ppisar changed ppisar's 'approveacls' permission on perl-POE-Component-SSLify (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'approveacls' permission on perl-POE-Component-SSLify (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'commit' permission on perl-POE-Component-Server-SOAP (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Component-Server-SOAP (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-Server-SOAP/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'approveacls' permission on perl-POE-Component-SSLify (f23) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'approveacls' permission on perl-POE-Component-SSLify (f23) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Ville Skyttä
On Wed, Mar 16, 2016 at 6:36 PM, Kamil Dudka wrote: > The curl and libcurl packages, which are both required by dnf, Hm, does dnf really require curl? On my F-23 box: $ rpm -e --test curl error: Failed dependencies: curl is needed by (installed) rpmdevtools-8.6-2.fc23.noarch

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Chris Adams
Once upon a time, Paul Howarth said: > The installed soname is exactly the same as the regular libcurl > version, making them interchangeable. The .minimal suffix is removed by > rpm at packaging time using RemovePathPostfixes: That seems like a terrible idea, to have to

[Bug 1315904] perl-MCE-1.702 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1315904 Fedora Update System changed: What|Removed |Added Status|CLOSED |ON_QA

[Bug 1319012] perl-Test2-Suite-0.000023 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1319012 --- Comment #2 from Fedora Update System --- perl-Test2-Suite-0.23-1.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-7da60d3864 -- You are receiving this

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Kamil Dudka
On Thursday 17 March 2016 13:21:42 Przemek Klosowski wrote: > On 03/17/2016 12:54 PM, Kamil Dudka wrote: > > I am also open to discuss other solution to the above problem. The other > > proposals I have captured in this thread are: > > > > - use dlopen() -- already proven wrong (see RHBZ and

Fedora 24-20160318.n.0 compose check report

2016-03-19 Thread Fedora compose checker
Missing expected images: Kde live i386 Kde live x86_64 Cloud_base raw-xz x86_64 Cloud_base raw-xz i386 Atomic raw-xz x86_64 Images in this compose but not 24-20160317.n.0: Lxde live i386 Lxde live x86_64 Images in 24-20160317.n.0 but not this: Xfce live x86_64 Xfce live i386 Jam_kde live

ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Filter-Zlib (f22) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Filter-Zlib (f22) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'commit' permission on perl-POE-Filter-Zlib (f24) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Filter-Zlib (f24) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'commit' permission on perl-POE-Filter-IRCD (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Filter-IRCD (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-IRCD/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'commit' permission on perl-Devel-BeginLift (f23) to 'Obsolete'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-Devel-BeginLift (f23) to 'Obsolete' https://admin.fedoraproject.org/pkgdb/package/perl-Devel-BeginLift/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

jplesnik pushed to perl-DateTime-TimeZone (master). "1.96 bump"

2016-03-19 Thread notifications
From 16a67937bff256952904dab57ae3512d85d40d7c Mon Sep 17 00:00:00 2001 From: Jitka Plesnikova Date: Wed, 16 Mar 2016 14:00:48 +0100 Subject: 1.96 bump --- perl-DateTime-TimeZone.spec | 7 +-- sources | 2 +- 2 files changed, 6 insertions(+), 3

ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-SSLify (f24) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-SSLify (f24) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

[Bug 1319011] perl-Log-Log4perl-1.47 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1319011 Fedora Update System changed: What|Removed |Added Status|MODIFIED|ON_QA

[Bug 1319012] perl-Test2-Suite-0.000023 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1319012 Fedora Update System changed: What|Removed |Added Status|MODIFIED|ON_QA

ppisar changed ppisar's 'commit' permission on perl-POE-Component-SSLify (el6) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Component-SSLify (el6) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Kamil Dudka
On Wednesday, March 16, 2016 17:20:38 Przemek Klosowski wrote: > On 03/16/2016 04:39 PM, Kamil Dudka wrote: > > ldconfig will always pick /usr/lib64/libcurl.so.4 because there can be > > only one file with that name installed at a time. > > OK, but how do you determine which one you have on a

ppisar changed ppisar's 'commit' permission on perl-POE-Component-Syndicator (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Component-Syndicator (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-Syndicator/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

[Test-Announce] Test day announcement: Integration of Qt applications in Fedora Workstation

2016-03-19 Thread Petr Schindler
Hi, I would like to inform you that tomorrow (2016-03-17) is going to be a test  day focusing on integration of Qt applications in Fedora Workstation (Gnome  shell). There are two packages/components making Qt applications more  integrated into Gnome world. The first one is adwaita-qt, which is a

[Bug 1318734] New: perl-Prima-1.45 tests fail on big-endian platforms

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1318734 Bug ID: 1318734 Summary: perl-Prima-1.45 tests fail on big-endian platforms Product: Fedora Version: 24 Component: perl-Prima Assignee: ppi...@redhat.com Reporter:

Schedule for Friday's FESCo Meeting (2016-03-18)

2016-03-19 Thread Kevin Fenzi
Following is the list of topics that will be discussed in the FESCo meeting Friday at 17:00UTC in #fedora-meeting on irc.freenode.net. To convert UTC to your local time, take a look at http://fedoraproject.org/wiki/UTCHowto or run: date -d '2016-03-18 17:00 UTC' Links to all tickets below

ppisar changed ppisar's 'approveacls' permission on perl-POE-Filter-Zlib (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'approveacls' permission on perl-POE-Filter-Zlib (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Dennis Gilmore
On Wednesday, March 16, 2016 9:39:33 PM CDT Kamil Dudka wrote: > On Wednesday, March 16, 2016 16:19:23 Bill Nottingham wrote: > > Kamil Dudka (kdu...@redhat.com) said: > > > Are you reading it from the specfile? > > > > > > It is just an implementation detail of the packaging (the > > >

Re: Broken dependencies: odb

2016-03-19 Thread Dave Johansen
On Mar 14, 2016 8:27 AM, "Peter Robinson" wrote: > > On Mon, Mar 14, 2016 at 2:15 PM, Dave Johansen wrote: > > I don't understand what happened here. > > > > Did aarch64 only recently update to gcc 6.0? > > What's the right way to fix this? Just do a

ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-Server-SOAP (el6) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-Server-SOAP (el6) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-Server-SOAP/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'approveacls' permission on perl-POE-Filter-Zlib (f22) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'approveacls' permission on perl-POE-Filter-Zlib (f22) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Re: Unable to build package in koji

2016-03-19 Thread Luya Tshimbalanga
The how do you remove it from the source file? I vainly tried to use git rm command. -- Luya Tshimbalanga Graphic & Web Designer E: l...@fedoraproject.org W: http://www.coolest-storm.net -- devel mailing list devel@lists.fedoraproject.org

eseyman changed perl-sig's 'watchbugzilla' permission on perl-Test-Time (master) to 'Approved'

2016-03-19 Thread notifications
eseyman changed perl-sig's 'watchbugzilla' permission on perl-Test-Time (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-Test-Time/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

[Bug 1312492] perl-Net-SSLGlue: bump version in epel

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1312492 --- Comment #13 from Fedora Update System --- perl-Net-SSLGlue-1.055-3.el6 has been pushed to the Fedora EPEL 6 stable repository. If problems still persist, please make note of it in this bug report. -- You are

Modularity Working Group: Call for Self-Nominations

2016-03-19 Thread Matthew Miller
Two and a half years ago¹ (woah, time goes fast!), we formed the initial Fedora.next Working Groups — three for the Cloud, Workstation, and Server editions, and two more for exploring the "Fedora Rings" concept, Base and Environments & Stacks. On Monday, the Fedora Council unanimously approved an

ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-SSLify (f23) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-SSLify (f23) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'watchbugzilla' permission on perl-Inline (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchbugzilla' permission on perl-Inline (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-Inline/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

ppisar changed ppisar's 'approveacls' permission on perl-Devel-BeginLift (f23) to 'Obsolete'

2016-03-19 Thread notifications
ppisar changed ppisar's 'approveacls' permission on perl-Devel-BeginLift (f23) to 'Obsolete' https://admin.fedoraproject.org/pkgdb/package/perl-Devel-BeginLift/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

pghmcfc pushed to perl-Socket6 (master). "Update to 0.26 (..more)"

2016-03-19 Thread notifications
From 40a69b46f4c1c313fbf90d0530623731f16d8069 Mon Sep 17 00:00:00 2001 From: Paul Howarth Date: Fri, 18 Mar 2016 10:50:59 + Subject: Update to 0.26 - New upstream release 0.26 - gailookup.pl.in: Add -P option to ease specification of port number - gailookup.pl.in: Add

pghmcfc pushed to perl-Socket6 (f24). "Update to 0.26 (..more)"

2016-03-19 Thread notifications
From 40a69b46f4c1c313fbf90d0530623731f16d8069 Mon Sep 17 00:00:00 2001 From: Paul Howarth Date: Fri, 18 Mar 2016 10:50:59 + Subject: Update to 0.26 - New upstream release 0.26 - gailookup.pl.in: Add -P option to ease specification of port number - gailookup.pl.in: Add

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Przemek Klosowski
On 03/16/2016 04:39 PM, Kamil Dudka wrote: ldconfig will always pick /usr/lib64/libcurl.so.4 because there can be only one file with that name installed at a time. OK, but how do you determine which one you have on a particular system someone just handed to you? It seems to me that you are

Re: buildSRPMFromSCM: remote error: access denied or repository not exported: //qt-creator (Was: Re: fedpkg new-sources: Could not execute new_sources: Error checking for [...])

2016-03-19 Thread Rex Dieter
Rex Dieter wrote: > Sandro Mani wrote: >> The upload worked, but now I'm getting a failure during buildSRPMFromSCM: >> >> $ git clone -n git://pkgs.fedoraproject.org//qt-creator >> /var/lib/mock/f25-build-5222806-591862/root/tmp/scmroot/qt-creator >> Cloning into >>

Re: buildSRPMFromSCM: remote error: access denied or repository not exported: //qt-creator (Was: Re: fedpkg new-sources: Could not execute new_sources: Error checking for [...])

2016-03-19 Thread Rex Dieter
Sandro Mani wrote: > > > > On 17.03.2016 23:22, Sandro Mani wrote: >> >> >> On 17.03.2016 17:35, Kevin Fenzi wrote: >>> >>> Neither. :) It's likely a fedpkg/pyrpkg bug. ;) >>> >>> What versions of those do you have installed? >>> >>> I think: >>> >>> pyrpkg-1.42-1.fc25.noarch >>>

pghmcfc pushed to perl-Sub-Name (master). "Update to 0.15 (..more)"

2016-03-19 Thread notifications
From 88bf88596275654519a6ee07c6383fcd904b20f8 Mon Sep 17 00:00:00 2001 From: Paul Howarth Date: Wed, 16 Mar 2016 18:36:20 + Subject: Update to 0.15 - New upstream release 0.15 - Fix uninitialized warning in test on perls < 5.8.6 (CPAN RT#104510) - Repository moved to

Re: SLA of Copr and changes in future

2016-03-19 Thread Michal Novotny
I must agree that "fedorainfracloud" also sounds to me like the more stable variant out of the two (without any previous historical knowledge). clime On Wed, Mar 16, 2016 at 5:33 PM, Kevin Fenzi wrote: > On Tue, 15 Mar 2016 12:51:21 +0100 > Michael J Gruber

Re: Kernel 4.5 breaks upower

2016-03-19 Thread Rex Dieter
Heiko Adams wrote: > Hello, > I recently updated my notebook to Fedora 24 and noticed that upower > doesn't provide about the battery anymore which means it allways says > the battery is fully charged even if the notebook runs on battery for > an hour. > > I reported that issue to bugzilla

ppisar set the monitor flag of perl-Prima to nobuild

2016-03-19 Thread notifications
ppisar set the monitor flag of perl-Prima to nobuild -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org http://lists.fedoraproject.org/admin/lists/perl-devel@lists.fedoraproject.org

ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-IRC (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-IRC (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-IRC/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Best practices for splitting off a directory to a new partition

