[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#660842: marked as done (ITP: python-gnupg -- python wrapper for the gnupg command)



Your message dated Thu, 05 Apr 2012 19:33:03 +0000
with message-id <E1SFsQZ-0008OK-8A@franck.debian.org>
and subject line Bug#660842: fixed in python-gnupg 0.2.8-1
has caused the Debian Bug report #660842,
regarding ITP: python-gnupg -- python wrapper for the gnupg command
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
660842: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660842
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Elena Grandi <elena.valhalla@gmail.com>

* Package name    : python-gnupg
  Version         : 0.2.8
  Upstream Author : Vinay Sajip <vsajip@gmail.com>
* URL             : http://code.google.com/p/python-gnupg/
* License         : BSD
  Programming Lang: Python
  Description     : python wrapper for the gnupg command

python-gnupg is a python module that wraps the gnupg command 
and allows to generate and manage keys, encrypt and decrypt data, 
sign and verify messages in a pythonic way.



--- End Message ---
--- Begin Message ---
Source: python-gnupg
Source-Version: 0.2.8-1

We believe that the bug you reported is fixed in the latest version of
python-gnupg, which is due to be installed in the Debian FTP archive:

python-gnupg_0.2.8-1.debian.tar.gz
  to main/p/python-gnupg/python-gnupg_0.2.8-1.debian.tar.gz
python-gnupg_0.2.8-1.dsc
  to main/p/python-gnupg/python-gnupg_0.2.8-1.dsc
python-gnupg_0.2.8-1_all.deb
  to main/p/python-gnupg/python-gnupg_0.2.8-1_all.deb
python-gnupg_0.2.8.orig.tar.gz
  to main/p/python-gnupg/python-gnupg_0.2.8.orig.tar.gz
python3-gnupg_0.2.8-1_all.deb
  to main/p/python-gnupg/python3-gnupg_0.2.8-1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 660842@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Elena Grandi <elena.valhalla@gmail.com> (supplier of updated python-gnupg package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 27 Mar 2012 14:17:48 +0000
Source: python-gnupg
Binary: python-gnupg python3-gnupg
Architecture: source all
Version: 0.2.8-1
Distribution: unstable
Urgency: low
Maintainer: Elena Grandi <elena.valhalla@gmail.com>
Changed-By: Elena Grandi <elena.valhalla@gmail.com>
Description: 
 python-gnupg - Python wrapper for the Gnu Privacy Guard (Python 2.x)
 python3-gnupg - Python wrapper for the Gnu Privacy Guard (Python 3.x)
Closes: 660842
Changes: 
 python-gnupg (0.2.8-1) unstable; urgency=low
 .
   * Initial release. Closes: 660842
Checksums-Sha1: 
 a65a38a1ca74a48065c88283a17d90d088872e66 1469 python-gnupg_0.2.8-1.dsc
 b2d778766f5da0d08301bd5c77f2d8d4b0bc93bc 5261246 python-gnupg_0.2.8.orig.tar.gz
 abb19cc4a40ef3ed623c96c1a5e8eac1104c08c5 3094 python-gnupg_0.2.8-1.debian.tar.gz
 4bb2065fca106f1b819ea45209a16b286ae8199c 12648 python-gnupg_0.2.8-1_all.deb
 6019357c7773a3067ff8ec675748c4a19d7e897f 12222 python3-gnupg_0.2.8-1_all.deb
Checksums-Sha256: 
 518a6d5e33a045df05188d3f3c4b7685400643f1bcf0050686799dd001c4ca53 1469 python-gnupg_0.2.8-1.dsc
 c902587ac285b3405695b02362fec40f25fe169ef5728e0817948aa22d1d412c 5261246 python-gnupg_0.2.8.orig.tar.gz
 0bddd5805a973f64f9b69154c51e6835c920c0dd9b69a56b9be8752f0eb59763 3094 python-gnupg_0.2.8-1.debian.tar.gz
 55d7c6d0746bf58cb8f215abe614fe2ca51808c28b48570b9e6ac315129382e4 12648 python-gnupg_0.2.8-1_all.deb
 1725d4473222cfab5b6cf16fbfb09e17f2cb5fba88e604dd198304482dd66591 12222 python3-gnupg_0.2.8-1_all.deb
Files: 
 6d8a321e3ac3733f54b2acd8a8c8e2d8 1469 python optional python-gnupg_0.2.8-1.dsc
 360236a95a5edc1097718bcc552785de 5261246 python optional python-gnupg_0.2.8.orig.tar.gz
 3d53b082f98716caa8de2534b3ed8b7d 3094 python optional python-gnupg_0.2.8-1.debian.tar.gz
 eecf1d253a79acda76d0bf3291742e4a 12648 python optional python-gnupg_0.2.8-1_all.deb
 0c052157b87c155d1e2312bf6422c64d 12222 python optional python3-gnupg_0.2.8-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAk99bd0ACgkQNFDtUT/MKpDYjQCeJOPO5wkDGaKU6bwYaV0grYZT
WScAoO9Vtq0CDGkEqXHp0rGD0HJvuihu
=UUJL
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: