Your message dated Thu, 21 Jul 2016 22:11:34 +0000
with message-id <e1bqmbq-0006ig...@franck.debian.org>
and subject line Bug#831868: fixed in pyjwt 1.4.1-1
has caused the Debian Bug report #831868,
regarding python-jwt: ships /usr/lib/python2.7/dist-packages/.coverage
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831868: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831868
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-rows
Version: 0.2.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: clone -1 -2
Control: reassign -2 python-jwt 1.4.0-1
Control: retitle -2 python-jwt: ships /usr/lib/python2.7/dist-packages/.coverage

Hi,

during a test with piuparts I noticed your package failed to install
because it tries to overwrite other packages files.

I do not know what this file is about, but it clearly does not belong
into a package, at least at this location.

(Maybe a bug against the python packaging helpers would be appropriate
to exclude it automatically?)

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package python-rows.
  Preparing to unpack .../python-rows_0.2.0-1_all.deb ...
  Unpacking python-rows (0.2.0-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/python-rows_0.2.0-1_all.deb (--unpack):
   trying to overwrite '/usr/lib/python2.7/dist-packages/.coverage', which is 
also in package python-jwt 1.4.0-1
  Errors were encountered while processing:
   /var/cache/apt/archives/python-rows_0.2.0-1_all.deb


cheers,

Andreas

Attachment: python-jwt=1.4.0-1_python-rows=0.2.0-1.log.gz
Description: application/gzip


--- End Message ---
--- Begin Message ---
Source: pyjwt
Source-Version: 1.4.1-1

We believe that the bug you reported is fixed in the latest version of
pyjwt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 831...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniele Tricoli <er...@mornie.org> (supplier of updated pyjwt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 21 Jul 2016 00:07:43 +0200
Source: pyjwt
Binary: python-jwt python3-jwt
Architecture: source all
Version: 1.4.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 
<python-modules-t...@lists.alioth.debian.org>
Changed-By: Daniele Tricoli <er...@mornie.org>
Description:
 python-jwt - Python implementation of JSON Web Token
 python3-jwt - Python 3 implementation of JSON Web Token
Closes: 828131 831868
Changes:
 pyjwt (1.4.1-1) unstable; urgency=medium
 .
   * New upstream release.
   * Run "as-installed" tests (DEP8).
   * debian/patches/01_do-not-use-pytest-runner.patch
     - Drop since python{,3}-pytest-runner is in Debian.
   * debian/rules
     - Make the build reproducible. (Closes: #828131, #831868)
       Thanks to Chris Lamb for report and patch.
Checksums-Sha1:
 689288eee3e735377530fdcfac8eb0d3f6cc8db6 2448 pyjwt_1.4.1-1.dsc
 034b4b5c449d7f8e72b73df9cd27a63b49b16a9d 30215 pyjwt_1.4.1.orig.tar.gz
 33dd4e54ee3babc7b46d8b0b77ab2710de31258e 3808 pyjwt_1.4.1-1.debian.tar.xz
 851c9ed02bf9b55d508fb564d1a8b4549229ee0a 14934 python-jwt_1.4.1-1_all.deb
 2fe80aea6358fe98ff12639962d61d5472633f5f 14884 python3-jwt_1.4.1-1_all.deb
Checksums-Sha256:
 963cb5daa3f0f554a545525b08cfc08fdc241cf2d90268facbe190ff137c1638 2448 
pyjwt_1.4.1-1.dsc
 74c1f43913fda2afd107bcee8b70b8d8d4f4936e640d42635bacc380aa9c8178 30215 
pyjwt_1.4.1.orig.tar.gz
 4f20c5eba66e3b972bbf201547aba8ca28fd941f6e12f026fbf5b56f19b2ad22 3808 
pyjwt_1.4.1-1.debian.tar.xz
 6a1e019d2b8f9168794b45a28085e3c854122af4ba3e15aefe184ed4c4f92a6a 14934 
python-jwt_1.4.1-1_all.deb
 1167898969ac94cb15307e3635289384c114f919d840abdf3dda6572176bc897 14884 
python3-jwt_1.4.1-1_all.deb
Files:
 d2d9f95baaa5565ed8d0ed69d2d91e35 2448 python optional pyjwt_1.4.1-1.dsc
 4d3973dff8c791986200b3fdc2f46eac 30215 python optional pyjwt_1.4.1.orig.tar.gz
 70895e74ecd7d90535705ee03d6bb89b 3808 python optional 
pyjwt_1.4.1-1.debian.tar.xz
 0abf21fad7b07d9959f3fc38d21f83c2 14934 python optional 
python-jwt_1.4.1-1_all.deb
 ec82db4da35b5465d06cd7573fb1dc4f 14884 python optional 
python3-jwt_1.4.1-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=IN2/
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to