[Pkg-clamav-commits] [SCM] Debian repository for ClamAV branch, debian/etch-volatile, updated. debian/0.95+dfsg-1-6349-ged8f44d

Stephen Gran steve at lobefin.net
Sun Apr 25 11:35:03 UTC 2010


The following commit has been merged in the debian/etch-volatile branch:
commit ed8f44d58fa950e15230cafa808ef2b6a1e5a0ce
Merge: fadc6af8aeab1207cd6b44a6e0dbacc5aad4c068 e62b315c3c77841e6da3905571ba167330c8b046
Author: Stephen Gran <steve at lobefin.net>
Date:   Sun Apr 25 12:34:56 2010 +0100

    merge into etch-volatile
    
    Signed-off-by: Stephen Gran <steve at lobefin.net>

diff --combined debian/changelog
index 9742fec,f8420ec..b5498dc
--- a/debian/changelog
+++ b/debian/changelog
@@@ -1,12 -1,83 +1,18 @@@
 -clamav (0.96+dfsg-2~volatile1) lenny-volatile; urgency=low
++clamav (0.96+dfsg-1volatile1) etch-volatile; urgency=low
+ 
+   * Prepare volatile upload
+ 
+  -- Michael Tautschnig <mt at debian.org>  Thu, 22 Apr 2010 10:27:08 +0200
 - 
 -clamav (0.96+dfsg-2) unstable; urgency=low
+ 
 -  [ Scott Kitterman ]
 -  * In debian/clamav-base.postinst.in and debian/clamav-freshclam.postinst.in,
 -    adjust debconf processing for new options to produce valid configuration
 -    files (closes: #577499, #577952)
 +clamav (0.95.3+dfsg-1~volatile1~etch2) etch-volatile; urgency=low
  
 -  [ Stephen Gran ]
 -  * Note that this series (closes: #577462)
 -  * Update ScanMail template and make freshclam LogTime default to true to
 -    bring it into alignment with others (closes: #521661, #521657)
 -    Other questions were deemed outside of scope of debconf for now.
 -  * Added debconf handling of new config options (closes: #577611, #577920)
 -  * Update debian/copyright (thanks Török Edwin <edwintorok at gmail.com>)
 -    (closes: #578306)
 -  
    [ Michael Tautschnig ]
 -  * Create and maintain freshclam's logrotate file (closes: #577041)
 -  * Set milter's LogFile debconf option to a non-blank value; LogFile was
 -    implicitly enabled by default anyway through postinst logic; make LogTime
 -    default to sync with clamav-daemon (closes: #534748)
 -  * Copy files from /usr/share/doc/clamav-base/examples/ only if this dir
 -    exists (closes: #550641)
 -  * Increase virtual memory ulimit for unit tests to 600000 to make unit tests
 -    work on kfreebsd-amd64 as well (closes: #578451)
 -  * Changed debconf template for freshclam/interface question to make clear
 -    that multiple interfaces are ok (closes: #545969)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 20 Apr 2010 08:22:36 +0200
 -
 -clamav (0.96+dfsg-1) unstable; urgency=low
 -
 -  [ Scott Kitterman ]
 -  * Bump libclamav SO version to 6.1.0 in libclamav6.install and Update SO
 -    version for lintian override for libclamav6
 -  * Add a check in debian/clamav-daemon.init.in to see if signatures are
 -    present before starting and exit with a useful log message if not
 -  * Remove deprecated MailFollowURLs option from default clamd.conf in
 -    clamav-base.postinst.in
 -  * Additional debian/copyright updates for OpenBSD regex in llvm
 -  * Update clamav-milter.logcheck.ignore.server (closes: #541008)
 -    - Thanks to Martin Krafft for the patch
 -  * Correct options in clamav-milter.init.in (closes: #576955)
 -    - Thanks to Marco d'Itri for the patch 
 -
 -  [ Alberto WU ]
 -  * New upstream release (closes: #576908)
 -  * Update debian/clamav-base.templates and clamav-base.postinst.in for new
 -    options:
 -    - OfficialDatabaseOnly, LocalSocketGroup, LocalSocketMode, CrossFilesystems,
 -      ClamukoScannerCount, and BytecodeSecurity
 -  * Update debian/clamav-freshclam.postinst.in for new options:
 -    - DetectionStatsHostID and Bytecode
 -  * Update debian/clamav-milter.templates and clamav-milter.postinst.in for new
 -    options:
 -    - MilterSocketGroup, MilterSocketMode, and ReportHostname
 -  * Update debian/rules to provide appropriate CXXFLAGS because clamav now
 -    includes C++ code
 -  * Update debian/clamav-testfiles.install to provide all test files
 -  * Remove the new bytcode.cvd file along with the other signature files when
 -    clamav-base or clamav-freshclam are purged
 -  * Drop libclamav.a from libclamav-dev.install (not built by upstream)
 -  * Add new Bytecode Testing Tool, usr/bin/clambc, to clamav.install
 -  * Add build-depends on python for llvm
 -  * Drop build-depends on libwrap0-dev (no longer needed)
 -  * Update debian/copyright for the embedded copy of llvm (using the system
 -    llvm is not currently feasible)
 -
 -  [ Stephen Gran ]
 -  * Prep for release
 -
 - -- Stephen Gran <sgran at debian.org>  Sun, 11 Apr 2010 22:29:10 +0100
 +  * Reverted change in debian/control: lsb-base (>> 3.0) must be sufficient on
 +    etch
 +  
 + -- Michael Tautschnig <mt at debian.org>  Wed, 13 Jan 2010 22:29:25 +0100
  
