[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#676552: marked as done (ITP: libcrypt-random-source-perl -- get weak or strong random data from pluggable sources)



Your message dated Thu, 07 Jun 2012 21:18:29 +0000
with message-id <E1Sck69-0000Y2-Lp@franck.debian.org>
and subject line Bug#676552: fixed in libcrypt-random-source-perl 0.07-1
has caused the Debian Bug report #676552,
regarding ITP: libcrypt-random-source-perl -- get weak or strong random data from pluggable sources
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
676552: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676552
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Jonas Smedegaard <dr@jones.dk>

* Package name    : libcrypt-random-source-perl
  Version         : 0.07
  Upstream Author : יובל קוג'מן (Yuval Kogman) <nothingmuch@woobling.org>
* URL             : http://search.cpan.org/dist/Crypt-Random-Source/
* License         : Artistic or GPL-1+
  Programming Lang: Perl
  Description     : get weak or strong random data from pluggable sources

 Crypt::Random::Source provides implementations for a number of byte
 oriented sources of random data.



--- End Message ---
--- Begin Message ---
Source: libcrypt-random-source-perl
Source-Version: 0.07-1

We believe that the bug you reported is fixed in the latest version of
libcrypt-random-source-perl, which is due to be installed in the Debian FTP archive:

libcrypt-random-source-perl_0.07-1.debian.tar.gz
  to main/libc/libcrypt-random-source-perl/libcrypt-random-source-perl_0.07-1.debian.tar.gz
libcrypt-random-source-perl_0.07-1.dsc
  to main/libc/libcrypt-random-source-perl/libcrypt-random-source-perl_0.07-1.dsc
libcrypt-random-source-perl_0.07-1_all.deb
  to main/libc/libcrypt-random-source-perl/libcrypt-random-source-perl_0.07-1_all.deb
libcrypt-random-source-perl_0.07.orig.tar.gz
  to main/libc/libcrypt-random-source-perl/libcrypt-random-source-perl_0.07.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 676552@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard <dr@jones.dk> (supplier of updated libcrypt-random-source-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 07 Jun 2012 20:49:42 +0200
Source: libcrypt-random-source-perl
Binary: libcrypt-random-source-perl
Architecture: source all
Version: 0.07-1
Distribution: unstable
Urgency: low
Maintainer: Debian Perl Group <pkg-perl-maintainers@lists.alioth.debian.org>
Changed-By: Jonas Smedegaard <dr@jones.dk>
Description: 
 libcrypt-random-source-perl - get weak or strong random data from pluggable sources
Closes: 676552
Changes: 
 libcrypt-random-source-perl (0.07-1) unstable; urgency=low
 .
   * Initial packaging release.
     Closes: bug#676552.
Checksums-Sha1: 
 5c9df6b591b87d998554a61b0052e4331875449c 2329 libcrypt-random-source-perl_0.07-1.dsc
 af0cbe75382607b2e530aa795e284ad2e9a75d3a 18883 libcrypt-random-source-perl_0.07.orig.tar.gz
 6d83404afb61a5cc9dc2a5d492087846aced3d23 3002 libcrypt-random-source-perl_0.07-1.debian.tar.gz
 0d73a36d83fff7e61a18e7a8f1137ba2b5c89fa4 39472 libcrypt-random-source-perl_0.07-1_all.deb
Checksums-Sha256: 
 aa827d432c3311515786bf05862a4310749daf293534361e5b6e74e04a8af392 2329 libcrypt-random-source-perl_0.07-1.dsc
 bbe19a6ee24ce8d4aacbcf9179b2b3477a729eccbdfa78ad8330413b2fc3ac4f 18883 libcrypt-random-source-perl_0.07.orig.tar.gz
 507dee57972bd7ee56b35e7b0b9a827693c14ba4b9b67279b02fd43c9c9d3b73 3002 libcrypt-random-source-perl_0.07-1.debian.tar.gz
 18fcbafd8c3d022d5ba38e2e494dfef549f4686fc8224f391ada8f718ec3e84b 39472 libcrypt-random-source-perl_0.07-1_all.deb
Files: 
 d50b7b9a75a0c3ecf665d87947f63d58 2329 perl optional libcrypt-random-source-perl_0.07-1.dsc
 56251a6c909e21f5ae535b0e2af3897e 18883 perl optional libcrypt-random-source-perl_0.07.orig.tar.gz
 65a24b5a57cce0e694de7a91e55a9748 3002 perl optional libcrypt-random-source-perl_0.07-1.debian.tar.gz
 1ffed1730d372c8af1f3f01fe940e325 39472 perl optional libcrypt-random-source-perl_0.07-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=huXq
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: