[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#701576: marked as done (ITP: libbytes-random-secure-perl -- Perl extension to generate cryptographically-secure random bytes)



Your message dated Sun, 17 Mar 2013 17:00:07 +0000
with message-id <E1UHGwJ-0002Vv-F2@franck.debian.org>
and subject line Bug#701576: fixed in libbytes-random-secure-perl 0.25-1
has caused the Debian Bug report #701576,
regarding ITP: libbytes-random-secure-perl -- Perl extension to generate cryptographically-secure random bytes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
701576: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701576
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Owner: gregor herrmann <gregoa@debian.org>
Severity: wishlist
X-Debbugs-CC: debian-devel@lists.debian.org,debian-perl@lists.debian.org

* Package name    : libbytes-random-secure-perl
  Version         : 0.25
  Upstream Author : David Oswald <davido@cpan.org>
* URL             : https://metacpan.org/release/Bytes-Random-Secure/
* License         : Artistic or GPL-1+
  Programming Lang: Perl
  Description     : Perl extension to generate cryptographically-secure random bytes

Bytes::Random::Secure provides two interfaces for obtaining crypt-quality
random bytes. The simple interface is built around plain functions. For
greater control over the Random Number Generator's seeding, there is an
Object Oriented interface that provides much more flexibility.

The "functions" interface provides five functions that can be used any time
you need a string (or MIME Base64 representation, or hex-digits
representation, or Quoted Printable representation) of a specific number of
random bytes. There are equivalent methods available via the OO interface.

Bytes::Random::Secure can be a drop-in replacement for Bytes::Random, with
the primary enhancement of using a much higher quality random number
generator to create the random data. The random_bytes function emulates the
user interface of Bytes::Random's function by the same name. But with
Bytes::Random::Secure the random number generator comes from
Math::Random::ISAAC, and is suitable for cryptographic purposes. The harder
problem to solve is how to seed the generator. This module uses
Crypt::Random::Seed to generate the initial seeds for Math::Random::ISAAC.

--- End Message ---
--- Begin Message ---
Source: libbytes-random-secure-perl
Source-Version: 0.25-1

We believe that the bug you reported is fixed in the latest version of
libbytes-random-secure-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 701576@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gregor herrmann <gregoa@debian.org> (supplier of updated libbytes-random-secure-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 02 Mar 2013 19:43:57 +0100
Source: libbytes-random-secure-perl
Binary: libbytes-random-secure-perl
Architecture: source all
Version: 0.25-1
Distribution: unstable
Urgency: low
Maintainer: Debian Perl Group <pkg-perl-maintainers@lists.alioth.debian.org>
Changed-By: gregor herrmann <gregoa@debian.org>
Description: 
 libbytes-random-secure-perl - Perl extension to generate cryptographically-secure random bytes
Closes: 701576
Changes: 
 libbytes-random-secure-perl (0.25-1) unstable; urgency=low
 .
   * Initial release (closes: #701576).
Checksums-Sha1: 
 e01486bd8a31a28ad2ab8ff32a27b2453d175cc7 2298 libbytes-random-secure-perl_0.25-1.dsc
 63eff8896a8eba260dd6eb0dc9fa54e465d84dc9 26041 libbytes-random-secure-perl_0.25.orig.tar.gz
 dca09a947cec0fd44f1496139bbf7772490a6086 1890 libbytes-random-secure-perl_0.25-1.debian.tar.gz
 92caebc69d8ef16db26ba6521d8f7ac2ef2e4a94 30382 libbytes-random-secure-perl_0.25-1_all.deb
Checksums-Sha256: 
 f271e322d6ba3d15cdbfb681c3e3aee5993f1a5e68701d9f480875a9a8fcd3cf 2298 libbytes-random-secure-perl_0.25-1.dsc
 f7e2c0d122f082c1d7e4f4615121df87da37ee425a3b9eec800c499df9183659 26041 libbytes-random-secure-perl_0.25.orig.tar.gz
 a8d217752b0298dc514e0c5b1d2659ff0b50b9a34a64c61bfd02a6124449bde1 1890 libbytes-random-secure-perl_0.25-1.debian.tar.gz
 dc1d7818c7c27eb8a9f44ea8a23697621e7e55782403217710c07b2a7a0dc2d2 30382 libbytes-random-secure-perl_0.25-1_all.deb
Files: 
 b0b6e8aa878b48e02cdcd7acd956dd29 2298 perl optional libbytes-random-secure-perl_0.25-1.dsc
 554969594adfd15553db82306da868d9 26041 perl optional libbytes-random-secure-perl_0.25.orig.tar.gz
 2e752e89cc1754973b46779f871423ef 1890 perl optional libbytes-random-secure-perl_0.25-1.debian.tar.gz
 9b35c27d00c1aac6407da163221a30df 30382 perl optional libbytes-random-secure-perl_0.25-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=nzro
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: