Your message dated Fri, 24 Dec 2021 12:19:15 +0000
with message-id <e1n0jxx-0008el...@fasolo.debian.org>
and subject line Bug#1002549: fixed in sqlite3 3.37.0-2
has caused the Debian Bug report #1002549,
regarding sqlite3-tools: /usr/bin/showdb is already shipped by emboss
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1002549: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002549
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sqlite3-tools
Version: 3.37.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package failed to install
because it tries to overwrite other packages files.

The name /usr/bin/showdb has been used by the emboss package at least
since jessie.

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../sqlite3-tools_3.37.0-1_amd64.deb ...
  Unpacking sqlite3-tools (3.37.0-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/sqlite3-tools_3.37.0-1_amd64.deb (--unpack):
   trying to overwrite '/usr/bin/showdb', which is also in package emboss 
6.6.0+dfsg-10
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /var/cache/apt/archives/sqlite3-tools_3.37.0-1_amd64.deb
 

cheers,

Andreas

Attachment: emboss=6.6.0+dfsg-10_sqlite3-tools=3.37.0-1.log.gz
Description: application/gzip


--- End Message ---
--- Begin Message ---
Source: sqlite3
Source-Version: 3.37.0-2
Done: Laszlo Boszormenyi (GCS) <g...@debian.org>

We believe that the bug you reported is fixed in the latest version of
sqlite3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1002...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) <g...@debian.org> (supplier of updated sqlite3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 24 Dec 2021 12:20:47 +0100
Source: sqlite3
Architecture: source
Version: 3.37.0-2
Distribution: experimental
Urgency: medium
Maintainer: Laszlo Boszormenyi (GCS) <g...@debian.org>
Changed-By: Laszlo Boszormenyi (GCS) <g...@debian.org>
Closes: 1002549 1002551
Changes:
 sqlite3 (3.37.0-2) experimental; urgency=medium
 .
   * Fix Breaks + Replaces for sqlite3-tools (closes: #1002551).
   * Declare conflicts with emboss on sqlite3-tools (closes: #1002549).
Checksums-Sha1:
 ece00a2a0106e0d785ca0cc2baf35f0667c92ffc 2471 sqlite3_3.37.0-2.dsc
 9ecc7a3faa899fc16723d5c4caa4b7573bfc8f0c 28400 sqlite3_3.37.0-2.debian.tar.xz
Checksums-Sha256:
 25aeae0561afa83abf8b2bf387799bfd8270d57394e0100db59398bb29b9c2d3 2471 
sqlite3_3.37.0-2.dsc
 fb2dd8254345ccb6fa9d3d77375214010df016207169c061315c3a544221618f 28400 
sqlite3_3.37.0-2.debian.tar.xz
Files:
 880b0d0c124095e6835da43d1e5ecb24 2471 devel optional sqlite3_3.37.0-2.dsc
 d5027b87eb8b7a7ef05cde6f6fad084e 28400 devel optional 
sqlite3_3.37.0-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEfYh9yLp7u6e4NeO63OMQ54ZMyL8FAmHFt18ACgkQ3OMQ54ZM
yL8sjw/9ElYWdxm3PcOv1HRMY+7Eb64gdkbFK62hXZLIct/OykCmv4+OrMayLo4+
LFx8wMD4GFxIbxu6gN7GmyLbf6Mongk9HiBrrgyMPaCBIeK3o7QvAVteW9tQg2Fj
gdCZM7CMhRc3PURuMXpJrAGOGykiLBV5T00zqfN6PIkMRuyO6oYUlHLQJP9aXcCb
gcT6mw+p5bwkCf7b0kJFIqzrIXTfcjGp33mNOBLwHAKSzWdFm8uX9HiPzmkzoGHc
tyCRZoxhQqXshr+0fJhK17w6svx6FSucpKkv94eiR0VQjkVTxX1vNCVpmG/TCWSz
OvI5JjcA6CDSBHaXSnAPk34xs7NLIMTamemlFlqUPCptIIbMzo1EkqtDoMwMrqEF
rDvhQ6umzvI97aj21E3ConsxwSTAXKlWwdl4VnJqdaABoDVRhMqHudLtN1+aodOE
3978BnEMXV2IYbWOcSqDJyLzkxdh1RMurMUiidCbhZ1agle57pm12X8Rbt7BDkGg
copfJS7irZCitnuvh4kQF4W/3PlGQ1WS1vTBe4D/rrTNwbYWoOoyVNZMR0EIc8Wi
r+s0WuSbC8NIOHhaDFClHRvSM0fLAMMNDbbdJb6DPBbQBnE0YV/yq5guFjusvi+Z
wsOKXQlVDcPdG/vY7HV3YLVncXGTgcklwnPOoesjWq/K8X9bD0c=
=ejo9
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to