[Pkg-clamav-commits] [SCM] Debian repository for ClamAV branch, debian/etch-volatile, updated. debian/0.95+dfsg-1-237-g9b8c996

Stephen Gran steve at lobefin.net
Fri Jun 12 20:17:06 UTC 2009


The following commit has been merged in the debian/etch-volatile branch:
commit 9b8c9967a588205651479c7c7e2f527382d640be
Merge: 6d880b0cce9da0c26a41e4877c1eabac071365aa 869d5f7a3fd84d7f613188e9a61983556090cd8a
Author: Stephen Gran <steve at lobefin.net>
Date:   Fri Jun 12 21:16:41 2009 +0100

    Merge branch 'debian/unstable' into debian/etch-volatile
    
    Conflicts:
    	debian/changelog
    	debian/clamav-freshclam.init.in
    	debian/clamav-milter.init.in
    
    Signed-off-by: Stephen Gran <steve at lobefin.net>

diff --combined debian/changelog
index 6a80032,3a0a807..b1390de
--- a/debian/changelog
+++ b/debian/changelog
@@@ -1,21 -1,64 +1,43 @@@
 -clamav (0.95.2+dfsg-1) unstable; urgency=low
++clamav (0.95.1+dfsg-0volatile1) etch-volatile; urgency=low
+ 
+   * New upstream version
+   * Should fix crash on unofficial sigs (closes: #525483)
+   * Get rid of ridiculous home rolled suid (closes: #522106)
+   * Freshclam gets 0400 or 0444 config file (closes: #524356)
+   * Debconf templates and debian/control reviewed by the debian-l10n-
+     english team as part of the Smith review project. Closes: #523573
+   * [Debconf translation updates]
+     - Swedish. Closes: #525044
+     - Japanese. Closes: #525084
+     - French. Closes: #526024
+     - Portuguese. Closes: #526644
+     - Russian. Closes: #526727
+     - German. Closes: #526730
+     - Dutch. Closes: #526745
+     - Galician. Closes: #527320
+   * Define status_of_proc in the event that it's not in lsb/init-functions
+     (closes: #527903)
+ 
+  -- Stephen Gran <sgran at debian.org>  Fri, 12 Jun 2009 19:54:36 +0100
+ 
 -clamav (0.95.1+dfsg-3) unstable; urgency=low
 -  
 -  [ Michael Tautschnig ]
 -  * Unignored make check results on ia64, sparc (alpha still broken): tell
 -    electric-fence that the alignment is at least 8 bytes (thanks Aurelien
 -    Jarno).
 +clamav (0.95.1+dfsg-0volatile3) UNRELEASED; urgency=low
  
 -  [ Stephen Gran ]
 -  * Fix wrong variable useage in milter init script
 +  * Defined status_of_proc() that is not available in etch (closes: #527903)
  
 -  [ Michael Meskes ]
 -  * Applied patch assembled by Christian Perrier <bubulle at debian.org>:
 -    - Debconf templates and debian/control reviewed by the debian-l10n-
 -      english team as part of the Smith review project. Closes: #523573
 -    - [Debconf translation updates]
 -      - Swedish. Closes: #525044
 -      - Japanese. Closes: #525084
 -      - French. Closes: #526024
 -      - Portuguese. Closes: #526644
 -      - Russian. Closes: #526727
 -      - German. Closes: #526730
 -      - Dutch. Closes: #526745
 -      - Galician. Closes: #527320
 -      - Basque. Closes: #530854
 -  * Made pid files word readable. There doesn't seem to be any sense in not
 -    doing this given that the information is available for everyone anyway.
 -    Closes: #527901
 -
 - -- Michael Meskes <meskes at debian.org>  Thu, 28 May 2009 14:10:22 +0200
 -
 -clamav (0.95.1+dfsg-2) unstable; urgency=low
 + -- Michael Meskes <meskes at debian.org>  Tue, 12 May 2009 15:36:59 +0200
  
 -  [ Michael Tautschnig ]
 -  * Fixed LogFile handling in clamav-milter.postinst (logrotation was broken) 
 -  
 -  [ Stephen Gran ]
 -  * More work on clamav-milter's init script
 +clamav (0.95.1+dfsg-0volatile2) etch-volatile; urgency=low
 +
 +  * Fix wrong variable name in milter init script
 +
 + -- Stephen Gran <sgran at debian.org>  Sat, 25 Apr 2009 12:11:36 +0100
 +
 +clamav (0.95.1+dfsg-0volatile1) etch-volatile; urgency=high
 +
 +  * Prepare volatile upload
 +  * Fixes DoS in tar unpacker (closes: #523016)
  
 - -- Stephen Gran <sgran at debian.org>  Mon, 20 Apr 2009 08:17:29 +0200
 + -- Stephen Gran <sgran at debian.org>  Tue, 21 Apr 2009 21:40:13 +0100
  
  clamav (0.95.1+dfsg-1) unstable; urgency=low
  
@@@ -40,12 -83,6 +62,12 @@@
   -- Stephen Gran <sgran at debian.org>  Tue, 14 Apr 2009 19:22:48 +0100
  
  clamav (0.95+dfsg-2) unstable; urgency=low
 +  [ Scott Kittermann ]
 +  * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable
 +    signatures when security issues have been fixed.
 +  * Security issues addressed in this release (closes: #523016, 522744):
 +    - [CVE-2008-6680] Fixed division by zero with --detect-broken.
 +    - [CVE-2009-1270] clamd and clamscan get hung up.
  
    [ Michael Tautschnig ]
    * Improved debconf questions
@@@ -105,26 -142,8 +127,26 @@@ clamav (0.95+dfsg-1) unstable; urgency=
      debconf, added logrotation (closes: #518628)
  
   -- Michael Tautschnig <mt at debian.org>  Wed, 25 Mar 2009 16:02:18 +0100
 + 
 +clamav (0.94.dfsg.2-1~volatile3) etch-volatile; urgency=low
  
 -clamav (0.94.dfsg.2-1) unstable; urgency=low
 +  * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with
 +    malformed file, #1552)
 +
 + -- Michael Tautschnig <mt at debian.org>  Sun, 12 Apr 2009 07:59:09 +0200
 +
 +clamav (0.94.dfsg.2-1~volatile2) etch-volatile; urgency=low
 +
 +  [ Scott Kittermann ]
 +  * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable
 +    signatures when security issues have been fixed.
 +  * Security issues addressed in this release (closes: #523016, 522744):
 +    - [CVE-2008-6680] Fixed division by zero with --detect-broken.
 +    - [CVE-2009-1270] clamd and clamscan get hung up.
 +
 + -- Michael Tautschnig <mt at debian.org>  Thu, 09 Apr 2009 22:05:21 +0200
 +
 +clamav (0.94.dfsg.2-1~volatile1) etch-volatile; urgency=low
  
    [ Stephen Gran ]
    * New upstream version
@@@ -133,17 -152,17 +155,17 @@@
    * Removed unused debconf templates and unfuzzied all translations.
    
    [ Michael Tautschnig ]
 +  * Imitate the behavior of lsb's status_of_proc as this is not yet available
 +    in etch (thanks Gregor Hoffleit) (closes: #506114)
    * Removed --unzip from clampipe script (closes: #506055)
    * Moved clamav-milter specific stuff from its specific README.Debian to
      clamav-global one.
 -  * Sync start of clamav-milter with clamav-daemon when clamav-daemon is being
 -    upgraded (closes: #309067)
    * The TemporaryDirectory option has been added long ago, no need for hacks
      via clamav-daemon.default anymore (closes: #253080)
  
   -- Michael Meskes <meskes at debian.org>  Sat, 29 Nov 2008 12:15:34 -0800
  
 -clamav (0.94.dfsg.1-1) unstable; urgency=low
 +clamav (0.94.dfsg.1-1~volatile1) etch-volatile; urgency=low
  
    [ Stephen Gran ]
    * New upstream version (closes: #505134, #502165, #501298)
@@@ -152,6 -171,7 +174,6 @@@
    * Skip 'sleep until -e socket' logic if socket is of type inet (LP #296086)
  
    [ Michael Meskes ]
 -  * Added myself as uploader.
    * Changed watch file to account for dfsg extension.
    * Do not configure temporary directory in clamd.conf anymore unless it is
      already configured there.
@@@ -168,29 -188,59 +190,29 @@@
    * Don't trust the multilib guessing stuff, always use libdir=$prefix/lib
    * Removed nowadays unused lintian overrides
    * Create md5sums control file for clamav-dbg as well (thanks, lintian)
 +  * Added myself as uploader.
    
   -- Michael Tautschnig <mt at debian.org>  Wed, 12 Nov 2008 01:57:58 +0100
  
 -clamav (0.94.dfsg-1) unstable; urgency=low
 +clamav (0.94.dfsg-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version (closes: #497662, #497773)
      - lots of new options for clamd.conf
 -    - fixes CVEs CVE-2008-3912, CVE-2008-3913, CVE-2008-3914, and
 -      CVE-2008-1389
    * No longer supports --unzip option, so typo is gone (closes: #496276)
    * Translations:
      - sv (thanks Martin Bagge <brother at bsnet.se>) (closes: #491760)
  
 - -- Stephen Gran <sgran at debian.org>  Fri, 05 Sep 2008 17:25:34 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 04 Sep 2008 14:19:00 +0100
  
 -clamav (0.93.3.dfsg-1) unstable; urgency=low
 +clamav (0.93.3.dfsg-volatile1) etch-volatile; urgency=low
  
    * New upstream version (closes: #489890, #492838, #491720)
    * Fix AUTHORS symlink (closes: #490207)
    * Fix freshclam's logcheck regex (closes: #486385)
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 03 Aug 2008 20:20:40 +0100
 -
 -clamav (0.93.1.dfsg-1.1) unstable; urgency=high
 -
 -  * Non-maintainer upload by the Security Team.
 -  * This update addresses the following security issue:
 -    - CVE-2008-2713: A crafted petite file can trigger an out-of-bound
 -      read operation in petite.c resulting in a denial of sevice
 -      (Closes: #490925).
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:43:32 +0100
 + -- Stephen Gran <sgran at debian.org>  Sun, 03 Aug 2008 21:48:11 +0100
  
 -clamav (0.93.1.dfsg-1) unstable; urgency=low
 -
 -  * New upstream version
 -  * Move conflicts to freshclam
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:43:32 +0100
 -
 -clamav (0.93~dfsg-4) unstable; urgency=low
 -
 -  * Dammit.  The -f flag is there for a reason (closes: #484262)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 03 Jun 2008 14:35:29 +0100
 -
 -clamav (0.93~dfsg-3) unstable; urgency=low
 -
 -  * Make dash happy with use of return (closes: #484170)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 02 Jun 2008 22:45:21 +0100
 -
 -clamav (0.93~dfsg-2) unstable; urgency=low
 +clamav (0.93.1.dfsg-volatile1) etch-volatile; urgency=low
  
    * Remove dpatch dependency - we keep the code in a patch system.
    * Wrap evaluations of [ $variable = true ] in calls to to_lower()
@@@ -201,21 -251,10 +223,21 @@@
    * Fix logcheck lines for clamav-daemon (closes: #477818)
    * New translation:
      - sv (thanks Martin Bagge <martin.bagge at bthstudent.se>)(closes: #483765)
 +  * Move conflicts for older libclamav's to freshclam, as that is the package
 +    that will change the on disk format and break apps linked against the old
 +    library
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 01 Jun 2008 16:25:50 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:23:58 +0100
  
 -clamav (0.93~dfsg-1) unstable; urgency=low
 +clamav (0.93~dfsg-volatile2) etch-volatile; urgency=low
 +
 +  * Wrap evaluations of [ $variable = true ] in calls to to_lower()
 +  * Add is_true function to catch the 7 bajillion variants of something being
 +    true (closes: #483874)
 +
 + -- Stephen Gran <sgran at debian.org>  Sat, 31 May 2008 22:22:38 +0100
 +
 +clamav (0.93~dfsg-volatile1) etch-volatile; urgency=high
  
    * New upstream release (closes: #476450, #477278)
      - Fixes failure to lock database directory 
@@@ -224,36 -263,67 +246,36 @@@
    * Run adduser on every new install - this should work around the
      xen-create-image thing of adding users but not groups (closes: #458015)
    * Make clamav-milter be a little more self-documenting (closes: #477178)
 +  * Remove dpatch dependency - we keep the code in a patch system.
  
