Your message dated Fri, 03 Feb 2023 21:04:21 +0000
with message-id <e1po3el-002o6b...@fasolo.debian.org>
and subject line Bug#1028435: fixed in apr-util 1.6.3-1
has caused the Debian Bug report #1028435,
regarding apr-util: please include changes from 1.6.1-5.2 NMU
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1028435: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1028435
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apr-util
Version: 1.6.1-5.1
Severity: normal

Dear Maintainer,

please include the attached changes from my 1.6.1-5.1 NMU.

Thank you for maintaining apr-util!


-- 
cheers,
        Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Smart things make us dumb.
diff -Nru apr-util-1.6.1/debian/changelog apr-util-1.6.1/debian/changelog
--- apr-util-1.6.1/debian/changelog     2020-08-29 11:51:07.000000000 +0200
+++ apr-util-1.6.1/debian/changelog     2022-12-29 19:37:54.000000000 +0100
@@ -1,3 +1,11 @@
+apr-util (1.6.1-5.1) unstable; urgency=medium
+
+  * Non-maintainer upload by the Reproducible Builds team.
+  * debian/rules: Remove the build path from apt-1-config, based on a patch by
+    Vagrant Cascadian. Closes: #1006865.
+
+ -- Holger Levsen <hol...@debian.org>  Thu, 29 Dec 2022 19:37:54 +0100
+
 apr-util (1.6.1-5) unstable; urgency=medium
 
   [ Jelmer Vernooij ]
diff -Nru apr-util-1.6.1/debian/rules apr-util-1.6.1/debian/rules
--- apr-util-1.6.1/debian/rules 2020-08-29 11:24:55.000000000 +0200
+++ apr-util-1.6.1/debian/rules 2022-12-29 19:29:07.000000000 +0100
@@ -105,6 +105,8 @@
 override_dh_auto_install:
        dh_auto_install --destdir=debian/tmp
        perl -p -i -e "s,^dependency_libs=.*,dependency_libs=''," 
debian/tmp/usr/lib/$(DEB_HOST_MULTIARCH)/libaprutil-1.la
+       # Remove the buildpath: https://reproducible-builds.org/docs/build-path/
+       perl -p -i -e "s,$(CURDIR),$(shell basename $(CURDIR))," 
debian/tmp/usr/bin/apu-1-config
 
 override_dh_strip:
        dh_strip --dbgsym-migration='libaprutil1-dbg (<= 1.6.1-3)'

Attachment: signature.asc
Description: PGP signature


--- End Message ---
--- Begin Message ---
Source: apr-util
Source-Version: 1.6.3-1
Done: Stefan Fritsch <s...@debian.org>

We believe that the bug you reported is fixed in the latest version of
apr-util, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1028...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch <s...@debian.org> (supplier of updated apr-util package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 03 Feb 2023 21:15:18 +0100
Source: apr-util
Architecture: source
Version: 1.6.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
Changed-By: Stefan Fritsch <s...@debian.org>
Closes: 1028435
Changes:
 apr-util (1.6.3-1) unstable; urgency=medium
 .
   [ Stefan Fritsch ]
   * Incorporate NMUs. Closes: #1028435
   * New upstream version:
     - CVE-2022-25147: Fix Integer Overflow or Wraparound vulnerability
       in apr_base64
   * Bump libapr1-dev Build-Dep to 1.7.2-1
 .
   [ Debian Janitor ]
   * Use secure URI in Homepage field.
   * Set debhelper-compat version in Build-Depends.
   * Drop unnecessary dh arguments: --parallel
   * Rely on pre-initialized dpkg-architecture variables.
   * Remove constraints unnecessary since buster (oldstable):
     + libaprutil1: Drop conflict with removed package libapr1 (<< 1.4.8-2~) in
       Breaks.
 .
   [ Jelmer Vernooij ]
   * Set Repository and Repository-Browse fields in
     debian/upstream/metadata.
   * Drop transition for old debug package migration.
   * Update standards version to 4.6.1, no changes needed.
Checksums-Sha1:
 b8412fd0b99a174c08c39f801504657f59713136 2760 apr-util_1.6.3-1.dsc
 8c6293a787b69986ce43bc49c7c247d4ff5fc828 432692 apr-util_1.6.3.orig.tar.bz2
 2dc47748963f988922fc96e60612a15d42769c48 833 apr-util_1.6.3.orig.tar.bz2.asc
 98bc651682dc6483b39ec435269160d9852e651d 340808 apr-util_1.6.3-1.debian.tar.xz
 54abdaec0572076db1b132fb08ae2b7f788db617 8197 apr-util_1.6.3-1_source.buildinfo
Checksums-Sha256:
 e43ecafbe39a8d47fbe5faee705295435ac753e6b40c9b4c8d483a769ad8253e 2760 
apr-util_1.6.3-1.dsc
 a41076e3710746326c3945042994ad9a4fcac0ce0277dd8fea076fec3c9772b5 432692 
apr-util_1.6.3.orig.tar.bz2
 5fd08491a2cb35fdbf9fa93d753cfd25e59fe58a75a3f3ed62582ebf2a5b3a51 833 
apr-util_1.6.3.orig.tar.bz2.asc
 51400024f722f3427a720f485bd20874d846f38320e7fe52a290b8c9c7b201f5 340808 
apr-util_1.6.3-1.debian.tar.xz
 ee872e01acd90d7a0146972e01497d6e23d406a6ad6a2f94bf08e6710b9ac941 8197 
apr-util_1.6.3-1_source.buildinfo
Files:
 2fcae1ee6c7b4d192d2f637e4f8cfe1e 2760 libs optional apr-util_1.6.3-1.dsc
 b6e8c9b31d938fe5797ceb0d1ff2eb69 432692 libs optional 
apr-util_1.6.3.orig.tar.bz2
 46ec16add63af5f15630818c96ce2f1f 833 libs optional 
apr-util_1.6.3.orig.tar.bz2.asc
 857ebc3fe1a607df518b379ab68429a8 340808 libs optional 
apr-util_1.6.3-1.debian.tar.xz
 8c7526969c383221d0e0c7577ce1352d 8197 libs optional 
apr-util_1.6.3-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=SasD
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to