Your message dated Sat, 26 Aug 2023 19:00:10 +0000
with message-id <e1qzyw2-00fpoz...@fasolo.debian.org>
and subject line Bug#1049868: fixed in ceph-tools 0.0.1
has caused the Debian Bug report #1049868,
regarding ITP: ceph-tools -- utilities to manage a Ceph cluster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1049868: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049868
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand <z...@debian.org>
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name    : ceph-tools
  Version         : 0.0.1
  Upstream Contact: Philippe Seraphin <philippe.serap...@infomaniak.com>
* URL             : 
https://salsa.debian.org/openstack-team/third-party/ceph-tools
* License         : Apache-2.0
  Programming Lang: bash, python
  Description     : utilities to manage a Ceph cluster

 This package contains a set of utilities to help managing a Ceph cluster. It
 helps, for example:
  * managing rebalance
  * adding multiple OSD in a scheduled way
  * display the dispersion of OSD fillings

--- End Message ---
--- Begin Message ---
Source: ceph-tools
Source-Version: 0.0.1
Done: Thomas Goirand <z...@debian.org>

We believe that the bug you reported is fixed in the latest version of
ceph-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1049...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand <z...@debian.org> (supplier of updated ceph-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 16 Aug 2023 14:00:21 +0200
Source: ceph-tools
Binary: ceph-tools
Architecture: source all
Version: 0.0.1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenStack <team+openst...@tracker.debian.org>
Changed-By: Thomas Goirand <z...@debian.org>
Description:
 ceph-tools - utilities to manage a Ceph cluster
Closes: 1049868
Changes:
 ceph-tools (0.0.1) unstable; urgency=medium
 .
   * Initial release. (Closes: #1049868)
Checksums-Sha1:
 94ab51e4ad58cdfd6288e5c4a0eed9b08675a62f 1816 ceph-tools_0.0.1.dsc
 b1700c0098d77759b27c881f036c45fbde072805 5572 ceph-tools_0.0.1.tar.xz
 6a9b78d5353fce5d1a520f034072e7fd9d1505d3 6188 ceph-tools_0.0.1_all.deb
 d7bb294a62877d14058ab11382f2d0afbcca8d39 6891 ceph-tools_0.0.1_amd64.buildinfo
Checksums-Sha256:
 f759109af4bf1c2655145fb64f41df730b8a4a2c8a1bf602011e48d3cd089c03 1816 
ceph-tools_0.0.1.dsc
 9afec3e4db48f5598581fbfbf76552d28faa7e7e4455479fcb34c9a1f7659e53 5572 
ceph-tools_0.0.1.tar.xz
 2f7b2fe44cc6d6ad7ca3e755c894d7ac823d79b1a9b35f9c963f61db14ac23f3 6188 
ceph-tools_0.0.1_all.deb
 1137962badf4518c72a10e3d76c6eb67561a7622f4ee88c01db3c0e42b437eee 6891 
ceph-tools_0.0.1_amd64.buildinfo
Files:
 c11c11ecb27ae2013bbda0204b6007eb 1816 net optional ceph-tools_0.0.1.dsc
 12031548f75d7dc06d9d636d0b965ad0 5572 net optional ceph-tools_0.0.1.tar.xz
 bb83f9987b9c0262e57a6738439559e3 6188 net optional ceph-tools_0.0.1_all.deb
 558ce3aff5caf6842f43a5f7cfb0479c 6891 net optional 
ceph-tools_0.0.1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEoLGp81CJVhMOekJc1BatFaxrQ/4FAmTcxlYACgkQ1BatFaxr
Q/5ERA/7Big7MeVIYaKzBYaCwcBoFPoa7EN+vUSx6/B3QYmN1bs6wyGoTyp+zyEe
KsT5XRQ5Zwdifg7oW5+IQ88GNY1p/g80jdagQNRBnIr0sz+1at6X9QYyM1gvLQEO
cSQ6csiYto8gEUB7fIsLwDEcMdRw70d88JrCYg/JybSg0a1nF6vjfaggTCyQ2JlB
aLKZZ9RAHW7vOJ+JqJb4fCYkqqKEBkW4aEWs/qvyfkG4Z5YZ26qgxfennzyRlHy5
ZePKVju8wcDFyFb6jkv4rd3UfLjrEb6Pt24Tde6kN5cDT7hCtvMmrV+c2bJgJhxs
ewfhJ4HFnW/z8u0SVHQ3ut7kjq9HZL8uyBA/xDfvbOfUVyziUblIYvkrlLlEMWZd
zwD2PfgddFkplzoKySOgphSGOLPd9UtndWJNg537MKBz3eP884w5GKNiBVwX0DhE
lJts2ChbxAzgaf9DwvWUf0Jl41iitu0ROC9kxAO46P2B1FGp3pBtD+fdCYMV8dUA
J8NHoTtcM6np5i6Y2UPnzFvZIWftufljwDE2UqRGm0ILBdgkwl/cgPLr1r3iBIdn
G80YRI9B+04WBNDm6TnFCJRVoCcrz/el/sEwLHW0NQtfR+CVfK3n+0ATImxSz+OT
Hyvd/5S4Pc99uFDcUQ3KmD9LKUXa3t2qPRUKwURvhljO0oDkqRQ=
=Y5N4
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to