Your message dated Wed, 30 Apr 2008 21:18:48 +0000
with message-id <[EMAIL PROTECTED]>
and subject line Bug#478337: fixed in sqlite3 3.5.8-2
has caused the Debian Bug report #478337,
regarding libsqlite3-0: ABI change without SONAME change (symbol 
sqlite3_enable_load_extension dropped)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
478337: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478337
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: sqlite3
Version: 3.5.6-3
Severity: grave

[EMAIL PROTECTED]:[~] sqlite3
SQLite version 3.5.7
Enter ".help" for instructions
sqlite> quit;
sqlite3: symbol lookup error: sqlite3: undefined symbol: 
sqlite3_enable_load_extension

Also, if you give a db on the command line 

[EMAIL PROTECTED]:[~/shared/movies/epgrabber] sqlite3 watch.db
sqlite3: symbol lookup error: sqlite3: undefined symbol: 
sqlite3_enable_load_extension

which makes it basically unusable. Upgrading the sqlite3 package will
probably fix this (as libsqlite3-0 is on 3.5.7-2 and this is at
3.5.6-2), but it should have had a tighter dependancy.

-- System Information:
Debian Release: lenny/sid
  APT prefers stable
  APT policy: (500, 'stable'), (104, 'experimental'), (103, 'unstable'), (102, 
'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash

Versions of packages sqlite3 depends on:
ii  libc6                         2.7-9      GNU C Library: Shared libraries
ii  libreadline5                  5.2-3      GNU readline and history libraries
ii  libsqlite3-0                  3.5.7-2    SQLite 3 shared library

sqlite3 recommends no packages.

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: sqlite3
Source-Version: 3.5.8-2

We believe that the bug you reported is fixed in the latest version of
sqlite3, which is due to be installed in the Debian FTP archive:

lemon_3.5.8-2_amd64.deb
  to pool/main/s/sqlite3/lemon_3.5.8-2_amd64.deb
libsqlite3-0-dbg_3.5.8-2_amd64.deb
  to pool/main/s/sqlite3/libsqlite3-0-dbg_3.5.8-2_amd64.deb
libsqlite3-0_3.5.8-2_amd64.deb
  to pool/main/s/sqlite3/libsqlite3-0_3.5.8-2_amd64.deb
libsqlite3-dev_3.5.8-2_amd64.deb
  to pool/main/s/sqlite3/libsqlite3-dev_3.5.8-2_amd64.deb
libsqlite3-tcl_3.5.8-2_amd64.deb
  to pool/main/s/sqlite3/libsqlite3-tcl_3.5.8-2_amd64.deb
sqlite3-doc_3.5.8-2_all.deb
  to pool/main/s/sqlite3/sqlite3-doc_3.5.8-2_all.deb
sqlite3_3.5.8-2.diff.gz
  to pool/main/s/sqlite3/sqlite3_3.5.8-2.diff.gz
sqlite3_3.5.8-2.dsc
  to pool/main/s/sqlite3/sqlite3_3.5.8-2.dsc
sqlite3_3.5.8-2_amd64.deb
  to pool/main/s/sqlite3/sqlite3_3.5.8-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) <[EMAIL PROTECTED]> (supplier of updated sqlite3 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 29 Apr 2008 01:12:34 +0200
Source: sqlite3
Binary: lemon sqlite3 sqlite3-doc libsqlite3-0 libsqlite3-dev libsqlite3-tcl 
libsqlite3-0-dbg
Architecture: source all amd64
Version: 3.5.8-2
Distribution: unstable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) <[EMAIL PROTECTED]>
Changed-By: Laszlo Boszormenyi (GCS) <[EMAIL PROTECTED]>
Description: 
 lemon      - The Lemon Parser Generator
 libsqlite3-0 - SQLite 3 shared library
 libsqlite3-0-dbg - SQLite 3 debugging symbols
 libsqlite3-dev - SQLite 3 development files
 libsqlite3-tcl - SQLite 3 Tcl bindings
 sqlite3    - A command line interface for SQLite 3
 sqlite3-doc - SQLite 3 documentation
Closes: 475084 478337 478492
Changes: 
 sqlite3 (3.5.8-2) unstable; urgency=low
 .
   * Re-enable extension mechanism (closes: #478337, #475084).
   * Create and install a more complete documentation (closes: #478492).
Checksums-Sha1: 
 ffff296c317559e28d207551246dd08f55551f05 1159 sqlite3_3.5.8-2.dsc
 4bf8b45998874d9def9a75f18da9cce081034969 305275 sqlite3_3.5.8-2.diff.gz
 f51da9dea78992c68e6a4e9672183c31eff3d6b3 439364 sqlite3-doc_3.5.8-2_all.deb
 2a85f48e2f4bf78b6cca2bfd23aa686bacfc0079 41582 lemon_3.5.8-2_amd64.deb
 9eacd2e38c4bac9e1a0734a459f2b2dd6af04608 24594 sqlite3_3.5.8-2_amd64.deb
 5b2c033843559fa72c954db8cc329eabd1d2da6f 211982 libsqlite3-0_3.5.8-2_amd64.deb
 e921cb544880c78e74c0a6074dd13b1377c11ad0 292320 
libsqlite3-dev_3.5.8-2_amd64.deb
 5002c5fba5284ebaaa7119e81c624c31302c1426 223882 
libsqlite3-tcl_3.5.8-2_amd64.deb
 701718680f4681857bdcb0f708a8181646d1db1a 325096 
libsqlite3-0-dbg_3.5.8-2_amd64.deb
Checksums-Sha256: 
 ba7b5c483c9fe31afdff5ebe686937d946133ae6a5a53b337f447e446ad77dc0 1159 
sqlite3_3.5.8-2.dsc
 55bb1883a8a27180668985b20c9a570be23573bcacebe95ef8cb89569dee0355 305275 
sqlite3_3.5.8-2.diff.gz
 c4af5e12f89a1091346a83585b745556de1c3a7e0962c4775ac47241215e97e6 439364 
sqlite3-doc_3.5.8-2_all.deb
 48c4220add3ac23d40ccc0ae59d96a3344aafed1d45906fdb94b1c7d20796a44 41582 
lemon_3.5.8-2_amd64.deb
 ae809469e5c5310ca20669fb2b7b219cc747d1fef9cc05a3c21d7fd046efb65d 24594 
sqlite3_3.5.8-2_amd64.deb
 298b63ff37a7ad62a1cf3f82f9003358f20b129ea1aa49f721b9dbf928bb5482 211982 
libsqlite3-0_3.5.8-2_amd64.deb
 58fd2e795e08ec29ddc7f77e112b185ed96599363b82cccf204389d2d9ae967d 292320 
libsqlite3-dev_3.5.8-2_amd64.deb
 cbff4afbcd777d91b7d7487b495982bf4f0c44d1816eea514638084a8ce26a47 223882 
libsqlite3-tcl_3.5.8-2_amd64.deb
 709622b721b9e8ce71fab5555acec95e9634064315c2da594d7ffd2decb66378 325096 
libsqlite3-0-dbg_3.5.8-2_amd64.deb
Files: 
 8c4972163cbd0e8ecee388392ac25300 1159 devel optional sqlite3_3.5.8-2.dsc
 d2b80d38632e21e7e0e63e31baf23645 305275 devel optional sqlite3_3.5.8-2.diff.gz
 c136ba32c732ffd0b799ca36e8019c01 439364 doc optional 
sqlite3-doc_3.5.8-2_all.deb
 2983e0206c2171f6c154be7b14c39b70 41582 devel optional lemon_3.5.8-2_amd64.deb
 deedd6c7dfe4d309a8216a9485270ee9 24594 misc optional sqlite3_3.5.8-2_amd64.deb
 ee1253a7335f2a27426d5a606646a1db 211982 libs optional 
libsqlite3-0_3.5.8-2_amd64.deb
 9158818339e9d3e83a4c8c3b8f3d23dd 292320 libdevel optional 
libsqlite3-dev_3.5.8-2_amd64.deb
 67cb4e3e1dda96040cd2e6be62f7a7b5 223882 interpreters optional 
libsqlite3-tcl_3.5.8-2_amd64.deb
 38c2a8ffd5c934513d8169bc43d13c81 325096 libdevel extra 
libsqlite3-0-dbg_3.5.8-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkgY2m8ACgkQMDatjqUaT923SACfd91vX+OJQLzZBA3qSqzncR6E
rLEAn0ap5Kw6Au9hp919mUupIt+G9I3Q
=2mrs
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to