Bug 1470355 (php-zetacomponents-document)

Summary: Review Request: php-zetacomponents-document - Provides a general conversion framework for different documents
Product: [Fedora] Fedora Reporter: Shawn Iwinski <shawn>
Component: Package ReviewAssignee: Remi Collet <fedora>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: fedora, package-review
Target Milestone: ---Keywords: Reopened
Target Release: ---Flags: fedora: fedora-review+
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-09-15 21:50:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1458576, 1483262    
Attachments:
Description Flags
phpci.log
none
review.txt none

Description Shawn Iwinski 2017-07-12 19:49:06 UTC
Spec URL: https://raw.githubusercontent.com/siwinski/rpms/e64688703e8cae1a9f6fc06b9289cb32749c5eca/php-zetacomponents-document/php-zetacomponents-document.spec

SRPM URL: https://siwinski.fedorapeople.org/SRPMS/php-zetacomponents-document-1.3.1-1.fc26.src.rpm

Description:
The document component offers transformations between different semantic markup
languages, like:
* ReStructured text
* XHTML
* Docbook
* eZ Publish XML markup
* Wiki markup languages, like: Creole, Dokuwiki and Confluence
* Open Document Text as used by OpenOffice.org and other office suites

Each format supports conversions from and to docbook as a central intermediate
format and may implement additional shortcuts for conversions from and to other
formats. Not each format can express the same semantics, so there may be some
information lost.


Fedora Account System Username: siwinski

Comment 1 Remi Collet 2017-08-17 14:07:43 UTC
Created attachment 1314735 [details]
phpci.log

phpCompatInfo version 5.0.8 DB version 1.23.0 built Jul 17 2017
     20:33:14 CEST static analyze results

Comment 2 Remi Collet 2017-08-17 14:08:12 UTC
Created attachment 1314736 [details]
review.txt

Generated by fedora-review 0.6.1 (f03e4e7) last change: 2016-05-02
Command line :/usr/bin/fedora-review -b 1470355
Buildroot used: fedora-rawhide-x86_64
Active plugins: Generic, PHP, Shell-api

Comment 3 Remi Collet 2017-08-17 14:09:28 UTC
Minor, can be fixed during import

[!]: Package consistently uses macros (instead of hard-coded directory
     names).
	=> phpdir is defined but unused

[!]: Spec file according to URL is the same as in SRPM.
     Note: Spec file as given by url is not the same as in SRPM
	=> only date, acceptable

[x]: Package complies to the Packaging Guidelines


No Blockers

=== APPROVED ===

Comment 6 Gwyn Ciesla 2017-08-25 16:47:20 UTC
(fedrepo-req-admin):  The Pagure repository was created at https://src.fedoraproject.org/rpms/php-zetacomponents-document

Comment 7 Shawn Iwinski 2017-08-30 12:48:18 UTC
> [!]: Package consistently uses macros (instead of hard-coded directory names).
>	=> phpdir is defined but unused

Removed

Comment 8 Fedora Update System 2017-09-01 03:51:42 UTC
php-zetacomponents-document-1.3.1-1.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-050e2fa388

Comment 9 Fedora Update System 2017-09-01 11:56:15 UTC
php-zetacomponents-document-1.3.1-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-5863c2c0fa

Comment 10 Fedora Update System 2017-09-03 19:52:52 UTC
php-zetacomponents-document-1.3.1-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-a27a3e4ee6

Comment 11 Fedora Update System 2017-09-12 00:21:53 UTC
php-zetacomponents-document-1.3.1-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2017-09-12 02:20:01 UTC
php-zetacomponents-document-1.3.1-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-3757c7d304

Comment 13 Fedora Update System 2017-09-15 21:50:46 UTC
php-zetacomponents-document-1.3.1-1.el7 has been pushed to the Fedora EPEL 7 stable repository. If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2017-09-22 23:22:30 UTC
php-zetacomponents-document-1.3.1-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 15 Fedora Update System 2017-09-30 06:06:49 UTC
php-zetacomponents-document-1.3.1-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.