem: Publican documentation packages all install into the one directory: <webroot>/docs. This means that only one documentation site can be served from a machine. If the doc root were configurable, a server could host multiple documentation sites; for example, for different product lines. This would significantly improve navigation on large documentation sites. Version-Release number of selected component (if applicable): 2.5 How reproducible: 100% Steps to Reproduce: 1. Build a web SRPM 2. Inspect spec file Actual results: Note: %define wwwdir %{_localstatedir}/www/html/docs and cp -rf publish/en-US $RPM_BUILD_ROOT/%{wwwdir}/. Expected results: Make wwwdir configurable in the config file Additional info: We'd also need to be able to generate separate databases for different sites -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Apr 14 00:54:38 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Apr 2011 20:54:38 -0400 Subject: [publican-list] [Bug 696397] New: use "xml:lang" instead of "lang" in DocBook 5 Message-ID: <bug-696397-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: use "xml:lang" instead of "lang" in DocBook 5 https://bugzilla.redhat.com/show_bug.cgi?id=696397 Summary: use "xml:lang" instead of "lang" in DocBook 5 Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Created attachment 491924 --> https://bugzilla.redhat.com/attachment.cgi?id=491924 Minimal DocBook 5 article Description of problem: Publican adds a "lang" attribute to nodes, but this attribute has been renamed to "xml:lang" in DocBook 5. DocBook 5 documents therefore do not validate. Version-Release number of selected component (if applicable): 2.5-1 How reproducible: 100% Steps to Reproduce: 1. set dtdver: 5.0 in the publican.cfg file 2. try to build a really minimal DocBook 5 document, like the sample attached. Actual results: Validation failed: docbook5test.xml:12: validity error : No declaration for attribute lang of element article Looking in tmp/en-US/xml, the root node is now: <article lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook"> Expected results: Publican uses xml:lang instead of lang, so the root node is: <article xml:lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook"> so the document should validate and build Additional info: Document builds fine with --novalid option -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Apr 14 01:26:35 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Apr 2011 21:26:35 -0400 Subject: [publican-list] [Bug 696397] use "xml:lang" instead of "lang" in DocBook 5 In-Reply-To: <bug-696397-264938@bugzilla.redhat.com> References: <bug-696397-264938@bugzilla.redhat.com> Message-ID: <201104140126.p3E1QZEM008539@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=696397 --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-13 21:26:34 EDT --- (In reply to comment #0) > Publican adds a "lang" attribute to nodes, but this attribute has been renamed > to "xml:lang" in DocBook 5. DocBook 5 documents therefore do not validate. The real problem doesn't come in the intermediate files, it comes in the source. xml:lang is an XML attribute and has always existed, it's use case is to say 'this content is authored in this language'. DocBook's lang attribute has a separate use case 'this content should only be displayed in the following languages'. So, xml:lang is a single language, in which the content was authored, and DocBook lang is a list of languages used for profiling, or filtering, output. If DocBook 5 has removed the lang attribute then we will lose the ability to selectively use content on a per language basis. Or at least we will need to try and use the condition tag for such use cases ... it will probably get ugly if books using lang this way also have other conditional logic. Cheers, Jeff. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Apr 14 02:51:02 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Apr 2011 22:51:02 -0400 Subject: [publican-list] [Bug 696397] use "xml:lang" instead of "lang" in DocBook 5 In-Reply-To: <bug-696397-264938@bugzilla.redhat.com> References: <bug-696397-264938@bugzilla.redhat.com> Message-ID: <201104140251.p3E2p2Ll026248@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=696397 --- Comment #2 from Ruediger Landmann <r.landmann at redhat.com> 2011-04-13 22:51:01 EDT --- > If DocBook 5 has removed the lang attribute then we will lose the ability to > selectively use content on a per language basis. Or at least we will need to > try and use the condition tag for such use cases ... it will probably get ugly > if books using lang this way also have other conditional logic. Yeah, "lang" is definitely gone, and the advice from docbook.org is to use xml:lang in its place: "DocBook V5.0 is built on top of existing XML standards as much as possible, for example the lang attribute is superseded by the standard xml:lang attribute." -- http://www.docbook.org/docs/howto/ (Note also the two examples on that page, immediately before this in the text -- Example 1. DocBook V4.5 document vs Example 2. DocBook V5.0 document) DocBook 4 common attributes: http://www.docbook.org/tdg/en/html/ref-elements.html#common.attributes DocBook 5 common attributes: http://www.docbook.org/tdg5/en/html/ref-elements.html#common.attributes Probably not good news :/ Cheers Rudi -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Apr 14 03:26:33 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Apr 2011 23:26:33 -0400 Subject: [publican-list] [Bug 696397] use "xml:lang" instead of "lang" in DocBook 5 In-Reply-To: <bug-696397-264938@bugzilla.redhat.com> References: <bug-696397-264938@bugzilla.redhat.com> Message-ID: <201104140326.p3E3QXnB019344@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=696397 --- Comment #3 from Jeff Fearn <jfearn at redhat.com> 2011-04-13 23:26:32 EDT --- (In reply to comment #2) > > If DocBook 5 has removed the lang attribute then we will lose the ability to > > selectively use content on a per language basis. Or at least we will need to > > try and use the condition tag for such use cases ... it will probably get ugly > > if books using lang this way also have other conditional logic. > > Yeah, "lang" is definitely gone, and the advice from docbook.org is to use > xml:lang in its place: > > "DocBook V5.0 is built on top of existing XML standards as much as possible, > for example the lang attribute is superseded by the standard xml:lang > attribute." -- http://www.docbook.org/docs/howto/ > > (Note also the two examples on that page, immediately before this in the text > -- Example 1. DocBook V4.5 document vs Example 2. DocBook V5.0 document) The two examples are not equivalent in profile mode, and we use profile mode. Although we do use our own profiling code, it does comply with the DocBook 4 profile use of lang. > DocBook 4 common attributes: > http://www.docbook.org/tdg/en/html/ref-elements.html#common.attributes > > DocBook 5 common attributes: > http://www.docbook.org/tdg5/en/html/ref-elements.html#common.attributes > > Probably not good news :/ I don't think it will affect many books, but it's probably going to be very painful on the two or three books this will affect. Cheers, Jeff. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 15 00:25:59 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Apr 2011 20:25:59 -0400 Subject: [publican-list] [Bug 696834] New: Choose format icon Message-ID: <bug-696834-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Choose format icon https://bugzilla.redhat.com/show_bug.cgi?id=696834 Summary: Choose format icon Product: Publican Version: future Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: rnewton at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Description of problem: On the staging server and docs.redhat.com, the new dropdown box for choosing a format is blocking the ends of some of the longer book names. For e.g, Enterprise Web Server/ Hibernate Entity Manager User Guide. Perhaps the book names need to split lines once they reach the edge of the side bar. Also, having ePub first on the list of formats results in this being clicked more often, and I think it is not the most popular format. I think it is because instinctively, I at least, *click* the box, but it's actually a hover-menu. Version-Release number of selected component (if applicable): How reproducible: Visit the stage. Steps to Reproduce: 1. 2. 3. Actual results: Expected results: - The book names wrap to the next line - The side bar is expanded to fit the text. - html-single or something more popular is the first on the list of the dropdown box. Additional info: -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 15 05:20:56 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Apr 2011 01:20:56 -0400 Subject: [publican-list] [Bug 695545] RFE: make doc root configurable In-Reply-To: <bug-695545-264938@bugzilla.redhat.com> References: <bug-695545-264938@bugzilla.redhat.com> Message-ID: <201104150520.p3F5Kucl022164@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=695545 --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-15 01:20:55 EDT --- The problem with this is that it requires knowledge of the web site structure by the author before books can be built. The correct solution would involve building relocatable packages, http://www.rpm.org/max-rpm/s1-rpm-reloc-building-relocatable.html Not sure this will be in Publican 3.0 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 15 05:52:16 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Apr 2011 01:52:16 -0400 Subject: [publican-list] [Bug 695545] RFE: make doc root configurable In-Reply-To: <bug-695545-264938@bugzilla.redhat.com> References: <bug-695545-264938@bugzilla.redhat.com> Message-ID: <201104150552.p3F5qGYV030337@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=695545 Stephen Gordon <sgordon at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sgordon at redhat.com --- Comment #2 from Stephen Gordon <sgordon at redhat.com> 2011-04-15 01:52:15 EDT --- In the particular use case that led us to this we would know the location. The scenario is that for an up-coming release it has been requested that we not only deploy docs to docs.redhat.com but also along with the application. It is envisaged this will allow the html documentation to be used in providing context sensitive help. The application in question runs on JBoss, as such they have a directory under the JBoss installation which is effectively their wwwroot and that is where they wish to deploy the docs. This location is understood to be fixed but obviously is different from the /var/www/html/docs directory into which the docs web RPMs deploy currently. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Fri Apr 15 06:14:34 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Apr 2011 02:14:34 -0400 Subject: [publican-list] [Bug 695545] RFE: make doc root configurable In-Reply-To: <bug-695545-264938@bugzilla.redhat.com> References: <bug-695545-264938@bugzilla.redhat.com> Message-ID: <201104150614.p3F6EYvY032286@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=695545 --- Comment #3 from Jeff Fearn <jfearn at redhat.com> 2011-04-15 02:13:53 EDT --- Ah I see, application specific sites are doable, although we may have to tweak package names and the like. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:13:06 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:13:06 -0400 Subject: [publican-list] [Bug 697360] Stray characters in text format In-Reply-To: <bug-697360-264938@bugzilla.redhat.com> References: <bug-697360-264938@bugzilla.redhat.com> Message-ID: <201104180313.p3I3D6ko014438@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697360 Ruediger Landmann <r.landmann at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- See Also| |https://bugzilla.redhat.com | |/show_bug.cgi?id=673855 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:10:34 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:10:34 -0400 Subject: [publican-list] [Bug 697360] New: Stray characters in text format Message-ID: <bug-697360-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Stray characters in text format https://bugzilla.redhat.com/show_bug.cgi?id=697360 Summary: Stray characters in text format Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Stray characters in text format: * around quotation marks * after title elements * in Legal Notice -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:10:59 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:10:59 -0400 Subject: [publican-list] [Bug 697360] Stray characters in text format In-Reply-To: <bug-697360-264938@bugzilla.redhat.com> References: <bug-697360-264938@bugzilla.redhat.com> Message-ID: <201104180310.p3I3AxuW031457@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697360 Ruediger Landmann <r.landmann at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jfearn at redhat.com |r.landmann at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:14:13 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:14:13 -0400 Subject: [publican-list] [Bug 697361] New: Cannot install text format in Publican-generated websites Message-ID: <bug-697361-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Cannot install text format in Publican-generated websites https://bugzilla.redhat.com/show_bug.cgi?id=697361 Summary: Cannot install text format in Publican-generated websites Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Cannot install text format in Publican-generated websites using manual publican install_book command. (Should also check installing text format via RPM) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:18:39 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:18:39 -0400 Subject: [publican-list] [Bug 697363] New: RFE -- better tables in text format Message-ID: <bug-697363-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: RFE -- better tables in text format https://bugzilla.redhat.com/show_bug.cgi?id=697363 Summary: RFE -- better tables in text format Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- At present, tables are presented as space-separated columns in text. Tables with more visual markup would be more readable. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:16:11 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:16:11 -0400 Subject: [publican-list] [Bug 697362] New: Cannot build text format on its own Message-ID: <bug-697362-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Cannot build text format on its own https://bugzilla.redhat.com/show_bug.cgi?id=697362 Summary: Cannot build text format on its own Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Cannot build text format as the only format with publican build -- you must also build at least one other format -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:21:53 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:21:53 -0400 Subject: [publican-list] [Bug 697364] New: RFE -- allow for customized document templates Message-ID: <bug-697364-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: RFE -- allow for customized document templates https://bugzilla.redhat.com/show_bug.cgi?id=697364 Summary: RFE -- allow for customized document templates Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Publican has a limited number of document templates for use with the "create --type" option (set, article, book). It would be useful to allow users to specify (and perhaps ship?) extra templates, such as "create --type ieee_test_plan" -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:29:45 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:29:45 -0400 Subject: [publican-list] [Bug 697366] New: Include DocBook 5-compatible templates Message-ID: <bug-697366-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Include DocBook 5-compatible templates https://bugzilla.redhat.com/show_bug.cgi?id=697366 Summary: Include DocBook 5-compatible templates Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Publican's templates for <book>, <article>, and <set> are not DocBook 5 compatible. Specifically: * <bookinfo>, <articleinfo>, and <setinfo> are all just <info> in DocBook 5 * <pubsnumber> is <biblioid> * <corpauthor> is <orgname> * the id= attribute is now xml:id throughout * <firstname> and <surname> must be wrapped in <personname> in DocBook 5 * <revhistory> can no longer be a child of <simpara> (<para> works fine though) -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:32:11 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:32:11 -0400 Subject: [publican-list] [Bug 697364] RFE -- allow for customized document templates In-Reply-To: <bug-697364-264938@bugzilla.redhat.com> References: <bug-697364-264938@bugzilla.redhat.com> Message-ID: <201104180332.p3I3WBXt003107@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697364 Stephen Gordon <sgordon at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sgordon at redhat.com --- Comment #1 from Stephen Gordon <sgordon at redhat.com> 2011-04-17 23:32:10 EDT --- To +1 this I would be interested in having a 'man' template included to facilitate faster creation of manual pages in DocBook XML. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:34:19 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:34:19 -0400 Subject: [publican-list] [Bug 697367] New: Include DocBook 5-compatible Common Content Message-ID: <bug-697367-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Include DocBook 5-compatible Common Content https://bugzilla.redhat.com/show_bug.cgi?id=697367 Summary: Include DocBook 5-compatible Common Content Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Publican's Common Content files are not compatible with DocBook 5 documents. Specifically: * the id= attribute is now xml:id * <ulink url=""> is now <link xlink:href=""> -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:45:10 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:45:10 -0400 Subject: [publican-list] [Bug 697370] New: set keep-id on <step> Message-ID: <bug-697370-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: set keep-id on <step> https://bugzilla.redhat.com/show_bug.cgi?id=697370 Summary: set keep-id on <step> Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- If you set an id on a <step>, Publican removes this during building; you cannot therefore link directly to a <step>. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:48:50 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:48:50 -0400 Subject: [publican-list] [Bug 697371] New: RFE -- allow translators to add a translator credit to the front matter of books Message-ID: <bug-697371-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: RFE -- allow translators to add a translator credit to the front matter of books https://bugzilla.redhat.com/show_bug.cgi?id=697371 Summary: RFE -- allow translators to add a translator credit to the front matter of books Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Translation takes place after the content of a book is finalized, at a point where authors may not know who (if anybody) will translate the book. A per-language XML file could hold a <othercredit class="translator"> element to include in the front matter of translated books, and would allow translators to set this credit appropriately for their language. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 03:57:59 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 17 Apr 2011 23:57:59 -0400 Subject: [publican-list] [Bug 697375] New: RFE -- allow customization of ToC on Publican-generated websites Message-ID: <bug-697375-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: RFE -- allow customization of ToC on Publican-generated websites https://bugzilla.redhat.com/show_bug.cgi?id=697375 Summary: RFE -- allow customization of ToC on Publican-generated websites Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Publican does not allow any customization of the navigation ToC created for websites. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 04:02:54 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 00:02:54 -0400 Subject: [publican-list] [Bug 697376] New: RFE: remove generic content from web site Message-ID: <bug-697376-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: RFE: remove generic content from web site https://bugzilla.redhat.com/show_bug.cgi?id=697376 Summary: RFE: remove generic content from web site Product: Publican Version: future Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jfearn at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Publican websites generate 3 pages of little matter that clutter the website TOC interface and add little or no value to the websites. The HTML TOC is bloated, ugly and not very useful. All of this information is made available by more performant interfaces and it should be removed. The Statistics page adds no value and should be removed. The Site-tech page adds no value and should be removed. This will allow the bottom button bat to be removed and clean up style. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 04:09:45 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 00:09:45 -0400 Subject: [publican-list] [Bug 697380] New: Incomplete translation warnings are not very readable Message-ID: <bug-697380-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Incomplete translation warnings are not very readable https://bugzilla.redhat.com/show_bug.cgi?id=697380 Summary: Incomplete translation warnings are not very readable Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Warnings about fuzzy or incomplete strings while building translated content are overly long, reducing their readability and usefulness. These warnings really only need to help translators identify the string in the PO file, so truncating them should still provide enough context to help find them in a PO file. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 04:14:11 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 00:14:11 -0400 Subject: [publican-list] [Bug 697382] New: support epub-embedded-fonts parameter in docbook-style-xsl 1.76.1 Message-ID: <bug-697382-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: support epub-embedded-fonts parameter in docbook-style-xsl 1.76.1 https://bugzilla.redhat.com/show_bug.cgi?id=697382 Summary: support epub-embedded-fonts parameter in docbook-style-xsl 1.76.1 Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Unspecified Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: r.landmann at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- The epub-embedded-font parameter in docbook-style-xsl has changed to epub-embedded-fonts (note added "s" on the end) as of version 1.76.1. Please add support for the renamed parameter or EPUBs will not build. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:07:55 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:07:55 -0400 Subject: [publican-list] [Bug 697367] Include DocBook 5-compatible Common Content In-Reply-To: <bug-697367-264938@bugzilla.redhat.com> References: <bug-697367-264938@bugzilla.redhat.com> Message-ID: <201104180507.p3I57tOj003330@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697367 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:07:54 EDT --- The problem is bigger than ID's, we will actually need to have a completely separate "brand" for docbook 5 common content. As a start for this I've added a new brand config option, base_brand, to allow multiple base brands. We still need to ahve a separate common content, as well as separate XSL. We will need a decent sized book to test this on. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:09:31 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:09:31 -0400 Subject: [publican-list] [Bug 697364] RFE -- allow for customized document templates In-Reply-To: <bug-697364-264938@bugzilla.redhat.com> References: <bug-697364-264938@bugzilla.redhat.com> Message-ID: <201104180509.p3I59VTO019874@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697364 --- Comment #2 from Ruediger Landmann <r.landmann at redhat.com> 2011-04-18 01:09:31 EDT --- (In reply to comment #1) > To +1 this I would be interested in having a 'man' template included to > facilitate faster creation of manual pages in DocBook XML. Since we support 'man' as an output format, this might be better added to Publican itself? -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:28:29 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:28:29 -0400 Subject: [publican-list] [Bug 697376] RFE: remove generic content from web site In-Reply-To: <bug-697376-264938@bugzilla.redhat.com> References: <bug-697376-264938@bugzilla.redhat.com> Message-ID: <201104180528.p3I5ST6V022966@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697376 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:28:28 EDT --- Purged Site tech, HTML map, and statistics from source code. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:27:27 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:27:27 -0400 Subject: [publican-list] [Bug 697375] RFE -- allow customization of ToC on Publican-generated websites In-Reply-To: <bug-697375-264938@bugzilla.redhat.com> References: <bug-697375-264938@bugzilla.redhat.com> Message-ID: <201104180527.p3I5RRdg022884@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697375 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:27:26 EDT --- Added site config option toc_type, to allow overriding TOC template. Name format for template is toc-$type.tmpl, which can be shipped in a brand ot packages some other way. Added templates/toc-oneline.tmpl as an example of how to do this. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:33:26 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:33:26 -0400 Subject: [publican-list] [Bug 697380] Incomplete translation warnings are not very readable In-Reply-To: <bug-697380-264938@bugzilla.redhat.com> References: <bug-697380-264938@bugzilla.redhat.com> Message-ID: <201104180533.p3I5XQhO007489@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697380 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:33:25 EDT --- Truncate msgid at 64 characters. Added the PO line number the entry starts on. NOTE: the line number starts at the very first line of an entry, which is usually a comment of some sort. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:34:45 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:34:45 -0400 Subject: [publican-list] [Bug 697370] set keep-id on <step> In-Reply-To: <bug-697370-264938@bugzilla.redhat.com> References: <bug-697370-264938@bugzilla.redhat.com> Message-ID: <201104180534.p3I5Yjct023843@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697370 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:34:44 EDT --- Added keep_id to step in XmlClean. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:38:03 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:38:03 -0400 Subject: [publican-list] [Bug 697371] RFE -- allow translators to add a translator credit to the front matter of books In-Reply-To: <bug-697371-264938@bugzilla.redhat.com> References: <bug-697371-264938@bugzilla.redhat.com> Message-ID: <201104180538.p3I5c33E008357@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697371 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:38:02 EDT --- Added handling of $translation/Author_Group.xml, when a book is built this file, if it exists, will be appended to the $source_lang/Author_Group.xml file. $translation/Author_Group.xml and $source_lang/Author_Group.xml must both be a valid DocBook authorgroups. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:39:25 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:39:25 -0400 Subject: [publican-list] [Bug 697382] support epub-embedded-fonts parameter in docbook-style-xsl 1.76.1 In-Reply-To: <bug-697382-264938@bugzilla.redhat.com> References: <bug-697382-264938@bugzilla.redhat.com> Message-ID: <201104180539.p3I5dPmg024682@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697382 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:39:25 EDT --- Changed epub-embedded-font to epub-embedded-fonts, updated Requires and BuildRequires in trunk specfile to docbook-style-xsl req >= 1.76.1 since this change is incompatible with earlier versions. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:44:34 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:44:34 -0400 Subject: [publican-list] [Bug 661569] [RFE] Replace msgmerge In-Reply-To: <bug-661569-264938@bugzilla.redhat.com> References: <bug-661569-264938@bugzilla.redhat.com> Message-ID: <201104180544.p3I5iYCi009371@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=661569 --- Comment #2 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:44:33 EDT --- This behaviour has been changed. By default the new code path is used, and the deps on msgmerge have been removed. To use msgmerge it must be manually installed, if missing, and --msgmerg must be used to use that instead of the new perl code. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:48:07 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:48:07 -0400 Subject: [publican-list] [Bug 697362] Cannot build text format on its own In-Reply-To: <bug-697362-264938@bugzilla.redhat.com> References: <bug-697362-264938@bugzilla.redhat.com> Message-ID: <201104180548.p3I5m7L0010093@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697362 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jfearn at redhat.com |rlandman at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:48:00 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:48:00 -0400 Subject: [publican-list] [Bug 697361] Cannot install text format in Publican-generated websites In-Reply-To: <bug-697361-264938@bugzilla.redhat.com> References: <bug-697361-264938@bugzilla.redhat.com> Message-ID: <201104180548.p3I5m0PA026395@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697361 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|jfearn at redhat.com |rlandman at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 05:56:29 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 01:56:29 -0400 Subject: [publican-list] [Bug 691956] [RFE] Support for WebHelp output. In-Reply-To: <bug-691956-264938@bugzilla.redhat.com> References: <bug-691956-264938@bugzilla.redhat.com> Message-ID: <201104180556.p3I5uTTR028468@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=691956 --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 01:56:28 EDT --- I could have sworn I replied to this ticket o_O It is highly unlikely we will support this format. Firstly, the tool is in Java and we are actively reducing external dependencies; reversing this trend would take considerable persuasion. Secondly, the tool is not part of DocBook 1.76.1, it is a completely separate system. This system is not packaged for Fedora and is unlikely to readily pass the packaging process. Thirdly, the approach taken basically builds a separate website for each book. This lack of integration makes it unsuitable for product based websites. Fourthly, the approach used is client based and it's highly likely that the sheer size of some of our content will make this system perform extremely poorly. Loading megabytes of search information in to java-script is going to be extremely expensive on bandwidth and browser resources. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 06:03:57 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 02:03:57 -0400 Subject: [publican-list] [Bug 628464] rpm changelog entries should be "date name <email> - ver-rel" In-Reply-To: <bug-628464-264938@bugzilla.redhat.com> References: <bug-628464-264938@bugzilla.redhat.com> Message-ID: <201104180603.p3I63vjg029781@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=628464 --- Comment #19 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 02:03:55 EDT --- (In reply to comment #14) > This format is due to how the revnumber in the revision history is formatted, > this is user generated content. > > It would break a large number of books to start enforcing this straight away, > so what I did was validate the revnumber and if it's not valid then it > generates a warning and automatically appends '-0' to the revnumber used in the > change log. Just for histories sake I thought I'd add a note that this default behaviour has been removed in trunk and will ship in version 3.0. This means invalid revision histories will cause the package action to fail with a complaint about the incorrect format. Remedial action will need to be take by the author before the SRPM will be built. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 06:10:36 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 02:10:36 -0400 Subject: [publican-list] [Bug 678186] update_po produces inconsistent results In-Reply-To: <bug-678186-264938@bugzilla.redhat.com> References: <bug-678186-264938@bugzilla.redhat.com> Message-ID: <201104180610.p3I6AaiE031083@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=678186 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #4 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 02:10:35 EDT --- This should have been fixed by #661569, requires testing. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 06:10:11 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 02:10:11 -0400 Subject: [publican-list] [Bug 690723] publican doesn't process "()" characters in the .pot filename In-Reply-To: <bug-690723-264938@bugzilla.redhat.com> References: <bug-690723-264938@bugzilla.redhat.com> Message-ID: <201104180610.p3I6ABmf015018@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=690723 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 02:10:10 EDT --- This should have been fixed by #661569, requires testing. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 06:14:26 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 02:14:26 -0400 Subject: [publican-list] [Bug 689303] Admonitions with remarked out titles cause rendering issue. In-Reply-To: <bug-689303-264938@bugzilla.redhat.com> References: <bug-689303-264938@bugzilla.redhat.com> Message-ID: <201104180614.p3I6EQxs015626@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=689303 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |WONTFIX Last Closed| |2011-04-18 02:14:25 --- Comment #2 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 02:14:25 EDT --- It's impossible for us to know if the title being empty is deliberate or an accident. If you put the title in there then in addition to the remark add a real title. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 06:41:41 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 02:41:41 -0400 Subject: [publican-list] [Bug 694698] Request for "publican rename" feature In-Reply-To: <bug-694698-264938@bugzilla.redhat.com> References: <bug-694698-264938@bugzilla.redhat.com> Message-ID: <201104180641.p3I6ffP5004361@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=694698 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED --- Comment #5 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 02:41:41 EDT --- As part of #688585 a new parameter was added, mainfile, so I should be able to get this working without renaming any files, which makes the impact on repositories go away! -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 07:02:19 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 03:02:19 -0400 Subject: [publican-list] [Bug 694698] Request for "publican rename" feature In-Reply-To: <bug-694698-264938@bugzilla.redhat.com> References: <bug-694698-264938@bugzilla.redhat.com> Message-ID: <201104180702.p3I72JVS025085@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=694698 --- Comment #6 from Kate Grainger <kgrainge at redhat.com> 2011-04-18 03:02:19 EDT --- <jubilation in the village> :D -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 22:40:41 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 18:40:41 -0400 Subject: [publican-list] [Bug 697367] Include DocBook 5-compatible Common Content In-Reply-To: <bug-697367-264938@bugzilla.redhat.com> References: <bug-697367-264938@bugzilla.redhat.com> Message-ID: <201104182240.p3IMeffl030976@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697367 --- Comment #2 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 18:40:41 EDT --- Consider abandoning DocBook 4 support in Publican 3, and modifying old2new to do DocBook 4 -> DocBook 5 conversions. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Mon Apr 18 22:45:25 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 18:45:25 -0400 Subject: [publican-list] [Bug 697364] RFE -- allow for customized document templates In-Reply-To: <bug-697364-264938@bugzilla.redhat.com> References: <bug-697364-264938@bugzilla.redhat.com> Message-ID: <201104182245.p3IMjPsH032534@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=697364 --- Comment #3 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 18:45:24 EDT --- (In reply to comment #2) > (In reply to comment #1) > > To +1 this I would be interested in having a 'man' template included to > > facilitate faster creation of manual pages in DocBook XML. > > Since we support 'man' as an output format, this might be better added to > Publican itself? This bug is about adding template functionality, we won't be supplying any specific templates as part of this bug. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Apr 19 01:58:12 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 21:58:12 -0400 Subject: [publican-list] [Bug 694698] Request for "publican rename" feature In-Reply-To: <bug-694698-264938@bugzilla.redhat.com> References: <bug-694698-264938@bugzilla.redhat.com> Message-ID: <201104190158.p3J1wCPN009846@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=694698 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED --- Comment #7 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 21:58:11 EDT --- Added rename action. Committed revision 1758. $ publican --help rename rename Rename a publican book Options: <snip common options> --name=<NAME> The name of the book, article, set, or brand --product=<PRODUCT> The name of the product --version=<VERSION> The version of the product $ publican package --lang en-US Wrote: /home/jfearn/Source/fedora/publican/trunk/publican/Users_Guide/build/rpm/Publican-Users_Guide-2.6-web-en-US-2.6-1.el5.src.rpm $ publican rename --name "New Book Name" --product "New Product" --version 3.0 $ publican package --lang en-US /Wrote: home/jfearn/Source/fedora/publican/trunk/publican/Users_Guide/build/rpm/New_Product-New_Book_Name-3.0-web-en-US-2.6-1.el5.src.rpm $ svn status M en-US/Book_Info.xml M publican.cfg -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Apr 19 02:23:28 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 22:23:28 -0400 Subject: [publican-list] [Bug 695545] RFE: make doc root configurable In-Reply-To: <bug-695545-264938@bugzilla.redhat.com> References: <bug-695545-264938@bugzilla.redhat.com> Message-ID: <201104190223.p3J2NSWt014565@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=695545 --- Comment #4 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 22:23:27 EDT --- It occurs to me that the biggest question here is what OS is this intended for? If the target is RHEL 4/5 then we need to be able to add the entire Publican stack in to a brew root for those OS's. If the target is RHEL 6 then we will need to be able to update the version of Publican in RHEL 6, or add the entire Publican stack in to another brew root where we can ship an updated Publican. The reason for this is that the web site packages require Publican on the system they are being installed on to. Perhaps a better option would be to allow the desktop packages to switch formats. e.g. instead of it containing html-desktop it could contain the eclipse output, or HTML chunked, instead. Since the desktop packages created in docs-5E do not require publican on the end users system, this would alleviate the need to get an updated Publican shipped. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Apr 19 02:59:00 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 22:59:00 -0400 Subject: [publican-list] [Bug 695545] RFE: make doc root configurable In-Reply-To: <bug-695545-264938@bugzilla.redhat.com> References: <bug-695545-264938@bugzilla.redhat.com> Message-ID: <201104190259.p3J2x0ns031726@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=695545 --- Comment #5 from Stephen Gordon <sgordon at redhat.com> 2011-04-18 22:58:59 EDT --- Currently builds are occurring on RHEL5 due to delays in another dependency being ready for RHEL6 but the ultimate target is RHEL6. We are aware of the brew root requirements to be able to distribute the web packages and PM have been made aware of this as well. Ultimately however I'm a big fan of the path of least resistance... As you've probably guessed the reason the web packages were chosen is primarily that they provide the chunked html output which is more conducive to context sensitive help than the html-single output format. If as you suggest we could allow switching of formats that are built in the desktop packages then this would I believe fulfill our needs. As noted we would still need to either create or update a RHEL 6 brew root with the updated version of publican in it to build these packages but this would alleviate the need to get it shipped to customers. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Apr 19 03:43:28 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Apr 2011 23:43:28 -0400 Subject: [publican-list] [Bug 688286] whitespace included at the end of the <productname> tag In-Reply-To: <bug-688286-264938@bugzilla.redhat.com> References: <bug-688286-264938@bugzilla.redhat.com> Message-ID: <201104190343.p3J3hSnh008030@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=688286 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED --- Comment #1 from Jeff Fearn <jfearn at redhat.com> 2011-04-18 23:43:27 EDT --- Added check for mixed mode tags in XmlClean, skipped adding newlines when para ancestor detected. Committed revision 1760. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Tue Apr 19 06:27:57 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 19 Apr 2011 02:27:57 -0400 Subject: [publican-list] [Bug 695545] RFE: make doc root configurable In-Reply-To: <bug-695545-264938@bugzilla.redhat.com> References: <bug-695545-264938@bugzilla.redhat.com> Message-ID: <201104190627.p3J6RvD4029277@bzweb02.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=695545 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED --- Comment #6 from Jeff Fearn <jfearn at redhat.com> 2011-04-19 02:27:56 EDT --- I'm thinking that this level of customisation really requires the team concerned to manage their own packaging. Automating arbitrary rules in an upstream system is asking for headaches. e.g. there is nothing stopping any package from using publican to build their docs, in any format, and then just stuffing them wherever they see fit. BuildRequires: publican publican-BRAND %build cd MYBOOK && publican build --etc --etc %install cp -rf MYBOOK/tmp/en-US/html $BUILD_ROOT/a/ver/log/path/. %files /a/ver/log/path/html Firther thought required! -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Wed Apr 20 03:21:40 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 19 Apr 2011 23:21:40 -0400 Subject: [publican-list] [Bug 695545] RFE: make doc root configurable In-Reply-To: <bug-695545-264938@bugzilla.redhat.com> References: <bug-695545-264938@bugzilla.redhat.com> Message-ID: <201104200321.p3K3Leil005904@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=695545 Jeff Fearn <jfearn at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED --- Comment #7 from Jeff Fearn <jfearn at redhat.com> 2011-04-19 23:21:39 EDT --- Added 3 new parameters that can be set in brands to control the configuration of web site packages. web_dir: The full path to where files will be installed. web_cfg: The full path to the Publican site config file. web_req: The name of the RPM package that will supply the Publican site config file. The rationale behind limiting these fields to brands is that this is a system level task and should not be controlled at the book level. Committed revision 1763. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Apr 21 23:31:05 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Apr 2011 19:31:05 -0400 Subject: [publican-list] [Bug 698840] New: Publican glossary links appear not to work Message-ID: <bug-698840-264938@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. Summary: Publican glossary links appear not to work https://bugzilla.redhat.com/show_bug.cgi?id=698840 Summary: Publican glossary links appear not to work Product: Publican Version: 2.5 Platform: Unspecified OS/Version: Linux Status: NEW Severity: unspecified Priority: unspecified Component: publican AssignedTo: jfearn at redhat.com ReportedBy: jmagne at redhat.com QAContact: rlandman at redhat.com CC: mmcallis at redhat.com, publican-list at redhat.com Classification: Other Story Points: --- Description of problem: Publican appears to be creating the links to glossary terms, but it is not putting in the anchor IDs. Version-Release number of selected component (if applicable): 2.7-1 How reproducible: Always Steps to Reproduce: 1. Create a document with a gloassary 2. Compile 3. View in Firefox. Actual results: When clicking on the links referencing other entries in the glossary, the page goes nowhere. Expected results: The user should be taken to the requested link. -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Apr 21 23:32:02 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Apr 2011 19:32:02 -0400 Subject: [publican-list] [Bug 698840] Publican glossary links appear not to work In-Reply-To: <bug-698840-264938@bugzilla.redhat.com> References: <bug-698840-264938@bugzilla.redhat.com> Message-ID: <201104212332.p3LNW2sp024076@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=698840 Jack Magne <jmagne at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dlackey at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From bugzilla at redhat.com Thu Apr 21 23:38:50 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Apr 2011 19:38:50 -0400 Subject: [publican-list] [Bug 698840] Publican glossary links appear not to work In-Reply-To: <bug-698840-264938@bugzilla.redhat.com> References: <bug-698840-264938@bugzilla.redhat.com> Message-ID: <201104212338.p3LNcox3025560@bzweb01.app.bz.hst.phx2.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug. https://bugzilla.redhat.com/show_bug.cgi?id=698840 --- Comment #1 from Jack Magne <jmagne at redhat.com> 2011-04-21 19:38:49 EDT --- Sample link showing the issue: http://documentation-stage.bne.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Managing_Smart_Cards/Glossary.html#glossary.14380 -- Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug. From jmorgan at redhat.com Thu Apr 28 06:14:43 2011 From: jmorgan at redhat.com (Jared Morgan) Date: Thu, 28 Apr 2011 02:14:43 -0400 (EDT) Subject: [publican-list] publican print_unused command problems In-Reply-To: <8038683.25.1303970718855.JavaMail.jmorgan@dhcp-1-169.bne.redhat.com> Message-ID: <25451699.33.1303971436794.JavaMail.jmorgan@dhcp-1-169.bne.redhat.com> Hi there I'm trying to work out which files are no longer used in some books that are targets for translation. I am running publican trunk on F13, and when I execute "publican -v" I get version = 2.5 I execute the following command, at the level where the publican.cfg file is: [jmorgan at dhcp-1-169 Admin_and_Config_Guide]$ publican print_unused DEBUG: Publican: config loaded syntax error at line 1, column 0, byte 0 at /usr/lib/perl5/XML/Parser.pm line 187 [jmorgan at dhcp-1-169 Admin_and_Config_Guide]$ Should I downgrade from trunk to a "stable" publican release. Others have verified this issue does not exist on publican-2.5-1.fc14.noarch Cheers Jared Morgan EAP Maintenance Lead | PressGang Lead Red Hat Asia Pacific 1/193 North Quay BRISBANE QLD 4000 P: +61 7 3514 8242 M: +61 413 005 479 From jmorgan at redhat.com Thu Apr 28 22:42:54 2011 From: jmorgan at redhat.com (Jared Morgan) Date: Thu, 28 Apr 2011 18:42:54 -0400 (EDT) Subject: [publican-list] publican print_unused command problems In-Reply-To: <25451699.33.1303971436794.JavaMail.jmorgan@dhcp-1-169.bne.redhat.com> Message-ID: <916929ee-bed1-4f94-96b9-94dbaee5ca5b@dhcp-1-169.bne.redhat.com> I'm going to raise a bug for this so it is captured. Cheers J ----- Original Message ----- From: "Jared Morgan" <jmorgan at redhat.com> To: "publican-list" <publican-list at redhat.com> Cc: "Mie Yamamoto" <myamamot at redhat.com> Sent: Thursday, April 28, 2011 4:14:43 PM Subject: [publican-list] publican print_unused command problems Hi there I'm trying to work out which files are no longer used in some books that are targets for translation. I am running publican trunk on F13, and when I execute "publican -v" I get version = 2.5 I execute the following command, at the level where the publican.cfg file is: [jmorgan at dhcp-1-169 Admin_and_Config_Guide]$ publican print_unused DEBUG: Publican: config loaded syntax error at line 1, column 0, byte 0 at /usr/lib/perl5/XML/Parser.pm line 187 [jmorgan at dhcp-1-169 Admin_and_Config_Guide]$ Should I downgrade from trunk to a "stable" publican release. Others have verified this issue does not exist on publican-2.5-1.fc14.noarch Cheers Jared Morgan EAP Maintenance Lead | PressGang Lead Red Hat Asia Pacific 1/193 North Quay BRISBANE QLD 4000 P: +61 7 3514 8242 M: +61 413 005 479 _______________________________________________ publican-list mailing list publican-list at redhat.com https://www.redhat.com/mailman/listinfo/publican-list Wiki: https://fedorahosted.org/publican