 - -- Stephen Gran <sgran at debian.org>  Mon, 28 Apr 2008 23:57:28 +0100
 -
 -clamav (0.92.1~dfsg2-1.1) unstable; urgency=high
 -
 -  * Non-maintainer upload by the Security Team.
 -  * This update addresses the following security issue:
 -    - CVE-2008-1833: heap-based buffer overflow allows remote
 -      attackers to execute arbitrary code via a crafted WWPack compressed
 -      PE binary (Closes: #476694).
 -
 - -- Nico Golde <nion at debian.org>  Sat, 19 Apr 2008 12:42:18 +0200
 + -- Stephen Gran <sgran at debian.org>  Sat, 03 May 2008 12:54:18 +0100
  
 -clamav (0.92.1~dfsg2-1) unstable; urgency=high
 +clamav (0.92.1~dfsg-1volatile2) etch-volatile; urgency=low
  
    * libclamav/pe.c: possible integer overflow in wwpack
    * [CVE-2008-1100]: libclamav/pe.c: possible integer overflow in upack
    * [CVE-2008-1387]: libclamav/spin.c: possible integer overflow
    * libclamav/unarj.c: DoS in unarj
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 15 Apr 2008 17:48:43 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 15 Apr 2008 18:18:34 +0100
  
 -clamav (0.92.1~dfsg2-0.1) unstable; urgency=low
 +clamav (0.92.1~dfsg-1volatile1) etch-volatile; urgency=low
  
 -  * Non-maintainer upload.
 -  * Remove non-free unrar files and repack orig.tar.gz (Closes: #470073)
 -
 - -- Scott Kitterman <scott at kitterman.com>  Sat, 08 Mar 2008 19:29:19 -0500
 -
 -clamav (0.92.1~dfsg-1) unstable; urgency=low
 -
 -  * New upstream bugfix release
 +  * New upstream version
      - [2007-6595]: libclamav/others.c: symlink vulnerability
        cli_gentempfd now calls open with O_EXCL (closes: #458532)
      - [CVE-2008-0318]: libclamav/pe.c: possible integer overflow
      - libclamav/mew.c: possible heap corruption
 -  * Add a note to NEWS.Debian about unrar support being dropped
 -    (closes: #465203)
 -  * clamav-milter: off-by-one programming error in pingServer
 -    (closes: #458204)
 -  * Copyright now complete (thanks Scott Kitterman <scott at kitterman.com>)
 -    (closes: #456770)
 -  * Attempt to work around clamav-milter not bothering to check if another
 -    instance is running on startup (reported as LP bug 179169)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 12 Feb 2008 02:25:20 +0000
 -
 -clamav (0.92~dfsg-3) unstable; urgency=low
  
 -  * Copyright clarifications (closes: #456770) (thanks 
 -    Scott Kitterman <scott at kitterman.com>)
 + -- Stephen Gran <sgran at debian.org>  Tue, 12 Feb 2008 02:34:25 +0000
  
 - -- Stephen Gran <sgran at debian.org>  Thu, 20 Dec 2007 15:28:12 +0000
 -
 -clamav (0.92~dfsg-2) unstable; urgency=low
 +clamav (0.92~dfsg-1~volatile2) etch-volatile; urgency=low
  
    * Drop obsolete option NodalCoreAcceleration (closes: #457051)
  
 - -- Stephen Gran <sgran at debian.org>  Wed, 19 Dec 2007 11:45:28 +0000
 + -- Stephen Gran <sgran at debian.org>  Wed, 19 Dec 2007 11:46:38 +0000
  
 -clamav (0.92~dfsg-1) unstable; urgency=medium
 +clamav (0.92~dfsg-1~volatile1) etch-volatile; urgency=medium
  
    * New upstream version
      - urgency medium due to 3 CVEs:
@@@ -269,11 -339,65 +291,11 @@@
      - now displays message number during mbox scans with debug enabled
        (closes: #452543)
      - clamav-milter now accepts HUP to reopen logfile (closes: #414993)
 -  * Packaging changes:
 -  * Check that directories shipped in the .deb exist before chowning them.
 -    This is apparently an unreported problem for some Ubuntu users
 -  * Patches:
 -    - remove 25_wrong_shebang.dpatch (merged upstream)
 -    - add 25_skip_sendmail.cf.dpatch (closes: #312575)
 -  * Translations:
 -    - fr (closes: #454128)(thanks Christian Perrier <bubulle at debian.org>)
    * Handle new option LogTime for freshclam
 -  * Move clamav-docs to section 'doc'
 -  * Catch all cases where the init script is called from freshclam's postinst
 -    and make sure invoke-rc.d is used if available
 -  * Freshen patches
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 17 Dec 2007 16:58:40 +0000
 -
 -clamav (0.91.2-4) unstable; urgency=low
  
 -  * i18n rework (closes: #444801)
 -  * New translations:
 -    - cs (closes: #446786)(thanks Miroslav Kure <kurem at upcase.inf.upol.cz>)
 -    - de (closes: #447489)(thanks Helge Kreutzmann <debian at helgefjell.de>)
 -    - es (closes: #445605)(thanks Javier Fernández-Sanguino Peña <jfs at computer.org>)
 -    - fi (closes: #447000)(thanks Esko Arajärvi <edu at iki.fi>)
 -    - gl (closes: #446473)(thanks Jacobo Tarrio <jtarrio at trasno.net>)
 -    - it (closes: #445348)(thanks Cristian Rigamonti <cri at linux.it>)
 -    - ja (closes: #446208)(thanks Kenshi Muto <kmuto at debian.org>)
 -    - pt (closes: #447291)(thanks Ricardo Silva <ardoric at gmail.com>)
 -    - pt_BR (closes: #446940)(thanks Felipe Augusto van de Wiel (faw)
 -      <faw at debian.org>)
 -    - ru (closes: #447356)(thanks Yuri Kozlov <kozlov.y at gmail.com>)
 -    - vi (closes: #446898)(thanks Clytie Siddall <clytie at riverland.net.au>)
 -  * Get rid of some unused debconf notes
 -  * Update NEWS.Debian retroactively to quiet lintian
 -  * Add Build-Dep on po-debconf and call debconf-updatepo in clean target
 -  * Better watch file (closes: #449622) (thanks Raphael Geissert
 -    <atomo64 at gmail.com>)
 -  * Better integration between postfix and clamav-milter (closes: #446404)
 + -- Stephen Gran <sgran at debian.org>  Mon, 17 Dec 2007 17:04:20 +0000
  
 - -- Stephen Gran <sgran at debian.org>  Sat, 01 Dec 2007 13:01:49 +0000
 -
 -clamav (0.91.2-3) unstable; urgency=low
 -
 -  * Remove spurious dependency on libcurl3-dev from libclamav-dev 
 -    (closes: #440771)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 04 Sep 2007 12:29:13 +0100
 -
 -clamav (0.91.2-2) unstable; urgency=low
 -
 -  * Use the correct variable for $user (closes: #439253)
 -  * Guard against unset $DatabaseDirectory (closes: #439913)
 -  * Make it easier to use clamav-milter with postfix (closes: #434995)
 -  * Fix shebang paths in contrib directories (closes: #439352)
 -  * Quiet clamav-milter startup (closes: #438454)
 -
 - -- Stephen Gran <sgran at debian.org>  Fri, 31 Aug 2007 12:29:09 +0100
 -
 -clamav (0.91.2-1) unstable; urgency=low
 +clamav (0.91.2-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - fix call to tolower() which led to a crash in libclamav
@@@ -281,31 -405,59 +303,31 @@@
        URI
      - fix floating point exception when using ScanOLE2
      - fix possible NULL dereference in rtf.c
 +  * Handle new option DetectPUA in maintainer scripts
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 21 Aug 2007 11:17:01 +0100
 -
 -clamav (0.91.1-2) unstable; urgency=low
 -
 -  * Move database files to -base package (closes: #434505)
 -  * Use right config option to determine freshclam's uid (closes: #436204)
 -  * Freshclam ignore.d.server update for cdiff downloads (closes: #435199)
 -
 - -- Stephen Gran <sgran at debian.org>  Sat, 11 Aug 2007 12:53:03 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 21 Aug 2007 11:23:05 +0100
  
 -clamav (0.91.1-1) unstable; urgency=low
 +clamav (0.91.1-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
 -  * Patches:
 -    - drop 25_phishcheck-crash.dpatch (upstream)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 16 Jul 2007 23:47:27 +0100
 -
 -clamav (0.91-2) unstable; urgency=low
 -
 -  * Pull 25_phishcheck-crash.dpatch from upstream svn to fix a possible crash
 -    in phishcheck.c
 -  * Handle new Phish* options (no longer experimental code)
 -
 - -- Stephen Gran <sgran at debian.org>  Sun, 15 Jul 2007 17:24:55 +0100
 -
 -clamav (0.91-1) unstable; urgency=low
 -
 -  * New upstream version (closes: #432857)
 -  * Fixes long database load time (closes: #423879, #427154, #428675, #432334)
 -  * [CVE-2007-3725] DoS in unrarvm.c
 -    - This should make this urgency=high, but I am nervous about some changes
 -      in clamav.h.  After discussion with the Release Wizard, I am not going
 -      to bump the soname unilaterally, but I am going to delay the migration
 -      to testing to catch any problems.
 -  * Patch rework:
 -    - freshen 02_milter_sendmail_version_patch
 -    - freshen 03_etc_files_patch
 -    - 20_clamscan-manpage-update.dpatch obsoleted
 -    - freshen 24_nullmailer_ftbfs.dpatch
 +    - Fixes CVE-2007-3725
 +    - This makes Phish* options on by default, postinst must handle them
 +    - This drops Build-dep on libcurl
 +  * Fix fail to install when newaliases command is not present
 +    (closes: #431990)
 +  * Conflict with avscan <= current stable version until we can get a version
 +    that doesn't FTBFS into the archive.
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 15 Jul 2007 16:48:06 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 24 Jul 2007 10:25:55 +0100
  
 -clamav (0.90.3-2) unstable; urgency=low
 +clamav (0.90.3-1~volatile2) etch-volatile; urgency=low
  
 -  * Fix newaliases test to not fail when newaliases isn't present
 -    (closes: #431990)
 -  * Quiet freshclam warnings when run from cron (closes: #427420)
 +  * Don't copy the databases into place if the .inc directory exists.
 +  * Sanify clamav-milter's pid (closes: #425330)
  
 - -- Stephen Gran <sgran at debian.org>  Sat, 07 Jul 2007 09:21:20 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 07 Jun 2007 00:17:27 +0100
  
 -clamav (0.90.3-1) unstable; urgency=low
 +clamav (0.90.3-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - Fixes segfault in segfault handler (closes: #420593)
@@@ -314,16 -466,42 +336,16 @@@
    * Stop using killproc for reloading logs, at least until it stops removing
      pidfiles out from under us (closes: #424618)
  
 - -- Stephen Gran <sgran at debian.org>  Thu, 31 May 2007 01:02:05 +0100
 -
 -clamav (0.90.2-4) unstable; urgency=low
 -
 -  * Make sure su gets a shell (closes: #424772)
 -  * Correct previous chown/chmod breakage (closes: #424758)
 -
 - -- Stephen Gran <sgran at debian.org>  Fri, 18 May 2007 11:34:29 +0100
 -
 -clamav (0.90.2-3) unstable; urgency=low
 -
 -  * freshclam.postinst: s/chown/chmod/.  Argg. (closes: #424128)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 15 May 2007 20:00:44 +0100
 -
 -clamav (0.90.2-2) unstable; urgency=low
 -
 -  * clamav-milter pid recognition fixup (closes: #419983)
 -  * clamav-freshclam doesn't need to copy in full databases if .inc directory
 -    is present (closes: #420024)
 -  * The init scripts now su to $User before starting the daemons
 -    (closes: #413624)
 -  * Oh, fine.  Remove your /var/run on every reboot for no good reason
 -    (closes: #406576)
 -  * chown 0755 the .inc directories.  This is a hack to workaround a temporary
 -    bug that is now fixed upstream, and we can drop this soon (hopefully)
 -    (closes: #417985)
 -  * Update Build-Dependncies to also use libcurl-dev (closes: #423623)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 14 May 2007 23:16:27 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 31 May 2007 01:32:17 +0100
  
 -clamav (0.90.2-1) unstable; urgency=low
 +clamav (0.90.2-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - Fixes reconnect issue in non-block-connect (closes: #418935)
      - Fixes a segfault in pdf scanning (closes: #418849)
 +    - Fixes CAB File Unstore Buffer Overflow 
 +    - Fixes file descriptor leak in CHM handler
 +    - Fixes file descriptor leak in PDF code
    * Update description to reflect new features in 0.9x (closes: #414884)
    * Translation:
      - Ru (thanks Yuriy Talakan <yt at drsk.ru>)(closes: #416342)
diff --combined debian/clamav-daemon.init.in
index 2540120,9c5a449..8bb522e
--- a/debian/clamav-daemon.init.in
+++ b/debian/clamav-daemon.init.in
@@@ -29,6 -29,9 +29,9 @@@ SUPERVISORARGS="--name=$NAME --respawn 
  
