Your message dated Wed, 25 May 2016 21:47:17 +0000
with message-id <e1b5ge5-0004k5...@franck.debian.org>
and subject line Bug#822444: fixed in clamav 0.99.2+dfsg-0+deb8u1
has caused the Debian Bug report #822444,
regarding clamav-daemon does not start with same options using sysinit and 
systemd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
822444: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=822444
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: clamav-daemon
Version: 0.99+dfsg-0+deb8u2
Severity: important

Dear Maintainer,

It seems that clamav-daemon does not start with thes sames options when using 
systemd or sysvinit.
This leads to problem with clamsmtp / clamd communication breaking mail 
checking systeme.

when using sysv 

## check sysv
# pidof /sbin/init 
1
# pidof systemd  
zsh: exit 1     pidof systemd


clamd process is started with those default options :
# ps -ef |grep clam                   
clamav    6673     1  0 16:53 ?        00:00:00 /usr/bin/freshclam -d --quiet 
--config-file=/etc/clamav/freshclam.conf --pid=/run/clamav/freshclam.pid
clamav    8357     1  0 16:57 ?        00:00:00 /usr/sbin/clamd -c 
/etc/clamav/clamd.conf --pid=/run/clamav/clamd.pid
clamsmtp  8409     1  0 16:58 ?        00:00:00 /usr/sbin/clamsmtpd
root      8430  4011  0 16:58 pts/0    00:00:00 grep clam


and communication between clamsmtp and clamd works (extract from mail.info) :
Apr 24 16:59:47 pc251270 postfix/pickup[3311]: 39761221B8E: uid=0 from=<root>
Apr 24 16:59:47 pc251270 postfix/cleanup[8443]: 39761221B8E: 
message-id=<20160424145947.39761221...@pc251270.valfontenay.ratp>
Apr 24 16:59:47 pc251270 postfix/qmgr[3312]: 39761221B8E: 
from=<r...@pc251270.valfontenay.ratp>, size=459, nrcpt=1 (queue active)
Apr 24 16:59:47 pc251270 clamsmtpd: 100000: accepted connection from: 127.0.0.1
Apr 24 16:59:47 pc251270 postfix/smtpd[8447]: connect from localhost[127.0.0.1]
Apr 24 16:59:47 pc251270 postfix/smtpd[8447]: 4956C221DD1: 
client=localhost[127.0.0.1]
Apr 24 16:59:47 pc251270 postfix/cleanup[8443]: 4956C221DD1: 
message-id=<20160424145947.39761221...@pc251270.valfontenay.ratp>
 

switching to systemd (and rebooting ;-)) )


## check systemd
# pidof systemd   
1188
# pidof /sbin/init
1190 1188 1


## it seems that clamav-daemon is no more start with good options
# ps -ef |grep clam                                      
clamav     678     1  0 17:11 ?        00:00:00 /usr/bin/freshclam -d 
--foreground=true
clamsmtp   747     1  0 17:11 ?        00:00:00 /usr/sbin/clamsmtpd
clamav     791     1  7 17:11 ?        00:00:07 /usr/sbin/clamd 
--foreground=true
root      1996  1733  0 17:12 pts/0    00:00:00 grep clam


Communication beetween clamsmtp and clamd is now failing 
Apr 24 17:14:02 pc251270 postfix/pickup[1163]: 3CC4F221B8E: uid=1000 
from=<xquost>
Apr 24 17:14:02 pc251270 postfix/cleanup[2006]: 3CC4F221B8E: 
message-id=<20160424151402.3cc4f221...@pc251270.valfontenay.ratp>
Apr 24 17:14:02 pc251270 postfix/qmgr[1164]: 3CC4F221B8E: 
from=<xqu...@pc251270.valfontenay.ratp>, size=473, nrcpt=1 (queue active)
Apr 24 17:14:02 pc251270 clamsmtpd: 100000: accepted connection from: 127.0.0.1
Apr 24 17:14:02 pc251270 postfix/smtpd[2010]: connect from localhost[127.0.0.1]
Apr 24 17:14:02 pc251270 postfix/smtpd[2010]: 535FA221DD1: 
client=localhost[127.0.0.1]
Apr 24 17:14:02 pc251270 clamsmtpd: 100000: clamav error: 
/var/spool/clamsmtp/clamsmtpd.9g7gF4: lstat() failed: Permission denied. ERROR
Apr 24 17:14:02 pc251270 clamsmtpd: 100000: 
from=xqu...@pc251270.valfontenay.ratp, to=xquost@localhost, status=CLAMAV-ERROR

