[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#782140: marked as done (ITP: python-tabulate -- Pretty-print tabular data in Python)



Your message dated Wed, 08 Jul 2015 16:00:37 +0000
with message-id <E1ZCrm1-0008UR-MF@franck.debian.org>
and subject line Bug#782140: fixed in python-tabulate 0.7.5-1
has caused the Debian Bug report #782140,
regarding ITP: python-tabulate -- Pretty-print tabular data in Python
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
782140: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782140
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: "ChangZhuo Chen (陳昌倬)" <czchen@gmail.com>

* Package name    : python-tabulate
  Version         : 0.7.5
  Upstream Author : Sergey Astanin
* URL             : https://bitbucket.org/astanin/python-tabulate
* License         : MIT
  Programming Lang: Python
  Description     : Pretty-print tabular data in Python

 Pretty-print tabular data in Python, a library and a command-line utility.
 The main use cases of the library are:
  - printing small tables without hassle: just one function call, formatting is
    guided by the data itself
  - authoring tabular data for lightweight plain-text markup: multiple output
    formats suitable for further editing or transformation
  - readable presentation of mixed textual and numeric data: smart column
    alignment, configurable number formatting, alignment by a decimal point

-- 
ChangZhuo Chen (陳昌倬) <czchen@gmail.com>
http://czchen.info/
Key fingerprint = EC9F 905D 866D BE46 A896  C827 BE0C 9242 03F4 552D

Attachment: signature.asc
Description: Digital signature


--- End Message ---
--- Begin Message ---
Source: python-tabulate
Source-Version: 0.7.5-1

We believe that the bug you reported is fixed in the latest version of
python-tabulate, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 782140@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
ChangZhuo Chen (陳昌倬) <czchen@gmail.com> (supplier of updated python-tabulate package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 08 Apr 2015 19:29:08 +0800
Source: python-tabulate
Binary: python-tabulate python3-tabulate
Architecture: source all
Version: 0.7.5-1
Distribution: unstable
Urgency: low
Maintainer: Debian Python Modules Team <python-modules-team@lists.alioth.debian.org>
Changed-By: ChangZhuo Chen (陳昌倬) <czchen@gmail.com>
Description:
 python-tabulate - pretty-print tabular data in Python2
 python3-tabulate - pretty-print tabular data in Python3
Closes: 782140
Changes:
 python-tabulate (0.7.5-1) unstable; urgency=low
 .
   * Initial release (Closes: #782140)
Checksums-Sha1:
 64219e30623d3451c51323f9df2eafdc0f2f8c93 2242 python-tabulate_0.7.5-1.dsc
 ec434f6563c75f03a6df7ae0931de957852cd719 23058 python-tabulate_0.7.5.orig.tar.bz2
 286db0ec610789007015322183090a204a3171ba 3680 python-tabulate_0.7.5-1.debian.tar.xz
 2e97807a51c7b9850ab3537e7b880ea735b583d8 22570 python-tabulate_0.7.5-1_all.deb
 4433aed6a4fa80318738499b67731b071ceccc1e 23568 python3-tabulate_0.7.5-1_all.deb
Checksums-Sha256:
 3f7c57cd41a3e7fe4bf191b907d978a8b234a2df90a802e3efd4fa1819bc8121 2242 python-tabulate_0.7.5-1.dsc
 df087a53283227b81611108eee1a989ca6b08ffaec9c62e938df5271229d42f9 23058 python-tabulate_0.7.5.orig.tar.bz2
 465329ad66da5fdce1fd02562020feca0426c9759a4e29ffadaf4b63c3e872c4 3680 python-tabulate_0.7.5-1.debian.tar.xz
 9ba0ed09541084e0062d3c47da43e79153991167f1589b23d181e4d0d53ae5b7 22570 python-tabulate_0.7.5-1_all.deb
 e4732f2df594a3b470395e1678b6a8aec362b929f12e9f79d647be9a71476631 23568 python3-tabulate_0.7.5-1_all.deb
Files:
 937c37f2198b1f4a005644a6363bb582 2242 python optional python-tabulate_0.7.5-1.dsc
 9fdecb10eddc49f0408a9f0156ec1993 23058 python optional python-tabulate_0.7.5.orig.tar.bz2
 95931ed92148c617a92bfd1122c1bf68 3680 python optional python-tabulate_0.7.5-1.debian.tar.xz
 ae7fdb457d7d99806ac5c8ad8834f355 22570 python optional python-tabulate_0.7.5-1_all.deb
 b538122879a65c9d187b34bb364c48fc 23568 python optional python3-tabulate_0.7.5-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJVlZEYAAoJEIefPJk4AalPltUP/3FHnyA46cuqxyundv1uVY7N
ve74x3XTcojw6raYxUjPdnDuzkLuxoRfW8BoPSd4KBbpTxweyM4LGtv2eMynCz4s
VUkLONzN9ukt065QDcZkhqvv/4/pUakkVDaRQk2dkKrqOQThmwCUzqXn+3MRSQA2
GRuH++8NIs+zoOy87r7y1BgpQJ8/C32OHFDTbcABk1tjU+qr6+tBAtb4aFp002tU
P/9PHRKSUNh/TaECRfIjc9+0beU6XnGhjYsBrMzVzkaJd1RWM+omRaS6dxE6zGFM
tKeKgaEWFfd17g9Q+W4mfGKvnuHvUE+Hofv7nXhfi3zPe9pvld7geEe6klxWY53e
BQFSmJDfnRkzm1EU7Eg48+cLhc65ZzmMIBXc4NmhYZWspeLyCUBU3W4L4QyLFpb5
16BvlNc0+ryUh5uA71YAcNuVE7ICZBsIQKJ4NOEBwu7JuRJEMg2NJ/2tT5a2PMiM
aJdApugLzmk5Cock+c6Thn5t9VjhuzHKGFrFAqCzIToFL2wi0pNvOzzndW+5Ec4E
LxwbkL7yoUXSxzLaBpZdkMvNqnZJZR+7QH9iPekHphxffXU7hDVKUPQvbOwdz1OP
NKIIouqaqCVGUSzSfAfX1UjJCwk/fLaZWBZ5a/DO/3v+ohU8KDQgQq+oikI/eg1U
ZCqwFzgyO1sVsqq6R+iN
=3Q8a
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: