[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1010871: marked as done (dvbtune: reproducible-builds: embedded build paths in various binaries)



Your message dated Thu, 12 May 2022 01:34:06 +0000
with message-id <E1noxiQ-000Cdj-Fk@fasolo.debian.org>
and subject line Bug#1010871: fixed in dvbtune 0.5.ds-4
has caused the Debian Bug report #1010871,
regarding dvbtune: reproducible-builds: embedded build paths in various binaries
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1010871: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010871
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: dvbtune
Severity: normal
Tags: patch
User: reproducible-builds@lists.alioth.debian.org
Usertags: buildpath
X-Debbugs-Cc: reproducible-bugs@lists.alioth.debian.org

The build path is embedded in /usr/bin/dvbtune and /usr/bin/xml2vdr:

  https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/diffoscope-results/dvbtune.html

  /build/1st/dvbtune-0.5.ds/dvbtune.c:140
  vs.
  /build/2/dvbtune-0.5.ds/2nd/dvbtune.c:140

The attached patches fix this by modifying the upstream Makefile to
append EXTRA_CFLAGS to CFLAGS, and passing EXTRA_CFLAGS in debian/rules
in the dh_auto_build phase. This passes the default CFLAGS from
dpkg-buildflags, which includes the -ffile-prefix-map argument to avoid
embedding the absolute path in compiled files.


With these patches applied, dvbtune should build reproducibly on
tests.reproducible-builds.org!


live well,
  vagrant
From c041172edf70e46071bcff23ea35baa1688ea219 Mon Sep 17 00:00:00 2001
From: Vagrant Cascadian <vagrant@reproducible-builds.org>
Date: Thu, 12 May 2022 00:38:57 +0000
Subject: [PATCH 1/3] debian/patches: Allow passing additional CFLAGS via
 EXTRA_CFLAGS to Makefile.

---
 ...kefile-allow-passing-additional-cflags.patch | 17 +++++++++++++++++
 debian/patches/series                           |  1 +
 2 files changed, 18 insertions(+)
 create mode 100644 debian/patches/makefile-allow-passing-additional-cflags.patch

diff --git a/debian/patches/makefile-allow-passing-additional-cflags.patch b/debian/patches/makefile-allow-passing-additional-cflags.patch
new file mode 100644
index 0000000..5f569d7
--- /dev/null
+++ b/debian/patches/makefile-allow-passing-additional-cflags.patch
@@ -0,0 +1,17 @@
+From: Vagrant Cascadian <vagrant@reproducible-builds.org>
+Date: Thu, 12 May 2022 00:34:59 +0000
+X-Dgit-Generated: 0.5.ds-4~20220512~0 b5ac71a0203370a76a210e7897ff0f70090741c4
+Subject: Makefile: Allow passing additional CFLAGS via EXTRA_CFLAGS.
+
+
+---
+
+--- dvbtune-0.5.ds.orig/Makefile
++++ dvbtune-0.5.ds/Makefile
+@@ -1,5 +1,5 @@
+ INCS=-I /usr/include/libxml2
+-CFLAGS= -g -Wall $(INCS) -DVERSION=\"$(VERSION)\"
++CFLAGS= -g -Wall $(INCS) -DVERSION=\"$(VERSION)\" $(EXTRA_CFLAGS)
+ CC=gcc
+ all: dvbtune
+ 
diff --git a/debian/patches/series b/debian/patches/series
index b5bb219..ebd13ad 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -2,3 +2,4 @@
 10_options.patch
 30_stdint.patch
 fix_debugbuild.patch
+makefile-allow-passing-additional-cflags.patch
-- 
2.30.2

From a89d2ffd48dfedaffaeeb96ce83520f59845a44e Mon Sep 17 00:00:00 2001
From: Vagrant Cascadian <vagrant@reproducible-builds.org>
Date: Thu, 12 May 2022 00:35:32 +0000
Subject: [PATCH 2/3] debian/rules: Pass CFLAGS as EXTRA_CFLAGS to
 dh_auto_build.

---
 debian/rules | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/debian/rules b/debian/rules
index 3e0c521..c675009 100755
--- a/debian/rules
+++ b/debian/rules
@@ -7,8 +7,8 @@ VERSION=0.5
 
 override_dh_auto_build:
 	dh_testdir
-	dh_auto_build -- VERSION=$(VERSION)
-	dh_auto_build -- VERSION=$(VERSION) xml2vdr
+	dh_auto_build -- VERSION=$(VERSION) EXTRA_CFLAGS="$(CFLAGS)"
+	dh_auto_build -- VERSION=$(VERSION) EXTRA_CFLAGS="$(CFLAGS)" xml2vdr
 	#rm -rf $(BUILD_DIR)/scripts/CVS
 	docbook-to-man debian/dvbtune.sgml > dvbtune.1
 	docbook-to-man debian/xml2vdr.sgml > xml2vdr.1
-- 
2.30.2

Attachment: signature.asc
Description: PGP signature


--- End Message ---
--- Begin Message ---
Source: dvbtune
Source-Version: 0.5.ds-4
Done: Vagrant Cascadian <vagrant@reproducible-builds.org>

We believe that the bug you reported is fixed in the latest version of
dvbtune, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1010871@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Vagrant Cascadian <vagrant@reproducible-builds.org> (supplier of updated dvbtune package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 11 May 2022 18:12:22 -0700
Source: dvbtune
Architecture: source
Version: 0.5.ds-4
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group <packages@qa.debian.org>
Changed-By: Vagrant Cascadian <vagrant@reproducible-builds.org>
Closes: 1010871
Changes:
 dvbtune (0.5.ds-4) unstable; urgency=medium
 .
   * QA upload.
   * debian/patches: Allow passing additional CFLAGS via EXTRA_CFLAGS to
     Makefile.
   * debian/rules: Pass CFLAGS as EXTRA_CFLAGS to dh_auto_build.
     (Closes: #1010871)
   * debian/control: Set Rules-Requires-Root to "no".
   * debian/control: Update to Standards-Version 4.6.1.
   * debian/copyright: Update path to GPL-2.
Checksums-Sha1:
 3128d951b12d21b35f5fd4088f402f68b9d727be 1301 dvbtune_0.5.ds-4.dsc
 c745e6ecfd72c5baa2db33ef18d5b8cfd5580e5e 12240 dvbtune_0.5.ds-4.debian.tar.xz
 80301c46b6f2dee550de76e4cf3fa9ccca834770 5685 dvbtune_0.5.ds-4_arm64.buildinfo
Checksums-Sha256:
 07f221b835704d4280c9df6f01d29421f0073ead347bdf0be6db395a715e0cc3 1301 dvbtune_0.5.ds-4.dsc
 0dc6c296b8130e56d8535d762f15ca24c5bdf702358194df781b539b040b5016 12240 dvbtune_0.5.ds-4.debian.tar.xz
 bb2b0f7132db301027d950d586ec2d768b04f8b9fa57191522f1bbf3a927c6e3 5685 dvbtune_0.5.ds-4_arm64.buildinfo
Files:
 700aa5396a3e1b7860cce3230bd5ac0f 1301 utils optional dvbtune_0.5.ds-4.dsc
 4490b9aaf5052f5fdd50fd638acd3887 12240 utils optional dvbtune_0.5.ds-4.debian.tar.xz
 26d7f27e46bdd7efd3f3f372d2d09f1d 5685 utils optional dvbtune_0.5.ds-4_arm64.buildinfo

-----BEGIN PGP SIGNATURE-----

iJYEARYKAD4WIQRlgHNhO/zFx+LkXUXcUY/If5cWqgUCYnxgaCAcdmFncmFudEBy
ZXByb2R1Y2libGUtYnVpbGRzLm9yZwAKCRDcUY/If5cWqjpuAQCZVlLaqXlgB4il
tPCcjmeE734MEUw9V1Sw6zsggjAlEQD/UXThSew4xLS3arw9xm6WajOytEQJfWiJ
iOgHr1OFwAo=
=5Mc5
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: