[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#388324: marked as done (ITP: opensaml -- C++ library for Security Assertion Markup Language)



Your message dated Thu, 05 Oct 2006 11:12:22 -0700
with message-id <E1GVXhm-0005RF-1l@spohr.debian.org>
and subject line Bug#388324: fixed in opensaml 1.1a-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Russ Allbery <rra@debian.org>

* Package name    : opensaml
  Version         : 1.1a
  Upstream Author : Internet2
* URL             : http://shibboleth.internet2.edu/downloads/
* License         : Apache 2.0
  Programming Lang: C++
  Description     : C++ library for Security Assertion Markup Language

OpenSAML is a set of open source toolkit for implementing the SAML 1.0
and 1.1 specifications.  SAML (Security Assertion Markup Language) is an
XML-based framework for communicating user authentication, entitlement,
and attribute information.  SAML allows entities to make assertions
regarding the identity, attributes, and entitlements of a subject (an
entity that is often a human user) to other entities, such as a partner
organization or another application.

This library is one of the prerequisites for Shibboleth.

Note that RSA Security holds patents they claim cover material in the
OpenSAML 1.0 and 1.1 specifications but has filed a public convenant that
it will not assert any patent claims against OpenSAML implementations.
See <http://www.oasis-open.org/committees/security/ipr.php> for that
statement, which will also be included in the debian/copyright file of the
package.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-1-686
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)


--- End Message ---
--- Begin Message ---
Source: opensaml
Source-Version: 1.1a-2

We believe that the bug you reported is fixed in the latest version of
opensaml, which is due to be installed in the Debian FTP archive:

libsaml-dev_1.1a-2_i386.deb
  to pool/main/o/opensaml/libsaml-dev_1.1a-2_i386.deb
libsaml5_1.1a-2_i386.deb
  to pool/main/o/opensaml/libsaml5_1.1a-2_i386.deb
opensaml-schemas_1.1a-2_all.deb
  to pool/main/o/opensaml/opensaml-schemas_1.1a-2_all.deb
opensaml_1.1a-2.diff.gz
  to pool/main/o/opensaml/opensaml_1.1a-2.diff.gz
opensaml_1.1a-2.dsc
  to pool/main/o/opensaml/opensaml_1.1a-2.dsc
opensaml_1.1a.orig.tar.gz
  to pool/main/o/opensaml/opensaml_1.1a.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 388324@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Russ Allbery <rra@debian.org> (supplier of updated opensaml package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Wed, 20 Sep 2006 12:07:38 -0700
Source: opensaml
Binary: libsaml5 libsaml-dev opensaml-schemas
Architecture: source i386 all
Version: 1.1a-2
Distribution: unstable
Urgency: low
Maintainer: Quanah Gibson-Mount <quanah@stanford.edu>
Changed-By: Russ Allbery <rra@debian.org>
Description: 
 libsaml-dev - C++ library for Security Assertion Markup Language (development)
 libsaml5   - C++ library for Security Assertion Markup Language (runtime)
 opensaml-schemas - XML schemas for OpenSAML
Closes: 388324
Changes: 
 opensaml (1.1a-2) unstable; urgency=low
 .
   * Initial upload to Debian.  (Closes: #388324)
   * Rename the binary package names to match the library SONAMEs.
   * Use quilt to manage patches.
   * Add the upstream patch for compilation against g++ 4.1 and other
     miscellaneous stable fixes.
   * Also build an opensaml-schemas package containing the SAML schemas
     provided by upstream.  These aren't required to use the library, but
     the library does contain functions to load them.
   * Improve the package long descriptions.
   * Depend on autotools-dev and copy config.{sub,guess} unconditionally.
   * Depend on libcurl3-openssl-dev to match unstable.
   * Install upstream documentation and changelog.
   * Use a better method of optionally running make distclean.
   * Remove unneccessary code from debian/rules.
   * Update debian/copyright to include an explicit copyright statement, a
     license for the Debian packaging, the upstream contact information,
     and the RSA patent statement.
   * Update standards version to 3.7.2 (no changes required).
   * Add myself as an uploader.
Files: 
 fa8be060ef4c5701e5c71e9037560594 754 libs optional opensaml_1.1a-2.dsc
 e50f19dc742bdb6669f823f76f9ced12 431727 libs optional opensaml_1.1a.orig.tar.gz
 7236828b5f3063946c400fac3464bbad 11066 libs optional opensaml_1.1a-2.diff.gz
 b441b249139f8b0c4696986ad8c7ddc3 247282 libs optional libsaml5_1.1a-2_i386.deb
 ae8904474581b45d38dca4cab89e60cb 460040 libdevel optional libsaml-dev_1.1a-2_i386.deb
 d2a12c89178d72e9e49055c74e0a257c 18014 text optional opensaml-schemas_1.1a-2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFEZf2+YXjQAr8dHYRAmTsAJ4zAYHhk8VavObq/CsRWOiJjyTL0gCfbL1O
eZLtSPdRVEuRqmtO4w9j0t4=
=svYj
-----END PGP SIGNATURE-----


--- End Message ---

Reply to: