[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#647611: marked as done (ITP: keystone -- OpenStack cloud identity service)



Your message dated Wed, 23 Nov 2011 22:02:21 +0000
with message-id <E1RTKtZ-00020L-67@franck.debian.org>
and subject line Bug#647611: fixed in keystone 2011.3-1
has caused the Debian Bug report #647611,
regarding ITP: keystone -- OpenStack cloud identity service
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
647611: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=647611
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Julien Danjou <acid@debian.org>

* Package name    : keystone
  Version         : 2011.3
  Upstream Author : OpenStack Developers
* URL             : https://launchpad.net/keystone
* License         : Apache License 2.0
  Programming Lang: Python
  Description     : OpenStack cloud identity service

A Python implementation of the OpenStack identity service API used for
authentication (authN) and high-level authorization (authZ). It currently
supports token-based authN and user-service authorization. It is scalable to
include OAuth, SAML and OpenID in future versions. Out of the box, Keystone
uses a SQLite DB as an identity store with the option to connect to external
LDAP.



--- End Message ---
--- Begin Message ---
Source: keystone
Source-Version: 2011.3-1

We believe that the bug you reported is fixed in the latest version of
keystone, which is due to be installed in the Debian FTP archive:

keystone-doc_2011.3-1_all.deb
  to main/k/keystone/keystone-doc_2011.3-1_all.deb
keystone_2011.3-1.debian.tar.gz
  to main/k/keystone/keystone_2011.3-1.debian.tar.gz
keystone_2011.3-1.dsc
  to main/k/keystone/keystone_2011.3-1.dsc
keystone_2011.3-1_all.deb
  to main/k/keystone/keystone_2011.3-1_all.deb
keystone_2011.3.orig.tar.bz2
  to main/k/keystone/keystone_2011.3.orig.tar.bz2
python-keystone_2011.3-1_all.deb
  to main/k/keystone/python-keystone_2011.3-1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 647611@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Danjou <acid@debian.org> (supplier of updated keystone package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 15 Nov 2011 11:29:13 +0100
Source: keystone
Binary: python-keystone keystone keystone-doc
Architecture: source all
Version: 2011.3-1
Distribution: unstable
Urgency: low
Maintainer: PKG OpenStack <openstack-devel@lists.alioth.debian.org>
Changed-By: Julien Danjou <acid@debian.org>
Description: 
 keystone   - cloud identity service
 keystone-doc - Proposed OpenStack identity service - Documentation
 python-keystone - cloud identity service - Python library
Closes: 647611
Changes: 
 keystone (2011.3-1) unstable; urgency=low
 .
   * Initial release (Closes: #647611)
Checksums-Sha1: 
 5b20c7dfe54e384c8ada57bfd7a6f25d3be3c226 2196 keystone_2011.3-1.dsc
 d69f5bff77520c8a5fe5e664e46bd58664922996 1464676 keystone_2011.3.orig.tar.bz2
 e1888635a91082b54d82becd0fff40c0405402da 4314 keystone_2011.3-1.debian.tar.gz
 7b36fa0627c83b6f619a63dda86a7b46f0fef313 1515072 python-keystone_2011.3-1_all.deb
 4bcfe3e6b6edcb8aa65367368cb009e606bd8c02 8046 keystone_2011.3-1_all.deb
 f4d65e9eaa42d18ff3f3f2fe5a65e774ea96f44c 113592 keystone-doc_2011.3-1_all.deb
Checksums-Sha256: 
 74526218d363eadd9c1286582e6ab262afd2bcc77421b556b909e1bd94151465 2196 keystone_2011.3-1.dsc
 31cf43515aa2415ee042c2b7db487139063753784f48f886c9a177cd3fb9afd8 1464676 keystone_2011.3.orig.tar.bz2
 2773b63c209a67ed6d27316464b143f011634bceff83a762a6c59ebc60d50331 4314 keystone_2011.3-1.debian.tar.gz
 53dea7062650b84cb4078295e087330f59c041d5cc9ca75c52ca2e8db8b98407 1515072 python-keystone_2011.3-1_all.deb
 eef90c287f34fbffec3be965e115c99dd1ac84d9c115cd25f0f586e9f6881544 8046 keystone_2011.3-1_all.deb
 b1f09b64ecb512d4164385d224a05dc419eff069527364bd2285fdbc7177740f 113592 keystone-doc_2011.3-1_all.deb
Files: 
 47354dad58b07244eb0ba8e932d4ead1 2196 net extra keystone_2011.3-1.dsc
 93a83c3000888b41ec33cbb58d5aeb90 1464676 net extra keystone_2011.3.orig.tar.bz2
 78a9ab7939bcff0713bc8eb5f3f3b588 4314 net extra keystone_2011.3-1.debian.tar.gz
 4aee92bcb8d6e4d593e2589a2243b831 1515072 python extra python-keystone_2011.3-1_all.deb
 e239515994184af12ea7d5c4c6a871d5 8046 python extra keystone_2011.3-1_all.deb
 5cec6e1445fb3d035086b81a6766c6b2 113592 doc extra keystone-doc_2011.3-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBAgAGBQJOzQpsAAoJEGEbqVCLeKXCww8P/2efESiYNh+aN5BENDNCnPHb
u/Y3yGA9espbbD30Ri4wtVAcehPHiBidE4pY7mABbIZ8l7zLl8EQTn73pKWx/LHM
jt4k0bXnpa7q0tCylMhHguSY+CpekcIQCaH14mLt+VQla0B+ugmu59Yc5xRC8h2Z
CjHr0mxC6z4rkpOreXwR/sNbMthMPEZsczbAVSgy+LKSoYMFJ17KmEVrgraGbjfY
oimxaAH6Vj//Woq2R0hijZTR2cT1eIP9rkoAwyB5rvZkl9+87wQXCCnJ19pHbbis
IVVgslXmLCJUEy4rAh1k1XLnqRVH5sZlCOX5R8/lUjwcEri2F8f5iYlGZMZrqogh
27NX/Wugn3ujbcaj3PHa+tWPgKgxvVGOCT/wUWIFHSCC+JQ8eqEAb5N7qhaL/zgq
DRx0G98YSegTNb1GGBai9/6i+SDrTvek+j5WT3ewQw1lxJ5nzsly3UvdT1++Ojm0
uhMbH68L3XGfptfgDjD05BhDqFFQXvHXoCKrgvHzWr0SegBqBZYquOGKjX9btyUF
7T95AK2ld9yJuVvLEnzID8LV3IofjgpuuhpwQ4Z2KIIGoNWHa/s1/+61iT7uy6Ul
2r3l51KAY3Y65Xhg3pJ+dZh38U2Y/ethFQCOfHbsG7MxHpDEo2pDtYFsQ6XIAa4+
yaZBIgPFO61SI+YuI0yq
=Q74m
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: