Your message dated Fri, 05 Jan 2018 06:34:25 +0000
with message-id <e1exlad-000aj7...@fasolo.debian.org>
and subject line Bug#885445: fixed in calibre 3.15.0+dfsg-1
has caused the Debian Bug report #885445,
regarding calibre: [trivial] update description to mention supported ebook 
readers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885445: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885445
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: calibre
Version: 3.14.0+dfsg-1
Severity: minor

I just noticed that Calibre's description is out of date.  "Calibre
has a modular device driver design that makes adding support for
different e-reader devices easy. At the moment, it has support for the
SONY PRS 500/505/700 and the iPhone (with the stanza reader
software)." This software would be more discoverable if more popular
readers such as the Kindle and Kobo were also mentioned.

This bug can also probably be tagged newcomer if there aren't any
trademark issues with adding these brands to the description :-)

Regards,
Nicholas

P.S, off-topic, if no one else would like to maintain a stretch bpo of
it, I have a local (formal) backport of 3.14.0+dfsg-1.  Because it's a
complex piece of software I'm not sure if I'm the best candidate, but
I'm already using the bpo, because I have a new Kobo.

--- End Message ---
--- Begin Message ---
Source: calibre
Source-Version: 3.15.0+dfsg-1

We believe that the bug you reported is fixed in the latest version of
calibre, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 885...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Norbert Preining <prein...@debian.org> (supplier of updated calibre package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 05 Jan 2018 15:01:51 +0900
Source: calibre
Binary: calibre calibre-bin
Architecture: source amd64 all
Version: 3.15.0+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Norbert Preining <prein...@debian.org>
Changed-By: Norbert Preining <prein...@debian.org>
Description:
 calibre    - powerful and easy to use e-book manager
 calibre-bin - powerful and easy to use e-book manager
Closes: 885445
Changes:
 calibre (3.15.0+dfsg-1) unstable; urgency=medium
 .
   * New upstream version 3.15.0+dfsg
   * update description (Closes: #885445)
   * bump standards version, no changes necessary
Checksums-Sha1:
 1a654f8cc94dcac9b55fa7284ea881375771cca4 2485 calibre_3.15.0+dfsg-1.dsc
 c3319f85545b054b74cf19291d54ed226ee886cc 36544368 
calibre_3.15.0+dfsg.orig.tar.xz
 e7246900e5916e199cb069845411a7383bc36eec 53192 
calibre_3.15.0+dfsg-1.debian.tar.xz
 11352a8c2520bf3d93949454222d78715d9b80b8 941904 
calibre-bin-dbgsym_3.15.0+dfsg-1_amd64.deb
 5d0b21f5515544624c5c24fad8a93c67f9099714 412652 
calibre-bin_3.15.0+dfsg-1_amd64.deb
 d202afdcfa2e58b3da08d2bde3ff4e2441c44953 23614144 calibre_3.15.0+dfsg-1_all.deb
 fa8a4c985249d05b6bf70d2a61b593df849dc3ff 17504 
calibre_3.15.0+dfsg-1_amd64.buildinfo
Checksums-Sha256:
 c4a54bb2bf53b202bf347e2000693c869faffb478e66e3c44417219406ec28f2 2485 
calibre_3.15.0+dfsg-1.dsc
 c3098a6f7bb67493152fd0e0fda12da693c5ca1fa911cb3c888eee2ed1dd689f 36544368 
calibre_3.15.0+dfsg.orig.tar.xz
 42dfb8de235eb3d4a24235e50252c065ccbef118e7f8e7ad8b3f5c3564551364 53192 
calibre_3.15.0+dfsg-1.debian.tar.xz
 20e4806d586547bcc470e6c0c71fb4d7027772996cd83473ff560a2a5042c71d 941904 
calibre-bin-dbgsym_3.15.0+dfsg-1_amd64.deb
 5ef25aa9ff3f7b02da9a26fb849bab3b888c9db072d19220ceac4e819dfd3a8a 412652 
calibre-bin_3.15.0+dfsg-1_amd64.deb
 02a802ee55c7c00820d475b00b5721382252eacc8b035ebcbd28aee77c6d5f47 23614144 
calibre_3.15.0+dfsg-1_all.deb
 4d3e80ed04e5590cc0dfae714b1183207fdb77263b7ddff04212153b79880379 17504 
calibre_3.15.0+dfsg-1_amd64.buildinfo
Files:
 02658d294154c7eec3b1f3650d2e238b 2485 text optional calibre_3.15.0+dfsg-1.dsc
 bfa81f151d002824d4f3aea466bac5a4 36544368 text optional 
calibre_3.15.0+dfsg.orig.tar.xz
 fb790b7e9c836de16a7a10c8077dbd21 53192 text optional 
calibre_3.15.0+dfsg-1.debian.tar.xz
 0713e002bc0c3510695bcbd8d7e320b3 941904 debug optional 
calibre-bin-dbgsym_3.15.0+dfsg-1_amd64.deb
 2e7db2473d320287bbe444078c9812d4 412652 text optional 
calibre-bin_3.15.0+dfsg-1_amd64.deb
 a89d1e22f3dcf81ae25d9fa20efd6181 23614144 text optional 
calibre_3.15.0+dfsg-1_all.deb
 97d73b952c72c36e0a33a64152f13361 17504 text optional 
calibre_3.15.0+dfsg-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEWHH4JC3MNmAjYr597AC42tMiZqoFAlpPGCAACgkQ7AC42tMi
Zqp+AAf+KM36qS2Wzc3Ry+QwH2zSXTO78hd7K522QlQgFM8KUw0K7cW56YfB2QD/
qt7zbTDIW2JdX02jM3fbQtNVR8zWosY7kcXy8wdxKinjMNcnIML+2f1ygAkE4/DO
IPaYERDABd3ECSSBeFm1gPe8aVUI3lu73sAo2jv9gCwBTMHPeJ2zeZxqmffY7cFy
xqb9eOnL7V7GxpQDnkmPxgweUthvMoBFcMCK3Wre7GYGEy/8DqQ5g5pSveuwixC9
QdJbZokyiMxkTZhmG5SMx0BsrL1vzKJgakaJpBCooS15JkJBVuZVs553A39JH5Jh
KaSjsZaMPHJoOGiwqvzJiZMmzhsNPg==
=HP1A
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to