[Forensics-changes] [yara] 357/415: Fixed symbols file, corrected SONAME and name of library package

Hilko Bengen bengen at moszumanska.debian.org
Thu Apr 3 05:43:24 UTC 2014


This is an automated email from the git hooks/post-receive script.

bengen pushed a commit to branch debian
in repository yara.

commit 0b51e59d48128a01796c43282642f293d22a2092
Author: Hilko Bengen <bengen at debian.org>
Date:   Wed Jan 8 23:54:23 2014 +0100

    Fixed symbols file, corrected SONAME and name of library package
---
 debian/control                                     |   6 +-
 debian/libyara0.symbols                            | 286 ---------------------
 debian/{libyara0.install => libyara2.install}      |   0
 ...intian-overrides => libyara2.lintian-overrides} |   2 +-
 debian/libyara2.symbols                            |  27 ++
 5 files changed, 31 insertions(+), 290 deletions(-)

diff --git a/debian/control b/debian/control
index e8915fe..67d9f7b 100644
--- a/debian/control
+++ b/debian/control
@@ -15,7 +15,7 @@ Vcs-Browser: http://anonscm.debian.org/gitweb/?p=forensics/yara.git;a=summary
 
 Package: yara
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, libyara0
+Depends: ${shlibs:Depends}, ${misc:Depends},
 Description: help to identify and classify malwares
  YARA is a tool aimed at helping malware researchers to identify
  and classify malware samples. With YARA you can create descriptions
@@ -39,7 +39,7 @@ Description: help to identify and classify malwares
  .
  The Volatility Framework is an example of the software that uses YARA.
 
-Package: libyara0
+Package: libyara2
 Architecture: any
 Section: libs
 Depends: ${shlibs:Depends}, ${misc:Depends}
@@ -71,7 +71,7 @@ Description: help to identify and classify malwares (shared library)
 Package: libyara-dev
 Section: libdevel
 Architecture: any
-Depends: ${misc:Depends}, libyara0 (= ${binary:Version})
+Depends: ${misc:Depends}, libyara2 (= ${binary:Version})
 Description: help to identify and classify malwares (development files)
  YARA is a tool aimed at helping malware researchers to identify
  and classify malware samples. With YARA you can create descriptions
diff --git a/debian/libyara0.symbols b/debian/libyara0.symbols
deleted file mode 100644
index 91d9169..0000000
--- a/debian/libyara0.symbols
+++ /dev/null
@@ -1,286 +0,0 @@
-libyara.so.0 libyara0 #MINVER#
- _yr_ac_create_state at Base 2.0.0
- _yr_ac_first_transition at Base 2.0.0
- _yr_ac_next_transition at Base 2.0.0
- _yr_ac_print_automaton_state at Base 2.0.0
- _yr_ac_queue_is_empty at Base 2.0.0
- _yr_ac_queue_pop at Base 2.0.0
- _yr_ac_queue_push at Base 2.0.0
- _yr_arena_make_relocatable at Base 2.0.0
- _yr_arena_new_page at Base 2.0.0
- _yr_arena_page_for_address at Base 2.0.0
- _yr_atoms_case_combinations at Base 2.0.0
- _yr_atoms_case_insentive at Base 2.0.0
- _yr_atoms_choose at Base 2.0.0
- _yr_atoms_extract_from_re_node at Base 2.0.0
- _yr_atoms_list_concat at Base 2.0.0
- _yr_atoms_min_quality at Base 2.0.0
- _yr_atoms_quality at Base 2.0.0
- _yr_atoms_tree_destroy at Base 2.0.0
- _yr_atoms_tree_node_append at Base 2.0.0
- _yr_atoms_tree_node_create at Base 2.0.0
- _yr_atoms_tree_node_destroy at Base 2.0.0
- _yr_atoms_wide at Base 2.0.0
- _yr_compiler_compile_rules at Base 2.0.0
- _yr_compiler_pop_file at Base 2.0.0
- _yr_compiler_push_file at Base 2.0.0
- _yr_compiler_set_namespace at Base 2.0.0
- _yr_emit_inst at Base 2.0.0
- _yr_emit_inst_arg_int16 at Base 2.0.0
- _yr_emit_inst_arg_uint16 at Base 2.0.0
- _yr_emit_inst_arg_uint32 at Base 2.0.0
- _yr_emit_inst_arg_uint8 at Base 2.0.0
- _yr_parser_write_string at Base 2.0.0
- _yr_re_emit at Base 2.0.0
- _yr_re_fiber_append at Base 2.0.0
- _yr_re_fiber_create at Base 2.0.0
- _yr_re_fiber_kill at Base 2.0.0
- _yr_re_fiber_kill_tail at Base 2.0.0
- _yr_re_fiber_split at Base 2.0.0
- _yr_re_print_node at Base 2.0.0
- _yr_rules_clean_matches at Base 2.0.0
- _yr_rules_lock at Base 2.0.0
- _yr_rules_unlock at Base 2.0.0
- _yr_scan_add_match_to_list at Base 2.0.0
- _yr_scan_compare at Base 2.0.0
- _yr_scan_fast_hex_re_exec at Base 2.0.0
- _yr_scan_icompare at Base 2.0.0
- _yr_scan_match_callback at Base 2.0.0
- _yr_scan_remove_match_from_list at Base 2.0.0
- _yr_scan_update_match_chain_length at Base 2.0.0
- _yr_scan_verify_chained_string_match at Base 2.0.0
- _yr_scan_verify_literal_match at Base 2.0.0
- _yr_scan_verify_match at Base 2.0.0
- _yr_scan_verify_re_match at Base 2.0.0
- _yr_scan_wcompare at Base 2.0.0
- _yr_scan_wicompare at Base 2.0.0
- altercase at Base 2.0.0
- byte_to_int32 at Base 2.0.0
- hash at Base 2.0.0
- hex_yy_create_buffer at Base 2.0.0
- hex_yy_delete_buffer at Base 2.0.0
- hex_yy_flush_buffer at Base 2.0.0
- hex_yy_scan_buffer at Base 2.0.0
- hex_yy_scan_bytes at Base 2.0.0
- hex_yy_scan_string at Base 2.0.0
- hex_yy_switch_to_buffer at Base 2.0.0
- hex_yyalloc at Base 2.0.0
- hex_yyerror at Base 2.0.0
- hex_yyfatal at Base 2.0.0
- hex_yyfree at Base 2.0.0
- hex_yyget_column at Base 2.0.0
- hex_yyget_debug at Base 2.0.0
- hex_yyget_extra at Base 2.0.0
- hex_yyget_in at Base 2.0.0
- hex_yyget_leng at Base 2.0.0
- hex_yyget_lineno at Base 2.0.0
- hex_yyget_lval at Base 2.0.0
- hex_yyget_out at Base 2.0.0
- hex_yyget_text at Base 2.0.0
- hex_yylex at Base 2.0.0
- hex_yylex_destroy at Base 2.0.0
- hex_yylex_init at Base 2.0.0
- hex_yylex_init_extra at Base 2.0.0
- hex_yyparse at Base 2.0.0
- hex_yypop_buffer_state at Base 2.0.0
- hex_yypush_buffer_state at Base 2.0.0
- hex_yyrealloc at Base 2.0.0
- hex_yyrestart at Base 2.0.0
- hex_yyset_column at Base 2.0.0
- hex_yyset_debug at Base 2.0.0
- hex_yyset_extra at Base 2.0.0
- hex_yyset_in at Base 2.0.0
- hex_yyset_lineno at Base 2.0.0
- hex_yyset_lval at Base 2.0.0
- hex_yyset_out at Base 2.0.0
- lowercase at Base 2.0.0
- re_yy_create_buffer at Base 2.0.0
- re_yy_delete_buffer at Base 2.0.0
- re_yy_flush_buffer at Base 2.0.0
- re_yy_scan_buffer at Base 2.0.0
- re_yy_scan_bytes at Base 2.0.0
- re_yy_scan_string at Base 2.0.0
- re_yy_switch_to_buffer at Base 2.0.0
- re_yyalloc at Base 2.0.0
- re_yyerror at Base 2.0.0
- re_yyfatal at Base 2.0.0
- re_yyfree at Base 2.0.0
- re_yyget_column at Base 2.0.0
- re_yyget_debug at Base 2.0.0
- re_yyget_extra at Base 2.0.0
- re_yyget_in at Base 2.0.0
- re_yyget_leng at Base 2.0.0
- re_yyget_lineno at Base 2.0.0
- re_yyget_lval at Base 2.0.0
- re_yyget_out at Base 2.0.0
- re_yyget_text at Base 2.0.0
- re_yylex at Base 2.0.0
- re_yylex_destroy at Base 2.0.0
- re_yylex_init at Base 2.0.0
- re_yylex_init_extra at Base 2.0.0
- re_yyparse at Base 2.0.0
- re_yypop_buffer_state at Base 2.0.0
- re_yypush_buffer_state at Base 2.0.0
- re_yyrealloc at Base 2.0.0
- re_yyrestart at Base 2.0.0
- re_yyset_column at Base 2.0.0
- re_yyset_debug at Base 2.0.0
- re_yyset_extra at Base 2.0.0
- re_yyset_in at Base 2.0.0
- re_yyset_lineno at Base 2.0.0
- re_yyset_lval at Base 2.0.0
- re_yyset_out at Base 2.0.0
- read_escaped_char at Base 2.0.0
- read_int16_t at Base 2.0.0
- read_int32_t at Base 2.0.0
- read_int8_t at Base 2.0.0
- read_uint16_t at Base 2.0.0
- read_uint32_t at Base 2.0.0
- read_uint8_t at Base 2.0.0
- recovery_state_key at Base 2.0.0
- thread_storage_key at Base 2.0.0
- tidx_key at Base 2.0.0
- xtoi at Base 2.0.0
- yara_yy_create_buffer at Base 2.0.0
- yara_yy_delete_buffer at Base 2.0.0
- yara_yy_flush_buffer at Base 2.0.0
- yara_yy_scan_buffer at Base 2.0.0
- yara_yy_scan_bytes at Base 2.0.0
- yara_yy_scan_string at Base 2.0.0
- yara_yy_switch_to_buffer at Base 2.0.0
- yara_yyalloc at Base 2.0.0
- yara_yydebug at Base 2.0.0
- yara_yyerror at Base 2.0.0
- yara_yyfatal at Base 2.0.0
- yara_yyfree at Base 2.0.0
- yara_yyget_column at Base 2.0.0
- yara_yyget_debug at Base 2.0.0
- yara_yyget_extra at Base 2.0.0
- yara_yyget_in at Base 2.0.0
- yara_yyget_leng at Base 2.0.0
- yara_yyget_lineno at Base 2.0.0
- yara_yyget_lval at Base 2.0.0
- yara_yyget_out at Base 2.0.0
- yara_yyget_text at Base 2.0.0
- yara_yylex at Base 2.0.0
- yara_yylex_destroy at Base 2.0.0
- yara_yylex_init at Base 2.0.0
- yara_yylex_init_extra at Base 2.0.0
- yara_yyparse at Base 2.0.0
- yara_yypop_buffer_state at Base 2.0.0
- yara_yypush_buffer_state at Base 2.0.0
- yara_yyrealloc at Base 2.0.0
- yara_yyrestart at Base 2.0.0
- yara_yyset_column at Base 2.0.0
- yara_yyset_debug at Base 2.0.0
- yara_yyset_extra at Base 2.0.0
- yara_yyset_in at Base 2.0.0
- yara_yyset_lineno at Base 2.0.0
- yara_yyset_lval at Base 2.0.0
- yara_yyset_out at Base 2.0.0
- yr_ac_add_string at Base 2.0.0
- yr_ac_create_automaton at Base 2.0.0
- yr_ac_create_failure_links at Base 2.0.0
- yr_ac_next_state at Base 2.0.0
- yr_ac_print_automaton at Base 2.0.0
- yr_arena_allocate_memory at Base 2.0.0
- yr_arena_allocate_struct at Base 2.0.0
- yr_arena_append at Base 2.0.0
- yr_arena_base_address at Base 2.0.0
- yr_arena_coalesce at Base 2.0.0
- yr_arena_create at Base 2.0.0
- yr_arena_destroy at Base 2.0.0
- yr_arena_duplicate at Base 2.0.0
- yr_arena_load at Base 2.0.0
- yr_arena_make_relocatable at Base 2.0.0
- yr_arena_next_address at Base 2.0.0
- yr_arena_save at Base 2.0.0
- yr_arena_write_data at Base 2.0.0
- yr_arena_write_string at Base 2.0.0
- yr_atoms_extract_from_re at Base 2.0.0
- yr_atoms_extract_from_string at Base 2.0.0
- yr_atoms_extract_triplets at Base 2.0.0
- yr_atoms_list_destroy at Base 2.0.0
- yr_atoms_tree_node_print at Base 2.0.0
- yr_compiler_add_file at Base 2.0.0
- yr_compiler_add_string at Base 2.0.0
- yr_compiler_create at Base 2.0.0
- yr_compiler_define_boolean_variable at Base 2.0.0
- yr_compiler_define_integer_variable at Base 2.0.0
- yr_compiler_define_string_variable at Base 2.0.0
- yr_compiler_destroy at Base 2.0.0
- yr_compiler_get_current_file_name at Base 2.0.0
- yr_compiler_get_error_message at Base 2.0.0
- yr_compiler_get_rules at Base 2.0.0
- yr_compiler_pop_file_name at Base 2.0.0
- yr_compiler_push_file_name at Base 2.0.0
- yr_elf_rva_to_offset_32 at Base 2.0.0
- yr_elf_rva_to_offset_64 at Base 2.0.0
- yr_execute_code at Base 2.0.0
- yr_file_is_elf at Base 2.0.0
- yr_file_is_pe at Base 2.0.0
- yr_filemap_map at Base 2.0.0
- yr_filemap_unmap at Base 2.0.0
- yr_finalize at Base 2.0.0
- yr_finalize_thread at Base 2.0.0
- yr_free at Base 2.0.0
- yr_get_elf_type at Base 2.0.0
- yr_get_entry_point_address at Base 2.0.0
- yr_get_entry_point_offset at Base 2.0.0
- yr_get_pe_header at Base 2.0.0
- yr_get_tidx at Base 2.0.0
- yr_hash_table_add at Base 2.0.0
- yr_hash_table_create at Base 2.0.0
- yr_hash_table_destroy at Base 2.0.0
- yr_hash_table_lookup at Base 2.0.0
- yr_heap_alloc at Base 2.0.0
- yr_heap_free at Base 2.0.0
- yr_initialize at Base 2.0.0
- yr_lex_parse_rules_file at Base 2.0.0
- yr_lex_parse_rules_string at Base 2.0.0
- yr_malloc at Base 2.0.0
- yr_parse_hex_string at Base 2.0.0
- yr_parse_re_string at Base 2.0.0
- yr_parser_emit at Base 2.0.0
- yr_parser_emit_pushes_for_strings at Base 2.0.0
- yr_parser_emit_with_arg at Base 2.0.0
- yr_parser_emit_with_arg_reloc at Base 2.0.0
- yr_parser_lookup_external_variable at Base 2.0.0
- yr_parser_lookup_loop_variable at Base 2.0.0
- yr_parser_lookup_string at Base 2.0.0
- yr_parser_reduce_external at Base 2.0.0
- yr_parser_reduce_meta_declaration at Base 2.0.0
- yr_parser_reduce_rule_declaration at Base 2.0.0
- yr_parser_reduce_string_declaration at Base 2.0.0
- yr_parser_reduce_string_identifier at Base 2.0.0
- yr_pe_rva_to_offset at Base 2.0.0
- yr_process_get_memory at Base 2.0.0
- yr_re_compile at Base 2.0.0
- yr_re_compile_hex at Base 2.0.0
- yr_re_create at Base 2.0.0
- yr_re_destroy at Base 2.0.0
- yr_re_emit_code at Base 2.0.0
- yr_re_exec at Base 2.0.0
- yr_re_extract_literal at Base 2.0.0
- yr_re_finalize at Base 2.0.0
- yr_re_finalize_thread at Base 2.0.0
- yr_re_initialize at Base 2.0.0
- yr_re_node_create at Base 2.0.0
- yr_re_node_destroy at Base 2.0.0
- yr_re_print at Base 2.0.0
- yr_re_split_at_chaining_point at Base 2.0.0
- yr_realloc at Base 2.0.0
- yr_rules_define_boolean_variable at Base 2.0.0
- yr_rules_define_integer_variable at Base 2.0.0
- yr_rules_define_string_variable at Base 2.0.0
- yr_rules_destroy at Base 2.0.0
- yr_rules_load at Base 2.0.0
- yr_rules_save at Base 2.0.0
- yr_rules_scan_file at Base 2.0.0
- yr_rules_scan_mem at Base 2.0.0
- yr_rules_scan_mem_block at Base 2.0.0
- yr_rules_scan_mem_blocks at Base 2.0.0
- yr_rules_scan_proc at Base 2.0.0
- yr_set_tidx at Base 2.0.0
- yr_strdup at Base 2.0.0
-
diff --git a/debian/libyara0.install b/debian/libyara2.install
similarity index 100%
rename from debian/libyara0.install
rename to debian/libyara2.install
diff --git a/debian/libyara0.lintian-overrides b/debian/libyara2.lintian-overrides
similarity index 50%
rename from debian/libyara0.lintian-overrides
rename to debian/libyara2.lintian-overrides
index a08e445..a6cf1e6 100644
--- a/debian/libyara0.lintian-overrides
+++ b/debian/libyara2.lintian-overrides
@@ -1,2 +1,2 @@
 # Not an error, but a site name (We Watch Your Website).
-libyara0: using-first-person-in-description line 13: We
+libyara2: using-first-person-in-description line 13: We
diff --git a/debian/libyara2.symbols b/debian/libyara2.symbols
new file mode 100644
index 0000000..bbc3cc3
--- /dev/null
+++ b/debian/libyara2.symbols
@@ -0,0 +1,27 @@
+libyara.so.2 libyara2 #MINVER#
+ yr_compiler_add_file at Base 2.0.0
+ yr_compiler_add_string at Base 2.0.0
+ yr_compiler_create at Base 2.0.0
+ yr_compiler_define_boolean_variable at Base 2.0.0
+ yr_compiler_define_integer_variable at Base 2.0.0
+ yr_compiler_define_string_variable at Base 2.0.0
+ yr_compiler_destroy at Base 2.0.0
+ yr_compiler_get_current_file_name at Base 2.0.0
+ yr_compiler_get_error_message at Base 2.0.0
+ yr_compiler_get_rules at Base 2.0.0
+ yr_compiler_pop_file_name at Base 2.0.0
+ yr_compiler_push_file_name at Base 2.0.0
+ yr_finalize at Base 2.0.0
+ yr_finalize_thread at Base 2.0.0
+ yr_get_tidx at Base 2.0.0
+ yr_initialize at Base 2.0.0
+ yr_rules_define_boolean_variable at Base 2.0.0
+ yr_rules_define_integer_variable at Base 2.0.0
+ yr_rules_define_string_variable at Base 2.0.0
+ yr_rules_destroy at Base 2.0.0
+ yr_rules_load at Base 2.0.0
+ yr_rules_save at Base 2.0.0
+ yr_rules_scan_file at Base 2.0.0
+ yr_rules_scan_mem at Base 2.0.0
+ yr_rules_scan_proc at Base 2.0.0
+ yr_set_tidx at Base 2.0.0

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/forensics/yara.git



More information about the forensics-changes mailing list