[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#874388: marked as done (ITA: python-ecdsa -- ECDSA cryptographic signature library)



Your message dated Sun, 01 Apr 2018 19:50:09 +0000
with message-id <E1f2izR-0003Fy-Vq@fasolo.debian.org>
and subject line Bug#874388: fixed in python-ecdsa 0.13-3
has caused the Debian Bug report #874388,
regarding ITA: python-ecdsa -- ECDSA cryptographic signature library
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
874388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874388
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: normal

I lost interest in python-ecdsa, so I intend to orphan the python-ecdsa package.

The package description is:
 This is an easy-to-use implementation of ECDSA cryptography (Elliptic Curve
 Digital Signature Algorithm), implemented purely in Python.  With this library,
 you can quickly create keypairs (signing key and verifying key), sign messages,
 and verify the signatures. The keys and signatures are very short, making them
 easy to handle and incorporate into other protocols.

Cheers
-- 
Sebastian Ramacher

Attachment: signature.asc
Description: PGP signature


--- End Message ---
--- Begin Message ---
Source: python-ecdsa
Source-Version: 0.13-3

We believe that the bug you reported is fixed in the latest version of
python-ecdsa, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874388@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Josue Ortega <josue@debian.org> (supplier of updated python-ecdsa package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 01 Apr 2018 13:26:44 -0600
Source: python-ecdsa
Binary: python-ecdsa python3-ecdsa
Architecture: source all
Version: 0.13-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team <python-modules-team@lists.alioth.debian.org>
Changed-By: Josue Ortega <josue@debian.org>
Description:
 python-ecdsa - ECDSA cryptographic signature library (Python 2)
 python3-ecdsa - ECDSA cryptographic signature library (Python 3)
Closes: 874388
Changes:
 python-ecdsa (0.13-3) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * Fixed VCS URL (https)
   * d/control: Set Vcs-* to salsa.debian.org
   * d/copyright: Use https protocol in Format field
   * d/watch: Use https protocol
   * d/control: Remove XS-Testsuite field, not needed anymore
 .
   [ Josue Ortega ]
   * New maintainer (Closes: #874388).
   * Bumps debhelper compat level from 9 to 11.
   * Bumps Standards-Version to 4.1.3, Ondřej Nový made the necessary changes.
   * Bumps X-Python-Version and X-Python3-Version version.
Checksums-Sha1:
 5b432b0139a90efa73b4735e1b488309eb7b6606 2211 python-ecdsa_0.13-3.dsc
 4618d57bc8e74077ea65a86b4b5cb7fd8e5e65e1 4648 python-ecdsa_0.13-3.debian.tar.xz
 a9bf7f6bf20e086da947e2704aeff02947e3c403 35652 python-ecdsa_0.13-3_all.deb
 707a7fe6f5e54274cc6040ba35010444e4d3adb6 6608 python-ecdsa_0.13-3_amd64.buildinfo
 60ed6984a188dfb699a4c0f7c9a93ae0bb382cd3 35724 python3-ecdsa_0.13-3_all.deb
Checksums-Sha256:
 d946cebe2b74a773d45dd319899631ec7a2ce16e71582ed0eaedb005e75cfd76 2211 python-ecdsa_0.13-3.dsc
 ec826b521423671a1098b3417e7fc328386695fafa157bdea14029b897c6253d 4648 python-ecdsa_0.13-3.debian.tar.xz
 9a23582bfdf5cb9116f4f4b9a3ed8a06c4e5026d5f2170710c99216a93a689f9 35652 python-ecdsa_0.13-3_all.deb
 c949c91d8f1c4fa75719df2e02df26ef874900ad7c7a2f95348397c1f13edc25 6608 python-ecdsa_0.13-3_amd64.buildinfo
 65f4cab2ac75342c1539772b30d7d9ea5f1eaba83be44fbd35740e9668b39fc4 35724 python3-ecdsa_0.13-3_all.deb
Files:
 9f33768fbb417f05058c0cea58d266e2 2211 python optional python-ecdsa_0.13-3.dsc
 d771a12b8097947d21b87abc86648718 4648 python optional python-ecdsa_0.13-3.debian.tar.xz
 be0ed17061758c781f115d8c63334314 35652 python optional python-ecdsa_0.13-3_all.deb
 efb046af54acec1de946409b33fd59a4 6608 python optional python-ecdsa_0.13-3_amd64.buildinfo
 087a7dd460e2f446d53b3dc9a147e301 35724 python optional python3-ecdsa_0.13-3_all.deb

-----BEGIN PGP SIGNATURE-----
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=9bqD
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: