Bug#544546: marked as done (should provide libfop-java)

2012-01-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 Jan 2012 22:03:08 +
with message-id e1rmyao-000640...@franck.debian.org
and subject line Bug#544546: fixed in fop 1:1.0.dfsg2-6
has caused the Debian Bug report #544546,
regarding should provide libfop-java
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
544546: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=544546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Samuel Thibault sthiba...@debian.org

* Package name: libfop-java
  Version : 0.95
  Upstream Author : The Apache Software Foundation.
* URL : http://xmlgraphics.apache.org/fop/
* License : ASL 2.0
  Programming Lang: Java
  Description : Print formatter driven by formatting objects (XSL-FO)

libfop-java reads a formatting object (FO) tree and renders the
resulting pages to a specified output. Output formats currently
supported include PDF, PS, PCL, AFP, XML (area tree representation),
Print, AWT and PNG, and to a lesser extent, RTF and TXT.


---End Message---
---BeginMessage---
Source: fop
Source-Version: 1:1.0.dfsg2-6

We believe that the bug you reported is fixed in the latest version of
fop, which is due to be installed in the Debian FTP archive:

fop-doc_1.0.dfsg2-6_all.deb
  to main/f/fop/fop-doc_1.0.dfsg2-6_all.deb
fop_1.0.dfsg2-6.debian.tar.gz
  to main/f/fop/fop_1.0.dfsg2-6.debian.tar.gz
fop_1.0.dfsg2-6.dsc
  to main/f/fop/fop_1.0.dfsg2-6.dsc
fop_1.0.dfsg2-6_all.deb
  to main/f/fop/fop_1.0.dfsg2-6_all.deb
libfop-java_1.0.dfsg2-6_all.deb
  to main/f/fop/libfop-java_1.0.dfsg2-6_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 544...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Malaterre mathieu.malate...@gmail.com (supplier of updated fop 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 15 Jan 2012 11:13:23 +0100
Source: fop
Binary: fop libfop-java fop-doc
Architecture: source all
Version: 1:1.0.dfsg2-6
Distribution: unstable
Urgency: low
Maintainer: Debian Java Maintainers 
pkg-java-maintainers@lists.alioth.debian.org
Changed-By: Mathieu Malaterre mathieu.malate...@gmail.com
Description: 
 fop- XML formatter driven by XSL Formatting Objects (XSL-FO.)
 fop-doc- XML formatter driven by XSL Formatting Objects (doc)
 libfop-java - XML formatter driven by XSL Formatting Objects (XSL-FO.)
Closes: 512443 544546 630198 654592 655027
Changes: 
 fop (1:1.0.dfsg2-6) unstable; urgency=low
 .
   [ Mathieu Malaterre ]
   * Support conf.d like configuration files. Closes: #630198
   * Fix fop man page (outdated). Closes: #654592, #512443
   * Split packages into fop and libfop-java. Closes: #544546
 .
   [ Joachim Breitner ]
   * Include hyphenation patterns from TeX. Closes: #655027
Checksums-Sha1: 
 36ece44b8e368c922a2135b8efba9e7070413842 2497 fop_1.0.dfsg2-6.dsc
 17e1139aa29da61a642924044c5d5e4c35249b21 849380 fop_1.0.dfsg2-6.debian.tar.gz
 f6f6576190b93ea0e6d565580c7a914e4f24cbb4 22138 fop_1.0.dfsg2-6_all.deb
 0b078edb826842588c02c34b39f4fc505ffc8e6e 9106918 
libfop-java_1.0.dfsg2-6_all.deb
 fe88bc872aa5d68370a4b6c4b3c716c2757fab6f 5449102 fop-doc_1.0.dfsg2-6_all.deb
Checksums-Sha256: 
 170bf270988e2928eed3d34e6a2cb359f07f0a08327aee1d6f6e84e6c029cc17 2497 
fop_1.0.dfsg2-6.dsc
 327510b4653eafbf0c2f30b10811168698eb05929a58ee21b9b03f54a3b079db 849380 
fop_1.0.dfsg2-6.debian.tar.gz
 7e4afb0d8eb9d125c7adb3f0386b9225a052b3c26667825b3c69b5b535a32ea4 22138 
fop_1.0.dfsg2-6_all.deb
 6edfdb66989dc4058837483afe4a155a75b23d207c8637f8328e85d5f085f761 9106918 
libfop-java_1.0.dfsg2-6_all.deb
 6e9930d3c4b476111926ea73f75bca4bf89a810c429e1cf57adf45728ab4955c 5449102 
fop-doc_1.0.dfsg2-6_all.deb
Files: 
 37772a04507ac6d174d58a0769fc3af6 2497 text optional fop_1.0.dfsg2-6.dsc
 d580c2b9f225674f37780871f2743e4d 849380 text optional 
fop_1.0.dfsg2-6.debian.tar.gz
 1d55f04125cd6b25c2a96c6a1ba91cc9 22138 text optional fop_1.0.dfsg2-6_all.deb
 cb7fd4590db2bc99dbbdce5886f943c4 9106918 java optional 
libfop-java_1.0.dfsg2-6_all.deb
 e4c1b5af565b1c37ff8ecc07bbc6 5449102 doc optional 
fop-doc_1.0.dfsg2-6_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)


Bug#544546: marked as done (should provide libfop-java)

2011-09-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Sep 2011 14:41:24 +0200
with message-id 20110912124124.ga4...@type.bordeaux.inria.fr
and subject line Re: Bug#544546:
has caused the Debian Bug report #544546,
regarding should provide libfop-java
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
544546: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=544546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Samuel Thibault sthiba...@debian.org

* Package name: libfop-java
  Version : 0.95
  Upstream Author : The Apache Software Foundation.
* URL : http://xmlgraphics.apache.org/fop/
* License : ASL 2.0
  Programming Lang: Java
  Description : Print formatter driven by formatting objects (XSL-FO)

libfop-java reads a formatting object (FO) tree and renders the
resulting pages to a specified output. Output formats currently
supported include PDF, PS, PCL, AFP, XML (area tree representation),
Print, AWT and PNG, and to a lesser extent, RTF and TXT.


---End Message---
---BeginMessage---
Mathieu Malaterre, le Mon 12 Sep 2011 13:46:02 +0200, a écrit :
 We need to pay attention to this:
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=220237
 
 In the past we had a libfop-java package already and current fop
 package is marked as conflict against this libfop-java package

Ah, I didn't know that the whole matter had been discussed in the past.
So the conclusion is really won't split, just use fop. That's fine
with me.

Samuel

---End Message---
__
This is the maintainer address of Debian's Java team
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers. 
Please use
debian-j...@lists.debian.org for discussions and questions.