Bug 2121163 - Please branch and build gprolog in epel8 and epel9
Summary: Please branch and build gprolog in epel8 and epel9
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: gprolog
Version: epel9
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Till Hofmann
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: EPELPackagersSIG 2121164
TreeView+ depends on / blocked
 
Reported: 2022-08-24 16:58 UTC by Davide Cavalca
Modified: 2022-09-15 02:48 UTC (History)
4 users (show)

Fixed In Version: gprolog-1.5.0-6.el9 gprolog-1.5.0-6.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-09-15 02:34:45 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Davide Cavalca 2022-08-24 16:58:13 UTC
Please branch and build gprolog in epel8 and epel9.

If you do not wish to maintain gprolog in epel8 and epel9,
or do not think you will be able to do this in a timely manner,
the EPEL Packagers SIG would be happy to be a co-maintainer of the package;
please add the epel-packagers-sig group through
https://src.fedoraproject.org/rpms/gprolog/addgroup
and grant it commit access, or collaborator access on epel* branches.

Comment 1 Davide Cavalca 2022-08-24 16:58:43 UTC
This seems to build out of the box for both branches fwiw.

Comment 2 Davide Cavalca 2022-08-31 20:38:04 UTC
Will you be able to branch and build gprolog in epel8 and epel9?
The EPEL Packagers SIG would be happy to be a co-maintainer
if you do not wish to build it on epel9.

Comment 4 Fedora Update System 2022-09-06 19:16:23 UTC
FEDORA-EPEL-2022-ddd64acded has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-ddd64acded

Comment 5 Fedora Update System 2022-09-06 19:16:24 UTC
FEDORA-EPEL-2022-80f969d4a4 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-80f969d4a4

Comment 6 Fedora Update System 2022-09-07 11:11:57 UTC
FEDORA-EPEL-2022-ddd64acded has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-ddd64acded

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2022-09-07 11:15:29 UTC
FEDORA-EPEL-2022-80f969d4a4 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-80f969d4a4

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2022-09-15 02:34:45 UTC
FEDORA-EPEL-2022-ddd64acded has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2022-09-15 02:48:37 UTC
FEDORA-EPEL-2022-80f969d4a4 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.