Bug#947261: ITP: python-poetry -- Python dependency management and packaging made easy

2021-02-04 Thread Christian Kastner
Hi Emmanuel,

On 23.12.19 20:16, Emmanuel Arias wrote:
> * Package name    : python-poetry

> Poetry helps you declare, manage and install dependencies of Python
> projects, ensuring you have the right stack everywhere.
> .
> This package will be maintained as part of the Debian Python modules team.

I was happy to see that poetry-core was recently accepted ftp-master,
and wanted to see how this package is progressing. Is there anything you
could use help with?

Best,
Christian



Bug#981827: ITP: ocaml-parany -- Generalized map reduce for parallel computers

2021-02-04 Thread Johannes 'josch' Schauer
Package: wnpp
Severity: wishlist
Owner: Johannes 'josch' Schauer 
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name: ocaml-parany
  Version : 8.0.0
  Upstream Author : Francois Berenger 
* URL : https://github.com/UnixJunkie/parany
* License : LGPL-2.1+-with-linking-exception
  Programming Lang: OCaml
  Description : Generalized map reduce for parallel computers

Parallelize any kind of computation. Generalized map reduce for parallel
computers (not distributed computing).  Can process a very large file in
parallel on a multicore computer; provided there is a way to cut your
file into  independent blocks (the "demux" function).  Can process in
parallel an infinite  stream of elements.

This package is for situations where the existing ocaml parmap doesn't
work on 32bit architectures. See
https://github.com/rdicosmo/parmap/issues/46 for details.



Bug#981832: ITP: fonts-rocknroll -- pop-style font

2021-02-04 Thread Hideki Yamane
Package: wnpp
Severity: wishlist
Owner: Hideki Yamane 
X-Debbugs-Cc: debian-de...@lists.debian.org, debian-fo...@lists.debian.org

* Package name: fonts-rocknroll
  Version : 1.0.0
  Upstream Author : The RocknRoll Project Authors
* URL : https://github.com/fontworks-fonts/rocknroll
* License : OFL-1.1
  Programming Lang: Python
  Description : pop-style font

 RocknRoll is an original pop-style font. The strokes of varying intensity
 add momentum and the rounded dots create a lively and dynamic feel.



Bug#981834: ITP: ocaml-cpu -- Pin current process to given core number

2021-02-04 Thread Johannes 'josch' Schauer
Package: wnpp
Severity: wishlist
Owner: Johannes 'josch' Schauer 
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name: ocaml-cpu
  Version : 2.0.0
  Upstream Author : Francois Berenger 
* URL : https://github.com/UnixJunkie/cpu
* License : LGPL-2.1+-with-linking-exception
  Programming Lang: OCaml
  Description : Pin current process to given core number

This library can also get the number of CPU cores online.

This is a dependency of ocaml-parany:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981827



Bug#981841: ITP: xwayland -- Xwayland X server

2021-02-04 Thread Timo Aaltonen
Package: wnpp
Severity: wishlist
Owner: Debian X Strike Force 
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name: xwayland
  Version : 21.0.99.1
  Upstream Author : X.Org
* URL : https://www.x.org/
* License : MIT
  Programming Lang: C
  Description : Xwayland X server

 This package provides an X server running on top of wayland, using wayland
 input devices for input and forwarding either the root window or individual
 top-level windows as wayland surfaces.

This is a separate branch forked from xorg-server master in order to provide
updates to xwayland, while xorg-server doesn't seem to get enough
interest for a new major release anymore.



Processed: ITP: exmplayer -- MPlayer GUI with thumbnail seeking

2021-02-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 981806 ITP: exmplayer -- MPlayer GUI with thumbnail seeking
Bug #981806 [wnpp] ExMplayer -- MPlayer GUI with thumbnail seeking
Changed Bug title to 'ITP: exmplayer -- MPlayer GUI with thumbnail seeking' 
from 'ExMplayer -- MPlayer GUI with thumbnail seeking'.
> owner 981806 ExMplayer Dev 
Bug #981806 [wnpp] ITP: exmplayer -- MPlayer GUI with thumbnail seeking
Owner recorded as ExMplayer Dev .
> severity 981806 wishlist
Bug #981806 [wnpp] ITP: exmplayer -- MPlayer GUI with thumbnail seeking
Severity set to 'wishlist' from 'normal'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
981806: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981806
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#981866: ITP: python-stubserver -- mock tester of external web dependencies for Python

2021-02-04 Thread Michael R. Crusoe
Package: wnpp
Severity: wishlist
X-Debbugs-Cc: cru...@debian.org

Subject: ITP: python-stubserver -- mock tester of external web dependencies for 
Python
Package: wnpp
Owner: Michael R. Crusoe 
Severity: wishlist

* Package name: python-stubserver
  Version : 1.1
  Upstream Author : Copyright: (C) 2015 - Chris Tarttelin for PyRuby LTD
* URL : https://pypi.org/project/stubserver/
* License : BSD-2-clause
  Programming Lang: Python
  Description : mock tester of external web dependencies for Python
 Testing external web dependencies in a mock objects style. This library
 includes the tests at the bottom of the stubserver.py file, which serve both
 as the TDD tests written while creating this library, and as examples /
 documentation.  It supports any HTTP method, i.e. GET, PUT, POST and DELETE.
 It supports chunked encoding, but currently the developers have no use cases
 for multipart support etc, so it doesn't do it.
 .
 There is also an FTPStubServer for your FTP testing needs, but that is NOT
 bug free at the moment.  All assistance gratefully received.

Remark: This package is maintained by Debian Med Packaging Team at
   https://salsa.debian.org/med-team/python-stubserver



Processed: ITP: python-stubserver -- mock tester of external web dependencies for Python

2021-02-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 981866 "Michael R. Crusoe" 
Bug #981866 [wnpp] ITP: python-stubserver -- mock tester of external web 
dependencies for Python
Owner recorded as "Michael R. Crusoe" .
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
981866: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981866
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#934253: marked as done (ITP: xdg-utils-cxx -- Implementation of the Free Desktop Standards in C++.)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 4 Feb 2021 20:13:01 +0200
with message-id <20210204181301.GA28524@localhost>
and subject line xdg-utils-cxx is now in unstable
has caused the Debian Bug report #934253,
regarding ITP: xdg-utils-cxx -- Implementation of the Free Desktop Standards in 
C++.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934253: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934253
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Scarlett Moore 

* Package name: xdg-utils-cxx
  Version : 1.0.0
  Upstream Author : Alexis López Zubieta
* URL : https://github.com/azubieta/xdg-utils-cxx
* License : MIT/X
  Programming Lang: C++
  Description : Implementation of the Free Desktop Standards in C++.

Implementation of the Free Desktop Standards in C++.

This is a project was started to fulfill the need of a reliable implementations 
of such standards in the AppImage project. It is totally standalone and only 
depends on the standard c++ libraries (stdlib).

It has been split in different modules according to the Free Desktop Standards, 
currently are implemented:

Desktop Entry 1.2 (mostly complete)
Base Dir 0.7 (draft)

This is a dependency of libappimage.
--- End Message ---
--- Begin Message ---
xdg-utils-cxx is now in unstable:
https://tracker.debian.org/pkg/xdg-utils-cxx

cu
Adrian--- End Message ---


Bug#981887: ITP: ruby-asciidoctor-kroki -- Asciidoctor extension to convert diagrams to images using Kroki

2021-02-04 Thread Pirate Praveen

Package: wnpp
Severity: wishlist
Owner: Pirate Praveen 

Packaging of https://rubygems.org/gems/asciidoctor-kroki

Dependency of gitlab 13.7



Bug#981890: O: apt-listchanges -- package change history notification tool

2021-02-04 Thread Robert Luberda
Package: wnpp
Severity: normal

I intend to orphan the apt-listchanges package. I don't have time to
properly maintain it. I will upload 3.23 shortly with maintainer set 
to Debian QA Group.

Regards,
robert



signature.asc
Description: PGP signature


Bug#897023: marked as done (ITP: node-tar-fs -- Node.js module that provides filesystem-like access to tar files)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:16 +
with message-id 
and subject line Bug#897023: fixed in node-tar-fs 2.1.1-1
has caused the Debian Bug report #897023,
regarding ITP: node-tar-fs -- Node.js module that provides filesystem-like 
access to tar files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
897023: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897023
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Paolo Greppi 

* Package name: node-tar-fs
  Version : 1.16.0
  Upstream Author : Mathias Buus
* URL : https://github.com/mafintosh/tar-fs
* License : Expat
  Programming Lang: JavaScript
  Description : Node.js module that provides filesystem-like access to tar 
files

 Node.js module provides filesystem bindings for tar-stream so that you can
 transparently pack directories into tarballs and extract tarballs into
 directories.
 .
 Node.js is an event-based server-side JavaScript engine.

This module is required for node-yarnpkg, see ITP:
https://bugs.debian.org/843021
and wiki:
https://salsa.debian.org/js-team/node-yarnpkg/wikis/home

My intention is to maintain it within the JavaScript maintainers team.

The repo will be on salsa:
https://salsa.debian.org/js-team/node-tar-fs
--- End Message ---
--- Begin Message ---
Source: node-tar-fs
Source-Version: 2.1.1-1
Done: Andrius Merkys 

We believe that the bug you reported is fixed in the latest version of
node-tar-fs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 897...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andrius Merkys  (supplier of updated node-tar-fs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 02 Feb 2021 09:07:34 -0500
Source: node-tar-fs
Binary: node-tar-fs
Architecture: source all
Version: 2.1.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Javascript Maintainers 

Changed-By: Andrius Merkys 
Description:
 node-tar-fs - Node.js module that provides filesystem-like access to tar files
Closes: 897023
Changes:
 node-tar-fs (2.1.1-1) unstable; urgency=medium
 .
   * Initial release (Closes: #897023)
Checksums-Sha1:
 1c916ed22c076f734739c0d0169772e6853aa8f6 2216 node-tar-fs_2.1.1-1.dsc
 0e229d9bd8a79a4cf75252da59be59378ca22b49 7873 node-tar-fs_2.1.1.orig.tar.gz
 70a5803ba274a36502dbb024ee526c1a0692ae28 2396 node-tar-fs_2.1.1-1.debian.tar.xz
 312275bbb84a4d056866399387c7a79824947634 7284 node-tar-fs_2.1.1-1_all.deb
 bbf70468ad05fedd0f2cd1772e861a88aa4ea2d7 9018 
node-tar-fs_2.1.1-1_amd64.buildinfo
Checksums-Sha256:
 c691a223d81afa0307fc5f476231182e0ca7447dfa07b7b96dd2dcbe14393a6c 2216 
node-tar-fs_2.1.1-1.dsc
 5ad03699313624f3164c5e99a8c2d3f062f68d6789e80b572a3e258f0f91a0c8 7873 
node-tar-fs_2.1.1.orig.tar.gz
 2fe5cf468bd435aee1081765d17dd5c94541092edcea9a22907f4875447899ec 2396 
node-tar-fs_2.1.1-1.debian.tar.xz
 2ecfb49c54e27a522d55b30f366730c1fa5a747924d6785b1fe5425e945d0e6e 7284 
node-tar-fs_2.1.1-1_all.deb
 9fbb03f02e74c113ca9294b5aaf043ff16bbcd8781fa34b8de1b3669bfe09eed 9018 
node-tar-fs_2.1.1-1_amd64.buildinfo
Files:
 4fda43e6e055ded6f0f68cdda7f7fdcf 2216 javascript optional 
node-tar-fs_2.1.1-1.dsc
 32b8f81a80026a7a06112b7b16e174f6 7873 javascript optional 
node-tar-fs_2.1.1.orig.tar.gz
 8d5e9933d5c240172ce73c4b09473e0c 2396 javascript optional 
node-tar-fs_2.1.1-1.debian.tar.xz
 a855683e5e140f404040de877d0126eb 7284 javascript optional 
node-tar-fs_2.1.1-1_all.deb
 f1b1c40768b116ac9d015df16837c623 9018 javascript optional 
node-tar-fs_2.1.1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#892283: marked as done (ITP: pendulum -- Python datetimes made easy)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:16 +
with message-id 
and subject line Bug#892283: fixed in pendulum 2.1.2-1
has caused the Debian Bug report #892283,
regarding ITP: pendulum -- Python datetimes made easy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892283: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

* Package name: python-pendulum
  Version : 1.4.2
  Upstream Author : Sébastien Eustace 
* URL : https://pendulum.eustace.io/
* License : MIT
  Programming Lang: Python
  Description : Python datetimes made easy

Native datetime instances are enough for basic cases but when you face more
complex use-cases they often show limitations and are not so intuitive to work
with.
.
Pendulum provides a cleaner and easier to use API while still relying on the
standard library. So it's still datetime but better.
.
Unlike other datetime libraries for Python, Pendulum is a drop-in replacement
for the standard datetime class (it inherits from it), so, basically, you can
replace all your datetime instances by Pendulum instances in you code
(exceptions exist for libraries that check the type of the objects by using
the type function like sqlite3 or PyMySQL for instance).
.
It also removes the notion of naive datetimes: each Pendulum instance is
timezone-aware and by default in UTC for ease of use.
.
Pendulum also improves timedelta by providing more intuitive methods and
properties. See the documentation for more information.
--- End Message ---
--- Begin Message ---
Source: pendulum
Source-Version: 2.1.2-1
Done: Daniel Baumann 

We believe that the bug you reported is fixed in the latest version of
pendulum, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann  (supplier of updated 
pendulum package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 30 Jan 2021 08:58:08 +0100
Source: pendulum
Binary: python3-pendulum
Architecture: source amd64
Version: 2.1.2-1
Distribution: sid
Urgency: medium
Maintainer: Daniel Baumann 
Changed-By: Daniel Baumann 
Description:
 python3-pendulum - Python datetimes made easy
Closes: 892283
Changes:
 pendulum (2.1.2-1) sid; urgency=medium
 .
   * Initial upload to sid (Closes: #892283),
 required for pgcli (#972598) which moved from humanize to pendulum.
Checksums-Sha1:
 1b3b9fe829a36fb5c2c4c58c442df0ba009a41ba 1962 pendulum_2.1.2-1.dsc
 cbec5cb4ef194c28e75fc2d37908747dde8e2447 61484 pendulum_2.1.2.orig.tar.xz
 b88d7514eb7a006b770556db5b3008a60ba8b618 2692 pendulum_2.1.2-1.debian.tar.xz
 4b694458127505bb30de7751b56e18293f03da73 6694 pendulum_2.1.2-1_amd64.buildinfo
 1050f5044651d81b194664a867b4878e4f4db181 63348 
python3-pendulum_2.1.2-1_amd64.deb
Checksums-Sha256:
 5e0e5570bbb84e9a9bf0c0237f1d5ac869d3acb5e875de370c61cbabb456b3bb 1962 
pendulum_2.1.2-1.dsc
 71c6e12398b98abed0e5cd09320de01bce05c689fc24c6870e5aa179f66c1fbf 61484 
pendulum_2.1.2.orig.tar.xz
 3260085238cbff4979e20157b480b50d1531c9e59140b2eecc8c61fa76ef10f9 2692 
pendulum_2.1.2-1.debian.tar.xz
 1b96f053e0f6b7d6315d796204057e7570e78b6909a0480a4ac3c3892f439de6 6694 
pendulum_2.1.2-1_amd64.buildinfo
 bf87da184b37ce19c0e4344d9fca22a02abe053e086884c5fb63f39b3a3fbdab 63348 
python3-pendulum_2.1.2-1_amd64.deb
Files:
 bb15bd8c0a9c99f5f12da91437be92ca 1962 python optional pendulum_2.1.2-1.dsc
 2a8d6ffa122bb81b94d35265bbbe2474 61484 python optional 
pendulum_2.1.2.orig.tar.xz
 490a1a0c5d852d2d8403f0f982d20a83 2692 python optional 
pendulum_2.1.2-1.debian.tar.xz
 77d325854db17a26a4deef1d0e8f96d0 6694 python optional 
pendulum_2.1.2-1_amd64.buildinfo
 73e14f9c71ac7bd89cceef4476a5ee44 63348 python optional 
python3-pendulum_2.1.2-1_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEgTbtJcfWfpLHSkKSVc8b+YaruccFAmAVHKIACgkQVc8b+Yar
ucehQBAA2BiWc3GwzqCed/mwnNWt0/XPjnZgUdOI54EA6K86yCL9oVpH3QGCyxp+
oYmlFGoTSAai/pjUvsmDaM/8ZDLxyjnWFRDvKxj87+7UwDFp2y9zd0Rqtgmautqo
ILDRpgiXuSSgG25DwyQpjutOCSmvvJuT4nEjynVQGysaT/X21hkZFtLSOJxEo

Bug#921104: marked as done (ITP: icingaweb2-module-pdfexport -- Future place for the PDF export functionality for Icinga Web 2)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:15 +
with message-id 
and subject line Bug#921104: fixed in icingaweb2-module-pdfexport 0.9.0-1
has caused the Debian Bug report #921104,
regarding ITP: icingaweb2-module-pdfexport -- Future place for the PDF export 
functionality for Icinga Web 2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
921104: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=921104
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Owner: david.k...@dknet.ch

* Package name: icingaweb2-module-pdfexport
  Upstream Author : Icinga Development Team 
* License : GPL-2.0
  Description : Future place for the PDF export functionality for
Icinga Web 2.


  Icinga Web 2 is a very modular, fast and simple web interface for 
  your Icinga monitoring environment.
  .
  Future place for the PDF export functionality for Icinga Web 2.


Greetings,
David
--- End Message ---
--- Begin Message ---
Source: icingaweb2-module-pdfexport
Source-Version: 0.9.0-1
Done: David Kunz 

We believe that the bug you reported is fixed in the latest version of
icingaweb2-module-pdfexport, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 921...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Kunz  (supplier of updated 
icingaweb2-module-pdfexport package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 05 Jan 2021 13:07:10 +0200
Source: icingaweb2-module-pdfexport
Binary: icingaweb2-module-pdfexport
Architecture: source all
Version: 0.9.0-1
Distribution: unstable
Urgency: medium
Maintainer: David Kunz 
Changed-By: David Kunz 
Description:
 icingaweb2-module-pdfexport - Future place for the PDF export functionality 
for Icinga Web 2
Closes: 921104
Changes:
 icingaweb2-module-pdfexport (0.9.0-1) unstable; urgency=medium
 .
   * Initial release (Closes: #921104)
Checksums-Sha1:
 c9e360946a5891bac96df03acaab1f717a4f8966 2056 
icingaweb2-module-pdfexport_0.9.0-1.dsc
 74691e24b50a49a79dc48efb1a44cdde90ee130d 10544 
icingaweb2-module-pdfexport_0.9.0.orig.tar.xz
 602a106066877a902dacadf4ce4567878964c7fc 1532 
icingaweb2-module-pdfexport_0.9.0-1.debian.tar.xz
 93838686cce42e88780e82aadc1bc60fd553a2b5 5708 
icingaweb2-module-pdfexport_0.9.0-1_all.deb
 4bf116c88d9b81cc111e82dc5465f1a5d63a3471 5891 
icingaweb2-module-pdfexport_0.9.0-1_amd64.buildinfo
Checksums-Sha256:
 1ce26c47ff93bb154ee415d01d1327ff1dcba826a1ee511d3728799e23948049 2056 
icingaweb2-module-pdfexport_0.9.0-1.dsc
 b2086c85fea5d5d8718fd83fd1791490abdcc00282e7fdc367da49a1a14f5bf1 10544 
icingaweb2-module-pdfexport_0.9.0.orig.tar.xz
 ea77ff9bd4b16917e8f45d5bc1cc9dd35d2c78d4db9e4566ec6b3f0d678c57cc 1532 
icingaweb2-module-pdfexport_0.9.0-1.debian.tar.xz
 2624840ebe928d7371d7079397aede33cd3a439ac0f6621fca7343fa50f1089f 5708 
icingaweb2-module-pdfexport_0.9.0-1_all.deb
 43d05da6764f81145d34c893184e6cdfa440e9fce276185a7dd260e31240d962 5891 
icingaweb2-module-pdfexport_0.9.0-1_amd64.buildinfo
Files:
 ba8b600d5484cef394e48fb17a6159d2 2056 admin optional 
icingaweb2-module-pdfexport_0.9.0-1.dsc
 5ae41d584cde925c9356e90187d47e28 10544 admin optional 
icingaweb2-module-pdfexport_0.9.0.orig.tar.xz
 e15bc892b48cdcba3982f60935c20c19 1532 admin optional 
icingaweb2-module-pdfexport_0.9.0-1.debian.tar.xz
 3c3674e07085350ad007821794362f74 5708 admin optional 
icingaweb2-module-pdfexport_0.9.0-1_all.deb
 be310e212f2afb4ded41286334e1a6d4 5891 admin optional 
icingaweb2-module-pdfexport_0.9.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#921092: marked as done (ITP: icingaweb2-module-fileshipper -- provide files as an Import Source for the Icinga Director)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:15 +
with message-id 
and subject line Bug#921092: fixed in icingaweb2-module-fileshipper 1.2.0-1
has caused the Debian Bug report #921092,
regarding ITP: icingaweb2-module-fileshipper -- provide files as an Import 
Source for the Icinga Director
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
921092: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=921092
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Owner: david.k...@dknet.ch

* Package name: icingaweb2-module-mqtt
  Upstream Author : Icinga Development Team 
* License : GPL-2
  Description : Provide CSV, JSON, XML and YAML files as an Import
Source for the Icinga Director

  Icinga Web 2 is a very modular, fast and simple web interface for 
  your Icinga monitoring environment.
  .
  Provide CSV, JSON, XML and YAML files as an Import Source for the
  Icinga Director and optionally ship hand-crafted additional Icinga2
  config files.


Greetings,
David
--- End Message ---
--- Begin Message ---
Source: icingaweb2-module-fileshipper
Source-Version: 1.2.0-1
Done: David Kunz 

We believe that the bug you reported is fixed in the latest version of
icingaweb2-module-fileshipper, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 921...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Kunz  (supplier of updated 
icingaweb2-module-fileshipper package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 11 Jan 2021 15:35:08 +0200
Source: icingaweb2-module-fileshipper
Binary: icingaweb2-module-fileshipper
Architecture: source all
Version: 1.2.0-1
Distribution: unstable
Urgency: medium
Maintainer: David Kunz 
Changed-By: David Kunz 
Description:
 icingaweb2-module-fileshipper - This Module offers to deploy config files 
through the Director
Closes: 921092
Changes:
 icingaweb2-module-fileshipper (1.2.0-1) unstable; urgency=medium
 .
   * Initial release (Closes: #921092).
Checksums-Sha1:
 eca4e4aeeaa5d024812518174c862d65617981ed 2083 
icingaweb2-module-fileshipper_1.2.0-1.dsc
 3aacb43cfac03b3502d1ed487edc6ff887947821 247708 
icingaweb2-module-fileshipper_1.2.0.orig.tar.xz
 026f677dfc45ca0d316dfbb3cbf0a6cd211cab57 2084 
icingaweb2-module-fileshipper_1.2.0-1.debian.tar.xz
 7772cc38e2cbd361772a588d2dd06dd480fd2fe8 246468 
icingaweb2-module-fileshipper_1.2.0-1_all.deb
 9d0aa876db88feea3f8d121bee91b1c999d051be 5915 
icingaweb2-module-fileshipper_1.2.0-1_amd64.buildinfo
Checksums-Sha256:
 2353fde78a8bed83fe4966a10596f0b3dfa8af207e705134b7a3811567cf0fd7 2083 
icingaweb2-module-fileshipper_1.2.0-1.dsc
 7331ed3e22a535702f2f634a6861aa0aecf56853448ee0c4451d80b72ffb0192 247708 
icingaweb2-module-fileshipper_1.2.0.orig.tar.xz
 1934baf3f389468c1e5b567138eb71b22bfbc99544624e4f101271fba7cc9c93 2084 
icingaweb2-module-fileshipper_1.2.0-1.debian.tar.xz
 d6e5a35270ba08b8553f73bf4a0a00e8d5631c7e19a09b73960b23e7c4cf0158 246468 
icingaweb2-module-fileshipper_1.2.0-1_all.deb
 c679f685cb7dd8dcfd398028bc129ded95fb76abfc6f524110fbe515dbfa8a96 5915 
icingaweb2-module-fileshipper_1.2.0-1_amd64.buildinfo
Files:
 d718f519b4cbdf28eabd01e8e9efe919 2083 admin optional 
icingaweb2-module-fileshipper_1.2.0-1.dsc
 44406ff4b8cb0170b09c425bb337a024 247708 admin optional 
icingaweb2-module-fileshipper_1.2.0.orig.tar.xz
 a0e45dd1657e4aec4147cf884f3bedff 2084 admin optional 
icingaweb2-module-fileshipper_1.2.0-1.debian.tar.xz
 16e4048a5b20c3c485de65e88cd23552 246468 admin optional 
icingaweb2-module-fileshipper_1.2.0-1_all.deb
 ead0c32d3dd4ad38c2b52586f93b9574 5915 admin optional 
icingaweb2-module-fileshipper_1.2.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEgTbtJcfWfpLHSkKSVc8b+YaruccFAmAYT/YACgkQVc8b+Yar
ucctiA/8Cv4eJ8yUqpzVsS/5AvxJJmhtHv6N+ywyIRMP3LvlCVSYCXjHwdkWcJxO
pFmttldoSDUFvqbcANcaK3us+qgoFXgJAGLK2f2765xT8F9u+XPVYHdYAEpN7HTk
d2coGuHyS0YoVPMzPLoHJQbhK7CnAllqnAuIkqddCQVmTRAxo9w6aCoJObxXbEWN
is0kfwy1yBC5Iy90f+A/dJsdBjoe0Q/UoAp9qF39orUYoiO8h4W4z8Ge5xgGKvAd
9pqRo1fthqDW9Ee7EfDLW8UqhSSnvPQhLuqflgGla6cPgNZnZOnnJ2zHaEl8kVGq
cNHzg/Yr8G1q1VUxCOdI3p3b+RQ37gmDiV273KClYZ1Ej8g0dJjnc

Bug#921731: marked as done (ITP: icingaweb2-module-reactbundle -- 3rd party libraries useful for Icinga Web 2 modules)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:15 +
with message-id 
and subject line Bug#921731: fixed in icingaweb2-module-reactbundle 0.8.0-1
has caused the Debian Bug report #921731,
regarding ITP: icingaweb2-module-reactbundle -- 3rd party libraries useful for 
Icinga Web 2 modules
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
921731: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=921731
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Owner: david.k...@dknet.ch

* Package name: icingaweb2-module-reactbundle
  Upstream Author : Icinga Development Team 
* License : 
  Description : 3rd party libraries useful for Icinga Web 2 modules

  Icinga Web 2 is a very modular, fast and simple web interface for 
  your Icinga monitoring environment.
  .
  This module is an attempt to ship 3rd party libraries that might be
  useful for asynchronous PHP-based Icinga Web 2 modules.

Greetings,
David
--- End Message ---
--- Begin Message ---
Source: icingaweb2-module-reactbundle
Source-Version: 0.8.0-1
Done: David Kunz 

We believe that the bug you reported is fixed in the latest version of
icingaweb2-module-reactbundle, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 921...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Kunz  (supplier of updated 
icingaweb2-module-reactbundle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 12 Jan 2021 15:07:21 +0200
Source: icingaweb2-module-reactbundle
Binary: icingaweb2-module-reactbundle
Architecture: source all
Version: 0.8.0-1
Distribution: unstable
Urgency: medium
Maintainer: David Kunz 
Changed-By: David Kunz 
Description:
 icingaweb2-module-reactbundle - 3rd party libraries php library for Icinga Web 
2
Closes: 921731
Changes:
 icingaweb2-module-reactbundle (0.8.0-1) unstable; urgency=medium
 .
   * Initial release (Closes: #921731).
Checksums-Sha1:
 a672e64c2aea38404874cd0cb8a3fe52c068906e 2083 
icingaweb2-module-reactbundle_0.8.0-1.dsc
 173d5a097b86ee30945b4ae3c647245ea4665214 254396 
icingaweb2-module-reactbundle_0.8.0.orig.tar.xz
 2599576b5cd66acb13b048c92735768e06c14633 2412 
icingaweb2-module-reactbundle_0.8.0-1.debian.tar.xz
 6e7e66be8e822dd368efc473eb1fa84e97f5c549 272032 
icingaweb2-module-reactbundle_0.8.0-1_all.deb
 037603f62fd0680a69cb7fa2ee6ef657ccb4ed08 5915 
icingaweb2-module-reactbundle_0.8.0-1_amd64.buildinfo
Checksums-Sha256:
 fbe96b44f0f31c1bedbc668a8a45d61da1e860bdb5a1c493059ef3f01f992bcc 2083 
icingaweb2-module-reactbundle_0.8.0-1.dsc
 c0ade6a81aa0906a824d9b912160b5b9dede92e7155e9626bbdc4f6a29c8f87b 254396 
icingaweb2-module-reactbundle_0.8.0.orig.tar.xz
 03384cfa1b3423e9f35c3c962d59741dba007365e76f99dc15f628e2450f82d6 2412 
icingaweb2-module-reactbundle_0.8.0-1.debian.tar.xz
 9b1fa023b76df274fecce65f20e4aab8583951ea457306b4477fbf4fd3635490 272032 
icingaweb2-module-reactbundle_0.8.0-1_all.deb
 c7d6d4d1f78b649946a38a9775333a5b674d360ee0d754eb84fc6939ba186d7f 5915 
icingaweb2-module-reactbundle_0.8.0-1_amd64.buildinfo
Files:
 e9288fc8fbea756b25cd36c4aac22892 2083 admin optional 
icingaweb2-module-reactbundle_0.8.0-1.dsc
 43501eb22ce954fbb384afa0242fec97 254396 admin optional 
icingaweb2-module-reactbundle_0.8.0.orig.tar.xz
 f95745288fd668d65b10e90b3d2658cf 2412 admin optional 
icingaweb2-module-reactbundle_0.8.0-1.debian.tar.xz
 b986e48580d363f0a5f1090abaf57ca5 272032 admin optional 
icingaweb2-module-reactbundle_0.8.0-1_all.deb
 e86b004d6952d14eab144b8d7340ddb6 5915 admin optional 
icingaweb2-module-reactbundle_0.8.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#970302: marked as done (RFP: icingaweb2-module-idoreports -- Reports for ldo datatbase)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:15 +
with message-id 
and subject line Bug#970302: fixed in icingaweb2-module-idoreports 0.9.1-1
has caused the Debian Bug report #970302,
regarding RFP: icingaweb2-module-idoreports -- Reports for ldo datatbase
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
970302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=970302
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Owner: david.k...@dknet.ch

* Package name    : icingaweb2-module-idoreports
  Upstream Author : Icinga Development Team 
* License : GPL-2
  Description : Reports for ldo datatbase

  Icinga Web 2 is a very modular, fast and simple web interface for
  your Icinga monitoring environment.
  .
  Host and service availability reports for ido database.

Greetings,
David
--- End Message ---
--- Begin Message ---
Source: icingaweb2-module-idoreports
Source-Version: 0.9.1-1
Done: David Kunz 

We believe that the bug you reported is fixed in the latest version of
icingaweb2-module-idoreports, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 970...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Kunz  (supplier of updated 
icingaweb2-module-idoreports package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 04 Jan 2021 14:26:55 +0200
Source: icingaweb2-module-idoreports
Binary: icingaweb2-module-idoreports
Architecture: source all
Version: 0.9.1-1
Distribution: unstable
Urgency: medium
Maintainer: David Kunz 
Changed-By: David Kunz 
Description:
 icingaweb2-module-idoreports - simple and responsive web interface for Icinga 
- boxydash idorepo
Closes: 970302
Changes:
 icingaweb2-module-idoreports (0.9.1-1) unstable; urgency=medium
 .
   * Initial release (Closes: #970302)
Checksums-Sha1:
 7f4739075fadaca4bced49ec210fdd0a7d391eee 2068 
icingaweb2-module-idoreports_0.9.1-1.dsc
 37eefe1255b8730c1f9a2ec098d4e67d5ef9514a 99000 
icingaweb2-module-idoreports_0.9.1.orig.tar.xz
 2d129797c24a8fcba44250b9ff4c0641e074096e 1576 
icingaweb2-module-idoreports_0.9.1-1.debian.tar.xz
 818681e34b8bbca94151d5a07c9908b966750f43 94388 
icingaweb2-module-idoreports_0.9.1-1_all.deb
 4fc74d275daef719d0ab5754e064e5ff33849b5f 5903 
icingaweb2-module-idoreports_0.9.1-1_amd64.buildinfo
Checksums-Sha256:
 00bd5c6586fed345fc2ac710a31221d54b544c8f45bbad2cd74e1bc90a442365 2068 
icingaweb2-module-idoreports_0.9.1-1.dsc
 9af2e16162ca3397df36988cf7e1f42940daa57821156c8164435e089a4a6429 99000 
icingaweb2-module-idoreports_0.9.1.orig.tar.xz
 152f92cd37d5eb3cf3e3c41e1ac791955a5a61acc6f94a5c4968e37ee4890641 1576 
icingaweb2-module-idoreports_0.9.1-1.debian.tar.xz
 28a409a8f567868a00c4a2f025310534eb967698b7e6521c5bd5a7cdb8494bd8 94388 
icingaweb2-module-idoreports_0.9.1-1_all.deb
 47335a09e605a0788e3fa9ea6c2840b59ca458ebd4d1537fdcad42f84c7a1131 5903 
icingaweb2-module-idoreports_0.9.1-1_amd64.buildinfo
Files:
 60f4f730bcf1034da85729be40b7514c 2068 admin optional 
icingaweb2-module-idoreports_0.9.1-1.dsc
 05552eab6a363499e7b1b9f21c715381 99000 admin optional 
icingaweb2-module-idoreports_0.9.1.orig.tar.xz
 d7fa0663a6a61937c27c80382676cb9a 1576 admin optional 
icingaweb2-module-idoreports_0.9.1-1.debian.tar.xz
 226e598bd2e232b56a78550a6f4db47f 94388 admin optional 
icingaweb2-module-idoreports_0.9.1-1_all.deb
 b4edaae3e5d2adb537119f00c7ce4b5c 5903 admin optional 
icingaweb2-module-idoreports_0.9.1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#976453: marked as done (ITP: python-opentype-sanitizer -- Python wheels for the OpenType Sanitizer)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:16 +
with message-id 
and subject line Bug#976453: fixed in python-opentype-sanitizer 8.1.3.post1-1
has caused the Debian Bug report #976453,
regarding ITP: python-opentype-sanitizer -- Python wheels for the OpenType 
Sanitizer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
976453: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=976453
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Romain Porte 
X-Debbugs-Cc: debian-de...@lists.debian.org, deb...@microjoe.org

* Package name: python-opentype-sanitizer
  Version : x.y.z
  Upstream Author : Cosimo Lupo 
* URL : https://github.com/googlefonts/ots-python
* License : BSD-3-Clause
  Programming Lang: Python
  Description : Python wheels for the OpenType Sanitizer

This package can be used to interact with the OpenType Sanitizer
software.

This package is introduced as a dependency for the gftools (Google Fonts
Tools) package, that I also intent to package. This package depends
on opentype-sanitizer, which I have introduced few days ago.

I intent to maintain this package under the umbrella of the
Debian Python Team. I will need sponsoring for mentors as well as
repository creation on salsa.


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: python-opentype-sanitizer
Source-Version: 8.1.3.post1-1
Done: Romain Porte 

We believe that the bug you reported is fixed in the latest version of
python-opentype-sanitizer, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 976...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Romain Porte  (supplier of updated 
python-opentype-sanitizer package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Feb 2021 16:29:04 +0100
Binary: python3-ots
Source: python-opentype-sanitizer
Architecture: all source
Version: 8.1.3.post1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Romain Porte 
Closes: 976453
Description: 
 python3-ots - Python library for OpenType Sanitizer
Changes:
 python-opentype-sanitizer (8.1.3.post1-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #976453)
Checksums-Sha1: 
 c88f23a09bf4fd5406f3a1bd79181c9ca0c5c107 1632 
python-opentype-sanitizer_8.1.3.post1-1.dsc
 7aba428e5e3abb0943ee8d42f651247b36491a71 10831 
python-opentype-sanitizer_8.1.3.post1.orig.tar.gz
 f7a086db802fae77702a46e2b9b99307ece5c78a 2984 
python-opentype-sanitizer_8.1.3.post1-1.debian.tar.xz
 5c45911124b0882c415322abb931e41015aca637 5676 
python-opentype-sanitizer_8.1.3.post1-1_source.buildinfo
 9acaca99cd3269b01cc41da91fb8f0e0bd53f461 5734 
python-opentype-sanitizer_8.1.3.post1-1_amd64.buildinfo
 2e963d8134ed5d9992b0d7886a410e4fd49d90df 4812 python3-ots_8.1.3.post1-1_all.deb
Checksums-Sha256: 
 c94669177cf2ea70701246af3b5e7552e7c3a4d0b96bcf14c2854920853f48a7 1632 
python-opentype-sanitizer_8.1.3.post1-1.dsc
 7eaeb90c625ade66c20a7fcee3a748699769d372b94537872864507efd61144e 10831 
python-opentype-sanitizer_8.1.3.post1.orig.tar.gz
 3657e57d4e4ad479b79ba8924b8c16d4d2d489309b273c0e825c39f09dfaa52f 2984 
python-opentype-sanitizer_8.1.3.post1-1.debian.tar.xz
 3463e13e08ebfa08572d7c51de8e597af0a15ea8dae1bbd33c0d23b3b7264ea2 5676 
python-opentype-sanitizer_8.1.3.post1-1_source.buildinfo
 23e2b5e248cb403224fc9314987cfd38d8fe4c4a3dc95f9c42dbe4254d6f2ac9 5734 
python-opentype-sanitizer_8.1.3.post1-1_amd64.buildinfo
 697cf51239abbe42738d25b3c143f2fd0ee94f0add880a87375d457b54e1a17b 4812 
python3-ots_8.1.3.post1-1_all.deb
Files: 
 9c66617437839684fd2f589df4b06981 1632 python optional 
python-opentype-sanitizer_8.1.3.post1-1.dsc
 cac2db7637934459b31a778838fc9979 10831 python optional 
python-opentype-sanitizer_8.1.3.post1.orig.tar.gz
 8f0d706e52a522994c40793e85b78879 2984 python optional 
python-opentype-sanitizer_8.1.3.post1-1.debian.tar.xz
 eafabb7d1cc15c617d79329b26dbe256 5676 python optional 
python-opentype-sanitizer_8.1.3.post1-1_source.buildinfo
 5fa7867ef83d5dd66265f80281484ba6 5734 python optional 
python-opentype-sanitizer_8.1.3.

Bug#968766: marked as done (ITP: golang-github-jouyouyun-hardware -- A Golang Library for Get hardware info)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:14 +
with message-id 
and subject line Bug#968766: fixed in golang-github-jouyouyun-hardware 0.1.6-1
has caused the Debian Bug report #968766,
regarding ITP: golang-github-jouyouyun-hardware -- A Golang Library for Get 
hardware info
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
968766: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=968766
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Liu Yong 
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name: golang-github-jouyouyun-hardware
  Version : 0.1.6
  Upstream Author : jouyouyun
* URL : https://github.com/jouyouyun/hardware
  License : Expat
  Programming Lang: Golang
  Description : A Golang Library for Get hardware info

 Supported the following hardware info:

 cpu memory dmi disk graphic network sound peripherals backlight
bluetooth camera battery Contains every device name, vendor, product
etc.
--- End Message ---
--- Begin Message ---
Source: golang-github-jouyouyun-hardware
Source-Version: 0.1.6-1
Done: Clay Stan 

We believe that the bug you reported is fixed in the latest version of
golang-github-jouyouyun-hardware, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 968...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Clay Stan  (supplier of updated 
golang-github-jouyouyun-hardware package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 03 Feb 2021 10:46:46 +0800
Source: golang-github-jouyouyun-hardware
Binary: golang-github-jouyouyun-hardware-dev
Architecture: source amd64
Version: 0.1.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team 
Changed-By: Clay Stan 
Description:
 golang-github-jouyouyun-hardware-dev - Golang Library for Get hardware info
Closes: 968766
Changes:
 golang-github-jouyouyun-hardware (0.1.6-1) unstable; urgency=medium
 .
   * Initial release (Closes: #968766)
Checksums-Sha1:
 d30234fc009d17108a6633067803f5bf936d8b9e 2326 
golang-github-jouyouyun-hardware_0.1.6-1.dsc
 47f86aa9095fdd8fec19b87dbc8075bf28d785d8 51884 
golang-github-jouyouyun-hardware_0.1.6.orig.tar.xz
 536d991424914a33adafe4fbac214e29f4ca8d5e 2068 
golang-github-jouyouyun-hardware_0.1.6-1.debian.tar.xz
 3c8beb1661e5b695e121b7f5e512f7269a49b1b5 11376 
golang-github-jouyouyun-hardware-dev_0.1.6-1_amd64.deb
 adcac35010b178d00c538e5ad61001b2dda97b70 6789 
golang-github-jouyouyun-hardware_0.1.6-1_amd64.buildinfo
Checksums-Sha256:
 45dff9d8b090f393035eeeb785a62060cba7e3bd712d22d22bb6ba160626a970 2326 
golang-github-jouyouyun-hardware_0.1.6-1.dsc
 f5d899cb71ce81e23890d2b67e70e3de47b5a2f0f38805537226940d9a206fa6 51884 
golang-github-jouyouyun-hardware_0.1.6.orig.tar.xz
 df0ad89e405c5f0d967698a661feed5cd8c4a54303d925f9f5eb113ed6a534d1 2068 
golang-github-jouyouyun-hardware_0.1.6-1.debian.tar.xz
 b815544c04c16ea4775c95837eb1f6ea13f883768e38dcb995dd2d866a71d720 11376 
golang-github-jouyouyun-hardware-dev_0.1.6-1_amd64.deb
 9ed009bd7bfb18c868f81d6037d68623d346dc273a33d232ffdd50147ed26d06 6789 
golang-github-jouyouyun-hardware_0.1.6-1_amd64.buildinfo
Files:
 a92b4b0edbe67b249e61478a8e0a2f52 2326 golang optional 
golang-github-jouyouyun-hardware_0.1.6-1.dsc
 7ef47c6451f542ed70884dfc10d62674 51884 golang optional 
golang-github-jouyouyun-hardware_0.1.6.orig.tar.xz
 1074776478d846fcfe763d9df4454d76 2068 golang optional 
golang-github-jouyouyun-hardware_0.1.6-1.debian.tar.xz
 f8f996db2e7555b33f9d9dcc7a0690f1 11376 golang optional 
golang-github-jouyouyun-hardware-dev_0.1.6-1_amd64.deb
 8b7f33cd188a9dfc0eb6278e3f8f7557 6789 golang optional 
golang-github-jouyouyun-hardware_0.1.6-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEfncpR22H1vEdkazLwpPntGGCWs4FAmAay6cACgkQwpPntGGC
Ws6hGA//VJCjHpJsGwT1uqGe6xzmSeMG2ZpHHZyy3MrqYxzL4W3ZapKAoaxKpqi2
c2sdakKq3NIfdCmAhiLBTbfKtrSpMoG0Vmdesp1V61HBUEecUC3gdkH4i5VoeT8W
EjLFdAK5RhcVLPFXlob7tdpSWF0K214PysC8cZhkMEmiM/ThRuAESRRP/q+x507U
QykaQle1YnKcmDGFFBeXUuHJO2xaKYmPef8TVG0JLzbdtmBXyUhVJvgzEZ3/PJPr
pY//Bsaq1NsbLgtqpthmKXuOPSfMqYFQgdKWkKCjfWACsHBo5sNByQKjx877Vy5

Bug#976883: marked as done (ITP: python-vttlib -- extract VTT (Microsoft Visual TrueType) font hinting data)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:17 +
with message-id 
and subject line Bug#976883: fixed in python-vttlib 0.9.1.post2+dfsg-1
has caused the Debian Bug report #976883,
regarding ITP: python-vttlib -- extract VTT (Microsoft Visual TrueType) font 
hinting data
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
976883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=976883
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Romain Porte 
X-Debbugs-Cc: debian-de...@lists.debian.org, deb...@microjoe.org,
 debian-fo...@lists.debian.org, debian-pyt...@lists.debian.org

* Package name: python-vttlib
  Version : 0.9.1
  Upstream Author : Nikolaus Waxweiler 
* URL : https://github.com/daltonmaag/vttLib
* License : MIT
  Programming Lang: Python
  Description : extract VTT (Microsoft Visual TrueType) font hinting data

A library to:
- Extract VTT hinting data from a OpenType font prepared with Microsoft Visual
  TrueType (VTT) and store it in a FontTools TTX dump
- Merge it back from a TTX dump into an OpenType font and
- Compile the data inside to font to ship it (turn TSI* tables into fpgm,
  etc.).

The primary use case is version control of hinting data of fonts.

This package is introduced as a dependency for python-gftools package. I
intent to maintain this package under the umbrella of the debian-python
team.


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: python-vttlib
Source-Version: 0.9.1.post2+dfsg-1
Done: Romain Porte 

We believe that the bug you reported is fixed in the latest version of
python-vttlib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 976...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Romain Porte  (supplier of updated python-vttlib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Feb 2021 22:55:26 +0100
Binary: python3-vttlib
Source: python-vttlib
Architecture: all source
Version: 0.9.1.post2+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Romain Porte 
Closes: 976883
Description: 
 python3-vttlib - Python library to extract VTT (Microsoft Visual TrueType) 
font hi
Changes:
 python-vttlib (0.9.1.post2+dfsg-1) unstable; urgency=medium
 .
   * Initial release (Closes: #976883)
Checksums-Sha1: 
 a29ff589b3fa1282fb3141570ec314a613d3dc2d 1632 
python-vttlib_0.9.1.post2+dfsg-1.dsc
 cf683d3b9ec4d42c1debff98feff5b55788ccff5 19156 
python-vttlib_0.9.1.post2+dfsg.orig.tar.xz
 01f9b761c9c1f3bbb12a9a5e6c0b3840fdce5628 2420 
python-vttlib_0.9.1.post2+dfsg-1.debian.tar.xz
 9002044ddc562d707a6f8870042deb8ccae6307a 6136 
python-vttlib_0.9.1.post2+dfsg-1_source.buildinfo
 850c731788f25924c0723d913810d80ea26bc663 5855 
python-vttlib_0.9.1.post2+dfsg-1_amd64.buildinfo
 18b8b58aabf9737c0a2ee161340ddf7936fc0c6d 13636 
python3-vttlib_0.9.1.post2+dfsg-1_all.deb
Checksums-Sha256: 
 db9e8bb6d091d86b1188b0ae6a748ca82fd3c81c969ca5bfcfeb800c14d4f570 1632 
python-vttlib_0.9.1.post2+dfsg-1.dsc
 4f254d7f384a7d78c2c16bb0f3811f536aaca0d67c2a59bc61c27763e8fc 19156 
python-vttlib_0.9.1.post2+dfsg.orig.tar.xz
 211bb9fcd2a765efba362290eb881a4dc783529b5a0edee29a8a2962ddd402e8 2420 
python-vttlib_0.9.1.post2+dfsg-1.debian.tar.xz
 531f8f5a248c76f751a37951f8d8fa0d64251c58637f158ca1f7659f61d9cc5b 6136 
python-vttlib_0.9.1.post2+dfsg-1_source.buildinfo
 98541f553424ae819c0cc2268ae07b2f80a98662373c789a3cf1323d6d6db9d9 5855 
python-vttlib_0.9.1.post2+dfsg-1_amd64.buildinfo
 1c8328f8471bad431dcf1fa1dd64fcbb8332f0d7bce6b34289593aeaafb7e325 13636 
python3-vttlib_0.9.1.post2+dfsg-1_all.deb
Files: 
 0c71c6db646fc6367254228ff99ea880 1632 python optional 
python-vttlib_0.9.1.post2+dfsg-1.dsc
 8d6cb1b0b2c929776dbaf0e73ff8620f 19156 python optional 
python-vttlib_0.9.1.post2+dfsg.orig.tar.xz
 3eeb958e7c8591a03bc54d3e28b8fa99 2420 python optional 
python-vttlib_0.9.1.post2+dfsg-1.debian.tar.xz
 14a9363e6b1fc8c72d68076c315f0475 6136 python optional 
python-vttlib_0.9.1.post2+dfsg-1_source.buildinfo
 5285487c953afe03cf6521b5684685bd 5855 python op

Bug#978669: marked as done (ITP: bazel-skylib -- Skylib)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:10 +
with message-id 
and subject line Bug#978669: fixed in bazel-skylib 1.0.3-1~exp1
has caused the Debian Bug report #978669,
regarding ITP: bazel-skylib -- Skylib
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
978669: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978669
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Olek Wojnar 

* Package name: bazel-skylib
  Version : 1.0.3
  Upstream Author : Google Inc.
* URL : https://github.com/bazelbuild/bazel-skylib
* License : Apache-2
  Programming Lang: Starlark
  Description : Skylib
 Library of Starlark functions for manipulating collections, file paths, and
 various other data types in the domain of Bazel build rules.
 .
 Each of the .bzl files in the lib directory defines a "module" — a struct
 that contains a set of related functions and/or other symbols that can be
 loaded as a single unit, for convenience.
 .
 Skylib also provides build rules under the rules directory.
--- End Message ---
--- Begin Message ---
Source: bazel-skylib
Source-Version: 1.0.3-1~exp1
Done: Olek Wojnar 

We believe that the bug you reported is fixed in the latest version of
bazel-skylib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 978...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Olek Wojnar  (supplier of updated bazel-skylib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 28 Jan 2021 11:48:19 -0500
Source: bazel-skylib
Binary: bazel-skylib
Architecture: source all
Version: 1.0.3-1~exp1
Distribution: experimental
Urgency: medium
Maintainer: Debian Bazel Team 
Changed-By: Olek Wojnar 
Description:
 bazel-skylib - Skylib library for Bazel
Closes: 978669
Changes:
 bazel-skylib (1.0.3-1~exp1) experimental; urgency=medium
 .
   * Ephemeral upload to experimental to clear NEW
   * Initial release (Closes: #978669)
Checksums-Sha1:
 6f83704039e200b3bedca9ee109b225ed0a9cd0c 2008 bazel-skylib_1.0.3-1~exp1.dsc
 29891792efebb5a09d3323a6cf86ab9ab4bf391f 67428 bazel-skylib_1.0.3.orig.tar.xz
 50a36b57223c31f69a294e16f50acfd9f7942bd7 2256 
bazel-skylib_1.0.3-1~exp1.debian.tar.xz
 5b01c4dcec4b5bc155eb6bd349def64da89af0ee 73892 
bazel-skylib_1.0.3-1~exp1_all.deb
 c00340ac5b7565d1278816db9ef2b21f9be95d7d 5763 
bazel-skylib_1.0.3-1~exp1_amd64.buildinfo
Checksums-Sha256:
 b2dfbe052c13738e65968c4c669314825ceaed902989c97d1e03b6f88eafe7a4 2008 
bazel-skylib_1.0.3-1~exp1.dsc
 b22f0f38d9a1ac565fce8a43df3d284f6b8e5e8775bda54b5cb687bed46b6ea4 67428 
bazel-skylib_1.0.3.orig.tar.xz
 196605240f51b5d72358a02d6a5a471eee7fad87e3c0a51c5c9c8142ca463d43 2256 
bazel-skylib_1.0.3-1~exp1.debian.tar.xz
 cba68fd76fc0a1bec1e98f3e8631d07d2c0412272240a8845b296190bcdd2acd 73892 
bazel-skylib_1.0.3-1~exp1_all.deb
 20536827c12fbe7538386d8fdd0158fdb2fce8d9263f98fd9e392c54d0beff02 5763 
bazel-skylib_1.0.3-1~exp1_amd64.buildinfo
Files:
 490088466845c43f64d93190bdb36dea 2008 devel optional 
bazel-skylib_1.0.3-1~exp1.dsc
 370fbb0962afdddb3c98c58b8e8b439b 67428 devel optional 
bazel-skylib_1.0.3.orig.tar.xz
 d3ecc5c88a456d38ee3768d43f308b90 2256 devel optional 
bazel-skylib_1.0.3-1~exp1.debian.tar.xz
 f42cdae2dfa60a59ef52609c42edef7d 73892 devel optional 
bazel-skylib_1.0.3-1~exp1_all.deb
 f803279a2d0c71c4533cb708df8cb0ca 5763 devel optional 
bazel-skylib_1.0.3-1~exp1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEELejiDiSiH9jtG0ynfYPUBqCdweQFAmATJn4ACgkQfYPUBqCd
weSGqg/+JOSM1GSLXQ3B1n6UXX5PYFUp586gwmiieMnYXHGKmXJuAiA1lvDGIXLM
x+48KXOtgCdGN9PyoN1dnOakypfIzATrK86Oylyh3Jm+nwh9hGZHh3zAr5vDef74
zpmXYR0YEEPCW6tx/l/OMc04Jz0c0iSpGZjALFXrGMVkDmhohUbnBaPiGU3WWwTh
AOurx0o2jrIlKdHU2Gye58FFEncbEahZcwwoV3/uvqyYT1NL9hBnJ9GhfRqu2n/n
cG8BcB27uHc+OtE7cnW4lrvftkGoHAL0tI8p6KBfXyIh6jy3l6QsiBnIIds6dtqF
Fe0RmByTsbHZsOmyXXkOYbTM07V2p+66DcNsI42CUH3ZIfHoUyptfACSd0TrEWwn
QsMUQ/QXJ1psynRk9MBId+TISavEVTGknTW9KC560Z6XwsZaHvYUdmrm3C3t1ZGb
lIhyiacsDBJhzYUjH4ZJlBAoVmGlHuedbHHfhX8E255uhW+Xi/kDUExp20kG/7XV
sX9LBTY8zCXKNJNOsrsURy2ez/uNSvVjaa3Hl+REIlZuSfttdXR6JykORiFSqtQ+
zkkJ45Ndjh48DZUWghC4fJWA0

Bug#977675: marked as done (ITP: clikit -- utilities to build command line interfaces)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:11 +
with message-id 
and subject line Bug#977675: fixed in clikit 0.6.2-1
has caused the Debian Bug report #977675,
regarding ITP: clikit -- utilities to build command line interfaces
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
977675: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977675
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Emmanuel Arias 
X-Debbugs-Cc: debian-pyt...@lists.debian.org

* Package name: clikit
  Version : 0.6.2
  Upstream Author : Sébastien Eustace 
* URL : https://github.com/sdispater/clikit
* License : MIT
  Programming Lang: Python
  Description :  utilities to build command line interfaces

CliKit is a group of utilities to build beautiful and testable command line
interfaces.
.
This is at the core of Cleo.
.
This is a dependency for poetry packaging.
.
This package will be maintained as part of the Debian Python modules team.

Cheers,
Emmanuel
--- End Message ---
--- Begin Message ---
Source: clikit
Source-Version: 0.6.2-1
Done: Emmanuel Arias 

We believe that the bug you reported is fixed in the latest version of
clikit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 977...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Arias  (supplier of updated clikit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 31 Jan 2021 22:12:23 -0300
Binary: python3-clikit
Source: clikit
Architecture: all source
Version: 0.6.2-1
Distribution: unstable
Urgency: medium
Maintainer: Emmanuel Arias 
Changed-By: Emmanuel Arias 
Closes: 977675
Description: 
 python3-clikit - utilities to build beautiful command lines interfaces
Changes:
 clikit (0.6.2-1) unstable; urgency=medium
 .
   * Initial release (Closes: #977675)
Checksums-Sha1: 
 76cf6887a552e2b59ddcef9c7b6049aefec43bf0 1506 clikit_0.6.2-1.dsc
 ca898677871b0684e3e58c33b7daa68b6e351797 72115 clikit_0.6.2.orig.tar.gz
 4c941359937cffca0e0854b0d75b5a2988960125 3080 clikit_0.6.2-1.debian.tar.xz
 f32e1fdbaffdd01fd992731e3806b1c965375b6a 5479 clikit_0.6.2-1_source.buildinfo
 542c308225632ebb22136f4e09e082a49d519f3a 5653 clikit_0.6.2-1_amd64.buildinfo
 1a6f6e2118777d0b860af61184a4b3f88a7d62c4 49180 python3-clikit_0.6.2-1_all.deb
Checksums-Sha256: 
 02d986a4a97583f8acdbcf635bb7584a77ecf61238771b8c2f40e2864ef438b1 1506 
clikit_0.6.2-1.dsc
 4bb1d934e0c0a93f25429919242d11d60dcd1d9c65ac096033092d7973cbfc6e 72115 
clikit_0.6.2.orig.tar.gz
 894536be9f8d1efea514fd6e3e693de3d26ff4723e9d248d71a96a7128be9dba 3080 
clikit_0.6.2-1.debian.tar.xz
 ea736c330833ad21c00780f0db9a17424868265471a93b861c9d19ed85a54d7a 5479 
clikit_0.6.2-1_source.buildinfo
 5fb68a07b8332ef70e60a480b48c5a27498a61d2a71ea7055a49fe97634b7e9f 5653 
clikit_0.6.2-1_amd64.buildinfo
 3d4590e54d633af5a88e4021dac8b762bc485d900629d78cb482dad996d1b89f 49180 
python3-clikit_0.6.2-1_all.deb
Files: 
 d1206d0cd8684c97ee8c159512c56192 1506 python optional clikit_0.6.2-1.dsc
 f3cb0ef771165ab68c08a888357a2d79 72115 python optional clikit_0.6.2.orig.tar.gz
 bc6e852d9fff610899698dd91832e378 3080 python optional 
clikit_0.6.2-1.debian.tar.xz
 0c3aef33605ebe45d343f8ab04cdbf1c 5479 python optional 
clikit_0.6.2-1_source.buildinfo
 1abc918b1fbf692ea3dc57c08cae8c73 5653 python optional 
clikit_0.6.2-1_amd64.buildinfo
 3f50123a0a89d314f522afcef85ab7e8 49180 python optional 
python3-clikit_0.6.2-1_all.deb

-BEGIN PGP SIGNATURE-

iHUEARYKAB0WIQTumtb5BSD6EfafSCRHew2wJjpU2AUCYBdX9gAKCRBHew2wJjpU
2Bo6AQDtMEIBXlHcvxnp9vsZKuEaAaT5uQr31aOpvussPAAGXgEA1iEAgX0FS6zt
NOijpc2ftAWCo5XeDTs0NTp7twfbvg8=
=ouB5
-END PGP SIGNATURE End Message ---


Bug#976893: marked as done (ITP: upstream-ontologist -- discover information about upstream software projects)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:18 +
with message-id 
and subject line Bug#976893: fixed in upstream-ontologist 0.1.5-1
has caused the Debian Bug report #976893,
regarding ITP: upstream-ontologist -- discover information about upstream 
software projects
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
976893: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=976893
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Jelmer Vernooij 
X-Debbugs-Cc: debian-de...@lists.debian.org, gathers information about the 
upstream part of a package

* Package name: upstream-ontologist
  Version : 0.1
  Upstream Author : Jelmer Vernooij 
* URL : https://github.com/jelmer/upstream-ontologist
* License : GPL
  Programming Lang: Python
  Description : discover information about upstream software projects

The upstream ontologist gathers information about the upstream part of a
software package, by introspecting various common data files,
such as cargo files, setup.py files or dist.ini files.

(this is code currently included in lintian-brush, but being factored out)
--- End Message ---
--- Begin Message ---
Source: upstream-ontologist
Source-Version: 0.1.5-1
Done: Jelmer Vernooij 

We believe that the bug you reported is fixed in the latest version of
upstream-ontologist, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 976...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jelmer Vernooij  (supplier of updated upstream-ontologist 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 30 Jan 2021 16:42:11 +
Source: upstream-ontologist
Binary: python3-upstream-ontologist
Architecture: source all
Version: 0.1.5-1
Distribution: unstable
Urgency: low
Maintainer: Jelmer Vernooij 
Changed-By: Jelmer Vernooij 
Description:
 python3-upstream-ontologist - discover metadata about upstream projects
Closes: 976893
Changes:
 upstream-ontologist (0.1.5-1) unstable; urgency=low
 .
   * Initial release. Closes: #976893
Checksums-Sha1:
 8efa1144e4271f1511519cf5972f892eb8420c4d 2141 upstream-ontologist_0.1.5-1.dsc
 4063d6af069775a683f211c7c6c843d348ee84c6 25042 
upstream-ontologist_0.1.5.orig.tar.gz
 9960066dcbfe6b451813a8876c0bd86cd9343c6a 1736 
upstream-ontologist_0.1.5-1.debian.tar.xz
 21b239cdb939c4a00601e9094c726481a4a8f20f 22900 
python3-upstream-ontologist_0.1.5-1_all.deb
 f08f302913298ca76c140bdd1bd2444ffdfd06c4 9301 
upstream-ontologist_0.1.5-1_amd64.buildinfo
Checksums-Sha256:
 4eb4642260cabc3f817c23474b643101228101697311cf5a11dcf9df1fbacffb 2141 
upstream-ontologist_0.1.5-1.dsc
 0b2382362e9d587d5bfa98cb333288137a9d2349174af685bd472ce23e2147c4 25042 
upstream-ontologist_0.1.5.orig.tar.gz
 d1961ce564351a0c88943dda07b11366fd2339ab2856a636253086154e5e2bf4 1736 
upstream-ontologist_0.1.5-1.debian.tar.xz
 9b46b5dca63f3e3861a1667fdb613c95491db0c8aefa3739ff3e5b0998c669ca 22900 
python3-upstream-ontologist_0.1.5-1_all.deb
 d40795bd80eb2cac8de7d46f591c4bd2aa9983bac3ffc3276acca784dbcb1c35 9301 
upstream-ontologist_0.1.5-1_amd64.buildinfo
Files:
 d108ed8f9da31c95219b67136b353459 2141 python optional 
upstream-ontologist_0.1.5-1.dsc
 d8502db237f6a3f6387da48dfc0d8430 25042 python optional 
upstream-ontologist_0.1.5.orig.tar.gz
 3f8e8f8ce902eb2c63f550aebed860f0 1736 python optional 
upstream-ontologist_0.1.5-1.debian.tar.xz
 cf589b6c0ce369b29994735ab2001e36 22900 python optional 
python3-upstream-ontologist_0.1.5-1_all.deb
 4c930ffe98edb92ad5cbe5267333d2f4 9301 python optional 
upstream-ontologist_0.1.5-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEsjhixBXWVlpOhsvXV5wWDUyeI+gFAmAVk7EACgkQV5wWDUye
I+hyIhAAyEbP7nJroRi+ikgLu+Dg9WAbrTcDbP6SHu+Trpdpb30da+dsKkzwi7C7
AZxLiUcvBeL8u9WlmcPn+6f+KJuESckq4x2ehCmw5jb/XYQ49mXs9VlQpaPKj1yC
dMegZB2WjJ41n6KYfNKhHhqaTA1RmKm7y3fTsJrzZxjeryOmBdeIzj3BstPmT4kt
TX4C6YzbukfjZv+OZsnOEVAN7frlHpejiuSMAbc+3RIWR/ZGmGvpdtn31SLzgU+/
LZW9hVKTDRGiZh7Pxj0A257wbRLcA/P5Lr880oSuPlCAcurn4D5CBmhZ49Kj3fK1
ErvzRR1TMgJU78uvXaYkKvYwbhxKHxju/UaTAhY4124vfP8mTyj06Oi/xuClLH9j
RIeVRQc8i73GhRfrEk4XMBHG17u56cjrPld159zMWf2Iiugc1URV4

Bug#980537: marked as done (ITP: python-pynndescent -- nearest neighbor descent for approximate nearest neighbors)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:17 +
with message-id 
and subject line Bug#980537: fixed in python-pynndescent 0.5.1-1
has caused the Debian Bug report #980537,
regarding ITP: python-pynndescent -- nearest neighbor descent for approximate 
nearest neighbors
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
980537: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980537
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: python-pynndescent -- nearest neighbor descent for approximate 
nearest neighbors
Package: wnpp
Owner: Andreas Tille 
Severity: wishlist

* Package name: python-pynndescent
  Version : 0.5.1
  Upstream Author : "Leland McInnes 
* URL : https://pypi.org/project/pynndescent/
* License : BSD-2-Clause
  Programming Lang: Python
  Description : nearest neighbor descent for approximate nearest neighbors
 PyNNDescent is a Python nearest neighbor descent for approximate nearest
 neighbors. It provides a python implementation of Nearest Neighbor
 Descent for k-neighbor-graph construction and approximate nearest
 neighbor search, as per the paper:
 .
 Dong, Wei, Charikar Moses, and Kai Li. "Efficient k-nearest neighbor
 graph construction for generic similarity measures." Proceedings of the
 20th international conference on World wide web. ACM, 2011.
 .
 This library supplements that approach with the use of random projection
 trees for initialisation. This can be particularly useful for the
 metrics that are amenable to such approaches (euclidean, minkowski,
 angular, cosine, etc.). Graph diversification is also performed, pruning
 the longest edges of any triangles in the graph.
 .
 Currently this library targets relatively high accuracy (80%-100%
 accuracy rate) approximate nearest neighbor searches.

Remark: This package is maintained by Debian Med Packaging Team at
   https://salsa.debian.org/med-team/python-pynndescent
--- End Message ---
--- Begin Message ---
Source: python-pynndescent
Source-Version: 0.5.1-1
Done: Andreas Tille 

We believe that the bug you reported is fixed in the latest version of
python-pynndescent, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 980...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated python-pynndescent 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 20 Jan 2021 16:17:17 +0100
Source: python-pynndescent
Binary: python3-pynndescent
Architecture: source all
Version: 0.5.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 python3-pynndescent - nearest neighbor descent for approximate nearest 
neighbors
Closes: 980537
Changes:
 python-pynndescent (0.5.1-1) unstable; urgency=medium
 .
   * Initial release (Closes: #980537)
Checksums-Sha1:
 98783454a4d570de11d1ccddf0d9d22f31407fef 2260 python-pynndescent_0.5.1-1.dsc
 fa39a7fe582d8c8f1237e3909931c8911749b94d 1138551 
python-pynndescent_0.5.1.orig.tar.gz
 ae7fe48868385a5d5cc48bdaca302a021d4593a4 2908 
python-pynndescent_0.5.1-1.debian.tar.xz
 631ed12eb06625a92a356e813ebe5ada224de00c 7112 
python-pynndescent_0.5.1-1_amd64.buildinfo
 c1d5cbe2d072b1871df83cbac1834c3c67c70461 37076 
python3-pynndescent_0.5.1-1_all.deb
Checksums-Sha256:
 8adb63a78139b6db14b2d0cf2929340ee94df4d98981cd5c3bcc091a5cd762b4 2260 
python-pynndescent_0.5.1-1.dsc
 74a05a54d13573a38878781d44812ac6df97d8762a56f9bb5dd87a99911820fe 1138551 
python-pynndescent_0.5.1.orig.tar.gz
 8deb700ebc98734942786e1a2a481d710cd7ff77c55f40c876549c95452e55ae 2908 
python-pynndescent_0.5.1-1.debian.tar.xz
 92393d2f8533e280d1da0a59a03005d5cca610f70c693422c6fd58590e12946d 7112 
python-pynndescent_0.5.1-1_amd64.buildinfo
 382d1d7076e4acddb7439d678c70f0513af5cb639e6fdcaa307a0e9f4afe78f4 37076 
python3-pynndescent_0.5.1-1_all.deb
Files:
 d6764fbe68f7031466f3f90b9525d40c 2260 science optional 
python-pynndescent_0.5.1-1.dsc
 7eed04b048ed296ba99a146c6364597f 1138551 science optional 
python-pynndescent_0.5.1.orig.tar.gz
 22dfedab6c917e43e3284fcde3f172e0 290

Bug#980321: marked as done (ITP: eclipse-collections -- comprehensive collections library for Java)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:11 +
with message-id 
and subject line Bug#980321: fixed in eclipse-collections 10.4.0-1
has caused the Debian Bug report #980321,
regarding ITP: eclipse-collections -- comprehensive collections library for Java
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
980321: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980321
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
X-Debbugs-CC: debian-j...@lists.debian.org

Package         : eclipse-collections
Version : 10.4.0
Upstream Author : Goldman Sachs and others
URL : https://www.eclipse.org/collections/
License : EPL-1.0 and EDL-1.0
Programming Lang: Java
X-Debbugs-CC: debian-j...@lists.debian.org
Description : comprehensive collections library for Java

Eclipse Collections is a comprehensive collections library for Java. The
library enables productivity and performance by delivering an expressive
and efficient set of APIs and types. The iteration protocol was inspired
by the Smalltalk collection framework, and the collections are
compatible with the Java Collection Framework types.
Eclipse Collections is compatible with Java 8+. Eclipse Collections is a
part of the OpenJDK Quality Outreach program, and it is validated for
different versions of the OpenJDK.

Eclipse Collections is the evolution of GS Collections (packaged as
gs-collections).
It is required by version 2.0.0 of NatTable.
The package will be maintained within the team of Debian Java Maintainers.
--- End Message ---
--- Begin Message ---
Source: eclipse-collections
Source-Version: 10.4.0-1
Done: Vincent Prat 

We believe that the bug you reported is fixed in the latest version of
eclipse-collections, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 980...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Vincent Prat  (supplier of updated eclipse-collections package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 30 Jan 2021 20:36:54 +0100
Source: eclipse-collections
Binary: libeclipse-collections-java
Architecture: source all
Version: 10.4.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Vincent Prat 
Description:
 libeclipse-collections-java - Eclipse Collections - comprehensive collections 
library for Java
Closes: 980321
Changes:
 eclipse-collections (10.4.0-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #980321)
Checksums-Sha1:
 0e5423881339353f20579bbe411d952394b24245 2336 eclipse-collections_10.4.0-1.dsc
 62bb8c32bed406636f4450cca4a2a5a569755c13 3057800 
eclipse-collections_10.4.0.orig.tar.gz
 50c110366785267da75873196957bbe5c1411f90 35752 
eclipse-collections_10.4.0-1.debian.tar.xz
 e0c8e819d5ddb9936523e51b07f1f6680b2163cd 15163 
eclipse-collections_10.4.0-1_amd64.buildinfo
 a5fb0f36c701eb35c119d7ec3d46c037c4e7fbfe 9404092 
libeclipse-collections-java_10.4.0-1_all.deb
Checksums-Sha256:
 1bcbba08d20334052cf47e229777e35bf3973146282175a706519bf9914c70af 2336 
eclipse-collections_10.4.0-1.dsc
 361402e9c92f7766c8a80da75588630178e9c75bf99d39e8c2860d7104866c34 3057800 
eclipse-collections_10.4.0.orig.tar.gz
 ea059db58be3d955537181997769bea8efa9e9283a4407506417ba31b2d8a04f 35752 
eclipse-collections_10.4.0-1.debian.tar.xz
 8951b41e3409f023eed3eeedd68f1aeadd9863853e4eb97eee512aae51bc11bc 15163 
eclipse-collections_10.4.0-1_amd64.buildinfo
 bba5270f257fc2e460d50ecb47b6b375cf6b8dcd3994904ca2daa42bcf03c1ec 9404092 
libeclipse-collections-java_10.4.0-1_all.deb
Files:
 24afc9eb190a24b942cb19b34fe1f1f9 2336 libs optional 
eclipse-collections_10.4.0-1.dsc
 2e479b979f48c25dba7fe1f612a4fe20 3057800 libs optional 
eclipse-collections_10.4.0.orig.tar.gz
 dbeeded197a7bc8218279877103e3660 35752 libs optional 
eclipse-collections_10.4.0-1.debian.tar.xz
 1a44ab5a409c94761a77fcd22738cd43 15163 libs optional 
eclipse-collections_10.4.0-1_amd64.buildinfo
 20ef92887d58f78ed60e3c709837fca0 9404092 java optional 
libeclipse-collections-java_10.4.0-1_all.deb

-BEGIN PGP SIGNATURE-

iQJEBAEBCgAuFiEEwN+g0Kj2VQgeB/icBzHNjq6Fm38FAmAVt7YQHH

Bug#981176: marked as done (ITP: doas -- minimal replacement for sudo)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:11 +
with message-id 
and subject line Bug#981176: fixed in doas 6.8.1-1
has caused the Debian Bug report #981176,
regarding ITP: doas -- minimal replacement for sudo
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981176: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981176
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name: doas
  Version : 6.8
  Upstream Author : Duncan Overbruck znc others
* URL : https://github.com/Duncaen/OpenDoas
* License : bsd
  Programming Lang: c
  Description : minimal replacement for sudo


OpenDoas: a portable version of OpenBSD's doas command

With the regular security issues in sudo it would make sense
to have an alternative tools with a much smaller codebase.


-- 
 Bernd ZeimetzDebian GNU/Linux Developer
 http://bzed.dehttp://www.debian.org
 GPG Fingerprint: ECA1 E3F2 8E11 2432 D485  DD95 EB36 171A 6FF9 435F
--- End Message ---
--- Begin Message ---
Source: doas
Source-Version: 6.8.1-1
Done: Scupake 

We believe that the bug you reported is fixed in the latest version of
doas, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scupake  (supplier of updated doas package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 29 Jan 2021 20:48:33 +0100
Source: doas
Binary: doas doas-dbgsym
Architecture: source amd64
Version: 6.8.1-1
Distribution: unstable
Urgency: low
Maintainer: Scupake 
Changed-By: Scupake 
Description:
 doas   - minimal replacement for sudo
Closes: 981176
Changes:
 doas (6.8.1-1) unstable; urgency=low
 .
   * Initial release. Closes: #981176
Checksums-Sha1:
 21bba1221b2b455b02a698f63f50936951cb3a23 1792 doas_6.8.1-1.dsc
 1df41bcb3268f85cb051e82827e718aaab24487f 28352 doas_6.8.1.orig.tar.xz
 8cfa7f79c998fc6687c8dfba8e8cb48d785199d2 3004 doas_6.8.1-1.debian.tar.xz
 51b1775629f2a9392b710b11143a504b9f931eb5 40348 doas-dbgsym_6.8.1-1_amd64.deb
 6a41baec4de92ee0eb078c839705589a6f0f9cad 5959 doas_6.8.1-1_amd64.buildinfo
 aba54900e4a41c77005dca56c265a609ea4a0141 21016 doas_6.8.1-1_amd64.deb
Checksums-Sha256:
 bb53815092c04ea230aa56311144cd8ca448af744abb8cf36a3f928d2500e61e 1792 
doas_6.8.1-1.dsc
 be941ef7aed69ee7e00b4ca34150d12bc10e2e0b23044bde0f08a1e1d6d1dd89 28352 
doas_6.8.1.orig.tar.xz
 800778a9a160a471385aba88309a9a776122f7f4a659702bc43a9aa666a8c8a4 3004 
doas_6.8.1-1.debian.tar.xz
 20e8490c674e6b647b912af76b849cc6161974a0642a9f997576b188e00ab849 40348 
doas-dbgsym_6.8.1-1_amd64.deb
 f691f5fd5cef9cc767e57bd0559bb5931df309316d413a90ce7808df2537793b 5959 
doas_6.8.1-1_amd64.buildinfo
 b6800ae39a4a9a610e0b31cd2b2ff90758752b7d60405d38f2eff5fa71988796 21016 
doas_6.8.1-1_amd64.deb
Files:
 f73c789216032191ba44f02496641870 1792 admin optional doas_6.8.1-1.dsc
 6a4ad73407c864c81826d31e3b84d1d6 28352 admin optional doas_6.8.1.orig.tar.xz
 3d64861704fe6ca46a809c2609141879 3004 admin optional doas_6.8.1-1.debian.tar.xz
 a2628fa610ff02cade4ce908f779 40348 debug optional 
doas-dbgsym_6.8.1-1_amd64.deb
 5888949ed68397c9852192f76bef0262 5959 admin optional 
doas_6.8.1-1_amd64.buildinfo
 67349b6a8e8cefa8900cc3bd67af1b7e 21016 admin optional doas_6.8.1-1_amd64.deb

-BEGIN PGP SIGNATURE-
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Bug#980350: marked as done (ITP: gdu -- pretty fast disk usage analyzer)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:13 +
with message-id 
and subject line Bug#980350: fixed in gdu 4.3.3-1
has caused the Debian Bug report #980350,
regarding ITP: gdu -- pretty fast disk usage analyzer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
980350: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980350
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: wnpp
Severity: wishlist

* Package name   : gdu
  Version   : 3.0.0
  Upstream Author    : Daniel Milde 
* URL   : https://github.com/dundee/gdu
* License  : MIT
  Programming Lang: Go
  Description    : pretty fast disk usage analyzer

Gdu is pretty fast disk usage analyzer with console interface written in Go.

It is intended primarily for SSD disks where it can fully utilize 
parallel processing. However HDDs work as well, but the performance gain 
is not so huge.
--- End Message ---
--- Begin Message ---
Source: gdu
Source-Version: 4.3.3-1
Done: Daniel Milde 

We believe that the bug you reported is fixed in the latest version of
gdu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 980...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Milde  (supplier of updated gdu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 27 Jan 2021 10:23:15 +0200
Source: gdu
Binary: gdu
Architecture: source amd64
Version: 4.3.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team 
Changed-By: Daniel Milde 
Description:
 gdu- Pretty fast disk usage analyzer
Closes: 980350
Changes:
 gdu (4.3.3-1) unstable; urgency=medium
 .
   * Initial release (Closes: 980350)
Checksums-Sha1:
 971e9e8518a085711801217535fb45fa00a2b0f8 2156 gdu_4.3.3-1.dsc
 d2266a3ff9bc312f2363662e26c74abeb19d7580 31550 gdu_4.3.3.orig.tar.gz
 f25ecbc3bd19bbea00046767f895615e213eaaa9 2928 gdu_4.3.3-1.debian.tar.xz
 534abab035bce574c971c884e3609b2b78878b60 8711 gdu_4.3.3-1_amd64.buildinfo
 adc391fcdf85eb8919dcaea0e0e64ef0c9165e09 1345148 gdu_4.3.3-1_amd64.deb
Checksums-Sha256:
 10359630515ab8e9e5228c07302fbe10ffc3d5d1955b14dbd3273b96f933a474 2156 
gdu_4.3.3-1.dsc
 8e5fbc10205d81b2a37c265cb8a29d53183827958c5d14fb4b9a3c670fb82bb2 31550 
gdu_4.3.3.orig.tar.gz
 67832a9d35232b2e8e320a476b5a4c5559b2e817f68e363954d1e5d9f2a5f880 2928 
gdu_4.3.3-1.debian.tar.xz
 00260dfe65d6eff84a89ac671c7de948d0f8bf1811a42f27855ee4e981d7285f 8711 
gdu_4.3.3-1_amd64.buildinfo
 1426915e35a2ccd121fb617548adea848ad682500dab6351899e62bd4ee4c9aa 1345148 
gdu_4.3.3-1_amd64.deb
Files:
 b2f1332aabb1949a360afc525a64de71 2156 admin optional gdu_4.3.3-1.dsc
 4df8cddd416892bcbdcb466174c3eaad 31550 admin optional gdu_4.3.3.orig.tar.gz
 252a9a3351404728c84dee20afe66f83 2928 admin optional gdu_4.3.3-1.debian.tar.xz
 b1f1df79adb1d6a114ec265f4bb93b39 8711 admin optional 
gdu_4.3.3-1_amd64.buildinfo
 802f381f0a0f7af00a65c463c0345d00 1345148 admin optional gdu_4.3.3-1_amd64.deb

-BEGIN PGP SIGNATURE-
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=wZjW
-END PGP SIGNATURE End Message ---


Bug#981295: marked as done (ITP: bio-vcf -- domain specific language (DSL) for processing the VCF format)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:10 +
with message-id 
and subject line Bug#981295: fixed in bio-vcf 0.9.5-1
has caused the Debian Bug report #981295,
regarding ITP: bio-vcf -- domain specific language (DSL) for processing the VCF 
format
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981295: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981295
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: bio-vcf -- domain specific language (DSL) for processing the VCF 
format
Package: wnpp
Owner: Andreas Tille 
Severity: wishlist

* Package name: bio-vcf
  Version : 0.9.5
  Upstream Author : Pjotr Prins 
* URL : https://rubygems.org/gems/bio-vcf/
* License : MIT
  Programming Lang: (C, C++, C#, Perl, Python, etc.)
  Description : domain specific language (DSL) for processing the VCF format
 Bio-vcf provides a domain specific language (DSL) for processing the
 VCF format. Record named fields can be queried with regular
 expressions, e.g.
 .
  sample.dp>20 and rec.filter !~ /LowQD/ and rec.tumor.bcount[rec.alt]>4
 .
 Bio-vcf is a new generation VCF parser, filter and converter. Bio-vcf
 is not only very fast for genome-wide (WGS) data, it also comes with a
 really nice filtering, evaluation and rewrite language and it can
 output any type of textual data, including VCF header and contents in
 RDF and JSON.

Remark: This package is maintained by Debian Med Packaging Team at
   https://salsa.debian.org/med-team/bio-vcf
--- End Message ---
--- Begin Message ---
Source: bio-vcf
Source-Version: 0.9.5-1
Done: Andreas Tille 

We believe that the bug you reported is fixed in the latest version of
bio-vcf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated bio-vcf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 30 Jan 2021 07:21:47 +0100
Source: bio-vcf
Binary: bio-vcf
Architecture: source all
Version: 0.9.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 bio-vcf- domain specific language (DSL) for processing the VCF format
Closes: 981295
Changes:
 bio-vcf (0.9.5-1) unstable; urgency=medium
 .
   * Initial release (Closes: #981295)
Checksums-Sha1:
 ac81d646d04be08db2461346fa75e33e5cff7d6e 1998 bio-vcf_0.9.5-1.dsc
 0c2153b4c82f42d5aa0be943f4217b8856f333f8 199005 bio-vcf_0.9.5.orig.tar.gz
 8bb025ef4c54c228c91eae09749b10f90f006646 4400 bio-vcf_0.9.5-1.debian.tar.xz
 545b383223ca6c95e0a4d3713299d77cc986f1fc 25636 bio-vcf_0.9.5-1_all.deb
 e9156780a24de4bc1fd059767a0db5244ae54ad5 8805 bio-vcf_0.9.5-1_amd64.buildinfo
Checksums-Sha256:
 05405192ab7193c24793f89631792cf9990fa1aa38bbd3eae3eb8ac0dd0b1ea8 1998 
bio-vcf_0.9.5-1.dsc
 7775742829deec585db2a379139acfc16b61de5bde5a7500be77c8c1d871bc2c 199005 
bio-vcf_0.9.5.orig.tar.gz
 4bed66a78b37146b8a5a8e0fd76f3df09a509825319a8c6b915550105e4eb232 4400 
bio-vcf_0.9.5-1.debian.tar.xz
 b50372a1594f2e4e4fc536831cf33c62d3b899ed991c18650027b7bb07689e7a 25636 
bio-vcf_0.9.5-1_all.deb
 e8a79ee70aad139270879eaa4d36f9db7d5542246385cb77d9f789179cd00b52 8805 
bio-vcf_0.9.5-1_amd64.buildinfo
Files:
 38ce5fcc9922043816f964aa9e020dd8 1998 science optional bio-vcf_0.9.5-1.dsc
 05227a32bca435a37e73c0e09a067d9c 199005 science optional 
bio-vcf_0.9.5.orig.tar.gz
 693a33991ac64392edfda7dafdbb1595 4400 science optional 
bio-vcf_0.9.5-1.debian.tar.xz
 454b31107d059ee4710860c19040cab1 25636 science optional bio-vcf_0.9.5-1_all.deb
 ee69f66626c75db8568ab1fa17b58a96 8805 science optional 
bio-vcf_0.9.5-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJFBAEBCAAvFiEE8fAHMgoDVUHwpmPKV4oElNHGRtEFAmAU+24RHHRpbGxlQGRl
Ymlhbi5vcmcACgkQV4oElNHGRtG40A//dxV6FxZplzHzRAY0YnPJPseraPRYo5F6
Z8hVBZrwyhdGC9W/4QfhKDLkSklzLifrERxnpP4DbbNp7DQhNKLra8eC643DxcUh
P9CABBteBoRWwxRJb/8j6jIYKu36x82L2QpOlVwnCscWISfDAqM7yVKWIXiTbNIu
luc4eCnGl8saoxMfN/x1mfse9lYK6wuDWFDCbXwy+HkWXdYDq2SyoRZBPAl/VRqO
MjPxokEAyFRh5y7hFnkJTSdSjU4xjk4eGgZjuqajvEfBkexTWjYPKty4DeNI1gkj
Kmp6

Bug#981240: marked as done (ITP: doas -- minimal replacement for sudo)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:11 +
with message-id 
and subject line Bug#981176: fixed in doas 6.8.1-1
has caused the Debian Bug report #981176,
regarding ITP: doas -- minimal replacement for sudo
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981176: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981176
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Version: N/A; reported 2021-01-27
Severity: wishlist

* Package name: opendoas
  Version : 6.8
  Upstream Author : Duncan Overbruck 
* URL : https://github.com/Duncaen/OpenDoas
* License : ISC
  Programming Lang: C
  Description : A portable version of OpenBSD's doas command.

See packages for other distributions on https://repology.org/project/opendoas.--- End Message ---
--- Begin Message ---
Source: doas
Source-Version: 6.8.1-1
Done: Scupake 

We believe that the bug you reported is fixed in the latest version of
doas, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scupake  (supplier of updated doas package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 29 Jan 2021 20:48:33 +0100
Source: doas
Binary: doas doas-dbgsym
Architecture: source amd64
Version: 6.8.1-1
Distribution: unstable
Urgency: low
Maintainer: Scupake 
Changed-By: Scupake 
Description:
 doas   - minimal replacement for sudo
Closes: 981176
Changes:
 doas (6.8.1-1) unstable; urgency=low
 .
   * Initial release. Closes: #981176
Checksums-Sha1:
 21bba1221b2b455b02a698f63f50936951cb3a23 1792 doas_6.8.1-1.dsc
 1df41bcb3268f85cb051e82827e718aaab24487f 28352 doas_6.8.1.orig.tar.xz
 8cfa7f79c998fc6687c8dfba8e8cb48d785199d2 3004 doas_6.8.1-1.debian.tar.xz
 51b1775629f2a9392b710b11143a504b9f931eb5 40348 doas-dbgsym_6.8.1-1_amd64.deb
 6a41baec4de92ee0eb078c839705589a6f0f9cad 5959 doas_6.8.1-1_amd64.buildinfo
 aba54900e4a41c77005dca56c265a609ea4a0141 21016 doas_6.8.1-1_amd64.deb
Checksums-Sha256:
 bb53815092c04ea230aa56311144cd8ca448af744abb8cf36a3f928d2500e61e 1792 
doas_6.8.1-1.dsc
 be941ef7aed69ee7e00b4ca34150d12bc10e2e0b23044bde0f08a1e1d6d1dd89 28352 
doas_6.8.1.orig.tar.xz
 800778a9a160a471385aba88309a9a776122f7f4a659702bc43a9aa666a8c8a4 3004 
doas_6.8.1-1.debian.tar.xz
 20e8490c674e6b647b912af76b849cc6161974a0642a9f997576b188e00ab849 40348 
doas-dbgsym_6.8.1-1_amd64.deb
 f691f5fd5cef9cc767e57bd0559bb5931df309316d413a90ce7808df2537793b 5959 
doas_6.8.1-1_amd64.buildinfo
 b6800ae39a4a9a610e0b31cd2b2ff90758752b7d60405d38f2eff5fa71988796 21016 
doas_6.8.1-1_amd64.deb
Files:
 f73c789216032191ba44f02496641870 1792 admin optional doas_6.8.1-1.dsc
 6a4ad73407c864c81826d31e3b84d1d6 28352 admin optional doas_6.8.1.orig.tar.xz
 3d64861704fe6ca46a809c2609141879 3004 admin optional doas_6.8.1-1.debian.tar.xz
 a2628fa610ff02cade4ce908f779 40348 debug optional 
doas-dbgsym_6.8.1-1_amd64.deb
 5888949ed68397c9852192f76bef0262 5959 admin optional 
doas_6.8.1-1_amd64.buildinfo
 67349b6a8e8cefa8900cc3bd67af1b7e 21016 admin optional doas_6.8.1-1_amd64.deb

-BEGIN PGP SIGNATURE-
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=IQ15
-END PGP SIGNATURE End Message ---


Bug#981463: marked as done (ITP: fonts-rampart -- unique outline shadow font made in the image of 3-D blocks)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:13 +
with message-id 
and subject line Bug#981463: fixed in fonts-rampart 1.000-20210120-1
has caused the Debian Bug report #981463,
regarding ITP: fonts-rampart -- unique outline shadow font made in the image of 
3-D blocks
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981463: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981463
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Hideki Yamane 
X-Debbugs-Cc: debian-de...@lists.debian.org, debian-fo...@lists.debian.org

* Package name: fonts-rampart
  Version : 1.0.0
  Upstream Author : The Rampart Project Authors 
(https://github.com/fontworks-fonts/Rampart/)
* URL : https://github.com/fontworks-fonts/Rampart
* License : OFL-1.1
  Programming Lang: python
  Description : unique outline shadow font made in the image of 3-D blocks

 Rampart is a unique outline shadow font made in the image of 3-D blocks.
 It is best used for added impact or to demonstrate strength and stability.
 .
 See https://fontworks.co.jp/fontsearch/RampartStd-EB/
--- End Message ---
--- Begin Message ---
Source: fonts-rampart
Source-Version: 1.000-20210120-1
Done: Hideki Yamane 

We believe that the bug you reported is fixed in the latest version of
fonts-rampart, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hideki Yamane  (supplier of updated fonts-rampart package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 29 Jan 2021 01:28:44 +0900
Source: fonts-rampart
Binary: fonts-rampart
Architecture: source all
Version: 1.000-20210120-1
Distribution: experimental
Urgency: medium
Maintainer: Hideki Yamane 
Changed-By: Hideki Yamane 
Description:
 fonts-rampart - unique outline shadow font made in the image of 3-D blocks
Closes: 981463
Changes:
 fonts-rampart (1.000-20210120-1) experimental; urgency=medium
 .
   * Initial release (Closes: #981463)
Checksums-Sha1:
 1ec2c30fd200c72c2efc2564644fd34ac4583a81 2029 
fonts-rampart_1.000-20210120-1.dsc
 4d4eb9152ea58f28acb6b86c279995efcd1fa69c 18538309 
fonts-rampart_1.000-20210120.orig.tar.gz
 8b96c088d43a858cbaf4e078b9ac06f87a06d8c0 3708 
fonts-rampart_1.000-20210120-1.debian.tar.xz
 6151c2c37a15e5b004f0068ae87169d137bc36ae 12068004 
fonts-rampart_1.000-20210120-1_all.deb
 b78b5be9b5b1e197691defe24a398fbefd70b837 9922 
fonts-rampart_1.000-20210120-1_amd64.buildinfo
Checksums-Sha256:
 b34576da0e954141f7a21a50fe53b002a047fd6d1e838ddc415a60a849d190ec 2029 
fonts-rampart_1.000-20210120-1.dsc
 5860775882825acf1d74ec49c041c18719e8652cc2c99f2d6a362fc9b52b200f 18538309 
fonts-rampart_1.000-20210120.orig.tar.gz
 856b1a99269eeaab8b5c20f6e8bbb87414f134078403f839bf0d6eb585c4b984 3708 
fonts-rampart_1.000-20210120-1.debian.tar.xz
 87807d01d013571f3e83f08b3e145fc37360a30f217657662350ba3cf0968251 12068004 
fonts-rampart_1.000-20210120-1_all.deb
 693816fbd02bdc5e69c73c480a2d9091ec2ff2bde3a00956f49b8bf311320183 9922 
fonts-rampart_1.000-20210120-1_amd64.buildinfo
Files:
 c9189e34e6d728822db4f3f7b4bc6d74 2029 fonts optional 
fonts-rampart_1.000-20210120-1.dsc
 0aeac30cc7ef7c0f04182ad8f89d299e 18538309 fonts optional 
fonts-rampart_1.000-20210120.orig.tar.gz
 40293c0c511ec3f0e6b794f162f77e05 3708 fonts optional 
fonts-rampart_1.000-20210120-1.debian.tar.xz
 127ccd89889cecb4c90030153f178bec 12068004 fonts optional 
fonts-rampart_1.000-20210120-1_all.deb
 902a6e25fb82a801e90af59f5440040f 9922 fonts optional 
fonts-rampart_1.000-20210120-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEWOEiL5aWyIWjzRBMXTKNCCqqsUAFAmAW2c4ACgkQXTKNCCqq
sUBDag//T/gva1iB/mPRFTjMK+TYcYaJ+IDuxqGbwnzU7BKGsSZIcNHFTNPf/yDz
7hqoUU/A6NI5rUlcUEQPKgC1RRnBC1WaIGcbgEqmcQsscCqth6tjtrNpsGodxaHZ
AapS0Kc3DhzumoJeHym1//kIJ6eguW3unojOJuo1A3sASflfgR2StVwPyZ998JKf
DrKG8WwIHPfQGBWhBJpUDjajPjaPWkr/EkqF2+5el/k2C0eQTgDKiwfGk0NfulTy
jMMQHEVIJKy7BsXd4lVjQz4V3zryuSEcTIazrkyELlDHsXUCUDRGJ2bw5t0bpCta
j9GlTPqrHnF0ps4g4EgRbdHLee9VrazIw0Hm2TvSBJCjbrrEL5/yqyk/i+tacC4e
wzJ9ZIEDA3hHK92PhYU0/xmB5HXXWEi9OHKAXYw6j6dJsgI

Bug#981281: marked as done (ITP: r-cran-cachem -- cache GNU R objects with automatic pruning)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:17 +
with message-id 
and subject line Bug#981281: fixed in r-cran-cachem 1.0.1-1
has caused the Debian Bug report #981281,
regarding ITP: r-cran-cachem -- cache GNU R objects with automatic pruning
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981281: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981281
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-cachem -- cache GNU R objects with automatic pruning
Package: wnpp
Owner: Andreas Tille 
Severity: wishlist

* Package name: r-cran-cachem
  Version : 1.0.1
  Upstream Author : Winston Chang,
* URL : https://cran.r-project.org/package=cachem
* License : MIT
  Programming Lang: GNU R
  Description : cache GNU R objects with automatic pruning
 Key-value stores with automatic pruning. Caches can limit
 either their total size or the age of the oldest object (or both),
 automatically pruning objects to maintain the constraints.

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-cachem
--- End Message ---
--- Begin Message ---
Source: r-cran-cachem
Source-Version: 1.0.1-1
Done: Andreas Tille 

We believe that the bug you reported is fixed in the latest version of
r-cran-cachem, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated r-cran-cachem package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 28 Jan 2021 21:27:25 +0100
Source: r-cran-cachem
Binary: r-cran-cachem r-cran-cachem-dbgsym
Architecture: source amd64
Version: 1.0.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Andreas Tille 
Description:
 r-cran-cachem - cache GNU R objects with automatic pruning
Closes: 981281
Changes:
 r-cran-cachem (1.0.1-1) unstable; urgency=medium
 .
   * Initial release (closes: #981281)
Checksums-Sha1:
 64ef7d59859de9beb67ad6cb2ca0f7992c63bda8 2117 r-cran-cachem_1.0.1-1.dsc
 f27bb8479fa572c2501eb2191a50deafc6b2bdcf 19386 r-cran-cachem_1.0.1.orig.tar.gz
 1b8d4841609b42c67cdd94e368f0074bab712a58 2336 
r-cran-cachem_1.0.1-1.debian.tar.xz
 5e0b10172ea2a0264a6b332908ca8bde054fb2e8 4236 
r-cran-cachem-dbgsym_1.0.1-1_amd64.deb
 bc97fe72091ddf44bd1613cdeda61561d8f542fb 10495 
r-cran-cachem_1.0.1-1_amd64.buildinfo
 1c80dfbee6a74989c6763c5cce9248ec73f6ba4a 58932 r-cran-cachem_1.0.1-1_amd64.deb
Checksums-Sha256:
 463d0c0a6dacbda295956f1fb88dec67819e01a1e25d8cd2a3fee3b7c1f6007b 2117 
r-cran-cachem_1.0.1-1.dsc
 8e65d0e84f6898d4307d6d848ed99d47f156fe31589b7e5a723cedde3d31b822 19386 
r-cran-cachem_1.0.1.orig.tar.gz
 32e34ab875aa804b89e27f56f130294b3b771f55e9de6725b460f746696af682 2336 
r-cran-cachem_1.0.1-1.debian.tar.xz
 ff208ff5e5b2ce4aa53dfbf977c2602f1e46ce77afab9437c0330f59014d12d9 4236 
r-cran-cachem-dbgsym_1.0.1-1_amd64.deb
 9828a41269a466ec6c732965197150e335335d6ad0bd7ca4b845ab4eb7fcaa67 10495 
r-cran-cachem_1.0.1-1_amd64.buildinfo
 0c89cbcd7cd65c706e217eb1ad8280218552c2f4b5f923e1c695bdb27f717a3e 58932 
r-cran-cachem_1.0.1-1_amd64.deb
Files:
 1179f2a6cef98268f9205f3106535e7d 2117 gnu-r optional r-cran-cachem_1.0.1-1.dsc
 05d1c89f6da5ab5d667beefabbd60052 19386 gnu-r optional 
r-cran-cachem_1.0.1.orig.tar.gz
 b06a36cadecc3f54830cc598f88afa28 2336 gnu-r optional 
r-cran-cachem_1.0.1-1.debian.tar.xz
 99346d1f04df46e86be141e81d5a775a 4236 debug optional 
r-cran-cachem-dbgsym_1.0.1-1_amd64.deb
 61321e78c55ee28913c6ca5833367436 10495 gnu-r optional 
r-cran-cachem_1.0.1-1_amd64.buildinfo
 b9fe29319ef9a5d293fa78b1eeaae0fd 58932 gnu-r optional 
r-cran-cachem_1.0.1-1_amd64.deb

-BEGIN PGP SIGNATURE-

iQJFBAEBCAAvFiEE8fAHMgoDVUHwpmPKV4oElNHGRtEFAmAYeIYRHHRpbGxlQGRl
Ymlhbi5vcmcACgkQV4oElNHGRtEw8BAAkTKVNA1pjwkUUnd01pKAB1ClBNLVvYam
n42yeuxvWgobTeGx3ZBVF/t7qNKdL+1aSV6nwNRK8SZqK3ENhYUGAY797DzQCpwo
92oduISkgyIHLWD/eXRQpY2N1B3MWoF5Z+0vEh9Uf7+3aaeTtIIYMm9HrDCu2czy
npYrR8sOOFEJ9yaVZ1pRaFPpPbJOMbH7MVin0aWk6XgF2XDH2DF8U+R5cF9fCiIV
g2aTAtewaVWPzeCRP

Bug#981382: marked as done (ITP: ruby-scientist -- Carefully test, measure, and track refactored code)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:17 +
with message-id 
and subject line Bug#981382: fixed in ruby-scientist 1.5.0-1
has caused the Debian Bug report #981382,
regarding ITP: ruby-scientist -- Carefully test, measure, and track refactored 
code
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981382: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981382
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

package: wnpp
severity: wishlist

Packaging of https://rubygems.org/gems/scientist

Indirect dependency of gitlab 13.7 (via gitlab-experiment)
--- End Message ---
--- Begin Message ---
Source: ruby-scientist
Source-Version: 1.5.0-1
Done: Pirate Praveen 

We believe that the bug you reported is fixed in the latest version of
ruby-scientist, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pirate Praveen  (supplier of updated ruby-scientist package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 30 Jan 2021 18:00:42 +0530
Source: ruby-scientist
Binary: ruby-scientist
Architecture: source all
Version: 1.5.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Team 

Changed-By: Pirate Praveen 
Description:
 ruby-scientist - Carefully test, measure, and track refactored code
Closes: 981382
Changes:
 ruby-scientist (1.5.0-1) unstable; urgency=medium
 .
   * Initial release (Closes: #981382)
Checksums-Sha1:
 f47728cd81ff4e9100b737de0ac794212e0bc70b 2078 ruby-scientist_1.5.0-1.dsc
 9621e30bcd12913c783aff33406bd6fbfe6fc0e2 19678 ruby-scientist_1.5.0.orig.tar.gz
 7f95e53bf78f1a4362c68b295882c987abaff50f 3068 
ruby-scientist_1.5.0-1.debian.tar.xz
 75ad248b830b88cdd80f6513910dc2a5ded550a4 15688 ruby-scientist_1.5.0-1_all.deb
 31a51c29f0168311d40a9e7f8ebcfbb7fc60844f 9791 
ruby-scientist_1.5.0-1_amd64.buildinfo
Checksums-Sha256:
 99cb0b28d32e8d59eb5a7817017ad21bdca2f9c35c195db9dbdd44a3fe371b41 2078 
ruby-scientist_1.5.0-1.dsc
 72fcb050ce979dde338563fab27955b44344324ade0eb2e00f7df1bab6206519 19678 
ruby-scientist_1.5.0.orig.tar.gz
 b9db7f23bd81546685f6ce1d26f5682b0ef7ff4f7e303b8c44ef14f608a2ad42 3068 
ruby-scientist_1.5.0-1.debian.tar.xz
 495b9c168ef36f8710fe3db39b84e43b4ba476d0b094b4a7152911548103f848 15688 
ruby-scientist_1.5.0-1_all.deb
 26c4823148b7b17e1def32cd9b5b2efed530718b5ab93a460b45d613775e5785 9791 
ruby-scientist_1.5.0-1_amd64.buildinfo
Files:
 158e4e4d8b295c6160f4d95fbd684707 2078 ruby optional ruby-scientist_1.5.0-1.dsc
 a18a4e9ffcc151a0e25c243026eb41f9 19678 ruby optional 
ruby-scientist_1.5.0.orig.tar.gz
 7797661257cdeb4b12fb97b3154ee161 3068 ruby optional 
ruby-scientist_1.5.0-1.debian.tar.xz
 a6c46d452affd00f0d322da38a6936e2 15688 ruby optional 
ruby-scientist_1.5.0-1_all.deb
 e3f8d3e96173aceef7bdb90fc9830d2c 9791 ruby optional 
ruby-scientist_1.5.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE0whj4mAg5UP0cZqDj1PgGTspS3UFAmAVk8IACgkQj1PgGTsp
S3WD4Q/8CFAM0MBZfXdsY159O66h0I9ERwWytZPX9ZQQnh3/LyYXJT3kN1ad2mpq
BKoKUk74j3dcD8nrnPXbt1DPvU2qyctDzSbTie9Bwp00amGZ2TwE7ZKxevUq/OfB
W+Pywm2z2Wuc8H+oRCGh2cRrnL9CG119x9K6q+6BJ02QSPFBPHusbr69nAo1y1tJ
X2C79YjC1+Nm1XGGZKx0YqL6VMFCozK+pMU5CNzLKIEXE3/kgfX8yp/H1DPszpsv
cQ23QwROYFQlYCWw21RMsivK7+mMfushz9KsoY7ep+wvx8XjEmdGcsgTy7vT6TjA
De03oAqY4Z7PKnDoP+8yTXTXAPfLy0GIfzQsRhUY/6ZDAlVXIKgB96xeGbRP5yXE
Gc/V5bZ46S9Lbzt6OPEXtlsH7SsXtduBpiV4YaPatlSOQxU0gmSJodrt6lCr2eLQ
WS1Xq8/MxB15wC0FauaLD4t0oU5K6HvbS7X3o8ZWvmwUFY/wSpmLmGk7eKzAyIpo
YvG490LCxq97hvwE9ALtsFq3KAfKO1WJGSilGvzoxAdLFXJWj7UVmLAul4xKm6uC
u1XQ1IgEu4nMl9uKTv4rxk/ii8ZiL7XXKKZAl9Fko1RKWiiQmTm1lbjvIKoj7Z54
qJFdjzBE0HTJUsUJVhTEa0I47E4EDr56gO2T8GgiPHphQ9BFhtM=
=0z9A
-END PGP SIGNATURE End Message ---


Bug#981624: marked as done (ITP: node-mkdirp-classic -- mkdirp with non promise interface)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:16 +
with message-id 
and subject line Bug#981624: fixed in node-mkdirp-classic 0.5.3-1
has caused the Debian Bug report #981624,
regarding ITP: node-mkdirp-classic -- mkdirp with non promise interface
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981624: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981624
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Owner: Andrius Merkys 
Severity: wishlist
Control: block 897023 by -1

* Package name: node-mkdirp-classic
  Version : 0.5.3
  Upstream Author : Mathias Buus
* URL : https://github.com/mafintosh/mkdirp-classic
* License : Expat
  Programming Lang: JavaScript
  Description : mkdirp with non promise interface

mkdirp Node.js package has switched to promise-based interface, leaving
some packages incompatible. mkdirp-classic is a fork of mkdirp 0.5.2
with non promise interface.

This package is required to package tar-fs (#897023) v2.1.1.

Remark: This package is to be maintained with Debian Javascript
Maintainers at
   https://salsa.debian.org/js-team/node-mkdirp-classic
--- End Message ---
--- Begin Message ---
Source: node-mkdirp-classic
Source-Version: 0.5.3-1
Done: Andrius Merkys 

We believe that the bug you reported is fixed in the latest version of
node-mkdirp-classic, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andrius Merkys  (supplier of updated node-mkdirp-classic 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 02 Feb 2021 04:01:16 -0500
Source: node-mkdirp-classic
Binary: node-mkdirp-classic
Architecture: source all
Version: 0.5.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Javascript Maintainers 

Changed-By: Andrius Merkys 
Description:
 node-mkdirp-classic - mkdirp with non promise interface
Closes: 981624
Changes:
 node-mkdirp-classic (0.5.3-1) unstable; urgency=medium
 .
   * Initial release (Closes: #981624)
Checksums-Sha1:
 0a0434ed49e2de6a202b2d84077fdc449a9f4117 2110 node-mkdirp-classic_0.5.3-1.dsc
 57179265b66df5647bd22f430267063218050c3f 2180 
node-mkdirp-classic_0.5.3.orig.tar.gz
 5b0c08320795cd462126e36e20dd116324e017da 1868 
node-mkdirp-classic_0.5.3-1.debian.tar.xz
 8d4246dc50625d26ef7b0499ab42f9bb0c1d36b5 3352 
node-mkdirp-classic_0.5.3-1_all.deb
 ded695fb62fcd27234e87b289a20a0e2f85ba54d 7824 
node-mkdirp-classic_0.5.3-1_amd64.buildinfo
Checksums-Sha256:
 eb0fa7b87e950bc0d160958eeb3a16c510dd3c988feffbde045473d4bb11c101 2110 
node-mkdirp-classic_0.5.3-1.dsc
 e75c65ff3196abeabdcdfe5418b70a635859885217a0090c58d3d2a1bb57b3a3 2180 
node-mkdirp-classic_0.5.3.orig.tar.gz
 0b1c60626032e9b2a71eab2eb966e0bf700215acff90735953475397955a97f9 1868 
node-mkdirp-classic_0.5.3-1.debian.tar.xz
 85c0587eb265730e7a32f702f475cdfd046fd762f11f576925b44223212ab998 3352 
node-mkdirp-classic_0.5.3-1_all.deb
 9387debe4135121c724b44d68d5c7d2f50679d148e87b3ca7e358f9ac748d590 7824 
node-mkdirp-classic_0.5.3-1_amd64.buildinfo
Files:
 e188d163d0a41fbe735c4e8dce302dda 2110 javascript optional 
node-mkdirp-classic_0.5.3-1.dsc
 d792e65bdd3172bb8f81f317d91eaa7a 2180 javascript optional 
node-mkdirp-classic_0.5.3.orig.tar.gz
 8504cf2457e4b269e88cef7061141563 1868 javascript optional 
node-mkdirp-classic_0.5.3-1.debian.tar.xz
 08998761e54fe828551ef946c1f716ba 3352 javascript optional 
node-mkdirp-classic_0.5.3-1_all.deb
 e050a57a06f39b576cbef0a6be1ed3be 7824 javascript optional 
node-mkdirp-classic_0.5.3-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#981455: marked as done (ITP: fonts-dotgothic16 -- TrueType font based on the old 16x16 Gothic bitmap)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:12 +
with message-id 
and subject line Bug#981455: fixed in fonts-dotgothic16 1.000-20210120-1
has caused the Debian Bug report #981455,
regarding ITP: fonts-dotgothic16 -- TrueType font based on the old 16x16 Gothic 
bitmap
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981455: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981455
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Hideki Yamane 
X-Debbugs-Cc: debian-de...@lists.debian.org, debian-fo...@lists.debian.org

* Package name: fonts-dotgothic16
  Version : 1.0.0
  Upstream Author : The DotGothic16 Project Authors 
(https://github.com/fontworks-fonts/DotGothic16/)
* URL : https://github.com/fontworks-fonts/DotGothic16
* License : OFL-1.1
  Programming Lang: python
  Description : TrueType font based on the old 16x16 Gothic bitmap

 Dotgothic 16 is based on the old 16x16 Gothic bitmap font that can
 best recreate the feel of pixel fonts from old video games, cell phones
 and computer screens on print. With its high readability, this font has
 become more popular in recent years due to the growing popularity of
 pixel art. 
 .
 See https://fontworks.co.jp/fontsearch/dotgothic16std-m/
--- End Message ---
--- Begin Message ---
Source: fonts-dotgothic16
Source-Version: 1.000-20210120-1
Done: Hideki Yamane 

We believe that the bug you reported is fixed in the latest version of
fonts-dotgothic16, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hideki Yamane  (supplier of updated fonts-dotgothic16 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 29 Jan 2021 01:28:44 +0900
Source: fonts-dotgothic16
Binary: fonts-dotgothic16
Architecture: source all
Version: 1.000-20210120-1
Distribution: experimental
Urgency: medium
Maintainer: Hideki Yamane 
Changed-By: Hideki Yamane 
Description:
 fonts-dotgothic16 - TrueType font based on the old 16x16 Gothic bitmap
Closes: 981455
Changes:
 fonts-dotgothic16 (1.000-20210120-1) experimental; urgency=medium
 .
   * Initial release (Closes: #981455)
Checksums-Sha1:
 23a4c13356ac86e7226ba4f1db9b5c38971bbc1e 2074 
fonts-dotgothic16_1.000-20210120-1.dsc
 862ac706911404d935953886001ccaf827f1c485 7605203 
fonts-dotgothic16_1.000-20210120.orig.tar.gz
 86ab6314159f4f79d5aaccaf9af3fdcf2783eb1c 3776 
fonts-dotgothic16_1.000-20210120-1.debian.tar.xz
 698ff6abcfa077bcc1456393db40b3871832fc24 5323344 
fonts-dotgothic16_1.000-20210120-1_all.deb
 9b056b76edc0f06a23b891630cfff186303e093f 9955 
fonts-dotgothic16_1.000-20210120-1_amd64.buildinfo
Checksums-Sha256:
 75b60ac1d303074e4f7e73f4779ab0eea6350cf8d002400322701b72ce2cd603 2074 
fonts-dotgothic16_1.000-20210120-1.dsc
 938c24e94b68be734d1987575267dd416716f7e6080c6ff5a066ec21cf9915c1 7605203 
fonts-dotgothic16_1.000-20210120.orig.tar.gz
 793edb7e12b6351d443bb3b1f9386ff0d3efbd3df9c3093125fc9443861fa0fc 3776 
fonts-dotgothic16_1.000-20210120-1.debian.tar.xz
 d54dee611937710cc397f2128a3e9bcef9c65fdf3e0b7f615a658201104a0a5b 5323344 
fonts-dotgothic16_1.000-20210120-1_all.deb
 f4524e016b02529f910592adef012f4e661eb4d693191abed7a43b5b5f4d0a04 9955 
fonts-dotgothic16_1.000-20210120-1_amd64.buildinfo
Files:
 c24cedd34ee93912a60fdd6c4c737fb2 2074 fonts optional 
fonts-dotgothic16_1.000-20210120-1.dsc
 73500fbdb0baa1136e0f9884e3bb74bc 7605203 fonts optional 
fonts-dotgothic16_1.000-20210120.orig.tar.gz
 15bd182dd3d746ce5aa7a153116fc559 3776 fonts optional 
fonts-dotgothic16_1.000-20210120-1.debian.tar.xz
 e6cd84756d117c92b286b5d81644371f 5323344 fonts optional 
fonts-dotgothic16_1.000-20210120-1_all.deb
 8fe65ca28bce95c8da02542368995344 9955 fonts optional 
fonts-dotgothic16_1.000-20210120-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEWOEiL5aWyIWjzRBMXTKNCCqqsUAFAmAWxVYACgkQXTKNCCqq
sUBGAg//e4t8Pp1WskjFA0Co2uQXZXa8Du3sL60o27isBl3GJmlcd/aLml+BsZn0
1ubWmFlEm1YwHlgiNRj2/n8WHeSDbbAk0vsr55yf0SvaNfxMqzaUlk02Vdkl3uaW
7UL72J1StOW9P1SFA/5WbeU4uFTRNz7zrlqCiVQtb9LvZpJSFcKxTyfiacIC6U2z
V+jvw1Rq/

Bug#981530: marked as done (ITP: apertium-rus-ukr -- Apertium translation data for the Russian-Ukrainian pair)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:09 +
with message-id 
and subject line Bug#981530: fixed in apertium-rus-ukr 0.2.1-1
has caused the Debian Bug report #981530,
regarding ITP: apertium-rus-ukr -- Apertium translation data for the 
Russian-Ukrainian pair
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981530
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Kartik Mistry 
X-Debbugs-Cc: debian-de...@lists.debian.org, kar...@debian.org

* Package name: apertium-rus-ukr
  Version : 0.2.1
  Upstream Author : John Lyell ,
Francis M. Tyers  and others.
* URL : https://www.apertium.org/
* License : GPL-2+
  Description : Apertium translation data for the Russian-Ukrainian pair

Data package providing Apertium language resources for translating
between the Russian and Ukrainian languages.
--- End Message ---
--- Begin Message ---
Source: apertium-rus-ukr
Source-Version: 0.2.1-1
Done: Kartik Mistry 

We believe that the bug you reported is fixed in the latest version of
apertium-rus-ukr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry  (supplier of updated apertium-rus-ukr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 01 Feb 2021 08:49:22 +0530
Source: apertium-rus-ukr
Binary: apertium-rus-ukr
Architecture: source all
Version: 0.2.1-1
Distribution: experimental
Urgency: low
Maintainer: Debian Science Team 

Changed-By: Kartik Mistry 
Description:
 apertium-rus-ukr - Apertium translation data for the Russian-Ukrainian pair
Closes: 978364 981530
Changes:
 apertium-rus-ukr (0.2.1-1) experimental; urgency=low
 .
   [ Tino Didriksen ]
   * Initial release (Closes: #981530)
   * Bundles apertium-rus 0.2.1 and apertium-ukr 0.1.1 (Closes: #978364)
Checksums-Sha1:
 59ace0afa8c64989798b65983c1beb279575aba4 2131 apertium-rus-ukr_0.2.1-1.dsc
 ab5405725f7bd54a2268dd93c712cde5c69fb901 2436980 
apertium-rus-ukr_0.2.1.orig.tar.bz2
 5f63cbb5aaf8ce865bcb726fdf5f32ec16d54301 2768 
apertium-rus-ukr_0.2.1-1.debian.tar.xz
 7f998d683bca680beea56cfff0a72ea652d4c8b1 1383248 
apertium-rus-ukr_0.2.1-1_all.deb
 94e41a5b784aecc1295ea7fd610912aa41c06ca9 6775 
apertium-rus-ukr_0.2.1-1_amd64.buildinfo
Checksums-Sha256:
 4d3e07b4e68dccf3645f3ee4f126a5d63475070175476378678912519f143b85 2131 
apertium-rus-ukr_0.2.1-1.dsc
 915640c6bfea580a46b073b8c1b9abb0391e6036eae7360d096c359779868b35 2436980 
apertium-rus-ukr_0.2.1.orig.tar.bz2
 4c46cdcb162efdfea63b12eea6c4e8715a20a5736e0816ad2e2b2e96a7697220 2768 
apertium-rus-ukr_0.2.1-1.debian.tar.xz
 ef766120a244e6648662ec522a34eac26d6493d3bf79fd1cf6ba6b4aa9847877 1383248 
apertium-rus-ukr_0.2.1-1_all.deb
 16cde7c6ea89cd6d1c41018e5d2e225e53a809ba6cb34b1cc5f226b06c3a3104 6775 
apertium-rus-ukr_0.2.1-1_amd64.buildinfo
Files:
 faa1419a0c0fd100dfe2bc78b9eca1ce 2131 science optional 
apertium-rus-ukr_0.2.1-1.dsc
 feaefae9bd2c967dc558e764bea98417 2436980 science optional 
apertium-rus-ukr_0.2.1.orig.tar.bz2
 82964bb7b9e639fbca372a78819a7680 2768 science optional 
apertium-rus-ukr_0.2.1-1.debian.tar.xz
 35fdd0c558b4bb810f109ad168ba6721 1383248 science optional 
apertium-rus-ukr_0.2.1-1_all.deb
 e16ed78d6433dcdb44bafdfe16b140f9 6775 science optional 
apertium-rus-ukr_0.2.1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEa2MbXvVUr2sRlmKSAsHT8ng6pN4FAmAX494ACgkQAsHT8ng6
pN6rag//c4LQ2IIxS0TiPKgHVQV4ysHrbUSJ9Dci3nPR1B11+1IOdza+O9/SnrUR
6KC0826MNZ9IwunkZ1wNo84vmsQot5qYRtK7uAZpKfjOA8dRYIY3iFiaeJVOemF2
FZBXBpI3IgBjknVOF1oQ/azD0A1DA0U3GbhL0qe7ftSxhJ9aEKfMsEb4ugqcFbjo
V/+UG0Gl5Tw5rQLIG+xXE2ghmC0feUPEFebtSwqDEETpryE2cnn5a80gtQOXFINl
2d/Hjw1r2msoRMVOewxaMOg3jrr1bT04xN2f4n9UZ9i1Kgl/j4OifnrdL8xy6rAL
jpcG9Si7v1PIDMMSMRRrb+GbPOZPBW45z7+Jiu27edLM5nr1mo8UHGH9jtJhhj4O
nLKGh5q1y3cTgKdv80la5UBwT/0Qqhx9xds0sy/QObr1YtShGfEtbzCYQmgFHfm4
aItZeuVgd+sPuEJEpAtTnL1GfwDRCSCYcTfB0IJ/iWJqLa20jr1sfrLmMLlCyuWN
hPH8QJPyNDCnDhQyy/a70vUTIax7YLlcSLSzYUOAoIUvUMrQdko/JQkPFg/COe4m
x3yYRDOiaM

Bug#981792: marked as done (ITP: cc1541 -- tool for creating Commodore Floppy disk images in D64, G64, D71 or D81 format)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:10 +
with message-id 
and subject line Bug#981792: fixed in cc1541 3.2-1
has caused the Debian Bug report #981792,
regarding ITP: cc1541 -- tool for creating Commodore Floppy disk images in D64, 
G64, D71 or D81 format
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981792: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981792
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Laszlo Boszormenyi (GCS) 

* Package name: cc1541
  Version : 3.2
  Upstream Author : 2017- Claus,
* URL : https://bitbucket.org/PTV_Claus/cc1541/
* License : MIT
  Programming Lang: C
  Description : tool for creating Commodore Floppy disk images in
D64, G64, D71 or D81 format

Tool for creating Commodore 1541 Floppy disk images in D64, D71 or D81
format with custom sector interleaving etc. Also supports extended tracks
35-40 using either SPEED DOS or DOLPHIN DOS BAM-formatting.

It's an improved alternative of the c1541 tool present in VICE.
--- End Message ---
--- Begin Message ---
Source: cc1541
Source-Version: 3.2-1
Done: Laszlo Boszormenyi (GCS) 

We believe that the bug you reported is fixed in the latest version of
cc1541, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated cc1541 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 03 Feb 2021 20:31:41 +0100
Source: cc1541
Binary: cc1541 cc1541-dbgsym
Architecture: source amd64
Version: 3.2-1
Distribution: unstable
Urgency: medium
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 cc1541 - tool for creating Commodore Floppy disk images in D64, G64, D71 o
Closes: 981792
Changes:
 cc1541 (3.2-1) unstable; urgency=medium
 .
   * Initial release (closes: #981792).
Checksums-Sha1:
 c0e9b5aab0f56c51850f8d55a8df50d895579d7d 1737 cc1541_3.2-1.dsc
 4669984a8b4f3b6cd941b2bfadfd503aa3c4221e 31705 cc1541_3.2.orig.tar.gz
 5d1ae256f08901db0da37de8c91b0cc72a1e0ef4 1992 cc1541_3.2-1.debian.tar.xz
 28279ef9733b42090ce65471dcd6676fe4bfc256 51492 cc1541-dbgsym_3.2-1_amd64.deb
 39affd79a0b1b6eab6593cc78b510b973b175c8e 7032 cc1541_3.2-1_amd64.buildinfo
 7082fe6540dceca9df0153f63fa9d9a676dcecaf 23008 cc1541_3.2-1_amd64.deb
Checksums-Sha256:
 95163be130751828aa349546532c6979af6df8b1159c42c9b7e7a8e7967ef7d0 1737 
cc1541_3.2-1.dsc
 66ae47b4e730415730901130f151991ac339d53b0ec04eedbd09e60a5f6d5df4 31705 
cc1541_3.2.orig.tar.gz
 1f893f5db1897a8bf62a0549473202771d3bccb9f0628cb830682aaf5b64e834 1992 
cc1541_3.2-1.debian.tar.xz
 121ba1cc380fc74b55da147bd25e1e6ab39d5f3254a5d5df2679d84f3a8f965c 51492 
cc1541-dbgsym_3.2-1_amd64.deb
 62cd421bf6eb68c35fbb449242328f24589e98ac398c56a9acd15bdb70b876ba 7032 
cc1541_3.2-1_amd64.buildinfo
 12c313a2d1ce5a04cc895d67756a56c499725678a2e82e703026691c9beda3b6 23008 
cc1541_3.2-1_amd64.deb
Files:
 b7fbad306b5574855811f1e3906c21ea 1737 otherosfs optional cc1541_3.2-1.dsc
 23d1f4142418539e6561096a83a27c35 31705 otherosfs optional 
cc1541_3.2.orig.tar.gz
 ae0c524256b8ec962e3f98a9fd383547 1992 otherosfs optional 
cc1541_3.2-1.debian.tar.xz
 e87161d09031c829b83020a00bf358af 51492 debug optional 
cc1541-dbgsym_3.2-1_amd64.deb
 f9e099a1173520ad493454f489a93266 7032 otherosfs optional 
cc1541_3.2-1_amd64.buildinfo
 f08ef780f1b39110115437fc7d9b3f0e 23008 otherosfs optional 
cc1541_3.2-1_amd64.deb

-BEGIN PGP SIGNATURE-
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Bug#981733: marked as done (ITP: golang-github-go-ping-ping -- simple but powerful ICMP echo (ping) library for Go)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:14 +
with message-id 
and subject line Bug#981733: fixed in golang-github-go-ping-ping 
0+git20201106.b6486c6-1
has caused the Debian Bug report #981733,
regarding ITP: golang-github-go-ping-ping -- simple but powerful ICMP echo 
(ping) library for Go
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981733: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Swarbrick 

* Package name: golang-github-go-ping-ping
  Version : 0+git20201106.b6486c6
  Upstream Author : Ben Kochie , et al
* URL : https://github.com/go-ping/ping
* License : MIT
  Programming Lang: Go
  Description : simple but powerful ICMP echo (ping) library for Go

Library for sending ICMP Echo Request packet(s) and waiting for their
Echo Reply responses. Both traditional ICMP ping (requiring raw socket
access) and unprivileged UDP ping are supported.

This package would be a required build-dep of smokeping_prober, which is
a Prometheus exporter for smokeping-style metrics. The go-ping library
will also likely be useful for other projects.

I will co-maintain this package as part of the Debian Go Team. Benjamin
Drung (bdrung) has kindly offered to sponsor the upload.
--- End Message ---
--- Begin Message ---
Source: golang-github-go-ping-ping
Source-Version: 0+git20201106.b6486c6-1
Done: Daniel Swarbrick 

We believe that the bug you reported is fixed in the latest version of
golang-github-go-ping-ping, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Swarbrick  (supplier of updated 
golang-github-go-ping-ping package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 03 Feb 2021 12:59:43 +0100
Source: golang-github-go-ping-ping
Binary: golang-github-go-ping-ping-dev
Architecture: source all
Version: 0+git20201106.b6486c6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team 
Changed-By: Daniel Swarbrick 
Description:
 golang-github-go-ping-ping-dev - simple but powerful ICMP echo (ping) library 
for Go
Closes: 981733
Changes:
 golang-github-go-ping-ping (0+git20201106.b6486c6-1) unstable; urgency=medium
 .
   * Initial release (Closes: #981733).
Checksums-Sha1:
 46b2968282cbc8a9b8a5ed8aaf834b71107db552 2361 
golang-github-go-ping-ping_0+git20201106.b6486c6-1.dsc
 8a38fca3434981b79618670541ba50eb2457d9f4 11212 
golang-github-go-ping-ping_0+git20201106.b6486c6.orig.tar.xz
 029d4b67915c82fb15519388e2bdffd4bb0903c6 2588 
golang-github-go-ping-ping_0+git20201106.b6486c6-1.debian.tar.xz
 dde503ec19ece05cf05a5c40d0e226cad6cb08c5 11380 
golang-github-go-ping-ping-dev_0+git20201106.b6486c6-1_all.deb
 e83957ca6970842b2291b791174274dd62b05b6b 6207 
golang-github-go-ping-ping_0+git20201106.b6486c6-1_amd64.buildinfo
Checksums-Sha256:
 880ebd15b609f6e54c2f383d1e8b11598fe22d7a5ce4a827427758f9dfc9cece 2361 
golang-github-go-ping-ping_0+git20201106.b6486c6-1.dsc
 e518b7faa5e9fd3c244bcbaedeef97bcaedb805760de19e04f36a8ef9d7b8175 11212 
golang-github-go-ping-ping_0+git20201106.b6486c6.orig.tar.xz
 a8c9c45f6a6f0585bc3abc74149417b746af0af44d6ed553dce8ae3df4184d44 2588 
golang-github-go-ping-ping_0+git20201106.b6486c6-1.debian.tar.xz
 2ff73ad5566d94803bc715a1940fa4d85e6b9d761fdc38bc3df6b8b98b28e5b0 11380 
golang-github-go-ping-ping-dev_0+git20201106.b6486c6-1_all.deb
 ad000e9b6598938e7a6d708240d09fcc0a79a124726d16fdfdac8b23b9149a85 6207 
golang-github-go-ping-ping_0+git20201106.b6486c6-1_amd64.buildinfo
Files:
 604031dfb024ce6a100ba3da9ece65b5 2361 golang optional 
golang-github-go-ping-ping_0+git20201106.b6486c6-1.dsc
 49291f7bddb1cb1e5b05f7b2d8cc1828 11212 golang optional 
golang-github-go-ping-ping_0+git20201106.b6486c6.orig.tar.xz
 89955e571583ce3786643cdc5fafe82f 2588 golang optional 
golang-github-go-ping-ping_0+git20201106.b6486c6-1.debian.tar.xz
 eeb5e156f4587108d539ff31e8bab9ea 11380 golang optional 
golang-github-go-ping-ping-dev_0+git20201106.b6486c6-1_all.deb
 737cb908e4489d46247e46

Bug#981740: marked as done (ITP: fonts-klee -- script font handwritten by pencil or pen)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Thu, 04 Feb 2021 22:00:12 +
with message-id 
and subject line Bug#981740: fixed in fonts-klee 1.000-20210121-1
has caused the Debian Bug report #981740,
regarding ITP: fonts-klee -- script font handwritten by pencil or pen
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981740: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981740
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Hideki Yamane 
X-Debbugs-Cc: debian-de...@lists.debian.org, debian-fo...@lists.debian.org

* Package name: fonts-klee
  Version : 1.0.0
  Upstream Author : The Klee Project Authors
* URL : https://github.com/fontworks-fonts/klee
* License : OFL-1.1
  Programming Lang: Python
  Description : script font handwritten by pencil or pen

 Klee is a script font handwritten by pencil or pen. It's quiet design has
 an elegant look that sets itself apart from traditional script and textbook
 fonts. Ideal for body text.
 .
 This package containts two fonts:
  - Klee One Regular
  - Klee One SemiBold
 .
 For more detail, see https://github.com/fontworks-fonts/klee
--- End Message ---
--- Begin Message ---
Source: fonts-klee
Source-Version: 1.000-20210121-1
Done: Hideki Yamane 

We believe that the bug you reported is fixed in the latest version of
fonts-klee, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hideki Yamane  (supplier of updated fonts-klee package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 29 Jan 2021 01:28:44 +0900
Source: fonts-klee
Binary: fonts-klee
Architecture: source all
Version: 1.000-20210121-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Fonts Task Force 
Changed-By: Hideki Yamane 
Description:
 fonts-klee - script font handwritten by pencil or pen
Closes: 981740
Changes:
 fonts-klee (1.000-20210121-1) experimental; urgency=medium
 .
   * Initial release (Closes: #981740)
Checksums-Sha1:
 66bca1a28f3a522e53fd3af3d2a070bca9eebfd2 2060 fonts-klee_1.000-20210121-1.dsc
 6f041b42d0b253a1b48561f79d11120ece2e1414 97401270 
fonts-klee_1.000-20210121.orig.tar.gz
 ef722253142cb9707ebc14f8cffb757a6e517898 3760 
fonts-klee_1.000-20210121-1.debian.tar.xz
 39ef67f8346cf80d8d4a090928ac888e806f9106 63819952 
fonts-klee_1.000-20210121-1_all.deb
 323be7649bc91413c1bbd9fca49e5f7293eebac8 9895 
fonts-klee_1.000-20210121-1_amd64.buildinfo
Checksums-Sha256:
 a8421f415c6650f4b72875fac191aa870de9360133391cddcc361ea658d1b103 2060 
fonts-klee_1.000-20210121-1.dsc
 90354f7a9fef0a7f3ec234d9832852f6261e87a65d31af7878268f128e517ee8 97401270 
fonts-klee_1.000-20210121.orig.tar.gz
 990ef9f619659be20d71a74a2d84704f99f6fd6b187f3901a5fbdadef2caf1fb 3760 
fonts-klee_1.000-20210121-1.debian.tar.xz
 c9e6dc230720e054143ce12f60955228889cde47dc9ab48d2d4f9be966b835e2 63819952 
fonts-klee_1.000-20210121-1_all.deb
 8655f2c576c752266d73f3b45e56e6ad040270d72954266e60fb0bbd3bf9eaec 9895 
fonts-klee_1.000-20210121-1_amd64.buildinfo
Files:
 1d59af506c4ba8bfb8c9e06ec9c5b1ae 2060 fonts optional 
fonts-klee_1.000-20210121-1.dsc
 e3dc650a26e28948c994c176fd3cd71e 97401270 fonts optional 
fonts-klee_1.000-20210121.orig.tar.gz
 83aeb4902dbc4a7a45ca431f4f2666c8 3760 fonts optional 
fonts-klee_1.000-20210121-1.debian.tar.xz
 2bbadf81914e35a9bfa363826cce2bee 63819952 fonts optional 
fonts-klee_1.000-20210121-1_all.deb
 faf8d61a58a5f2d2fd50b288a68c44e2 9895 fonts optional 
fonts-klee_1.000-20210121-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: your mail

2021-02-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 978694 by 980562
Bug #978694 [wnpp] ITP: python3-typer -- command line parsing library based on 
type hints
978694 was not blocked by any bugs.
978694 was not blocking any bugs.
Added blocking bug(s) of 978694: 980562
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
978694: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978694
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#947261: ITP: python-poetry -- Python dependency management and packaging made easy

2021-02-04 Thread Emmanuel Arias
On Thu, Feb 04, 2021 at 09:49:44AM +0100, Christian Kastner wrote:
> Hi Emmanuel,
> 
> On 23.12.19 20:16, Emmanuel Arias wrote:
> > * Package name    : python-poetry
> 
> > Poetry helps you declare, manage and install dependencies of Python
> > projects, ensuring you have the right stack everywhere.
> > .
> > This package will be maintained as part of the Debian Python modules team.
> 
> I was happy to see that poetry-core was recently accepted ftp-master,
> and wanted to see how this package is progressing. Is there anything you
> could use help with?
>
Hi thanks for write me.

Yes please, I need some help finishing the packaging.
Currenlty, is failing a test, seems to be a incompatibility
on the pytest-mock, so fail a test that use `from pytest_mock.plugging
import MockFixture`.

In the other hand, would be great if we can package documentation.

For build the poetry, currenlty, you'll need build locally some packages that
are not in Debian yet. You can run sbuild in this way:

`gbp buildpackage --git-ignore-new 
--extra-package=/home/eamanu/Debian/DEPENDENCIES/python3-cleo_0.8.1-1_all.deb 
--extra-package=/home/eamanu/Debian/DEPENDENCIES/python3-clikit_0.6.2-1_all.deb 
--extra-package=/home/eamanu/Debian/DEPENDENCIES/python3-crashtest_0.3.1-1_all.deb
 
--extra-package=/home/eamanu/Debian/DEPENDENCIES/python3-pastel_0.2.1-1_all.deb 
--extra-package=/home/eamanu/Debian/DEPENDENCIES/python3-pylev_1.2.0-1_all.deb 
--extra-package=/home/eamanu/Debian/DEPENDENCIES/python3-shellingham_1.3.2-1_all.deb`

Please, if you need anything more please contact me.

Thanks for the help

Best,
Emmanuel
> Best,
> Christian



Bug#825864: News about packagint

2021-02-04 Thread Borden
If Debian is going to let this languish for a half decade, is there at least a 
compiled deb or a workaround that we can install ourselves?

Seems a little odd to me that a standard like this would still not be 
implemented in Debian.



Bug#981913: ITP: ognibuild -- Wrapper with common interface for invoking any kind of build tool

2021-02-04 Thread Jelmer Vernooij
Package: wnpp
Severity: wishlist
Owner: Jelmer Vernooij 
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name: ognibuild
  Version : 0.0.1
  Upstream Author : Jelmer Vernooij
* URL : https://github.com/jelmer/ognibuild
* License : GPL
  Programming Lang: Python
  Description : Wrapper with common interface for invoking any kind of 
build tool

Ognibuild is a simple wrapper with a common interface for invoking any kind of
build tool.

The ideas is that it can be run to build and install any source code directory
by detecting the build system that is in use and invoking that with the correct
parameters.

It can also detect and install missing dependencies.

(This code is currently a part of the Debian Janitor, and being factored
out)


Bug#981055: marked as done (ITA: john -- active password cracking tool)

2021-02-04 Thread Debian Bug Tracking System
Your message dated Fri, 05 Feb 2021 04:33:22 +
with message-id 
and subject line Bug#981055: fixed in john 1.8.0-4
has caused the Debian Bug report #981055,
regarding ITA: john -- active password cracking tool
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981055: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981055
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp

The current maintainer of john, Ruben Molina ,
is apparently not active anymore.  Therefore, I orphan this package now.

Maintaining a package requires time and skills. Please only adopt this
package if you will have enough time and attention to work on it.

If you want to be the new maintainer, please see
https://www.debian.org/devel/wnpp/#howto-o for detailed
instructions how to adopt a package properly.

Some information about this package:

Package: john
Binary: john, john-data
Version: 1.8.0-2.1
Maintainer: Ruben Molina 
Uploaders: Julián Moreno Patiño 
Build-Depends: debhelper (>= 9.0.0~), dpkg-dev (>= 1.16.1~)
Architecture: any all
Standards-Version: 3.9.5
Format: 3.0 (quilt)
Files:
 073487403cea377fe69b766c6b0f4be7 1817 john_1.8.0-2.1.dsc
 f73cb34f35f300535f9f77213f4199a9 5450412 john_1.8.0.orig.tar.gz
 f9c123f52a3e788f4b83a155e75350f7 28364 john_1.8.0-2.1.debian.tar.xz
Checksums-Sha256:
 d78186f3af858ade0796231c506189b3e6f9382e0a605e58825b2133c338a701 1817 
john_1.8.0-2.1.dsc
 1222738c7829ce3014177ca9bd26c41573426f883c6b22527ee9bde363d84bda 5450412 
john_1.8.0.orig.tar.gz
 a101cef35e1065cc7f86a77931088c2e833c44a985cf323aa8856d87d3628f8d 28364 
john_1.8.0-2.1.debian.tar.xz
Homepage: http://www.openwall.com/john/
Package-List: 
 john deb admin optional arch=any
 john-data deb admin optional arch=all
Directory: pool/main/j/john
Priority: source
Section: admin

Package: john
Version: 1.8.0-2.1
Installed-Size: 452
Maintainer: Ruben Molina 
Architecture: amd64
Depends: libc6 (>= 2.14), libcrypt1 (>= 1:4.1.0), john-data (= 1.8.0-2.1)
Suggests: wordlist
Description: active password cracking tool
Description-md5: 2ffcaf0da9fa0a8266bfe4aa906d4742
Homepage: http://www.openwall.com/john/
Tag: implemented-in::c, interface::commandline, role::program,
 scope::utility, security::authentication, use::checking
Section: admin
Priority: optional
Filename: pool/main/j/john/john_1.8.0-2.1_amd64.deb
Size: 204428
MD5sum: b83b6a7de191cecf236cba0b5406fb24
SHA256: af355fd9c17740a567fee425b1e6bca5030af37c9f2f5a9a3154ede7c6539b99

Package: john-data
Source: john
Version: 1.8.0-2.1
Installed-Size: 7255
Maintainer: Ruben Molina 
Architecture: all
Enhances: john
Breaks: john (<= 1.7.2-1)
Description: active password cracking tool - character sets
Description-md5: a3317ed0e06a264c46ef425d9336ae80
Homepage: http://www.openwall.com/john/
Tag: made-of::dictionary, role::app-data, security::cryptography,
 use::checking
Section: admin
Priority: optional
Filename: pool/main/j/john/john-data_1.8.0-2.1_all.deb
Size: 4286680
MD5sum: a8261c44b7383bb89bd7229e4de505e5
SHA256: 34413d71a52f16ab783ee45bd5d8bb0195a8cfe8f73f29f11c3ff19db3807e5a


-- 
Baptiste Beauplat - lyknode


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: john
Source-Version: 1.8.0-4
Done: Axel Beckert 

We believe that the bug you reported is fixed in the latest version of
john, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Axel Beckert  (supplier of updated john package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Feb 2021 04:59:29 +0100
Source: john
Architecture: source
Version: 1.8.0-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Axel Beckert 
Closes: 640288 981055
Changes:
 john (1.8.0-4) unstable; urgency=medium
 .
   * Also unconditionally and always call "mkdir -p $RUNDIR" in cron
 job. (Really closes: #640288)
 + Make sure that /var/lib/john/ and /var/run/john/ are removed again
   on purge if empty.
   * Adopt package under the Debian Security Tools Team. (Closes: #981055).
 + Set Debian Security Tools  as