2016-03-19 Thread Stephen Gallagher
During a recent Fedora Server SIG meeting where we were discussing the default filesystem layout (if you just let Anaconda automatically create partitions), there was a lot of talk about how certain directories such as /var/log or /var/www/html, etc. are often split off into their own partitions

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Dennis Gilmore
On Wednesday, March 16, 2016 09:52:36 PM Kamil Dudka wrote: > On Wednesday, March 16, 2016 15:48:54 Dennis Gilmore wrote: > > On Wednesday, March 16, 2016 9:39:33 PM CDT Kamil Dudka wrote: > > > On Wednesday, March 16, 2016 16:19:23 Bill Nottingham wrote: > > > > Kamil Dudka (kdu...@redhat.com)

[Bug 1318839] perl-Socket6-0.26 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1318839 --- Comment #1 from Upstream Release Monitoring --- Patching or scratch build for perl-Socket6 and version 0.25 FAILED. See for details -- You are receiving this mail because: You are on the

ppisar changed ppisar's 'commit' permission on perl-POE-Component-SSLify (f23) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Component-SSLify (f23) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Fedora Rawhide-20160318.n.0 compose check report

2016-03-19 Thread Fedora compose checker
Missing expected images: Kde live i386 Kde live x86_64 Cloud_base raw-xz x86_64 Cloud_base raw-xz i386 Atomic raw-xz x86_64 Kde raw-xz armhfp Images in this compose but not Rawhide-20160317.n.0: Soas raw-xz armhfp Workstation live i386 Mate live i386 Workstation raw-xz armhfp Mate live x86_64

[Bug 1319011] New: perl-Log-Log4perl-1.47 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1319011 Bug ID: 1319011 Summary: perl-Log-Log4perl-1.47 is available Product: Fedora Version: rawhide Component: perl-Log-Log4perl Keywords: FutureFeature, Triaged Assignee:

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Alexander Bokovoy
On Wed, 16 Mar 2016, Dennis Gilmore wrote: On Wednesday, March 16, 2016 9:39:33 PM CDT Kamil Dudka wrote: On Wednesday, March 16, 2016 16:19:23 Bill Nottingham wrote: > Kamil Dudka (kdu...@redhat.com) said: > > Are you reading it from the specfile? > > > > It is just an implementation detail of

ppisar changed ppisar's 'watchbugzilla' permission on perl-Inline (f24) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchbugzilla' permission on perl-Inline (f24) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-Inline/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

ppisar changed owner of perl-Inline (f22) to 'ppisar'

2016-03-19 Thread notifications
ppisar changed owner of perl-Inline (f22) to 'ppisar' https://admin.fedoraproject.org/pkgdb/package/perl-Inline/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

pghmcfc pushed to perl-MCE (perl-MCE-1.702-1.fc24). "Update to 1.702"

2016-03-19 Thread notifications
From a09360852bf8fa108e85d1735f6784ac9386cf4a Mon Sep 17 00:00:00 2001 From: Paul Howarth Date: Wed, 16 Mar 2016 11:46:38 + Subject: Update to 1.702 --- .gitignore | 1 + MCE-1.700-provides.patch | 108 +

ppisar pushed to perl-Captcha-reCAPTCHA (master). "Modernize spec file"

2016-03-19 Thread notifications
From 0d997414a8a88168dbb434debdcc6833c8a7a51f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Petr=20P=C3=ADsa=C5=99?= Date: Fri, 18 Mar 2016 13:20:13 +0100 Subject: Modernize spec file --- perl-Captcha-reCAPTCHA.spec | 23 --- 1 file changed, 16 insertions(+), 7

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Kamil Dudka
On Wednesday, March 16, 2016 17:07:39 Dennis Gilmore wrote: > On Wednesday, March 16, 2016 09:52:36 PM Kamil Dudka wrote: > > On Wednesday, March 16, 2016 15:48:54 Dennis Gilmore wrote: > > > On Wednesday, March 16, 2016 9:39:33 PM CDT Kamil Dudka wrote: > > > > On Wednesday, March 16, 2016

ppisar changed ppisar's 'watchcommits' permission on perl-Inline (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-Inline (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-Inline/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

[Bug 1231104] perl-B-Hooks-OP-Check-EntersubForCV-0.09-11.fc23: FTBFS with Perl 5.22

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1231104 Petr Pisar changed: What|Removed |Added Depends On||1318969 Referenced

ppisar changed owner of perl-POE-Filter-IRCD (f22) to 'ppisar'

2016-03-19 Thread notifications
ppisar changed owner of perl-POE-Filter-IRCD (f22) to 'ppisar' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-IRCD/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

ppisar changed owner of perl-Inline (f24) to 'ppisar'

2016-03-19 Thread notifications
ppisar changed owner of perl-Inline (f24) to 'ppisar' https://admin.fedoraproject.org/pkgdb/package/perl-Inline/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

[Bug 1301242] perl-Tangerine-0.20 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1301242 --- Comment #16 from Fedora Update System --- perl-Tangerine-0.22-1.el6 has been pushed to the Fedora EPEL 6 stable repository. If problems still persist, please make note of it in this bug report. -- You are

ppisar changed ppisar's 'commit' permission on perl-Inline (f22) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-Inline (f22) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-Inline/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Kamil Dudka
On Thursday 17 March 2016 11:55:31 Bill Nottingham wrote: > Kamil Dudka (kdu...@redhat.com) said: > > > If you care about a consistent developer, user, and debugging experience > > > regardless of mechanism of delivery, you wouldn't do this in the first > > > place, or you'd change the global curl

Broken dependencies: perl-Dumbbench

2016-03-19 Thread buildsys
perl-Dumbbench has broken dependencies in the rawhide tree: On armhfp: perl-Dumbbench-BoxPlot-0.10-2.fc24.noarch requires perl(SOOT) Please resolve this as soon as possible. -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Kamil Dudka
On Thursday 17 March 2016 08:57:19 Alexander Bokovoy wrote: > On Wed, 16 Mar 2016, Dennis Gilmore wrote: > >On Wednesday, March 16, 2016 9:39:33 PM CDT Kamil Dudka wrote: > >> On Wednesday, March 16, 2016 16:19:23 Bill Nottingham wrote: > >> > Kamil Dudka (kdu...@redhat.com) said: > >> > > Are you

ppisar pushed to perl-Test2-Suite (master). "0.000023 bump"

2016-03-19 Thread notifications
From a2de678cc750d4eaebf9c526eb6ac616cf074dd8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Petr=20P=C3=ADsa=C5=99?= Date: Fri, 18 Mar 2016 13:38:08 +0100 Subject: 0.23 bump --- .gitignore| 1 + perl-Test2-Suite.spec | 5 - sources | 2 +- 3 files

[Bug 1319427] New: perl-DateTime-Format-Strptime-1.65 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1319427 Bug ID: 1319427 Summary: perl-DateTime-Format-Strptime-1.65 is available Product: Fedora Version: rawhide Component: perl-DateTime-Format-Strptime Keywords: FutureFeature, Triaged

pghmcfc pushed to perl-Socket6 (perl-Socket6-0.26-1.fc24). "Update to 0.26 (..more)"

2016-03-19 Thread notifications
From 40a69b46f4c1c313fbf90d0530623731f16d8069 Mon Sep 17 00:00:00 2001 From: Paul Howarth Date: Fri, 18 Mar 2016 10:50:59 + Subject: Update to 0.26 - New upstream release 0.26 - gailookup.pl.in: Add -P option to ease specification of port number - gailookup.pl.in: Add

[Bug 1055054] segfault when running example from manual page

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1055054 Fedora Admin XMLRPC Client changed: What|Removed |Added

ppisar changed ppisar's 'commit' permission on perl-POE-Component-SSLify (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Component-SSLify (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

jplesnik uploaded Lexical-SealRequireHints-0.010.tar.gz for perl-Lexical-SealRequireHints

2016-03-19 Thread notifications
a02f013b3e7c4a0e44a25dbcbdfd4aa1 Lexical-SealRequireHints-0.010.tar.gz http://pkgs.fedoraproject.org/lookaside/pkgs/perl-Lexical-SealRequireHints/Lexical-SealRequireHints-0.010.tar.gz/md5/a02f013b3e7c4a0e44a25dbcbdfd4aa1/Lexical-SealRequireHints-0.010.tar.gz -- Fedora Extras Perl SIG

jplesnik pushed to perl-Log-Log4perl (f24). "1.47 bump"

2016-03-19 Thread notifications
From eeb0a8a24ba34a55a8a9875e8c0772e7f2ab6029 Mon Sep 17 00:00:00 2001 From: Jitka Plesnikova Date: Fri, 18 Mar 2016 15:54:18 +0100 Subject: 1.47 bump --- .gitignore | 1 + perl-Log-Log4perl.spec | 7 +-- sources| 2 +- 3 files changed, 7

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Przemek Klosowski
On 03/17/2016 12:54 PM, Kamil Dudka wrote: I am also open to discuss other solution to the above problem. The other proposals I have captured in this thread are: - use dlopen() -- already proven wrong (see RHBZ and upstream ML) I looked and didn't see any discussion of dlopen() in 1305701;

adelton set the monitor flag of perl-Scalar-List-Utils to True

2016-03-19 Thread notifications
adelton set the monitor flag of perl-Scalar-List-Utils to True -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org http://lists.fedoraproject.org/admin/lists/perl-devel@lists.fedoraproject.org

Re: introducing curl-minimal and libcurl-minimal RPM packages

2016-03-19 Thread Kamil Dudka
On Thursday 17 March 2016 08:14:42 Dennis Gilmore wrote: > On Thursday, March 17, 2016 07:12:01 AM Kamil Dudka wrote: > > On Wednesday, March 16, 2016 17:07:39 Dennis Gilmore wrote: > > > On Wednesday, March 16, 2016 09:52:36 PM Kamil Dudka wrote: > > > > On Wednesday, March 16, 2016 15:48:54

[Fedocal] Reminder meeting : Fedora 24 Alpha Go/No-Go Meeting

2016-03-19 Thread jkurik
Dear all, You are kindly invited to the meeting: Fedora 24 Alpha Go/No-Go Meeting on 2016-03-17 from 17:00:00 to 18:00:00 UTC At fedora-meet...@irc.freenode.net The meeting will be about: Join us on irc.freenode.net in #fedora-meeting for this important meeting, wherein we shall determine

[Bug 1318069] perl-DateTime-TimeZone-1.96 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1318069 --- Comment #3 from Fedora Update System --- perl-DateTime-TimeZone-1.96-1.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2016-3908dc06f4 -- You are receiving

ppisar changed ppisar's 'watchcommits' permission on perl-POE-Filter-Zlib (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-POE-Filter-Zlib (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'commit' permission on perl-POE-Filter-IRCD (f23) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Filter-IRCD (f23) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-IRCD/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'commit' permission on perl-POE-Filter-IRCD (f22) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Filter-IRCD (f22) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-IRCD/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

jplesnik pushed to perl-Lexical-SealRequireHints (master). "0.010 bump"

2016-03-19 Thread notifications
From 3a6c925e42ea84abdd9a8401961fd008b113225a Mon Sep 17 00:00:00 2001 From: Jitka Plesnikova Date: Fri, 18 Mar 2016 15:01:39 +0100 Subject: 0.010 bump --- .gitignore | 1 + perl-Lexical-SealRequireHints.spec | 14 +- sources

[Bug 1318464] perl-Prima-1.46 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1318464 --- Comment #3 from Upstream Release Monitoring --- Patches were not touched. All were applied properly -- You are receiving this mail because: You are on the CC list for the bug. -- Fedora

[Bug 1318469] perl-Test-File-Contents-0.23 is available

2016-03-19 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1318469 Jitka Plesnikova changed: What|Removed |Added Status|NEW |CLOSED Fixed

ppisar changed owner of perl-POE-Component-SSLify (f22) to 'ppisar'

2016-03-19 Thread notifications
ppisar changed owner of perl-POE-Component-SSLify (f22) to 'ppisar' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-SSLify (f22) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-POE-Component-SSLify (f22) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-SSLify/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

pghmcfc pushed to perl-Sub-Name (perl-Sub-Name-0.15-1.fc25). "Update to 0.15 (..more)"

2016-03-19 Thread notifications
This commit already existed in another branch. http://pkgs.fedoraproject.org/cgit/perl-Sub-Name.git/commit/?h=perl-Sub-Name-0.15-1.fc25=88bf88596275654519a6ee07c6383fcd904b20f8 -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

pghmcfc pushed to perl-Socket6 (perl-Socket6-0.25-5.fc23). "Drop workaround for CPAN RT#66811, fixed upstream"

2016-03-19 Thread notifications
From 6f564035dfe95df0fe2886ffbebff3c39263fcd8 Mon Sep 17 00:00:00 2001 From: Paul Howarth Date: Thu, 21 May 2015 11:45:06 +0100 Subject: Drop workaround for CPAN RT#66811, fixed upstream --- perl-Socket6.spec | 49 + 1 file

[Test-Announce] Fedora 24 Alpha Candidate 5 (Alpha 1.5) Available Now!

2016-03-19 Thread Adam Williamson
A little after scheduled [1], Fedora 24 Alpha Candidate 5 (Alpha 1.5) is now available for testing. Please help us complete all the validation testing! In case you're wondering, all the other compose attempts between 1.1 and 1.5 failed, except one which had an incorrect package in it. We have

Kernel plans for Fedora 24

2016-03-19 Thread Justin Forbes
With the 4.5 kernel out and the merge window for 4.6 opened up, we had to make a decision on what the release kernel for F24 would be. The decision has been made to ship F24 with the 4.5 kernel with 4.6 available as an update once it is ready. Timing wise, 4.6 *should* release just before the

ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Filter-Zlib (f24) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Filter-Zlib (f24) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Filter-Zlib (f23) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Filter-Zlib (f23) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'approveacls' permission on perl-POE-Component-Server-SOAP (f24) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'approveacls' permission on perl-POE-Component-Server-SOAP (f24) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-Server-SOAP/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

Re: Rstudio

2016-03-19 Thread Mukundan Ragavan
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 02/29/2016 05:25 PM, Amit Saha wrote: >> SG> Hello, I like to have everything on my system in a package. >> So, I SG> looked around and found no recipe or rpm for Rstudio. >> >> I actually just use the upstream RPMs, but I unpack and repack >>

Re: iproute package update policy

2016-03-19 Thread Josh Boyer
On Wed, Mar 16, 2016 at 8:20 PM, Xose Vazquez Perez wrote: > Phil Sutter wrote: > >> So I will stick to my former plan of not rebasing iproute in stable >> releases (unless there's good reason) but become open for feature >> requests if there is valid need for it, a

ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Component-Server-SOAP (master) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchbugzilla' permission on perl-POE-Component-Server-SOAP (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Component-Server-SOAP/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

eseyman changed perl-sig's 'watchcommits' permission on perl-Test-Time (master) to 'Approved'

2016-03-19 Thread notifications
eseyman changed perl-sig's 'watchcommits' permission on perl-Test-Time (master) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-Test-Time/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

ppisar changed ppisar's 'watchcommits' permission on perl-Inline (f24) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'watchcommits' permission on perl-Inline (f24) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-Inline/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-de...@lists.fedoraproject.org

Re: Chromium

2016-03-19 Thread Marcin Juszkiewicz
W dniu 16.03.2016 o 19:19, Tom Callaway pisze: And of course: chromium:https://bugzilla.redhat.com/show_bug.cgi?id=1270322 qt5-qtwebengine contains chromium source code already so it may be good to check how it was packaged. -- devel mailing list devel@lists.fedoraproject.org

ppisar changed ppisar's 'commit' permission on perl-POE-Filter-Zlib (f22) to 'Approved'

2016-03-19 Thread notifications
ppisar changed ppisar's 'commit' permission on perl-POE-Filter-Zlib (f22) to 'Approved' https://admin.fedoraproject.org/pkgdb/package/perl-POE-Filter-Zlib/ -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

  1   2   3   4   >