Your message dated Sun, 04 Mar 2018 17:35:38 +0000
with message-id <e1esxxu-000cfn...@fasolo.debian.org>
and subject line Bug#892012: fixed in rkhunter 1.4.6-2
has caused the Debian Bug report #892012,
regarding rkhunter: == is a bashism (unexpected operator on line 14795)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.6-1
Severity: important
Tags: upstream

The latest rkhunter version is broken on my system, which uses dash
for /bin/sh:

  /etc/cron.daily/rkhunter:
  /usr/bin/rkhunter: 14795: [: /usr/sbin/apache2: unexpected operator

Line 14795 reads

                                                                        if [ 
"${RKH_SHM_PATH}" == "${RKH_SHM_PATH_STRIPPED}" ]; then

Please substitute = for == here; the latter is a bashism.

Thanks!

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, x32

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages rkhunter depends on:
ii  binutils                2.30-5
ii  cdebconf [debconf-2.0]  0.241
ii  debconf [debconf-2.0]   1.5.65
ii  file                    1:5.32-2
ii  lsof                    4.89+dfsg-0.1
ii  net-tools               1.60+git20161116.90da8a0-2
ii  perl                    5.26.1-5
ii  ucf                     3.0038

Versions of packages rkhunter recommends:
ii  bsd-mailx [mailx]                          8.1.2-0.20160123cvs-4
ii  curl                                       7.58.0-2
ii  e2fsprogs                                  1.43.9-2
ii  exim4-daemon-heavy [mail-transport-agent]  4.90.1-1
ii  iproute2                                   4.15.0-2
ii  mailutils [mailx]                          1:3.4-1
ii  s-nail                                     14.9.6-3
ii  unhide                                     20130526-1
ii  unhide.rb                                  22-2
ii  wget                                       1.19.4-1

Versions of packages rkhunter suggests:
ii  liburi-perl     1.73-1
ii  libwww-perl     6.31-1
ii  powermgmt-base  1.31+nmu1

-- Configuration Files:
/etc/logcheck/ignore.d.server/rkhunter [Errno 13] Permission denied: 
'/etc/logcheck/ignore.d.server/rkhunter'

-- debconf information:
* rkhunter/cron_db_update: true
* rkhunter/apt_autogen: true
* rkhunter/cron_daily_run: true

--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.6-2

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 09:18:26 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools <team+pkg-secur...@tracker.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 892012
Changes:
 rkhunter (1.4.6-2) unstable; urgency=medium
 .
   [ Raphaƫl Hertzog ]
   * Update team maintainer address to Debian Security Tools
 .
   [ Francois Marier ]
   * Fix bashism (closes: #892012)
Checksums-Sha1:
 33c0e51179d5e2b71893eb1bea8bb8c09ffc7d04 2058 rkhunter_1.4.6-2.dsc
 683f3ba93f6a5442492db53c8e49890e8a2a3aa1 26880 rkhunter_1.4.6-2.debian.tar.xz
 384d0badc12c81fb1038b46517b74610c678e81c 255756 rkhunter_1.4.6-2_all.deb
 d89c126c03c28d726ca0fb2e7985f9b2588a377a 5516 rkhunter_1.4.6-2_amd64.buildinfo
Checksums-Sha256:
 0503096ff26a962093e6446782ba66b4eb522e9c4d9dfe9d5b0e150719555f9c 2058 
rkhunter_1.4.6-2.dsc
 241192c9ce81e2ae17ce39b7136aefc821bcce88cc5e5675385f715da3c60fab 26880 
rkhunter_1.4.6-2.debian.tar.xz
 16d643f80e0485b02b3caa5aa189f7a0593a68be97ffc2463033e669f5def7cb 255756 
rkhunter_1.4.6-2_all.deb
 d3c0851e674edb4390797ca32e64041c3862db0e59a3b05028ef6dd5edf60a09 5516 
rkhunter_1.4.6-2_amd64.buildinfo
Files:
 27d289dfa36c13ab1860495196666f2c 2058 admin optional rkhunter_1.4.6-2.dsc
 f26c78735345a30a2b61ce46c85dd31b 26880 admin optional 
rkhunter_1.4.6-2.debian.tar.xz
 d43e5cc54bdd0e7070b358922e61058a 255756 admin optional rkhunter_1.4.6-2_all.deb
 adba341c9f00b13d4a77484e118d2be0 5516 admin optional 
rkhunter_1.4.6-2_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=rjcs
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Reply via email to