[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#959288: marked as done (ITP: php-horde-view -- Horde View API)



Your message dated Tue, 12 May 2020 10:00:23 +0000
with message-id <E1jYRi3-000Hbb-Ab@fasolo.debian.org>
and subject line Bug#959288: fixed in php-horde-view 2.0.6-7
has caused the Debian Bug report #959288,
regarding ITP: php-horde-view -- Horde View API
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
959288: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959288
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Mike Gabriel <sunweaver@debian.org>

 Package name    : Horde_View
 Version         : 2.0.6
 Upstream Author : Chuck Hagenbuch <chuck@horde.org>, Mike Naberezny <mike@maintainable.com>
 URL             : http://horde.org/
 License         : LGPL-2.1
 Programming Lang: PHP
 Description     : Horde View API

 A simple View pattern implementation.
 .
 Unfortunately, this package has recently been removed from Debian
 unstable.
 .
 I am planning to re-upload this package and pick up maintenance of Horde
 in Debian..

--- End Message ---
--- Begin Message ---
Source: php-horde-view
Source-Version: 2.0.6-7
Done: Mike Gabriel <sunweaver@debian.org>

We believe that the bug you reported is fixed in the latest version of
php-horde-view, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 959288@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel <sunweaver@debian.org> (supplier of updated php-horde-view package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 04 May 2020 22:00:49 +0200
Source: php-horde-view
Binary: php-horde-view
Architecture: source all
Version: 2.0.6-7
Distribution: unstable
Urgency: medium
Maintainer: Horde Maintainers <team+debian-horde-team@tracker.debian.org>
Changed-By: Mike Gabriel <sunweaver@debian.org>
Description:
 php-horde-view -
Closes: 959288
Changes:
 php-horde-view (2.0.6-7) unstable; urgency=medium
 .
   * Re-upload to Debian. (Closes: #959288).
 .
   * d/control: Add to Uploaders: Mike Gabriel.
   * d/control: Drop from Uploaders: Debian QA Group.
   * d/control: Bump Standards-Version: to 4.5.0. No changes needed.
   * d/control: Add Rules-Requires-Root: field and set it to 'no'.
   * d/copyright: Update copyright attributions.
   * d/upstream/metadata: Add file. Comply with DEP-12.
Checksums-Sha1:
 0acd7bdd3402990f8635da080b9a06ecab941e2c 2086 php-horde-view_2.0.6-7.dsc
 4ea657bfe9c2f8f9283f9150c82356700fb49d5e 43952 php-horde-view_2.0.6.orig.tar.gz
 c7667f5c29a42624228999fc1c70534eacd393d4 3868 php-horde-view_2.0.6-7.debian.tar.xz
 936074cf72f1edc5a2e74fdab0056b68773e3b1a 34104 php-horde-view_2.0.6-7_all.deb
 da37434a5a28167f69a0b37adc5c785b2fb4f714 6165 php-horde-view_2.0.6-7_amd64.buildinfo
Checksums-Sha256:
 33a1d8df702b008637d56aee9dfc3cc64ab806f91129cf9b739527739296574f 2086 php-horde-view_2.0.6-7.dsc
 f1723929224f2876de05dc76cf6094d5c7c84a8adb18dc1fbc4c00f40b193c43 43952 php-horde-view_2.0.6.orig.tar.gz
 783adac12c6f3a77ee66b2eac78e7ad8eab617d0c408e541cb4d03e8df258dfc 3868 php-horde-view_2.0.6-7.debian.tar.xz
 4aac88810869b1b41a7fa80c7dc06089a20b8be2f7216f27f4a55d4509977f46 34104 php-horde-view_2.0.6-7_all.deb
 6c79fe80f257b78c2ce9f6713a7ac60037a3b864c2759fe167f6c4d63b50b846 6165 php-horde-view_2.0.6-7_amd64.buildinfo
Files:
 36e1ed09a6475bfc543571444412f688 2086 php optional php-horde-view_2.0.6-7.dsc
 40e23d446ca2e4bcb69383a695e30793 43952 php optional php-horde-view_2.0.6.orig.tar.gz
 9335c45e3bc0981fef4951cb98de9428 3868 php optional php-horde-view_2.0.6-7.debian.tar.xz
 30f16bc8490e95eb4c035e3b6d8d8d14 34104 php optional php-horde-view_2.0.6-7_all.deb
 26f8f486a232ba3a34fcbd665a3a9034 6165 php optional php-horde-view_2.0.6-7_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Cw1x
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: