Your message dated Mon, 27 Jun 2011 15:02:20 +0000
with message-id <e1qbdko-00025x...@franck.debian.org>
and subject line Bug#631736: fixed in sqlite3 3.7.7-2
has caused the Debian Bug report #631736,
regarding sqlite3: PRAGMA case_sensitive_like=1 fails
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
631736: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631736
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: subversion
Version: 1.6.12dfsg-3
Severity: important

after several updates i can not commit files to the svn repository

svn: Couldn't perform atomic initialization
svn: Couldn't perform atomic initialization
svn: SQLite compiled for 3.7.4, but running with 3.7.3


-- System Information:
Debian Release: 6.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages subversion depends on:
ii  libapr1                   1.4.2-6        The Apache Portable Runtime Librar
ii  libc6                     2.11.2-7       Embedded GNU C Library: Shared lib
ii  libsasl2-2                2.1.23.dfsg1-7 Cyrus SASL - authentication abstra
ii  libsvn1                   1.6.12dfsg-3   Shared libraries used by Subversio

subversion recommends no packages.

Versions of packages subversion suggests:
pn  db4.8-util                    <none>     (no description available)
pn  patch                         <none>     (no description available)
pn  subversion-tools              <none>     (no description available)

-- Configuration Files:
/etc/subversion/config changed [not included]

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: sqlite3
Source-Version: 3.7.7-2

We believe that the bug you reported is fixed in the latest version of
sqlite3, which is due to be installed in the Debian FTP archive:

lemon_3.7.7-2_amd64.deb
  to main/s/sqlite3/lemon_3.7.7-2_amd64.deb
libsqlite3-0-dbg_3.7.7-2_amd64.deb
  to main/s/sqlite3/libsqlite3-0-dbg_3.7.7-2_amd64.deb
libsqlite3-0_3.7.7-2_amd64.deb
  to main/s/sqlite3/libsqlite3-0_3.7.7-2_amd64.deb
libsqlite3-dev_3.7.7-2_amd64.deb
  to main/s/sqlite3/libsqlite3-dev_3.7.7-2_amd64.deb
libsqlite3-tcl_3.7.7-2_amd64.deb
  to main/s/sqlite3/libsqlite3-tcl_3.7.7-2_amd64.deb
sqlite3-doc_3.7.7-2_all.deb
  to main/s/sqlite3/sqlite3-doc_3.7.7-2_all.deb
sqlite3_3.7.7-2.debian.tar.gz
  to main/s/sqlite3/sqlite3_3.7.7-2.debian.tar.gz
sqlite3_3.7.7-2.dsc
  to main/s/sqlite3/sqlite3_3.7.7-2.dsc
sqlite3_3.7.7-2_amd64.deb
  to main/s/sqlite3/sqlite3_3.7.7-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 631...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) <g...@debian.hu> (supplier of updated sqlite3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 27 Jun 2011 16:31:41 +0200
Source: sqlite3
Binary: lemon sqlite3 sqlite3-doc libsqlite3-0-dbg libsqlite3-0 libsqlite3-dev 
libsqlite3-tcl
Architecture: source all amd64
Version: 3.7.7-2
Distribution: unstable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) <g...@debian.hu>
Changed-By: Laszlo Boszormenyi (GCS) <g...@debian.hu>
Description: 
 lemon      - LALR(1) Parser Generator for C or C++
 libsqlite3-0 - SQLite 3 shared library
 libsqlite3-0-dbg - SQLite 3 debugging symbols
 libsqlite3-dev - SQLite 3 development files
 libsqlite3-tcl - SQLite 3 Tcl bindings
 sqlite3    - Command line interface for SQLite 3
 sqlite3-doc - SQLite 3 documentation
Closes: 631736
Changes: 
 sqlite3 (3.7.7-2) unstable; urgency=low
 .
   * Get LIKE function fix from upstream as 31-like-fix.patch (closes: #631736).
Checksums-Sha1: 
 d0d1cc57e3cf5ba67b34b6d08ac3a57f2e27867f 1460 sqlite3_3.7.7-2.dsc
 49382f74bbd683bb57c8f5ea9a584416ec884dba 15849 sqlite3_3.7.7-2.debian.tar.gz
 5a9206eb46920ff82e25f4a4629b3df452ac7e0e 2524226 sqlite3-doc_3.7.7-2_all.deb
 e8cd1a1bd0d9ccce0399803a5702d8bad4e07b6c 120340 lemon_3.7.7-2_amd64.deb
 33cfb8fe6fe732c306a7c25638719fb41b450af6 105400 sqlite3_3.7.7-2_amd64.deb
 2687d1f5c842db8eca49b6a2accc90e44aa2def5 824310 
libsqlite3-0-dbg_3.7.7-2_amd64.deb
 265f4f65f14b68bb5b45faed00ebe04e70eaba66 420074 libsqlite3-0_3.7.7-2_amd64.deb
 e3b55e744e61914800811527dd5c156f64428c76 528106 
libsqlite3-dev_3.7.7-2_amd64.deb
 967c44d6b25f4171057151cf6f9e6ec19ca2be35 100912 
libsqlite3-tcl_3.7.7-2_amd64.deb
Checksums-Sha256: 
 0886ef457a58faf2187239844aec27abbfb12187ea60f098a6d2b15f589ddc7b 1460 
sqlite3_3.7.7-2.dsc
 9bca4592472ae1a2de52acb133ac09d3135d212f03fb480aee6112a8122cc0da 15849 
sqlite3_3.7.7-2.debian.tar.gz
 e2df86f992d6a8db32c6aeab830cb70f061d0647a005742218d1269268a3567e 2524226 
sqlite3-doc_3.7.7-2_all.deb
 cc5bbe1c62d4aee4894890d848f06ef4eba04d2ecd53a96172f0616849bb0940 120340 
lemon_3.7.7-2_amd64.deb
 8372c7a26350408ff5c3fb3af48c89fde085fbd740edb22d48f6fe49f4d5c76d 105400 
sqlite3_3.7.7-2_amd64.deb
 b065a45b16378334e598653e94c4abbca9b8f8e792d500bc7bec47b65cec4d47 824310 
libsqlite3-0-dbg_3.7.7-2_amd64.deb
 983b4918abeb6ce6cc69fe6d790d1e687a3179171c10dd536716fda1f716852a 420074 
libsqlite3-0_3.7.7-2_amd64.deb
 1daabc126bd3e3e7f5d71d63e156a5fc08f9bb69833cf80eff1b4950d731c618 528106 
libsqlite3-dev_3.7.7-2_amd64.deb
 8e51a11082f8b60551fd64ca451b5fbc60918d044c8f4969faf167b1fe41dc3c 100912 
libsqlite3-tcl_3.7.7-2_amd64.deb
Files: 
 eefcf1c5350baf547fd42371b55470ca 1460 devel optional sqlite3_3.7.7-2.dsc
 4bc9139428dbc2fda0295ecd45998a2b 15849 devel optional 
sqlite3_3.7.7-2.debian.tar.gz
 f172db0391f7c0fdab17dd55bed6e4b6 2524226 doc optional 
sqlite3-doc_3.7.7-2_all.deb
 1325f5bc3586a847f3f82376d2e5dc20 120340 devel optional lemon_3.7.7-2_amd64.deb
 9e415c6e6898ec670b6b0a41a84b5ce8 105400 database optional 
sqlite3_3.7.7-2_amd64.deb
 49af0a207b3c1c79680f53e7ed3c803e 824310 debug extra 
libsqlite3-0-dbg_3.7.7-2_amd64.deb
 efb1c7a6ac418bb41e61ae79a6a7f00b 420074 libs standard 
libsqlite3-0_3.7.7-2_amd64.deb
 c2d7aedad8c9c1f3c254f3922245d1f2 528106 libdevel optional 
libsqlite3-dev_3.7.7-2_amd64.deb
 7f8b71949febc96080a6f2765bf945c7 100912 interpreters optional 
libsqlite3-tcl_3.7.7-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk4ImK8ACgkQMDatjqUaT92VsgCeMAJUOuIjaHgrX/JVwQrOdqks
vmsAoK3qxoMhdMIOaCb8FI944QlLF45O
=hrBQ
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to