[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#894406: marked as done (ITP: fscrypt -- Tool for managing Linux filesystem encryption)



Your message dated Tue, 10 Apr 2018 09:00:10 +0000
with message-id <E1f5p8M-000AmE-QR@fasolo.debian.org>
and subject line Bug#894406: fixed in fscrypt 0.2.3-1
has caused the Debian Bug report #894406,
regarding ITP: fscrypt -- Tool for managing Linux filesystem encryption
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
894406: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894406
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Paride Legovini <pl@ninthfloor.org>

* Package name    : fscrypt
  Version         : 0.2.3
  Upstream Author : Joe Richey <joerichey@google.com>
  Copyright       : 2017-2018 Google Inc.
* URL             : https://github.com/google/fscrypt
* License         : Apache-2.0
  Programming Lang: Go
  Description     : Tool for managing Linux filesystem encryption

fscrypt is a high-level tool for the management of Linux filesystem
encryption [1]. This tool manages metadata, key generation, key
wrapping, PAM integration, and provides a uniform interface for
creating and modifying encrypted directories.

No other package in Debian currently offers these features.

[1] https://lwn.net/Articles/639427/

--- End Message ---
--- Begin Message ---
Source: fscrypt
Source-Version: 0.2.3-1

We believe that the bug you reported is fixed in the latest version of
fscrypt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894406@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paride Legovini <pl@ninthfloor.org> (supplier of updated fscrypt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 09 Apr 2018 17:06:27 +0000
Source: fscrypt
Binary: fscrypt libpam-fscrypt
Architecture: source amd64
Version: 0.2.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team <pkg-go-maintainers@lists.alioth.debian.org>
Changed-By: Paride Legovini <pl@ninthfloor.org>
Description:
 fscrypt    - Tool for managing Linux filesystem encryption
 libpam-fscrypt - PAM module for Linux filesystem encryption
Closes: 894406
Changes:
 fscrypt (0.2.3-1) unstable; urgency=medium
 .
   * Initial release (Closes: #894406)
Checksums-Sha1:
 d04bed502a735072b9202118cc99f2933c1d5fb6 2258 fscrypt_0.2.3-1.dsc
 b07c1c4e4b997a199a8c3d228b7d108510351b49 96066 fscrypt_0.2.3.orig.tar.gz
 9a1bd2be9ed6f6ca99bffdebd42fcfe6301e71b9 3848 fscrypt_0.2.3-1.debian.tar.xz
 8bd6908162b6a278c34733126aad4316948ac91e 6636 fscrypt_0.2.3-1_amd64.buildinfo
 4c800306fb99a20c5408314f69156505162ed174 1134116 fscrypt_0.2.3-1_amd64.deb
 36696362c0657e1a795b4e68940d076644b60a2f 939624 libpam-fscrypt_0.2.3-1_amd64.deb
Checksums-Sha256:
 fd10c9465781453a053263063d3f3abf108aeebec59287b053fd9380e388306d 2258 fscrypt_0.2.3-1.dsc
 58e87f6335957c4cbe438b2ce2761ad329ee27f4716e56f64e538faaba718f1e 96066 fscrypt_0.2.3.orig.tar.gz
 2bbaa0390f8ba1ec8e1f5eaed0885436cf208bd0dd82eff91bdebbb0a0da2fc4 3848 fscrypt_0.2.3-1.debian.tar.xz
 942743a39adce5dcc0b0b6a725aad79d08e0b579642592c1adf892be5025558f 6636 fscrypt_0.2.3-1_amd64.buildinfo
 3912d19be20b7a158fb557f69f8f167c013def0d3cbbbfe064cc35c791fe4745 1134116 fscrypt_0.2.3-1_amd64.deb
 00496ec9f89a71ef9fd8ce3572b08b471259ba720bdd2cf63c23002099be6f9a 939624 libpam-fscrypt_0.2.3-1_amd64.deb
Files:
 666757b316deb9f934d8b80fd682a7ca 2258 admin optional fscrypt_0.2.3-1.dsc
 c8dad5748e50734959c666484f78f6e8 96066 admin optional fscrypt_0.2.3.orig.tar.gz
 e84396fb30efa2920259ef9b7af814d9 3848 admin optional fscrypt_0.2.3-1.debian.tar.xz
 7dfc0bb3de5811ca113a93d2559e9fac 6636 admin optional fscrypt_0.2.3-1_amd64.buildinfo
 50b90eee0e5c589abf0d3294b8aa296d 1134116 admin optional fscrypt_0.2.3-1_amd64.deb
 9bbb8f87a6b2d092dc0c5229d8a60ac8 939624 admin optional libpam-fscrypt_0.2.3-1_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEQk4U1wPnxtQ9nW82TnFg7UrI7h0FAlrLoAwACgkQTnFg7UrI
7h2ySQ/9EGtX1YrA93a4n2XyY78/ZJIkl7WhN5bO5R8sIpc7EctFki0Cwbuvzppj
aZfMA6zsXE4CwX/pG63iv+oUnvhOaSFJCjYMKWXooMkOql2UubW3iKb6Mt/UMDdV
nszBXHELZ4YnOYYnN/ibgpC0d347c1wjdogScWSrp516Q8cOKVbIZz05rIoklWEO
a9PE1UQA2tQI64noTwmlEONzI3iDP3Z0TrK9LqIHMpXh6IPuwWQpguUvbViWC3rD
QUlRv4aDiTHYnG12x+XvHRu3UFmbQP314USUVVgm4Q2engvYxQauTOwQaOcsIcG0
P1Tt++oOF77U12aLR3A38mCHyUhHxxuQIqx7Z5LFOPjOakyXH7jZKgq9SH/ART0f
qBHHGpe2Eocmr5jbihEsINjeSD6PrOAVM97gUR/PoujtJ2vA30zZKzhsgfIc+M8P
dfIJKPCCXKuxhJIm+btwfvMqHRJ2DbTI+xXpiCcAwqg+UG+gsWGiiom9v8JA/Jw6
aLC/mGzCPWYX+8mCQ92sZv5hzaTGPgYuQCCI7QEgrmx7d1dST7UzFHfLA6sCQJYY
i1EQCy+cAXbgLx4tKTdqKM5YoOT4gZAMFofrTKUAXs9vYI1OlcgpuLOkyKf3OLrL
gG32xcT4sUzA9LI/9Hn4WZxRInvD9ASaTphVeiOwq49NcPn6LyU=
=pmFe
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: