Your message dated Fri, 28 Mar 2008 10:37:33 +0000
with message-id <[EMAIL PROTECTED]>
and subject line Bug#471915: fixed in djvulibre 3.5.20-6
has caused the Debian Bug report #471915,
regarding libdjvulibre21 should conflict/replace libdjvulibre15
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
471915: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=471915
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: libdjvulibre21
Version: 3.5.20-5
Severity: serious

libdjvulibre21 should conflict/replace libdjvulibre15, because it contains the
same files.
# apt-get -f install
Reading package lists... Done
Building dependency tree
Reading state information... Done
Correcting dependencies... Done
The following extra packages will be installed:
   libdjvulibre21 (3.5.20-5)
The following NEW packages will be installed:
   libdjvulibre21 (3.5.20-5)
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
16 not fully installed or removed.
Need to get 0B/778kB of archives.
After this operation, 2220kB of additional disk space will be used.
Do you want to continue [Y/n]? Y
(Reading database ... 108126 files and directories currently installed.)
Unpacking libdjvulibre21 (from .../libdjvulibre21_3.5.20-5_i386.deb) ...
dpkg: error processing /var/cache/apt/archives/libdjvulibre21_3.5.20-5_i386.deb 
(--unpack):
 trying to overwrite `/usr/share/djvu/osi/cs/messages.xml', which is also in 
package libdjvulibre15
Errors were encountered while processing:
 /var/cache/apt/archives/libdjvulibre21_3.5.20-5_i386.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (500, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=pl_PL.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libdjvulibre21 depends on:
ii  libc6                      2.7-6         GNU C Library: Shared libraries
ii  libgcc1                    1:4.3.0~rc2-1 GCC support library
ii libjpeg62 6b-14 The Independent JPEG Group's JPEG ii libstdc++6 4.3.0~rc2-1 The GNU Standard C++ Library v3
ii  xdg-utils                  1.0.2-3       desktop integration utilities from

libdjvulibre21 recommends no packages.

--
Jakub Wilk



--- End Message ---
--- Begin Message ---
Source: djvulibre
Source-Version: 3.5.20-6

We believe that the bug you reported is fixed in the latest version of
djvulibre, which is due to be installed in the Debian FTP archive:

djview3_3.5.20-6_i386.deb
  to pool/main/d/djvulibre/djview3_3.5.20-6_i386.deb
djvulibre-bin_3.5.20-6_i386.deb
  to pool/main/d/djvulibre/djvulibre-bin_3.5.20-6_i386.deb
djvulibre-desktop_3.5.20-6_i386.deb
  to pool/main/d/djvulibre/djvulibre-desktop_3.5.20-6_i386.deb
djvulibre-plugin_3.5.20-6_i386.deb
  to pool/main/d/djvulibre/djvulibre-plugin_3.5.20-6_i386.deb
djvulibre_3.5.20-6.diff.gz
  to pool/main/d/djvulibre/djvulibre_3.5.20-6.diff.gz
djvulibre_3.5.20-6.dsc
  to pool/main/d/djvulibre/djvulibre_3.5.20-6.dsc
djvuserve_3.5.20-6_i386.deb
  to pool/main/d/djvulibre/djvuserve_3.5.20-6_i386.deb
libdjvulibre-dev_3.5.20-6_i386.deb
  to pool/main/d/djvulibre/libdjvulibre-dev_3.5.20-6_i386.deb
libdjvulibre21_3.5.20-6_i386.deb
  to pool/main/d/djvulibre/libdjvulibre21_3.5.20-6_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Barak A. Pearlmutter <[EMAIL PROTECTED]> (supplier of updated djvulibre package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue, 25 Mar 2008 08:56:12 +0000
Source: djvulibre
Binary: libdjvulibre-dev libdjvulibre21 djvulibre-desktop djview3 djvuserve 
djvulibre-plugin djvulibre-bin
Architecture: source i386
Version: 3.5.20-6
Distribution: unstable
Urgency: low
Maintainer: Barak A. Pearlmutter <[EMAIL PROTECTED]>
Changed-By: Barak A. Pearlmutter <[EMAIL PROTECTED]>
Description: 
 djview3    - Viewer for the DjVu image format
 djvulibre-bin - Utilities for the DjVu image format
 djvulibre-desktop - Runtime support for the DjVu image format
 djvulibre-plugin - Browser plugin for the DjVu image format
 djvuserve  - CGI program for unbundling DjVu files on the fly
 libdjvulibre-dev - Development files for the DjVu image format
 libdjvulibre21 - Runtime support for the DjVu image format
Closes: 455607 471650 471915 472097 472265 472347 472503
Changes: 
 djvulibre (3.5.20-6) unstable; urgency=low
 .
   * split djvulibre-desktop out of shared library proper
   * desktop xdg-utils dependency out of shared library proper (closes: #472347)
   * library version coexistence (closes: #471650, #471915, #472097, #472265, 
#472503)
   * rename package djview to djview3
   * include some upstream change logs and such in djvulibre-bin (closes: 
#455607)
Files: 
 fab616159b4a36afa28e3cc56887cb70 908 web optional djvulibre_3.5.20-6.dsc
 ca1589f483cf819a79cd333acde53c59 57738 web optional djvulibre_3.5.20-6.diff.gz
 5867201033f2c2c208a682a359b11a88 758080 libdevel optional 
libdjvulibre-dev_3.5.20-6_i386.deb
 2962499bde33387614e6406634b7fbe9 707724 libs optional 
libdjvulibre21_3.5.20-6_i386.deb
 f29586f9662aa196d11f0720c057643b 79926 libs optional 
djvulibre-desktop_3.5.20-6_i386.deb
 9063694f9ef50730782b44851daf8f6b 522122 graphics optional 
djview3_3.5.20-6_i386.deb
 c860df07674d660d0d086ccef69fbe53 32386 web optional djvuserve_3.5.20-6_i386.deb
 2c6a086a5c59c16ad1d7de12e86705d1 36218 web optional 
djvulibre-plugin_3.5.20-6_i386.deb
 2d385625b0cc7a469a7cafa471f6f758 356510 graphics optional 
djvulibre-bin_3.5.20-6_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFH6NHeLz4Gnv7CP7IRAmL/AJwMqLlSqOi7ykZwOE+AUJ5lZxa+OgCcCztt
6WmrCwa9FhIg5I+CRvMu234=
=BIH4
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to