atom/apm

Creating new version failed: Application error

cimfalab opened this issue · 1 comments

Prerequisites

Description

I’m developing atom-deepscan package.
From some days ago, I couldn’t publish my package: The error is:

$ apm publish --tag v1.6.0
Publishing atom-deepscan@v1.6.0 failed
Creating new version failed: Application error

What is the details of "Application error"?
I tried to delete a tag and create it again but not working.
I tried the following Atom API but it just printed the same "Application error" and 500 response code:
curl --insecure -X POST -H 'Content-Type: application/json' -d '{ "tag": "v1.6.0" }' -H 'Authorization: XXX' "https://atom.io/api/packages/atom-deepscan/versions"

I thought some higher versions than 1.6.0 exist on atom.io side but I can see there is no higher version than 1.5.2 (current version) by calling /api/packages/atom-deepscan API.

Then why can not I create a 1.6.0 version in apm publish? Is there a clue or workaround?

Steps to Reproduce

  1. apm publish --tag v1.6.0

Expected behavior:

The package should be published without an error.

Actual behavior:

Creating new version failed: Application error

Reproduces how often:

Always

Versions

apm  2.5.0
npm  6.14.5
node 10.20.1 x64
atom 1.50.0
python 2.7.15
git 2.21.0.windows.1
visual studio

Additional Information

I don't have any idea to proceed.
So I just unpublished the current package and re-published it.