Your message dated Thu, 07 Mar 2024 17:30:37 +0000
with message-id <e1rihzl-00e7vh...@fasolo.debian.org>
and subject line Bug#1046607: fixed in tcmu 1.5.4-6
has caused the Debian Bug report #1046607,
regarding tcmu: Fails to build source after successful build
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1046607: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1046607
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tcmu
Version: 1.5.4-4.1
Severity: minor
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-sab-20230813 ftbfs-source-after-build
User: debian...@lists.debian.org
Usertags: qa-doublebuild

Hi,

This package fails to build a source package after a successful build
(dpkg-buildpackage ; dpkg-buildpackage -S).

This is probably a clear violation of Debian Policy section 4.9 (clean target),
but this is filed as severity:minor for now, because a discussion on
debian-devel showed that we might want to revisit the requirement of a working
'clean' target.

More information about this class of issues, included common problems and
solutions, is available at
https://wiki.debian.org/qa.debian.org/FTBFS/SourceAfterBuild

Relevant part of the build log:
> cd /<<PKGBUILDDIR>> && runuser -u user42 -- dpkg-buildpackage --sanitize-env 
> -us -uc -rfakeroot -S
> ---------------------------------------------------------------------------------------------------------------
> 
> dpkg-buildpackage: info: source package tcmu
> dpkg-buildpackage: info: source version 1.5.4-4.1
> dpkg-buildpackage: info: source distribution unstable
> dpkg-buildpackage: info: source changed by Cyril Brulebois <k...@debian.org>
>  dpkg-source --before-build .
>  debian/rules clean
> dh clean
>    dh_auto_clean
>    dh_clean
>  dpkg-source -b .
> dpkg-source: info: using source format '3.0 (quilt)'
> dpkg-source: info: building tcmu using existing ./tcmu_1.5.4.orig.tar.xz
> dpkg-source: info: using patch list from debian/patches/series
> dpkg-source: info: local changes detected, the modified files are:
>  tcmu-1.5.4/logrotate.conf_install.cmake
>  tcmu-1.5.4/tcmu.conf_install.cmake
>  tcmu-1.5.4/tcmuhandler-generated.c
>  tcmu-1.5.4/tcmuhandler-generated.h
>  tcmu-1.5.4/version.h
> dpkg-source: error: aborting due to unexpected upstream changes, see 
> /tmp/tcmu_1.5.4-4.1.diff.9rC_aa
> dpkg-source: info: Hint: make sure the version in debian/changelog matches 
> the unpacked source tree
> dpkg-source: info: you can integrate the local changes with dpkg-source 
> --commit
> dpkg-buildpackage: error: dpkg-source -b . subprocess returned exit status 2
> 
> E: Command 'cd /<<PKGBUILDDIR>> && runuser -u user42 -- dpkg-buildpackage 
> --sanitize-env -us -uc -rfakeroot -S' failed to run.


The full build log is available from:
http://qa-logs.debian.net/2023/08/13/tcmu_1.5.4-4.1_unstable.log

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.

--- End Message ---
--- Begin Message ---
Source: tcmu
Source-Version: 1.5.4-6
Done: Andreas Beckmann <a...@debian.org>

We believe that the bug you reported is fixed in the latest version of
tcmu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1046...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann <a...@debian.org> (supplier of updated tcmu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 07 Mar 2024 17:46:11 +0100
Source: tcmu
Architecture: source
Version: 1.5.4-6
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group <packa...@qa.debian.org>
Changed-By: Andreas Beckmann <a...@debian.org>
Closes: 1046607 1053169
Changes:
 tcmu (1.5.4-6) unstable; urgency=medium
 .
   * QA upload.
   * Restrict librbd-dev build-dependency to 64-bit architectures.
     (Closes: #1053169)
   * Clean more generated files.  (Closes: #1046607)
Checksums-Sha1:
 5f910bbdef89d98ab9cfaaaccd71a2cfabefdc90 2055 tcmu_1.5.4-6.dsc
 672887b22bc094c50fc4a219606a73f2d564e17b 7032 tcmu_1.5.4-6.debian.tar.xz
 3ba9361d32dec4b5f6b1d4e68a47ec890a85d37a 8367 tcmu_1.5.4-6_source.buildinfo
Checksums-Sha256:
 a2a9ad0801ccc4d36c3ee445326e3b84076c642bc401f42f301b401ae2e030dc 2055 
tcmu_1.5.4-6.dsc
 68f00ab5994c0296254a180e7166bbbfa7906264eae6a89c3ad57de7141040ff 7032 
tcmu_1.5.4-6.debian.tar.xz
 ad80c370754ee4eb8f97f8e91608b8847caa7e4754121a8d80ab9252dd76095c 8367 
tcmu_1.5.4-6_source.buildinfo
Files:
 58c49cd8c4ece1329443b50c8b8bcbb1 2055 admin optional tcmu_1.5.4-6.dsc
 c013bfe5e853d2ed1aefedcea785e814 7032 admin optional tcmu_1.5.4-6.debian.tar.xz
 4db50bc72d4a8f77180687b4617248b6 8367 admin optional 
tcmu_1.5.4-6_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=OLoE
-----END PGP SIGNATURE-----

Attachment: pgp9f1GjCKtum.pgp
Description: PGP signature


--- End Message ---

Reply via email to