apache2_2.4.59-1~deb11u1_amd64.changes ACCEPTED into oldstable-proposed-updates

2024-05-05 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:08:04 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * Drop 2.4.56-regression patches
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Install NOTICE files
   * Update test framework
   * Refresh patches
Checksums-Sha1:
 b0c553ee2f9076ab255d36f6f77a4155e8f5180d 3539 apache2_2.4.59-1~deb11u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 8d3d9c0ec949faa3683bc395b0955584347323a6 895172 
apache2_2.4.59-1~deb11u1.debian.tar.xz
 651b4de4722fb3cf7331e0df7147738b7015bf89 3308712 
apache2-bin-dbgsym_2.4.59-1~deb11u1_amd64.deb
 46176b8ad83ca0e991d575f498d67871b2c2e1d6 1447660 
apache2-bin_2.4.59-1~deb11u1_amd64.deb
 2cd7eef5039ed029710efc9edb1c8b8d3822381b 160212 
apache2-data_2.4.59-1~deb11u1_all.deb
 7ae879f3f9fd07d0b0faff14e40af9d955e11a3d 374820 
apache2-dev_2.4.59-1~deb11u1_amd64.deb
 a74bbd0f3c77d93b2933e9a7ca2c4daef09767ae 4085344 
apache2-doc_2.4.59-1~deb11u1_all.deb
 6b04306349ed3dab9a9baae0bb6ecc733d87101e 3148 
apache2-ssl-dev_2.4.59-1~deb11u1_amd64.deb
 592c2db4a61122edf71651806dab471f3c4fd523 12348 
apache2-suexec-custom-dbgsym_2.4.59-1~deb11u1_amd64.deb
 c8d55c5c2d152295a8f052afb4687b4c608010b6 203964 
apache2-suexec-custom_2.4.59-1~deb11u1_amd64.deb
 f15301bcdfa07e497b13d2e2b63f72b8b1b5e8d1 11140 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb11u1_amd64.deb
 32bca066d4c74d879a47c9695eba65305ce40beb 202404 
apache2-suexec-pristine_2.4.59-1~deb11u1_amd64.deb
 c96298d3153025ee40865dc3114cde0cdc768cd2 115748 
apache2-utils-dbgsym_2.4.59-1~deb11u1_amd64.deb
 9d40390c27ffcfb4291074e8da52e85d7c1542a4 271100 
apache2-utils_2.4.59-1~deb11u1_amd64.deb
 b6c21fd9d72ce97e5bed90e742367bd956752d4e 12690 
apache2_2.4.59-1~deb11u1_amd64.buildinfo
 cdb3c0c6f59f347ab1a5a05759bb0da7a886a1fa 283732 
apache2_2.4.59-1~deb11u1_amd64.deb
 dba70fb6f094395bf44685af6de02efbb9112f4b 956 
libapache2-mod-md_2.4.59-1~deb11u1_amd64.deb
 93d5d7eda14453906d757151f463cae78d545069 1136 
libapache2-mod-proxy-uwsgi_2.4.59-1~deb11u1_amd64.deb
Checksums-Sha256:
 778f49efe1aab7caa9446c4027664cbc77c9b54d4f11e69fc1b1e3f4725e8b77 3539 
apache2_2.4.59-1~deb11u1.dsc
 e4ec4ce12c6c8f5a794dc2263d126cb1d6ef667f034c4678ec945d61286e8b0f 9843252 
apache2_2.4.59.orig.tar.gz
 0ad3f670b944ebf08c81544bc82fae9496e88d96840cd0612d8cdeaa073eb06d 833 
apache2_2.4.59.orig.tar.gz.asc
 04df061eedac33928a93afe996a9839e83a5daddc5ee53088a0bb37090ed9331 895172 
apache2_2.4.59-1~deb11u1.debian.tar.xz
 fde3f605f2591fc8ec3ef50cc3fa13e318060fe51f5fa5253654889a48989c36 3308712 
apache2-bin-dbgsym_2.4.59-1~deb11u1_amd64.deb
 a8b9c67f1f198511d1769ea1d181950c329b82110812515fcc126da12d78ac55 1447660 
apache2-bin_2.4.59-1~deb11u1_amd64.deb
 701dd3e0bae253b68d9ee12165c67557fc9b9bd485c7d6306410754dd5606ddc 160212 
apache2-data_2.4.59-1~deb11u1_all.deb
 81082a7e4bb4a469dba94655c5a28cfa215b1aeb189244066904be9eb3670f4b 374820 
apache2-dev_2.4.59-1~deb11u1_amd64.deb
 364ea71d4666f290d80692d9104e1c021380e677821b15bcdb79888be017261f 4085344 
apache2-doc_2.4.59-1~deb11u1_all.deb
 49a7fd50c283a3a039e59ab3c14702ecb2cff94296ffa9d3bded6ec6cca7c97d 3148 
apache2-ssl-dev_2.4.59-1~deb11u1_amd64.deb
 c31f146feaa81ae84ebeba6509ebf1d9cd55f9c2e8b6a5b1f5d9a5837f0ee5dc 12348 
apache2-suexec-custom-dbgsym_2.4.59-1~deb11u1_amd64.deb
 6c646b06d6187df71e36b5400a7fac1df2e578219e1856e57cd3038a7c65eefb 203964 
apache2-suexec-custom_2.4.59-1~deb11u1_amd64.deb
 c75bcdb70660d6713671ce437f18205c35099b754b608d770c3b780e7c3625df 11140 

apache2_2.4.59-1~deb12u1_amd64.changes ACCEPTED into proposed-updates

2024-05-05 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:02:26 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb12u1
Distribution: bookworm-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb12u1) bookworm-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Refresh patches
   * Update test framework
Checksums-Sha1:
 0ff1bbe49e7266429e3ea5f8df651776b961902e 3520 apache2_2.4.59-1~deb12u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 59cd2b140a3e313345acb675f4792a63ecad7403 820804 
apache2_2.4.59-1~deb12u1.debian.tar.xz
 d854f4e07f350cf3b067caf1ed78edbde3c76031 3734744 
apache2-bin-dbgsym_2.4.59-1~deb12u1_amd64.deb
 f6a264c3f91353e88233eaec66f997d86be150ad 1379912 
apache2-bin_2.4.59-1~deb12u1_amd64.deb
 16d3d3d8aa25fea0c7755efc8b9685e70cc70b21 160264 
apache2-data_2.4.59-1~deb12u1_all.deb
 5b643339c2a9ec14872873e41772a91f73031c3d 312108 
apache2-dev_2.4.59-1~deb12u1_amd64.deb
 4ec40752b1f22964802957e6a59187ec7dce83ea 4022328 
apache2-doc_2.4.59-1~deb12u1_all.deb
 b61b2467c5d0e89b06d59ba90bb413fa700f5723 3140 
apache2-ssl-dev_2.4.59-1~deb12u1_amd64.deb
 0fc18949fd895d479f1f033684cfcfeb5385ada9 12392 
apache2-suexec-custom-dbgsym_2.4.59-1~deb12u1_amd64.deb
 9fbc0a9723d878098ad3bb0a713c18e566f3a55f 140492 
apache2-suexec-custom_2.4.59-1~deb12u1_amd64.deb
 58df2e8fa9eaa6086f8af5c5a6952a696143e78f 11204 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb12u1_amd64.deb
 862fdbcbe729237447cbf794dbc93fa4ae332879 138932 
apache2-suexec-pristine_2.4.59-1~deb12u1_amd64.deb
 af62a8fc5d4ed2048c0c11f12593bdcf9c9acb71 115544 
apache2-utils-dbgsym_2.4.59-1~deb12u1_amd64.deb
 a1df0a4b290f1e84ebad028d4c1c9cadf69f6615 207236 
apache2-utils_2.4.59-1~deb12u1_amd64.deb
 a7a7ff8ced36acd0d5e20895158d4fa5158c6613 12377 
apache2_2.4.59-1~deb12u1_amd64.buildinfo
 86fd09720da9d0a8496de23c40260c8e363d89c9 219972 
apache2_2.4.59-1~deb12u1_amd64.deb
 12f47d1cfc23d935ec15347ec919aa43c1441b74 956 
libapache2-mod-md_2.4.59-1~deb12u1_amd64.deb
 03b37e6a4d807ee07c8fdec6151f0d681f64ea48 1136 
libapache2-mod-proxy-uwsgi_2.4.59-1~deb12u1_amd64.deb
Checksums-Sha256:
 7eb35073c03aac9d25b20ca453dd6627ec5089e7e7acdf292c874d3dd283df35 3520 
apache2_2.4.59-1~deb12u1.dsc
 e4ec4ce12c6c8f5a794dc2263d126cb1d6ef667f034c4678ec945d61286e8b0f 9843252 
apache2_2.4.59.orig.tar.gz
 0ad3f670b944ebf08c81544bc82fae9496e88d96840cd0612d8cdeaa073eb06d 833 
apache2_2.4.59.orig.tar.gz.asc
 89968e0d151fc1db6f826cff0985be8e8fad14516019719fe506e1d1c067ebdd 820804 
apache2_2.4.59-1~deb12u1.debian.tar.xz
 07a2a7ebf64eb2765e0f9a74832b8c2a3d2ad82fea12232c03e76a2303c72f7d 3734744 
apache2-bin-dbgsym_2.4.59-1~deb12u1_amd64.deb
 f1d72c8faa521ac1cbd166d5fa0deff7066949519150e3ba42d04941507d0bd7 1379912 
apache2-bin_2.4.59-1~deb12u1_amd64.deb
 a54966f747c61bff59d1197dd72c582436dd38696d054f5ec38f4ff7d2ae41f9 160264 
apache2-data_2.4.59-1~deb12u1_all.deb
 41e7c068796b5dfbaa6985483171c330655e530b3507b63d7a00b5646513b463 312108 
apache2-dev_2.4.59-1~deb12u1_amd64.deb
 8c6ab968ea42bf4820273329cc3972dfc097ad9eab47013e941de7effa7acc3c 4022328 
apache2-doc_2.4.59-1~deb12u1_all.deb
 f294826ac5db7123a667b3d7048241ffbcb94608ae9658d7f5e611decbcd65ba 3140 
apache2-ssl-dev_2.4.59-1~deb12u1_amd64.deb
 08bf4c363375d78f6c6a2d731e5d6f6f1537aba40f1bc0eb99e820b8c71ea362 12392 
apache2-suexec-custom-dbgsym_2.4.59-1~deb12u1_amd64.deb
 631d97f2123c598f4ac9acb0951dcf518b9d513ed01b372a844a512afd0bd0ac 140492 
apache2-suexec-custom_2.4.59-1~deb12u1_amd64.deb
 fea71c46f48fad02ed5ad060589bcc2cf11fd95ef975e6b0fad11053bbdccfc0 11204 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb12u1_amd64.deb
 

Processing of apache2_2.4.59-2_sourceonly.changes

2024-04-30 Thread Debian FTP Masters
apache2_2.4.59-2_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.59-2.dsc
  apache2_2.4.59-2.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.59-2_sourceonly.changes ACCEPTED into unstable

2024-04-30 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 29 Apr 2024 21:55:28 +
Source: apache2
Architecture: source
Version: 2.4.59-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Bastien Roucariès 
Changes:
 apache2 (2.4.59-2) unstable; urgency=medium
 .
   * Breaks against fossil due to CVE-2024-24795 follows up
Checksums-Sha1: 
 bf8d373078f7b5cf034aedda8a5b6997189af458 3334 apache2_2.4.59-2.dsc
 8c6da99bd38d61ee9c9ae3f49d2b64b7ca61697f 820572 apache2_2.4.59-2.debian.tar.xz
Checksums-Sha256: 
 65a75220c22025d696d1550b81ce8146f5fac3b9ca554187ea793d50986d75c6 3334 
apache2_2.4.59-2.dsc
 f77aceeb1a88968c0709c3c852dfa492e6c05dc18b7c18b33788a551bb9f3264 820572 
apache2_2.4.59-2.debian.tar.xz
Files: 
 f1ba6185cfcc0c62ba9009b6c41b0061 3334 httpd optional apache2_2.4.59-2.dsc
 40a00c40ebc8626f4c9a4cd0a2ac1834 820572 httpd optional 
apache2_2.4.59-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=unl2
-END PGP SIGNATURE-



pgpb7NeVVdqrm.pgp
Description: PGP signature


apache2_2.4.59-1~deb12u1_amd64.changes ACCEPTED into proposed-updates->stable-new

2024-04-16 Thread Debian FTP Masters
Thank you for your contribution to Debian.

Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:02:26 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb12u1
Distribution: bookworm-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb12u1) bookworm-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Refresh patches
   * Update test framework
Checksums-Sha1:
 0ff1bbe49e7266429e3ea5f8df651776b961902e 3520 apache2_2.4.59-1~deb12u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 59cd2b140a3e313345acb675f4792a63ecad7403 820804 
apache2_2.4.59-1~deb12u1.debian.tar.xz
 d854f4e07f350cf3b067caf1ed78edbde3c76031 3734744 
apache2-bin-dbgsym_2.4.59-1~deb12u1_amd64.deb
 f6a264c3f91353e88233eaec66f997d86be150ad 1379912 
apache2-bin_2.4.59-1~deb12u1_amd64.deb
 16d3d3d8aa25fea0c7755efc8b9685e70cc70b21 160264 
apache2-data_2.4.59-1~deb12u1_all.deb
 5b643339c2a9ec14872873e41772a91f73031c3d 312108 
apache2-dev_2.4.59-1~deb12u1_amd64.deb
 4ec40752b1f22964802957e6a59187ec7dce83ea 4022328 
apache2-doc_2.4.59-1~deb12u1_all.deb
 b61b2467c5d0e89b06d59ba90bb413fa700f5723 3140 
apache2-ssl-dev_2.4.59-1~deb12u1_amd64.deb
 0fc18949fd895d479f1f033684cfcfeb5385ada9 12392 
apache2-suexec-custom-dbgsym_2.4.59-1~deb12u1_amd64.deb
 9fbc0a9723d878098ad3bb0a713c18e566f3a55f 140492 
apache2-suexec-custom_2.4.59-1~deb12u1_amd64.deb
 58df2e8fa9eaa6086f8af5c5a6952a696143e78f 11204 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb12u1_amd64.deb
 862fdbcbe729237447cbf794dbc93fa4ae332879 138932 
apache2-suexec-pristine_2.4.59-1~deb12u1_amd64.deb
 af62a8fc5d4ed2048c0c11f12593bdcf9c9acb71 115544 
apache2-utils-dbgsym_2.4.59-1~deb12u1_amd64.deb
 a1df0a4b290f1e84ebad028d4c1c9cadf69f6615 207236 
apache2-utils_2.4.59-1~deb12u1_amd64.deb
 a7a7ff8ced36acd0d5e20895158d4fa5158c6613 12377 
apache2_2.4.59-1~deb12u1_amd64.buildinfo
 86fd09720da9d0a8496de23c40260c8e363d89c9 219972 
apache2_2.4.59-1~deb12u1_amd64.deb
 12f47d1cfc23d935ec15347ec919aa43c1441b74 956 
libapache2-mod-md_2.4.59-1~deb12u1_amd64.deb
 03b37e6a4d807ee07c8fdec6151f0d681f64ea48 1136 
libapache2-mod-proxy-uwsgi_2.4.59-1~deb12u1_amd64.deb
Checksums-Sha256:
 7eb35073c03aac9d25b20ca453dd6627ec5089e7e7acdf292c874d3dd283df35 3520 
apache2_2.4.59-1~deb12u1.dsc
 e4ec4ce12c6c8f5a794dc2263d126cb1d6ef667f034c4678ec945d61286e8b0f 9843252 
apache2_2.4.59.orig.tar.gz
 0ad3f670b944ebf08c81544bc82fae9496e88d96840cd0612d8cdeaa073eb06d 833 
apache2_2.4.59.orig.tar.gz.asc
 89968e0d151fc1db6f826cff0985be8e8fad14516019719fe506e1d1c067ebdd 820804 
apache2_2.4.59-1~deb12u1.debian.tar.xz
 07a2a7ebf64eb2765e0f9a74832b8c2a3d2ad82fea12232c03e76a2303c72f7d 3734744 
apache2-bin-dbgsym_2.4.59-1~deb12u1_amd64.deb
 f1d72c8faa521ac1cbd166d5fa0deff7066949519150e3ba42d04941507d0bd7 1379912 
apache2-bin_2.4.59-1~deb12u1_amd64.deb
 a54966f747c61bff59d1197dd72c582436dd38696d054f5ec38f4ff7d2ae41f9 160264 
apache2-data_2.4.59-1~deb12u1_all.deb
 41e7c068796b5dfbaa6985483171c330655e530b3507b63d7a00b5646513b463 312108 
apache2-dev_2.4.59-1~deb12u1_amd64.deb
 8c6ab968ea42bf4820273329cc3972dfc097ad9eab47013e941de7effa7acc3c 4022328 
apache2-doc_2.4.59-1~deb12u1_all.deb
 f294826ac5db7123a667b3d7048241ffbcb94608ae9658d7f5e611decbcd65ba 3140 
apache2-ssl-dev_2.4.59-1~deb12u1_amd64.deb
 08bf4c363375d78f6c6a2d731e5d6f6f1537aba40f1bc0eb99e820b8c71ea362 12392 
apache2-suexec-custom-dbgsym_2.4.59-1~deb12u1_amd64.deb
 631d97f2123c598f4ac9acb0951dcf518b9d513ed01b372a844a512afd0bd0ac 140492 
apache2-suexec-custom_2.4.59-1~deb12u1_amd64.deb
 fea71c46f48fad02ed5ad060589bcc2cf11fd95ef975e6b0fad11053bbdccfc0 11204 

apache2_2.4.59-1~deb11u1_amd64.changes ACCEPTED into oldstable-proposed-updates->oldstable-new

2024-04-16 Thread Debian FTP Masters
Thank you for your contribution to Debian.

Mapping oldstable-security to oldstable-proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 16:08:04 +0400
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.59-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Closes: 1068412
Changes:
 apache2 (2.4.59-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version 2.4.58
 (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802)
   * Drop 2.4.56-regression patches
   * New upstream version 2.4.59
 (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
   * Install NOTICE files
   * Update test framework
   * Refresh patches
Checksums-Sha1:
 b0c553ee2f9076ab255d36f6f77a4155e8f5180d 3539 apache2_2.4.59-1~deb11u1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 8d3d9c0ec949faa3683bc395b0955584347323a6 895172 
apache2_2.4.59-1~deb11u1.debian.tar.xz
 651b4de4722fb3cf7331e0df7147738b7015bf89 3308712 
apache2-bin-dbgsym_2.4.59-1~deb11u1_amd64.deb
 46176b8ad83ca0e991d575f498d67871b2c2e1d6 1447660 
apache2-bin_2.4.59-1~deb11u1_amd64.deb
 2cd7eef5039ed029710efc9edb1c8b8d3822381b 160212 
apache2-data_2.4.59-1~deb11u1_all.deb
 7ae879f3f9fd07d0b0faff14e40af9d955e11a3d 374820 
apache2-dev_2.4.59-1~deb11u1_amd64.deb
 a74bbd0f3c77d93b2933e9a7ca2c4daef09767ae 4085344 
apache2-doc_2.4.59-1~deb11u1_all.deb
 6b04306349ed3dab9a9baae0bb6ecc733d87101e 3148 
apache2-ssl-dev_2.4.59-1~deb11u1_amd64.deb
 592c2db4a61122edf71651806dab471f3c4fd523 12348 
apache2-suexec-custom-dbgsym_2.4.59-1~deb11u1_amd64.deb
 c8d55c5c2d152295a8f052afb4687b4c608010b6 203964 
apache2-suexec-custom_2.4.59-1~deb11u1_amd64.deb
 f15301bcdfa07e497b13d2e2b63f72b8b1b5e8d1 11140 
apache2-suexec-pristine-dbgsym_2.4.59-1~deb11u1_amd64.deb
 32bca066d4c74d879a47c9695eba65305ce40beb 202404 
apache2-suexec-pristine_2.4.59-1~deb11u1_amd64.deb
 c96298d3153025ee40865dc3114cde0cdc768cd2 115748 
apache2-utils-dbgsym_2.4.59-1~deb11u1_amd64.deb
 9d40390c27ffcfb4291074e8da52e85d7c1542a4 271100 
apache2-utils_2.4.59-1~deb11u1_amd64.deb
 b6c21fd9d72ce97e5bed90e742367bd956752d4e 12690 
apache2_2.4.59-1~deb11u1_amd64.buildinfo
 cdb3c0c6f59f347ab1a5a05759bb0da7a886a1fa 283732 
apache2_2.4.59-1~deb11u1_amd64.deb
 dba70fb6f094395bf44685af6de02efbb9112f4b 956 
libapache2-mod-md_2.4.59-1~deb11u1_amd64.deb
 93d5d7eda14453906d757151f463cae78d545069 1136 
libapache2-mod-proxy-uwsgi_2.4.59-1~deb11u1_amd64.deb
Checksums-Sha256:
 778f49efe1aab7caa9446c4027664cbc77c9b54d4f11e69fc1b1e3f4725e8b77 3539 
apache2_2.4.59-1~deb11u1.dsc
 e4ec4ce12c6c8f5a794dc2263d126cb1d6ef667f034c4678ec945d61286e8b0f 9843252 
apache2_2.4.59.orig.tar.gz
 0ad3f670b944ebf08c81544bc82fae9496e88d96840cd0612d8cdeaa073eb06d 833 
apache2_2.4.59.orig.tar.gz.asc
 04df061eedac33928a93afe996a9839e83a5daddc5ee53088a0bb37090ed9331 895172 
apache2_2.4.59-1~deb11u1.debian.tar.xz
 fde3f605f2591fc8ec3ef50cc3fa13e318060fe51f5fa5253654889a48989c36 3308712 
apache2-bin-dbgsym_2.4.59-1~deb11u1_amd64.deb
 a8b9c67f1f198511d1769ea1d181950c329b82110812515fcc126da12d78ac55 1447660 
apache2-bin_2.4.59-1~deb11u1_amd64.deb
 701dd3e0bae253b68d9ee12165c67557fc9b9bd485c7d6306410754dd5606ddc 160212 
apache2-data_2.4.59-1~deb11u1_all.deb
 81082a7e4bb4a469dba94655c5a28cfa215b1aeb189244066904be9eb3670f4b 374820 
apache2-dev_2.4.59-1~deb11u1_amd64.deb
 364ea71d4666f290d80692d9104e1c021380e677821b15bcdb79888be017261f 4085344 
apache2-doc_2.4.59-1~deb11u1_all.deb
 49a7fd50c283a3a039e59ab3c14702ecb2cff94296ffa9d3bded6ec6cca7c97d 3148 
apache2-ssl-dev_2.4.59-1~deb11u1_amd64.deb
 c31f146feaa81ae84ebeba6509ebf1d9cd55f9c2e8b6a5b1f5d9a5837f0ee5dc 12348 
apache2-suexec-custom-dbgsym_2.4.59-1~deb11u1_amd64.deb
 6c646b06d6187df71e36b5400a7fac1df2e578219e1856e57cd3038a7c65eefb 203964 
apache2-suexec-custom_2.4.59-1~deb11u1_amd64.deb
 

Processing of apache2_2.4.59-1_sourceonly.changes

2024-04-04 Thread Debian FTP Masters
apache2_2.4.59-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.59-1.dsc
  apache2_2.4.59.orig.tar.gz
  apache2_2.4.59.orig.tar.gz.asc
  apache2_2.4.59-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.59-1_sourceonly.changes ACCEPTED into unstable

2024-04-04 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Apr 2024 08:08:11 +0400
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.59-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1032628 1054564
Changes:
 apache2 (2.4.59-1) unstable; urgency=medium
 .
   [ Stefan Fritsch ]
   * Remove old transitional packages libapache2-mod-md and
 libapache2-mod-proxy-uwsgi. Closes: #1032628
 .
   [ Yadd ]
   * mod_proxy_connect: disable AllowCONNECT by default (Closes: #1054564)
   * Refresh patches
   * New upstream version 2.4.59
   * Refresh patches
   * Update patches
   * Update test framework
Checksums-Sha1: 
 f1cf18103ca23c57beaa2985bbbe4eee1e8dff87 3334 apache2_2.4.59-1.dsc
 7a118baaed0f2131e482f93f5057038ca6c021be 9843252 apache2_2.4.59.orig.tar.gz
 837cdf46898d962c4c05642745566249fc91e52b 833 apache2_2.4.59.orig.tar.gz.asc
 3e1cad5ee1fc66d350465c1e81d7e0f88221bc01 820300 apache2_2.4.59-1.debian.tar.xz
Checksums-Sha256: 
 25e6990e65cb685f3172143648806ab0fd263a18cd412155f0d14d7ef9987428 3334 
apache2_2.4.59-1.dsc
 e4ec4ce12c6c8f5a794dc2263d126cb1d6ef667f034c4678ec945d61286e8b0f 9843252 
apache2_2.4.59.orig.tar.gz
 0ad3f670b944ebf08c81544bc82fae9496e88d96840cd0612d8cdeaa073eb06d 833 
apache2_2.4.59.orig.tar.gz.asc
 1e869a5024215a2a9b69603daf1395840774640f7b2701ca4b7971452a0641d1 820300 
apache2_2.4.59-1.debian.tar.xz
Files: 
 3f3ee286b583f22ec5cb3efc1f0a5016 3334 httpd optional apache2_2.4.59-1.dsc
 c39d28e0777bc95631cb49958fdb6601 9843252 httpd optional 
apache2_2.4.59.orig.tar.gz
 3c342b3dcc0fe227a1fffdf9997987d0 833 httpd optional 
apache2_2.4.59.orig.tar.gz.asc
 4da024370ede9c5a75a0df725be0cdc5 820300 httpd optional 
apache2_2.4.59-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=dQDE
-END PGP SIGNATURE-



pgpiykvbhrNFr.pgp
Description: PGP signature


Processing of apr-util_1.6.3-2_source.changes

2024-03-18 Thread Debian FTP Masters
apr-util_1.6.3-2_source.changes uploaded successfully to localhost
along with the files:
  apr-util_1.6.3-2.dsc
  apr-util_1.6.3-2.debian.tar.xz
  apr-util_1.6.3-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.3-2_source.changes ACCEPTED into unstable

2024-03-18 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 18 Mar 2024 20:21:56 +0100
Source: apr-util
Architecture: source
Version: 1.6.3-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Stefan Fritsch 
Closes: 1066821
Changes:
 apr-util (1.6.3-2) unstable; urgency=medium
 .
   * Incorporate NMU. Thanks to all the 64-bit time_t transition
 people.
   * Bump libapr1-dev Build-Dep to 1.7.2-3.2. Hopefully
 closes: #1066821
   * Add more 64-bit time_t patches from Simon McVittie. Thanks.
 Closes: #1066821
Checksums-Sha1:
 e54da49c48a25eaa47c11c1649122dde4996948d 2790 apr-util_1.6.3-2.dsc
 0a3ba0d15d92ea2a6b4743fa84bcdfcbb9dfb0ac 341028 apr-util_1.6.3-2.debian.tar.xz
 8e751c5f1abc1d5eeb09c253c51e5eca51d74d0d 8920 apr-util_1.6.3-2_source.buildinfo
Checksums-Sha256:
 ec0980c33c48706d28ee3894c543f2f2fe4a6e0f4b7b233f6448205934b2079f 2790 
apr-util_1.6.3-2.dsc
 5dd4abc7e74af270900b953523ee50ebc44bb794fba64a08111f3c1ac9942fb4 341028 
apr-util_1.6.3-2.debian.tar.xz
 0060c54212516ee4f898e3dceff0c339586f6a10f645866b91e28f732a9f1914 8920 
apr-util_1.6.3-2_source.buildinfo
Files:
 2bd4a9312509ac42206b46bbbc4d60ff 2790 libs optional apr-util_1.6.3-2.dsc
 132c383916b36665b64db1820a859540 341028 libs optional 
apr-util_1.6.3-2.debian.tar.xz
 ef4a4a49dd973d32bcce3d1e9f688cbd 8920 libs optional 
apr-util_1.6.3-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=N8kz
-END PGP SIGNATURE-



pgpEAXh1vFh10.pgp
Description: PGP signature


Processing of apr_1.7.2-3.2_source.changes

2024-03-08 Thread Debian FTP Masters
apr_1.7.2-3.2_source.changes uploaded successfully to localhost
along with the files:
  apr_1.7.2-3.2.dsc
  apr_1.7.2-3.2.debian.tar.xz
  apr_1.7.2-3.2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr_1.7.2-3.2_source.changes ACCEPTED into unstable

2024-03-08 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 08 Mar 2024 19:11:28 +
Source: apr
Architecture: source
Version: 1.7.2-3.2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Steve Langasek 
Changes:
 apr (1.7.2-3.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix symbols files which are in a non-standard location.
Checksums-Sha1:
 fb88873fd02f6cb033899f0b060aa89f4509d0d1 2323 apr_1.7.2-3.2.dsc
 2afdfaa223f31b8a53e32576ca32099719f93923 54572 apr_1.7.2-3.2.debian.tar.xz
 3aa990b1e6ec1c3271deee5649296e06d75915ac 6624 apr_1.7.2-3.2_source.buildinfo
Checksums-Sha256:
 e6beb42d176608fce031f271017b650658c633f5e31080047541b9549ee2715a 2323 
apr_1.7.2-3.2.dsc
 0758509e6cda3f6f3f367e84e8ef1c05d58450936f78f4163f22b0df8a663a6c 54572 
apr_1.7.2-3.2.debian.tar.xz
 d38edbb4561165638906f9400f639605e5377ecebfeadab3daca4c6b5174695b 6624 
apr_1.7.2-3.2_source.buildinfo
Files:
 6ac8fd144b7f5db1d7802d5e9134036f 2323 libs optional apr_1.7.2-3.2.dsc
 c9647dce37ec9a3508da952ea1dd2af5 54572 libs optional 
apr_1.7.2-3.2.debian.tar.xz
 bb157860a4bdc6b47e63fa49418a8ccd 6624 libs optional 
apr_1.7.2-3.2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=uX7W
-END PGP SIGNATURE-



pgpDri9Ve702H.pgp
Description: PGP signature


apache2_2.4.58-2_sourceonly.changes REJECTED

2024-02-28 Thread Debian FTP Masters


apache2 source: lintian output: 'not-binnmuable-any-depends-all apache2 -> 
apache2-data', automatically rejected package.
apache2 source: If you have a good reason, you may override this lintian tag.



===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.



pgpfQaPlmvLga.pgp
Description: PGP signature


Processing of apache2_2.4.58-2_sourceonly.changes

2024-02-28 Thread Debian FTP Masters
apache2_2.4.58-2_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.58-2.dsc
  apache2_2.4.58-2.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.3-1.1_source.changes ACCEPTED into unstable

2024-02-27 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Feb 2024 01:16:25 +
Source: apr-util
Architecture: source
Version: 1.6.3-1.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Steve Langasek 
Closes: 1061893
Changes:
 apr-util (1.6.3-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Rename libraries for 64-bit time_t transition.  Closes: #1061893
Checksums-Sha1:
 1b41aa3b6ea99dbcd6f184f12dc9243e9c5da699 2821 apr-util_1.6.3-1.1.dsc
 fa18f26df50933f6df3444f2ac2b72914489a0e7 340960 
apr-util_1.6.3-1.1.debian.tar.xz
 2f625cfae9d08526ee0b537006001595a02f8594 8440 
apr-util_1.6.3-1.1_source.buildinfo
Checksums-Sha256:
 5d5865f51cc01cc02a4efc8e94b83d40934cf2d2f4e38487541aca3f39e624e9 2821 
apr-util_1.6.3-1.1.dsc
 062bce58873c4f3f6bb7054803173f2f786b03d2d220c0f98cb000a2aff51f7b 340960 
apr-util_1.6.3-1.1.debian.tar.xz
 f5d638781a31393d86ba0cb9fe373a2ed0796fea7c3cd50f00a650e8ee162d84 8440 
apr-util_1.6.3-1.1_source.buildinfo
Files:
 0ded55e2cf75faafa4f8bca9458565c7 2821 libs optional apr-util_1.6.3-1.1.dsc
 17c8bd14d47347f328f2dc0ae181a7a1 340960 libs optional 
apr-util_1.6.3-1.1.debian.tar.xz
 f289eedcd57a9920e8fe39b0c61c76f3 8440 libs optional 
apr-util_1.6.3-1.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=p+iK
-END PGP SIGNATURE-



pgptRExPo5jxC.pgp
Description: PGP signature


apr_1.7.2-3.1_source.changes ACCEPTED into unstable

2024-02-27 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Feb 2024 01:17:18 +
Source: apr
Architecture: source
Version: 1.7.2-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Steve Langasek 
Closes: 1061894
Changes:
 apr (1.7.2-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Rename libraries for 64-bit time_t transition.  Closes: #1061894
Checksums-Sha1:
 cc02267254976cf282c766c303118350230dcfe9 2323 apr_1.7.2-3.1.dsc
 fd40684c9c165c3adb3b696d9bd82ae006a3725b 54524 apr_1.7.2-3.1.debian.tar.xz
 eedd0804e2f086fe7ec370f3774749e1ccf13582 7416 apr_1.7.2-3.1_source.buildinfo
Checksums-Sha256:
 d9836b929742ae2949c68ccb49e3578de28f85f7597cbdbcea6cc95ca7b01003 2323 
apr_1.7.2-3.1.dsc
 c1f8f8f62ce560e863997d3e0ca755fa202f9577831951c902dcc2da9fcfe035 54524 
apr_1.7.2-3.1.debian.tar.xz
 f0485a48b5470f5580117844a0073d017357ec784f20883e507aaa6ac3844f3d 7416 
apr_1.7.2-3.1_source.buildinfo
Files:
 5d80729fa425ece5eb28c04c76d3bc35 2323 libs optional apr_1.7.2-3.1.dsc
 0adbde40d5d86b518e0bd0f7f3b8a9be 54524 libs optional 
apr_1.7.2-3.1.debian.tar.xz
 ad89b41118e5862f12b02ef05eaad02a 7416 libs optional 
apr_1.7.2-3.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=HKhn
-END PGP SIGNATURE-



pgpMMBkfQ7Mef.pgp
Description: PGP signature


Processing of apr-util_1.6.3-1.1_source.changes

2024-02-27 Thread Debian FTP Masters
apr-util_1.6.3-1.1_source.changes uploaded successfully to localhost
along with the files:
  apr-util_1.6.3-1.1.dsc
  apr-util_1.6.3-1.1.debian.tar.xz
  apr-util_1.6.3-1.1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Processing of apr_1.7.2-3.1_source.changes

2024-02-27 Thread Debian FTP Masters
apr_1.7.2-3.1_source.changes uploaded successfully to localhost
along with the files:
  apr_1.7.2-3.1.dsc
  apr_1.7.2-3.1.debian.tar.xz
  apr_1.7.2-3.1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.3-1.1~exp2_source.changes ACCEPTED into experimental

2024-01-30 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 31 Jan 2024 05:58:19 +
Source: apr-util
Architecture: source
Version: 1.6.3-1.1~exp2
Distribution: experimental
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Steve Langasek 
Changes:
 apr-util (1.6.3-1.1~exp2) experimental; urgency=medium
 .
   * Non-maintainer upload.
   * Rename libraries for 64-bit time_t transition.
   * Fix uninstallable packages from the previous upload.
Checksums-Sha1:
 d3db7d0c374dd11b5956bd7ebc4d057f35dbec10 2819 apr-util_1.6.3-1.1~exp2.dsc
 70121cfbcabae0280ba735f1817f7f54db9b59d7 340936 
apr-util_1.6.3-1.1~exp2.debian.tar.xz
 aa86b63a5df9f8f80654eaf0732adb5ab60031c6 7936 
apr-util_1.6.3-1.1~exp2_source.buildinfo
Checksums-Sha256:
 7129eba347188b289f6d1fe6c2820c10e6ae872d936d6aca76f06a0fc73c695a 2819 
apr-util_1.6.3-1.1~exp2.dsc
 7cfc901a6ed3659ffe34f522878235f0eda08fab0615d3a2b88d677c925415b4 340936 
apr-util_1.6.3-1.1~exp2.debian.tar.xz
 69310d95f5b29a6ab6cb7a6bb1dabd622664d4e05e1537053e56811f718bbb1a 7936 
apr-util_1.6.3-1.1~exp2_source.buildinfo
Files:
 614455994a9894b01e019958758681e4 2819 libs optional apr-util_1.6.3-1.1~exp2.dsc
 3359d448f622d08e61095f2b5f30437d 340936 libs optional 
apr-util_1.6.3-1.1~exp2.debian.tar.xz
 72cd3fc0fef1b737b5df4c8864673cdd 7936 libs optional 
apr-util_1.6.3-1.1~exp2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEErEg/aN5yj0PyIC/KVo0w8yGyEz0FAmW54iwSHHZvcmxvbkBk
ZWJpYW4ub3JnAAoJEFaNMPMhshM9FyYP/2S+PIXTs2aFc1+1Y+fxhGHAeR5U9gBk
9U8X+B+OyJ9XF7LvEMf7lmeaIJmJxMMHg6MJdX7wbO1D2b4xxBseSorPkSHs+/+O
6c2w3sCdBL78bADGiEXQa63lYa4Pf1xPjyNh6ZcerdlRcPb26+TKD73HfnzRyxEW
4imuUBT9BCICr8hkqC5yM4yfuSMbFYyWuNqIII+r0I+xg/oiEr0GzHEuCEL3Gcy9
JoQUR87otH5XxHookL3XpfoP/utJAgkJd9IuLEhqGphzc3J1/hrlc+IcPrhHf7HX
4YVQlFbyNoHl06yHSmcAdpvWchJDEwQ8r+G8p7oHA7Iy60X59YimRKQ58RDn6p3B
KpESBD1tiSNGv+8KTmcTBXtmBEo0kgv7PTLmQ6j1o5IpMKtCVBr7jRkiF3WD17QF
HJmzbjWvFGG3srHKuOcrdSbOaDDOVWsR3hLUCEg8xbwD4cFlOw3zPMt/PnLsa1Gy
aNeuHxOP2oaWXfR7nvk6oDCUBTMJTBAd+eHBWeBBAvviNpsGguuIMP6ojS8AOJDW
nEuji99g0qLHh3KtHP6qwHitdkP5/uhFa9lNL/gCRz23BNeFYxry6IVItcG2kBgO
dJ7hZ3NLmShRhLoqkSmMwZzAQWD/rQ1gyVRPBUMn3aum52U4TL3KrDLe2SZ2UlYH
GSPmZzJutraS
=3v30
-END PGP SIGNATURE-



apr_1.7.2-3.1~exp2_source.changes ACCEPTED into experimental

2024-01-30 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 31 Jan 2024 06:04:49 +
Source: apr
Architecture: source
Version: 1.7.2-3.1~exp2
Distribution: experimental
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Steve Langasek 
Changes:
 apr (1.7.2-3.1~exp2) experimental; urgency=medium
 .
   * Non-maintainer upload.
   * Rename libraries for 64-bit time_t transition.
   * Fix uninstallable packages from the previous upload.
Checksums-Sha1:
 07cffeb07e9f0d296e4d62f22e611b3e7f8303e8 2321 apr_1.7.2-3.1~exp2.dsc
 c5ca8316af8bc08619dd306d7a71cdc7e8f9e689 54536 apr_1.7.2-3.1~exp2.debian.tar.xz
 0d20ecd5b54841cf3b81a3309a1ba4672f73ffcc 6930 
apr_1.7.2-3.1~exp2_source.buildinfo
Checksums-Sha256:
 157217272997c661e60b23ec91a5d7762b59bcab2defd2cfe6aef0e59a0176b5 2321 
apr_1.7.2-3.1~exp2.dsc
 c47a56cf8f8ff7b428eba8b262261c1b7bc7a6c7f4bb078c7370ef78bc7379fc 54536 
apr_1.7.2-3.1~exp2.debian.tar.xz
 764dca1c1587cc38ec9788aba939a27dcbb0886fa645634553f57ccc1b49abbb 6930 
apr_1.7.2-3.1~exp2_source.buildinfo
Files:
 38061b323d3c5fc06468562b115f354e 2321 libs optional apr_1.7.2-3.1~exp2.dsc
 65e833d2740e64c411394aa59e1b3508 54536 libs optional 
apr_1.7.2-3.1~exp2.debian.tar.xz
 014def4eaf81738e3c4a0dfb9e811658 6930 libs optional 
apr_1.7.2-3.1~exp2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=AJO3
-END PGP SIGNATURE-



Processing of apr_1.7.2-3.1~exp2_source.changes

2024-01-30 Thread Debian FTP Masters
apr_1.7.2-3.1~exp2_source.changes uploaded successfully to localhost
along with the files:
  apr_1.7.2-3.1~exp2.dsc
  apr_1.7.2-3.1~exp2.debian.tar.xz
  apr_1.7.2-3.1~exp2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Processing of apr-util_1.6.3-1.1~exp2_source.changes

2024-01-30 Thread Debian FTP Masters
apr-util_1.6.3-1.1~exp2_source.changes uploaded successfully to localhost
along with the files:
  apr-util_1.6.3-1.1~exp2.dsc
  apr-util_1.6.3-1.1~exp2.debian.tar.xz
  apr-util_1.6.3-1.1~exp2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.3-1.1~exp1_amd64.changes ACCEPTED into experimental

2024-01-29 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 30 Jan 2024 00:55:52 +
Source: apr-util
Binary: libaprutil1-dbd-mysql libaprutil1-dbd-mysql-dbgsym libaprutil1-dbd-odbc 
libaprutil1-dbd-odbc-dbgsym libaprutil1-dbd-pgsql libaprutil1-dbd-pgsql-dbgsym 
libaprutil1-dbd-sqlite3 libaprutil1-dbd-sqlite3-dbgsym libaprutil1-dev 
libaprutil1-ldap libaprutil1-ldap-dbgsym libaprutil1t64 libaprutil1t64-dbgsym
Architecture: source amd64
Version: 1.6.3-1.1~exp1
Distribution: experimental
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Steve Langasek 
Description:
 libaprutil1-dbd-mysql - Apache Portable Runtime Utility Library - MySQL Driver
 libaprutil1-dbd-odbc - Apache Portable Runtime Utility Library - ODBC Driver
 libaprutil1-dbd-pgsql - Apache Portable Runtime Utility Library - PostgreSQL 
Driver
 libaprutil1-dbd-sqlite3 - Apache Portable Runtime Utility Library - SQLite3 
Driver
 libaprutil1-dev - Apache Portable Runtime Utility Library - Development Headers
 libaprutil1-ldap - Apache Portable Runtime Utility Library - LDAP Driver
 libaprutil1t64 - Apache Portable Runtime Utility Library
Changes:
 apr-util (1.6.3-1.1~exp1) experimental; urgency=medium
 .
   * Non-maintainer upload.
   * Rename libraries for 64-bit time_t transition.
Checksums-Sha1:
 a3dbbf59ebcc5c21c865a03aa457e718bf80bbdf 2819 apr-util_1.6.3-1.1~exp1.dsc
 ba7daa41112c4c4c7f3b28c67b4e1a86332896d2 340936 
apr-util_1.6.3-1.1~exp1.debian.tar.xz
 f941285e1031a38bf30e7af5b78e6dd2fc2e25e0 12309 
apr-util_1.6.3-1.1~exp1_amd64.buildinfo
 4205ce4944db8e675b7dc18553176a65b8db2e43 30568 
libaprutil1-dbd-mysql-dbgsym_1.6.3-1.1~exp1_amd64.deb
 ccaaefcaa4dbc02720a7ed168eeffbae30d0e195 15572 
libaprutil1-dbd-mysql_1.6.3-1.1~exp1_amd64.deb
 e45ea6dd7ce5eef214fa41f72263f582046a15f5 30240 
libaprutil1-dbd-odbc-dbgsym_1.6.3-1.1~exp1_amd64.deb
 d73f733001212e1551579d82d68a8c7d5eab728f 19352 
libaprutil1-dbd-odbc_1.6.3-1.1~exp1_amd64.deb
 3a9dbb616cade8672286fe72fa36058451dc65c3 22832 
libaprutil1-dbd-pgsql-dbgsym_1.6.3-1.1~exp1_amd64.deb
 eef0b0df166c1adabbaea6037c6cace47b479d5a 15420 
libaprutil1-dbd-pgsql_1.6.3-1.1~exp1_amd64.deb
 45435bd157c3732832ab74a20836dab2d226b616 16620 
libaprutil1-dbd-sqlite3-dbgsym_1.6.3-1.1~exp1_amd64.deb
 0afaeb52fd68ac376aff8989436d338ac088c1e0 13688 
libaprutil1-dbd-sqlite3_1.6.3-1.1~exp1_amd64.deb
 478052e0b1d6a74432532431de233da56ea876ca 1103564 
libaprutil1-dev_1.6.3-1.1~exp1_amd64.deb
 414ee3eab929737b9082b45019808d83ab68ccd2 10556 
libaprutil1-ldap-dbgsym_1.6.3-1.1~exp1_amd64.deb
 65ff5c2e50025c2cfdbb08037584c91f9bdaab2f 11916 
libaprutil1-ldap_1.6.3-1.1~exp1_amd64.deb
 eeec196e70da308d8f8568efbfabb08bebdb759f 259680 
libaprutil1t64-dbgsym_1.6.3-1.1~exp1_amd64.deb
 10ae457228aceaffd97c2dbd7be36325314ac4fc 88124 
libaprutil1t64_1.6.3-1.1~exp1_amd64.deb
Checksums-Sha256:
 0709e1cbd36bb250ea322186ef4ecb1abe05fc3ac36e4bf67cb861255621a585 2819 
apr-util_1.6.3-1.1~exp1.dsc
 af7dd4565fa4a3a7b2779b14b9c181d6d7d9df05f0e30183033732897a973ffb 340936 
apr-util_1.6.3-1.1~exp1.debian.tar.xz
 e69cf4ee2d0473fcff72c40bff0b6d3286cda2be47b6304bcee77471c12d082b 12309 
apr-util_1.6.3-1.1~exp1_amd64.buildinfo
 d74b9071063f7291e2542f09723aea80739492c723d49d749924faeaf7988314 30568 
libaprutil1-dbd-mysql-dbgsym_1.6.3-1.1~exp1_amd64.deb
 137315c5fbd5e421842c9c1761e5c19e3582db0296ad4c41788b07c7f1449299 15572 
libaprutil1-dbd-mysql_1.6.3-1.1~exp1_amd64.deb
 42b6e694af09f1dd8d1be0b9706fd5b4547e039864ccdca230af5a740ddf 30240 
libaprutil1-dbd-odbc-dbgsym_1.6.3-1.1~exp1_amd64.deb
 8be874c4681748767fcedd9da7bc8a33166ab8fa2a8fde6f35298984c6e962c7 19352 
libaprutil1-dbd-odbc_1.6.3-1.1~exp1_amd64.deb
 54619d40664f647a1e44af68c8dda51002a5d293ee3e6930e700ac919f25e3bd 22832 
libaprutil1-dbd-pgsql-dbgsym_1.6.3-1.1~exp1_amd64.deb
 f21589884aeef2b85dd36d1b774f4374c18f4db442440aef5a7866ca14c1bac1 15420 
libaprutil1-dbd-pgsql_1.6.3-1.1~exp1_amd64.deb
 e3787a4315fadb4a41c4659c23d0900e6a30eaa0d7008464e79db2a427e56759 16620 
libaprutil1-dbd-sqlite3-dbgsym_1.6.3-1.1~exp1_amd64.deb
 995acf021dead0b8a5d8c7591c0cac99deac875e9997727f7b28277ffba78572 13688 
libaprutil1-dbd-sqlite3_1.6.3-1.1~exp1_amd64.deb
 0e7ffba9f3bd02fe1d5be5144b2ddad61a394936d77027687e6f7c01b56523cf 1103564 
libaprutil1-dev_1.6.3-1.1~exp1_amd64.deb
 0f5fe1d1d724c9734126f7b17ce5804029f1e28f9ebe6c3eceb6fec6e0222cfd 10556 
libaprutil1-ldap-dbgsym_1.6.3-1.1~exp1_amd64.deb
 ca6d55ca4257e953245a2d0bb03111c8eec9018f95e07020105b851e49f0813c 11916 
libaprutil1-ldap_1.6.3-1.1~exp1_amd64.deb
 76aae1002804455e9f5469c066d0efac0965999594bfd9e609fcab93ef5bfe95 259680 
libaprutil1t64-dbgsym_1.6.3-1.1~exp1_amd64.deb
 60895196ce3c246ffd047dd766bd116ad3d50a1e9fe1ccb152a5ad489658f624 88124 
libaprutil1t64_1.6.3-1.1~exp1_amd64.deb
Files:
 1fc315299aad344cb66994c2a026a3b1 2819 libs optional apr-util_1.6.3-1.1~exp1.dsc
 1d4160640acc72724fc63653ce1cddf7 340936 libs optional 
apr-util_1.6.3-1.1~exp1.debian.tar.xz
 

apr_1.7.2-3.1~exp1_amd64.changes ACCEPTED into experimental

2024-01-29 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 30 Jan 2024 00:57:26 +
Source: apr
Binary: libapr1-dev libapr1t64 libapr1t64-dbgsym
Architecture: source amd64
Version: 1.7.2-3.1~exp1
Distribution: experimental
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Steve Langasek 
Description:
 libapr1-dev - Apache Portable Runtime Library - Development Headers
 libapr1t64 - Apache Portable Runtime Library
Changes:
 apr (1.7.2-3.1~exp1) experimental; urgency=medium
 .
   * Non-maintainer upload.
   * Rename libraries for 64-bit time_t transition.
Checksums-Sha1:
 f2f3abb21f94819982205f752e1e4329ec2262dd 2321 apr_1.7.2-3.1~exp1.dsc
 b3d2ee251a4602c54ee04f253198c351e2b392ac 54516 apr_1.7.2-3.1~exp1.debian.tar.xz
 dcb2e9e199d7f1c9e0a5c198ae5b5262d3ce3590 7920 
apr_1.7.2-3.1~exp1_amd64.buildinfo
 2a101591c73442de1ef48bb7b8a620fe95ee96d7 8599556 
libapr1-dev_1.7.2-3.1~exp1_amd64.deb
 59d15f9b79630965c7e4c088c7181aea9f9b50dd 279152 
libapr1t64-dbgsym_1.7.2-3.1~exp1_amd64.deb
 334383fd30ef35dd51fc86b412ca6f08a39fac44 102032 
libapr1t64_1.7.2-3.1~exp1_amd64.deb
Checksums-Sha256:
 eb7a42b0109e602a9e949c43bfeb524e2188a8afbc1d44dd81d0082eeb79a0c2 2321 
apr_1.7.2-3.1~exp1.dsc
 0dd5080a1ea26c8247249f2378f650e3dfbc7da1d76a432c7a4cd58965a3311d 54516 
apr_1.7.2-3.1~exp1.debian.tar.xz
 69a71d63fa0985991ccbc2c41c792b33bc9906fae7bd02b945b8a78fa5b97e6d 7920 
apr_1.7.2-3.1~exp1_amd64.buildinfo
 d9fcd227c3dfe73149ff8750f804ca5b011fa01f5c618339821a290989e997e0 8599556 
libapr1-dev_1.7.2-3.1~exp1_amd64.deb
 432b628d766d04dd2b620093d665af49292b5cd1d8cf67118ccf7d68a3bde223 279152 
libapr1t64-dbgsym_1.7.2-3.1~exp1_amd64.deb
 fb99f187a659b2d17b55eb1a6909a69ac67c0ef9f9fa256c3efbc7b5043a 102032 
libapr1t64_1.7.2-3.1~exp1_amd64.deb
Files:
 57cd784e3ee5e6d7449bf16f98ec4686 2321 libs optional apr_1.7.2-3.1~exp1.dsc
 cc37757e7144181b702c07c0ce8117de 54516 libs optional 
apr_1.7.2-3.1~exp1.debian.tar.xz
 8a3b50054b1b47ebfa7efc1eec06983b 7920 libs optional 
apr_1.7.2-3.1~exp1_amd64.buildinfo
 4f2df7cc4face4453ff2bfd2877e1195 8599556 libdevel optional 
libapr1-dev_1.7.2-3.1~exp1_amd64.deb
 20c11b64bc785fbd93b4644832c38297 279152 debug optional 
libapr1t64-dbgsym_1.7.2-3.1~exp1_amd64.deb
 c952ed923999b5c25ade902c08c275ad 102032 libs optional 
libapr1t64_1.7.2-3.1~exp1_amd64.deb

-BEGIN PGP SIGNATURE-
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=b14K
-END PGP SIGNATURE-



Processing of apr_1.7.2-3.1~exp1_amd64.changes

2024-01-29 Thread Debian FTP Masters
apr_1.7.2-3.1~exp1_amd64.changes uploaded successfully to localhost
along with the files:
  apr_1.7.2-3.1~exp1.dsc
  apr_1.7.2-3.1~exp1.debian.tar.xz
  apr_1.7.2-3.1~exp1_amd64.buildinfo
  libapr1-dev_1.7.2-3.1~exp1_amd64.deb
  libapr1t64-dbgsym_1.7.2-3.1~exp1_amd64.deb
  libapr1t64_1.7.2-3.1~exp1_amd64.deb

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Processing of apr-util_1.6.3-1.1~exp1_amd64.changes

2024-01-29 Thread Debian FTP Masters
apr-util_1.6.3-1.1~exp1_amd64.changes uploaded successfully to localhost
along with the files:
  apr-util_1.6.3-1.1~exp1.dsc
  apr-util_1.6.3-1.1~exp1.debian.tar.xz
  apr-util_1.6.3-1.1~exp1_amd64.buildinfo
  libaprutil1-dbd-mysql-dbgsym_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dbd-mysql_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dbd-odbc-dbgsym_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dbd-odbc_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dbd-pgsql-dbgsym_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dbd-pgsql_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dbd-sqlite3-dbgsym_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dbd-sqlite3_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-dev_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-ldap-dbgsym_1.6.3-1.1~exp1_amd64.deb
  libaprutil1-ldap_1.6.3-1.1~exp1_amd64.deb
  libaprutil1t64-dbgsym_1.6.3-1.1~exp1_amd64.deb
  libaprutil1t64_1.6.3-1.1~exp1_amd64.deb

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.58-1_sourceonly.changes ACCEPTED into unstable

2023-10-19 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 19 Oct 2023 14:56:29 +0400
Source: apache2
Architecture: source
Version: 2.4.58-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1050870
Changes:
 apache2 (2.4.58-1) unstable; urgency=medium
 .
   [ Bas Couwenberg ]
   * Provide dh-sequence-apache2 (Closes: #1050870)
 .
   [ Yadd ]
   * Drop dependency to obsolete lsb-base
   * New upstream version 2.4.58 (Closes: CVE-2023-31122, CVE-2023-43622,
 CVE-2023-45802)
   * Refresh patches
Checksums-Sha1: 
 d4bf1fd9119ed0e22e4ce4c47f09c5834a9ae117 3488 apache2_2.4.58-1.dsc
 cd04721a2d9abfc634c895853cd555ac659b81e8 9825177 apache2_2.4.58.orig.tar.gz
 ca97b8482b73b024c9a245fb41eead6ef76eb4d3 874 apache2_2.4.58.orig.tar.gz.asc
 079551983cbb0dcbab42a059d32d219af50f457b 899684 apache2_2.4.58-1.debian.tar.xz
Checksums-Sha256: 
 8c4fdaef8f9635001ee410654e103b25d659fbd9d8f7d803e36efe73d5262d04 3488 
apache2_2.4.58-1.dsc
 503a7da4a4a27fd496037998b17078dc9fe004db32c657c96cce8356b8aa2eb6 9825177 
apache2_2.4.58.orig.tar.gz
 a6fe3398476f57233f623a083cc6dcc4ee12b1677e18bc592b4450ecb2d450d8 874 
apache2_2.4.58.orig.tar.gz.asc
 66b41a6dbd1fe2e21817b48f54201b2595d0b2142abe43893d624780c44bec1d 899684 
apache2_2.4.58-1.debian.tar.xz
Files: 
 3221aa89040599a3cc8f971415125b01 3488 httpd optional apache2_2.4.58-1.dsc
 2b9283d78fe42070d1385508fb31fbe5 9825177 httpd optional 
apache2_2.4.58.orig.tar.gz
 96fe65789a4b6893dd80005a038816c9 874 httpd optional 
apache2_2.4.58.orig.tar.gz.asc
 25f036eafbfdc0750c4136d89d209479 899684 httpd optional 
apache2_2.4.58-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=AHLY
-END PGP SIGNATURE-



Processing of apache2_2.4.58-1_sourceonly.changes

2023-10-19 Thread Debian FTP Masters
apache2_2.4.58-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.58-1.dsc
  apache2_2.4.58.orig.tar.gz
  apache2_2.4.58.orig.tar.gz.asc
  apache2_2.4.58-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.57-3_sourceonly.changes ACCEPTED into unstable

2023-08-29 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 29 Aug 2023 11:39:32 +0400
Source: apache2
Architecture: source
Version: 2.4.57-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1050458
Changes:
 apache2 (2.4.57-3) unstable; urgency=medium
 .
   * Update a2enmod to drop given/when (Closes: #1050458)
   * Restore changes not included in Bookworm (set -e in apache2ctl)
Checksums-Sha1: 
 4ea609f43f6f10666e86b418b280785e3befb7f3 3488 apache2_2.4.57-3.dsc
 98e5d527ad782c7d85967fd84bfec99315d1eaac 899784 apache2_2.4.57-3.debian.tar.xz
Checksums-Sha256: 
 409ea748712decab935ff9d0d4b86d8d6ca168a127b31ad683c93381012fd990 3488 
apache2_2.4.57-3.dsc
 7018c02fa3c2d7bbc8a095460fd7e0095ce153c73830c9fdabb5ed62fc466bde 899784 
apache2_2.4.57-3.debian.tar.xz
Files: 
 b898e9e1d332776e57497e41c6fe8eec 3488 httpd optional apache2_2.4.57-3.dsc
 cf90fac50bae2ce4f3aef890467f2264 899784 httpd optional 
apache2_2.4.57-3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=Onyl
-END PGP SIGNATURE-



Processing of apache2_2.4.57-3_sourceonly.changes

2023-08-29 Thread Debian FTP Masters
apache2_2.4.57-3_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.57-3.dsc
  apache2_2.4.57-3.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.57-2_sourceonly.changes ACCEPTED into unstable

2023-04-12 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 13 Apr 2023 07:26:51 +0400
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.57-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.57-2) unstable; urgency=medium
 .
   * Revert debian/* changes (Bookworm freeze)
Checksums-Sha1: 
 04832bef04fbe4840ad8dcd06a4cce44f3a34f83 3488 apache2_2.4.57-2.dsc
 551b4f0007a7d1eb821dea873c28d019644031be 900576 apache2_2.4.57-2.debian.tar.xz
Checksums-Sha256: 
 40a78dd54c7f3f1c0b9b1d51de948dde707ac9adc56e3a2dbbb183418c52a64d 3488 
apache2_2.4.57-2.dsc
 adfee54ab1e196ce48f2c4c101b0cf2a53a7f2313013cea51b429d6ea3d47da3 900576 
apache2_2.4.57-2.debian.tar.xz
Files: 
 88ebbf7529e48e165eedf2217ca5e9a8 3488 httpd optional apache2_2.4.57-2.dsc
 5b0ccaa46a5a2d7da4cb2661b43e7c83 900576 httpd optional 
apache2_2.4.57-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmQ3ffQACgkQ9tdMp8mZ
7unwnQ//YiGF00FE76CqPrBYuer3fb8cvVqywcw7ut8PCKRsMPEtwj1TWkHpgYJg
XqYrHUYrrbr5CzYHuedqKtqbj3K1xSAvtpNt8vIOrxIIoZ6tlQG/QUEl3JTEHMoQ
zjo+lebU3A+sxm/M3pbXWZOtF4HOatQdYcKl0alA6RNLjL2IZMbKy0g37RbjnyKk
l0WzDEKwMI4xTBGLhZ6i6Vit1mTzTfz4PklM1WfG0M6HVKF7VLa4szD7vP8+RdFH
pew7V7AjIX9CCCy6a7GLVQSz14xkHtKfTZGbzrvdMLTf/1B/mIVdTdTmj3JiVZkp
qhcSBB0Q1VZASQgnrHKnHoVi+gFqBOIgdktDIZLgwwM3fKQ2FGJ5zkcEir1th52f
XZlcYquKx88lX1TpbuefoukNeKh3WuZRDeGpV9AnXHZyC4afx4tM1W66J9SoQ+YT
94WPIrvifbNhUUYKqFKF2wKqhNgQDyVz74DXdpjG6oPzWzwF143dgVOijxEV3ZUW
bq316I838WH+B5f5Oie2iv6ha+Q82fVD05Fj+4ToRsxuAgkABwIwn2wz47pt8bTr
1QO3vZyN0NNsKEGFqIHeUTRPPlc9LnPhxwCwsxIp4+bt3qK0V7FPcwfImLl9WR8p
LDTzgwyI9ax1BnOVU31UqNA8VF75/vttzpczmbLYGnco0DSVezY=
=OU5G
-END PGP SIGNATURE-



Processing of apache2_2.4.57-2_sourceonly.changes

2023-04-12 Thread Debian FTP Masters
apache2_2.4.57-2_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.57-2.dsc
  apache2_2.4.57-2.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.56-1~deb11u2_sourceonly.changes ACCEPTED into proposed-updates

2023-04-08 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 02 Apr 2023 07:06:01 +0400
Source: apache2
Architecture: source
Version: 2.4.56-1~deb11u2
Distribution: bullseye
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1018718 1033284 1033408
Changes:
 apache2 (2.4.56-1~deb11u2) bullseye; urgency=medium
 .
   [ Hendrik Jäger ]
   * Don't automatically enable apache2-doc.conf (Closes: #1018718)
 .
   [ Yadd ]
   * Fix regression in mod_rewrite introduced in version 2.4.56
  (Closes: #1033284)
   * Fix regression in http2 introduced by 2.4.56 (Closes: #1033408)
Checksums-Sha1: 
 89d02fe86e3ebc78ff891696d693cf3a14dc33f6 3539 apache2_2.4.56-1~deb11u2.dsc
 29ea0a273a403079320c83888e14b45e5c65c80d 895464 
apache2_2.4.56-1~deb11u2.debian.tar.xz
Checksums-Sha256: 
 b8ac3c048efb9ef96a2a4ab1975b89d202d8d9b0f3683e752df721537dc50cc9 3539 
apache2_2.4.56-1~deb11u2.dsc
 0be84882d86464d4882334f0939411bbec335b64b7062d372e3e898e9033cc0b 895464 
apache2_2.4.56-1~deb11u2.debian.tar.xz
Files: 
 79911bbab259494333aa95609c9eabbd 3539 httpd optional 
apache2_2.4.56-1~deb11u2.dsc
 64fbb75abf882e7de027b5d6abe67c83 895464 httpd optional 
apache2_2.4.56-1~deb11u2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmQw2sYACgkQ9tdMp8mZ
7umUuA//a+g5qa6XkJPfTu78dUMFKqoDbxx06ap586Ai4Iy3WOs38BeA7vViNYGb
92XmZDAiDj+2f2To3mLH4eqNELGkhHDBhF+ikxwc1CtVlDHdlqGMiEL3/HEl8GyL
bvosCZTk/8Gg/hMIfAIGBN6XGeyqo2OIibTeNKtU4VD3evxSA7O8e7aTHLWgGeU3
cJwcMtuhtI2ju8PzOl94otqjydmkSIbegdce+OUh2Ytp072nSePHppIrDgWCt8Oq
JjcrUl+TYXZMY/leLxF3sk/Lp2kjegQuaoMTTUeTtxPbqlLqhi2dUp0yAobhriHR
Zgdg+iPoDxB3hVh2qD831nQNM2GvDyD2JMoRWd7FV5+48R+e++P+mWLvIwB/OSFj
RMBUx+jY8Zz9VzmPjpDLe4eTh7KXbg8/7e/Z3HqaF2741RpdRnOdQbK3Zb5jsb7c
MNVLz2ke1LTZ3igfJc13/WuRzjd+Wh1rOx63CU/vRdZMzhQhcBu4DdDXHtTTa8cf
UKBeoI3XYrBBu6oC1QUBGTQQTwe0Ki8uZ/ZfEjElJ6fGfNmD69OZ4irjhjfOskBd
MC3oNmqAgdy/jlNnuniAkof8/XlZO6hmcRha6G0MPMOMAKMnRvZxwx6OjBYs6+9a
GZNLAGZ74E3RkzS8kiPmNc1bubDms/Tq3OiNih7yYsBiMuLSEOc=
=NyVi
-END PGP SIGNATURE-



apache2_2.4.57-1_sourceonly.changes ACCEPTED into unstable

2023-04-07 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Apr 2023 06:57:16 +0400
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.57-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.57-1) unstable; urgency=medium
 .
   * New upstream version 2.4.57
   * Drop 2.4.56-regression patches
Checksums-Sha1: 
 d3ede41d11b05ddc856039bedaa9b0188ffcd6c3 3488 apache2_2.4.57-1.dsc
 510b66f9f95cd7728b3cf351d6e4dc366399bb05 9773385 apache2_2.4.57.orig.tar.gz
 99ed08b967c698d711a4caf2af5a37e260f923d3 833 apache2_2.4.57.orig.tar.gz.asc
 920442942ef23fc84dc1b77f7a22308f320a9b74 899856 apache2_2.4.57-1.debian.tar.xz
Checksums-Sha256: 
 77a0ff2a8fe5cb013f8ab3900015f296e9e44ed26ece777e8d14cd3a9caa6c95 3488 
apache2_2.4.57-1.dsc
 bc3e7e540b83ec24f9b847c6b4d7148c55b79b27d102e21227eb65f7183d6b45 9773385 
apache2_2.4.57.orig.tar.gz
 84b3fd1aab988dc41388e9f2d56b7e164f0f2e04dbef6d9a4659d742c852afe7 833 
apache2_2.4.57.orig.tar.gz.asc
 f5607bdb6b41a2f185f9cad5e1a0224774be05c1b9ffa720068c0c2269a644fa 899856 
apache2_2.4.57-1.debian.tar.xz
Files: 
 4b1dac6ce2b90d34b1e633e5069e7ee8 3488 httpd optional apache2_2.4.57-1.dsc
 61035f41f8721eb1e45e2f5e697cbc13 9773385 httpd optional 
apache2_2.4.57.orig.tar.gz
 4627adeb6a5af899958af7f494417485 833 httpd optional 
apache2_2.4.57.orig.tar.gz.asc
 8274ddf0a7b812dee9ff5930550f709f 899856 httpd optional 
apache2_2.4.57-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=cTYW
-END PGP SIGNATURE-



apache2_2.4.56-1~deb11u2_sourceonly.changes ACCEPTED into proposed-updates->stable-new

2023-04-07 Thread Debian FTP Masters
Thank you for your contribution to Debian.

Mapping bullseye to stable.
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 02 Apr 2023 07:06:01 +0400
Source: apache2
Architecture: source
Version: 2.4.56-1~deb11u2
Distribution: bullseye
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1018718 1033284 1033408
Changes:
 apache2 (2.4.56-1~deb11u2) bullseye; urgency=medium
 .
   [ Hendrik Jäger ]
   * Don't automatically enable apache2-doc.conf (Closes: #1018718)
 .
   [ Yadd ]
   * Fix regression in mod_rewrite introduced in version 2.4.56
  (Closes: #1033284)
   * Fix regression in http2 introduced by 2.4.56 (Closes: #1033408)
Checksums-Sha1: 
 89d02fe86e3ebc78ff891696d693cf3a14dc33f6 3539 apache2_2.4.56-1~deb11u2.dsc
 29ea0a273a403079320c83888e14b45e5c65c80d 895464 
apache2_2.4.56-1~deb11u2.debian.tar.xz
Checksums-Sha256: 
 b8ac3c048efb9ef96a2a4ab1975b89d202d8d9b0f3683e752df721537dc50cc9 3539 
apache2_2.4.56-1~deb11u2.dsc
 0be84882d86464d4882334f0939411bbec335b64b7062d372e3e898e9033cc0b 895464 
apache2_2.4.56-1~deb11u2.debian.tar.xz
Files: 
 79911bbab259494333aa95609c9eabbd 3539 httpd optional 
apache2_2.4.56-1~deb11u2.dsc
 64fbb75abf882e7de027b5d6abe67c83 895464 httpd optional 
apache2_2.4.56-1~deb11u2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=NyVi
-END PGP SIGNATURE-



Processing of apache2_2.4.56-1~deb11u2_sourceonly.changes

2023-04-07 Thread Debian FTP Masters
apache2_2.4.56-1~deb11u2_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.56-1~deb11u2.dsc
  apache2_2.4.56-1~deb11u2.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Processing of apache2_2.4.57-1_sourceonly.changes

2023-04-07 Thread Debian FTP Masters
apache2_2.4.57-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.57-1.dsc
  apache2_2.4.57.orig.tar.gz
  apache2_2.4.57.orig.tar.gz.asc
  apache2_2.4.57-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.56-2_sourceonly.changes ACCEPTED into unstable

2023-04-01 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 02 Apr 2023 06:54:25 +0400
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.56-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1033284 1033408
Changes:
 apache2 (2.4.56-2) unstable; urgency=medium
 .
   * Fix regression in mod_rewrite introduced in version 2.4.56
 (Closes: #1033284)
   * Fix regression in http2 introduced by 2.4.56 (Closes: #1033408)
Checksums-Sha1: 
 4a286e72a3b69731def0c4af16aec5dd0bb21d7c 3488 apache2_2.4.56-2.dsc
 cb1a7fc896f4622212958781c8d5d7dfb82114be 900304 apache2_2.4.56-2.debian.tar.xz
Checksums-Sha256: 
 a9203bc8c91ff3ae1a1e8e52ce257d53e6f22d2d1a5304681aeaa34a78409229 3488 
apache2_2.4.56-2.dsc
 1d37e426e6158f41b1c6e3bc4d50709dc0d717dc7bf0ee2b0b47cbeac059b295 900304 
apache2_2.4.56-2.debian.tar.xz
Files: 
 3bcd284597557bf631e8e5e7da4d9da1 3488 httpd optional apache2_2.4.56-2.dsc
 009e795899f02e5b5ae40b688c84149f 900304 httpd optional 
apache2_2.4.56-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=e/Zc
-END PGP SIGNATURE-



Processing of apache2_2.4.56-2_sourceonly.changes

2023-04-01 Thread Debian FTP Masters
apache2_2.4.56-2_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.56-2.dsc
  apache2_2.4.56-2.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.56-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates

2023-03-23 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Mar 2023 07:05:04 +0400
Source: apache2
Architecture: source
Version: 2.4.56-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1032476
Changes:
 apache2 (2.4.56-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version (Closes: #1032476, CVE-2023-27522, CVE-2023-25690)
Checksums-Sha1: 
 fa79c57c23aa3b9e8b4dfa4ba78564f1780fb513 3539 apache2_2.4.56-1~deb11u1.dsc
 9789aaa2eae1bea4a538b960b25f27e6d20398df 9769650 apache2_2.4.56.orig.tar.gz
 45d0c75499398e06ef3be013611c30a7f5e05deb 833 apache2_2.4.56.orig.tar.gz.asc
 0e663e42c1785559e0a0126833f4f194b7213ae7 894512 
apache2_2.4.56-1~deb11u1.debian.tar.xz
Checksums-Sha256: 
 751eea360cd53cc4186c64a621390f9f4fd721d366cc809ff110109bb14a8f1d 3539 
apache2_2.4.56-1~deb11u1.dsc
 db0d4c76007b231fd3ab41b580548dc798ae3844bb7c3d5ce1e4174ca2364698 9769650 
apache2_2.4.56.orig.tar.gz
 b53aaa7b05c6888a9cacbbeb100790772f8a8b042f0f308f4aeee60a21e8e44c 833 
apache2_2.4.56.orig.tar.gz.asc
 37fda9dab3acfe683ff88aa472372eafb1c651a31f03dac5882d13c94bb93e32 894512 
apache2_2.4.56-1~deb11u1.debian.tar.xz
Files: 
 bf739573df7d3724a410864fe9223c49 3539 httpd optional 
apache2_2.4.56-1~deb11u1.dsc
 f3791f1a6a17291dacfd8c7efea4a79f 9769650 httpd optional 
apache2_2.4.56.orig.tar.gz
 e4bd6ccc0f685465a02006d8c183e3ed 833 httpd optional 
apache2_2.4.56.orig.tar.gz.asc
 077b17fca0897f07268f9f70b007adae 894512 httpd optional 
apache2_2.4.56-1~deb11u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=3kYG
-END PGP SIGNATURE-



apache2_2.4.56-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates->stable-new

2023-03-20 Thread Debian FTP Masters
Thank you for your contribution to Debian.

Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Mar 2023 07:05:04 +0400
Source: apache2
Architecture: source
Version: 2.4.56-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1032476
Changes:
 apache2 (2.4.56-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version (Closes: #1032476, CVE-2023-27522, CVE-2023-25690)
Checksums-Sha1: 
 fa79c57c23aa3b9e8b4dfa4ba78564f1780fb513 3539 apache2_2.4.56-1~deb11u1.dsc
 9789aaa2eae1bea4a538b960b25f27e6d20398df 9769650 apache2_2.4.56.orig.tar.gz
 45d0c75499398e06ef3be013611c30a7f5e05deb 833 apache2_2.4.56.orig.tar.gz.asc
 0e663e42c1785559e0a0126833f4f194b7213ae7 894512 
apache2_2.4.56-1~deb11u1.debian.tar.xz
Checksums-Sha256: 
 751eea360cd53cc4186c64a621390f9f4fd721d366cc809ff110109bb14a8f1d 3539 
apache2_2.4.56-1~deb11u1.dsc
 db0d4c76007b231fd3ab41b580548dc798ae3844bb7c3d5ce1e4174ca2364698 9769650 
apache2_2.4.56.orig.tar.gz
 b53aaa7b05c6888a9cacbbeb100790772f8a8b042f0f308f4aeee60a21e8e44c 833 
apache2_2.4.56.orig.tar.gz.asc
 37fda9dab3acfe683ff88aa472372eafb1c651a31f03dac5882d13c94bb93e32 894512 
apache2_2.4.56-1~deb11u1.debian.tar.xz
Files: 
 bf739573df7d3724a410864fe9223c49 3539 httpd optional 
apache2_2.4.56-1~deb11u1.dsc
 f3791f1a6a17291dacfd8c7efea4a79f 9769650 httpd optional 
apache2_2.4.56.orig.tar.gz
 e4bd6ccc0f685465a02006d8c183e3ed 833 httpd optional 
apache2_2.4.56.orig.tar.gz.asc
 077b17fca0897f07268f9f70b007adae 894512 httpd optional 
apache2_2.4.56-1~deb11u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmQJM+0ACgkQ9tdMp8mZ
7unfYA/+O48XF+WQT4wk4mwIm0giyCtAZrJcShsH45tdsxVv3ZGnb6e1xT9Oez46
gOmn+N4XMdrjgsUNjFqpmXZstAZf6JtxXdjEMTYEdXbETCaSq5IhS1N+4No2qfgt
ZBlgvWL7wHfftNRgiOdXBq/9K9lOVhEvIwdRk7G4ShL2nWPnk4fGScCbrmjHD/wt
T3Gfk22JEcsdJkbcH0l+mlibIE/xQ90/kh1VOzmI3FYSzQ4SQGXIE2IRNIaLdP09
Pk9KwxLG6o4z/qWI7d8GY9TxkUMitluN1ZugUXh5rHWNqD08/vpCIQGPNP7o7ZlV
YRB/9xZfmLr8BHKiXt/CqJbjIodtHstLAKR8wB06rL8UmB6TnvmFp04/PVJ18T2g
o9tdUbWXdKTSPNJWB3IehWdlUirTJGx/M70Fd5oVQfDmy11KgsUk6LekxJZ6RtMo
N761I5891VMKh7kBNd7CzcLzHSp6W7c+xtZc8rSdZUJx/q0kJoD0f25O9bFQWxIS
Dlbk46cBe1CqAxOBpl89EGepSGDHoLgkF7H+46Okc1n+SW/zXKm7N1Zs5a1kYfEg
dSPOsXzEnfyXPWJd3U82m/NLiZGB4Evj1UgUfowpkOJ2XqNHoqWBl4XMAQoV/njQ
GgHH93RfSWkLr7b7Lw8bY4fYfmXLbNqCyYAyBjmQ5LJkyigd88w=
=3kYG
-END PGP SIGNATURE-



apr_1.7.0-6+deb11u2_source.changes ACCEPTED into proposed-updates

2023-03-10 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 01 Mar 2023 15:22:18 +0100
Source: apr
Architecture: source
Version: 1.7.0-6+deb11u2
Distribution: bullseye-security
Urgency: high
Maintainer: Debian Apache Maintainers 
Changed-By: Salvatore Bonaccorso 
Changes:
 apr (1.7.0-6+deb11u2) bullseye-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Address some warnings raised by MSVC-32/64
   * apr_encode_base32: fix advertised output *len when called with dst == NULL
   * apr_decode_base{64,32,16}: stop reading before (not including) NUL byte.
   * encoding: Better check inputs of apr_{encode,decode}_* functions
 (CVE-2022-24963)
Checksums-Sha1:
 156212687fcf6e23df18da892aa91fc5b2f6ff03 2202 apr_1.7.0-6+deb11u2.dsc
 58ebc7b35efaebb211c0b9df594ab16c4d874234 872238 apr_1.7.0.orig.tar.bz2
 d9f104d20e52acfb6dbc6c09aa18a98f16bbfbe8 225364 
apr_1.7.0-6+deb11u2.debian.tar.xz
 a8427f42f0f6ffddcded47d974162b9ec0d8699b 7519 
apr_1.7.0-6+deb11u2_source.buildinfo
Checksums-Sha256:
 9736c0926998f8ca24f96a88c935f323127817400184b4040e52456e483eacb1 2202 
apr_1.7.0-6+deb11u2.dsc
 e2e148f0b2e99b8e5c6caa09f6d4fb4dd3e83f744aa72a952f94f5a14436f7ea 872238 
apr_1.7.0.orig.tar.bz2
 b90bcafcb6061f1685473f8c48e26c0916c8a312542eb25dca852c730a4dae64 225364 
apr_1.7.0-6+deb11u2.debian.tar.xz
 ebee93c4d5a433c2309430f3b0bc3d6559e4ed2a51b7d75a22c63129f7880cc2 7519 
apr_1.7.0-6+deb11u2_source.buildinfo
Files:
 8b3b9c840454b87fb0e20065e8ebd141 2202 libs optional apr_1.7.0-6+deb11u2.dsc
 7a14a83d664e87599ea25ff4432e48a7 872238 libs optional apr_1.7.0.orig.tar.bz2
 23c14b186d64c6c904bb93d59a981820 225364 libs optional 
apr_1.7.0-6+deb11u2.debian.tar.xz
 ec11e0df59b18ed6a1c18c7e4c37749a 7519 libs optional 
apr_1.7.0-6+deb11u2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=tj2Y
-END PGP SIGNATURE-



apache2_2.4.56-1_sourceonly.changes ACCEPTED into unstable

2023-03-07 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Mar 2023 06:44:05 +0400
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.56-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1032476
Changes:
 apache2 (2.4.56-1) unstable; urgency=medium
 .
   * New upstream version (Closes: #1032476, CVE-2023-27522, CVE-2023-25690)
Checksums-Sha1: 
 58eb00c009fd93b0985da5ab956de026dbb466e3 3488 apache2_2.4.56-1.dsc
 9789aaa2eae1bea4a538b960b25f27e6d20398df 9769650 apache2_2.4.56.orig.tar.gz
 45d0c75499398e06ef3be013611c30a7f5e05deb 833 apache2_2.4.56.orig.tar.gz.asc
 d8856bb27ad6485fb9a61f780944d75e683a0cc4 899848 apache2_2.4.56-1.debian.tar.xz
Checksums-Sha256: 
 7d201ab7d4f0047d03bf254c28b5aef12f9b8722bf1741ba9d4ac4ae903dd53a 3488 
apache2_2.4.56-1.dsc
 db0d4c76007b231fd3ab41b580548dc798ae3844bb7c3d5ce1e4174ca2364698 9769650 
apache2_2.4.56.orig.tar.gz
 b53aaa7b05c6888a9cacbbeb100790772f8a8b042f0f308f4aeee60a21e8e44c 833 
apache2_2.4.56.orig.tar.gz.asc
 51bd3a570b9cb6df6a78a9c328433847059b0594b32d26e2b708a545ef6088fe 899848 
apache2_2.4.56-1.debian.tar.xz
Files: 
 f84901cc8b922cb9a7b2f6b885726001 3488 httpd optional apache2_2.4.56-1.dsc
 f3791f1a6a17291dacfd8c7efea4a79f 9769650 httpd optional 
apache2_2.4.56.orig.tar.gz
 e4bd6ccc0f685465a02006d8c183e3ed 833 httpd optional 
apache2_2.4.56.orig.tar.gz.asc
 7c4c4e6cee0a1e0c3267e6415b365038 899848 httpd optional 
apache2_2.4.56-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=i2sR
-END PGP SIGNATURE-



Processing of apache2_2.4.56-1_sourceonly.changes

2023-03-07 Thread Debian FTP Masters
apache2_2.4.56-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.56-1.dsc
  apache2_2.4.56.orig.tar.gz
  apache2_2.4.56.orig.tar.gz.asc
  apache2_2.4.56-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr_1.7.0-6+deb11u2_source.changes ACCEPTED into proposed-updates->stable-new

2023-03-07 Thread Debian FTP Masters
Thank you for your contribution to Debian.

Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 01 Mar 2023 15:22:18 +0100
Source: apr
Architecture: source
Version: 1.7.0-6+deb11u2
Distribution: bullseye-security
Urgency: high
Maintainer: Debian Apache Maintainers 
Changed-By: Salvatore Bonaccorso 
Changes:
 apr (1.7.0-6+deb11u2) bullseye-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Address some warnings raised by MSVC-32/64
   * apr_encode_base32: fix advertised output *len when called with dst == NULL
   * apr_decode_base{64,32,16}: stop reading before (not including) NUL byte.
   * encoding: Better check inputs of apr_{encode,decode}_* functions
 (CVE-2022-24963)
Checksums-Sha1:
 156212687fcf6e23df18da892aa91fc5b2f6ff03 2202 apr_1.7.0-6+deb11u2.dsc
 58ebc7b35efaebb211c0b9df594ab16c4d874234 872238 apr_1.7.0.orig.tar.bz2
 d9f104d20e52acfb6dbc6c09aa18a98f16bbfbe8 225364 
apr_1.7.0-6+deb11u2.debian.tar.xz
 a8427f42f0f6ffddcded47d974162b9ec0d8699b 7519 
apr_1.7.0-6+deb11u2_source.buildinfo
Checksums-Sha256:
 9736c0926998f8ca24f96a88c935f323127817400184b4040e52456e483eacb1 2202 
apr_1.7.0-6+deb11u2.dsc
 e2e148f0b2e99b8e5c6caa09f6d4fb4dd3e83f744aa72a952f94f5a14436f7ea 872238 
apr_1.7.0.orig.tar.bz2
 b90bcafcb6061f1685473f8c48e26c0916c8a312542eb25dca852c730a4dae64 225364 
apr_1.7.0-6+deb11u2.debian.tar.xz
 ebee93c4d5a433c2309430f3b0bc3d6559e4ed2a51b7d75a22c63129f7880cc2 7519 
apr_1.7.0-6+deb11u2_source.buildinfo
Files:
 8b3b9c840454b87fb0e20065e8ebd141 2202 libs optional apr_1.7.0-6+deb11u2.dsc
 7a14a83d664e87599ea25ff4432e48a7 872238 libs optional apr_1.7.0.orig.tar.bz2
 23c14b186d64c6c904bb93d59a981820 225364 libs optional 
apr_1.7.0-6+deb11u2.debian.tar.xz
 ec11e0df59b18ed6a1c18c7e4c37749a 7519 libs optional 
apr_1.7.0-6+deb11u2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmP/belfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89EmzwP/ifKtNCcT6KE8jFkmCMZcJMXMTE6bsgM
j+Z3YGzdyTB89YV+Q0Po66xoz8Iv26LydAiEoWdQKU0gPqmq5Bo0F3f8Uq1tZVaT
tFiCXBBD0+TXmdh434ThV1ik3Dszrkp8uymvVSRn+dpjHUJqRF5OvluVQXEZNPOd
mEMGhS5BLX7nyW0Ke7D9UjCcR6M7p77qs5OVitif/t/IHuYUuEVa53syX9vVkSx1
nStanH63APGBVQcUrVloGtqoX4jpIbh+f/zNe+ab02Eqyt6sa0CGkFm3D2QdV3cA
GfMQoPOvpQw7fI+YPyq775vG3Wca4JcP9qQSwTmsIPTvuCgEUXxcyP+B0xZsBA9K
7QuZrJhTSmOVq66OMd2Hv4wgE7ibL5yRyDi1adMAOd2tUpmCzSek4rqe7QOGWiz8
beuVHDqFyIU/OUa91JE7RyUYe+yshIiQG0N2CEnRerJQg6/eTM5t/CAC4zetQ42d
zswlT3BpdIVc9qTBbxxGq3/82HWhZ72jeSoB93gnpMGOzk1p9vlsfLveFbbLoa0I
sYmFNqFN7gMLi7uhois3FKXqLHcmEOTmMK79WJtkr36kwiEqrb3qau0+35DkZdW9
pBQiIdXRee522mCcVY4XC/7Ne1j3m85W7Uu9Sa0eK8kQUyhIHymDpNlWQmSRf7EB
dWefK5cJZi81
=tj2Y
-END PGP SIGNATURE-



apr-util_1.6.1-5+deb11u1_source.changes ACCEPTED into proposed-updates

2023-03-03 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Feb 2023 14:12:08 +0100
Source: apr-util
Architecture: source
Version: 1.6.1-5+deb11u1
Distribution: bullseye-security
Urgency: high
Maintainer: Debian Apache Maintainers 
Changed-By: Salvatore Bonaccorso 
Changes:
 apr-util (1.6.1-5+deb11u1) bullseye-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * apr_base64: Make sure encoding/decoding lengths fit in an int >= 0
 (CVE-2022-25147)
Checksums-Sha1:
 779a939d26af03b146ee5f41e11fd10ca532c08f 2691 apr-util_1.6.1-5+deb11u1.dsc
 4cc73bc36ca697419f555476f2fc1c63df6069f4 428595 apr-util_1.6.1.orig.tar.bz2
 e5714a9365f44dc53b723834804e25f8439a9de6 343692 
apr-util_1.6.1-5+deb11u1.debian.tar.xz
 97ebcf01cb4f87e7d7674f610a338f81aefe17eb 7100 
apr-util_1.6.1-5+deb11u1_source.buildinfo
Checksums-Sha256:
 e71909d6c919c795682e51e183f90003f42af301cefe9b81dd5c24d07b693dd3 2691 
apr-util_1.6.1-5+deb11u1.dsc
 d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b 428595 
apr-util_1.6.1.orig.tar.bz2
 2f3e30a4ba9b762e248dd7368234c4c302ad94f529fdc7e90942a0ee972b6708 343692 
apr-util_1.6.1-5+deb11u1.debian.tar.xz
 66a145c14a82fcb04040b46827139c8a328d840e71ec8f53d3cee94383610678 7100 
apr-util_1.6.1-5+deb11u1_source.buildinfo
Files:
 ce0b45538fa55ab60535cbd60fb80e99 2691 libs optional 
apr-util_1.6.1-5+deb11u1.dsc
 8ff5dc36fa39a2a3db1df196d3ed6086 428595 libs optional 
apr-util_1.6.1.orig.tar.bz2
 553760913e26aca62d159805703d9ffc 343692 libs optional 
apr-util_1.6.1-5+deb11u1.debian.tar.xz
 6cd5debceec363295c55364e7550508d 7100 libs optional 
apr-util_1.6.1-5+deb11u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=ZJIY
-END PGP SIGNATURE-



apr_1.7.2-3_source.changes ACCEPTED into unstable

2023-02-26 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 26 Feb 2023 21:51:24 +0100
Source: apr
Architecture: source
Version: 1.7.2-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Stefan Fritsch 
Changes:
 apr (1.7.2-3) unstable; urgency=medium
 .
   * Add more fixes for atomics from upstream, in particular for
 32 bit archs with weak memory ordering.
Checksums-Sha1:
 40d2878dbd801bb941f48f72693368798fc04b9c 2262 apr_1.7.2-3.dsc
 2f6c4c1e48461b9e2b344dc7adecec6c9932a58a 54404 apr_1.7.2-3.debian.tar.xz
 98a2e4f194b9f175d1f118bdd3a744bf183987e1 7196 apr_1.7.2-3_source.buildinfo
Checksums-Sha256:
 8602db2a98e9e1bf7c8d1d0113f06a36ceb206ffd98580e38169a4c32ae05791 2262 
apr_1.7.2-3.dsc
 5d7671b61847982c9fcc271820ed88fe31e9092e0d01f3bfb19e20905ec9 54404 
apr_1.7.2-3.debian.tar.xz
 3b684590f3c12d8928bd508738534951502f0c3a604f9ff364976f922f3061e9 7196 
apr_1.7.2-3_source.buildinfo
Files:
 9cf66c3b932bc57e6a35b4c0aeb25e96 2262 libs optional apr_1.7.2-3.dsc
 1d033890b039b1f5c840c9a4b480a7dd 54404 libs optional apr_1.7.2-3.debian.tar.xz
 a3bba0d504f0bc9003f0c7bf40129034 7196 libs optional 
apr_1.7.2-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=JLvG
-END PGP SIGNATURE-



Processing of apr_1.7.2-3_source.changes

2023-02-26 Thread Debian FTP Masters
apr_1.7.2-3_source.changes uploaded successfully to localhost
along with the files:
  apr_1.7.2-3.dsc
  apr_1.7.2-3.debian.tar.xz
  apr_1.7.2-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.1-5+deb11u1_source.changes ACCEPTED into proposed-updates->stable-new

2023-02-26 Thread Debian FTP Masters
Thank you for your contribution to Debian.

Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Feb 2023 14:12:08 +0100
Source: apr-util
Architecture: source
Version: 1.6.1-5+deb11u1
Distribution: bullseye-security
Urgency: high
Maintainer: Debian Apache Maintainers 
Changed-By: Salvatore Bonaccorso 
Changes:
 apr-util (1.6.1-5+deb11u1) bullseye-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * apr_base64: Make sure encoding/decoding lengths fit in an int >= 0
 (CVE-2022-25147)
Checksums-Sha1:
 779a939d26af03b146ee5f41e11fd10ca532c08f 2691 apr-util_1.6.1-5+deb11u1.dsc
 4cc73bc36ca697419f555476f2fc1c63df6069f4 428595 apr-util_1.6.1.orig.tar.bz2
 e5714a9365f44dc53b723834804e25f8439a9de6 343692 
apr-util_1.6.1-5+deb11u1.debian.tar.xz
 97ebcf01cb4f87e7d7674f610a338f81aefe17eb 7100 
apr-util_1.6.1-5+deb11u1_source.buildinfo
Checksums-Sha256:
 e71909d6c919c795682e51e183f90003f42af301cefe9b81dd5c24d07b693dd3 2691 
apr-util_1.6.1-5+deb11u1.dsc
 d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b 428595 
apr-util_1.6.1.orig.tar.bz2
 2f3e30a4ba9b762e248dd7368234c4c302ad94f529fdc7e90942a0ee972b6708 343692 
apr-util_1.6.1-5+deb11u1.debian.tar.xz
 66a145c14a82fcb04040b46827139c8a328d840e71ec8f53d3cee94383610678 7100 
apr-util_1.6.1-5+deb11u1_source.buildinfo
Files:
 ce0b45538fa55ab60535cbd60fb80e99 2691 libs optional 
apr-util_1.6.1-5+deb11u1.dsc
 8ff5dc36fa39a2a3db1df196d3ed6086 428595 libs optional 
apr-util_1.6.1.orig.tar.bz2
 553760913e26aca62d159805703d9ffc 343692 libs optional 
apr-util_1.6.1-5+deb11u1.debian.tar.xz
 6cd5debceec363295c55364e7550508d 7100 libs optional 
apr-util_1.6.1-5+deb11u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=ZJIY
-END PGP SIGNATURE-



apr_1.7.2-2_source.changes ACCEPTED into unstable

2023-02-04 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 04 Feb 2023 12:08:53 +0100
Source: apr
Architecture: source
Version: 1.7.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Stefan Fritsch 
Changes:
 apr (1.7.2-2) unstable; urgency=medium
 .
   * Fix 64bit atomics on powerpc and armel.
   * Bump standards version (no changes).
Checksums-Sha1:
 63f991feaec52c3f49d6a9846ff0fecb80130195 2262 apr_1.7.2-2.dsc
 cf6e0e694f75448eddecf7aba31f18ebb994c74c 53316 apr_1.7.2-2.debian.tar.xz
 974ac83fcf5005f2f201246cefd6cc59d1a98742 7266 apr_1.7.2-2_source.buildinfo
Checksums-Sha256:
 ba56f3f845230f0ae63173d8bc76881bd6df20b20c67ccf099e8541e3432e66b 2262 
apr_1.7.2-2.dsc
 f0d9f091966a4e9369fc54dec238a50be15d67c934706d555c358e8cbdf47ac1 53316 
apr_1.7.2-2.debian.tar.xz
 a000b64567e11963a543fe44dbfbe57eb0962dc75165c8da5a25f2ca5bcf8860 7266 
apr_1.7.2-2_source.buildinfo
Files:
 40d6419191632b63729942529df462fe 2262 libs optional apr_1.7.2-2.dsc
 7d15c1a13e11ea0ab1a696394d39685b 53316 libs optional apr_1.7.2-2.debian.tar.xz
 0ed24fba61b2ceea22e536fa35e602c2 7266 libs optional 
apr_1.7.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=NOqC
-END PGP SIGNATURE-



Processing of apr_1.7.2-2_source.changes

2023-02-04 Thread Debian FTP Masters
apr_1.7.2-2_source.changes uploaded successfully to localhost
along with the files:
  apr_1.7.2-2.dsc
  apr_1.7.2-2.debian.tar.xz
  apr_1.7.2-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.3-1_source.changes ACCEPTED into unstable

2023-02-03 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 03 Feb 2023 21:15:18 +0100
Source: apr-util
Architecture: source
Version: 1.6.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Stefan Fritsch 
Closes: 1028435
Changes:
 apr-util (1.6.3-1) unstable; urgency=medium
 .
   [ Stefan Fritsch ]
   * Incorporate NMUs. Closes: #1028435
   * New upstream version:
 - CVE-2022-25147: Fix Integer Overflow or Wraparound vulnerability
   in apr_base64
   * Bump libapr1-dev Build-Dep to 1.7.2-1
 .
   [ Debian Janitor ]
   * Use secure URI in Homepage field.
   * Set debhelper-compat version in Build-Depends.
   * Drop unnecessary dh arguments: --parallel
   * Rely on pre-initialized dpkg-architecture variables.
   * Remove constraints unnecessary since buster (oldstable):
 + libaprutil1: Drop conflict with removed package libapr1 (<< 1.4.8-2~) in
   Breaks.
 .
   [ Jelmer Vernooij ]
   * Set Repository and Repository-Browse fields in
 debian/upstream/metadata.
   * Drop transition for old debug package migration.
   * Update standards version to 4.6.1, no changes needed.
Checksums-Sha1:
 b8412fd0b99a174c08c39f801504657f59713136 2760 apr-util_1.6.3-1.dsc
 8c6293a787b69986ce43bc49c7c247d4ff5fc828 432692 apr-util_1.6.3.orig.tar.bz2
 2dc47748963f988922fc96e60612a15d42769c48 833 apr-util_1.6.3.orig.tar.bz2.asc
 98bc651682dc6483b39ec435269160d9852e651d 340808 apr-util_1.6.3-1.debian.tar.xz
 54abdaec0572076db1b132fb08ae2b7f788db617 8197 apr-util_1.6.3-1_source.buildinfo
Checksums-Sha256:
 e43ecafbe39a8d47fbe5faee705295435ac753e6b40c9b4c8d483a769ad8253e 2760 
apr-util_1.6.3-1.dsc
 a41076e3710746326c3945042994ad9a4fcac0ce0277dd8fea076fec3c9772b5 432692 
apr-util_1.6.3.orig.tar.bz2
 5fd08491a2cb35fdbf9fa93d753cfd25e59fe58a75a3f3ed62582ebf2a5b3a51 833 
apr-util_1.6.3.orig.tar.bz2.asc
 51400024f722f3427a720f485bd20874d846f38320e7fe52a290b8c9c7b201f5 340808 
apr-util_1.6.3-1.debian.tar.xz
 ee872e01acd90d7a0146972e01497d6e23d406a6ad6a2f94bf08e6710b9ac941 8197 
apr-util_1.6.3-1_source.buildinfo
Files:
 2fcae1ee6c7b4d192d2f637e4f8cfe1e 2760 libs optional apr-util_1.6.3-1.dsc
 b6e8c9b31d938fe5797ceb0d1ff2eb69 432692 libs optional 
apr-util_1.6.3.orig.tar.bz2
 46ec16add63af5f15630818c96ce2f1f 833 libs optional 
apr-util_1.6.3.orig.tar.bz2.asc
 857ebc3fe1a607df518b379ab68429a8 340808 libs optional 
apr-util_1.6.3-1.debian.tar.xz
 8c7526969c383221d0e0c7577ce1352d 8197 libs optional 
apr-util_1.6.3-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=SasD
-END PGP SIGNATURE-



Processing of apr-util_1.6.3-1_source.changes

2023-02-03 Thread Debian FTP Masters
apr-util_1.6.3-1_source.changes uploaded successfully to localhost
along with the files:
  apr-util_1.6.3-1.dsc
  apr-util_1.6.3.orig.tar.bz2
  apr-util_1.6.3.orig.tar.bz2.asc
  apr-util_1.6.3-1.debian.tar.xz
  apr-util_1.6.3-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr_1.7.2-1_source.changes ACCEPTED into unstable

2023-02-02 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 02 Feb 2023 23:55:35 +0100
Source: apr
Architecture: source
Version: 1.7.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Stefan Fritsch 
Changes:
 apr (1.7.2-1) unstable; urgency=medium
 .
   [ Stefan Fritsch ]
   * New upstream version
 - CVE-2022-24963: Integer Overflow or Wraparound vulnerability
   in apr_encode functions
   * Include PrintPath in libapr1-dev.
 .
   [ Debian Janitor ]
   * Bump debhelper from old 12 to 13.
   * Re-export upstream signing key without extra signatures.
   * Remove constraints unnecessary since buster:
 + Build-Depends: Drop versioned constraint on libtool.
 .
   [ Yadd ]
   * Bump standards version
   * Modernize debian/watch
   * Add "Rules-Requires-Root: no"
Checksums-Sha1:
 3ccfec81a7825b1bed1e74c91b24d5d02100b1f2 2262 apr_1.7.2-1.dsc
 b51e7ff9d1e417ce30c9722c9edef7b88dfbed1f 890218 apr_1.7.2.orig.tar.bz2
 3e576eeadc7fc85ada43a11e877df3c8a5da9850 833 apr_1.7.2.orig.tar.bz2.asc
 65fab455cb35b417789ebecc6cbf59dba13a05cb 52724 apr_1.7.2-1.debian.tar.xz
 7227b6fb59f041a97986d64662fe259ae7075c09 7266 apr_1.7.2-1_source.buildinfo
Checksums-Sha256:
 4ca124613f4b40d6d5025554b9a75a075a90513b3d6658a18529d73211bd4041 2262 
apr_1.7.2-1.dsc
 75e77cc86776c030c0a5c408dfbd0bf2a0b75eed5351e52d5439fa1e5509a43e 890218 
apr_1.7.2.orig.tar.bz2
 3e45e804041cfd112d3710db11424e861a6f96e5b8908fcb73bc558f7d480f37 833 
apr_1.7.2.orig.tar.bz2.asc
 18735c90bff02911eb34059c0ab00c4639f8ce08be0fa1bb260ac048ee8d693f 52724 
apr_1.7.2-1.debian.tar.xz
 ccd2b11e2b31aaa0e681f68e3971745c510cfb41c89a326d7ec5fc9f5b30e904 7266 
apr_1.7.2-1_source.buildinfo
Files:
 b6288e4f72e49a5bc95348850549de67 2262 libs optional apr_1.7.2-1.dsc
 9a00835e4da8c215348e263b550fc130 890218 libs optional apr_1.7.2.orig.tar.bz2
 1dc4a1894b6dffe8dc585a4b3561c934 833 libs optional apr_1.7.2.orig.tar.bz2.asc
 1117eacf56fd165cacadc6b3e767a5e2 52724 libs optional apr_1.7.2-1.debian.tar.xz
 eaf151b261698eab9aa5286151e0612b 7266 libs optional 
apr_1.7.2-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=B3kW
-END PGP SIGNATURE-



Processing of apr_1.7.2-1_source.changes

2023-02-02 Thread Debian FTP Masters
apr_1.7.2-1_source.changes uploaded successfully to localhost
along with the files:
  apr_1.7.2-1.dsc
  apr_1.7.2.orig.tar.bz2
  apr_1.7.2.orig.tar.bz2.asc
  apr_1.7.2-1.debian.tar.xz
  apr_1.7.2-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.55-1_sourceonly.changes REJECTED

2023-01-20 Thread Debian FTP Masters



Signature for changes file was already seen at 2023-01-18 07:06:09.170333.
Please refresh the signature of the changes file if you want to upload it again.



===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.



Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-20 Thread Debian FTP Masters
apache2_2.4.55-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.55-1.dsc
  apache2_2.4.55.orig.tar.gz
  apache2_2.4.55.orig.tar.gz.asc
  apache2_2.4.55-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-19 Thread Debian FTP Masters
/apache2_2.4.55-1_sourceonly.changes couldn't be processed for 48 hours and is 
now deleted
All files it mentions are also removed:
  apache2_2.4.55-1.dsc, apache2_2.4.55.orig.tar.gz, 
apache2_2.4.55.orig.tar.gz.asc, apache2_2.4.55-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.55-1_sourceonly.changes ACCEPTED into unstable

2023-01-17 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 18 Jan 2023 07:41:55 +0400
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.55-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.55-1) unstable; urgency=medium
 .
   [ Hendrik Jäger ]
   * disable ssl session tickets
   * redundant example as already enabled in the default config
   * logrotate indentation
   * Update example how to prevent access to VCS directories
 .
   [ lintian-brush ]
   * Update lintian override info to new format:
 + debian/source/lintian-overrides: line 2, 4-5, 8
 + debian/apache2-data.lintian-overrides: line 2-5
 + debian/apache2-bin.lintian-overrides: line 3
 + debian/apache2-doc.lintian-overrides: line 2
 + debian/apache2.lintian-overrides: line 6
   * Set upstream metadata fields: Repository-Browse.
   * Update standards version to 4.6.2, no changes needed.
 .
   [ Yadd ]
   * New upstream version (Closes: CVE-2006-20001, CVE-2022-36760, 
CVE-2022-37436)
Checksums-Sha1: 
 22ffcef34f1026807d24dd0f2026bc3ccdd0ecfa 3488 apache2_2.4.55-1.dsc
 4da09703c3246eb5925902d37571b10d8df25c14 975 apache2_2.4.55.orig.tar.gz
 20c00ec1043fdf400dd12ad78997c1a7c2b1dee8 833 apache2_2.4.55.orig.tar.gz.asc
 65712564735015599e6048fe6b4e32144a8bd2f7 900132 apache2_2.4.55-1.debian.tar.xz
Checksums-Sha256: 
 ec511f955b30a73f2f94757d1d6d190abc516686761c4a568031ee0d84204b97 3488 
apache2_2.4.55-1.dsc
 5276ea8bc6fff31eed5c82132ae51a0b2ee05f9e6b61a00fa877f6cadab3b638 975 
apache2_2.4.55.orig.tar.gz
 213d05801d25073893d682ca5ccda5160cf7d943c2e6e165435ccfadd2c856ce 833 
apache2_2.4.55.orig.tar.gz.asc
 01587c26022346504ae9fe8e9a55dbe7a433f2399588e220a194a3e538a922c9 900132 
apache2_2.4.55-1.debian.tar.xz
Files: 
 4982d98b5500ba5715a42d10f4419503 3488 httpd optional apache2_2.4.55-1.dsc
 b4413fc1c5f7138b67346bfc63b3d323 975 httpd optional 
apache2_2.4.55.orig.tar.gz
 662b5fdf3e65e44dac8e3ad067852f55 833 httpd optional 
apache2_2.4.55.orig.tar.gz.asc
 fbfe3f689b8626cd171f532bfe79e705 900132 httpd optional 
apache2_2.4.55-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=k29g
-END PGP SIGNATURE-



Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-17 Thread Debian FTP Masters
apache2_2.4.55-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.55-1.dsc
  apache2_2.4.55.orig.tar.gz
  apache2_2.4.55.orig.tar.gz.asc
  apache2_2.4.55-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Processing of apache2_2.4.55-1_sourceonly.changes

2023-01-17 Thread Debian FTP Masters
apache2_2.4.55.orig.tar.gz has incorrect size; deleting it

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.1-5.2_source.changes ACCEPTED into unstable

2023-01-12 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 12 Jan 2023 20:28:37 +0100
Source: apr-util
Architecture: source
Version: 1.6.1-5.2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Holger Levsen 
Changes:
 apr-util (1.6.1-5.2) unstable; urgency=medium
 .
   * Non-maintainer upload by the Reproducible Builds team.
   * debian/rules: Remove the build path from apt-1-config, using exactly the
 patch from Vagrant Cascadian in #1006865.
Checksums-Sha1:
 7787b426e8190e7f5a82934ee5a82e41042159aa 2762 apr-util_1.6.1-5.2.dsc
 4421aa5b3aceebcf6be316c003ae7dce71df29d3 342204 
apr-util_1.6.1-5.2.debian.tar.xz
 2037d3e2496acffeb61ea1a5125fb58b9925edb3 7622 
apr-util_1.6.1-5.2_source.buildinfo
Checksums-Sha256:
 73ab5c60dcd2a6f3f22649414654f47f80e237d97028ad6de3f593c7b582311c 2762 
apr-util_1.6.1-5.2.dsc
 8a8a652895e3b905ea25e5ec9ef755cb46c3b56031b518e51c58e45856439dc0 342204 
apr-util_1.6.1-5.2.debian.tar.xz
 1745896e9085e383ce6ce9e6b51a1b87f074f96625f92b8d40e033bb5cfa45d5 7622 
apr-util_1.6.1-5.2_source.buildinfo
Files:
 b391f7ee82d467188dec53553b616bd7 2762 libs optional apr-util_1.6.1-5.2.dsc
 fa38aeadeba4eec13687d03e6b2bd746 342204 libs optional 
apr-util_1.6.1-5.2.debian.tar.xz
 5f346c64ac1f173166f573fbeeb3f262 7622 libs optional 
apr-util_1.6.1-5.2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0Fhw
-END PGP SIGNATURE-



Processing of apr-util_1.6.1-5.2_source.changes

2023-01-12 Thread Debian FTP Masters
apr-util_1.6.1-5.2_source.changes uploaded successfully to localhost
along with the files:
  apr-util_1.6.1-5.2.dsc
  apr-util_1.6.1-5.2.debian.tar.xz
  apr-util_1.6.1-5.2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apr-util_1.6.1-5.1_source.changes ACCEPTED into unstable

2023-01-08 Thread Debian FTP Masters
Thank you for your contribution to Debian.



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 29 Dec 2022 19:37:54 +0100
Source: apr-util
Architecture: source
Version: 1.6.1-5.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Holger Levsen 
Closes: 1006865
Changes:
 apr-util (1.6.1-5.1) unstable; urgency=medium
 .
   * Non-maintainer upload by the Reproducible Builds team.
   * debian/rules: Remove the build path from apt-1-config, based on a patch by
 Vagrant Cascadian. Closes: #1006865.
Checksums-Sha1:
 e69ffa6d8ade880ceecd23b7abf8b8933eaa7fb2 2762 apr-util_1.6.1-5.1.dsc
 619ac1190b6ae54b5981cfedfeb8f2de98b35d8c 342204 
apr-util_1.6.1-5.1.debian.tar.xz
 e734d6b831ff55dfc784daf80e1a96be4d895adc 7666 
apr-util_1.6.1-5.1_source.buildinfo
Checksums-Sha256:
 5b130871bb06fd84a821a68b1aaf295f257c549c24cf589446b5eb976803c8a6 2762 
apr-util_1.6.1-5.1.dsc
 0a6e2615eabe0b28f90493efe08643cb11a44ac8960559137c8db7a3cb15fa83 342204 
apr-util_1.6.1-5.1.debian.tar.xz
 dbf4fed8e0d5ff688810c9d77c8836cc9a59d51937270ccc0c6ba38244a60a7b 7666 
apr-util_1.6.1-5.1_source.buildinfo
Files:
 c7183242b9a24d627c1d4ad2deab40e7 2762 libs optional apr-util_1.6.1-5.1.dsc
 c04d7a429fd46eadccfef4fa2e524d7f 342204 libs optional 
apr-util_1.6.1-5.1.debian.tar.xz
 a0c47a1ab73bbf7dd70a2f30903139d9 7666 libs optional 
apr-util_1.6.1-5.1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEuL9UE3sJ01zwJv6dCRq4VgaaqhwFAmOt3vIACgkQCRq4Vgaa
qhyEvA//bRl9x+JiqiLQGyoGbzi6eBQMnJuLgWnRlMwkelDzuJshWks3lPRtCiVh
qTYZhCovERSdAjpmoM+wLscmrbLHeSpiumI7C3j03RuMG1pHYeTb8+3I+lNwv/dt
C8rP555oyCLSTXIOsXZpm3RWXeqOAtGTg6NCrnlARylNIshh97zoDJyBAu6ZiJji
YfsHky6kzO3ovyY22JA0FLqaBZxFl9+FOyNh4Gnire5ioILvoeHd9fb6tGbmmgTc
qILZbRFojakoVMvTWoCxSsSQ/wJodhdjdVw74ZAiQmHVEQo8EQmtsLDD+dWn4RB1
uLwqVNYlmOuQZPsz7kJEN77/EVhohDrpzH+0gEBn3YaRCIrP4kGiehXm4/zNZN+f
JBGgAg4uxbpCZUMsT1xG5Gy+stXcBxAh6cXJuAb41xuP4A0B/liUbDVjZjzHnytc
EqCKCs/5k8ERXXT+QtgizFqb+s5AwFgfYyh7033GLdP4TgJY7CfnggT8y/sHumPF
nVG8cjnshxMPmPFypDgQUQ1Lk4LZ/WoLzANQusd5nLglR6geElYHr+MwOFZBa/Kn
n+xW88CwQ6557/VGruSTKbRjDXQctXoqxueHKvfHSwS91VvaB2voyGJ2HwgPzh5r
162RLbdc/VRiQne0+4+0mL+rPw9V31jk/8JxVBcTd7CHA8fw9jY=
=fINf
-END PGP SIGNATURE-



Processing of apr-util_1.6.1-5.1_source.changes

2022-12-29 Thread Debian FTP Masters
apr-util_1.6.1-5.1_source.changes uploaded successfully to localhost
along with the files:
  apr-util_1.6.1-5.1.dsc
  apr-util_1.6.1-5.1.debian.tar.xz
  apr-util_1.6.1-5.1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.54-5_sourceonly.changes ACCEPTED into unstable

2022-11-29 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 29 Nov 2022 15:56:10 +0100
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.54-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.54-5) unstable; urgency=medium
 .
   [ Hendrik Jäger ]
   * fix: one oom-killed thread should not take down the whole service
   * fix: remove modelines
   * fix: update clickjacking protection example
   * fix: use tab for indentation, even in commented examples
 .
   [ Yadd ]
   * Revert "Fix: confusing and impractical naming" (unbreak squid and haproxy
 tests)
Checksums-Sha1: 
 08fce5474389f746cec8d89af7c2c4134d73c9f7 3488 apache2_2.4.54-5.dsc
 3112fe5227dc23dd2e2ba15e727f5c549676a6ff 899800 apache2_2.4.54-5.debian.tar.xz
Checksums-Sha256: 
 939d651bb419614b9360e6cae7ecae5f39afbe4c35d8fd0129e43702a30f65cc 3488 
apache2_2.4.54-5.dsc
 7373db738582e92b2b9967d7700e7408b5da9e53b00615d48ae55fcf4a715bdd 899800 
apache2_2.4.54-5.debian.tar.xz
Files: 
 b8b2cb23dc0505f6838a4886b6b87a9f 3488 httpd optional apache2_2.4.54-5.dsc
 1cd0aff1a3557d9b91007a899e894d99 899800 httpd optional 
apache2_2.4.54-5.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=JMDG
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.54-5_sourceonly.changes

2022-11-29 Thread Debian FTP Masters
apache2_2.4.54-5_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.54-5.dsc
  apache2_2.4.54-5.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.54-4_sourceonly.changes ACCEPTED into unstable

2022-11-24 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 24 Nov 2022 10:45:00 +0100
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.54-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 980275
Changes:
 apache2 (2.4.54-4) unstable; urgency=medium
 .
   [ Charles Plessy ]
   * Replace mime-support transition package with media-types (Closes: #980275)
 .
   [ Hendrik Jäger ]
   * fix mislead safety precautions: don't hide errors when enabling a module.
 MR !20
   * fix trailing spaces and indentation inconsistencies. MR !19 !21 !22
   * Fix confusing and impractical naming: rename default-ssl.conf into
 000-default-ssl.conf. MR !23
   * Fix confusing keyword: replace _default_ by *. MR !24
Checksums-Sha1: 
 1cc112119c9e7b70b4405310b7ff241be9352bfe 3488 apache2_2.4.54-4.dsc
 ef078164fa31bbab23d077b60ed80872ffe93f1e 899572 apache2_2.4.54-4.debian.tar.xz
Checksums-Sha256: 
 2ef2ed0c4996b0e70c85c379755a62a62f40840f9e8dd0a1c4c6d2c2b0ec535c 3488 
apache2_2.4.54-4.dsc
 496535ffef8af4776b2dba0c09d1c5472efbbb45f0f8d5a93bce655293b5e865 899572 
apache2_2.4.54-4.debian.tar.xz
Files: 
 f371660a0e5542a176d3e3c2bf7cd4fd 3488 httpd optional apache2_2.4.54-4.dsc
 9b769ac142ee552b09fe83cc48cbcfdc 899572 httpd optional 
apache2_2.4.54-4.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=Q1jv
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.54-4_sourceonly.changes

2022-11-24 Thread Debian FTP Masters
apache2_2.4.54-4_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.54-4.dsc
  apache2_2.4.54-4.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.54-3_sourceonly.changes ACCEPTED into unstable

2022-10-12 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Oct 2022 09:20:52 +0200
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.54-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.54-3) unstable; urgency=medium
 .
   [ Hendrik Jäger ]
   * Do not enable global alias /manual
   * mention not enabling /manual for the docs in the NEWS
Checksums-Sha1: 
 e9d82931a90259214baf77ec1b7e89ef5bbab8b0 3488 apache2_2.4.54-3.dsc
 6603589675fa556351fb71db42256896620d8f7c 900060 apache2_2.4.54-3.debian.tar.xz
Checksums-Sha256: 
 ca4939f4ef175e5a93c2e39425ea0507ccd3a1754d7feba38fa727e6282b4f65 3488 
apache2_2.4.54-3.dsc
 74e7e8015f9d6499ed2af71ec701f7c0e3426c05a1ca39b49bc701a5cf87144f 900060 
apache2_2.4.54-3.debian.tar.xz
Files: 
 60ef93a55cfc996eaea61b3ca97ab544 3488 httpd optional apache2_2.4.54-3.dsc
 25975d124797ad11f702c24f8c5beb5f 900060 httpd optional 
apache2_2.4.54-3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=tPmc
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.54-3_sourceonly.changes

2022-10-12 Thread Debian FTP Masters
apache2_2.4.54-3_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.54-3.dsc
  apache2_2.4.54-3.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.38-3+deb10u8_source.changes ACCEPTED into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2022-08-02 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 20 Jun 2022 15:03:00 -0400
Source: apache2
Architecture: source
Version: 2.4.38-3+deb10u8
Distribution: buster
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Roberto C. Sánchez 
Changes:
 apache2 (2.4.38-3+deb10u8) buster; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2022-22719: denial of service in mod_lua via crafted request body.
   * CVE-2022-22720: HTTP request smuggling.
   * CVE-2022-22721: integer overflow leading to buffer overflow write.
   * CVE-2022-23943: heap memory overwrite via crafted data in mod_sed.
   * CVE-2022-26377: mod_proxy_ajp: Possible request smuggling.
   * CVE-2022-28614: read beyond bounds via ap_rwrite().
   * CVE-2022-28615: Read beyond bounds in ap_strcmp_match().
   * CVE-2022-29404: Denial of service in mod_lua r:parsebody.
   * CVE-2022-30522: mod_sed denial of service.
   * CVE-2022-30556: Information Disclosure in mod_lua with websockets.
   * CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism.
Checksums-Sha1:
 b7ccf6bd8ccaf574a7df701a0d6de0ed8fbaa772 3263 apache2_2.4.38-3+deb10u8.dsc
 edb6ca206de92cfd1f93dee1003da7c263167c0d 1092444 
apache2_2.4.38-3+deb10u8.debian.tar.xz
 da8b2ea1362da5fcaba8074fd34518550df5b241 12091 
apache2_2.4.38-3+deb10u8_amd64.buildinfo
Checksums-Sha256:
 756d7b64958ab5bbe1f4526518efdb096fda59418eb7d6a84e704557414bddbc 3263 
apache2_2.4.38-3+deb10u8.dsc
 63d2e8fb0b2a148e1ebddc1ef57d90f97c1478e9dc6127fc8a63e52fd90b0d35 1092444 
apache2_2.4.38-3+deb10u8.debian.tar.xz
 2a61c67ca9a4e3a112294d6e32b74791966bc7b2d3f6e13d3584eacca144ea66 12091 
apache2_2.4.38-3+deb10u8_amd64.buildinfo
Files:
 e6ef4213da9d1a30eef9eb7acb0a5d04 3263 httpd optional 
apache2_2.4.38-3+deb10u8.dsc
 c690ddcb5867ac0281142dc51b226b10 1092444 httpd optional 
apache2_2.4.38-3+deb10u8.debian.tar.xz
 89f3f694f429b0162cb7adea67adac0d 12091 httpd optional 
apache2_2.4.38-3+deb10u8_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=UHLo
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



apache2_2.4.38-3+deb10u8_source.changes ACCEPTED into oldstable-proposed-updates->oldstable-new

2022-07-23 Thread Debian FTP Masters
Mapping buster to oldstable.
Mapping oldstable to oldstable-proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 20 Jun 2022 15:03:00 -0400
Source: apache2
Architecture: source
Version: 2.4.38-3+deb10u8
Distribution: buster
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Roberto C. Sánchez 
Changes:
 apache2 (2.4.38-3+deb10u8) buster; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2022-22719: denial of service in mod_lua via crafted request body.
   * CVE-2022-22720: HTTP request smuggling.
   * CVE-2022-22721: integer overflow leading to buffer overflow write.
   * CVE-2022-23943: heap memory overwrite via crafted data in mod_sed.
   * CVE-2022-26377: mod_proxy_ajp: Possible request smuggling.
   * CVE-2022-28614: read beyond bounds via ap_rwrite().
   * CVE-2022-28615: Read beyond bounds in ap_strcmp_match().
   * CVE-2022-29404: Denial of service in mod_lua r:parsebody.
   * CVE-2022-30522: mod_sed denial of service.
   * CVE-2022-30556: Information Disclosure in mod_lua with websockets.
   * CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism.
Checksums-Sha1:
 b7ccf6bd8ccaf574a7df701a0d6de0ed8fbaa772 3263 apache2_2.4.38-3+deb10u8.dsc
 edb6ca206de92cfd1f93dee1003da7c263167c0d 1092444 
apache2_2.4.38-3+deb10u8.debian.tar.xz
 da8b2ea1362da5fcaba8074fd34518550df5b241 12091 
apache2_2.4.38-3+deb10u8_amd64.buildinfo
Checksums-Sha256:
 756d7b64958ab5bbe1f4526518efdb096fda59418eb7d6a84e704557414bddbc 3263 
apache2_2.4.38-3+deb10u8.dsc
 63d2e8fb0b2a148e1ebddc1ef57d90f97c1478e9dc6127fc8a63e52fd90b0d35 1092444 
apache2_2.4.38-3+deb10u8.debian.tar.xz
 2a61c67ca9a4e3a112294d6e32b74791966bc7b2d3f6e13d3584eacca144ea66 12091 
apache2_2.4.38-3+deb10u8_amd64.buildinfo
Files:
 e6ef4213da9d1a30eef9eb7acb0a5d04 3263 httpd optional 
apache2_2.4.38-3+deb10u8.dsc
 c690ddcb5867ac0281142dc51b226b10 1092444 httpd optional 
apache2_2.4.38-3+deb10u8.debian.tar.xz
 89f3f694f429b0162cb7adea67adac0d 12091 httpd optional 
apache2_2.4.38-3+deb10u8_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEIYZ1DR4ae5UL01q7ldFmTdL1kUIFAmLDIZgACgkQldFmTdL1
kUKBBxAAqQpK96dq19GgCtY9xjFZbzgikF50UaugO8xyRRpjt2LPgIAKppUNDFMT
anJMxzIJgKX7FeK4dLXEgi06rTzlYf3MGb50GJ7guP4pLiHYGvMOx5HC7W7+7H+F
ZhGvlhWcR4ZoLxchZzklO9AvLd9Z9po9XhKj6yPfbv6s66DdTGpRAViTOI8XmaUR
KNpyhf3MhhYylYJfPh3Sb93LShFuWA3iR6y0zesLZDE3u3XKVmygOe3ee5TAP4ia
c233Bx2BUBXOZ3umNJgOMEfIriFmesrKVCoGjNIxRBX1QaY9CKF+Fib4td0k4tEE
0+TKsE5+HTB5v7mfkDcXE/0AmXJir5MkhtiUsfQLX+EmJ8sFn2gGsVjMMxZQd+v9
fTHWZrPDmg9ZvJDapXiNsquY0YbJ7F1U4iJj9csAc54ILmfmhs11PWhdqtHwTu09
nFzkm2ELaYdF2FuwR4G8YGs5orUphgfm3e0ZHbwnkiN0Krs/xOcMXoTwo94iPCOC
e9Je070LEw3vWT+dJaSB5lzzNiSg5Q54VomIM280O87ja8NVM2E8m5ZZZ6SfzqA5
PikjwYwePvndwd50WziCozaWWudUKFTD7ppTVpPJw3ckKkphkMQ9bSfYHN4WQYj4
Gs/F+k7qTQ4zHoBXs2jtdZ0WyBzsW3UhKtswY9n4zo7jp4yfo60=
=UHLo
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.38-3+deb10u8_source.changes

2022-07-23 Thread Debian FTP Masters
apache2_2.4.38-3+deb10u8_source.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.38-3+deb10u8.dsc
  apache2_2.4.38-3+deb10u8.debian.tar.xz
  apache2_2.4.38-3+deb10u8_amd64.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.54-2_sourceonly.changes ACCEPTED into unstable

2022-07-08 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 05 Jul 2022 15:49:58 +0200
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.54-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1014056
Changes:
 apache2 (2.4.54-2) unstable; urgency=medium
 .
   * Move cgid socket into a writeable directory (Closes: #1014056)
   * Update lintian overrides
   * Declare compliance with policy 4.6.1
   * Install NOTICE in each package
Checksums-Sha1: 
 226a920fa24572c8830260faabf41cd54f489263 3488 apache2_2.4.54-2.dsc
 ce536f24a36c06243b691c9ca164c4e3eba875ca 899544 apache2_2.4.54-2.debian.tar.xz
Checksums-Sha256: 
 a7a5025128d97f4477819a9f77eea997cdd3c509e6f7e1db011ea53ba297f44a 3488 
apache2_2.4.54-2.dsc
 a7f1eea74cdd1566b8af3df1fcd46dc2457eb705380bccd4c3c8bdfa3774712d 899544 
apache2_2.4.54-2.debian.tar.xz
Files: 
 f65a84c5fae1dce3c96ba8dea6f6401e 3488 httpd optional apache2_2.4.54-2.dsc
 acb82e34859ad39e7b500c8dd9b06078 899544 httpd optional 
apache2_2.4.54-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=WEvL
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.54-2_sourceonly.changes

2022-07-08 Thread Debian FTP Masters
apache2_2.4.54-2_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.54-2.dsc
  apache2_2.4.54-2.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.54-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2022-07-02 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 09 Jun 2022 06:26:43 +0200
Source: apache2
Architecture: source
Version: 2.4.54-1~deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1010455 1012513
Changes:
 apache2 (2.4.54-1~deb11u1) bullseye; urgency=medium
 .
   [ Yadd ]
   * Fix htcacheclean doc (Closes: #1010455)
 .
   [ Yadd ]
   * New upstream version 2.4.54 (closes: #1012513, CVE-2022-31813,
 CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404,
 CVE-2022-30522, CVE-2022-30556, CVE-2022-28330)
Checksums-Sha1: 
 a9b12eda05896c39650d6bf2e13a2738c2b118d9 3539 apache2_2.4.54-1~deb11u1.dsc
 5121eed65951d525db5bde8c8997dffa6daa613a 9743277 apache2_2.4.54.orig.tar.gz
 f8c7a962998549f4816a18889555f8fa8b7f771a 874 apache2_2.4.54.orig.tar.gz.asc
 5957f685697fbaebbfa077ad2ae176923240d26b 894208 
apache2_2.4.54-1~deb11u1.debian.tar.xz
Checksums-Sha256: 
 a019ec1ca8130e8fdbde9ee198ed551a114961a32a37b9775d944659bfeaaae5 3539 
apache2_2.4.54-1~deb11u1.dsc
 c687b99c446c0ef345e7d86c21a8e15fc074b7d5152c4fe22b0463e2be346ffb 9743277 
apache2_2.4.54.orig.tar.gz
 d3855dc59d3e6ceaddd6d224aa9a33eef554c2706ccee5894e54f2b229ee800a 874 
apache2_2.4.54.orig.tar.gz.asc
 89189e18b964f58a7943024bb40af782fce654149d11c3be872af6ca73388117 894208 
apache2_2.4.54-1~deb11u1.debian.tar.xz
Files: 
 5648326c781d60301f7c8b6a231538d9 3539 httpd optional 
apache2_2.4.54-1~deb11u1.dsc
 5830f69aeed1f4a00a563862aaf2c67d 9743277 httpd optional 
apache2_2.4.54.orig.tar.gz
 35861f1b441ce88c67ee109b63106ef7 874 httpd optional 
apache2_2.4.54.orig.tar.gz.asc
 7da218147f56f14894ab220f4a8f7f4a 894208 httpd optional 
apache2_2.4.54-1~deb11u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=Bmzf
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



apache2_2.4.54-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates->stable-new

2022-07-01 Thread Debian FTP Masters
Mapping bullseye to stable.
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 09 Jun 2022 06:26:43 +0200
Source: apache2
Architecture: source
Version: 2.4.54-1~deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1010455 1012513
Changes:
 apache2 (2.4.54-1~deb11u1) bullseye; urgency=medium
 .
   [ Yadd ]
   * Fix htcacheclean doc (Closes: #1010455)
 .
   [ Yadd ]
   * New upstream version 2.4.54 (closes: #1012513, CVE-2022-31813,
 CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404,
 CVE-2022-30522, CVE-2022-30556, CVE-2022-28330)
Checksums-Sha1: 
 a9b12eda05896c39650d6bf2e13a2738c2b118d9 3539 apache2_2.4.54-1~deb11u1.dsc
 5121eed65951d525db5bde8c8997dffa6daa613a 9743277 apache2_2.4.54.orig.tar.gz
 f8c7a962998549f4816a18889555f8fa8b7f771a 874 apache2_2.4.54.orig.tar.gz.asc
 5957f685697fbaebbfa077ad2ae176923240d26b 894208 
apache2_2.4.54-1~deb11u1.debian.tar.xz
Checksums-Sha256: 
 a019ec1ca8130e8fdbde9ee198ed551a114961a32a37b9775d944659bfeaaae5 3539 
apache2_2.4.54-1~deb11u1.dsc
 c687b99c446c0ef345e7d86c21a8e15fc074b7d5152c4fe22b0463e2be346ffb 9743277 
apache2_2.4.54.orig.tar.gz
 d3855dc59d3e6ceaddd6d224aa9a33eef554c2706ccee5894e54f2b229ee800a 874 
apache2_2.4.54.orig.tar.gz.asc
 89189e18b964f58a7943024bb40af782fce654149d11c3be872af6ca73388117 894208 
apache2_2.4.54-1~deb11u1.debian.tar.xz
Files: 
 5648326c781d60301f7c8b6a231538d9 3539 httpd optional 
apache2_2.4.54-1~deb11u1.dsc
 5830f69aeed1f4a00a563862aaf2c67d 9743277 httpd optional 
apache2_2.4.54.orig.tar.gz
 35861f1b441ce88c67ee109b63106ef7 874 httpd optional 
apache2_2.4.54.orig.tar.gz.asc
 7da218147f56f14894ab220f4a8f7f4a 894208 httpd optional 
apache2_2.4.54-1~deb11u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=Bmzf
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.54-1~deb11u1_sourceonly.changes

2022-07-01 Thread Debian FTP Masters
apache2_2.4.54-1~deb11u1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.54-1~deb11u1.dsc
  apache2_2.4.54.orig.tar.gz
  apache2_2.4.54.orig.tar.gz.asc
  apache2_2.4.54-1~deb11u1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.54-1_sourceonly.changes ACCEPTED into unstable

2022-06-08 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 09 Jun 2022 06:33:53 +0200
Source: apache2
Built-For-Profiles: nocheck
Architecture: source
Version: 2.4.54-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1010455 1012513
Changes:
 apache2 (2.4.54-1) unstable; urgency=medium
 .
   [ Simon Deziel ]
   * Escape literal "." for BrowserMatch directives in setenvif.conf
   * Use non-capturing regex with FilesMatch directive in default-ssl.conf
 .
   [ Ondřej Surý ]
   * New upstream version 2.4.54 (Closes: #1012513, CVE-2022-31813,
 CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404,
 CVE-2022-30522, CVE-2022-30556, CVE-2022-28330)
 .
   [ Yadd ]
   * Fix htcacheclean doc (Closes: #1010455)
   * New upstream version 2.4.54
Checksums-Sha1: 
 ab83430595284de35a09b4925ff02d25f0c59836 3488 apache2_2.4.54-1.dsc
 5121eed65951d525db5bde8c8997dffa6daa613a 9743277 apache2_2.4.54.orig.tar.gz
 f8c7a962998549f4816a18889555f8fa8b7f771a 874 apache2_2.4.54.orig.tar.gz.asc
 c3d54fc0133d051edc03cfd9366022c62e41208e 899680 apache2_2.4.54-1.debian.tar.xz
Checksums-Sha256: 
 6638ab251c44e19013fbeef8616adf60fd82e71fc62b59ed950e4920e4dfcafd 3488 
apache2_2.4.54-1.dsc
 c687b99c446c0ef345e7d86c21a8e15fc074b7d5152c4fe22b0463e2be346ffb 9743277 
apache2_2.4.54.orig.tar.gz
 d3855dc59d3e6ceaddd6d224aa9a33eef554c2706ccee5894e54f2b229ee800a 874 
apache2_2.4.54.orig.tar.gz.asc
 a9b19fbb49ba9540dc5004a537cad3c70eb05448076f55544592844a7d6e0cfd 899680 
apache2_2.4.54-1.debian.tar.xz
Files: 
 71f12c8f92422781eaefc68f56367ea0 3488 httpd optional apache2_2.4.54-1.dsc
 5830f69aeed1f4a00a563862aaf2c67d 9743277 httpd optional 
apache2_2.4.54.orig.tar.gz
 35861f1b441ce88c67ee109b63106ef7 874 httpd optional 
apache2_2.4.54.orig.tar.gz.asc
 f13ba4968c990a764664cdfd2a69a808 899680 httpd optional 
apache2_2.4.54-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmKheQwACgkQ9tdMp8mZ
7unuEQ//Uc6nlVALQPXVfl4TbGDfnBV6/tphfDz6BVWXwtXgoors/LCEIz0wqJCf
nqmFmttTbqWp9zz65SFjN1nYcs2m8AhMDQBjEYkHvfi2hcsGmfBSBjVGCJzPi2Cg
qKtx70i8v9Psm5Y6+UV/4LNlnCX+wCHFtLAeTFE8H9/3m8xsPc7kRsbK/pJYcit5
Fo7XZ3djflWTR2cUUAGToHZTb23dVNhEZQFcpBpMdxo3wAgJm+3rMSamb0e070jm
vsJiifY0QY/a3uRVeJeiZq5zykfQxr6FBoQ97Q79/FIGV0YI+tg96Fxph/vISJ3B
/fS8JgoeIOy5SI5+tOF4/D+/bRhvskwL7swL7Lk8n/Jff6ruFafAL2x+//IMunOq
Xdpixj5PdgwXq80fmwH/EWzFl77iSjosGTITgVkp9r1SdtumoxM1pkM3GukaZ/ev
0D8Q7iAXXejYQHD6Q7fv7InYdQLa9IjhUuqzCi7u6sIr+d0kuw6mb+A5CSz4toQd
SUkHozlF7gzU7m3u4afbBLDAR1WCqZKjRWmcDIsc+wJVRWDkpIzmEHqPqE05dn4f
tSqA5p5WKGdOJd4CXxMrpx654a7itmYllK1AgqSH0fykUciDKYyWP61AAL2oinP2
UDSE8GSjA2MK7z+Zg/WEL7eKJlqBkTltDByFpH6xMluPiZTUQRY=
=pJbP
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.54-1_sourceonly.changes

2022-06-08 Thread Debian FTP Masters
apache2_2.4.54-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.54-1.dsc
  apache2_2.4.54.orig.tar.gz
  apache2_2.4.54.orig.tar.gz.asc
  apache2_2.4.54-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.53-2~bpo10+1_amd64.changes ACCEPTED into oldstable-backports-sloppy->backports-policy, oldstable-backports-sloppy

2022-05-07 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 03 May 2022 10:59:27 +0200
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.53-2~bpo10+1
Distribution: buster-backports-sloppy
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Changes:
 apache2 (2.4.53-2~bpo10+1) buster-backports-sloppy; urgency=medium
 .
   * Rebuild for buster-backports.
Checksums-Sha1:
 e2330eae216365e3f02bd816ee8127c47334a260 3520 apache2_2.4.53-2~bpo10+1.dsc
 350d6c5304f5e8174eb102b0b4b8e8eed30e0f78 900452 
apache2_2.4.53-2~bpo10+1.debian.tar.xz
 30f96204fddcecf5a9b8e21a9cd5c599e216ff87 3916680 
apache2-bin-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 af641fd1af9e1b63d572d0e0a7e6a62c8f909440 1404564 
apache2-bin_2.4.53-2~bpo10+1_amd64.deb
 4d621d823c9e28e58f92a1ff936869d6ec7a 159884 
apache2-data_2.4.53-2~bpo10+1_all.deb
 bb04ee7423975a14ec2a3fba982e33072b6defed 362108 
apache2-dev_2.4.53-2~bpo10+1_amd64.deb
 0f51cde1ecb23a51ccca9c0381f0b25aa07a0239 4059832 
apache2-doc_2.4.53-2~bpo10+1_all.deb
 06494bca72fc306d5f1a1fc62a9d0e651956271d 3112 
apache2-ssl-dev_2.4.53-2~bpo10+1_amd64.deb
 b03ce5c756b182e5a8ea2f978ae957f26c2db091 12656 
apache2-suexec-custom-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 583faea5737a0cb44bd3b34017d669000e4c8fcc 193024 
apache2-suexec-custom_2.4.53-2~bpo10+1_amd64.deb
 4c7e4de1eb568d0f4c8e8d4604aabf904c987f7d 11440 
apache2-suexec-pristine-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 d0da1af9749f89612af1410f2461617013db3613 192196 
apache2-suexec-pristine_2.4.53-2~bpo10+1_amd64.deb
 4adc7e4b1fee9983910965505bcdc0ebe7bf3fbb 124072 
apache2-utils-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 47dd69a33845c86cac92f5bf8a8a051ba95c1161 259100 
apache2-utils_2.4.53-2~bpo10+1_amd64.deb
 febff631c321268fe1ec0637ae3fef7b441ffc77 12173 
apache2_2.4.53-2~bpo10+1_amd64.buildinfo
 55649028bffb67a012479cd1366722f3c1f30a88 273800 
apache2_2.4.53-2~bpo10+1_amd64.deb
 5d4ca2b68cde6638401f1a417f03933627c8caf8 956 
libapache2-mod-md_2.4.53-2~bpo10+1_amd64.deb
 0c8bf1e70daf3afa706265f21ee3f3d62033403e 1132 
libapache2-mod-proxy-uwsgi_2.4.53-2~bpo10+1_amd64.deb
Checksums-Sha256:
 16f4181343c36e170088e7b6ad94675454c86b6e753841d1e788171c5fd25140 3520 
apache2_2.4.53-2~bpo10+1.dsc
 d0a75e1371126e3ef5fd762e7b92c6b8094c56476f79d3e82dcfcf074f3829fc 900452 
apache2_2.4.53-2~bpo10+1.debian.tar.xz
 69346741894f16212e5e93df2d919bbc741e22bf7966579c34b1dc6247b0a0c5 3916680 
apache2-bin-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 850a0c918f2b383168668628c24fc2dd0efa6c03ddf26670c9e17a14f54565d6 1404564 
apache2-bin_2.4.53-2~bpo10+1_amd64.deb
 60745c6a451fad83522ae9fb4e51558bee77ab43e0e99040ed4744c567490baf 159884 
apache2-data_2.4.53-2~bpo10+1_all.deb
 1a480feff7a4027537234b63ab726da8587afc1659922c8d35aec892188fff52 362108 
apache2-dev_2.4.53-2~bpo10+1_amd64.deb
 87b0d448466571d3e832922e1c0bc0c83156a298ea99f9a63fa80010180b1d6b 4059832 
apache2-doc_2.4.53-2~bpo10+1_all.deb
 11ce8597bb69b15b684cfcd55c415a8036905a202fd2534aba663968c0a3d2b2 3112 
apache2-ssl-dev_2.4.53-2~bpo10+1_amd64.deb
 bf7399d72785335986e1a909a6801bad7021e72e22579fe13485061f223f9dc3 12656 
apache2-suexec-custom-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 875ff0fa709959c37ee0fde2044bde1c43ace2a5bf2a4129fe3b5703fd07da17 193024 
apache2-suexec-custom_2.4.53-2~bpo10+1_amd64.deb
 6dc3ff0947b29fc0e59d5d2583601bcc87c685ef420c215b9799fa967019be55 11440 
apache2-suexec-pristine-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 a788ae9e3b83a9b0d8831a63463b3e38280bc59c99dfddfb358fd36011edae5c 192196 
apache2-suexec-pristine_2.4.53-2~bpo10+1_amd64.deb
 733e6bbf461360465817597fc00791b577749a3d2bc82df05cd8cd09770f64b3 124072 
apache2-utils-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 ff45092daf15697cdc90a51c642902d0d76fca952bad3865cece89456908b488 259100 
apache2-utils_2.4.53-2~bpo10+1_amd64.deb
 a68443ed8c2a17c700ccbb8066f405a0b5aa5cad58e28e22f59cfa508b5f0fc3 12173 
apache2_2.4.53-2~bpo10+1_amd64.buildinfo
 5c6c2e574194e87241427f808cad01a668f61212f26a52d4575cfc0c878118c0 273800 
apache2_2.4.53-2~bpo10+1_amd64.deb
 

apache2_2.4.53-2~bpo10+1_amd64.changes ACCEPTED into oldstable-backports-sloppy->backports-policy

2022-05-03 Thread Debian FTP Masters
Mapping buster-backports-sloppy to oldstable-backports-sloppy.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 03 May 2022 10:59:27 +0200
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.53-2~bpo10+1
Distribution: buster-backports-sloppy
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Changes:
 apache2 (2.4.53-2~bpo10+1) buster-backports-sloppy; urgency=medium
 .
   * Rebuild for buster-backports.
Checksums-Sha1:
 e2330eae216365e3f02bd816ee8127c47334a260 3520 apache2_2.4.53-2~bpo10+1.dsc
 350d6c5304f5e8174eb102b0b4b8e8eed30e0f78 900452 
apache2_2.4.53-2~bpo10+1.debian.tar.xz
 30f96204fddcecf5a9b8e21a9cd5c599e216ff87 3916680 
apache2-bin-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 af641fd1af9e1b63d572d0e0a7e6a62c8f909440 1404564 
apache2-bin_2.4.53-2~bpo10+1_amd64.deb
 4d621d823c9e28e58f92a1ff936869d6ec7a 159884 
apache2-data_2.4.53-2~bpo10+1_all.deb
 bb04ee7423975a14ec2a3fba982e33072b6defed 362108 
apache2-dev_2.4.53-2~bpo10+1_amd64.deb
 0f51cde1ecb23a51ccca9c0381f0b25aa07a0239 4059832 
apache2-doc_2.4.53-2~bpo10+1_all.deb
 06494bca72fc306d5f1a1fc62a9d0e651956271d 3112 
apache2-ssl-dev_2.4.53-2~bpo10+1_amd64.deb
 b03ce5c756b182e5a8ea2f978ae957f26c2db091 12656 
apache2-suexec-custom-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 583faea5737a0cb44bd3b34017d669000e4c8fcc 193024 
apache2-suexec-custom_2.4.53-2~bpo10+1_amd64.deb
 4c7e4de1eb568d0f4c8e8d4604aabf904c987f7d 11440 
apache2-suexec-pristine-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 d0da1af9749f89612af1410f2461617013db3613 192196 
apache2-suexec-pristine_2.4.53-2~bpo10+1_amd64.deb
 4adc7e4b1fee9983910965505bcdc0ebe7bf3fbb 124072 
apache2-utils-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 47dd69a33845c86cac92f5bf8a8a051ba95c1161 259100 
apache2-utils_2.4.53-2~bpo10+1_amd64.deb
 febff631c321268fe1ec0637ae3fef7b441ffc77 12173 
apache2_2.4.53-2~bpo10+1_amd64.buildinfo
 55649028bffb67a012479cd1366722f3c1f30a88 273800 
apache2_2.4.53-2~bpo10+1_amd64.deb
 5d4ca2b68cde6638401f1a417f03933627c8caf8 956 
libapache2-mod-md_2.4.53-2~bpo10+1_amd64.deb
 0c8bf1e70daf3afa706265f21ee3f3d62033403e 1132 
libapache2-mod-proxy-uwsgi_2.4.53-2~bpo10+1_amd64.deb
Checksums-Sha256:
 16f4181343c36e170088e7b6ad94675454c86b6e753841d1e788171c5fd25140 3520 
apache2_2.4.53-2~bpo10+1.dsc
 d0a75e1371126e3ef5fd762e7b92c6b8094c56476f79d3e82dcfcf074f3829fc 900452 
apache2_2.4.53-2~bpo10+1.debian.tar.xz
 69346741894f16212e5e93df2d919bbc741e22bf7966579c34b1dc6247b0a0c5 3916680 
apache2-bin-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 850a0c918f2b383168668628c24fc2dd0efa6c03ddf26670c9e17a14f54565d6 1404564 
apache2-bin_2.4.53-2~bpo10+1_amd64.deb
 60745c6a451fad83522ae9fb4e51558bee77ab43e0e99040ed4744c567490baf 159884 
apache2-data_2.4.53-2~bpo10+1_all.deb
 1a480feff7a4027537234b63ab726da8587afc1659922c8d35aec892188fff52 362108 
apache2-dev_2.4.53-2~bpo10+1_amd64.deb
 87b0d448466571d3e832922e1c0bc0c83156a298ea99f9a63fa80010180b1d6b 4059832 
apache2-doc_2.4.53-2~bpo10+1_all.deb
 11ce8597bb69b15b684cfcd55c415a8036905a202fd2534aba663968c0a3d2b2 3112 
apache2-ssl-dev_2.4.53-2~bpo10+1_amd64.deb
 bf7399d72785335986e1a909a6801bad7021e72e22579fe13485061f223f9dc3 12656 
apache2-suexec-custom-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 875ff0fa709959c37ee0fde2044bde1c43ace2a5bf2a4129fe3b5703fd07da17 193024 
apache2-suexec-custom_2.4.53-2~bpo10+1_amd64.deb
 6dc3ff0947b29fc0e59d5d2583601bcc87c685ef420c215b9799fa967019be55 11440 
apache2-suexec-pristine-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 a788ae9e3b83a9b0d8831a63463b3e38280bc59c99dfddfb358fd36011edae5c 192196 
apache2-suexec-pristine_2.4.53-2~bpo10+1_amd64.deb
 733e6bbf461360465817597fc00791b577749a3d2bc82df05cd8cd09770f64b3 124072 
apache2-utils-dbgsym_2.4.53-2~bpo10+1_amd64.deb
 ff45092daf15697cdc90a51c642902d0d76fca952bad3865cece89456908b488 259100 
apache2-utils_2.4.53-2~bpo10+1_amd64.deb
 a68443ed8c2a17c700ccbb8066f405a0b5aa5cad58e28e22f59cfa508b5f0fc3 12173 
apache2_2.4.53-2~bpo10+1_amd64.buildinfo
 5c6c2e574194e87241427f808cad01a668f61212f26a52d4575cfc0c878118c0 273800 

Processing of apache2_2.4.53-2~bpo10+1_amd64.changes

2022-05-03 Thread Debian FTP Masters
apache2_2.4.53-2~bpo10+1_amd64.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.53-2~bpo10+1.dsc
  apache2_2.4.53-2~bpo10+1.debian.tar.xz
  apache2-bin-dbgsym_2.4.53-2~bpo10+1_amd64.deb
  apache2-bin_2.4.53-2~bpo10+1_amd64.deb
  apache2-data_2.4.53-2~bpo10+1_all.deb
  apache2-dev_2.4.53-2~bpo10+1_amd64.deb
  apache2-doc_2.4.53-2~bpo10+1_all.deb
  apache2-ssl-dev_2.4.53-2~bpo10+1_amd64.deb
  apache2-suexec-custom-dbgsym_2.4.53-2~bpo10+1_amd64.deb
  apache2-suexec-custom_2.4.53-2~bpo10+1_amd64.deb
  apache2-suexec-pristine-dbgsym_2.4.53-2~bpo10+1_amd64.deb
  apache2-suexec-pristine_2.4.53-2~bpo10+1_amd64.deb
  apache2-utils-dbgsym_2.4.53-2~bpo10+1_amd64.deb
  apache2-utils_2.4.53-2~bpo10+1_amd64.deb
  apache2_2.4.53-2~bpo10+1_amd64.buildinfo
  apache2_2.4.53-2~bpo10+1_amd64.deb
  libapache2-mod-md_2.4.53-2~bpo10+1_amd64.deb
  libapache2-mod-proxy-uwsgi_2.4.53-2~bpo10+1_amd64.deb

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.53-2~bpo10+1_sourceonly.changes REJECTED

2022-03-24 Thread Debian FTP Masters


Not in stable, you probably want -sloppy




===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.



apache2_2.4.53-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2022-03-19 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 14 Mar 2022 17:28:35 +0100
Source: apache2
Architecture: source
Version: 2.4.53-1~deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.53-1~deb11u1) bullseye; urgency=medium
 .
   * New upstream version 2.4.53 (Closes: CVE-2022-22719,
 CVE-2022-22720, CVE-2022-22721, CVE-2022-23943)
   * Update copyright
   * Drop fix-2.4.52-regression.patch, now included in upstream
   * Refresh fhs_compliance.patch
   * Update test framework (fixes autopkgtest)
Checksums-Sha1: 
 c97574c7fde2000643cdad20432184548597d914 3539 apache2_2.4.53-1~deb11u1.dsc
 e4c6fddc48fd4494fc463d2a00577c7ce719aaab 9726558 apache2_2.4.53.orig.tar.gz
 eca575090672dedac90c2ddfdba67d3bb6aac48b 874 apache2_2.4.53.orig.tar.gz.asc
 fdc28b93d828fa9c0924cd64b2d2a57ed66493eb 894656 
apache2_2.4.53-1~deb11u1.debian.tar.xz
Checksums-Sha256: 
 f94e2dfad2f1b18f1fae4a90a6541d1246d90542f6e8318c9f6d7e11ddef9794 3539 
apache2_2.4.53-1~deb11u1.dsc
 7a045e8e653aaf931f9667f3a7e1943bd81306bf908f316465f737a854d10c16 9726558 
apache2_2.4.53.orig.tar.gz
 505579638b9b267dcb6808efe0965358cd457f5a28f6f42e079438eb7d9e4d6b 874 
apache2_2.4.53.orig.tar.gz.asc
 0e74e8fce2f405ee2fecd2cd9275a5f30ddfd91581f0a67568d0a6ed275da2a0 894656 
apache2_2.4.53-1~deb11u1.debian.tar.xz
Files: 
 57dc5f3ae40d481b459e2517a01195d1 3539 httpd optional 
apache2_2.4.53-1~deb11u1.dsc
 fbc10dfafdf8da2bdf8fc1c2a2e4e133 9726558 httpd optional 
apache2_2.4.53.orig.tar.gz
 e79ff39b546d1854df3ace910df64edf 874 httpd optional 
apache2_2.4.53.orig.tar.gz.asc
 5360449a088c8184b73c731fa259cc1d 894656 httpd optional 
apache2_2.4.53-1~deb11u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=U3pK
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



apache2_2.4.53-1~deb11u1_sourceonly.changes ACCEPTED into proposed-updates->stable-new

2022-03-19 Thread Debian FTP Masters
Mapping bullseye to stable.
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 14 Mar 2022 17:28:35 +0100
Source: apache2
Architecture: source
Version: 2.4.53-1~deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.53-1~deb11u1) bullseye; urgency=medium
 .
   * New upstream version 2.4.53 (Closes: CVE-2022-22719,
 CVE-2022-22720, CVE-2022-22721, CVE-2022-23943)
   * Update copyright
   * Drop fix-2.4.52-regression.patch, now included in upstream
   * Refresh fhs_compliance.patch
   * Update test framework (fixes autopkgtest)
Checksums-Sha1: 
 c97574c7fde2000643cdad20432184548597d914 3539 apache2_2.4.53-1~deb11u1.dsc
 e4c6fddc48fd4494fc463d2a00577c7ce719aaab 9726558 apache2_2.4.53.orig.tar.gz
 eca575090672dedac90c2ddfdba67d3bb6aac48b 874 apache2_2.4.53.orig.tar.gz.asc
 fdc28b93d828fa9c0924cd64b2d2a57ed66493eb 894656 
apache2_2.4.53-1~deb11u1.debian.tar.xz
Checksums-Sha256: 
 f94e2dfad2f1b18f1fae4a90a6541d1246d90542f6e8318c9f6d7e11ddef9794 3539 
apache2_2.4.53-1~deb11u1.dsc
 7a045e8e653aaf931f9667f3a7e1943bd81306bf908f316465f737a854d10c16 9726558 
apache2_2.4.53.orig.tar.gz
 505579638b9b267dcb6808efe0965358cd457f5a28f6f42e079438eb7d9e4d6b 874 
apache2_2.4.53.orig.tar.gz.asc
 0e74e8fce2f405ee2fecd2cd9275a5f30ddfd91581f0a67568d0a6ed275da2a0 894656 
apache2_2.4.53-1~deb11u1.debian.tar.xz
Files: 
 57dc5f3ae40d481b459e2517a01195d1 3539 httpd optional 
apache2_2.4.53-1~deb11u1.dsc
 fbc10dfafdf8da2bdf8fc1c2a2e4e133 9726558 httpd optional 
apache2_2.4.53.orig.tar.gz
 e79ff39b546d1854df3ace910df64edf 874 httpd optional 
apache2_2.4.53.orig.tar.gz.asc
 5360449a088c8184b73c731fa259cc1d 894656 httpd optional 
apache2_2.4.53-1~deb11u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=U3pK
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.53-2~bpo10+1_sourceonly.changes

2022-03-19 Thread Debian FTP Masters
apache2_2.4.53-2~bpo10+1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.53-2~bpo10+1.dsc
  apache2_2.4.53-2~bpo10+1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Processing of apache2_2.4.53-1~deb11u1_sourceonly.changes

2022-03-19 Thread Debian FTP Masters
apache2_2.4.53-1~deb11u1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.53-1~deb11u1.dsc
  apache2_2.4.53.orig.tar.gz
  apache2_2.4.53.orig.tar.gz.asc
  apache2_2.4.53-1~deb11u1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.53-2_sourceonly.changes ACCEPTED into unstable

2022-03-15 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 15 Mar 2022 15:27:39 +0100
Source: apache2
Architecture: source
Version: 2.4.53-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Closes: 1007254
Changes:
 apache2 (2.4.53-2) unstable; urgency=medium
 .
   * Clean useless Conflicts/Replace
   * apache2-dev: add missing dependency on libpcre2-dev (Closes: #1007254)
Checksums-Sha1: 
 c6e90e23af5627de150d5051bb3334ab36a9ee85 3488 apache2_2.4.53-2.dsc
 9845cdb7a6a721a0472e54a3fb16f4d3fe863fb7 900148 apache2_2.4.53-2.debian.tar.xz
Checksums-Sha256: 
 0a40fe6aec2bef495d7fe21b456bf2b99a19deebf406197c7e54deb76d90bbed 3488 
apache2_2.4.53-2.dsc
 7d3ec0188cc7736f0fc5d89c38e38547676e737bc5d6dc4c040feb42a355b7d1 900148 
apache2_2.4.53-2.debian.tar.xz
Files: 
 720483cc5f8c70924fdd157f9c872ecf 3488 httpd optional apache2_2.4.53-2.dsc
 aff18ddb6783847b866f7b274e1b0725 900148 httpd optional 
apache2_2.4.53-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmIwo5kACgkQ9tdMp8mZ
7um8qQ//US4a/NRViSgUM4xWLgV/p3EMGNyTvyaJvTwR83lIJJ69lZBg6WE8xd7p
dGmwVZcCfepMR/wbiaa3scbwhRGOHgGJSWwkWpouQrPptNyrFuO9tyiuBCrUGBPy
4okCxiWFtChkup/FhqR+ABSEHgjSk/TdB8zyHuB01Fzu8IWYSPi29ykjGPcX40be
NHRlaeUItb2ZowgpW8u+uuCr00+r15O9b2j506upO8sGOPftWDWEDiOvlZgKIMOw
i2Sj0n9M6AkjrN/HqnDd11QH8i3vQltXxuD5D9tY4vQVk4PPWKcwiCk+w8NVTdcC
wf/EarTJlZf49Lbm+OaRJz0kFfnT+4EhadYkPGNnL6Z61/gnJr+pJTma5Bv2Pid0
MYqy8mgUY0XLo3nlvxohYjF5ECiyHKiJAKh43WOqpH4uz4X9Knb7zX0XwyNLA01b
vIiWDBZ2/mAr5SXUFY0srlCf+IYrZ9ttKYIq9KZTFI7iwDCzziDyJQGhSqfb/JiW
ZUAgsR25vV6L445ia3pKWvfJdHH8bEfUVwLMsyVVzkOnTwLBMyZXrh4iGI5peZ1q
LtTc6a+gT26erEQUW1A/WIhUZg/a1E2LceeUH/iHgkG7PLqUbCXpuC4SLGeBQOh9
jDSiXn0ZRkPgezpJ6kGzURiMWUjppbAY7HBcIb54dI/4BRC52WQ=
=iV4o
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.53-2_sourceonly.changes

2022-03-15 Thread Debian FTP Masters
apache2_2.4.53-2_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.53-2.dsc
  apache2_2.4.53-2.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.53-1_sourceonly.changes ACCEPTED into unstable

2022-03-14 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 14 Mar 2022 17:10:39 +0100
Source: apache2
Architecture: source
Version: 2.4.53-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.53-1) unstable; urgency=medium
 .
   * New upstream version 2.4.53 (Closes: CVE-2022-22719,
 CVE-2022-22720, CVE-2022-22721, CVE-2022-23943)
   * Update copyright
   * Patches:
 + Drop fix-2.4.52-regression.patch, now included in upstream
 + Refresh fhs_compliance.patch
 + Update and disable child_processes_fail_to_start.patch
   * Update test framework
   * Back to unstable
Checksums-Sha1: 
 d8d45d9bcd26b6fcaa675151bcb6180261f6f370 3488 apache2_2.4.53-1.dsc
 e4c6fddc48fd4494fc463d2a00577c7ce719aaab 9726558 apache2_2.4.53.orig.tar.gz
 eca575090672dedac90c2ddfdba67d3bb6aac48b 874 apache2_2.4.53.orig.tar.gz.asc
 54084bbc2a9dcd99715217f378a8c3aa39f7c798 899280 apache2_2.4.53-1.debian.tar.xz
Checksums-Sha256: 
 26d817b49a9e45ec2572241c17e46f409ff581aae2e973c4c3b643af6380a176 3488 
apache2_2.4.53-1.dsc
 7a045e8e653aaf931f9667f3a7e1943bd81306bf908f316465f737a854d10c16 9726558 
apache2_2.4.53.orig.tar.gz
 505579638b9b267dcb6808efe0965358cd457f5a28f6f42e079438eb7d9e4d6b 874 
apache2_2.4.53.orig.tar.gz.asc
 fdc154824bc8c42828d5295ea2f8811d5c744793380fcb0943319d331f112d27 899280 
apache2_2.4.53-1.debian.tar.xz
Files: 
 c313066a67bde5cd6c93c38f4d6b0bd1 3488 httpd optional apache2_2.4.53-1.dsc
 fbc10dfafdf8da2bdf8fc1c2a2e4e133 9726558 httpd optional 
apache2_2.4.53.orig.tar.gz
 e79ff39b546d1854df3ace910df64edf 874 httpd optional 
apache2_2.4.53.orig.tar.gz.asc
 de6bc3becb3b87eed4e254be84d7d69a 899280 httpd optional 
apache2_2.4.53-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=AX/O
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.53-1_sourceonly.changes

2022-03-14 Thread Debian FTP Masters
apache2_2.4.53-1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.53-1.dsc
  apache2_2.4.53.orig.tar.gz
  apache2_2.4.53.orig.tar.gz.asc
  apache2_2.4.53-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.52-1~bpo10+1_sourceonly.changes ACCEPTED into buster-backports->backports-policy, buster-backports

2022-02-07 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 08 Feb 2022 06:32:10 +0100
Source: apache2
Architecture: source
Version: 2.4.52-1~bpo10+1
Distribution: buster-backports
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.52-1~bpo10+1) buster-backports; urgency=medium
 .
   * Rebuild for buster-backports.
Checksums-Sha1: 
 ac7276d05bc345028eb5ee9e63ec3a87b4610b34 3506 apache2_2.4.52-1~bpo10+1.dsc
 fae17e9a47be44b41c3c095bb27102e1fae4f7a1 888016 
apache2_2.4.52-1~bpo10+1.debian.tar.xz
Checksums-Sha256: 
 a241ecb5150437dc72afcc3bd4b1ef93f3d2cc53772c70142be6afacf1a9e8a5 3506 
apache2_2.4.52-1~bpo10+1.dsc
 0b43fed4ad9f79b7e2793cb909fffcff0db7422ba1dab50a274c70ee1bbbfd22 888016 
apache2_2.4.52-1~bpo10+1.debian.tar.xz
Files: 
 3da8332d288d58c4afc24e936ce94335 3506 httpd optional 
apache2_2.4.52-1~bpo10+1.dsc
 44ef970d46004db3192ebeaf2327fb3c 888016 httpd optional 
apache2_2.4.52-1~bpo10+1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmICA18ACgkQ9tdMp8mZ
7un+bxAAlir4T72ZG9uUCJF1JqLJpbwFtzuAK1QKqzy0ehtZDi18SiW0kkc73ZDS
aRcKm3Xlh6Aaimvvde5lQUzuTykLiF0ynx/gBjPH2PK3K+b6m+uMgi5SLGueg6EN
folDSRD1LpAQH9Ize7HwdSX5GtnwiaCFuudYKmBMfdxmNG/f/tCbVv5gJSo9Mxsv
Wl9cvlDz0ryaGRefM6oRMip0k+qP34goGqS17uw6RfhixgEB6RYsiU5upbbo3wSV
jDLHl2B6EiSDLsYCld2FNgNSSCY8ZhV5Y28gkGvN8AIrQJdvtSJr2ixCTqP3zumQ
iw1orHC7Ii85cFIemrM+WtswqSDSNYYbTT3uZ15cpMaTC0rjmkOpjjp/7NyKh4HJ
E+a+N6r6duArFUqEB4zT+cb7jQBFwHy45JRB8SDiIeSUTa0BjuGN/rFSA5+e/xGg
qTpXP3wVeYOTO8A0Jz1PB+7ZtVYZQWJiGrxALish56Nry/K8OiI/NTMNEh6cfBU/
eyD/p1qL7NVHy1J3Hqr5l43N8YsrioNx6nKorytM3b06n+4FgPtAl2QWp9aTKD+r
RGBCQek+bTNkUX2Am6XDzMDsVTBr32G/6jh654Ri+Tm89FGi9OCuveyp9MSobmfB
CVq7ed5qD88eAGD2xe1cbKIrGunWYxPmDCs9KrmAn7KzjDU0tok=
=4SRt
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



apache2_2.4.52-1~bpo10+1_sourceonly.changes ACCEPTED into buster-backports->backports-policy

2022-02-07 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 08 Feb 2022 06:32:10 +0100
Source: apache2
Architecture: source
Version: 2.4.52-1~bpo10+1
Distribution: buster-backports
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.52-1~bpo10+1) buster-backports; urgency=medium
 .
   * Rebuild for buster-backports.
Checksums-Sha1: 
 ac7276d05bc345028eb5ee9e63ec3a87b4610b34 3506 apache2_2.4.52-1~bpo10+1.dsc
 fae17e9a47be44b41c3c095bb27102e1fae4f7a1 888016 
apache2_2.4.52-1~bpo10+1.debian.tar.xz
Checksums-Sha256: 
 a241ecb5150437dc72afcc3bd4b1ef93f3d2cc53772c70142be6afacf1a9e8a5 3506 
apache2_2.4.52-1~bpo10+1.dsc
 0b43fed4ad9f79b7e2793cb909fffcff0db7422ba1dab50a274c70ee1bbbfd22 888016 
apache2_2.4.52-1~bpo10+1.debian.tar.xz
Files: 
 3da8332d288d58c4afc24e936ce94335 3506 httpd optional 
apache2_2.4.52-1~bpo10+1.dsc
 44ef970d46004db3192ebeaf2327fb3c 888016 httpd optional 
apache2_2.4.52-1~bpo10+1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=4SRt
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of apache2_2.4.52-1~bpo10+1_sourceonly.changes

2022-02-07 Thread Debian FTP Masters
apache2_2.4.52-1~bpo10+1_sourceonly.changes uploaded successfully to localhost
along with the files:
  apache2_2.4.52-1~bpo10+1.dsc
  apache2_2.4.52-1~bpo10+1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



apache2_2.4.52-1~deb11u2_sourceonly.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2022-01-08 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 03 Jan 2022 22:27:14 +0100
Source: apache2
Architecture: source
Version: 2.4.52-1~deb11u2
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.52-1~deb11u2) bullseye-security; urgency=medium
 .
   * Fix 2.4.52 regression
Checksums-Sha1: 
 2c8ebd77829045888a633127457dfdc6f3f05c4a 3539 apache2_2.4.52-1~deb11u2.dsc
 8ef67ae224f617edb7f28e4ad95963bb880ef994 887432 
apache2_2.4.52-1~deb11u2.debian.tar.xz
Checksums-Sha256: 
 a8482b83763069c24db896d5cd5c8e46d7eed9d5853f600161ef7b6668e624ed 3539 
apache2_2.4.52-1~deb11u2.dsc
 ce9977656ac2a56300a92f1978217232ab152212241c78072bbb754e251c5cfc 887432 
apache2_2.4.52-1~deb11u2.debian.tar.xz
Files: 
 db2958f55460cf1dc7946a55174e9b1c 3539 httpd optional 
apache2_2.4.52-1~deb11u2.dsc
 6098afff7fc5819f4f135ad7007ab202 887432 httpd optional 
apache2_2.4.52-1~deb11u2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=pdlw
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



apache2_2.4.52-1~deb11u1_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2022-01-08 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 20 Dec 2021 18:15:18 +0100
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.52-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Changes:
 apache2 (2.4.52-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version 2.4.52 (Closes: CVE-2021-44224, CVE-2021-44790)
   * Refresh patches
Checksums-Sha1:
 b45978fe8ed1cde5fee2d4ec95fbe6ae7b9a96b1 3539 apache2_2.4.52-1~deb11u1.dsc
 f616eac56f9d48f8b5c1e124267ee392cdc1ac5c 9719976 apache2_2.4.52.orig.tar.gz
 e6438aedf2e081e12482b59763275eeebd150514 874 apache2_2.4.52.orig.tar.gz.asc
 e6851f888f234d9fd37f82cd5b43e41a941bf5ee 886288 
apache2_2.4.52-1~deb11u1.debian.tar.xz
 2d28ac9bb6de6a8240a77259eb3662374ccfd39f 3269596 
apache2-bin-dbgsym_2.4.52-1~deb11u1_amd64.deb
 b1741c5a1fd8e7e0bae58b1fe874d94b7f2fd21d 1412300 
apache2-bin_2.4.52-1~deb11u1_amd64.deb
 a310ebb63f1429c1ed7756ac15e3e46b5529590f 160084 
apache2-data_2.4.52-1~deb11u1_all.deb
 8fb735d9ffa4081d702ebb515963f598a03aa307 359496 
apache2-dev_2.4.52-1~deb11u1_amd64.deb
 ed320115868fdaa3119ef03384242bdb460f04c1 4057360 
apache2-doc_2.4.52-1~deb11u1_all.deb
 872f2b99a349dd5b453ec1a5620debc84311de95 3124 
apache2-ssl-dev_2.4.52-1~deb11u1_amd64.deb
 d31f6652bf6136bc130a30295f88ec13309c35b0 12352 
apache2-suexec-custom-dbgsym_2.4.52-1~deb11u1_amd64.deb
 40450f23d6b90069151a0f5c337248743d6358b3 191872 
apache2-suexec-custom_2.4.52-1~deb11u1_amd64.deb
 016020f0aa8b266384ddea005937cb2a43f4b267 11140 
apache2-suexec-pristine-dbgsym_2.4.52-1~deb11u1_amd64.deb
 bcac572f9bab8cd4e383f7a72c3822e24f4bb821 190300 
apache2-suexec-pristine_2.4.52-1~deb11u1_amd64.deb
 c30d5e021e3ac2d30edd543eb913e6250823d7fb 114568 
apache2-utils-dbgsym_2.4.52-1~deb11u1_amd64.deb
 74b9d0706980dc0320f3eed3b1741868c9944b02 257380 
apache2-utils_2.4.52-1~deb11u1_amd64.deb
 5c8731c3f1ddc2b505a3127a375dd33240ba093c 12260 
apache2_2.4.52-1~deb11u1_amd64.buildinfo
 92f09f4e32aacef7bcfae570501e5e8e50bd5203 271928 
apache2_2.4.52-1~deb11u1_amd64.deb
 2b4b32961efca42770d7ba6dbb5eab7047c80853 956 
libapache2-mod-md_2.4.52-1~deb11u1_amd64.deb
 cc71235e2cb6e622a985aa860bd5f205ee8f0101 1132 
libapache2-mod-proxy-uwsgi_2.4.52-1~deb11u1_amd64.deb
Checksums-Sha256:
 c966f720b16777494d90aa2c93cc9d89f986cc4958665fcf58e2ad6d9bf1d6f5 3539 
apache2_2.4.52-1~deb11u1.dsc
 296c74a8adde1a8acd6617b21fc3d19719ff4fa39319b2bdbd898aca4d5df97f 9719976 
apache2_2.4.52.orig.tar.gz
 37839294ab44fcbdcb54d64bb0c7f27f7534d8e03947697ee6fc702002678c5f 874 
apache2_2.4.52.orig.tar.gz.asc
 b96db82d65d0f7cba11a304d112a43a7354bae7cfe30a408bdd8d1cc675c26ce 886288 
apache2_2.4.52-1~deb11u1.debian.tar.xz
 e5a5072916abe6c2b2e874345e0f43171b319f08868f41fffb8ff55234a6c848 3269596 
apache2-bin-dbgsym_2.4.52-1~deb11u1_amd64.deb
 2b47a2d023b2e0f304ba335ed97a1e61352420fdd18f37d3fee3a49ae1b9c3ef 1412300 
apache2-bin_2.4.52-1~deb11u1_amd64.deb
 0aac8b36532475183ef9b6e48594325091e2c2e772602ddd2b6c079ead978c61 160084 
apache2-data_2.4.52-1~deb11u1_all.deb
 daa1b323d9120d40b3ab237d6fd386c62d2a1b24e13db9f030ab003b4a2d9d62 359496 
apache2-dev_2.4.52-1~deb11u1_amd64.deb
 2171983569f026d43c7fa37ad6cd9109e805b887dc37e2b01a6d36e0c4b13578 4057360 
apache2-doc_2.4.52-1~deb11u1_all.deb
 fbfb2883e41cb58c2a2b7b00494d1c59844ed34b91da45ec3af093a67a153a34 3124 
apache2-ssl-dev_2.4.52-1~deb11u1_amd64.deb
 5a9e4d74694b4d45aa9690c29cbe2a704d63d596ab1a1da50dda0210f10d1afe 12352 
apache2-suexec-custom-dbgsym_2.4.52-1~deb11u1_amd64.deb
 3b7df88ccef6c7d75b7edec227fbfa77414d58b6e4d9c219907b1f7f48514f60 191872 
apache2-suexec-custom_2.4.52-1~deb11u1_amd64.deb
 091c964b155927f07cda9b49d16ba2b4112293e2698fab9ae4f94c4f20ddd405 11140 
apache2-suexec-pristine-dbgsym_2.4.52-1~deb11u1_amd64.deb
 bd2d9ffdbde703ab235f26b2331b1fb899cf918ca2b4dbfd4c03df6388f2c602 190300 
apache2-suexec-pristine_2.4.52-1~deb11u1_amd64.deb
 7dd36d1fcc021e023a6d4bb4adb3a404b24a9f4556a63e95a806223eb6badee2 114568 

apache2_2.4.52-1~deb11u2_sourceonly.changes ACCEPTED into proposed-updates->stable-new

2022-01-04 Thread Debian FTP Masters
Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 03 Jan 2022 22:27:14 +0100
Source: apache2
Architecture: source
Version: 2.4.52-1~deb11u2
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Changes:
 apache2 (2.4.52-1~deb11u2) bullseye-security; urgency=medium
 .
   * Fix 2.4.52 regression
Checksums-Sha1: 
 2c8ebd77829045888a633127457dfdc6f3f05c4a 3539 apache2_2.4.52-1~deb11u2.dsc
 8ef67ae224f617edb7f28e4ad95963bb880ef994 887432 
apache2_2.4.52-1~deb11u2.debian.tar.xz
Checksums-Sha256: 
 a8482b83763069c24db896d5cd5c8e46d7eed9d5853f600161ef7b6668e624ed 3539 
apache2_2.4.52-1~deb11u2.dsc
 ce9977656ac2a56300a92f1978217232ab152212241c78072bbb754e251c5cfc 887432 
apache2_2.4.52-1~deb11u2.debian.tar.xz
Files: 
 db2958f55460cf1dc7946a55174e9b1c 3539 httpd optional 
apache2_2.4.52-1~deb11u2.dsc
 6098afff7fc5819f4f135ad7007ab202 887432 httpd optional 
apache2_2.4.52-1~deb11u2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEAN/li4tVV3nRAF7J9tdMp8mZ7ukFAmHT3c0ACgkQ9tdMp8mZ
7unfcQ/+L8f7M5QEboYBxrHrSGezvhGkCy1NHRxTQxqDM1S+GtsJRqQNqHBEJ6qA
i/h9gFa88UgE9Zy+xyzt2df96fNZZf7ZFFZwkGQoLUJJ80ecl0cao6fWqvurV5t1
xem7rpgai+NuvW8JX8mDibRtyP8SzyOebuv/ZXpxrdc9UGGts9rqzHVawdV46f3j
tLAkazTHAvoljrYRS3119a44Yagf3AnBoIfpCDvQ7rq/iqOmp5AWhaMA5XxdaKzI
lNzi/y0rXMMyjhFmlDBFj3k8IZFjqvjJuYKnxc/vrN9QwO8GxJ1/8xj0jF63i/i9
lPtCrXFXEx+BnyV/b9pxLJOmWb+yMJEgr+WuTU4x3TpO5EAArr//FGBiiscbdQUh
6zWG5Un7RWM7hqYvov8196BmhweTVbHq6jbwSSTlVm4OS6wH0SCip82od2CnkAiK
5o9klSuzz1k19GlL3KV4jksrQbtzHe6f4iqayrL3FSuDbRS20+084rwGqourQqaH
FWk2323anMZsdLfk+HbGFr8+vpdm+llMPGQnJ3n7toatQL+OKXPzyM01yzw+EKTW
AOdWxfr9Vk9+gZa9aO9+33FeVYfLMRDqMHTQgB80pHL9/lofi0KK3qiyw5TUdEqK
I2yQNUotE0l1wGRv7JHuxCbjoN+bCeE1Sf1ggqzuTMdU0HY/l6A=
=pdlw
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



apache2_2.4.52-1~deb11u1_amd64.changes ACCEPTED into proposed-updates->stable-new

2022-01-04 Thread Debian FTP Masters
Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 20 Dec 2021 18:15:18 +0100
Source: apache2
Binary: apache2 apache2-bin apache2-bin-dbgsym apache2-data apache2-dev 
apache2-doc apache2-ssl-dev apache2-suexec-custom apache2-suexec-custom-dbgsym 
apache2-suexec-pristine apache2-suexec-pristine-dbgsym apache2-utils 
apache2-utils-dbgsym libapache2-mod-md libapache2-mod-proxy-uwsgi
Architecture: source amd64 all
Version: 2.4.52-1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Debian Apache Maintainers 
Changed-By: Yadd 
Description:
 apache2- Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers)
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for 
mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for 
mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 libapache2-mod-md - transitional package
 libapache2-mod-proxy-uwsgi - transitional package
Changes:
 apache2 (2.4.52-1~deb11u1) bullseye-security; urgency=medium
 .
   * New upstream version 2.4.52 (Closes: CVE-2021-44224, CVE-2021-44790)
   * Refresh patches
Checksums-Sha1:
 b45978fe8ed1cde5fee2d4ec95fbe6ae7b9a96b1 3539 apache2_2.4.52-1~deb11u1.dsc
 f616eac56f9d48f8b5c1e124267ee392cdc1ac5c 9719976 apache2_2.4.52.orig.tar.gz
 e6438aedf2e081e12482b59763275eeebd150514 874 apache2_2.4.52.orig.tar.gz.asc
 e6851f888f234d9fd37f82cd5b43e41a941bf5ee 886288 
apache2_2.4.52-1~deb11u1.debian.tar.xz
 2d28ac9bb6de6a8240a77259eb3662374ccfd39f 3269596 
apache2-bin-dbgsym_2.4.52-1~deb11u1_amd64.deb
 b1741c5a1fd8e7e0bae58b1fe874d94b7f2fd21d 1412300 
apache2-bin_2.4.52-1~deb11u1_amd64.deb
 a310ebb63f1429c1ed7756ac15e3e46b5529590f 160084 
apache2-data_2.4.52-1~deb11u1_all.deb
 8fb735d9ffa4081d702ebb515963f598a03aa307 359496 
apache2-dev_2.4.52-1~deb11u1_amd64.deb
 ed320115868fdaa3119ef03384242bdb460f04c1 4057360 
apache2-doc_2.4.52-1~deb11u1_all.deb
 872f2b99a349dd5b453ec1a5620debc84311de95 3124 
apache2-ssl-dev_2.4.52-1~deb11u1_amd64.deb
 d31f6652bf6136bc130a30295f88ec13309c35b0 12352 
apache2-suexec-custom-dbgsym_2.4.52-1~deb11u1_amd64.deb
 40450f23d6b90069151a0f5c337248743d6358b3 191872 
apache2-suexec-custom_2.4.52-1~deb11u1_amd64.deb
 016020f0aa8b266384ddea005937cb2a43f4b267 11140 
apache2-suexec-pristine-dbgsym_2.4.52-1~deb11u1_amd64.deb
 bcac572f9bab8cd4e383f7a72c3822e24f4bb821 190300 
apache2-suexec-pristine_2.4.52-1~deb11u1_amd64.deb
 c30d5e021e3ac2d30edd543eb913e6250823d7fb 114568 
apache2-utils-dbgsym_2.4.52-1~deb11u1_amd64.deb
 74b9d0706980dc0320f3eed3b1741868c9944b02 257380 
apache2-utils_2.4.52-1~deb11u1_amd64.deb
 5c8731c3f1ddc2b505a3127a375dd33240ba093c 12260 
apache2_2.4.52-1~deb11u1_amd64.buildinfo
 92f09f4e32aacef7bcfae570501e5e8e50bd5203 271928 
apache2_2.4.52-1~deb11u1_amd64.deb
 2b4b32961efca42770d7ba6dbb5eab7047c80853 956 
libapache2-mod-md_2.4.52-1~deb11u1_amd64.deb
 cc71235e2cb6e622a985aa860bd5f205ee8f0101 1132 
libapache2-mod-proxy-uwsgi_2.4.52-1~deb11u1_amd64.deb
Checksums-Sha256:
 c966f720b16777494d90aa2c93cc9d89f986cc4958665fcf58e2ad6d9bf1d6f5 3539 
apache2_2.4.52-1~deb11u1.dsc
 296c74a8adde1a8acd6617b21fc3d19719ff4fa39319b2bdbd898aca4d5df97f 9719976 
apache2_2.4.52.orig.tar.gz
 37839294ab44fcbdcb54d64bb0c7f27f7534d8e03947697ee6fc702002678c5f 874 
apache2_2.4.52.orig.tar.gz.asc
 b96db82d65d0f7cba11a304d112a43a7354bae7cfe30a408bdd8d1cc675c26ce 886288 
apache2_2.4.52-1~deb11u1.debian.tar.xz
 e5a5072916abe6c2b2e874345e0f43171b319f08868f41fffb8ff55234a6c848 3269596 
apache2-bin-dbgsym_2.4.52-1~deb11u1_amd64.deb
 2b47a2d023b2e0f304ba335ed97a1e61352420fdd18f37d3fee3a49ae1b9c3ef 1412300 
apache2-bin_2.4.52-1~deb11u1_amd64.deb
 0aac8b36532475183ef9b6e48594325091e2c2e772602ddd2b6c079ead978c61 160084 
apache2-data_2.4.52-1~deb11u1_all.deb
 daa1b323d9120d40b3ab237d6fd386c62d2a1b24e13db9f030ab003b4a2d9d62 359496 
apache2-dev_2.4.52-1~deb11u1_amd64.deb
 2171983569f026d43c7fa37ad6cd9109e805b887dc37e2b01a6d36e0c4b13578 4057360 
apache2-doc_2.4.52-1~deb11u1_all.deb
 fbfb2883e41cb58c2a2b7b00494d1c59844ed34b91da45ec3af093a67a153a34 3124 
apache2-ssl-dev_2.4.52-1~deb11u1_amd64.deb
 5a9e4d74694b4d45aa9690c29cbe2a704d63d596ab1a1da50dda0210f10d1afe 12352 
apache2-suexec-custom-dbgsym_2.4.52-1~deb11u1_amd64.deb
 3b7df88ccef6c7d75b7edec227fbfa77414d58b6e4d9c219907b1f7f48514f60 191872 
apache2-suexec-custom_2.4.52-1~deb11u1_amd64.deb
 091c964b155927f07cda9b49d16ba2b4112293e2698fab9ae4f94c4f20ddd405 11140 
apache2-suexec-pristine-dbgsym_2.4.52-1~deb11u1_amd64.deb
 bd2d9ffdbde703ab235f26b2331b1fb899cf918ca2b4dbfd4c03df6388f2c602 190300 
apache2-suexec-pristine_2.4.52-1~deb11u1_amd64.deb
 

  1   2   3   4   5   6   7   >