 -clamav (0.95.3+dfsg-1~volatile1) lenny-volatile; urgency=low
 +clamav (0.95.3+dfsg-1~volatile1~etch1) etch-volatile; urgency=low
  
    [ Michael Meskes ]
    * Debconf translation updates
@@@ -18,31 -89,24 +24,31 @@@
    * Fixed LSB header information. (Closes: #546450) - thanks to Petter
      Reinholdtsen <pere at hungry.com>
    * Bumped Standards-Version to 3.8.3, no changes needed.
 -  
 +  * Debconf translation updates
 +    - Finnish (closes: #534339)
 +
    [ Stephen Gran ]
    * Remove clamav-milter logrotate file on purge (closes: #536669)
    * Always use clamav-milter.ctl as local socket (closes: #543309)
    * Lots more milter maintainer script cleanups
 -  * Fix the changelog
 -  
 +  * Don't abort dpkg on failed start (closes: #533397)
 +  * Get rid of spurious patch downgrading version (closes: #533638)
 +  * [Debconf translation updates]
 +    - French (closes: #533667)
 +    - Portuguese (closes: #533779)
 +    - Russian (closes: #533548)
 +    - Swedish (closes: #533568)
 +
    [ Michael Tautschnig ]
 -  * Remove all remaining files during purge
    * New upstream version
    * Should fix clamd segfault on startup (closes: #537629)
    * Updated info in clamd.conf man page (closes: #534443)
    * Proper socket ownership setup, no chgrp in make_dir (closes: #553333)
 -  * Fixed changelog syntax errors
 +  * Remove all remaining files during purge
 +  
 + -- Michael Tautschnig <mt at debian.org>  Tue, 29 Dec 2009 13:59:59 +0100
  
 - -- Michael Tautschnig <mt at debian.org>  Mon, 02 Nov 2009 17:19:38 +0100
 - 
 -clamav (0.95.2+dfsg-1~volatile1) lenny-volatile; urgency=low
 +clamav (0.95.2+dfsg-0volatile1) etch-volatile; urgency=low
  
    * New upstream version
    * Should fix crash on unofficial sigs (closes: #525483)
@@@ -66,24 -130,18 +72,24 @@@
      - Finnish (closes: #534339)
    * Define status_of_proc in the event that it's not in lsb/init-functions
      (closes: #527903)
 -  * Stop referencing /etc/default/clamav-milter and drop command line 
 +  * Stop referencing /etc/default/clamav-milter and drop command line
      arguments in milter init script (closes: #526123)
    * Don't abort dpkg on failed start (closes: #533397)
    * Get rid of spurious patch downgrading version (closes: #533638)
  
 - -- Stephen Gran <sgran at debian.org>  Sat, 20 Jun 2009 14:52:43 +0100
 + -- Stephen Gran <sgran at debian.org>  Sat, 20 Jun 2009 14:53:09 +0100
 +
 +clamav (0.95.1+dfsg-0volatile3) UNRELEASED; urgency=low
  
 -clamav (0.95.1+dfsg-0volatile2) lenny-volatile; urgency=low
 +  * Defined status_of_proc() that is not available in etch (closes: #527903)
  
 -  * Fix wrong variable name
 + -- Michael Meskes <meskes at debian.org>  Tue, 12 May 2009 15:36:59 +0200
  
 - -- Stephen Gran <sgran at debian.org>  Fri, 24 Apr 2009 23:28:06 +0100
 +clamav (0.95.1+dfsg-0volatile2) etch-volatile; urgency=low
 +
 +  * Fix wrong variable name in milter init script
 +
 + -- Stephen Gran <sgran at debian.org>  Sat, 25 Apr 2009 12:11:36 +0100
  
  clamav (0.95.1+dfsg-0volatile1) etch-volatile; urgency=high
  
@@@ -137,6 -195,8 +143,6 @@@ clamav (0.95+dfsg-2) unstable; urgency=
    * Try to preseed clamav-milter.conf with options from clamd.conf where
      possible
    * package new clamdtop utility (closes: #521658)
 -  * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with
 -    malformed file, #1552)
  
   -- Stephen Gran <sgran at debian.org>  Wed, 01 Apr 2009 23:41:27 +0100
  
@@@ -181,25 -241,7 +187,25 @@@ clamav (0.95+dfsg-1) unstable; urgency=
  
   -- Michael Tautschnig <mt at debian.org>  Wed, 25 Mar 2009 16:02:18 +0100
   
 -clamav (0.94.dfsg.2-1) unstable; urgency=low
 +clamav (0.94.dfsg.2-1~volatile3) etch-volatile; urgency=low
 +
 +  * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with
 +    malformed file, #1552)
 +
 + -- Michael Tautschnig <mt at debian.org>  Sun, 12 Apr 2009 07:59:09 +0200
 +
 +clamav (0.94.dfsg.2-1~volatile2) etch-volatile; urgency=low
 +
 +  [ Scott Kittermann ]
 +  * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable
 +    signatures when security issues have been fixed.
 +  * Security issues addressed in this release (closes: #523016, 522744):
 +    - [CVE-2008-6680] Fixed division by zero with --detect-broken.
 +    - [CVE-2009-1270] clamd and clamscan get hung up.
 +
 + -- Michael Tautschnig <mt at debian.org>  Thu, 09 Apr 2009 22:05:21 +0200
 +
 +clamav (0.94.dfsg.2-1~volatile1) etch-volatile; urgency=low
  
    [ Stephen Gran ]
    * New upstream version
@@@ -208,17 -250,17 +214,17 @@@
    * Removed unused debconf templates and unfuzzied all translations.
    
    [ Michael Tautschnig ]
 +  * Imitate the behavior of lsb's status_of_proc as this is not yet available
 +    in etch (thanks Gregor Hoffleit) (closes: #506114)
    * Removed --unzip from clampipe script (closes: #506055)
    * Moved clamav-milter specific stuff from its specific README.Debian to
      clamav-global one.
 -  * Sync start of clamav-milter with clamav-daemon when clamav-daemon is being
 -    upgraded (closes: #309067)
    * The TemporaryDirectory option has been added long ago, no need for hacks
      via clamav-daemon.default anymore (closes: #253080)
  
   -- Michael Meskes <meskes at debian.org>  Sat, 29 Nov 2008 12:15:34 -0800
  
 -clamav (0.94.dfsg.1-1) unstable; urgency=low
 +clamav (0.94.dfsg.1-1~volatile1) etch-volatile; urgency=low
  
    [ Stephen Gran ]
    * New upstream version (closes: #505134, #502165, #501298)
@@@ -227,6 -269,7 +233,6 @@@
    * Skip 'sleep until -e socket' logic if socket is of type inet (LP #296086)
  
    [ Michael Meskes ]
 -  * Added myself as uploader.
    * Changed watch file to account for dfsg extension.
    * Do not configure temporary directory in clamd.conf anymore unless it is
      already configured there.
@@@ -243,29 -286,59 +249,29 @@@
    * Don't trust the multilib guessing stuff, always use libdir=$prefix/lib
    * Removed nowadays unused lintian overrides
    * Create md5sums control file for clamav-dbg as well (thanks, lintian)
 +  * Added myself as uploader.
    
   -- Michael Tautschnig <mt at debian.org>  Wed, 12 Nov 2008 01:57:58 +0100
  
 -clamav (0.94.dfsg-1) unstable; urgency=low
 +clamav (0.94.dfsg-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version (closes: #497662, #497773)
      - lots of new options for clamd.conf
 -    - fixes CVEs CVE-2008-3912, CVE-2008-3913, CVE-2008-3914, and
 -      CVE-2008-1389
    * No longer supports --unzip option, so typo is gone (closes: #496276)
    * Translations:
      - sv (thanks Martin Bagge <brother at bsnet.se>) (closes: #491760)
  
 - -- Stephen Gran <sgran at debian.org>  Fri, 05 Sep 2008 17:25:34 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 04 Sep 2008 14:19:00 +0100
  
 -clamav (0.93.3.dfsg-1) unstable; urgency=low
 +clamav (0.93.3.dfsg-volatile1) etch-volatile; urgency=low
  
    * New upstream version (closes: #489890, #492838, #491720)
    * Fix AUTHORS symlink (closes: #490207)
    * Fix freshclam's logcheck regex (closes: #486385)
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 03 Aug 2008 20:20:40 +0100
 -
 -clamav (0.93.1.dfsg-1.1) unstable; urgency=high
 -
 -  * Non-maintainer upload by the Security Team.
 -  * This update addresses the following security issue:
 -    - CVE-2008-2713: A crafted petite file can trigger an out-of-bound
 -      read operation in petite.c resulting in a denial of sevice
 -      (Closes: #490925).
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:43:32 +0100
 -
 -clamav (0.93.1.dfsg-1) unstable; urgency=low
 -
 -  * New upstream version
 -  * Move conflicts to freshclam
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:43:32 +0100
 -
 -clamav (0.93~dfsg-4) unstable; urgency=low
 -
 -  * Dammit.  The -f flag is there for a reason (closes: #484262)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 03 Jun 2008 14:35:29 +0100
 + -- Stephen Gran <sgran at debian.org>  Sun, 03 Aug 2008 21:48:11 +0100
  
 -clamav (0.93~dfsg-3) unstable; urgency=low
 -
 -  * Make dash happy with use of return (closes: #484170)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 02 Jun 2008 22:45:21 +0100
 -
 -clamav (0.93~dfsg-2) unstable; urgency=low
 +clamav (0.93.1.dfsg-volatile1) etch-volatile; urgency=low
  
    * Remove dpatch dependency - we keep the code in a patch system.
    * Wrap evaluations of [ $variable = true ] in calls to to_lower()
@@@ -276,21 -349,10 +282,21 @@@
    * Fix logcheck lines for clamav-daemon (closes: #477818)
    * New translation:
      - sv (thanks Martin Bagge <martin.bagge at bthstudent.se>)(closes: #483765)
 +  * Move conflicts for older libclamav's to freshclam, as that is the package
 +    that will change the on disk format and break apps linked against the old
 +    library
 +
 + -- Stephen Gran <sgran at debian.org>  Tue, 10 Jun 2008 20:23:58 +0100
 +
 +clamav (0.93~dfsg-volatile2) etch-volatile; urgency=low
 +
 +  * Wrap evaluations of [ $variable = true ] in calls to to_lower()
 +  * Add is_true function to catch the 7 bajillion variants of something being
 +    true (closes: #483874)
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 01 Jun 2008 16:25:50 +0100
 + -- Stephen Gran <sgran at debian.org>  Sat, 31 May 2008 22:22:38 +0100
  
 -clamav (0.93~dfsg-1) unstable; urgency=low
 +clamav (0.93~dfsg-volatile1) etch-volatile; urgency=high
  
    * New upstream release (closes: #476450, #477278)
      - Fixes failure to lock database directory 
@@@ -299,36 -361,67 +305,36 @@@
    * Run adduser on every new install - this should work around the
      xen-create-image thing of adding users but not groups (closes: #458015)
    * Make clamav-milter be a little more self-documenting (closes: #477178)
 +  * Remove dpatch dependency - we keep the code in a patch system.
  
 - -- Stephen Gran <sgran at debian.org>  Mon, 28 Apr 2008 23:57:28 +0100
 -
 -clamav (0.92.1~dfsg2-1.1) unstable; urgency=high
 -
 -  * Non-maintainer upload by the Security Team.
 -  * This update addresses the following security issue:
 -    - CVE-2008-1833: heap-based buffer overflow allows remote
 -      attackers to execute arbitrary code via a crafted WWPack compressed
 -      PE binary (Closes: #476694).
 -
 - -- Nico Golde <nion at debian.org>  Sat, 19 Apr 2008 12:42:18 +0200
 + -- Stephen Gran <sgran at debian.org>  Sat, 03 May 2008 12:54:18 +0100
  
 -clamav (0.92.1~dfsg2-1) unstable; urgency=high
 +clamav (0.92.1~dfsg-1volatile2) etch-volatile; urgency=low
  
    * libclamav/pe.c: possible integer overflow in wwpack
    * [CVE-2008-1100]: libclamav/pe.c: possible integer overflow in upack
    * [CVE-2008-1387]: libclamav/spin.c: possible integer overflow
    * libclamav/unarj.c: DoS in unarj
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 15 Apr 2008 17:48:43 +0100
 -
 -clamav (0.92.1~dfsg2-0.1) unstable; urgency=low
 + -- Stephen Gran <sgran at debian.org>  Tue, 15 Apr 2008 18:18:34 +0100
  
 -  * Non-maintainer upload.
 -  * Remove non-free unrar files and repack orig.tar.gz (Closes: #470073)
 +clamav (0.92.1~dfsg-1volatile1) etch-volatile; urgency=low
  
 - -- Scott Kitterman <scott at kitterman.com>  Sat, 08 Mar 2008 19:29:19 -0500
 -
 -clamav (0.92.1~dfsg-1) unstable; urgency=low
 -
 -  * New upstream bugfix release
 +  * New upstream version
      - [2007-6595]: libclamav/others.c: symlink vulnerability
        cli_gentempfd now calls open with O_EXCL (closes: #458532)
      - [CVE-2008-0318]: libclamav/pe.c: possible integer overflow
      - libclamav/mew.c: possible heap corruption
 -  * Add a note to NEWS.Debian about unrar support being dropped
 -    (closes: #465203)
 -  * clamav-milter: off-by-one programming error in pingServer
 -    (closes: #458204)
 -  * Copyright now complete (thanks Scott Kitterman <scott at kitterman.com>)
 -    (closes: #456770)
 -  * Attempt to work around clamav-milter not bothering to check if another
 -    instance is running on startup (reported as LP bug 179169)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 12 Feb 2008 02:25:20 +0000
  
 -clamav (0.92~dfsg-3) unstable; urgency=low
 + -- Stephen Gran <sgran at debian.org>  Tue, 12 Feb 2008 02:34:25 +0000
  
 -  * Copyright clarifications (closes: #456770) (thanks 
 -    Scott Kitterman <scott at kitterman.com>)
 -
 - -- Stephen Gran <sgran at debian.org>  Thu, 20 Dec 2007 15:28:12 +0000
 -
 -clamav (0.92~dfsg-2) unstable; urgency=low
 +clamav (0.92~dfsg-1~volatile2) etch-volatile; urgency=low
  
    * Drop obsolete option NodalCoreAcceleration (closes: #457051)
  
 - -- Stephen Gran <sgran at debian.org>  Wed, 19 Dec 2007 11:45:28 +0000
 + -- Stephen Gran <sgran at debian.org>  Wed, 19 Dec 2007 11:46:38 +0000
  
 -clamav (0.92~dfsg-1) unstable; urgency=medium
 +clamav (0.92~dfsg-1~volatile1) etch-volatile; urgency=medium
  
    * New upstream version
      - urgency medium due to 3 CVEs:
@@@ -344,11 -437,65 +350,11 @@@
      - now displays message number during mbox scans with debug enabled
        (closes: #452543)
      - clamav-milter now accepts HUP to reopen logfile (closes: #414993)
 -  * Packaging changes:
 -  * Check that directories shipped in the .deb exist before chowning them.
 -    This is apparently an unreported problem for some Ubuntu users
 -  * Patches:
 -    - remove 25_wrong_shebang.dpatch (merged upstream)
 -    - add 25_skip_sendmail.cf.dpatch (closes: #312575)
 -  * Translations:
 -    - fr (closes: #454128)(thanks Christian Perrier <bubulle at debian.org>)
    * Handle new option LogTime for freshclam
 -  * Move clamav-docs to section 'doc'
 -  * Catch all cases where the init script is called from freshclam's postinst
 -    and make sure invoke-rc.d is used if available
 -  * Freshen patches
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 17 Dec 2007 16:58:40 +0000
 -
 -clamav (0.91.2-4) unstable; urgency=low
 -
 -  * i18n rework (closes: #444801)
 -  * New translations:
 -    - cs (closes: #446786)(thanks Miroslav Kure <kurem at upcase.inf.upol.cz>)
 -    - de (closes: #447489)(thanks Helge Kreutzmann <debian at helgefjell.de>)
 -    - es (closes: #445605)(thanks Javier Fernández-Sanguino Peña <jfs at computer.org>)
 -    - fi (closes: #447000)(thanks Esko Arajärvi <edu at iki.fi>)
 -    - gl (closes: #446473)(thanks Jacobo Tarrio <jtarrio at trasno.net>)
 -    - it (closes: #445348)(thanks Cristian Rigamonti <cri at linux.it>)
 -    - ja (closes: #446208)(thanks Kenshi Muto <kmuto at debian.org>)
 -    - pt (closes: #447291)(thanks Ricardo Silva <ardoric at gmail.com>)
 -    - pt_BR (closes: #446940)(thanks Felipe Augusto van de Wiel (faw)
 -      <faw at debian.org>)
 -    - ru (closes: #447356)(thanks Yuri Kozlov <kozlov.y at gmail.com>)
 -    - vi (closes: #446898)(thanks Clytie Siddall <clytie at riverland.net.au>)
 -  * Get rid of some unused debconf notes
 -  * Update NEWS.Debian retroactively to quiet lintian
 -  * Add Build-Dep on po-debconf and call debconf-updatepo in clean target
 -  * Better watch file (closes: #449622) (thanks Raphael Geissert
 -    <atomo64 at gmail.com>)
 -  * Better integration between postfix and clamav-milter (closes: #446404)
 -
 - -- Stephen Gran <sgran at debian.org>  Sat, 01 Dec 2007 13:01:49 +0000
 -
 -clamav (0.91.2-3) unstable; urgency=low
  
 -  * Remove spurious dependency on libcurl3-dev from libclamav-dev 
 -    (closes: #440771)
 + -- Stephen Gran <sgran at debian.org>  Mon, 17 Dec 2007 17:04:20 +0000
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 04 Sep 2007 12:29:13 +0100
 -
 -clamav (0.91.2-2) unstable; urgency=low
 -
 -  * Use the correct variable for $user (closes: #439253)
 -  * Guard against unset $DatabaseDirectory (closes: #439913)
 -  * Make it easier to use clamav-milter with postfix (closes: #434995)
 -  * Fix shebang paths in contrib directories (closes: #439352)
 -  * Quiet clamav-milter startup (closes: #438454)
 -
 - -- Stephen Gran <sgran at debian.org>  Fri, 31 Aug 2007 12:29:09 +0100
 -
 -clamav (0.91.2-1) unstable; urgency=low
 +clamav (0.91.2-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - fix call to tolower() which led to a crash in libclamav
@@@ -356,31 -503,59 +362,31 @@@
        URI
      - fix floating point exception when using ScanOLE2
      - fix possible NULL dereference in rtf.c
 +  * Handle new option DetectPUA in maintainer scripts
  
 - -- Stephen Gran <sgran at debian.org>  Tue, 21 Aug 2007 11:17:01 +0100
 -
 -clamav (0.91.1-2) unstable; urgency=low
 -
 -  * Move database files to -base package (closes: #434505)
 -  * Use right config option to determine freshclam's uid (closes: #436204)
 -  * Freshclam ignore.d.server update for cdiff downloads (closes: #435199)
 -
 - -- Stephen Gran <sgran at debian.org>  Sat, 11 Aug 2007 12:53:03 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 21 Aug 2007 11:23:05 +0100
  
 -clamav (0.91.1-1) unstable; urgency=low
 +clamav (0.91.1-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
 -  * Patches:
 -    - drop 25_phishcheck-crash.dpatch (upstream)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 16 Jul 2007 23:47:27 +0100
 -
 -clamav (0.91-2) unstable; urgency=low
 -
 -  * Pull 25_phishcheck-crash.dpatch from upstream svn to fix a possible crash
 -    in phishcheck.c
 -  * Handle new Phish* options (no longer experimental code)
 -
 - -- Stephen Gran <sgran at debian.org>  Sun, 15 Jul 2007 17:24:55 +0100
 -
 -clamav (0.91-1) unstable; urgency=low
 -
 -  * New upstream version (closes: #432857)
 -  * Fixes long database load time (closes: #423879, #427154, #428675, #432334)
 -  * [CVE-2007-3725] DoS in unrarvm.c
 -    - This should make this urgency=high, but I am nervous about some changes
 -      in clamav.h.  After discussion with the Release Wizard, I am not going
 -      to bump the soname unilaterally, but I am going to delay the migration
 -      to testing to catch any problems.
 -  * Patch rework:
 -    - freshen 02_milter_sendmail_version_patch
 -    - freshen 03_etc_files_patch
 -    - 20_clamscan-manpage-update.dpatch obsoleted
 -    - freshen 24_nullmailer_ftbfs.dpatch
 +    - Fixes CVE-2007-3725
 +    - This makes Phish* options on by default, postinst must handle them
 +    - This drops Build-dep on libcurl
 +  * Fix fail to install when newaliases command is not present
 +    (closes: #431990)
 +  * Conflict with avscan <= current stable version until we can get a version
 +    that doesn't FTBFS into the archive.
  
 - -- Stephen Gran <sgran at debian.org>  Sun, 15 Jul 2007 16:48:06 +0100
 + -- Stephen Gran <sgran at debian.org>  Tue, 24 Jul 2007 10:25:55 +0100
  
 -clamav (0.90.3-2) unstable; urgency=low
 +clamav (0.90.3-1~volatile2) etch-volatile; urgency=low
  
 -  * Fix newaliases test to not fail when newaliases isn't present
 -    (closes: #431990)
 -  * Quiet freshclam warnings when run from cron (closes: #427420)
 +  * Don't copy the databases into place if the .inc directory exists.
 +  * Sanify clamav-milter's pid (closes: #425330)
  
 - -- Stephen Gran <sgran at debian.org>  Sat, 07 Jul 2007 09:21:20 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 07 Jun 2007 00:17:27 +0100
  
 -clamav (0.90.3-1) unstable; urgency=low
 +clamav (0.90.3-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - Fixes segfault in segfault handler (closes: #420593)
@@@ -389,16 -564,42 +395,16 @@@
    * Stop using killproc for reloading logs, at least until it stops removing
      pidfiles out from under us (closes: #424618)
  
 - -- Stephen Gran <sgran at debian.org>  Thu, 31 May 2007 01:02:05 +0100
 -
 -clamav (0.90.2-4) unstable; urgency=low
 -
 -  * Make sure su gets a shell (closes: #424772)
 -  * Correct previous chown/chmod breakage (closes: #424758)
 -
 - -- Stephen Gran <sgran at debian.org>  Fri, 18 May 2007 11:34:29 +0100
 -
 -clamav (0.90.2-3) unstable; urgency=low
 -
 -  * freshclam.postinst: s/chown/chmod/.  Argg. (closes: #424128)
 -
 - -- Stephen Gran <sgran at debian.org>  Tue, 15 May 2007 20:00:44 +0100
 -
 -clamav (0.90.2-2) unstable; urgency=low
 -
 -  * clamav-milter pid recognition fixup (closes: #419983)
 -  * clamav-freshclam doesn't need to copy in full databases if .inc directory
 -    is present (closes: #420024)
 -  * The init scripts now su to $User before starting the daemons
 -    (closes: #413624)
 -  * Oh, fine.  Remove your /var/run on every reboot for no good reason
 -    (closes: #406576)
 -  * chown 0755 the .inc directories.  This is a hack to workaround a temporary
 -    bug that is now fixed upstream, and we can drop this soon (hopefully)
 -    (closes: #417985)
 -  * Update Build-Dependncies to also use libcurl-dev (closes: #423623)
 -
 - -- Stephen Gran <sgran at debian.org>  Mon, 14 May 2007 23:16:27 +0100
 + -- Stephen Gran <sgran at debian.org>  Thu, 31 May 2007 01:32:17 +0100
  
 -clamav (0.90.2-1) unstable; urgency=low
 +clamav (0.90.2-1~volatile1) etch-volatile; urgency=low
  
    * New upstream version
      - Fixes reconnect issue in non-block-connect (closes: #418935)
      - Fixes a segfault in pdf scanning (closes: #418849)
 +    - Fixes CAB File Unstore Buffer Overflow 
 +    - Fixes file descriptor leak in CHM handler
 +    - Fixes file descriptor leak in PDF code
    * Update description to reflect new features in 0.9x (closes: #414884)
    * Translation:
      - Ru (thanks Yuriy Talakan <yt at drsk.ru>)(closes: #416342)
diff --combined debian/clamav-daemon.init.in
index c9a34be,2095106..054c603
--- a/debian/clamav-daemon.init.in
+++ b/debian/clamav-daemon.init.in
@@@ -26,6 -26,7 +26,7 @@@ SUPERVISOR=/usr/bin/daemo
  SUPERVISORNAME=daemon
  SUPERVISORPIDFILE="/var/run/clamav/daemon-clamd.pid"
  SUPERVISORARGS="--name=$NAME --respawn $DAEMON -F $SUPERVISORPIDFILE"
+ DATABASEDIR="/var/lib/clamav"
  
  [ -x "$DAEMON" ] || exit 0
  [ -r /etc/default/clamav-daemon ] && . /etc/default/clamav-daemon
@@@ -89,6 -90,15 +90,15 @@@ f
  case "$1" in
    start)
    OPTIND=1
+   # Check for database existance (start will fail if it's missing)
+   for db in main daily; do
+     if [ ! -e "$DATABASEDIR"/"$db".cvd ] && [ ! -d "$DATABASEDIR"/"$db".inc ] && [ ! -e "$DATABASEDIR"/"$db".cld ]; then
+       log_failure_msg "Clamav signatures not found in $DATABASEDIR"
+       log_failure_msg "Please retrieve them using freshclam or install the clamav-data package"
+       log_failure_msg "Then run '/etc/init.d/clamav-daemon start'"
+       exit 0
+     fi
+   done
    if [ -z "$RUN_SUPERVISED" ] ; then
      log_daemon_msg "Starting $DESC" "$NAME "
      start-stop-daemon --start -o -c $User --exec $DAEMON
@@@ -138,15 -148,8 +148,15 @@@
    fi
    ;;
    status)
 -  status_of_proc "$DAEMON" "$NAME"
 -  exit $?
 +  status="0"
 +  pidofproc "$DAEMON" >/dev/null || status="$?"
 +  if [ "$status" = 0 ]; then
 +    log_success_msg "$NAME is running"
 +    exit 0
 +  else
 +    log_failure_msg "$NAME is not running"
 +    exit $status
 +  fi
    ;;
    restart|force-reload)
    $0 stop
diff --combined debian/control
index 716ad90,1cee27e..a4a35f6
--- a/debian/control
+++ b/debian/control
@@@ -3,7 -3,7 +3,7 @@@ Section: util
  Priority: optional
  Maintainer: ClamAV Team <pkg-clamav-devel at lists.alioth.debian.org>
  Uploaders: Stephen Gran <sgran at debian.org>, Michael Meskes <meskes at debian.org>, Michael Tautschnig <mt at debian.org>
- Build-Depends: debhelper (>= 5), po-debconf, zlib1g-dev, libbz2-dev, libmilter-dev, libwrap0-dev, perl, bc, check, libltdl3-dev, electric-fence, libncurses5-dev
 -Build-Depends: debhelper (>= 6.0.7), po-debconf, zlib1g-dev, libbz2-dev, libmilter-dev, perl, bc, check, libtommath-dev, libltdl3-dev, electric-fence, libncurses5-dev, python
++Build-Depends: debhelper (>= 5), po-debconf, zlib1g-dev, libbz2-dev, libmilter-dev, perl, bc, check, libltdl3-dev, electric-fence, libncurses5-dev, libncurses5-dev, python
  Standards-Version: 3.8.3
  Homepage: http://www.clamav.net/
  
@@@ -126,7 -126,7 +126,7 @@@ Description: anti-virus utility for Uni
  
  Package: clamav-daemon
  Architecture: any
 -Depends: ${shlibs:Depends}, clamav-base (= ${source:Version}), clamav-freshclam | clamav-data, lsb-base (>= 3.2-13), ucf, ${misc:Depends}
 +Depends: ${shlibs:Depends}, clamav-base (= ${source:Version}), clamav-freshclam | clamav-data, lsb-base (>> 3.0), ucf, ${misc:Depends}
  Suggests: daemon, clamav-docs
  Description: anti-virus utility for Unix - scanner daemon
   Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of
@@@ -166,7 -166,7 +166,7 @@@ Architecture: an
  Conflicts: clamav-data, libclamav3, libclamav2
  Provides: clamav-data
  Suggests: clamav-docs
 -Depends: ${misc:Depends}, clamav-base (>= ${source:Version}), ${shlibs:Depends}, ucf, logrotate, lsb-base (>= 3.2-13)
 +Depends: ${misc:Depends}, clamav-base (>= ${source:Version}), ${shlibs:Depends}, ucf, logrotate, lsb-base (>> 3.0)
  Description: anti-virus utility for Unix - virus database update utility
   Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of
   this software is the integration with mail servers (attachment
@@@ -185,7 -185,7 +185,7 @@@ Architecture: an
  Suggests: daemon, clamav-docs
  Priority: extra
  Recommends: clamav-daemon
 -Depends: ${shlibs:Depends}, clamav-base (>= ${source:Version}), clamav-freshclam | clamav-data, lsb-base (>= 3.2-13), ${misc:Depends}, adduser, ucf, logrotate
 +Depends: ${shlibs:Depends}, clamav-base (>= ${source:Version}), clamav-freshclam | clamav-data, lsb-base (>> 3.0), ${misc:Depends}, adduser, ucf, logrotate
  Description: anti-virus utility for Unix - sendmail integration
   Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of
   this software is the integration with mail servers (attachment
diff --combined debian/rules
index 6d7ea97,417f151..9ffbc21
--- a/debian/rules
+++ b/debian/rules
@@@ -11,13 -11,16 +11,16 @@@ DEB_HOST_GNU_TYPE   ?= $(shell dpkg-arc
  DEB_BUILD_GNU_TYPE  ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
  
  CFLAGS = -Wall -g
+ CXXFLAGS = -Wall -g
  DEBUG_OPTS=
  STRIP_OPTS=
  
  ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
  	CFLAGS += -O0
+ 	CXXFLAGS += -O0
  else
  	CFLAGS += -O2
+ 	CXXFLAGS += -O2
  endif
  ifeq (,$(findstring nostrip,$(DEB_BUILD_OPTIONS)))
  	INSTALL_PROGRAM += -s
@@@ -25,7 -28,6 +28,7 @@@
  else
  	DEBUG_OPTS += --enable-debug
  endif
 +with_check = disabled by DEB_BUILD_OPTIONS.
  ifneq (,$(findstring nocheck,$(DEB_BUILD_OPTIONS)))
    with_check := disabled by DEB_BUILD_OPTIONS.
  else
@@@ -57,7 -59,7 +60,7 @@@ config.status: configur
  	  fi;\
  	done;
  	# Add here commands to configure the package.
 -	./configure --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --infodir=\$${prefix}/share/info --disable-clamav --with-dbdir=/var/lib/clamav/ --sysconfdir=/etc/clamav --enable-milter --disable-clamuko --with-gnu-ld --enable-dns-fix ${DEBUG_OPTS} --disable-unrar --libdir=\$${prefix}/lib --with-system-tommath  --with-ltdl-include=/usr/include --with-ltdl-lib=/usr/lib
 +	./configure --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --infodir=\$${prefix}/share/info --disable-clamav --with-dbdir=/var/lib/clamav/ --sysconfdir=/etc/clamav --with-sendmail=/usr/sbin/sendmail --enable-milter --disable-clamuko --with-tcpwrappers --with-gnu-ld --with-dns --enable-dns-fix ${DEBUG_OPTS} --disable-unrar --libdir=\$${prefix}/lib
  
  build: build-stamp
  build-stamp: build-arch build-indep
@@@ -79,7 -81,7 +82,7 @@@ ifeq ($(PO2DEBCONF),yes
  	po2debconf -e utf8 debian/clamav-milter.templates.master > debian/clamav-milter.templates
  endif
  
- 	$(MAKE) CFLAGS="${CFLAGS}" pkgdatadir=/var/lib/clamav/ all
+ 	$(MAKE) CFLAGS="${CFLAGS}" CXXFLAGS="${CXXFLAGS}" pkgdatadir=/var/lib/clamav/ all
  	perl -pe 's~#COMMON-FUNCTIONS#~qx{cat debian/common_functions}~eg' < debian/clamav-milter.init.in > debian/clamav-milter.init
  	perl -pe 's~#COMMON-FUNCTIONS#~qx{cat debian/common_functions}~eg' < debian/clamav-milter.config.in > debian/clamav-milter.config
  	perl -pe 's~#COMMON-FUNCTIONS#~qx{cat debian/common_functions}~eg' < debian/clamav-milter.postinst.in > debian/clamav-milter.postinst
@@@ -124,6 -126,7 +127,7 @@@ endi
  	rm -f debian/clamav-freshclam.init
  	rm -f debian/clamav-freshclam.config
  	rm -f debian/clamav-freshclam.postinst
+ 	rm -f libclamav/c++/llvm/utils/lit/lit/*.pyc
  	dh_clean
  
  install: install-indep install-arch
@@@ -237,7 -240,6 +241,6 @@@ clamav-freshclam: instal
  	dh_installinit -p$@ --noscripts
  	dh_installman -p$@
  	dh_link -p$@
- 	dh_installlogrotate -p$@
  	${STRIP_OPTS}
  	dh_compress -p$@ -Xexamples/
  	dh_installdebconf -p$@
@@@ -264,7 -266,6 +267,6 @@@ clamav-daemon: instal
  	dh_installdocs -p$@ 
  	dh_installchangelogs -p$@ ChangeLog 
  	dh_link -p$@
- 	dh_installlogrotate -p$@
  	${STRIP_OPTS}
  	dh_compress -p$@
  	dh_md5sums -p$@
@@@ -288,7 -289,6 +290,6 @@@ clamav-milter: instal
  	dh_installdebconf -p$@
  	dh_installlogcheck -p$@
  	dh_link -p$@
- 	dh_installlogrotate -p$@
  	dh_installexamples -p$@
  	dh_compress -p$@ -Xexamples/
  	${STRIP_OPTS}
@@@ -306,7 -306,7 +307,7 @@@ libclamav6: instal
  	dh_installdocs -p$@
  	dh_install -X.svn -p$@
  	dh_installchangelogs -p$@ ChangeLog 
 -	dh_lintian -p$@
 +	cp debian/libclamav6.lintian-overrides $(CURDIR)/debian/libclamav6/usr/share/lintian/overrides/libclamav6
  	${STRIP_OPTS}
  	dh_compress -p$@
  	dh_makeshlibs -V -p$@

-- 
Debian repository for ClamAV



More information about the Pkg-clamav-commits mailing list