Your message dated Wed, 24 Oct 2018 13:50:01 +0000
with message-id <e1gfjxt-00085h...@fasolo.debian.org>
and subject line Bug#911444: fixed in python-flask-httpauth 3.2.4-3
has caused the Debian Bug report #911444,
regarding python-flask-httpauth-doc: missing Breaks+Replaces: 
python-flask-httpauth (<< 3.2.4)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
911444: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911444
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-flask-httpauth-doc
Version: 3.2.4-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'stretch'.
It installed fine in 'stretch', then the upgrade to 'buster' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../python-flask-httpauth-doc_3.2.4-1_all.deb ...
  Unpacking python-flask-httpauth-doc (3.2.4-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/python-flask-httpauth-doc_3.2.4-1_all.deb (--unpack):
   trying to overwrite 
'/usr/share/doc/python-flask-httpauth/examples/basic_auth.py', which is also in 
package python-flask-httpauth 3.2.1-1
  Errors were encountered while processing:
   /var/cache/apt/archives/python-flask-httpauth-doc_3.2.4-1_all.deb


cheers,

Andreas

Attachment: python-flask-httpauth=3.2.1-1_python-flask-httpauth-doc=3.2.4-1.log.gz
Description: application/gzip


--- End Message ---
--- Begin Message ---
Source: python-flask-httpauth
Source-Version: 3.2.4-3

We believe that the bug you reported is fixed in the latest version of
python-flask-httpauth, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 911...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Martín Ferrari <tin...@debian.org> (supplier of updated python-flask-httpauth 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 24 Oct 2018 13:27:30 +0000
Source: python-flask-httpauth
Binary: python-flask-httpauth python3-flask-httpauth python-flask-httpauth-doc
Architecture: source
Version: 3.2.4-3
Distribution: unstable
Urgency: medium
Maintainer: Martín Ferrari <tin...@debian.org>
Changed-By: Martín Ferrari <tin...@debian.org>
Description:
 python-flask-httpauth - Basic and Digest HTTP authentication for Flask (Python 
2)
 python-flask-httpauth-doc - Basic and Digest HTTP authentication for Flask 
(documentation)
 python3-flask-httpauth - Basic and Digest HTTP authentication for Flask 
(Python 3)
Closes: 911444
Changes:
 python-flask-httpauth (3.2.4-3) unstable; urgency=medium
 .
   * debian/control: Put the Breaks/Replaces in the proper place; previous
     upload was a mistake.  Closes: #911444.
Checksums-Sha1:
 15014804fcac51f43cd64716ba72cdbd03eb3161 2302 python-flask-httpauth_3.2.4-3.dsc
 0687c061d04bc7ca434cf3efbcaa19015fbd99ab 4868 
python-flask-httpauth_3.2.4-3.debian.tar.xz
 886de7cddf343371ec6985b5e0ea4bd22eab4f7f 8506 
python-flask-httpauth_3.2.4-3_amd64.buildinfo
Checksums-Sha256:
 d1e5022f0117e6a1e8d48704862a57651a13b382c67753932ca49539a17a2c3d 2302 
python-flask-httpauth_3.2.4-3.dsc
 fd83adbb23813088270367873bc63e5430e32ac17dee4e8c9329053cb3b95e4e 4868 
python-flask-httpauth_3.2.4-3.debian.tar.xz
 298c7314808749ef36ee6612ed294d39e67dd1f73f75e11b3665d80bdc6ebf01 8506 
python-flask-httpauth_3.2.4-3_amd64.buildinfo
Files:
 8a5ce13312ff00999e5b0e286fc31239 2302 python optional 
python-flask-httpauth_3.2.4-3.dsc
 e3b0f82e810cb88c2c4cd1fea755dbcf 4868 python optional 
python-flask-httpauth_3.2.4-3.debian.tar.xz
 9cd21b67254eccf9eeb9f27db2fe2d7a 8506 python optional 
python-flask-httpauth_3.2.4-3_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=qtgY
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to