[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#608155: marked as done (ITP: oath-toolkit -- OATH Toolkit)



Your message dated Sat, 09 Apr 2011 22:02:34 +0000
with message-id <E1Q8gEk-00008C-64@franck.debian.org>
and subject line Bug#608155: fixed in oath-toolkit 1.4.6-1
has caused the Debian Bug report #608155,
regarding ITP: oath-toolkit -- OATH Toolkit
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
608155: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608155
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

* Package name : oath-toolkit
Version : 1.2.0
Upstream Author : Simon Josefsson <simon@josefsson.org>
* URL : http://www.nongnu.org/hotp-toolkit/oath-toolkit/
* License : LGPLv2+, GPLv3+
Description : 

The OATH Toolkit attempts to collect several tools that are useful
when deploying technologies related to OATH.  For example, see RFC
4226 on OATH HOTP.  The components included in the package is:

   * liboath: A shared and static C library for OATH handling.

   * oathtool: A command line tool for generating and validating OTPs.

   * pam_oath: A PAM module for pluggable login authentication for OATH.

See each sub-directory for more information.

/Simon



--- End Message ---
--- Begin Message ---
Source: oath-toolkit
Source-Version: 1.4.6-1

We believe that the bug you reported is fixed in the latest version of
oath-toolkit, which is due to be installed in the Debian FTP archive:

liboath-dev_1.4.6-1_amd64.deb
  to main/o/oath-toolkit/liboath-dev_1.4.6-1_amd64.deb
liboath0_1.4.6-1_amd64.deb
  to main/o/oath-toolkit/liboath0_1.4.6-1_amd64.deb
libpam-oath_1.4.6-1_amd64.deb
  to main/o/oath-toolkit/libpam-oath_1.4.6-1_amd64.deb
oath-dbg_1.4.6-1_amd64.deb
  to main/o/oath-toolkit/oath-dbg_1.4.6-1_amd64.deb
oath-toolkit_1.4.6-1.debian.tar.gz
  to main/o/oath-toolkit/oath-toolkit_1.4.6-1.debian.tar.gz
oath-toolkit_1.4.6-1.dsc
  to main/o/oath-toolkit/oath-toolkit_1.4.6-1.dsc
oath-toolkit_1.4.6.orig.tar.gz
  to main/o/oath-toolkit/oath-toolkit_1.4.6.orig.tar.gz
oathtool_1.4.6-1_amd64.deb
  to main/o/oath-toolkit/oathtool_1.4.6-1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 608155@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Simon Josefsson <simon@josefsson.org> (supplier of updated oath-toolkit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 08 Feb 2011 09:35:46 +0100
Source: oath-toolkit
Binary: liboath-dev liboath0 oathtool oath-dbg libpam-oath
Architecture: source amd64
Version: 1.4.6-1
Distribution: unstable
Urgency: low
Maintainer: OATH Toolkit Team <oath-toolkit-help@nongnu.org>
Changed-By: Simon Josefsson <simon@josefsson.org>
Description: 
 liboath-dev - Development files for the OATH Toolkit Liboath library
 liboath0   - OATH Toolkit Liboath library
 libpam-oath - OATH Toolkit libpam_oath PAM module
 oath-dbg   - OATH Toolkit debugging symbols
 oathtool   - OATH Toolkit oathtool command line tool
Closes: 608155
Changes: 
 oath-toolkit (1.4.6-1) unstable; urgency=low
 .
   * New upstream release.
   * Improve description, suggested by Russ Allbery <rra@debian.org>.
 .
 oath-toolkit (1.4.5-1) unstable; urgency=low
 .
   * New upstream release.
   * Fixes due to debian packaging review by Tollef Fog Heen.
     - Drop .la file.
     - Fix homepage URL.
     - Remove *.dirs.
     - Improve package description.
     - (Re-)build GTK-DOC manual.
     - Install pkg-config script.
     - Use --with-pam-dir.
     - Rename liboath0-dev to liboath-dev.
     - Use pam-auth-update.
 .
 oath-toolkit (1.4.4-1) unstable; urgency=low
 .
   * New upstream release.
 .
 oath-toolkit (1.4.3-1) unstable; urgency=low
 .
   * New upstream release.
 .
 oath-toolkit (1.4.2-1) lucid; urgency=low
 .
   * Initial packaging (closes: #608155)
Checksums-Sha1: 
 d428b971924684ae81d70694c6064c544092d715 2011 oath-toolkit_1.4.6-1.dsc
 f906ae4b959bddeb391d4b37f031bcc2f6be4db5 1748988 oath-toolkit_1.4.6.orig.tar.gz
 1b267c2a83f770419399676e83398bc9f0b44aba 3057 oath-toolkit_1.4.6-1.debian.tar.gz
 c817508dbde3643cf5f03533a3bb3b53bb176796 27460 liboath-dev_1.4.6-1_amd64.deb
 92b7b564f3abb472a6a1573f05109c4a605dd186 23586 liboath0_1.4.6-1_amd64.deb
 43c1a7e9b0aa0ef9f65dbd190fb9023cbe8ee74e 33528 oathtool_1.4.6-1_amd64.deb
 13c81afcee7924d69f0878c9f4e1e296a4686483 63714 oath-dbg_1.4.6-1_amd64.deb
 9f2108bf4bdad3a7c8d5297ae42229c6ba3cedaa 17730 libpam-oath_1.4.6-1_amd64.deb
Checksums-Sha256: 
 436c36640e6871d765eb22f9cbdaf1b00f0524b5a19a93780eae72ad65740de7 2011 oath-toolkit_1.4.6-1.dsc
 0261dfa39fcafc4cb05a3c075181526dd4263640289efa218822e3b084efad74 1748988 oath-toolkit_1.4.6.orig.tar.gz
 9dfe9922f22f9a2d90a0a1754d27c8cae9b9893e1aa536a1195a664818f44522 3057 oath-toolkit_1.4.6-1.debian.tar.gz
 237c429c356f97acc09f556400614a31604963713a1aba50fb57642a8ff5575f 27460 liboath-dev_1.4.6-1_amd64.deb
 c15b0c7859d7540a10be5ae9fe859dd17c3bdfef4d23233bd85507efb55868a2 23586 liboath0_1.4.6-1_amd64.deb
 319a7fd1ce0dab2e6c70fd2454fff5557e954e85fe135c6adea8733588306090 33528 oathtool_1.4.6-1_amd64.deb
 ab299111c6f6a0eaaf59cf922d2a6306ace10a26a5c9308996da3300c311df91 63714 oath-dbg_1.4.6-1_amd64.deb
 d784df6d9f75cdd77f694ceb2148d13addc4d5f93fc5760f7287169b67e6f4b1 17730 libpam-oath_1.4.6-1_amd64.deb
Files: 
 0dcdd2e3b77d5f198737f789157ef028 2011 devel optional oath-toolkit_1.4.6-1.dsc
 2eb155d8667a7cd24eced9c9b3b5282e 1748988 devel optional oath-toolkit_1.4.6.orig.tar.gz
 7a8c0ba55adb9ce4c825391cdd46f20f 3057 devel optional oath-toolkit_1.4.6-1.debian.tar.gz
 79d472f31b11f12503c977ce06580471 27460 libdevel optional liboath-dev_1.4.6-1_amd64.deb
 8643af8beb3a3f4180ac369c4520e721 23586 libs optional liboath0_1.4.6-1_amd64.deb
 6435fe02f83f466aef11024b75524626 33528 devel optional oathtool_1.4.6-1_amd64.deb
 7211b5676b32efd4b3928c0340eb54d2 63714 debug extra oath-dbg_1.4.6-1_amd64.deb
 634d1575a432d22c2da4c6afd595e0da 17730 admin optional libpam-oath_1.4.6-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
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=PYEO
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: