[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#882300: marked as done (ITP: neomutt -- A command line mail reader (or MUA). It's a version of Mutt with added features.)



Your message dated Sat, 25 Nov 2017 13:00:10 +0000
with message-id <E1eIa42-000AcE-GN@fasolo.debian.org>
and subject line Bug#882300: fixed in neomutt 20171027-1
has caused the Debian Bug report #882300,
regarding ITP: neomutt -- A command line mail reader (or MUA). It's a version of Mutt with added features.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
882300: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882300
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: antonio@debian.org

* Package name    : neomutt
  Version         : 1.9.1+20171027
  Upstream Author : Richard Russon <rich@flatcap.org>
* URL             : http://www.neomutt.org
* License         : GPLv2
  Programming Lang: C
  Description     : NeoMutt is a command line mail reader (or MUA). It's a version of Mutt with added features.


To give more context, have a look at b/870635; neomutt was packaged as 'mutt' in
stretch but the current mutt maintainer has raised issue of the tarball being
used: since the codebase of neomutt diverged (initially due to code formatting
changes, then due to some API changes and code split), which made patching mutt
with a single huge neomutt patch impractical (the patch was larger than the
source code).

We have restored original mutt source code at version 1.9.1-1 and given that
this was just done, I plan to spin up a new neomutt package starting from the
same version (with the latest version of neomutt); the plan is to fork the
pkg-mutt git repository from the latest tag and start from there, packaging the
new neomutt version.

--- End Message ---
--- Begin Message ---
Source: neomutt
Source-Version: 20171027-1

We believe that the bug you reported is fixed in the latest version of
neomutt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882300@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Antonio Radici <antonio@debian.org> (supplier of updated neomutt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 22 Nov 2017 20:50:29 +0000
Source: neomutt
Binary: neomutt
Architecture: source amd64
Version: 20171027-1
Distribution: unstable
Urgency: medium
Maintainer: Mutt maintainers <pkg-mutt-maintainers@lists.alioth.debian.org>
Changed-By: Antonio Radici <antonio@debian.org>
Description:
 neomutt    - command line mail reader based on Mutt, with added features
Closes: 882300
Changes:
 neomutt (20171027-1) unstable; urgency=medium
 .
   * Initial release (Closes: 882300)
Checksums-Sha1:
 e98ba03440271ffb3d851f496f257148693bbb5a 2295 neomutt_20171027-1.dsc
 f9c38564709038e1ad17d1e8f01c9e110ddc8619 2682699 neomutt_20171027.orig.tar.gz
 84cf1e040dfa254023bf8f44e2137bba485c8621 18648 neomutt_20171027-1.debian.tar.xz
 6c8ff709791fef9e3c608721e582a96be00d8afc 1544540 neomutt-dbgsym_20171027-1_amd64.deb
 9ab47b15c33caf3b6525eef31d1fea077a6f4655 8758 neomutt_20171027-1_amd64.buildinfo
 55a0403c1398ef11fc68f9b5f391377e4ab573ab 1431424 neomutt_20171027-1_amd64.deb
Checksums-Sha256:
 3c1e5db00becf87237e9a51e19666b61e19df7722e79293c8ed18a8461efbb3d 2295 neomutt_20171027-1.dsc
 2d00de2a1cdef4cd59fcf6f894a6fe7e677e1065565f5e01f4dae8e1d910e583 2682699 neomutt_20171027.orig.tar.gz
 e363bac1a7684103249b32c280a5c52f67a7f3ce917320c6d3204d2ccf7a0f29 18648 neomutt_20171027-1.debian.tar.xz
 41b1d95bec3c511cd1a82a0aff9d6be18296949663ae3dfc2ce203f10f7d4366 1544540 neomutt-dbgsym_20171027-1_amd64.deb
 7ef272ceaf235db90770188bba98d1405a0b80963188e3d2bb878a38561f2155 8758 neomutt_20171027-1_amd64.buildinfo
 e8762a24a1e7f2d83f357f10c6b85e628ef44475f7e92e24d28454b064131d6c 1431424 neomutt_20171027-1_amd64.deb
Files:
 5ec47827577971eb343200caadbc6b0c 2295 mail optional neomutt_20171027-1.dsc
 0b771320d2e7012f7f62599a8e1f0d51 2682699 mail optional neomutt_20171027.orig.tar.gz
 c799a88a0008c59f3e49b944411b9368 18648 mail optional neomutt_20171027-1.debian.tar.xz
 c6e22d85bd1ff2f8c382bcce3e31e9cf 1544540 debug optional neomutt-dbgsym_20171027-1_amd64.deb
 d7f73ade12b3ec8c4ab4ff78dc81e4e6 8758 mail optional neomutt_20171027-1_amd64.buildinfo
 42a422a6c25249d4580e3f1ffa465901 1431424 mail optional neomutt_20171027-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=6W68
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: