[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#760824: marked as done (ITP: python-pysaml2 -- SAML Version 2 to be used in a WSGI environment)



Your message dated Fri, 12 Sep 2014 19:00:05 +0000
with message-id <E1XSW4j-00029O-GR@franck.debian.org>
and subject line Bug#760824: fixed in python-pysaml2 2.0.0-1
has caused the Debian Bug report #760824,
regarding ITP: python-pysaml2 -- SAML Version 2 to be used in a WSGI environment
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
760824: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=760824
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand <zigo@debian.org>

* Package name    : python-pysaml2
  Version         : 2.0.0
  Upstream Author : Roland Hedberg <roland.hedberg@adm.umu.se>
* URL             : https://github.com/rohe/pysaml2
* License         : BSD-2-clause
  Programming Lang: Python
  Description     : SAML Version 2 to be used in a WSGI environment

 This package provides a Python implementation of SAML Version 2 to be used in
 a WSGI environment.
 .
 From wikipedia: Security Assertion Markup Language 2.0 (SAML 2.0) is a version
 of the SAML standard for exchanging authentication and authorization data
 between security domains. SAML 2.0 is an XML-based protocol that uses security
 tokens containing assertions to pass information about a principal (usually an
 end user) between a SAML authority, that is, an identity provider, and a SAML
 consumer, that is, a service provider. SAML 2.0 enables web-based
 authentication and authorization scenarios including cross-domain single
 sign-on (SSO), which helps reduce the administrative overhead of distributing
 multiple authentication tokens to the user.

This is yet-another-OpenStack-dependency... :)

--- End Message ---
--- Begin Message ---
Source: python-pysaml2
Source-Version: 2.0.0-1

We believe that the bug you reported is fixed in the latest version of
python-pysaml2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 760824@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand <zigo@debian.org> (supplier of updated python-pysaml2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 08 Sep 2014 16:11:53 +0800
Source: python-pysaml2
Binary: python-pysaml2 python-pysaml2-doc
Architecture: source all
Version: 2.0.0-1
Distribution: unstable
Urgency: medium
Maintainer: PKG OpenStack <openstack-devel@lists.alioth.debian.org>
Changed-By: Thomas Goirand <zigo@debian.org>
Description:
 python-pysaml2 - SAML Version 2 to be used in a WSGI environment - Python 2.x
 python-pysaml2-doc - SAML Version 2 to be used in a WSGI environment - doc
Closes: 760824
Changes:
 python-pysaml2 (2.0.0-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #760824)
Checksums-Sha1:
 6111cab5527b5765f78294796055b494c6a7097f 2320 python-pysaml2_2.0.0-1.dsc
 f1fe1d6a295686640b147519711577b328c9d17a 2615832 python-pysaml2_2.0.0.orig.tar.xz
 df17b54411414acb6c00d50a0dea84b19ccb05b0 3508 python-pysaml2_2.0.0-1.debian.tar.xz
 daec0f1f683b11161b2a6212b7d0477cbb34e951 176614 python-pysaml2_2.0.0-1_all.deb
 b80f1deb3414ea3c999686e3aaaec1b41d6dcce2 58116 python-pysaml2-doc_2.0.0-1_all.deb
Checksums-Sha256:
 abbe6b9faa51a3618d1eb3f27527d973fe7fd787d48e5372a1d5f669566ec75c 2320 python-pysaml2_2.0.0-1.dsc
 c62d179ba27d345d9159d9a3f2bddea7567973720cbf916bbd05eda3e18e935f 2615832 python-pysaml2_2.0.0.orig.tar.xz
 643d95f8cae34fe57ad117a524811fad4818116d85e5611ea4c56793e7a9d546 3508 python-pysaml2_2.0.0-1.debian.tar.xz
 5ab244df45ee41ec3d7662f1c590b6c3424f7f1a8ae8ac4fe94ffb891477ae6d 176614 python-pysaml2_2.0.0-1_all.deb
 f3a880d1ed05361ce3851d0f3b2bbda0f84537cb076ffe207cddc9431c063b44 58116 python-pysaml2-doc_2.0.0-1_all.deb
Files:
 66447518b03b50ecfa5a5d604de5aadb 176614 python optional python-pysaml2_2.0.0-1_all.deb
 9a890706d99196d87d4079d8ee5329e2 58116 doc optional python-pysaml2-doc_2.0.0-1_all.deb
 bf30774e5fa45204d8bb3bddc96900ec 2320 python optional python-pysaml2_2.0.0-1.dsc
 ff545022ba4ba6bbfe27e020001b9eb0 2615832 python optional python-pysaml2_2.0.0.orig.tar.xz
 d219b58f427755bf2ff62fb57af00e91 3508 python optional python-pysaml2_2.0.0-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Z4pZ
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: