[ubuntu/jaunty-proposed] clamav 0.95.2+dfsg-4ubuntu1.1 (Accepted)

Scott Kitterman scott at kitterman.com
Fri Jul 31 11:51:42 BST 2009


clamav (0.95.2+dfsg-4ubuntu1.1) jaunty-proposed; urgency=low

  * New upstream micro-version ugrade (LP: #394870)
  * Upgrade packaging to karmic standard due to immaturity of 0.95 packaging
    when jaunty released:

  [ Scott Kitterman ]
  * Add the milter logrotate file to the list of purged files
    - Cherry picked from pkg-clamav git (thanks to Stephen Gran)
      0aebeb19f8169da097d21b021dd67ca06ffe3ca6

  [ Jamie Strandboge ]
  * update clamav-freshclam and clamav-daemon postinst to reload the
    individual AppArmor profiles instead of reloading all of AppArmor
    - LP: #397988

  [ Michael Meskes ]
  * Applied patch assembled by Christian Perrier <bubulle at debian.org>:
    - Debconf templates and debian/control reviewed by the debian-l10n-
      english team as part of the Smith review project. Closes: #523573
    - [Debconf translation updates]
      - Swedish. Closes: #525044
      - Japanese. Closes: #525084
      - French. Closes: #526024
      - Portuguese. Closes: #526644
      - Russian. Closes: #526727
      - German. Closes: #526730
      - Dutch. Closes: #526745
      - Galician. Closes: #527320
      - Basque. Closes: #530854
      - Finnish (closes: #534339)
  * Made pid files word readable. There doesn't seem to be any sense in not
    doing this given that the information is available for everyone anyway.
    Closes: #527901

  [ Stephen Gran ]
  * Lots more milter maintainer script cleanups
  * Don't abort dpkg on failed start (closes: #533397)
  * Get rid of spurious patch downgrading version (closes: #533638)
  * Should fix crash on unofficial sigs (closes: #525483)
  * Get rid of ridiculous home rolled suid (closes: #522106)
  * Freshclam gets 0400 or 0444 config file (closes: #524356)
  * Debconf templates and debian/control reviewed by the debian-l10n-
    english team as part of the Smith review project. Closes: #523573
  * [Debconf translation updates]
    - French (closes: #533667)
    - Portuguese (closes: #533779)
    - Russian (closes: #533548)
    - Swedish (closes: #533568)
    - Swedish. Closes: #525044
    - Japanese. Closes: #525084
    - French. Closes: #526024
    - Portuguese. Closes: #526644
    - Russian. Closes: #526727
    - German. Closes: #526730
    - Dutch. Closes: #526745
    - Galician. Closes: #527320
  * Define status_of_proc in the event that it's not in lsb/init-functions
    (closes: #527903)
  * Stop referencing /etc/default/clamav-milter and drop command line
    arguments in milter init script (closes: #526123)
  * Fix wrong variable useage in milter init script
  * More work on clamav-milter's init script

  [ Michael Tautschnig ]
  * Unignored make check results on ia64, sparc (alpha still broken): tell
    electric-fence that the alignment is at least 8 bytes (thanks Aurelien
    Jarno).
  * Fixed LogFile handling in clamav-milter.postinst (logrotation was broken)

Date: Thu, 30 Jul 2009 15:00:14 -0400
Changed-By: Scott Kitterman <scott at kitterman.com>
Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Signed-By: Scott Kitterman <ubuntu at kitterman.com>
https://edge.launchpad.net/ubuntu/jaunty/+source/clamav/0.95.2+dfsg-4ubuntu1.1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 30 Jul 2009 15:00:14 -0400
Source: clamav
Binary: clamav-base clamav-docs clamav-dbg clamav libclamav-dev libclamav6 clamav-daemon clamav-testfiles clamav-freshclam clamav-milter
Architecture: source
Version: 0.95.2+dfsg-4ubuntu1.1
Distribution: jaunty-proposed
Urgency: low
Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Scott Kitterman <scott at kitterman.com>
Description: 
 clamav     - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav6 - anti-virus utility for Unix - library
Closes: 522106 523573 523573 524356 525044 525044 525084 525084 525483 526024 526024 526123 526644 526644 526727 526727 526730 526730 526745 526745 527320 527320 527901 527903 530854 533397 533548 533568 533638 533667 533779 534339
Launchpad-Bugs-Fixed: 394870 397988
Changes: 
 clamav (0.95.2+dfsg-4ubuntu1.1) jaunty-proposed; urgency=low
 .
   * New upstream micro-version ugrade (LP: #394870)
   * Upgrade packaging to karmic standard due to immaturity of 0.95 packaging
     when jaunty released:
 .
   [ Scott Kitterman ]
   * Add the milter logrotate file to the list of purged files
     - Cherry picked from pkg-clamav git (thanks to Stephen Gran)
       0aebeb19f8169da097d21b021dd67ca06ffe3ca6
 .
   [ Jamie Strandboge ]
   * update clamav-freshclam and clamav-daemon postinst to reload the
     individual AppArmor profiles instead of reloading all of AppArmor
     - LP: #397988
 .
   [ Michael Meskes ]
   * Applied patch assembled by Christian Perrier <bubulle at debian.org>:
     - Debconf templates and debian/control reviewed by the debian-l10n-
       english team as part of the Smith review project. Closes: #523573
     - [Debconf translation updates]
       - Swedish. Closes: #525044
       - Japanese. Closes: #525084
       - French. Closes: #526024
       - Portuguese. Closes: #526644
       - Russian. Closes: #526727
       - German. Closes: #526730
       - Dutch. Closes: #526745
       - Galician. Closes: #527320
       - Basque. Closes: #530854
       - Finnish (closes: #534339)
   * Made pid files word readable. There doesn't seem to be any sense in not
     doing this given that the information is available for everyone anyway.
     Closes: #527901
 .
   [ Stephen Gran ]
   * Lots more milter maintainer script cleanups
   * Don't abort dpkg on failed start (closes: #533397)
   * Get rid of spurious patch downgrading version (closes: #533638)
   * Should fix crash on unofficial sigs (closes: #525483)
   * Get rid of ridiculous home rolled suid (closes: #522106)
   * Freshclam gets 0400 or 0444 config file (closes: #524356)
   * Debconf templates and debian/control reviewed by the debian-l10n-
     english team as part of the Smith review project. Closes: #523573
   * [Debconf translation updates]
     - French (closes: #533667)
     - Portuguese (closes: #533779)
     - Russian (closes: #533548)
     - Swedish (closes: #533568)
     - Swedish. Closes: #525044
     - Japanese. Closes: #525084
     - French. Closes: #526024
     - Portuguese. Closes: #526644
     - Russian. Closes: #526727
     - German. Closes: #526730
     - Dutch. Closes: #526745
     - Galician. Closes: #527320
   * Define status_of_proc in the event that it's not in lsb/init-functions
     (closes: #527903)
   * Stop referencing /etc/default/clamav-milter and drop command line
     arguments in milter init script (closes: #526123)
   * Fix wrong variable useage in milter init script
   * More work on clamav-milter's init script
 .
   [ Michael Tautschnig ]
   * Unignored make check results on ia64, sparc (alpha still broken): tell
     electric-fence that the alignment is at least 8 bytes (thanks Aurelien
     Jarno).
   * Fixed LogFile handling in clamav-milter.postinst (logrotation was broken)
Checksums-Sha1: 
 ce4af011783083acdeb0ccab619467fb7db570e9 1540 clamav_0.95.2+dfsg-4ubuntu1.1.dsc
 996ef4f2417e3815bbda2322eb66affd59da7bfa 25146569 clamav_0.95.2+dfsg.orig.tar.gz
 25526aa4c9f4047ddd0deb110e36f00672d76830 262832 clamav_0.95.2+dfsg-4ubuntu1.1.diff.gz
Checksums-Sha256: 
 ce4f48030bad2134882b6d51676c6df2ad08acfcd7594b3e85f64347bb11854a 1540 clamav_0.95.2+dfsg-4ubuntu1.1.dsc
 ae27349689d32ef9976aa2557ce21f4cc98294bfc5f1f02612aa9556e0ad0b20 25146569 clamav_0.95.2+dfsg.orig.tar.gz
 b144277a2eaa6003bb7c63f801780a82a5c889e72a2943a3ff99cd95c21d961d 262832 clamav_0.95.2+dfsg-4ubuntu1.1.diff.gz
Files: 
 32d38aca72e311fa96d651c4a1b3ff30 1540 utils optional clamav_0.95.2+dfsg-4ubuntu1.1.dsc
 86328e1b3bb03dbdc4580bb5e72a7593 25146569 utils optional clamav_0.95.2+dfsg.orig.tar.gz
 1d278f7764d831a201ece59b15a22398 262832 utils optional clamav_0.95.2+dfsg-4ubuntu1.1.diff.gz
Original-Maintainer: ClamAV Team <pkg-clamav-devel at lists.alioth.debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkpx810ACgkQHajaM93NaGpj6QCeO/rlwXCHk4H/utAj6CYCIwmv
rioAnjiefj9hUIW0aJqQNS9uMoC13V0X
=Fxrs
-----END PGP SIGNATURE-----


More information about the Jaunty-changes mailing list