[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1011321: marked as done (ITP: flask-jwt-extended -- Flask extension that provides JWT support)



Your message dated Sun, 05 Jun 2022 18:00:10 +0000
with message-id <E1nxuXq-00053Z-Fw@fasolo.debian.org>
and subject line Bug#1011321: fixed in flask-jwt-extended 4.4.0-1
has caused the Debian Bug report #1011321,
regarding ITP: flask-jwt-extended -- Flask extension that provides JWT support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1011321: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011321
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Joseph Nahmias <joe@nahmias.net>
X-Debbugs-Cc: debian-devel@lists.debian.org, debian-python@lists.debian.org, joe@nahmias.net, lily.gilbert@hey.com

* Package name    : flask-jwt-extended
  Version         : 4.4.0
  Upstream Author : Lily Acadia Gilbert <lily.gilbert@hey.com>
* URL             : https://github.com/vimalloc/flask-jwt-extended
* License         : Expat
  Programming Lang: Python
  Description     : Flask extension that provides JWT support

 Flask-JWT-Extended not only adds support for using JSON Web Tokens (JWT) to
 Flask for protecting routes, but also many helpful (and optional) features
 built in to make working with JSON Web Tokens easier. These include:
 .
  * Adding custom claims to JSON Web Tokens
  * Automatic user loading (current_user).
  * Custom claims validation on received tokens
  * Refresh tokens
  * First class support for fresh tokens for making sensitive changes.
  * Token revoking/blocklisting
  * Storing tokens in cookies and CSRF protection


Needed as a dependency of Flask-AppBuilder.
I plan to maintain this as part of the Debian Python Team (DPT).

--- End Message ---
--- Begin Message ---
Source: flask-jwt-extended
Source-Version: 4.4.0-1
Done: Joseph Nahmias <jello@debian.org>

We believe that the bug you reported is fixed in the latest version of
flask-jwt-extended, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1011321@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joseph Nahmias <jello@debian.org> (supplier of updated flask-jwt-extended package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 20 May 2022 03:27:39 +0000
Source: flask-jwt-extended
Binary: python3-flask-jwt-extended
Architecture: source all
Version: 4.4.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team <team+python@tracker.debian.org>
Changed-By: Joseph Nahmias <jello@debian.org>
Description:
 python3-flask-jwt-extended - Flask extension for JSON Web Token (JWT) support
Closes: 1011321
Changes:
 flask-jwt-extended (4.4.0-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #1011321)
   * [aed7c14] run upstream testsuite as autopkgtest
Checksums-Sha1:
 0adf42284761c2c9106c11cd267ed60dfd3a3005 2447 flask-jwt-extended_4.4.0-1.dsc
 053c56e34df5758d9a1b868474377056e42256b3 58401 flask-jwt-extended_4.4.0.orig.tar.gz
 4ecf895981b7a2e48523ab71925455494e2222a1 2948 flask-jwt-extended_4.4.0-1.debian.tar.xz
 ae955a898c2cffc83042554069a371baf6b4f92f 8355 flask-jwt-extended_4.4.0-1_amd64.buildinfo
 3743f7bbfc12cc2f93db1924204e100172cc12f2 75924 python3-flask-jwt-extended_4.4.0-1_all.deb
Checksums-Sha256:
 4d6ca8c5fa3228f06c89d6ab00267dac54c8830b2d769c2cc5f2edd28e383616 2447 flask-jwt-extended_4.4.0-1.dsc
 e10b0658bed1316bb8fc2a9b3f96c19e809c9e65f32a85b3201c41e1343982fb 58401 flask-jwt-extended_4.4.0.orig.tar.gz
 247d7b10ce460399337552e0d67681046e65e341aa3348f0b470a292a38de556 2948 flask-jwt-extended_4.4.0-1.debian.tar.xz
 ef70ea2f32867e1e1973172c88a71f89e0a0f3c091b05a81c816ac5c2f7b85db 8355 flask-jwt-extended_4.4.0-1_amd64.buildinfo
 e1f5a0eedd155bc1589ebe65c9bc0ef901658050ca29f8a1f8091e165a26311d 75924 python3-flask-jwt-extended_4.4.0-1_all.deb
Files:
 50fc64638e6acd46d0ef3e3122e7e906 2447 python optional flask-jwt-extended_4.4.0-1.dsc
 5331ee3981430b96e6443deb32965647 58401 python optional flask-jwt-extended_4.4.0.orig.tar.gz
 91447a23c6ca66095bfd4305061ffc74 2948 python optional flask-jwt-extended_4.4.0-1.debian.tar.xz
 777cbd673549f62d76314faf5553141e 8355 python optional flask-jwt-extended_4.4.0-1_amd64.buildinfo
 360d436f3fd2a9e76d22548180cf790d 75924 python optional python3-flask-jwt-extended_4.4.0-1_all.deb

-----BEGIN PGP SIGNATURE-----
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=qSqx
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: