Processing of rkhunter_1.3.8-7_amd64.changes

2011-07-02 Thread Debian FTP Masters
rkhunter_1.3.8-7_amd64.changes uploaded successfully to localhost
along with the files:
  rkhunter_1.3.8-7.dsc
  rkhunter_1.3.8-7.debian.tar.gz
  rkhunter_1.3.8-7_all.deb

Greetings,

Your Debian queue daemon (running on host franck.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#625871: marked as done (rkhunter: typo in example setting)

2011-07-02 Thread Debian Bug Tracking System
Your message dated Sun, 03 Jul 2011 05:47:44 +
with message-id e1qdfwy-0003jm...@franck.debian.org
and subject line Bug#625871: fixed in rkhunter 1.3.8-7
has caused the Debian Bug report #625871,
regarding rkhunter: typo in example setting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
625871: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625871
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.8-4
Severity: normal


Hi.

A leading slash misses here:
ALLOWHIDDENFILE=usr/share/man/man5/.k5login.5.gz

in rkhunter.conf

Cheers,
Chris.


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-7

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-7.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-7.debian.tar.gz
rkhunter_1.3.8-7.dsc
  to main/r/rkhunter/rkhunter_1.3.8-7.dsc
rkhunter_1.3.8-7_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-7_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 625...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Jul 2011 07:36:32 +0200
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.3.8-7
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 625871 625981
Changes: 
 rkhunter (1.3.8-7) unstable; urgency=low
 .
   * Point to GPL-2 license text in debian/copyright
   * Adds upstream changelog to the package (Closes: #625981)
   * Fix typo in default configuration file (Closes: #625871)
Checksums-Sha1: 
 9dfaa393586059e67602d906098a160eb988c03f 1868 rkhunter_1.3.8-7.dsc
 35474ea2a1f404034ddf05185614b77b537dfc66 27850 rkhunter_1.3.8-7.debian.tar.gz
 57c250ac19dd995b82df7336159ea9c6ce660204 244502 rkhunter_1.3.8-7_all.deb
Checksums-Sha256: 
 e6111a081035dee82f263f71affd9eac2eb60b09d495eb7677acac668f234b82 1868 
rkhunter_1.3.8-7.dsc
 5e251f71535a49024820c181eb649f261b865510c32d344be6e7fcdfb0fe8b31 27850 
rkhunter_1.3.8-7.debian.tar.gz
 df827445eb6a74dd8d305ae8c08e284a2be30a21d607a69208e2e1e36c225650 244502 
rkhunter_1.3.8-7_all.deb
Files: 
 fd1924d7081d182f3ea662bf3acd6322 1868 admin optional rkhunter_1.3.8-7.dsc
 dcba55d75d9c299a66d88833a3cb7c30 27850 admin optional 
rkhunter_1.3.8-7.debian.tar.gz
 e7d6773d26ee726915f25f46b3b6c90c 244502 admin optional rkhunter_1.3.8-7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=La04
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#625981: marked as done (rkhunter: upstream changelog is missing)

2011-07-02 Thread Debian Bug Tracking System
Your message dated Sun, 03 Jul 2011 05:47:44 +
with message-id e1qdfwy-0003jv...@franck.debian.org
and subject line Bug#625981: fixed in rkhunter 1.3.8-7
has caused the Debian Bug report #625981,
regarding rkhunter: upstream changelog is missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
625981: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625981
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.8-4
Severity: minor


Hi.

The upstream changelog is missing from /u/s/d/rkhunter.

Cheers,
Chris.


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-7

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-7.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-7.debian.tar.gz
rkhunter_1.3.8-7.dsc
  to main/r/rkhunter/rkhunter_1.3.8-7.dsc
rkhunter_1.3.8-7_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-7_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 625...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Jul 2011 07:36:32 +0200
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.3.8-7
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 625871 625981
Changes: 
 rkhunter (1.3.8-7) unstable; urgency=low
 .
   * Point to GPL-2 license text in debian/copyright
   * Adds upstream changelog to the package (Closes: #625981)
   * Fix typo in default configuration file (Closes: #625871)
Checksums-Sha1: 
 9dfaa393586059e67602d906098a160eb988c03f 1868 rkhunter_1.3.8-7.dsc
 35474ea2a1f404034ddf05185614b77b537dfc66 27850 rkhunter_1.3.8-7.debian.tar.gz
 57c250ac19dd995b82df7336159ea9c6ce660204 244502 rkhunter_1.3.8-7_all.deb
Checksums-Sha256: 
 e6111a081035dee82f263f71affd9eac2eb60b09d495eb7677acac668f234b82 1868 
rkhunter_1.3.8-7.dsc
 5e251f71535a49024820c181eb649f261b865510c32d344be6e7fcdfb0fe8b31 27850 
rkhunter_1.3.8-7.debian.tar.gz
 df827445eb6a74dd8d305ae8c08e284a2be30a21d607a69208e2e1e36c225650 244502 
rkhunter_1.3.8-7_all.deb
Files: 
 fd1924d7081d182f3ea662bf3acd6322 1868 admin optional rkhunter_1.3.8-7.dsc
 dcba55d75d9c299a66d88833a3cb7c30 27850 admin optional 
rkhunter_1.3.8-7.debian.tar.gz
 e7d6773d26ee726915f25f46b3b6c90c 244502 admin optional rkhunter_1.3.8-7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=La04
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel