[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#248861: marked as done (rxvt missing from KDE menus)



Your message dated Tue, 04 Oct 2005 22:32:07 -0700
with message-id <E1EN1st-0002BA-00@spohr.debian.org>
and subject line Bug#248861: fixed in rxvt 1:2.6.4-9
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 13 May 2004 13:42:50 +0000
>From summer@computerdatasafe.com.au Thu May 13 06:42:50 2004
Return-path: <summer@computerdatasafe.com.au>
Received: from dip-220-235-45-221.wa.westnet.com.au (fw.computerdatasafe.com.au) [220.235.45.221] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1BOGU2-0000BJ-00; Thu, 13 May 2004 06:42:50 -0700
Received: from Dolphin.demo.room (Dolphin.demo.room [192.168.9.114])
	by fw.computerdatasafe.com.au (Postfix) with ESMTP
	id 5FBEE1AD1A; Thu, 13 May 2004 13:45:43 +0800 (WST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: John <summer@computerdatasafe.com.au>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: rxvt missing from KDE menus
X-Mailer: reportbug 2.58
Date: Thu, 13 May 2004 13:43:33 +0800
Message-Id: <20040513054543.5FBEE1AD1A@fw.computerdatasafe.com.au>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-7.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 
X-CrossAssassin-Score: 1

Package: rxvt
Version: 1:2.6.4-6
Severity: normal

A few updates ago xterm vanished from my KDE menus. As I use rxvt
fairly often I'm a little disappointed.

Please, put it back:-))

Yeah, I use xterm and rxvt and konsole and gnome-terminal all.


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-1-686
Locale: LANG=C, LC_CTYPE=C

Versions of packages rxvt depends on:
ii  base-passwd               3.5.7          Debian base system master password
ii  libc6                     2.3.2.ds1-12   GNU C Library: Shared libraries an
ii  xlibs                     4.3.0.dfsg.1-1 X Window System client libraries m

-- no debconf information

---------------------------------------
Received: (at 248861-close) by bugs.debian.org; 5 Oct 2005 05:38:02 +0000
>From katie@spohr.debian.org Tue Oct 04 22:38:02 2005
Return-path: <katie@spohr.debian.org>
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
	id 1EN1st-0002BA-00; Tue, 04 Oct 2005 22:32:07 -0700
From: David Moreno Garza <damog@debian.org>
To: 248861-close@bugs.debian.org
X-Katie: $Revision: 1.56 $
Subject: Bug#248861: fixed in rxvt 1:2.6.4-9
Message-Id: <E1EN1st-0002BA-00@spohr.debian.org>
Sender: Archive Administrator <katie@spohr.debian.org>
Date: Tue, 04 Oct 2005 22:32:07 -0700
Delivered-To: 248861-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 2

Source: rxvt
Source-Version: 1:2.6.4-9

We believe that the bug you reported is fixed in the latest version of
rxvt, which is due to be installed in the Debian FTP archive:

rxvt-ml_2.6.4-9_i386.deb
  to pool/main/r/rxvt/rxvt-ml_2.6.4-9_i386.deb
rxvt_2.6.4-9.diff.gz
  to pool/main/r/rxvt/rxvt_2.6.4-9.diff.gz
rxvt_2.6.4-9.dsc
  to pool/main/r/rxvt/rxvt_2.6.4-9.dsc
rxvt_2.6.4-9_i386.deb
  to pool/main/r/rxvt/rxvt_2.6.4-9_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 248861@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Moreno Garza <damog@debian.org> (supplier of updated rxvt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue,  4 Oct 2005 23:20:36 -0500
Source: rxvt
Binary: rxvt-ml rxvt
Architecture: source i386
Version: 1:2.6.4-9
Distribution: unstable
Urgency: low
Maintainer: David Moreno Garza <damog@debian.org>
Changed-By: David Moreno Garza <damog@debian.org>
Description: 
 rxvt       - VT102 terminal emulator for the X Window System
 rxvt-ml    - multi-lingual VT102 terminal emulator for the X Window System
Closes: 226386 248861 296667 321340 322391
Changes: 
 rxvt (1:2.6.4-9) unstable; urgency=low
 .
   * The "Let's bring rxvt to real life again" revision release.
   * New maintainer (Closes: #321340).
   * Applied patch to get Control+Shift+Prior/Next to work.
   	(Closes: #226386, thanks to Alexis S. L. Carvalho).
   * Applied patch to make a POSIX debian/rules.
   	(Closes: #322391, thanks to Tommy Pettersson).
   * Fixed all documentation about cutchars.
   	(Closes: #296667, thanks to Xavier Renaut).
   * Updated policy version compliant.
   * menu commands brought to normal life (Closes: #248861).
Files: 
 136f1e810c0c4562b3770059e300e8e4 580 x11 optional rxvt_2.6.4-9.dsc
 01b5313c544d3267fe0d2ad668e92ae0 28757 x11 optional rxvt_2.6.4-9.diff.gz
 9fea0dbb9be8f34b0994dfac7bbdd9c3 231690 x11 optional rxvt_2.6.4-9_i386.deb
 67c191eb2bf4c9feb8bef6f26edb19f9 275240 x11 optional rxvt-ml_2.6.4-9_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDQ2KlmBxf18ZxJX0RAtQiAJsFJOou5dLYWuL7c4erIuUt4joopgCgrrej
13Ok43Drx+dGS4gcjzVXW5k=
=GHcb
-----END PGP SIGNATURE-----



Reply to: