Your message dated Sun, 21 Apr 2024 11:14:36 +0000
with message-id <e1ryv9y-00gwxi...@fasolo.debian.org>
and subject line Bug#1069453: fixed in tcmu 1.5.4-8
has caused the Debian Bug report #1069453,
regarding tcmu: FTBFS on armhf: build-dependency not installable: librados-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069453: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069453
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tcmu
Version: 1.5.4-6
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240420 ftbfs-trixie ftbfs-t64-armhf

Hi,

During a rebuild of all packages in sid, your package failed to build
on armhf.


Relevant part (hopefully):
> +------------------------------------------------------------------------------+
> | Install package build dependencies                                          
>  |
> +------------------------------------------------------------------------------+
> 
> 
> Setup apt archive
> -----------------
> 
> Merged Build-Depends: cmake, debhelper-compat (= 13), kmod, libglib2.0-dev, 
> libkmod-dev, libnl-genl-3-dev, librados-dev, pkgconf, systemd-dev, 
> zlib1g-dev, build-essential, fakeroot
> Filtered Build-Depends: cmake, debhelper-compat (= 13), kmod, libglib2.0-dev, 
> libkmod-dev, libnl-genl-3-dev, librados-dev, pkgconf, systemd-dev, 
> zlib1g-dev, build-essential, fakeroot
> dpkg-deb: building package 'sbuild-build-depends-main-dummy' in 
> '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
> Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
> Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [609 B]
> Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
> Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [794 B]
> Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [757 B]
> Fetched 2160 B in 0s (0 B/s)
> Reading package lists...
> Reading package lists...
> 
> Install main build dependencies (apt-based resolver)
> ----------------------------------------------------
> 
> Installing build dependencies
> Reading package lists...
> Building dependency tree...
> Reading state information...
> Some packages could not be installed. This may mean that you have
> requested an impossible situation or if you are using the unstable
> distribution that some required packages have not yet been created
> or been moved out of Incoming.
> The following information may help to resolve the situation:
> 
> The following packages have unmet dependencies:
>  sbuild-build-depends-main-dummy : Depends: librados-dev but it is not 
> installable
> E: Unable to correct problems, you have held broken packages.
> apt-get failed.


The full build log is available from:
http://qa-logs.debian.net/2024/04/20/tcmu_1.5.4-6_unstable-armhf.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240420;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na&merged=ign&fnewerval=7&flastmodval=7&fusertag=only&fusertagtag=ftbfs-20240420&fusertaguser=lu...@debian.org&allbugs=1&cseverity=1&ctags=1&caffected=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.

--- End Message ---
--- Begin Message ---
Source: tcmu
Source-Version: 1.5.4-8
Done: Andreas Beckmann <a...@debian.org>

We believe that the bug you reported is fixed in the latest version of
tcmu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1069...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann <a...@debian.org> (supplier of updated tcmu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 21 Apr 2024 12:46:27 +0200
Source: tcmu
Architecture: source
Version: 1.5.4-8
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group <packa...@qa.debian.org>
Changed-By: Andreas Beckmann <a...@debian.org>
Closes: 1069453
Changes:
 tcmu (1.5.4-8) unstable; urgency=medium
 .
   * QA upload.
   * Hardcode the list of 32-bit architectures.  (Closes: #1069453)
Checksums-Sha1:
 40c70cdc152180a5c75876168af6c6d725351385 2112 tcmu_1.5.4-8.dsc
 e01bc2f65048b0b134fa87440190adcb05112d27 7084 tcmu_1.5.4-8.debian.tar.xz
 5a968ae059332b33cc4efe46824391b93ffcff08 8351 tcmu_1.5.4-8_source.buildinfo
Checksums-Sha256:
 f0ff5696fe2e24c1e5902627a686421e258d6006a6c1617f1586cba2b79651f7 2112 
tcmu_1.5.4-8.dsc
 871fe06bad388b7e4d0c824aa9ad49245ee7bdc24dd92f1a6369fe298b4504fc 7084 
tcmu_1.5.4-8.debian.tar.xz
 f965266d461cbfe19ce67d13fd37f5f6b127dd97ac9863da2279b56d1b9b7ff3 8351 
tcmu_1.5.4-8_source.buildinfo
Files:
 29bccc05f91fb32f73b0090a57fce69d 2112 admin optional tcmu_1.5.4-8.dsc
 097805b8117cda5948af48f23e3079ab 7084 admin optional tcmu_1.5.4-8.debian.tar.xz
 b5336feb4bb9c469bbde9c70070cd58e 8351 admin optional 
tcmu_1.5.4-8_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQJEBAEBCAAuFiEE6/MKMKjZxjvaRMaUX7M/k1np7QgFAmYk7yAQHGFuYmVAZGVi
aWFuLm9yZwAKCRBfsz+TWentCNMyD/9KN14mEeCBWcX+iuMTrd2n/Q04emWo5peo
jhRSYA1o0Y+1j4H+n37lJuqlJz09ZgIAGKRvrK6ngImyCRAZu9YgxONq48LkBOXn
W/6+nKNVl5jSosLyz8p8wTSUCU9GpFiLfeWKU7OuF4ARxMu0dyjeYBjCQ7MUlMUm
eyiapd41D+bW9RTdQ/HEXjkrIC0LjCUfX0CUIWMzWkivnNMbvZvo1KyPrXHsyRNC
CskpyWm5qv6o32HevdMLu8VazMHkkpyFovuS2o1XQD8pO+wMXK1EAFXkk95I/2Pp
J3xxnuqutAHIZhXM19rRN7Wu992aX0+nSwjb2wS2MuoTRxGqNydIT57N0oFAgTNY
gvAe7lrGJCUuhm1vo2ZFhV+NMGzPPIDn8cz3evcnsFWYaIh6Z1V/EJGzK2PROJ06
zd01YUUAdbSq0gDhBqCtSYgURQhTuGVCMhPpxKYtXKrfC25nAg/h07n+LmeMYPTH
vTsFsGh1NTb72uqmfSN4sbuvIJ41Ze8c2EG4iDbB4mgX7vVLh8nE+Uv4WiJdK1A6
JItHd4G3AeQ95wVMlTwDj7D6Q7w1+++TxctnbkB7uinSUpAIgddB3NqNszSFgXJv
ZK4UNTFMvSulwyYzstzdX88zpq+2vmNaAKgBPTAZxuSZOYAXnG0RPjPzIOcf77kH
61tjg6zglA==
=W5yh
-----END PGP SIGNATURE-----

Attachment: pgpeO5x4sIUjw.pgp
Description: PGP signature


--- End Message ---

Reply via email to