From 5bf19bbc5825021a53a9a0ea408bc497400584d8 Mon Sep 17 00:00:00 2001 From: Dinko Korunic Date: Mon, 1 Mar 2010 18:16:34 +0100 Subject: [PATCH] - #10232: lintian provjera --- debian/changelog | 2 ++ debian/conffiles | 10 +++++----- debian/control | 4 ++-- debian/copyright | 47 +++++++++++++++++++++++++++++++++++++++++++++++ debian/postinst | 5 +++++ debian/postrm | 28 ++++++++++++++++++++++++++++ debian/prerm | 6 ++++-- debian/rules | 3 ++- 8 files changed, 95 insertions(+), 10 deletions(-) create mode 100755 debian/copyright create mode 100644 debian/postrm diff --git a/debian/changelog b/debian/changelog index 6b1853c..fdca678 100644 --- a/debian/changelog +++ b/debian/changelog @@ -3,6 +3,8 @@ ossec-hids (2.3-1) stable; urgency=low * new upstream release (2.3) * add README.Debian * revert to pure upstream version + * #10233: amd64 buildanje + * #10232: lintian provjera -- Dinko Korunic Mon, 22 Feb 2010 22:23:57 +0100 diff --git a/debian/conffiles b/debian/conffiles index 5fb20df..17b0ad2 100644 --- a/debian/conffiles +++ b/debian/conffiles @@ -1,5 +1,5 @@ -etc/ossec-init.conf -etc/init.d/ossec-hids -var/ossec/rules/local_rules.xml -var/ossec/etc/ossec.conf -var/ossec/etc/internal_options.conf +/etc/ossec-init.conf +/etc/init.d/ossec-hids +/var/ossec/rules/local_rules.xml +/var/ossec/etc/ossec.conf +/var/ossec/etc/internal_options.conf diff --git a/debian/control b/debian/control index 213c5d8..a04e4bd 100644 --- a/debian/control +++ b/debian/control @@ -3,11 +3,11 @@ Section: admin Priority: extra Maintainer: Dinko Korunic Build-Depends: debhelper (>= 4) -Standards-Version: 3.7.2 +Standards-Version: 3.8.0 Package: ossec-hids Architecture: any -Depends: mail-transport-agent +Depends: postfix | mail-transport-agent, expect (>= 5.43.0-17), adduser (>= 3.110), libc6 (>= 2.7-18lenny2) Priority: extra Section: admin Description: OSSEC HIDS diff --git a/debian/copyright b/debian/copyright new file mode 100755 index 0000000..fcea5a5 --- /dev/null +++ b/debian/copyright @@ -0,0 +1,47 @@ +This package was debianized by Dinko Korunic on +Mon, 01 Mar 2010 17:37:28 +0100. + +It was downloaded from http://www.ossec.net/ + +Upstream Authors: Daniel B. Cid + +Copyright: + + Copyright (C) 2009 Trend Micro Inc. All rights reserved. + + OSSEC HIDS is a free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License (version 3) as + published by the FSF - Free Software Foundation. + + Note that this license applies to the source code, as well as + decoders, rules and any other data file included with OSSEC (unless + otherwise specified). + + For the purpose of this license, we consider an application to constitute a + "derivative work" or a work based on this program if it does any of the + following (list not exclusive): + + * Integrates source code/data files from OSSEC. + * Includes OSSEC copyrighted material. + * Includes/integrates OSSEC into a proprietary executable installer. + * Links to a library or executes a program that does any of the above. + + This list is not exclusive, but just a clarification of our interpretation + of derived works. These restrictions only apply if you actually redistribute + OSSEC (or parts of it). + + We don't consider these to be added restrictions on top of the GPL, + but just a clarification of how we interpret "derived works" as it + applies to OSSEC. This is similar to the way Linus Torvalds has + announced his interpretation of how "derived works" applies to Linux kernel + modules. Our interpretation refers only to OSSEC - we don't speak + for any other GPL products. + + OSSEC HIDS is distributed in the hope that it will be useful, but WITHOUT + ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + FITNESS FOR A PARTICULAR PURPOSE. + See the GNU General Public License Version 3 below for more details. + +On Debian systems, a copy of the GNU General Public License Version 3 may be +found in /usr/share/common-licenses/GPL-3. + diff --git a/debian/postinst b/debian/postinst index b481091..bdd90c1 100755 --- a/debian/postinst +++ b/debian/postinst @@ -89,4 +89,9 @@ else /etc/init.d/ossec-hids restart fi +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + exit 0 diff --git a/debian/postrm b/debian/postrm new file mode 100644 index 0000000..3a00159 --- /dev/null +++ b/debian/postrm @@ -0,0 +1,28 @@ +#! /bin/sh + +set -e + +case "$1" in + purge) + # continue below + ;; + + remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear) + exit 0 + ;; + + *) + echo "postrm called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +# update system v init links +update-rc.d -f ossec-hids remove + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 diff --git a/debian/prerm b/debian/prerm index ae05e73..5bcb011 100755 --- a/debian/prerm +++ b/debian/prerm @@ -19,7 +19,9 @@ else /etc/init.d/ossec-hids stop fi -# update system v init links -update-rc.d -f ossec-hids remove +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# exit 0 diff --git a/debian/rules b/debian/rules index d22c464..27fc051 100755 --- a/debian/rules +++ b/debian/rules @@ -73,8 +73,9 @@ install: build fi install -m 440 etc/ossec-*.conf $(DESTDIR)/etc cp -r etc/rules/* $(DESTDIR)/rules + find $(DESTDIR)/rules -type f -exec chmod 640 '{}' ';' install -m 750 src/agentlessd/scripts/* $(DESTDIR)/agentless - install -m 755 bin/* $(DESTDIR)/bin + install -s -m 755 bin/* $(DESTDIR)/bin install -m 755 src/init/ossec-*.sh $(DESTDIR)/bin ln -s ossec-local.sh $(DESTDIR)/bin/ossec-control install -m 755 active-response/*.sh $(DESTDIR)/active-response/bin -- 1.7.10.4