[Pkg-clamav-commits] [SCM] Debian repository for ClamAV branch, debian/etch-volatile, updated. debian/0.95+dfsg-1-5224-g93244e9

Michael Tautschnig mt at debian.org
Tue Dec 29 13:02:36 UTC 2009


The following commit has been merged in the debian/etch-volatile branch:
commit 90d578fd467b6827aefa990a786255718693a344
Merge: 340b60e81924d920b0b140dd838a9d0fbd3a6da4 ead943537b2c1bcda25bd1d828d4cdb3cd8ac1fb
Author: Michael Tautschnig <mt at debian.org>
Date:   Tue Dec 29 13:54:23 2009 +0100

    Merge branch 'debian/unstable' into debian/etch-volatile
    
    Conflicts:
    	configure
    	configure.in
    	debian/NEWS.Debian
    	debian/changelog
    	debian/clamav-milter.init.in
    	debian/control
    	debian/libclamav6.lintian-overrides
    	debian/po/fi.po
    
    Signed-off-by: Michael Tautschnig <mt at debian.org>

diff --combined debian/changelog
index 1a4f3f8,828f740..c832f43
--- a/debian/changelog
+++ b/debian/changelog
@@@ -1,4 -1,65 +1,65 @@@
+ clamav (0.95.3+dfsg-1) unstable; urgency=low
+ 
+   [ Michael Tautschnig ]
+   * New upstream version
+   * Should fix clamd segfault on startup (closes: #537629)
+   * Updated info in clamd.conf man page (closes: #534443)
+   * Proper socket ownership setup, no chgrp in make_dir (closes: #553333)
+   
+  -- Michael Tautschnig <mt at debian.org>  Mon, 02 Nov 2009 10:24:35 +0100
+ 
+ clamav (0.95.2+dfsg-5) unstable; urgency=low
+ 
+   [ Michael Meskes ]
+   * Debconf translation updates
+     - Czech (closes: #535672)
+     - Italian (closes: #537471) 
+     - Dutch (closes: #545061)
+     - German (closes: #545753)
+     - Vietnamese (closes: #548050)
+   * Fixed LSB header information. (Closes: #546450) - thanks to Petter
+     Reinholdtsen <pere at hungry.com>
+   * Bumped Standards-Version to 3.8.3, no changes needed.
+   
+   [ Stephen Gran ]
+   * Remove clamav-milter logrotate file on purge (closes: #536669)
+   * Always use clamav-milter.ctl as local socket (closes: #543309)
+   
+   [ Michael Tautschnig ]
+   * Remove all remaining files during purge
+ 
+  -- Michael Meskes <meskes at debian.org>  Sat, 31 Oct 2009 17:50:46 +0100
+ 
+ clamav (0.95.2+dfsg-4) unstable; urgency=low
+ 
+   * Fix the changelog
+ 
+  -- Stephen Gran <sgran at debian.org>  Sun, 12 Jul 2009 11:02:12 +0100
+ 
+ clamav (0.95.2+dfsg-3) unstable; urgency=low
+ 
+   [ Michael Meskes ]
+   * Debconf translation updates
+     - Finnish (closes: #534339)
+ 
+   [ Stephen Gran ]
+   * Lots more milter maintainer script cleanups
+ 
+  -- Stephen Gran <sgran at debian.org>  Sat, 11 Jul 2009 16:23:35 +0100
+ 
+ clamav (0.95.2+dfsg-2) unstable; urgency=low
+ 
+   * Don't abort dpkg on failed start (closes: #533397)
+   * Get rid of spurious patch downgrading version (closes: #533638)
+   * [Debconf translation updates]
+     - French (closes: #533667)
+     - Portuguese (closes: #533779)
+     - Russian (closes: #533548)
+     - Swedish (closes: #533568)
+ 
+  -- Stephen Gran <sgran at debian.org>  Sat, 20 Jun 2009 14:51:35 +0100
+ 
 -clamav (0.95.2+dfsg-1) unstable; urgency=low
 +clamav (0.95.2+dfsg-0volatile1) etch-volatile; urgency=low
  
    * New upstream version
    * Should fix crash on unofficial sigs (closes: #525483)
@@@ -15,38 -76,52 +76,38 @@@
      - German. Closes: #526730
      - Dutch. Closes: #526745
      - Galician. Closes: #527320
 +    - French (closes: #533667)
 +    - Russian (closes: #533548)
 +    - Swedish (closes: #533568)
 +    - Portuguese (closes: #533779)
 +    - Finnish (closes: #534339)
    * Define status_of_proc in the event that it's not in lsb/init-functions
      (closes: #527903)
 -  * Stop referencing /etc/default/clamav-milter and drop command line 
 +  * Stop referencing /etc/default/clamav-milter and drop command line
      arguments in milter init script (closes: #526123)
 +  * Don't abort dpkg on failed start (closes: #533397)
 +  * Get rid of spurious patch downgrading version (closes: #533638)
  
 - -- Stephen Gran <sgran at debian.org>  Fri, 12 Jun 2009 21:42:59 +0100
 + -- Stephen Gran <sgran at debian.org>  Sat, 20 Jun 2009 14:53:09 +0100
  
 -clamav (0.95.1+dfsg-3) unstable; urgency=low
 -  
 -  [ Michael Tautschnig ]
 -  * Unignored make check results on ia64, sparc (alpha still broken): tell
 -    electric-fence that the alignment is at least 8 bytes (thanks Aurelien
 -    Jarno).
 +clamav (0.95.1+dfsg-0volatile3) UNRELEASED; urgency=low
  
 -  [ Stephen Gran ]
 -  * Fix wrong variable useage in milter init script
 +  * Defined status_of_proc() that is not available in etch (closes: #527903)
  
 -  [ Michael Meskes ]
 -  * Applied patch assembled by Christian Perrier <bubulle at debian.org>:
 -    - Debconf templates and debian/control reviewed by the debian-l10n-
 -      english team as part of the Smith review project. Closes: #523573
 -    - [Debconf translation updates]
 -      - Swedish. Closes: #525044
 -      - Japanese. Closes: #525084
 -      - French. Closes: #526024
 -      - Portuguese. Closes: #526644
 -      - Russian. Closes: #526727
 -      - German. Closes: #526730
 -      - Dutch. Closes: #526745
 -      - Galician. Closes: #527320
 -      - Basque. Closes: #530854
 -  * Made pid files word readable. There doesn't seem to be any sense in not
 -    doing this given that the information is available for everyone anyway.
 -    Closes: #527901
 -
 - -- Michael Meskes <meskes at debian.org>  Thu, 28 May 2009 14:10:22 +0200
 -
 -clamav (0.95.1+dfsg-2) unstable; urgency=low
 + -- Michael Meskes <meskes at debian.org>  Tue, 12 May 2009 15:36:59 +0200
  
 -  [ Michael Tautschnig ]
 -  * Fixed LogFile handling in clamav-milter.postinst (logrotation was broken) 
 -  
 -  [ Stephen Gran ]
 -  * More work on clamav-milter's init script
 +clamav (0.95.1+dfsg-0volatile2) etch-volatile; urgency=low
 +
 +  * Fix wrong variable name in milter init script
 +
 + -- Stephen Gran <sgran at debian.org>  Sat, 25 Apr 2009 12:11:36 +0100
 +
 +clamav (0.95.1+dfsg-0volatile1) etch-volatile; urgency=high
 +
 +  * Prepare volatile upload
 +  * Fixes DoS in tar unpacker (closes: #523016)
  
 - -- Stephen Gran <sgran at debian.org>  Mon, 20 Apr 2009 08:17:29 +0200
 + -- Stephen Gran <sgran at debian.org>  Tue, 21 Apr 2009 21:40:13 +0100
  
  clamav (0.95.1+dfsg-1) unstable; urgency=low
  
@@@ -71,12 -146,6 +132,12 @@@
   -- Stephen Gran <sgran at debian.org>  Tue, 14 Apr 2009 19:22:48 +0100
  
  clamav (0.95+dfsg-2) unstable; urgency=low
 +  [ Scott Kittermann ]
 +  * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable
 +    signatures when security issues have been fixed.
 +  * Security issues addressed in this release (closes: #523016, 522744):
 +    - [CVE-2008-6680] Fixed division by zero with --detect-broken.
 +    - [CVE-2009-1270] clamd and clamscan get hung up.
  
    [ Michael Tautschnig ]
    * Improved debconf questions
@@@ -136,26 -205,8 +197,26 @@@ clamav (0.95+dfsg-1) unstable; urgency=
      debconf, added logrotation (closes: #518628)
  
   -- Michael Tautschnig <mt at debian.org>  Wed, 25 Mar 2009 16:02:18 +0100
 + 
 +clamav (0.94.dfsg.2-1~volatile3) etch-volatile; urgency=low
 +
 +  * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with
 +    malformed file, #1552)
 +
 + -- Michael Tautschnig <mt at debian.org>  Sun, 12 Apr 2009 07:59:09 +0200
 +
 +clamav (0.94.dfsg.2-1~volatile2) etch-volatile; urgency=low
 +
 +  [ Scott Kittermann ]
 +  * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable
 +    signatures when security issues have been fixed.
 +  * Security issues addressed in this release (closes: #523016, 522744):
 +    - [CVE-2008-6680] Fixed division by zero with --detect-broken.
 +    - [CVE-2009-1270] clamd and clamscan get hung up.
 +
 + -- Michael Tautschnig <mt at debian.org>  Thu, 09 Apr 2009 22:05:21 +0200
  
 -clamav (0.94.dfsg.2-1) unstable; urgency=low
 +clamav (0.94.dfsg.2-1~volatile1) etch-volatile; urgency=low
  
    [ Stephen Gran ]
    * New upstream version
@@@ -164,17 -215,17 +225,17 @@@
    * Removed unused debconf templates and unfuzzied all translations.
    
    [ Michael Tautschnig ]
 +  * Imitate the behavior of lsb's status_of_proc as this is not yet available
 +    in etch (thanks Gregor Hoffleit) (closes: #506114)
    * Removed --unzip from clampipe script (closes: #506055)
    * Moved clamav-milter specific stuff from its specific README.Debian to
      clamav-global one.
 -  * Sync start of clamav-milter with clamav-daemon when clamav-daemon is being
 -    upgraded (closes: #309067)
    * The TemporaryDirectory option has been added long ago, no need for hacks
      via clamav-daemon.default anymore (closes: #253080)
  
   -- Michael Meskes <meskes at debian.org>  Sat, 29 Nov 2008 12:15:34 -0800
  
 -clamav (0.94.dfsg.1-1) unstable; urgency=low
 +clamav (0.94.dfsg.1-1~volatile1) etch-volatile; urgency=low
  
    [ Stephen Gran ]
    * New upstream version (closes: #505134, #502165, #501298)
@@@ -183,6 -234,7 +244,6 @@@
    * Skip 'sleep until -e socket' logic if socket is of type inet (LP #296086)
  
    [ Michael Meskes ]
 -  * Added myself as uploader.
    * Changed watch file to account for dfsg extension.
    * Do not configure temporary directory in clamd.conf anymore unless it is
      already configured there.
@@@ -199,29 -251,59 +260,29 @@@
    * Don't trust the multilib guessing stuff, always use libdir=$prefix/lib
    * Removed nowadays unused lintian overrides
    * Create md5sums control file for clamav-dbg as well (thanks, lintian)
 +  * Added myself as uploader.
    
   -- Michael Tautschnig <mt at debian.org>  Wed, 12 Nov 2008 01:57:58 +0100
  
 -clamav (0.94.dfsg-1) unstable; urgency=low
 +clamav (0.94.dfsg-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version (closes: #497662, #497773)
      - lots of new options for clamd.conf
 -    - fixes CVEs CVE-2008-3912, CVE-2008-3913, CVE-2008-3914, and
 -      CVE-2008-1389
    * No longer supports --unzip option, so typo is gone (closes: #496276)
    * Translations:
      - sv (thanks Martin Bagge <brother at bsnet.se>) (closes: #491760)
  
 - -- Stephen Gran <sgran at debian.org>  Fri, 05 Sep 2008 17:25:34 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 04 Sep 2008 14:19:00 +0100
  
 -clamav (0.93.3.dfsg-1) unstable; urgency=low
 +clamav (0.93.3.dfsg-volatile1) etch-volatile; urgency=low
  
    * New upstream version (closes: #489890, #492838, #491720)
    * Fix AUTHORS symlink (closes: #490207)
    * Fix freshclam's logcheck regex (closes: #486385)
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 03 Aug 2008 20:20:40 +0100
 -
 -clamav (0.93.1.dfsg-1.1) unstable; urgency=high
 -
 -  * Non-maintainer upload by the Security Team.
 -  * This update addresses the following security issue:
 -    - CVE-2008-2713: A crafted petite file can trigger an out-of-bound
 -      read operation in petite.c resulting in a denial of sevice
 -      (Closes: #490925).
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:43:32 +0100
 -
 -clamav (0.93.1.dfsg-1) unstable; urgency=low
 -
 -  * New upstream version
 -  * Move conflicts to freshclam
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:43:32 +0100
 -
 -clamav (0.93~dfsg-4) unstable; urgency=low
 -
 -  * Dammit.  The -f flag is there for a reason (closes: #484262)
 + -- Stephen Gran <sgran at debian.org>  Sun, 03 Aug 2008 21:48:11 +0100
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 03 Jun 2008 14:35:29 +0100
 -
 -clamav (0.93~dfsg-3) unstable; urgency=low
 -
 -  * Make dash happy with use of return (closes: #484170)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 02 Jun 2008 22:45:21 +0100
 -
 -clamav (0.93~dfsg-2) unstable; urgency=low
 +clamav (0.93.1.dfsg-volatile1) etch-volatile; urgency=low
  
    * Remove dpatch dependency - we keep the code in a patch system.
    * Wrap evaluations of [ $variable = true ] in calls to to_lower()
@@@ -232,21 -314,10 +293,21 @@@
    * Fix logcheck lines for clamav-daemon (closes: #477818)
    * New translation:
      - sv (thanks Martin Bagge <martin.bagge at bthstudent.se>)(closes: #483765)
 +  * Move conflicts for older libclamav's to freshclam, as that is the package
 +    that will change the on disk format and break apps linked against the old
 +    library
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 01 Jun 2008 16:25:50 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:23:58 +0100
  
 -clamav (0.93~dfsg-1) unstable; urgency=low
 +clamav (0.93~dfsg-volatile2) etch-volatile; urgency=low
 +
 +  * Wrap evaluations of [ $variable = true ] in calls to to_lower()
 +  * Add is_true function to catch the 7 bajillion variants of something being
 +    true (closes: #483874)
 +
 + -- Stephen Gran <sgran at debian.org>  Sat, 31 May 2008 22:22:38 +0100
 +
 +clamav (0.93~dfsg-volatile1) etch-volatile; urgency=high
  
    * New upstream release (closes: #476450, #477278)
      - Fixes failure to lock database directory 
@@@ -255,36 -326,67 +316,36 @@@
    * Run adduser on every new install - this should work around the
      xen-create-image thing of adding users but not groups (closes: #458015)
    * Make clamav-milter be a little more self-documenting (closes: #477178)
 +  * Remove dpatch dependency - we keep the code in a patch system.
  
 - -- Stephen Gran <sgran at debian.org>  Mon, 28 Apr 2008 23:57:28 +0100
 -
 -clamav (0.92.1~dfsg2-1.1) unstable; urgency=high
 -
 -  * Non-maintainer upload by the Security Team.
 -  * This update addresses the following security issue:
 -    - CVE-2008-1833: heap-based buffer overflow allows remote
 -      attackers to execute arbitrary code via a crafted WWPack compressed
 -      PE binary (Closes: #476694).
 -
 - -- Nico Golde <nion at debian.org>  Sat, 19 Apr 2008 12:42:18 +0200
 + -- Stephen Gran <sgran at debian.org>  Sat, 03 May 2008 12:54:18 +0100
  
 -clamav (0.92.1~dfsg2-1) unstable; urgency=high
 +clamav (0.92.1~dfsg-1volatile2) etch-volatile; urgency=low
  
    * libclamav/pe.c: possible integer overflow in wwpack
    * [CVE-2008-1100]: libclamav/pe.c: possible integer overflow in upack
    * [CVE-2008-1387]: libclamav/spin.c: possible integer overflow
    * libclamav/unarj.c: DoS in unarj
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 15 Apr 2008 17:48:43 +0100
 -
 -clamav (0.92.1~dfsg2-0.1) unstable; urgency=low
 -
 -  * Non-maintainer upload.
 -  * Remove non-free unrar files and repack orig.tar.gz (Closes: #470073)
 -
 - -- Scott Kitterman <scott at kitterman.com>  Sat, 08 Mar 2008 19:29:19 -0500
 + -- Stephen Gran <sgran at debian.org>  Tue, 15 Apr 2008 18:18:34 +0100
  
 -clamav (0.92.1~dfsg-1) unstable; urgency=low
 +clamav (0.92.1~dfsg-1volatile1) etch-volatile; urgency=low
  
 -  * New upstream bugfix release
 +  * New upstream version
      - [2007-6595]: libclamav/others.c: symlink vulnerability
        cli_gentempfd now calls open with O_EXCL (closes: #458532)
      - [CVE-2008-0318]: libclamav/pe.c: possible integer overflow
      - libclamav/mew.c: possible heap corruption
 -  * Add a note to NEWS.Debian about unrar support being dropped
 -    (closes: #465203)
 -  * clamav-milter: off-by-one programming error in pingServer
 -    (closes: #458204)
 -  * Copyright now complete (thanks Scott Kitterman <scott at kitterman.com>)
 -    (closes: #456770)
 -  * Attempt to work around clamav-milter not bothering to check if another
 -    instance is running on startup (reported as LP bug 179169)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 12 Feb 2008 02:25:20 +0000
 -
 -clamav (0.92~dfsg-3) unstable; urgency=low
  
 -  * Copyright clarifications (closes: #456770) (thanks 
 -    Scott Kitterman <scott at kitterman.com>)
 + -- Stephen Gran <sgran at debian.org>  Tue, 12 Feb 2008 02:34:25 +0000
  
 - -- Stephen Gran <sgran at debian.org>  Thu, 20 Dec 2007 15:28:12 +0000
 -
 -clamav (0.92~dfsg-2) unstable; urgency=low
 +clamav (0.92~dfsg-1~volatile2) etch-volatile; urgency=low
  
    * Drop obsolete option NodalCoreAcceleration (closes: #457051)
  
 - -- Stephen Gran <sgran at debian.org>  Wed, 19 Dec 2007 11:45:28 +0000
 + -- Stephen Gran <sgran at debian.org>  Wed, 19 Dec 2007 11:46:38 +0000
  
 -clamav (0.92~dfsg-1) unstable; urgency=medium
 +clamav (0.92~dfsg-1~volatile1) etch-volatile; urgency=medium
  
    * New upstream version
      - urgency medium due to 3 CVEs:
@@@ -300,11 -402,65 +361,11 @@@
      - now displays message number during mbox scans with debug enabled
        (closes: #452543)
      - clamav-milter now accepts HUP to reopen logfile (closes: #414993)
 -  * Packaging changes:
 -  * Check that directories shipped in the .deb exist before chowning them.
 -    This is apparently an unreported problem for some Ubuntu users
 -  * Patches:
 -    - remove 25_wrong_shebang.dpatch (merged upstream)
 -    - add 25_skip_sendmail.cf.dpatch (closes: #312575)
 -  * Translations:
 -    - fr (closes: #454128)(thanks Christian Perrier <bubulle at debian.org>)
    * Handle new option LogTime for freshclam
 -  * Move clamav-docs to section 'doc'
 -  * Catch all cases where the init script is called from freshclam's postinst
 -    and make sure invoke-rc.d is used if available
 -  * Freshen patches
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 17 Dec 2007 16:58:40 +0000
 -
 -clamav (0.91.2-4) unstable; urgency=low
 -
 -  * i18n rework (closes: #444801)
 -  * New translations:
 -    - cs (closes: #446786)(thanks Miroslav Kure <kurem at upcase.inf.upol.cz>)
 -    - de (closes: #447489)(thanks Helge Kreutzmann <debian at helgefjell.de>)
 -    - es (closes: #445605)(thanks Javier Fernández-Sanguino Peña <jfs at computer.org>)
 -    - fi (closes: #447000)(thanks Esko Arajärvi <edu at iki.fi>)
 -    - gl (closes: #446473)(thanks Jacobo Tarrio <jtarrio at trasno.net>)
 -    - it (closes: #445348)(thanks Cristian Rigamonti <cri at linux.it>)
 -    - ja (closes: #446208)(thanks Kenshi Muto <kmuto at debian.org>)
 -    - pt (closes: #447291)(thanks Ricardo Silva <ardoric at gmail.com>)
 -    - pt_BR (closes: #446940)(thanks Felipe Augusto van de Wiel (faw)
 -      <faw at debian.org>)
 -    - ru (closes: #447356)(thanks Yuri Kozlov <kozlov.y at gmail.com>)
 -    - vi (closes: #446898)(thanks Clytie Siddall <clytie at riverland.net.au>)
 -  * Get rid of some unused debconf notes
 -  * Update NEWS.Debian retroactively to quiet lintian
 -  * Add Build-Dep on po-debconf and call debconf-updatepo in clean target
 -  * Better watch file (closes: #449622) (thanks Raphael Geissert
 -    <atomo64 at gmail.com>)
 -  * Better integration between postfix and clamav-milter (closes: #446404)
 -
 - -- Stephen Gran <sgran at debian.org>  Sat, 01 Dec 2007 13:01:49 +0000
 -
 -clamav (0.91.2-3) unstable; urgency=low
  
 -  * Remove spurious dependency on libcurl3-dev from libclamav-dev 
 -    (closes: #440771)
 + -- Stephen Gran <sgran at debian.org>  Mon, 17 Dec 2007 17:04:20 +0000
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 04 Sep 2007 12:29:13 +0100
 -
 -clamav (0.91.2-2) unstable; urgency=low
 -
 -  * Use the correct variable for $user (closes: #439253)
 -  * Guard against unset $DatabaseDirectory (closes: #439913)
 -  * Make it easier to use clamav-milter with postfix (closes: #434995)
 -  * Fix shebang paths in contrib directories (closes: #439352)
 -  * Quiet clamav-milter startup (closes: #438454)
 -
 - -- Stephen Gran <sgran at debian.org>  Fri, 31 Aug 2007 12:29:09 +0100
 -
 -clamav (0.91.2-1) unstable; urgency=low
 +clamav (0.91.2-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - fix call to tolower() which led to a crash in libclamav
@@@ -312,31 -468,59 +373,31 @@@
        URI
      - fix floating point exception when using ScanOLE2
      - fix possible NULL dereference in rtf.c
 +  * Handle new option DetectPUA in maintainer scripts
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 21 Aug 2007 11:17:01 +0100
 -
 -clamav (0.91.1-2) unstable; urgency=low
 + -- Stephen Gran <sgran at debian.org>  Tue, 21 Aug 2007 11:23:05 +0100
  
 -  * Move database files to -base package (closes: #434505)
 -  * Use right config option to determine freshclam's uid (closes: #436204)
 -  * Freshclam ignore.d.server update for cdiff downloads (closes: #435199)
 -
 - -- Stephen Gran <sgran at debian.org>  Sat, 11 Aug 2007 12:53:03 +0100
 -
 -clamav (0.91.1-1) unstable; urgency=low
 +clamav (0.91.1-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
 -  * Patches:
 -    - drop 25_phishcheck-crash.dpatch (upstream)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 16 Jul 2007 23:47:27 +0100
 -
 -clamav (0.91-2) unstable; urgency=low
 -
 -  * Pull 25_phishcheck-crash.dpatch from upstream svn to fix a possible crash
 -    in phishcheck.c
 -  * Handle new Phish* options (no longer experimental code)
 -
 - -- Stephen Gran <sgran at debian.org>  Sun, 15 Jul 2007 17:24:55 +0100
 -
 -clamav (0.91-1) unstable; urgency=low
 -
 -  * New upstream version (closes: #432857)
 -  * Fixes long database load time (closes: #423879, #427154, #428675, #432334)
 -  * [CVE-2007-3725] DoS in unrarvm.c
 -    - This should make this urgency=high, but I am nervous about some changes
 -      in clamav.h.  After discussion with the Release Wizard, I am not going
 -      to bump the soname unilaterally, but I am going to delay the migration
 -      to testing to catch any problems.
 -  * Patch rework:
 -    - freshen 02_milter_sendmail_version_patch
 -    - freshen 03_etc_files_patch
 -    - 20_clamscan-manpage-update.dpatch obsoleted
 -    - freshen 24_nullmailer_ftbfs.dpatch
 +    - Fixes CVE-2007-3725
 +    - This makes Phish* options on by default, postinst must handle them
 +    - This drops Build-dep on libcurl
 +  * Fix fail to install when newaliases command is not present
 +    (closes: #431990)
 +  * Conflict with avscan <= current stable version until we can get a version
 +    that doesn't FTBFS into the archive.
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 15 Jul 2007 16:48:06 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 24 Jul 2007 10:25:55 +0100
  
 -clamav (0.90.3-2) unstable; urgency=low
 +clamav (0.90.3-1~volatile2) etch-volatile; urgency=low
  
 -  * Fix newaliases test to not fail when newaliases isn't present
 -    (closes: #431990)
 -  * Quiet freshclam warnings when run from cron (closes: #427420)
 +  * Don't copy the databases into place if the .inc directory exists.
 +  * Sanify clamav-milter's pid (closes: #425330)
  
 - -- Stephen Gran <sgran at debian.org>  Sat, 07 Jul 2007 09:21:20 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 07 Jun 2007 00:17:27 +0100
  
 -clamav (0.90.3-1) unstable; urgency=low
 +clamav (0.90.3-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - Fixes segfault in segfault handler (closes: #420593)
@@@ -345,16 -529,42 +406,16 @@@
    * Stop using killproc for reloading logs, at least until it stops removing
      pidfiles out from under us (closes: #424618)
  
 - -- Stephen Gran <sgran at debian.org>  Thu, 31 May 2007 01:02:05 +0100
 -
 -clamav (0.90.2-4) unstable; urgency=low
 -
 -  * Make sure su gets a shell (closes: #424772)
 -  * Correct previous chown/chmod breakage (closes: #424758)
 -
 - -- Stephen Gran <sgran at debian.org>  Fri, 18 May 2007 11:34:29 +0100
 -
 -clamav (0.90.2-3) unstable; urgency=low
 -
 -  * freshclam.postinst: s/chown/chmod/.  Argg. (closes: #424128)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 15 May 2007 20:00:44 +0100
 -
 -clamav (0.90.2-2) unstable; urgency=low
 -
 -  * clamav-milter pid recognition fixup (closes: #419983)
 -  * clamav-freshclam doesn't need to copy in full databases if .inc directory
 -    is present (closes: #420024)
 -  * The init scripts now su to $User before starting the daemons
 -    (closes: #413624)
 -  * Oh, fine.  Remove your /var/run on every reboot for no good reason
 -    (closes: #406576)
 -  * chown 0755 the .inc directories.  This is a hack to workaround a temporary
 -    bug that is now fixed upstream, and we can drop this soon (hopefully)
 -    (closes: #417985)
 -  * Update Build-Dependncies to also use libcurl-dev (closes: #423623)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 14 May 2007 23:16:27 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 31 May 2007 01:32:17 +0100
  
 -clamav (0.90.2-1) unstable; urgency=low
 +clamav (0.90.2-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - Fixes reconnect issue in non-block-connect (closes: #418935)
      - Fixes a segfault in pdf scanning (closes: #418849)
 +    - Fixes CAB File Unstore Buffer Overflow 
 +    - Fixes file descriptor leak in CHM handler
 +    - Fixes file descriptor leak in PDF code
    * Update description to reflect new features in 0.9x (closes: #414884)
    * Translation:
      - Ru (thanks Yuriy Talakan <yt at drsk.ru>)(closes: #416342)
diff --combined debian/clamav-daemon.init.in
index 935b396,0570c07..c9a34be
--- a/debian/clamav-daemon.init.in
+++ b/debian/clamav-daemon.init.in
@@@ -7,12 -7,12 +7,12 @@@
  #
  ### BEGIN INIT INFO
  # Provides:          clamav-daemon
- # Required-Start:    $syslog
+ # Required-Start:    $remote_fs $syslog
  # Should-Start:      
- # Required-Stop:
+ # Required-Stop:     $remote_fs $syslog
  # Should-Stop:       
  # Default-Start:     2 3 4 5
- # Default-Stop:      0 6
+ # Default-Stop:      0 1 6
  # Short-Description: ClamAV daemon
  # Description:       Clam AntiVirus userspace daemon
  ### END INIT INFO
@@@ -138,15 -138,8 +138,15 @@@ case "$1" i
    fi
    ;;
    status)
 -  status_of_proc "$DAEMON" "$NAME"
 -  exit $?
 +  status="0"
 +  pidofproc "$DAEMON" >/dev/null || status="$?"
 +  if [ "$status" = 0 ]; then
 +    log_success_msg "$NAME is running"
 +    exit 0
 +  else
 +    log_failure_msg "$NAME is not running"
 +    exit $status
 +  fi
    ;;
    restart|force-reload)
    $0 stop

-- 
Debian repository for ClamAV



More information about the Pkg-clamav-commits mailing list