https://bugzilla.redhat.com/show_bug.cgi?id=1488464
Bug ID: 1488464
Summary: bottom scroll bar when active/visible obstructs bottom
line of text which cannot be clicked on
Product: Fedora
Version: 26
Component: eclipse
Severity: high
Assignee: akurtako(a)redhat.com
Reporter: peljasz(a)yahoo.co.uk
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com, andjrobins(a)gmail.com,
dbhole(a)redhat.com, ebaron(a)fedoraproject.org,
eclipse-sig(a)lists.fedoraproject.org,
jerboaa(a)gmail.com, jjohnstn(a)redhat.com,
krzysztof.daniel(a)gmail.com, lef(a)fedoraproject.org,
oliver(a)linux-kernel.at, rgrunber(a)redhat.com
Description of problem:
especially left-most-bottom pane, in Apache ldap perspective which lists ldap
connections I cannot access last line if the list is long enough to fill up the
pane.
Quite frustrating, would be great of this could be somehow improved.
many thanks.
Version-Release number of selected component (if applicable):
How reproducible:
Steps to Reproduce:
1.
2.
3.
Actual results:
Expected results:
Additional info:
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=1313394
Bug ID: 1313394
Summary: subclipse svn+ssh:// URLs don't work anymore?
Product: Fedora
Version: 23
Component: eclipse-subclipse
Severity: urgent
Assignee: mat.booth(a)redhat.com
Reporter: peljasz(a)yahoo.co.uk
QA Contact: extras-qa(a)fedoraproject.org
CC: eclipse-sig(a)lists.fedoraproject.org,
krzysztof.daniel(a)gmail.com, mat.booth(a)redhat.com
Description of problem:
just cannot connect, the same box svn client command works fine, subclipse just
stalls, I have to kill -9 java
Version-Release number of selected component (if applicable):
eclipse-subclipse-1.10.10-1.fc23.noarch
How reproducible:
Steps to Reproduce:
1.
2.
3.
Actual results:
Expected results:
Additional info:
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=1500412
Bug ID: 1500412
Summary: Eclipse + Wayland + HiDPI = huge icons
Product: Fedora
Version: 27
Component: eclipse
Assignee: akurtako(a)redhat.com
Reporter: rderooy(a)lenovo.com
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com, andjrobins(a)gmail.com,
dbhole(a)redhat.com, ebaron(a)fedoraproject.org,
eclipse-sig(a)lists.fedoraproject.org,
jerboaa(a)gmail.com, jjohnstn(a)redhat.com,
krzysztof.daniel(a)gmail.com, lef(a)fedoraproject.org,
mat.booth(a)redhat.com, rgrunber(a)redhat.com
Created attachment 1336784
--> https://bugzilla.redhat.com/attachment.cgi?id=1336784&action=edit
Eclipse screenshot with large icons
Description of problem:
When running Eclipse on Wayland on a HiDPI display, icons in title bars and
menus get super sized which causes very little space to be available for other
things.
This also happens in any drop down lists with icons in them, causing them not
to fit on the display.
What seems to happen is that instead of the icons getting double scaled, they
are getting scaled up twice to a 4x scaling.
This does not happen when running the same version of Eclipse on X11, it also
does not happen with any other applications on Wayland
Version-Release number of selected component (if applicable):
eclipse-platform-4.7.1-6.fc27.x86_64
gtk3-3.22.24-1.fc27.x86_64
xorg-x11-server-Xwayland-1.19.3-8.fc27.x86_64
How reproducible:
every time
Steps to Reproduce:
1. HiDPI / UHD / 4K display
2. Wayland
3. start eclipse
Actual results:
Huge icons
Expected results:
icons scaled to 2x
Additional info:
If before starting Eclipse, I change the gnome display settings to 100x instead
of the 200x scaling and then start Eclipse the icons are sized properly
compared to the rest of the elements. Only issue is that everything is then
very small and hard to read. If I change the setting while Eclipse is running I
get strange results.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=1459606
Bug ID: 1459606
Summary: An update that touches only droplet bundles that are
symbolic links results in stale metadata
Product: Fedora
Version: rawhide
Component: eclipse
Severity: high
Priority: high
Assignee: akurtako(a)redhat.com
Reporter: rgrunber(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com, andjrobins(a)gmail.com,
eclipse-sig(a)lists.fedoraproject.org,
jerboaa(a)gmail.com, krzysztof.daniel(a)gmail.com,
mat.booth(a)redhat.com, rgrunber(a)redhat.com
When an update to a droplets component occurs, there is logic within Eclipse at
runtime to check if any timestamps of any droplet component is newer than the
newest one stored for that entire droplet folder. In the majority of cases, an
update touches at least one component that is a bundle, and this ends up
re-triggering the logic to assemble the droplets as well as re-generating the
metadata cache / etc.
In a very rare case, if an update to a droplet touches only the targets of
symbolic links, I don't believe that any re-generation occurs. As far as
Eclipse is concerned, nothing has changed because the symlink remains
untouched. Put another way, I don't believe we resolve the canonical path of a
symbolic link and check its timestamp.
Although rare, I believe this was the cause of Bug 1454585 as JGit happens to
be one of those droplets where pretty much all the content is symlinked from
/usr/share/java/jgit into /usr/share/eclipse/droplets/jgit/eclipse/plugins .
I'll have to reproduce this to confirm but though I would at least report this
as an issue.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=1414473
Bug ID: 1414473
Summary: Eclipse-PyDev runs pylint at normal priority, eating
up all CPU resources
Product: Fedora
Version: 25
Component: eclipse-pydev
Assignee: akurtako(a)redhat.com
Reporter: rhbz(a)genodeftest.de
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com,
eclipse-sig(a)lists.fedoraproject.org,
jjohnstn(a)redhat.com
Version-Release number of selected component (if applicable):
eclipse-pydev-5.4.0-1.fc25.x86_64
How reproducible:
on every restart of eclipse which causes pylint to run on all python files of
opened projects
Steps to Reproduce:
1. restart eclipse with python projects opened
2. watch system load, processes CPU usage, CPU and IO priority
Actual results:
Eclipse starts a bunch of pylint / python processes, each of them running at
normal CPU and IO priority. If there are enough of them, the computer will
start lagging.
Expected results:
Run background workers at lower priority, preferably both CPU and IO priority.
Additional info:
Workaround: In Window → Preferences → PyDev → PyLint, reduce "Max simultaneous
processes for PyLint" to a number less than your number of cores. Issue might
still happen, but most of the time the python processes will run on one core
only each.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=1421504
Bug ID: 1421504
Summary: [HiDPI] Inconsistent font size in eclipse components
Product: Fedora
Version: 25
Component: eclipse
Assignee: akurtako(a)redhat.com
Reporter: mario.curcija(a)gmail.com
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com, andjrobins(a)gmail.com,
eclipse-sig(a)lists.fedoraproject.org,
jerboaa(a)gmail.com, krzysztof.daniel(a)gmail.com,
mat.booth(a)redhat.com, rgrunber(a)redhat.com
Created attachment 1249680
--> https://bugzilla.redhat.com/attachment.cgi?id=1249680&action=edit
Search dialog
I noticed an inconsistency in fonts scaling for several components in 144 DPI
mode.
F25 KDE-Spin
Relevant packages:
Name : eclipse-jdt
Arch : noarch
Epoch : 1
Version : 4.6.2
Release : 6.fc25
Name : gtk3
Arch : x86_64
Epoch : 0
Version : 3.22.7
Release : 1.fc25
Reproducible always with above versions. Eclispse 4.7 (oxygen) with same GTK3
version behaves identically. On the other hand F24 with GTK3 3.20.9 (OS: Linux,
v.4.6.7-300.fc24.x86_64, x86_64 / gtk 3.20.9) is not affected.
Reference to eclipse Bug:
https://bugs.eclipse.org/bugs/show_bug.cgi?id=509669
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=1413313
Bug ID: 1413313
Summary: Dependencies: eclipse-mylyn doesn't need eclipse-pde
installed
Product: Fedora
Version: 25
Component: eclipse
Assignee: akurtako(a)redhat.com
Reporter: rhbz(a)genodeftest.de
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com, andjrobins(a)gmail.com,
eclipse-sig(a)lists.fedoraproject.org,
jerboaa(a)gmail.com, krzysztof.daniel(a)gmail.com,
mat.booth(a)redhat.com, rgrunber(a)redhat.com
Description of problem:
eclipse-mylyn has unnecessary dependencies.
Version-Release number of selected component (if applicable):
eclipse-mylyn-3.21.0-1.fc25.noarch
eclipse-platform-4.6.1-6.fc25.x86_64
How reproducible:
always
Steps to Reproduce:
1. Try to install eclipse-cdt on a fresh Fedora installation
2. watch the dependencies pulled in
Actual results:
eclipse-cdt pulls in eclipse-pde
Expected results:
Don't pull in eclipse-pde. This is how the official eclipse CDT downloads are
created. See
https://www.eclipse.org/downloads/packages/eclipse-ide-cc-developers/neon2 for
details.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=1289751
Bug ID: 1289751
Summary: Harden all packages: eclipse binaries are not hardened
Product: Fedora
Version: 23
Component: eclipse
Assignee: akurtako(a)redhat.com
Reporter: rhbz(a)genodeftest.de
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com, andjrobins(a)gmail.com,
eclipse-sig(a)lists.fedoraproject.org,
jerboaa(a)gmail.com, krzysztof.daniel(a)gmail.com,
mat.booth(a)redhat.com, rgrunber(a)redhat.com
Description of problem:
According to [1] packages should be hardened. eclipse binaries (executables,
libraries) are not, according to checksec:
$ checksec --file /usr/lib64/eclipse/eclipse
RELRO STACK CANARY NX PIE RPATH
RUNPATH FILE
Partial RELRO No canary found NX enabled No PIE No RPATH No
RUNPATH /usr/lib64/eclipse/eclipse
$ checksec --dir
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/
RELRO STACK CANARY NX PIE RPATH
RUNPATH FILE
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-atk-gtk-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-awt-gtk-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-cairo-gtk-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-glx-gtk-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-gtk-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-pi3-gtk-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-pi-gtk-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-webkit-extension-4528.so
Partial RELRO No canary found NX enabled DSO No RPATH No
RUNPATH
/usr/lib64/eclipse/plugins/org.eclipse.swt.gtk.linux.x86_64_3.104.1.v20151128-1100/libswt-webkit-gtk-4528.so
Version-Release number of selected component (if applicable):
eclipse-platform-4.5.1-5.fc23.x86_64
eclipse-swt-4.5.1-5.fc23.x86_64
Additional info:
[1] https://fedoraproject.org//wiki/Changes/Harden_All_Packages
--
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug https://bugzilla.redhat.com/token.cgi?t=EjG9663ymV&a=cc_unsubscribe
https://bugzilla.redhat.com/show_bug.cgi?id=1325583
Bug ID: 1325583
Summary: lucene-6.0.0 is available
Product: Fedora
Version: rawhide
Component: lucene
Keywords: FutureFeature, Triaged
Assignee: akurtako(a)redhat.com
Reporter: upstream-release-monitoring(a)fedoraproject.org
QA Contact: extras-qa(a)fedoraproject.org
CC: akurtako(a)redhat.com,
eclipse-sig(a)lists.fedoraproject.org,
hicham.haouari(a)gmail.com,
java-sig-commits(a)lists.fedoraproject.org,
jerboaa(a)gmail.com, krzysztof.daniel(a)gmail.com,
msimacek(a)redhat.com, puntogil(a)libero.it,
rgrunber(a)redhat.com
Latest upstream release: 6.0.0
Current version/release in rawhide: 5.5.0-1.fc25
URL: http://lucene.apache.org/
Please consult the package updates policy before you issue an update to a
stable branch: https://fedoraproject.org/wiki/Updates_Policy
More information about the service that created this bug can be found at:
https://fedoraproject.org/wiki/Upstream_release_monitoring
Please keep in mind that with any upstream change, there may also be packaging
changes that need to be made. Specifically, please remember that it is your
responsibility to review the new version to ensure that the licensing is still
correct and that no non-free or legally problematic items have been added
upstream.
Based on the information from anitya:
https://release-monitoring.org/project/7178/
--
You are receiving this mail because:
You are on the CC list for the bug.