  [ -x "$DAEMON" ] || exit 0
  [ -r /etc/default/clamav-daemon ] && . /etc/default/clamav-daemon
+ 
+ #COMMON-FUNCTIONS#
+ 
  . /lib/lsb/init-functions
  
  if [ ! -f "$CLAMAVCONF" ]; then
@@@ -39,8 -42,6 +42,6 @@@
    exit 1;
  fi
  
- #COMMON-FUNCTIONS#
- 
  slurp_config "$CLAMAVCONF"
  
  if [ -n "$Example" ]; then
@@@ -90,7 -91,7 +91,7 @@@ case "$1" i
    OPTIND=1
    if [ -z "$RUN_SUPERVISED" ] ; then
      log_daemon_msg "Starting $DESC" "$NAME "
-     su "$User" -p -s /bin/sh -c ". /lib/lsb/init-functions && start_daemon -p $THEPIDFILE $DAEMON"
+     start-stop-daemon -c $User --exec $DAEMON
      ret=$?
    else 
      log_daemon_msg "Starting $DESC" "$NAME (supervised) "
@@@ -137,15 -138,8 +138,15 @@@
    fi
    ;;
    status)
 -  status_of_proc "$DAEMON" "$NAME"
 -  exit $?
 +  status="0"
 +  pidofproc "$DAEMON" >/dev/null || status="$?"
 +  if [ "$status" = 0 ]; then
 +    log_success_msg "$NAME is running"
 +    exit 0
 +  else
 +    log_failure_msg "$NAME is not running"
 +    exit $status
 +  fi
    ;;
    restart|force-reload)
    $0 stop
diff --combined debian/clamav-freshclam.init.in.orig
index a02b029,1ef6788..ed57f80
--- a/debian/clamav-freshclam.init.in.orig
+++ b/debian/clamav-freshclam.init.in.orig
@@@ -22,26 -22,10 +22,31 @@@ FRESHCLAM_CONF_FILE=/etc/clamav/freshcl
  PIDFILE=/var/run/clamav/freshclam.pid
  [ -f /var/lib/clamav/interface ] && INTERFACE=`cat /var/lib/clamav/interface`
  
++<<<<<<< HEAD:debian/clamav-freshclam.init.in
 +. /lib/lsb/init-functions
 +
 +status_of_proc()
 +{
 +	status="0"
 +	DAEMON="$1"
 +	NAME="$2"
 +
 +	pidofproc "$DAEMON" >/dev/null || status="$?"
 +	if [ "$status" = 0 ]; then
 +		log_success_msg "$NAME is running"
 +		exit 0
 +	else
 +		log_failure_msg "$NAME is not running"
 +		exit $status
 +	fi
 +}
 +
++=======
++>>>>>>> debian/unstable:debian/clamav-freshclam.init.in
  #COMMON-FUNCTIONS#
  
+ . /lib/lsb/init-functions
+ 
  slurp_config "$FRESHCLAM_CONF_FILE"
  
  [ -n "$PidFile" ] && PIDFILE="$PidFile"
@@@ -115,7 -99,7 +120,7 @@@ case "$1" i
      log_end_msg 255
      exit 0
    fi
-   su "$DatabaseOwner" -p -s /bin/sh -c ". /lib/lsb/init-functions && start_daemon $DAEMON -d --quiet"
+   start-stop-daemon -c "$DatabaseOwner" --exec $DAEMON -- -d --quiet
    log_end_msg $?
    ;;
    stop)
diff --combined debian/clamav-milter.init.in.orig
index 0fe2fda,6c43292..7561c78
--- a/debian/clamav-milter.init.in.orig
+++ b/debian/clamav-milter.init.in.orig
@@@ -27,24 -27,10 +27,26 @@@ CLAMAVDAEMONUPGRADE="/var/run/clamav-da
  [ -x "$DAEMON" ] || exit 0
  [ ! -r $DEFAULT ] || . $DEFAULT
  
+ #COMMON-FUNCTIONS#
+ 
  . /lib/lsb/init-functions
  
 +status_of_proc()
 +{
 +	status="0"
 +	DAEMON="$1"
 +	NAME="$2"
 +
 +	pidofproc "$DAEMON" >/dev/null || status="$?"
 +	if [ "$status" = 0 ]; then
 +		log_success_msg "$NAME is running"
 +		exit 0
 +	else
 +		log_failure_msg "$NAME is not running"
 +		exit $status
 +	fi
 +}
 +
  if [ ! -f "$CLAMAVCONF" ]; then
    log_failure_msg "There is no configuration file for clamav-milter."
    log_failure_msg "Please either dpkg-reconfigure $DESC, or copy the example from"
@@@ -53,8 -39,6 +55,6 @@@
    exit 0
  fi
  
- #COMMON-FUNCTIONS#
- 
  slurp_config "$CLAMAVCONF"
  [ -n "$User" ] || User=clamav
  
@@@ -139,7 -123,7 +139,11 @@@ case "$1" i
    fi
    if [ -z "$RUN_SUPERVISED" ] ; then
      log_daemon_msg "Starting $DESC" "$BASENAME"
++<<<<<<< HEAD:debian/clamav-milter.init.in
 +    su "$User" -p -s /bin/sh -c ". /lib/lsb/init-functions && start_daemon $DAEMON $OPTIONS --pidfile $PIDFILE $SOCKET" > /dev/null
++=======
+     start-stop-daemon -c $User --exec $DAEMON
++>>>>>>> debian/unstable:debian/clamav-milter.init.in
      ret=$?
    else
      log_daemon_msg "Starting $DESC" "$BASENAME (supervised)"
diff --combined debian/rules
index 1db6ed1,3e0a04c..dbcb1f9
--- a/debian/rules
+++ b/debian/rules
@@@ -25,7 -25,15 +25,7 @@@ ifeq (,$(findstring nostrip,$(DEB_BUILD
  else
  	DEBUG_OPTS += --enable-debug
  endif
 -ifneq (,$(findstring nocheck,$(DEB_BUILD_OPTIONS)))
 -  with_check := disabled by DEB_BUILD_OPTIONS.
 -else
 -  ifneq ($(DEB_HOST_GNU_TYPE),$(DEB_BUILD_GNU_TYPE))
 -    with_check := disabled because cross-compiling.
 -  else
 -    with_check := yes
 -  endif
 -endif
 +with_check = disabled by DEB_BUILD_OPTIONS.
  
  config.status: configure
  	dh_testdir
@@@ -48,7 -56,7 +48,7 @@@
  	  fi;\
  	done;
  	# Add here commands to configure the package.
 -	./configure --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --infodir=\$${prefix}/share/info --disable-clamav --with-dbdir=/var/lib/clamav/ --sysconfdir=/etc/clamav --enable-milter --disable-clamuko --with-gnu-ld --enable-dns-fix ${DEBUG_OPTS} --disable-unrar --libdir=\$${prefix}/lib --with-system-tommath  --with-ltdl-include=/usr/include --with-ltdl-lib=/usr/lib
 +	./configure --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --infodir=\$${prefix}/share/info --disable-clamav --with-dbdir=/var/lib/clamav/ --sysconfdir=/etc/clamav --with-sendmail=/usr/sbin/sendmail --enable-milter --disable-clamuko --with-tcpwrappers --with-gnu-ld --with-dns --enable-dns-fix ${DEBUG_OPTS} --disable-unrar --libdir=\$${prefix}/lib
  
  build: build-stamp
  build-stamp: build-arch build-indep
@@@ -106,12 -114,16 +106,16 @@@ endi
  check:
  	dh_testdir
  ifeq ($(with_check),yes)
- ifneq (,$(filter alpha ia64 sparc, $(shell dpkg-architecture -qDEB_BUILD_ARCH)))
- 	@echo "Ignoring errors because of #521737, #521556, #521688"
+ ifneq (,$(filter alpha, $(shell dpkg-architecture -qDEB_BUILD_ARCH)))
+ 	@echo "Ignoring errors because of #521737"
  	-$(MAKE) check
  else
+ ifneq (,$(filter ia64 sparc, $(shell dpkg-architecture -qDEB_BUILD_ARCH)))
+ 	$(MAKE) check EF_ALIGNMENT=8
+ else
  	$(MAKE) check
  endif
+ endif
  else
  	@echo "Testsuite not run: $(with_check)."
  endif
@@@ -296,7 -308,7 +300,7 @@@ libclamav6: instal
  	dh_installdocs -p$@
  	dh_install -X.svn -p$@
  	dh_installchangelogs -p$@ ChangeLog 
 -	dh_lintian -p$@
 +	cp debian/libclamav6.lintian-overrides $(CURDIR)/debian/libclamav6/usr/share/lintian/overrides/libclamav6
  	${STRIP_OPTS}
  	dh_compress -p$@
  	dh_makeshlibs -V -p$@

-- 
Debian repository for ClamAV



More information about the Pkg-clamav-commits mailing list