Bug#1001438: transition: glibc 2.33

2021-12-11 Thread Sebastian Ramacher
Control: tags -1 confirmed Control: forwarded -1 https://release.debian.org/transitions/html/glibc-2.33.html On 2021-12-09 23:27:41 +0100, Aurelien Jarno wrote: > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: transition > X-Debbugs-Cc:

Processed: Re: Bug#1001438: transition: glibc 2.33

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 confirmed Bug #1001438 [release.debian.org] transition: glibc 2.33 Added tag(s) confirmed. > forwarded -1 https://release.debian.org/transitions/html/glibc-2.33.html Bug #1001438 [release.debian.org] transition: glibc 2.33 Set Bug forwarded-to-address to

Bug#1000472: bullseye-pu: package rustc-mozilla/1.51.0+dfsg1-1~deb11u1

2021-12-11 Thread Adam D. Barratt
On Tue, 2021-11-30 at 13:36 -0500, Roberto C.Sánchez wrote: > On Tue, Nov 30, 2021 at 06:00:57PM +, Adam D. Barratt wrote: > > On Tue, 2021-11-30 at 09:37 -0500, Roberto C.Sánchez wrote: > > > If there are no objections, I will proceed with uploading within > > > the > > > next 24 hours. I'd

Bug#1001441: marked as done (Please override urgency of lwt and ocplib-endian)

2021-12-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Dec 2021 15:16:47 +0100 with message-id and subject line Re: Bug#1001441: Please override urgency of lwt and ocplib-endian has caused the Debian Bug report #1001441, regarding Please override urgency of lwt and ocplib-endian to be marked as done. This means that you

Bug#1000982: marked as done (transition: gnustep-base, gnustep-gui)

2021-12-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Dec 2021 15:17:10 +0100 with message-id and subject line Re: Bug#1000982: transition: gnustep-base, gnustep-gui has caused the Debian Bug report #1000982, regarding transition: gnustep-base, gnustep-gui to be marked as done. This means that you claim that the problem

Processed: Re: Bug#999770: transition: libjsoncpp

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 confirmed Bug #999770 [release.debian.org] transition: libjsoncpp Added tag(s) confirmed. > forwarded -1 https://release.debian.org/transitions/html/auto-libjsoncpp.html Bug #999770 [release.debian.org] transition: libjsoncpp Set Bug forwarded-to-address to

Bug#999770: transition: libjsoncpp

2021-12-11 Thread Sebastian Ramacher
Control: tags -1 confirmed Control: forwarded -1 https://release.debian.org/transitions/html/auto-libjsoncpp.html On 2021-11-16 13:51:23 +0100, Timo Röhling wrote: > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: transition > > Dear

Bug#998887: transition: gdal

2021-12-11 Thread Sebastiaan Couwenberg
On 12/10/21 17:32, Sebastiaan Couwenberg wrote: On 12/10/21 14:33, Sebastiaan Couwenberg wrote: On 12/8/21 20:59, Sebastiaan Couwenberg wrote: Thanks. gdal (3.4.0+dfsg-1) has been uploaded to unstable and is now built & installed on all release architectures. pdal is built & installed on all

Processed: horizon 18.6.2-5+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 995394 = bullseye pending Bug #995394 [release.debian.org]

Processed: publicsuffix 20211207.1025-0+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1001279 = bullseye pending Bug #1001279 [release.debian.org]

Processed: gdal 3.2.2+dfsg-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1000454 = bullseye pending Bug #1000454 [release.debian.org]

Bug#992518: edk2 2020.11-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 992518 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: edk2 Version:

Bug#1001279: publicsuffix 20211207.1025-0+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1001279 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: publicsuffix Version:

Bug#995394: horizon 18.6.2-5+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 995394 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: horizon Version:

Bug#996025: libseccomp 2.5.1-1+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 996025 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: libseccomp Version:

Processed: edk2 2020.11-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 992518 = bullseye pending Bug #992518 [release.debian.org]

Bug#1000454: gdal 3.2.2+dfsg-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1000454 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: gdal Version:

Bug#1001180: isync 1.3.0-2.2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1001180 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: isync Version:

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: python-django_2.2.25-1~debu11u1_amd64.changes REJECT

Processed: isync 1.3.0-2.2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1001180 = bullseye pending Bug #1001180 [release.debian.org]

Processed: libseccomp 2.5.1-1+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 996025 = bullseye pending Bug #996025 [release.debian.org]

Processed: curl 7.74.0-1.3+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1000785 = bullseye pending Bug #1000785 [release.debian.org]

Processed: distro-info-data 0.51+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1001389 = bullseye pending Bug #1001389 [release.debian.org]

Processed: python-django 2.2.25-1~deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1001285 = bullseye pending Bug #1001285 [release.debian.org]

Processed: python-eventlet 0.26.1-7+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 994064 = bullseye pending Bug #994064 [release.debian.org]

Processed: udisks2 2.9.2-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 993100 = bullseye pending Bug #993100 [release.debian.org]

Processed: supysonic 0.6.2+ds-3+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1000973 = bullseye pending Bug #1000973 [release.debian.org]

Processed: python-virtualenv 20.4.0+ds-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1001388 = bullseye pending Bug #1001388 [release.debian.org]

Processed: btrbk 0.27.1-1.1+deb11u2 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1000485 = bullseye pending Bug #1000485 [release.debian.org]

Bug#998832: bullseye-pu: package jqueryui/1.12.1+dfsg-8+deb11u1

2021-12-11 Thread Adam D. Barratt
On Mon, 2021-12-06 at 08:39 +0100, Yadd wrote: > sorry, here is the new debdiff > Thanks. What's the rationale for this change? --- a/debian/rules +++ b/debian/rules @@ -89,8 +89,8 @@ override_dh_auto_test: jquery-ui.js jquery-ui.min.js themes/base/jquery-ui.css nodejs --check

Processed: Re: Bug#1001411: bullseye-pu: package dask.distributed/2021.01.0+ds.1-2.1 fixing CVE-2021-42343

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + confirmed Bug #1001411 [release.debian.org] bullseye-pu: package dask.distributed/2021.01.0+ds.1-2.1 fixing CVE-2021-42343 Added tag(s) confirmed. -- 1001411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001411 Debian Bug Tracking System Contact

Bug#1001411: bullseye-pu: package dask.distributed/2021.01.0+ds.1-2.1 fixing CVE-2021-42343

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed On Thu, 2021-12-09 at 11:35 -0800, Diane Trout wrote: > I attempted to backport the fix for CVE-2021-42343 to > 2021.01.01+ds.1-2.1 while trying to test that it was fixed I > discovered there was an import error on Python 3.9 that prevented the > local cluster from

Processed: Re: Bug#1001474: bullseye-pu: package bpftrace/0.11.3-5

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + confirmed Bug #1001474 [release.debian.org] bullseye-pu: package bpftrace/0.11.3-5 Added tag(s) confirmed. -- 1001474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001474 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#1001474: bullseye-pu: package bpftrace/0.11.3-5

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed On Fri, 2021-12-10 at 19:21 +0100, Vincent Bernat wrote: > Array indexing is broken, making bpftrace unable to complete its task > on some scripts. > Please go ahead. Regards, Adam

Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Shengjing Zhu
On Sun, Dec 12, 2021 at 1:49 AM Shengjing Zhu wrote: > > On Sun, Dec 12, 2021 at 1:45 AM Adam D. Barratt > wrote: > > > > Control: tags -1 + moreinfo > > > > On Fri, 2021-12-10 at 00:11 +0800, Shengjing Zhu wrote: > > > On Sat, Dec 04, 2021 at 06:31:35PM +0800, Shengjing Zhu wrote: > > [...] > >

Bug#994064: python-eventlet 0.26.1-7+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 994064 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: python-eventlet Version:

Bug#1001388: python-virtualenv 20.4.0+ds-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1001388 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: python-virtualenv Version:

Bug#1001389: distro-info-data 0.51+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1001389 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: distro-info-data Version:

Bug#993100: udisks2 2.9.2-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 993100 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: udisks2 Version:

Bug#1000973: supysonic 0.6.2+ds-3+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1000973 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: supysonic Version:

Bug#1001285: python-django 2.2.25-1~deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1001285 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: python-django Version:

Bug#1000485: btrbk 0.27.1-1.1+deb11u2 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1000485 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: btrbk Version:

Bug#1000785: curl 7.74.0-1.3+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org tags 1000785 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: curl Version:

Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + moreinfo On Fri, 2021-12-10 at 00:11 +0800, Shengjing Zhu wrote: > On Sat, Dec 04, 2021 at 06:31:35PM +0800, Shengjing Zhu wrote: [...] > > Backport patches for CVE-2021-38297 and CVE-2021-41771. > > > > [ Impact ] > > > > + CVE-2021-38297 is for people using WASM with Go > >

Processed: Re: Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + moreinfo Bug #1001100 [release.debian.org] bullseye-pu: package golang-1.15/1.15.15-1~deb11u2 Added tag(s) moreinfo. -- 1001100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001100 Debian Bug Tracking System Contact ow...@bugs.debian.org with

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: btrbk_0.27.1-1.1+deb11u2_source.changes ACCEPT Processing changes file: curl_7.74.0-1.3+deb11u1_source.changes ACCEPT Processing changes file: distro-info-data_0.51+deb11u1_source.changes ACCEPT Processing changes file: edk2_2020.11-2+deb11u1_source.changes ACCEPT

Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Shengjing Zhu
On Sun, Dec 12, 2021 at 1:45 AM Adam D. Barratt wrote: > > Control: tags -1 + moreinfo > > On Fri, 2021-12-10 at 00:11 +0800, Shengjing Zhu wrote: > > On Sat, Dec 04, 2021 at 06:31:35PM +0800, Shengjing Zhu wrote: > [...] > > > Backport patches for CVE-2021-38297 and CVE-2021-41771. > > > > > > [

Bug#1001115: bullseye-pu: package docker.io/20.10.5+dfsg1-1+deb11u1

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed On Sun, 2021-12-05 at 00:01 +0800, Shengjing Zhu wrote: > Backport 3 CVE patches. > > + CVE-2021-41089: Create parent directories inside a chroot during > docker > cp to prevent a specially crafted container from changing > permissions of > existing files in the

Processed: Re: Bug#1001398: bullseye-pu: package privoxy/3.0.32-2

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + confirmed Bug #1001398 [release.debian.org] bullseye-pu: package privoxy/3.0.32-2 Added tag(s) confirmed. -- 1001398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001398 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: Bug#1001115: bullseye-pu: package docker.io/20.10.5+dfsg1-1+deb11u1

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + confirmed Bug #1001115 [release.debian.org] bullseye-pu: package docker.io/20.10.5+dfsg1-1+deb11u1 Added tag(s) confirmed. -- 1001115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001115 Debian Bug Tracking System Contact ow...@bugs.debian.org

Bug#1001398: bullseye-pu: package privoxy/3.0.32-2

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed On Thu, 2021-12-09 at 16:11 +0100, Roland Rosenfeld wrote: > This fixes CVE-2021-44540, CVE-2021-44541, CVE-2021-44542, and > CVE-2021-44543. > Please go ahead. Regards, Adam

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: curl_7.74.0-1.3+deb11u1_armhf-buildd.changes ACCEPT Processing changes file: curl_7.74.0-1.3+deb11u1_mips64el-buildd.changes ACCEPT Processing changes file:

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_mipsel-buildd.changes ACCEPT Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_mips64el-buildd.changes ACCEPT Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_mipsel-buildd.changes ACCEPT

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_armel-buildd.changes ACCEPT

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: btrbk_0.27.1-1.1+deb11u2_all-buildd.changes ACCEPT Processing changes file: distro-info-data_0.51+deb11u1_all-buildd.changes ACCEPT Processing changes file: edk2_2020.11-2+deb11u1_all-buildd.changes ACCEPT Processing changes file:

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_armel-buildd.changes ACCEPT Processing changes file: curl_7.74.0-1.3+deb11u1_i386-buildd.changes ACCEPT Processing changes file: curl_7.74.0-1.3+deb11u1_s390x-buildd.changes ACCEPT Processing changes file:

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: wireshark_3.4.10-0+deb11u1_source.changes ACCEPT Processing changes file: wireshark_3.4.10-0+deb11u1_all-buildd.changes ACCEPT Processing changes file: wireshark_3.4.10-0+deb11u1_amd64-buildd.changes ACCEPT Processing changes file:

Bug#1000472: bullseye-pu: package rustc-mozilla/1.51.0+dfsg1-1~deb11u1

2021-12-11 Thread Mike Hommey
On Sat, Dec 11, 2021 at 01:54:21PM +, Adam D. Barratt wrote: > On Tue, 2021-11-30 at 13:36 -0500, Roberto C.Sánchez wrote: > > On Tue, Nov 30, 2021 at 06:00:57PM +, Adam D. Barratt wrote: > > > On Tue, 2021-11-30 at 09:37 -0500, Roberto C.Sánchez wrote: > > > > If there are no objections,

NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_all-buildd.changes ACCEPT Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_all-buildd.changes ACCEPT Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_i386-buildd.changes ACCEPT Processing changes file:

Bug#1000472: bullseye-pu: package rustc-mozilla/1.51.0+dfsg1-1~deb11u1

2021-12-11 Thread Roberto C . Sánchez
On Sun, Dec 12, 2021 at 06:34:01AM +0900, Mike Hommey wrote: > On Sat, Dec 11, 2021 at 01:54:21PM +, Adam D. Barratt wrote: > > On Tue, 2021-11-30 at 13:36 -0500, Roberto C.Sánchez wrote: > > > On Tue, Nov 30, 2021 at 06:00:57PM +, Adam D. Barratt wrote: > > > > On Tue, 2021-11-30 at 09:37

Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed On Sun, 2021-12-12 at 03:00 +0800, Shengjing Zhu wrote: > On Sun, Dec 12, 2021 at 1:49 AM Shengjing Zhu > wrote: > > On Sun, Dec 12, 2021 at 1:45 AM Adam D. Barratt > > wrote: > > > Control: tags -1 + moreinfo > > > > > > On Fri, 2021-12-10 at 00:11 +0800,

Processed: Re: Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + confirmed Bug #1001100 [release.debian.org] bullseye-pu: package golang-1.15/1.15.15-1~deb11u2 Added tag(s) confirmed. -- 1001100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001100 Debian Bug Tracking System Contact ow...@bugs.debian.org with