Thanks, best regards

XQ


Clamsmtp configuration file :
# ------------------------------------------------------------------------------
#                        SAMPLE CLAMSMTPD CONFIG FILE
# ------------------------------------------------------------------------------
# 
# - Comments are a line that starts with a #
# - All the options are found below with their defaults commented out


# The address to send scanned mail to. 
# This option is required unless TransparentProxy is enabled
OutAddress: 10026

# The maximum number of connection allowed at once.
# Be sure that clamd can also handle this many connections
#MaxConnections: 64

# Amount of time (in seconds) to wait on network IO
#TimeOut: 180

# Address to listen on (defaults to all local addresses on port 10025)
Listen: 127.0.0.1:10025

# The address clamd is listening on
ClamAddress: /var/run/clamav/clamd.ctl

# A header to add to all scanned email
#Header: X-AV-Checked: ClamAV using ClamSMTP

# Directory for temporary files
TempDirectory: /var/spool/clamsmtp

# PidFile: location of PID file
PidFile: /var/run/clamsmtp/clamsmtpd.pid

# Whether or not to bounce email (default is to silently drop)
#Bounce: off

# Whether or not to keep virus files 
#Quarantine: off

# Enable transparent proxy support 
#TransparentProxy: off

# User to run as
User: clamsmtp

# Virus actions: There's an option to run a script every time a 
# virus is found. Read the man page for clamsmtpd.conf for details.



-- Package-specific info:
--- configuration ---
Checking configuration files in /etc/clamav

Config file: clamd.conf
-----------------------
LogFile = "/var/log/clamav/clamav.log"
StatsHostID = "auto"
StatsEnabled disabled
StatsPEDisabled = "yes"
StatsTimeout = "10"
LogFileUnlock disabled
LogFileMaxSize = "4294967295"
LogTime = "yes"
LogClean disabled
LogSyslog disabled
LogFacility = "LOG_LOCAL6"
LogVerbose disabled
LogRotate = "yes"
ExtendedDetectionInfo = "yes"
PidFile disabled
TemporaryDirectory disabled
DatabaseDirectory = "/var/lib/clamav"
OfficialDatabaseOnly disabled
LocalSocket = "/var/run/clamav/clamd.ctl"
LocalSocketGroup = "clamav"
LocalSocketMode = "666"
FixStaleSocket = "yes"
TCPSocket disabled
TCPAddr disabled
MaxConnectionQueueLength = "15"
StreamMaxLength = "26214400"
StreamMinPort = "1024"
StreamMaxPort = "2048"
MaxThreads = "12"
ReadTimeout = "180"
CommandReadTimeout = "5"
SendBufTimeout = "200"
MaxQueue = "100"
IdleTimeout = "30"
ExcludePath disabled
MaxDirectoryRecursion = "15"
FollowDirectorySymlinks disabled
FollowFileSymlinks disabled
CrossFilesystems = "yes"
SelfCheck = "3600"
DisableCache disabled
VirusEvent disabled
ExitOnOOM disabled
AllowAllMatchScan = "yes"
Foreground disabled
Debug disabled
LeaveTemporaryFiles disabled
User = "clamav"
AllowSupplementaryGroups disabled
Bytecode = "yes"
BytecodeSecurity = "TrustSigned"
BytecodeTimeout = "60000"
BytecodeUnsigned disabled
BytecodeMode = "Auto"
DetectPUA disabled
ExcludePUA disabled
IncludePUA disabled
AlgorithmicDetection = "yes"
ScanPE = "yes"
ScanELF = "yes"
DetectBrokenExecutables disabled
ScanMail = "yes"
ScanPartialMessages disabled
PhishingSignatures = "yes"
PhishingScanURLs = "yes"
PhishingAlwaysBlockCloak disabled
PhishingAlwaysBlockSSLMismatch disabled
PartitionIntersection disabled
HeuristicScanPrecedence disabled
StructuredDataDetection disabled
StructuredMinCreditCardCount = "3"
StructuredMinSSNCount = "3"
StructuredSSNFormatNormal = "yes"
StructuredSSNFormatStripped disabled
ScanHTML = "yes"
ScanOLE2 = "yes"
OLE2BlockMacros disabled
ScanPDF = "yes"
ScanSWF = "yes"
ScanArchive = "yes"
ArchiveBlockEncrypted disabled
ForceToDisk disabled
MaxScanSize = "104857600"
MaxFileSize = "26214400"
MaxRecursion = "16"
MaxFiles = "10000"
MaxEmbeddedPE = "10485760"
MaxHTMLNormalize = "10485760"
MaxHTMLNoTags = "2097152"
MaxScriptNormalize = "5242880"
MaxZipTypeRcg = "1048576"
MaxPartitions = "50"
MaxIconsPE = "100"
PCREMatchLimit = "10000"
PCRERecMatchLimit = "5000"
PCREMaxFileSize = "26214400"
ScanOnAccess disabled
OnAccessMountPath disabled
OnAccessIncludePath disabled
OnAccessExcludePath disabled
OnAccessExcludeUID disabled
OnAccessMaxFileSize = "5242880"
OnAccessDisableDDD disabled
OnAccessPrevention disabled
OnAccessExtraScanning disabled
DevACOnly disabled
DevACDepth disabled
DevPerformance disabled
DevLiblog disabled
DisableCertCheck disabled

Config file: freshclam.conf
---------------------------
StatsHostID disabled
StatsEnabled disabled
StatsTimeout disabled
LogFileMaxSize = "4294967295"
LogTime = "yes"
LogSyslog disabled
LogFacility = "LOG_LOCAL6"
LogVerbose disabled
LogRotate = "yes"
PidFile disabled
DatabaseDirectory = "/var/lib/clamav"
Foreground disabled
Debug disabled
AllowSupplementaryGroups disabled
UpdateLogFile = "/var/log/clamav/freshclam.log"
DatabaseOwner = "clamav"
Checks = "24"
DNSDatabaseInfo = "current.cvd.clamav.net"
DatabaseMirror = "db.local.clamav.net", "database.clamav.net"
PrivateMirror disabled
MaxAttempts = "5"
ScriptedUpdates = "yes"
TestDatabases = "yes"
CompressLocalDatabase disabled
ExtraDatabase disabled
DatabaseCustomURL disabled
HTTPProxyServer disabled
HTTPProxyPort disabled
HTTPProxyUsername disabled
HTTPProxyPassword disabled
HTTPUserAgent disabled
NotifyClamd = "/etc/clamav/clamd.conf"
OnUpdateExecute disabled
OnErrorExecute disabled
OnOutdatedExecute disabled
LocalIPAddress disabled
ConnectTimeout = "30"
ReceiveTimeout = "30"
SubmitDetectionStats disabled
DetectionStatsCountry disabled
DetectionStatsHostID disabled
SafeBrowsing disabled
Bytecode = "yes"

clamav-milter.conf not found

Software settings
-----------------
Version: 0.99
Optional features supported: MEMPOOL IPv6 FRESHCLAM_DNS_FIX AUTOIT_EA06 BZIP2 
LIBXML2 PCRE ICONV JSON JIT

Database information
--------------------
Database directory: /var/lib/clamav
daily.cvd: version 21504, sigs: 86604, built on Sun Apr 24 04:36:52 2016
bytecode.cld: version 277, sigs: 47, built on Fri Apr 15 20:57:09 2016
main.cvd: version 57, sigs: 4218790, built on Thu Mar 17 00:17:06 2016
Total number of signatures: 4305441

Platform information
--------------------
uname: Linux 4.4.0-0.bpo.1-amd64 #1 SMP Debian 4.4.6-1~bpo8+1 (2016-03-20) 
x86_64
OS: linux-gnu, ARCH: x86_64, CPU: x86_64
Full OS version: Debian GNU/Linux 8.4 (jessie)
zlib version: 1.2.8 (1.2.8), compile flags: a9
Triple: x86_64-pc-linux-gnu
CPU: core-avx2, Little-endian
platform id: 0x0a2151510804090201040902

Build information
-----------------
GNU C: 4.9.2 (4.9.2)
GNU C++: 4.9.2 (4.9.2)
CPPFLAGS: -D_FORTIFY_SOURCE=2 
CFLAGS: -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall 
-D_FILE_OFFSET_BITS=64 -fno-strict-aliasing  -D_LARGEFILE_SOURCE 
-D_LARGEFILE64_SOURCE
CXXFLAGS: 
LDFLAGS: -Wl,-z,relro -Wl,--as-needed -lpcre
Configure: '--build=x86_64-linux-gnu' '--prefix=/usr' 
'--includedir=/usr/include' '--mandir=/usr/share/man' 
'--infodir=/usr/share/info' '--sysconfdir=/etc' '--localstatedir=/var' 
'--libexecdir=/usr/lib/clamav' '--disable-maintainer-mode' 
'--disable-dependency-tracking' 'CFLAGS=-g -O2 -fstack-protector-strong 
-Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64' 
'CPPFLAGS=-D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 -fstack-protector-strong 
-Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64' 
'LDFLAGS=-Wl,-z,relro -Wl,--as-needed' '--with-dbdir=/var/lib/clamav' 
'--sysconfdir=/etc/clamav' '--disable-clamav' '--disable-unrar' 
'--enable-milter' '--enable-dns-fix' '--with-libjson' '--with-gnu-ld' 
'-with-system-llvm=/usr/bin/llvm-config' '--with-llvm-linking=dynamic' 
'--with-systemdsystemunitdir=/lib/systemd/system' 'build_alias=x86_64-linux-gnu'
sizeof(void*) = 8
Engine flevel: 81, dconf: 81

--- data dir ---
total 109188
-rw-r--r-- 1 clamav clamav    378368 Apr 24 08:32 bytecode.cld
-rw-r--r-- 1 clamav clamav   2273725 Apr 24 16:57 daily.cvd
-rw-r--r-- 1 clamav clamav 109143933 Apr 24 16:57 main.cvd
-rw------- 1 clamav clamav        52 Apr 24 17:11 mirrors.dat

-- System Information:
Debian Release: 8.4
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-0.bpo.1-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages clamav-daemon depends on:
ii  adduser                         3.113+nmu3
ii  clamav-base                     0.99+dfsg-0+deb8u2
ii  clamav-freshclam [clamav-data]  0.99+dfsg-0+deb8u2
ii  debconf [debconf-2.0]           1.5.56
ii  dpkg                            1.17.26
ii  init-system-helpers             1.22
ii  libc6                           2.19-18+deb8u4
ii  libclamav7                      0.99+dfsg-0+deb8u2
ii  libncurses5                     5.9+20140913-1+b1
ii  libssl1.0.0                     1.0.1k-3+deb8u4
ii  libsystemd0                     215-17+deb8u4
ii  libtinfo5                       5.9+20140913-1+b1
ii  lsb-base                        4.1+Debian13+nmu1
ii  procps                          2:3.3.9-9
ii  ucf                             3.0030
ii  zlib1g                          1:1.2.8.dfsg-2+b1

Versions of packages clamav-daemon recommends:
ii  clamdscan  0.99+dfsg-0+deb8u2

Versions of packages clamav-daemon suggests:
pn  apparmor     <none>
pn  clamav-docs  <none>
pn  daemon       <none>

-- debconf information:
  clamav-daemon/StatsHostID: auto
  clamav-daemon/LogRotate: true
  clamav-daemon/FollowDirectorySymlinks: false
  clamav-daemon/MaxEmbeddedPE: 10M
  clamav-daemon/MaxHTMLNoTags: 2M
  clamav-daemon/LogSyslog: false
  clamav-daemon/AllowAllMatchScan: true
  clamav-daemon/debconf: true
  clamav-daemon/SelfCheck: 3600
  clamav-daemon/MaxConnectionQueueLength: 15
  clamav-daemon/Bytecode: true
  clamav-daemon/MaxScriptNormalize: 5M
  clamav-daemon/StatsTimeout: 10
  clamav-daemon/FollowFileSymlinks: false
  clamav-daemon/MaxThreads: 12
  clamav-daemon/FixStaleSocket: true
  clamav-daemon/AddGroups:
  clamav-daemon/LogFile: /var/log/clamav/clamav.log
  clamav-daemon/StreamMaxLength: 25
  clamav-daemon/ScanMail: true
  clamav-daemon/ScanOnAccess: false
  clamav-daemon/BytecodeTimeout: 60000
  clamav-daemon/MaxZipTypeRcg: 1M
  clamav-daemon/TCPSocket: 3310
  clamav-daemon/LocalSocketGroup: clamav
  clamav-daemon/LocalSocketMode: 666
  clamav-daemon/MaxHTMLNormalize: 10M
  clamav-daemon/TCPAddr: any
  clamav-daemon/MaxDirectoryRecursion: 0
  clamav-daemon/StatsPEDisabled: true
  clamav-daemon/ScanSWF: true
  clamav-daemon/DisableCertCheck: false
  clamav-daemon/User: clamav
  clamav-daemon/BytecodeSecurity: TrustSigned
  clamav-daemon/TcpOrLocal: UNIX
  clamav-daemon/ScanArchive: true
  clamav-daemon/LogTime: true
  clamav-daemon/ForceToDisk: false
  clamav-daemon/OnAccessMaxFileSize: 5M
  clamav-daemon/ReadTimeout: 180
  clamav-daemon/StatsEnabled: false
  clamav-daemon/LocalSocket: /var/run/clamav/clamd.ctl

--- End Message ---
--- Begin Message ---
Source: clamav
Source-Version: 0.99.2+dfsg-0+deb8u1

We believe that the bug you reported is fixed in the latest version of
clamav, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 822...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior <sebast...@breakpoint.cc> (supplier of updated clamav 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 19 May 2016 18:37:56 +0200
Source: clamav
Binary: clamav-base clamav-docs clamav-dbg clamav libclamav-dev libclamav7 
clamav-daemon clamdscan clamav-testfiles clamav-freshclam clamav-milter
Architecture: source all
Version: 0.99.2+dfsg-0+deb8u1
Distribution: stable
Urgency: medium
Maintainer: ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>
Changed-By: Sebastian Andrzej Siewior <sebast...@breakpoint.cc>
Description:
 clamav     - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 clamdscan  - anti-virus utility for Unix - scanner client
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav7 - anti-virus utility for Unix - library
Closes: 822444 823074 824485
Changes:
 clamav (0.99.2+dfsg-0+deb8u1) stable; urgency=medium
 .
   * Import new Upstream.
   * Drop AllowSupplementaryGroups option which is default now
     (Closes: #822444).
   * Let the LSB init script have more consistent output. Patch by Guillem
     Jover (Closes: #823074).
   * Ensure the users of PRIVATE symbols (clamd + freshclam) do not fall
     behind a upstream version (Closes: #824485).
   * also remove bytecode.cld on purge
Checksums-Sha1:
 586a1618e391f41fa45f3680fb4d9dc5d400c111 3124 clamav_0.99.2+dfsg-0+deb8u1.dsc
 b52737367372ddb80ed8d9b669540c3c6531baa2 5772404 clamav_0.99.2+dfsg.orig.tar.xz
 8ff714680f8477d64a62f2c2bbe0c64a1579cd52 245832 
clamav_0.99.2+dfsg-0+deb8u1.debian.tar.xz
 5b1b47ede4d8dbd82f4499e93fb7363b1a603758 293362 
clamav-base_0.99.2+dfsg-0+deb8u1_all.deb
 ca43b428be0d4a795916bf4a93cd9cef37b28135 1233160 
clamav-docs_0.99.2+dfsg-0+deb8u1_all.deb
 04210d602a5ac42e69f454a21f8c6a17bc6f8af8 3109404 
clamav-testfiles_0.99.2+dfsg-0+deb8u1_all.deb
Checksums-Sha256:
 9f74445c9543d74822892d458b392a26ebd078b75235bedbd99f27d5ae5915c7 3124 
clamav_0.99.2+dfsg-0+deb8u1.dsc
 be7e4a5229bd3782243c923581e30722276b2814cf586b93e47161619165d0aa 5772404 
clamav_0.99.2+dfsg.orig.tar.xz
 bfb66edc6a2c36b1781c9f791a4f64046ecb984680a87eb751858c58ed256e1c 245832 
clamav_0.99.2+dfsg-0+deb8u1.debian.tar.xz
 6fc1d9b33a411bb7e047892577ccce2bdc4890115b7a34ac3fe963dc4d1794ad 293362 
clamav-base_0.99.2+dfsg-0+deb8u1_all.deb
 80b54a68a2d2246d6a3da4b8c1f622c4e5b1b9fb738098cc4e0441880b0d15f6 1233160 
clamav-docs_0.99.2+dfsg-0+deb8u1_all.deb
 b7c8c48c40aa2571b2157d71551f491b4603eac6080d8a69751d967d9c83b6d4 3109404 
clamav-testfiles_0.99.2+dfsg-0+deb8u1_all.deb
Files:
 ba4f66d5086951db5b476bb800cd8da1 3124 utils optional 
clamav_0.99.2+dfsg-0+deb8u1.dsc
 228beb9d382fe2fa8d27f962b39b3040 5772404 utils optional 
clamav_0.99.2+dfsg.orig.tar.xz
 0ca7093650e7eaa28d85417a2a39204b 245832 utils optional 
clamav_0.99.2+dfsg-0+deb8u1.debian.tar.xz
 b24fdc6a07d60719fe6c5073f3f79408 293362 utils optional 
clamav-base_0.99.2+dfsg-0+deb8u1_all.deb
 b5fbbfa407c076832a0879349a1b4ee3 1233160 doc optional 
clamav-docs_0.99.2+dfsg-0+deb8u1_all.deb
 49f416122463b67b227ea8bc8a580e1d 3109404 utils optional 
clamav-testfiles_0.99.2+dfsg-0+deb8u1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jlES
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
Pkg-clamav-devel mailing list
Pkg-clamav-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-clamav-devel

Reply via email to