[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#930307: marked as done (O: simple-tpm-pk11 -- simple library for using the TPM chip to secure SSH keys)



Your message dated Fri, 06 Dec 2019 16:52:16 +0000
with message-id <E1idGq0-00021E-1z@fasolo.debian.org>
and subject line Bug#930307: fixed in simple-tpm-pk11 0.06-2
has caused the Debian Bug report #930307,
regarding O: simple-tpm-pk11 -- simple library for using the TPM chip to secure SSH keys
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
930307: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930307
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: normal


Please see https://michael.stapelberg.ch/posts/2019-03-10-debian-winding-down/

--- End Message ---
--- Begin Message ---
Source: simple-tpm-pk11
Source-Version: 0.06-2

We believe that the bug you reported is fixed in the latest version of
simple-tpm-pk11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 930307@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Didier Raboud <odyx@debian.org> (supplier of updated simple-tpm-pk11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 06 Dec 2019 16:47:34 +0100
Source: simple-tpm-pk11
Architecture: source
Version: 0.06-2
Distribution: unstable
Urgency: medium
Maintainer: Didier 'OdyX' Raboud <odyx@debian.org>
Changed-By: Didier Raboud <odyx@debian.org>
Closes: 930307
Changes:
 simple-tpm-pk11 (0.06-2) unstable; urgency=medium
 .
   * Adopt simple-tpm-pk11; with many thanks to Michael Stapelberg for their past work!
     (Closes: #930307)
   * lintian-brush aided cleanup:
     - Use secure copyright file specification URI.
     - Bump debhelper from old 9 to 12.
     - Set debhelper-compat version in Build-Depends.
     - Change priority extra to priority optional.
     - Update renamed lintian tag names in lintian overrides.
     - Set upstream metadata fields: Repository, Repository-Browse.
     - Drop unnecessary dependency on dh-autoreconf.
   * Update Vcs-* headers to use salsa repository.
   * Bump S-V to 4.4.1 without changes needed
   * Drop boilerplate README.source
   * Add gbp.conf
 .
   * Backport OpenSSH-compatibility-related patches from upstream master:
     - Fix RSA_set0_key() usage to make verify work with OpenSSL 1.1
     - Answer CKA_LABEL attribute request with dummy value
     - Prevent segfault when C_GetSlotList is invoked with NULL pSlotList
     - Rework key enumeration
     - Session::GetAttributeValue: respond to requests for CKA_CLASS
     - Session::GetAttributeValue: respond to requests for CKA_KEY_TYPE
Checksums-Sha1:
 9540bb6c5b6b85fc87f2860e11dd26e953793980 1911 simple-tpm-pk11_0.06-2.dsc
 862002e6223349443ec1c6040c3183444c36699e 5176 simple-tpm-pk11_0.06-2.debian.tar.xz
Checksums-Sha256:
 f9f5699b4d77e4c578d1d84a1b21f8340c88053d1829e3defdde671f0e874de4 1911 simple-tpm-pk11_0.06-2.dsc
 a0fbef38819ffacbebf32dd1b46aa8068fe0b2f01e9dfd819b30cbdd7f2a5e3c 5176 simple-tpm-pk11_0.06-2.debian.tar.xz
Files:
 ed43f80ad13288d2a98fbd1864b3d8c6 1911 net optional simple-tpm-pk11_0.06-2.dsc
 4c9ff5321b17efa47eccc75adb8cc5ce 5176 net optional simple-tpm-pk11_0.06-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=SKsL
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: