Bug#756155: marked as done (ReferenceError: CKEDITOR is not defined)

2014-10-25 Thread Debian Bug Tracking System
Your message dated Sat, 25 Oct 2014 12:03:47 +
with message-id e1xi04r-00038p...@franck.debian.org
and subject line Bug#753668: fixed in ckeditor 4.4.4+dfsg1-2
has caused the Debian Bug report #753668,
regarding ReferenceError: CKEDITOR is not defined
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
753668: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=753668
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ckeditor
Version: 4.3.5+dfsg1-1
Severity: important

Hi,

I'm using script src=/ckeditor/ckeditor.js/script with the
recommended apache config from README.debian and I get the error in the
subject.

Which is not surprising because ckeditor.js's first line contains 
if ( CKEDITOR.loader )

What file should be loaded to define CKEDITOR?

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (499, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-rc5-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_IE@euro, LC_CTYPE=fr_FR@euro (charmap=ISO-8859-15)
Shell: /bin/sh linked to /bin/dash

Versions of packages ckeditor depends on:
ii  libjs-swfobject  2.2+dfsg-1

Versions of packages ckeditor recommends:
ii  javascript-common  11

ckeditor suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: ckeditor
Source-Version: 4.4.4+dfsg1-2

We believe that the bug you reported is fixed in the latest version of
ckeditor, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 753...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès roucaries.bastien+deb...@gmail.com (supplier of updated 
ckeditor package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 23 Oct 2014 22:20:38 +0200
Source: ckeditor
Binary: ckeditor
Architecture: source all
Version: 4.4.4+dfsg1-2
Distribution: unstable
Urgency: high
Maintainer: Frank Habermann lordla...@lordlamer.de
Changed-By: Bastien Roucariès roucaries.bastien+deb...@gmail.com
Description:
 ckeditor   - text editor which can be embedded into web pages.
Closes: 753668 761082 765003
Changes:
 ckeditor (4.4.4+dfsg1-2) unstable; urgency=high
 .
   * Add core/ subdirectory to packaged files (Closes: #753668).
   * Depend to libjs-highlight.js (Closes: #765003).
   * Fix description (Closes: #761082).
   * Fix example path.
Checksums-Sha1:
 068f7cbb175ad43877284848c1498db3d1d98d5a 1954 ckeditor_4.4.4+dfsg1-2.dsc
 6e5b6b84a284f4546d6f445a864370c1c9fb6cdd 15000 
ckeditor_4.4.4+dfsg1-2.debian.tar.xz
 879ac4270a511a9bbba14d713d6864d1cb921b6c 1452174 ckeditor_4.4.4+dfsg1-2_all.deb
Checksums-Sha256:
 2bb0641fb00abcf56dd4ab30565037a966a75cab410a16e688e23c42c5d1154b 1954 
ckeditor_4.4.4+dfsg1-2.dsc
 107376e3af55af0a49211ffd3dbb6fdecfaa24b1a49671fc50114cbe3876703d 15000 
ckeditor_4.4.4+dfsg1-2.debian.tar.xz
 7a824d27e164bd8d3b03b9a3139c6a29f7a190791aca0dbe2d546d91ce76324a 1452174 
ckeditor_4.4.4+dfsg1-2_all.deb
Files:
 9c172e321b7550264029515f0c906248 1954 web optional ckeditor_4.4.4+dfsg1-2.dsc
 f7a4ce73eb05d79d3ab952fb3011a028 15000 web optional 
ckeditor_4.4.4+dfsg1-2.debian.tar.xz
 84c7bb02b548e80ce5395b992e176372 1452174 web optional 
ckeditor_4.4.4+dfsg1-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=SGy+
-END PGP SIGNATUREEnd Message---


Bug#756155: marked as done (ReferenceError: CKEDITOR is not defined)

2014-09-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Sep 2014 21:04:47 +
with message-id e1xsuux-cu...@franck.debian.org
and subject line Bug#756155: fixed in ckeditor 4.4.4+dfsg1-1
has caused the Debian Bug report #756155,
regarding ReferenceError: CKEDITOR is not defined
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
756155: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756155
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ckeditor
Version: 4.3.5+dfsg1-1
Severity: important

Hi,

I'm using script src=/ckeditor/ckeditor.js/script with the
recommended apache config from README.debian and I get the error in the
subject.

Which is not surprising because ckeditor.js's first line contains 
if ( CKEDITOR.loader )

What file should be loaded to define CKEDITOR?

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (499, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-rc5-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_IE@euro, LC_CTYPE=fr_FR@euro (charmap=ISO-8859-15)
Shell: /bin/sh linked to /bin/dash

Versions of packages ckeditor depends on:
ii  libjs-swfobject  2.2+dfsg-1

Versions of packages ckeditor recommends:
ii  javascript-common  11

ckeditor suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: ckeditor
Source-Version: 4.4.4+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
ckeditor, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 756...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès roucaries.bastien+deb...@gmail.com (supplier of updated 
ckeditor package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 13 Sep 2014 19:34:59 +0200
Source: ckeditor
Binary: ckeditor
Architecture: source all
Version: 4.4.4+dfsg1-1
Distribution: unstable
Urgency: high
Maintainer: Frank Habermann lordla...@lordlamer.de
Changed-By: Bastien Roucariès roucaries.bastien+deb...@gmail.com
Description:
 ckeditor   - text editor for internet
Closes: 756155 760736
Changes:
 ckeditor (4.4.4+dfsg1-1) unstable; urgency=high
 .
   * New upstream release.
   * Bug fix: CVE-2014-5191, thanks to Moritz Muehlenhoff
 (Closes: #760736). Cross-site scripting (XSS) vulnerability
 in the Preview plugin before 4.4.3 in CKEditor allows
 remote attackers to inject arbitrary web script
 or HTML via unspecified vectors.
   * Use packaged libjs-highlight.
   * Bug fix: CKEDITOR is not defined, thanks to Louis-David
 Mitterrand. (Closes: #756155).
   * Remove uicolor plugin for security and dfsg (sourceless)
 reasons.
Checksums-Sha1:
 38c2a235498fc318102b65b37583aa7a4ddd1ba2 1954 ckeditor_4.4.4+dfsg1-1.dsc
 43ffb9a4cf30732d5c399cecb98c2119d7ddf398 1953756 
ckeditor_4.4.4+dfsg1.orig.tar.xz
 ef03e04adb6f7abc80831c3b234c824f2f1bb3ae 14784 
ckeditor_4.4.4+dfsg1-1.debian.tar.xz
 2e85a95978bc737faaed3c1c8f5926ce2fb0f85f 1232258 ckeditor_4.4.4+dfsg1-1_all.deb
Checksums-Sha256:
 c4571328360f9a28ab7df94233615d03b41fc464b857701bd4aef7b12b88f007 1954 
ckeditor_4.4.4+dfsg1-1.dsc
 f0d82fa352e10fd5a29a0aba250d112309c781fe8446e7afb06da324ad50e617 1953756 
ckeditor_4.4.4+dfsg1.orig.tar.xz
 4481d76dc401ea69fc171cce461fc7cbf254e31533d6f6da3515fe59cc90a60e 14784 
ckeditor_4.4.4+dfsg1-1.debian.tar.xz
 7df49d10971c099dedcd85a395a39a906d2f09b6bf1fd8418ddacd6cd7d3ddd2 1232258 
ckeditor_4.4.4+dfsg1-1_all.deb
Files:
 09ba2df6e44576f2f75c07de4ef6068f 1232258 web optional 
ckeditor_4.4.4+dfsg1-1_all.deb
 6bbd98daa56f5d556c3cfbb497c39ac1 1954 web optional ckeditor_4.4.4+dfsg1-1.dsc
 c430864faec53e56299e471977db7595 1953756 web optional 
ckeditor_4.4.4+dfsg1.orig.tar.xz
 4978b3d358f4caa4e7619a9e2e98e050 14784 web optional 
ckeditor_4.4.4+dfsg1-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCgAGBQJUFKjXAAoJEGYRwF7dOfN0ayEP/iLDj+5UIfSUiQ2G6SSrBeF4
A2KlPKEKaBake30iGoVkPB3cGAG5P0XpXg5PCh6Sm+6NWkSmwEBpoLfLRLLHz00I
NQ3cjGRZJZt1/d2AryztR0lLt1mNvBFoHGA9ullp2Ur3Yf2qZfB6PSH4LCz/x+8l
GNZrNAfpMHzgaIC/dPfyW86OdOzAyqDbJZTWtikFosbUUxXpJ3uxRK6VNSq2XQz6