Your message dated Thu, 07 Mar 2024 17:30:37 +0000
with message-id <e1rihzl-00e7vm...@fasolo.debian.org>
and subject line Bug#1053169: fixed in tcmu 1.5.4-6
has caused the Debian Bug report #1053169,
regarding Please remove librbd-dev build-depends on all 32 bits arch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1053169: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053169
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tcmu
Version: 1.5.4-4.1
Severity: important

Hi,

I'd like to remove 32 bits support from Ceph, because upstream makes some
64 bits assumptions a bit everywhere, because it's not tested in upstream
CI, and because it is increasingly difficult to build Ceph on a smaller
addressing footprint (we used to have many tricks to reduce the build footprint
that isn't sustainable in the long run).

So please remove librbd-dev in build-depends of your package for all 32
bits arch, and remove Ceph support in all 32 bits binaries. I'll upload
Ceph with Build-Depends: architecture-is-64-bit as soon as this is done
for the 4 affected packages:
- fio
- libvirt
- tcmu
- qemu

Cheers,

Thomas Goirand (zigo)

--- End Message ---
--- Begin Message ---
Source: tcmu
Source-Version: 1.5.4-6
Done: Andreas Beckmann <a...@debian.org>

We believe that the bug you reported is fixed in the latest version of
tcmu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1053...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann <a...@debian.org> (supplier of updated tcmu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 07 Mar 2024 17:46:11 +0100
Source: tcmu
Architecture: source
Version: 1.5.4-6
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group <packa...@qa.debian.org>
Changed-By: Andreas Beckmann <a...@debian.org>
Closes: 1046607 1053169
Changes:
 tcmu (1.5.4-6) unstable; urgency=medium
 .
   * QA upload.
   * Restrict librbd-dev build-dependency to 64-bit architectures.
     (Closes: #1053169)
   * Clean more generated files.  (Closes: #1046607)
Checksums-Sha1:
 5f910bbdef89d98ab9cfaaaccd71a2cfabefdc90 2055 tcmu_1.5.4-6.dsc
 672887b22bc094c50fc4a219606a73f2d564e17b 7032 tcmu_1.5.4-6.debian.tar.xz
 3ba9361d32dec4b5f6b1d4e68a47ec890a85d37a 8367 tcmu_1.5.4-6_source.buildinfo
Checksums-Sha256:
 a2a9ad0801ccc4d36c3ee445326e3b84076c642bc401f42f301b401ae2e030dc 2055 
tcmu_1.5.4-6.dsc
 68f00ab5994c0296254a180e7166bbbfa7906264eae6a89c3ad57de7141040ff 7032 
tcmu_1.5.4-6.debian.tar.xz
 ad80c370754ee4eb8f97f8e91608b8847caa7e4754121a8d80ab9252dd76095c 8367 
tcmu_1.5.4-6_source.buildinfo
Files:
 58c49cd8c4ece1329443b50c8b8bcbb1 2055 admin optional tcmu_1.5.4-6.dsc
 c013bfe5e853d2ed1aefedcea785e814 7032 admin optional tcmu_1.5.4-6.debian.tar.xz
 4db50bc72d4a8f77180687b4617248b6 8367 admin optional 
tcmu_1.5.4-6_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQJEBAEBCAAuFiEE6/MKMKjZxjvaRMaUX7M/k1np7QgFAmXp8BEQHGFuYmVAZGVi
aWFuLm9yZwAKCRBfsz+TWentCG+ND/0WbWflFoAtL0wzPo2gm2Hjt6TKp1CzF/yQ
RuwXEaz05nlC1Ris9G5ZJY3S7nVUuUxH9/tByR/U6eYlhxtQV/GPRV4aMqeWVgrK
Xyi7h1fguYB6T+MOjXoFtuZFH/R6tewnB9ceC6aXC2Wnc1Ki6VwVfPDHPrV6AjTR
mPc6CvPhdlmUCBSlaEFxUDtuITnHVdt7XmGLe+hfRjbuNTjSxhLH/aotp2z8L9lJ
II+eZNdhKLchrUxF6p1aeklfYDe+6XHUZYUc8YUhTrm3J9YotQx60LAUU/yb3yGc
b8SgnN/I2V6kCpEn0Syn/5Q63YV3qRwYQFqrcoSoEiuate4+6uyu2/Zh8uCUBbec
48GaLwNktqWLDcpFYK/OZkYMvNnKNEWOsN5LHfqz54E502CMtHHm1yBfxDQ2393E
2jC+NILOUgw/SCFPvcu2yqpQDJ+3eJJAv77tmLrVBgspLgzK0qNLqGv1Vgd7kbZW
ijew8F0rP/vYtasqHJaKtUOwDSM0WaMlDjeTh7e1DXlgNznJhjkwTARjU7Xuy0mW
otHo18+Fy1eOMwvTspkjOaiMQ2uyISHsByxf4JHrv9cm6W3CYNWghvpzuaA4onzA
nRDSxhJDsB6ZxMlrwCCj8LKXpwLQdZ3ogVgYE+fH86+XT+gAEEmb/XQaO3b6iKcT
XrfuQ+R1AA==
=OLoE
-----END PGP SIGNATURE-----

Attachment: pgphygW1R9AG8.pgp
Description: PGP signature


--- End Message ---

Reply via email to