[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#476648: marked as done (ITP: augeas -- a configuration editing api and tool)



Your message dated Sun, 13 Jul 2008 12:58:41 +0000
with message-id <E1KI1A1-0002hB-If@ries.debian.org>
and subject line Bug#476648: fixed in augeas 0.2.1-1
has caused the Debian Bug report #476648,
regarding ITP: augeas -- a configuration editing api and tool
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
476648: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476648
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Thom May <thom@debian.org>

* Package name    : augeas
  Version         : 0.0.8
  Upstream Author : David Lutterkort
* URL             : http://augeas.net/
* License         : LGPL
  Programming Lang: C

  Augeas is a configuration editing tool. 
  .
  It parses configuration files in their native
  formats and transforms them into a tree. 
  .
  Configuration changes are made by manipulating this
  tree and saving it back into native config files.

-- System Information:
Debian Release: lenny/sid
  APT prefers hardy
  APT policy: (500, 'hardy')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.24-16-generic (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash



--- End Message ---
--- Begin Message ---
Source: augeas
Source-Version: 0.2.1-1

We believe that the bug you reported is fixed in the latest version of
augeas, which is due to be installed in the Debian FTP archive:

augeas-lenses_0.2.1-1_all.deb
  to pool/main/a/augeas/augeas-lenses_0.2.1-1_all.deb
augeas-tools_0.2.1-1_amd64.deb
  to pool/main/a/augeas/augeas-tools_0.2.1-1_amd64.deb
augeas_0.2.1-1.diff.gz
  to pool/main/a/augeas/augeas_0.2.1-1.diff.gz
augeas_0.2.1-1.dsc
  to pool/main/a/augeas/augeas_0.2.1-1.dsc
augeas_0.2.1.orig.tar.gz
  to pool/main/a/augeas/augeas_0.2.1.orig.tar.gz
libaugeas-dev_0.2.1-1_amd64.deb
  to pool/main/a/augeas/libaugeas-dev_0.2.1-1_amd64.deb
libaugeas0_0.2.1-1_amd64.deb
  to pool/main/a/augeas/libaugeas0_0.2.1-1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 476648@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nicolas Valcárcel <nvalcarcel@gmail.com> (supplier of updated augeas package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 03 Jul 2008 19:52:15 -0500
Source: augeas
Binary: augeas-tools libaugeas-dev libaugeas0 augeas-lenses
Architecture: source amd64 all
Version: 0.2.1-1
Distribution: unstable
Urgency: low
Maintainer: Nicolas Valcárcel <nvalcarcel@gmail.com>
Changed-By: Nicolas Valcárcel <nvalcarcel@gmail.com>
Description: 
 augeas-lenses - Set of lenses needed by libaugeas0 to parse config files
 augeas-tools - Augeas command line tools
 libaugeas-dev - Development files for writing applications based on libaugeas0
 libaugeas0 - The augeas configuration editing library and API
Closes: 476648
Changes: 
 augeas (0.2.1-1) unstable; urgency=low
 .
   * Initial packaging for debian. (Closes: #476648)
   * Fix rpath issue. http://wiki.debian.org/RpathIssue
   * 50_grub_lense.diff:
     - Fix configuration file path for grub (Debian systems only).
Checksums-Sha1: 
 755b31e6fc156c30d7bc6b9e408b1ae92cada319 1097 augeas_0.2.1-1.dsc
 d5264e99fc7511294287921b22ff433f1906d1b6 853304 augeas_0.2.1.orig.tar.gz
 79cdf80a4676af72f4067235de92140d2d19bc87 4185 augeas_0.2.1-1.diff.gz
 8fa0ee754ffa8e250bb1e016d98f3e76e59cdbb5 19360 augeas-tools_0.2.1-1_amd64.deb
 44443d365de7650890f3af67b83aba03294a1983 8020 libaugeas-dev_0.2.1-1_amd64.deb
 aa04545bd4b60ec52eda1c8fe03c8074182ea154 120148 libaugeas0_0.2.1-1_amd64.deb
 d7f4b684edc852c6c4743bf236928f5f37ab6a33 16166 augeas-lenses_0.2.1-1_all.deb
Checksums-Sha256: 
 744b8366f09e62d8e66d4dc03f0aab50b15bf448ea5056cc7a392760a53ac8b9 1097 augeas_0.2.1-1.dsc
 37bdb4c59d145905d72d9f5e73903efe42f0c6a547848a039b4e5d86829912a6 853304 augeas_0.2.1.orig.tar.gz
 e782c579bfa435f13ac9248fbfa63cfbbe3712887806e30c10be635936ca6177 4185 augeas_0.2.1-1.diff.gz
 3028affef1cf6cce67f679825661dc16f940a243d2170fcf88952cba4e88d4e6 19360 augeas-tools_0.2.1-1_amd64.deb
 e042d66aee5e973fbaa36dc9772221dace6018a4162e633f802f85db9858d849 8020 libaugeas-dev_0.2.1-1_amd64.deb
 d540034ff3f1ec9f34df09ac4e3271ee439e15ca118f8e6fb171fcdc67658d5d 120148 libaugeas0_0.2.1-1_amd64.deb
 a81bdd536bb4161d7783a346aa4c70b10d2dbd65b28de9071ddcc596d6638f0a 16166 augeas-lenses_0.2.1-1_all.deb
Files: 
 227cf60c9547078d435190c94bd3b62b 1097 libs optional augeas_0.2.1-1.dsc
 0f83b2579f8f68f73966275183cc8665 853304 libs optional augeas_0.2.1.orig.tar.gz
 3f5243099d0551520b33cc148ff37218 4185 libs optional augeas_0.2.1-1.diff.gz
 9f9da2704a5437f5ace26f4e93f2200d 19360 admin optional augeas-tools_0.2.1-1_amd64.deb
 799dfa0650c7c4f998ccd1c8c941da82 8020 libdevel optional libaugeas-dev_0.2.1-1_amd64.deb
 5d6b8ab9ee50b8feaaf4d0c22e2cc4a9 120148 libs optional libaugeas0_0.2.1-1_amd64.deb
 c4b3cf6912bc0aea2eecce406d528417 16166 misc optional augeas-lenses_0.2.1-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>

iD8DBQFIc/UfH/9LqRcGPm0RAn8UAJ9HGr3l20Qw7a0vqa7rf5rnQtdlngCgg4mI
okOiglC+GkNdcZIe2sNJZ20=
=9Hio
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: