[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#557514: marked as done (ITP: simplesamlphp -- A PHP implementation of SAML 2.0 service provider and identity provider)



Your message dated Thu, 03 Jun 2010 12:03:23 +0000
with message-id <E1OK98t-0007J7-0b@ries.debian.org>
and subject line Bug#557514: fixed in simplesamlphp 1.6.0-1
has caused the Debian Bug report #557514,
regarding ITP: simplesamlphp -- A PHP implementation of SAML 2.0 service provider and identity provider
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
557514: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=557514
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist


* Package name    : simplesamlphp
  Version         : 1.5.0
  Upstream Author : UNINETT AS
* URL             : http://rnd.feide.no/simplesamlphp
* License         : Mainly GNU LGPL V2.1
  Programming Lang: PHP
  Description     : A PHP implementation of SAML 2.0 service provider and identity provider.

SimpleSAMLphp is a simple application written in native PHP that deals with authentication. SimpleSAMLphp supports several federation protocols, authentication mechanisms and can be used both for local authentication, as a service provider or as an identity provider.

There seems to be unofficial Debian packages : http://www.assembla.com/spaces/confusa/documents/tag/simplesamlphp

Also upstream ticket relating to Debian packages : http://code.google.com/p/simplesamlphp/issues/detail?id=192

Thanks in advance.

Best regards,



--- End Message ---
--- Begin Message ---
Source: simplesamlphp
Source-Version: 1.6.0-1

We believe that the bug you reported is fixed in the latest version of
simplesamlphp, which is due to be installed in the Debian FTP archive:

simplesamlphp_1.6.0-1.debian.tar.gz
  to main/s/simplesamlphp/simplesamlphp_1.6.0-1.debian.tar.gz
simplesamlphp_1.6.0-1.dsc
  to main/s/simplesamlphp/simplesamlphp_1.6.0-1.dsc
simplesamlphp_1.6.0-1_all.deb
  to main/s/simplesamlphp/simplesamlphp_1.6.0-1_all.deb
simplesamlphp_1.6.0.orig.tar.gz
  to main/s/simplesamlphp/simplesamlphp_1.6.0.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 557514@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst <thijs@debian.org> (supplier of updated simplesamlphp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 01 Jun 2010 23:32:02 +0200
Source: simplesamlphp
Binary: simplesamlphp
Architecture: source all
Version: 1.6.0-1
Distribution: unstable
Urgency: low
Maintainer: Thijs Kinkhorst <thijs@debian.org>
Changed-By: Thijs Kinkhorst <thijs@debian.org>
Description: 
 simplesamlphp - Authentication and federation application supporting several prot
Closes: 557514
Changes: 
 simplesamlphp (1.6.0-1) unstable; urgency=low
 .
   * New upstream release.
   * Initial Debian upload (closes: #557514).
   * Depend on php-openid and do not ship code contained theirin.
Checksums-Sha1: 
 7b011ed0f3a9654461cf991bb3d3a408ff5fb4bd 1527 simplesamlphp_1.6.0-1.dsc
 ab5671a52f698712e881455518d2f66b63b5587c 1486440 simplesamlphp_1.6.0.orig.tar.gz
 b77849ab2db02a38f1566bc185071484b48eeb3c 6100 simplesamlphp_1.6.0-1.debian.tar.gz
 04123d7af0f997a21291b7074313770c5c14d5c6 1398918 simplesamlphp_1.6.0-1_all.deb
Checksums-Sha256: 
 8665886e968b5dc8ec1f5e75791634374be9fa68f16f3abce1b82ac18d780c88 1527 simplesamlphp_1.6.0-1.dsc
 bbf975fe785fa070481f4ea4f29d857f67835845ebcf6089279c9fa29ba97e1e 1486440 simplesamlphp_1.6.0.orig.tar.gz
 f961c4afb4ff13a32040dae01273e179afa3bca66d2a14456447cb9ce27430bd 6100 simplesamlphp_1.6.0-1.debian.tar.gz
 369f0917ebb8a574976c08efaacdff02d35d5f65dbc5fe0c6980a706073f2da9 1398918 simplesamlphp_1.6.0-1_all.deb
Files: 
 2a25502fbcb215f6fd4d65e34d82d74d 1527 web extra simplesamlphp_1.6.0-1.dsc
 48ac44bfe3a93b287ffd91747b868614 1486440 web extra simplesamlphp_1.6.0.orig.tar.gz
 e5ae6555f12b7fafbb3954c26ea8a8dc 6100 web extra simplesamlphp_1.6.0-1.debian.tar.gz
 92e3930267c351b22b6e6774f4a5cf94 1398918 web extra simplesamlphp_1.6.0-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBCAAGBQJMBX5GAAoJECIIoQCMVaAc5JcH/jS1ieWyf+SQJSCL4tLAf77c
tBCklSj0Of3AZy95xHR013ZzQGItP188sBuQl48PT/2dZ2dftPXS6ZYsz1Y46lwR
twrAvpbXVZhro4KDwXXOj0oXjqumA4zMjcb3hecTmH1cXq+4TLi2AajelqyeTJFo
iqM8E0hyAl8z+Di1Rt+uesJb7i6qsdY0YKNFF+2FXT9W6n9ieYM1H7w7PsKwgHLT
CtOxyVgZL3ZX4fVwbza+0fbOYmJu1etRH090TnborqZZ8QuQMpTHFGVecGJ29A9T
LMit9IIXYJfc2Ty9Su57apTc4VAUZkQWNfn/NgaxwPhINl3qiVGCKju29aEq8CY=
=eZwi
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: