[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#902734: marked as done (ITP: golang-github-burntsushi-locker -- simple Go package for conveniently using named read/write locks)



Your message dated Mon, 02 Jul 2018 10:00:13 +0000
with message-id <E1fZvcz-000D7R-4U@fasolo.debian.org>
and subject line Bug#902734: fixed in golang-github-burntsushi-locker 0.0~git20171006.a6e239e-1
has caused the Debian Bug report #902734,
regarding ITP: golang-github-burntsushi-locker -- simple Go package for conveniently using named read/write locks
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
902734: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902734
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Anthony Fok <foka@debian.org>

* Package name    : golang-github-burntsushi-locker
  Version         : 0.0~git20171006.a6e239e-1
  Upstream Author : Andrew Gallant
* URL             : https://github.com/BurntSushi/locker
* License         : public-domain
  Programming Lang: Go
  Description     : simple Go package for conveniently using named read/write locks

 Package locker is a simple Go package to manage named ReadWrite mutexes.
 These appear to be especially useful for synchronizing access
 to session-based information in web applications.
 .
 The common use case is to use the package level functions, which use
 a package level set of locks (safe to use from multiple goroutines
 simultaneously).  However, you may also create a new separate set
 of locks.
 .
 All locks are implemented with read-write mutexes. To use them
 like a regular mutex, simply ignore the RLock/RUnlock functions.


Reason for packaging: Needed by the upcoming Hugo v0.43

--- End Message ---
--- Begin Message ---
Source: golang-github-burntsushi-locker
Source-Version: 0.0~git20171006.a6e239e-1

We believe that the bug you reported is fixed in the latest version of
golang-github-burntsushi-locker, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 902734@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anthony Fok <foka@debian.org> (supplier of updated golang-github-burntsushi-locker package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 29 Jun 2018 18:34:56 -0600
Source: golang-github-burntsushi-locker
Binary: golang-github-burntsushi-locker-dev
Architecture: source all
Version: 0.0~git20171006.a6e239e-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team <pkg-go-maintainers@lists.alioth.debian.org>
Changed-By: Anthony Fok <foka@debian.org>
Description:
 golang-github-burntsushi-locker-dev - simple Go package for conveniently using named read/write locks
Closes: 902734
Changes:
 golang-github-burntsushi-locker (0.0~git20171006.a6e239e-1) unstable; urgency=medium
 .
   * Initial release (Closes: #902734)
Checksums-Sha1:
 118d2050b622bab80aca38fecfeefa8a8b2df3c8 2394 golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1.dsc
 b34c9e37ee395a4d787828763c25a2a81bab621c 1968 golang-github-burntsushi-locker_0.0~git20171006.a6e239e.orig.tar.xz
 1185ed54779dd9f7434f14a1d291762021076758 2188 golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1.debian.tar.xz
 12f4d414b0dedcc6f916341db02ea2b8fb7699d5 3460 golang-github-burntsushi-locker-dev_0.0~git20171006.a6e239e-1_all.deb
 9c6cd10d2809950aac4f724e048670223f73243a 5998 golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1_amd64.buildinfo
Checksums-Sha256:
 e518a971152117f6997877faf4b617d8eadab6d26dae9e0c49fcb71b4a637fac 2394 golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1.dsc
 31ab55703bf042d0044c206ca224dae573233ac22a39b311a9786f5c6aa6f1d9 1968 golang-github-burntsushi-locker_0.0~git20171006.a6e239e.orig.tar.xz
 9767c4391733f6fe138bf6f3d1fe94663297ef15ebf4b8a4d56e144f4f35d358 2188 golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1.debian.tar.xz
 631e6092f031f664ef8d2e6c6440beac68128eb629cad04392611692518fec3c 3460 golang-github-burntsushi-locker-dev_0.0~git20171006.a6e239e-1_all.deb
 ded1790fe734548a0eba8f0c5aa7f7ff87ca2b99a9b386218108c9a6ac007da8 5998 golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1_amd64.buildinfo
Files:
 919c18d25a908d5cb06ec0f78f77966f 2394 devel optional golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1.dsc
 ad2b156f3d8d3ed7d6c173d81173a141 1968 devel optional golang-github-burntsushi-locker_0.0~git20171006.a6e239e.orig.tar.xz
 aa01782f184d9bcd3fccbc916a7f4443 2188 devel optional golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1.debian.tar.xz
 68a13599dd7427a648e70db86df1677e 3460 devel optional golang-github-burntsushi-locker-dev_0.0~git20171006.a6e239e-1_all.deb
 31900b6c98ee3cfde0dc70083445796a 5998 devel optional golang-github-burntsushi-locker_0.0~git20171006.a6e239e-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=5lOm
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: