Your message dated Wed, 27 Mar 2024 22:32:35 +0000
with message-id <e1rpbox-0086dc...@fasolo.debian.org>
and subject line Bug#1067708: fixed in xz-utils 5.6.1-1
has caused the Debian Bug report #1067708,
regarding xz-utils: New upstream version available
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1067708: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067708
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: normal

Dear mentors,

I am looking for a sponsor for my package "xz-utils":

 * Package name     : xz-utils
   Version          : 5.6.1-0.1
   Upstream contact : x...@tukaani.org
 * URL              : https://xz.tukaani.org/xz-utils/
* License : FSFUL, none, noderivs, permissive-nowarranty, LGPL-2.1+, CC-BY-SA-4.0, PD, GPL-3.0-or-later-WITH-Autoconf-exception-macro, 0BSD, GPL-2+, FSFULLR
 * Vcs              : https://salsa.debian.org/debian/xz-utils
   Section          : utils

The source builds the following binary packages:

  liblzma5 - XZ-format compression library
  liblzma5-udeb - XZ-format compression library
  xz-utils - XZ-format compression utilities
  xzdec - XZ-format compression utilities - tiny decompressors
  liblzma-dev - XZ-format compression library - development files
  liblzma-doc - XZ-format compression library - API documentation

To access further information about this package, please visit the following URL:

  https://mentors.debian.net/package/xz-utils/

Alternatively, you can download the package with 'dget' using this command:

dget -x https://mentors.debian.net/debian/pool/main/x/xz-utils/xz-utils_5.6.1-0.1.dsc

Changes since the last upload:

 xz-utils (5.6.1-0.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Import 5.6.1
   * Remove both patches, fixed in upstream.


This new version fixes a valgrind bug with liblzma that outputs a false warning that could affect existing testing frameworks for packages that test with valgrind requiring a specific output. This release only fixes bugs.


Regards,
--
  Hans Jansen

--- End Message ---
--- Begin Message ---
Source: xz-utils
Source-Version: 5.6.1-1
Done: Sebastian Andrzej Siewior <sebast...@breakpoint.cc>

We believe that the bug you reported is fixed in the latest version of
xz-utils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1067...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior <sebast...@breakpoint.cc> (supplier of updated 
xz-utils package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 27 Mar 2024 22:53:21 +0100
Source: xz-utils
Architecture: source
Version: 5.6.1-1
Distribution: unstable
Urgency: medium
Maintainer: Sebastian Andrzej Siewior <sebast...@breakpoint.cc>
Changed-By: Sebastian Andrzej Siewior <sebast...@breakpoint.cc>
Closes: 1067708
Changes:
 xz-utils (5.6.1-1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Import 5.6.1 (Closes: #1067708).
   * Takeover maintenance of the package.
Checksums-Sha1:
 dc063512c366f7cd26ef07616a514954a2a1c07e 2529 xz-utils_5.6.1-1.dsc
 a77dd4689db35cfaa814d1c3a919720bd41f5623 1779292 xz-utils_5.6.1.orig.tar.xz
 9a4720e1b8eda89447845b6e86751694d868ff12 833 xz-utils_5.6.1.orig.tar.xz.asc
 6e4227c0cd8e8f848425fde11b47fa820ec62171 27012 xz-utils_5.6.1-1.debian.tar.xz
Checksums-Sha256:
 ebfb0a61d062ff6cd4f77e602101457cbcf52c9d3d64c1e7bf98607a23a66165 2529 
xz-utils_5.6.1-1.dsc
 f334777310ca3ae9ba07206d78ed286a655aa3f44eec27854f740c26b2cd2ed0 1779292 
xz-utils_5.6.1.orig.tar.xz
 a60caed48cacb20a5f21fe1170121bed30f105d9e69869d2f594342e07240e6e 833 
xz-utils_5.6.1.orig.tar.xz.asc
 5c4b2c1fc02b596f24e98b3bd619b31a8109dc4824c95eb0ab7d56b4ac88ebe4 27012 
xz-utils_5.6.1-1.debian.tar.xz
Files:
 086fcfbc6ff2b24e03905481a623903e 2529 utils optional xz-utils_5.6.1-1.dsc
 3ffbb426381c011dc9c986376d944ab7 1779292 utils optional 
xz-utils_5.6.1.orig.tar.xz
 ec89ed132055a3864896156875b553f7 833 utils optional 
xz-utils_5.6.1.orig.tar.xz.asc
 1472d035cba68310c65811ab26ffe45e 27012 utils optional 
xz-utils_5.6.1-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=LxtN
-----END PGP SIGNATURE-----

Attachment: pgpjCr_FCSKC3.pgp
Description: PGP signature


--- End Message ---

Reply via email to