[Pkg-clamav-devel] CHERS LAURÉAT Veuillez recevoir notre sincère félicitation!!!!!!!!!!!!!!

2016-04-24 Thread FACEBOOK LOTERIE BOARD
  Dans le cadre de l'expansion de son activité 
commerciale, le réseau social  FACEBOOK Internationale en étroite collaboration 
avec les directions de jeux et loteries de l’Afrique de l’ouest, La FMI, UEMOA 
et avec les importantes structures de service Internet (YAHOO, HOTMAIL, 
WANADOO, AOL,GMAIL et autres), a le plaisir de vous annoncer que vous venez de 
gagner la somme de 150.000€ suite au tombola tirage au sort organisé par , le 
réseau social  FACEBOOK. Tous les participants ont été tirés par un logiciel de 
pointe de vote d'ordinateur tiré parmi plus 7.973.148 Emails . Cette Tombola  
consiste  à recenser  les adresses électroniques  (E-mails)  ou site web des 
internautes à travers les quatre coins du monde pour la promotion de facebook 
en Afrique et partout dans le monde afin d'encourager ses clients.Un jury 
composé d'éminentes personnalités  a tiré au sort 50 E-mails dans exactement 
7.973.148 Emails recensés. FACEBOOK Internationale   a en ce jour le plaisir de 
vous annoncer que votre e-mail a été tiré au sort et figure donc sur la liste 
des 50 e-mails sélectionnés. Votre adresse e.mail, (ou site web ) mentionnée 
sur le ticket numéro de série FB/20874578UC  a tirée des numéros gagnants 10 23 
15 05 02 . Vous n'avez donc pas participé de façon directe et sachez que c'est 
une innovation première dans l'histoire de notre loterie. Et conformément aux 
articles 43 et 49 du traité Européen autorisant tout internaute du lieu ou il 
se trouve à promouvoir, prester et bénéficier d'un service (y compris les 
loteries et jeux d'argent),Nous vous certifions par cette présente que vous 
êtes bel et bien Lauréat(e) !!! ce qui vous donne le droit de remporter la 
super somme de 15 € Vous devenez ainsi  l'un des 50 gagnants de cette 
Tombola Internet organisée par le réseau social Facebook.  Vous  avez gagné  
une somme de 150.000€ Vous constituez cependant l'un des  principaux vecteurs 
de publicité du  réseau social Facebook dans votre pays. Nous vous prions de 
bien vouloir garder votre calme et de suivre la procédure à afin que vous 
puissiez entrer en possession de votre gain. Nous vous prions de contacter de 
toute urgence l’un de nos huissiers Maitre  maurice DEGLA Huissier accrédité DE 
FACEBOOK pour faire parvenir votre lettre de réclamation de gain suivi de votre 
code gagnant: US8701/LPRC a l'adresse ci après: mauricede...@outlook.fr,  
cabinet.deglamaur...@zoho.com Nous vous demandons de bien vouloir contacter 
l'huissier le plus rapidement possible afin qu’il puisse vous aider dans la 
procédure de remise de votre gain.
CHERS LAURÉAT Veuillez recevoir notre sincère félicitation!!
Service  clientèle  facebook
___
Pkg-clamav-devel mailing list
Pkg-clamav-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-clamav-devel

[Pkg-clamav-devel] Bug#822444: Bug#822444: clamav-daemon does not start with same options using sysinit and systemd

2016-04-24 Thread Xavier Quost

Dear Sebastian

Thanks for your quick answer. 


Le dimanche 24 avril 2016 21:07:16, vous avez écrit :
> On 2016-04-24 17:39:37 [+0200], xavier quost wrote:
> > It seems that clamav-daemon does not start with thes sames options when
> > using systemd or sysvinit. This leads to problem with clamsmtp / clamd
> > communication breaking mail checking systeme.
> From browsing through the logs here I can't spot the difference / error.


You are right except clamstmp error coming from postfix nothing give a clear  
error message.

I checked the /var/log/clamav.log (I should have started there, sorry)

some lines bothers me :

Sun Apr 24 21:36:52 2016 -> Received 0 file descriptor(s) from systemd.
vs
Sun Apr 24 17:11:21 2016 -> Received 1 file descriptor(s) from systemd.

nothing
vs
Sun Apr 24 17:11:21 2016 -> Running as user clamav (UID 126, GID 134)



Sun Apr 24 21:36:59 2016 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Sun Apr 24 21:36:59 2016 -> LOCAL: Setting connection queue length to 15
vs
Sun Apr 24 17:11:28 2016 -> TCP: No tcp AF_INET/AF_INET6 SOCK_STREAM socket 
received from systemd.
Sun Apr 24 17:11:28 2016 -> LOCAL: Received AF_UNIX SOCK_STREAM socket from 
systemd.

then the error corresponding to mail.info logs 

no error
vs
Sun Apr 24 17:14:02 2016 -> WARNING: lstat() failed on:  
/var/spool/clamsmtp/clamsmtpd.9g7gF4


This is the content when sysv start clamav-daemon

Sun Apr 24 21:36:52 2016 -> +++ Started at Sun Apr 24 21:36:52 2016
Sun Apr 24 21:36:52 2016 -> Received 0 file descriptor(s) from systemd.
Sun Apr 24 21:36:52 2016 -> clamd daemon 0.99 (OS: linux-gnu, ARCH: x86_64, 
CPU: x86_64)
Sun Apr 24 21:36:52 2016 -> Log file size limited to 4294967295bytes.
Sun Apr 24 21:36:52 2016 -> Reading databases from /var/lib/clamav
Sun Apr 24 21:36:52 2016 -> Not loading PUA signatures.
Sun Apr 24 21:36:52 2016 -> Bytecode: Security mode set to "TrustSigned".
Sun Apr 24 21:36:58 2016 -> Loaded 4300057 signatures.
Sun Apr 24 21:36:59 2016 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Sun Apr 24 21:36:59 2016 -> LOCAL: Setting connection queue length to 15
Sun Apr 24 21:36:59 2016 -> Limits: Global size limit set to 104857600 bytes.
Sun Apr 24 21:36:59 2016 -> Limits: File size limit set to 26214400 bytes.
Sun Apr 24 21:36:59 2016 -> Limits: Recursion level limit set to 16.
Sun Apr 24 21:36:59 2016 -> Limits: Files limit set to 1.
Sun Apr 24 21:36:59 2016 -> Limits: MaxEmbeddedPE limit set to 10485760 bytes.
Sun Apr 24 21:36:59 2016 -> Limits: MaxHTMLNormalize limit set to 10485760 
bytes.
Sun Apr 24 21:36:59 2016 -> Limits: MaxHTMLNoTags limit set to 2097152 bytes.
Sun Apr 24 21:36:59 2016 -> Limits: MaxScriptNormalize limit set to 5242880 
bytes.
Sun Apr 24 21:36:59 2016 -> Limits: MaxZipTypeRcg limit set to 1048576 bytes.
Sun Apr 24 21:36:59 2016 -> Limits: MaxPartitions limit set to 50.
Sun Apr 24 21:36:59 2016 -> Limits: MaxIconsPE limit set to 100.
Sun Apr 24 21:36:59 2016 -> Limits: PCREMatchLimit limit set to 1.
Sun Apr 24 21:36:59 2016 -> Limits: PCRERecMatchLimit limit set to 5000.
Sun Apr 24 21:36:59 2016 -> Limits: PCREMaxFileSize limit set to 26214400.
Sun Apr 24 21:36:59 2016 -> Archive support enabled.
Sun Apr 24 21:36:59 2016 -> Algorithmic detection enabled.
Sun Apr 24 21:36:59 2016 -> Portable Executable support enabled.
Sun Apr 24 21:36:59 2016 -> ELF support enabled.
Sun Apr 24 21:36:59 2016 -> Mail files support enabled.
Sun Apr 24 21:36:59 2016 -> OLE2 support enabled.
Sun Apr 24 21:36:59 2016 -> PDF support enabled.
Sun Apr 24 21:36:59 2016 -> SWF support enabled.
Sun Apr 24 21:36:59 2016 -> HTML support enabled.
Sun Apr 24 21:36:59 2016 -> Self checking every 3600 seconds.



and this when systemd start clamav-daemon

Sun Apr 24 17:11:21 2016 -> +++ Started at Sun Apr 24 17:11:21 2016
Sun Apr 24 17:11:21 2016 -> Received 1 file descriptor(s) from systemd.
Sun Apr 24 17:11:21 2016 -> clamd daemon 0.99 (OS: linux-gnu, ARCH: x86_64, 
CPU: x86_64)
Sun Apr 24 17:11:21 2016 -> Running as user clamav (UID 126, GID 134)
Sun Apr 24 17:11:21 2016 -> Log file size limited to 4294967295bytes.
Sun Apr 24 17:11:21 2016 -> Reading databases from /var/lib/clamav
Sun Apr 24 17:11:21 2016 -> Not loading PUA signatures.
Sun Apr 24 17:11:21 2016 -> Bytecode: Security mode set to "TrustSigned".
Sun Apr 24 17:11:27 2016 -> Loaded 4300057 signatures.
Sun Apr 24 17:11:28 2016 -> TCP: No tcp AF_INET/AF_INET6 SOCK_STREAM socket 
received from systemd.
Sun Apr 24 17:11:28 2016 -> LOCAL: Received AF_UNIX SOCK_STREAM socket from 
systemd.
Sun Apr 24 17:11:28 2016 -> Limits: Global size limit set to 104857600 bytes.
Sun Apr 24 17:11:28 2016 -> Limits: File size limit set to 26214400 bytes.
Sun Apr 24 17:11:28 2016 -> Limits: Recursion level limit set to 16.
Sun Apr 24 17:11:28 2016 -> Limits: Files limit set to 1.
Sun Apr 24 17:11:28 2016 -> Limits: MaxEmbeddedPE limit set to 10485760 bytes.
Sun Apr 24 17:11:28 2016 -> Limits: MaxHTMLNormalize limit set to 10485760 
bytes.
Sun 

[Pkg-clamav-devel] Bug#822444: Bug#822444: clamav-daemon does not start with same options using sysinit and systemd

2016-04-24 Thread Sebastian Andrzej Siewior
On 2016-04-24 17:39:37 [+0200], xavier quost wrote:
> It seems that clamav-daemon does not start with thes sames options when using 
> systemd or sysvinit.
> This leads to problem with clamsmtp / clamd communication breaking mail 
> checking systeme.

>From browsing through the logs here I can't spot the difference / error.

> when using sysv 
> clamd process is started with those default options :
> clamav8357 1  0 16:57 ?00:00:00 /usr/sbin/clamd -c 
> /etc/clamav/clamd.conf --pid=/run/clamav/clamd.pid
> clamsmtp  8409 1  0 16:58 ?00:00:00 /usr/sbin/clamsmtpd

default config + pid file

> ## check systemd
> ## it seems that clamav-daemon is no more start with good options
> clamsmtp   747 1  0 17:11 ?00:00:00 /usr/sbin/clamsmtpd
> clamav 791 1  7 17:11 ?00:00:07 /usr/sbin/clamd 
> --foreground=true
depends on what you mean by good. It runs in foreground mode and reads the
same config file.

> Communication beetween clamsmtp and clamd is now failing 
> Apr 24 17:14:02 pc251270 clamsmtpd: 10: clamav error: 
> /var/spool/clamsmtp/clamsmtpd.9g7gF4: lstat() failed: Permission denied. ERROR
> Apr 24 17:14:02 pc251270 clamsmtpd: 10: 
> from=xqu...@pc251270.valfontenay.ratp, to=xquost@localhost, 
> status=CLAMAV-ERROR

Can you find out what the difference here is? My guess is that for $reason the
/var/spool/clamsmtp/ folder has different owner/permissions set.
Unless you find something I would have to install it as you have and reproduce
it.

> Thanks, best regards
> 
> XQ

Sebastian

___
Pkg-clamav-devel mailing list
Pkg-clamav-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-clamav-devel


Re: [Pkg-clamav-devel] Initial start of clamav-daemon

2016-04-24 Thread Scott Kitterman
On April 24, 2016 1:59:24 PM EDT, Sebastian Andrzej Siewior 
 wrote:
>On 2016-04-22 18:31:10 [+0200], Dilyan Palauzov wrote:
>> Hello,
>Hi,
>
>> I propose removing the ConditionPathExistsGlob from
>> clamav-daemon.s(ervice,ocket). Then, once freshclam is ready, it will
>notify
>> clamd over the socket, systemd will start clamd because of
>> clamav-daemon.socket  and everything is fine.  If somebody tries to
>contact
>> the socket before freshclam is ready, and clamd starts and fails due
>to
>> missing databases, we have the current situation: in order to start
>clamd,
>> it has to be restarted manually, once the databases have been
>downloaded.
>> So removing ConditionPathExistsGlob is an improvement, as it boots
>the
>> system correctly in more cases, than now.
>
>This does not sound that bad. I am not sure at the time of writting but
>I
>*think* that we could start clamd without signatures (which is what you
>suggests).

I don't believe we can.  If libclamav doesn't find signatures when initialized, 
my recollection is that it errors out.

Scott K

___
Pkg-clamav-devel mailing list
Pkg-clamav-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-clamav-devel


Re: [Pkg-clamav-devel] Initial start of clamav-daemon

2016-04-24 Thread Sebastian Andrzej Siewior
On 2016-04-22 18:31:10 [+0200], Dilyan Palauzov wrote:
> Hello,
Hi,

> I propose removing the ConditionPathExistsGlob from
> clamav-daemon.s(ervice,ocket). Then, once freshclam is ready, it will notify
> clamd over the socket, systemd will start clamd because of
> clamav-daemon.socket  and everything is fine.  If somebody tries to contact
> the socket before freshclam is ready, and clamd starts and fails due to
> missing databases, we have the current situation: in order to start clamd,
> it has to be restarted manually, once the databases have been downloaded.
> So removing ConditionPathExistsGlob is an improvement, as it boots the
> system correctly in more cases, than now.

This does not sound that bad. I am not sure at the time of writting but I
*think* that we could start clamd without signatures (which is what you
suggests).
Unless Andreas comes up with something different / better I would try your
way.
I am traveling the next week so I don't when I get to it. Am I assuming
correct that this affects stable+?

> Greetings
>   Dilian

Sebastian

___
Pkg-clamav-devel mailing list
Pkg-clamav-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-clamav-devel


[Pkg-clamav-devel] Bug#822444: clamav-daemon does not start with same options using sysinit and systemd

2016-04-24 Thread xavier quost
Package: clamav-daemon
Version: 0.99+dfsg-0+deb8u2
Severity: important

Dear Maintainer,

It seems that clamav-daemon does not start with thes sames options when using 
systemd or sysvinit.
This leads to problem with clamsmtp / clamd communication breaking mail 
checking systeme.

when using sysv 

## check sysv
# pidof /sbin/init 
1
# pidof systemd  
zsh: exit 1 pidof systemd


clamd process is started with those default options :
# ps -ef |grep clam   
clamav6673 1  0 16:53 ?00:00:00 /usr/bin/freshclam -d --quiet 
--config-file=/etc/clamav/freshclam.conf --pid=/run/clamav/freshclam.pid
clamav8357 1  0 16:57 ?00:00:00 /usr/sbin/clamd -c 
/etc/clamav/clamd.conf --pid=/run/clamav/clamd.pid
clamsmtp  8409 1  0 16:58 ?00:00:00 /usr/sbin/clamsmtpd
root  8430  4011  0 16:58 pts/000:00:00 grep clam


and communication between clamsmtp and clamd works (extract from mail.info) :
Apr 24 16:59:47 pc251270 postfix/pickup[3311]: 39761221B8E: uid=0 from=
Apr 24 16:59:47 pc251270 postfix/cleanup[8443]: 39761221B8E: 
message-id=<20160424145947.39761221...@pc251270.valfontenay.ratp>
Apr 24 16:59:47 pc251270 postfix/qmgr[3312]: 39761221B8E: 
from=, size=459, nrcpt=1 (queue active)
Apr 24 16:59:47 pc251270 clamsmtpd: 10: accepted connection from: 127.0.0.1
Apr 24 16:59:47 pc251270 postfix/smtpd[8447]: connect from localhost[127.0.0.1]
Apr 24 16:59:47 pc251270 postfix/smtpd[8447]: 4956C221DD1: 
client=localhost[127.0.0.1]
Apr 24 16:59:47 pc251270 postfix/cleanup[8443]: 4956C221DD1: 
message-id=<20160424145947.39761221...@pc251270.valfontenay.ratp>
 

switching to systemd (and rebooting ;-)) )


## check systemd
# pidof systemd   
1188
# pidof /sbin/init
1190 1188 1


## it seems that clamav-daemon is no more start with good options
# ps -ef |grep clam  
clamav 678 1  0 17:11 ?00:00:00 /usr/bin/freshclam -d 
--foreground=true
clamsmtp   747 1  0 17:11 ?00:00:00 /usr/sbin/clamsmtpd
clamav 791 1  7 17:11 ?00:00:07 /usr/sbin/clamd 
--foreground=true
root  1996  1733  0 17:12 pts/000:00:00 grep clam


Communication beetween clamsmtp and clamd is now failing 
Apr 24 17:14:02 pc251270 postfix/pickup[1163]: 3CC4F221B8E: uid=1000 
from=
Apr 24 17:14:02 pc251270 postfix/cleanup[2006]: 3CC4F221B8E: 
message-id=<20160424151402.3cc4f221...@pc251270.valfontenay.ratp>
Apr 24 17:14:02 pc251270 postfix/qmgr[1164]: 3CC4F221B8E: 
from=, size=473, nrcpt=1 (queue active)
Apr 24 17:14:02 pc251270 clamsmtpd: 10: accepted connection from: 127.0.0.1
Apr 24 17:14:02 pc251270 postfix/smtpd[2010]: connect from localhost[127.0.0.1]
Apr 24 17:14:02 pc251270 postfix/smtpd[2010]: 535FA221DD1: 
client=localhost[127.0.0.1]
Apr 24 17:14:02 pc251270 clamsmtpd: 10: clamav error: 
/var/spool/clamsmtp/clamsmtpd.9g7gF4: lstat() failed: Permission denied. ERROR
Apr 24 17:14:02 pc251270 clamsmtpd: 10: 
from=xqu...@pc251270.valfontenay.ratp, to=xquost@localhost, status=CLAMAV-ERROR

Thanks, best regards

XQ


Clamsmtp configuration file :
# --
#SAMPLE CLAMSMTPD CONFIG FILE
# --
# 
# - Comments are a line that starts with a #
# - All the options are found below with their defaults commented out


# The address to send scanned mail to. 
# This option is required unless TransparentProxy is enabled
OutAddress: 10026

# The maximum number of connection allowed at once.
# Be sure that clamd can also handle this many connections
#MaxConnections: 64

# Amount of time (in seconds) to wait on network IO
#TimeOut: 180

# Address to listen on (defaults to all local addresses on port 10025)
Listen: 127.0.0.1:10025

# The address clamd is listening on
ClamAddress: /var/run/clamav/clamd.ctl

# A header to add to all scanned email
#Header: X-AV-Checked: ClamAV using ClamSMTP

# Directory for temporary files
TempDirectory: /var/spool/clamsmtp

# PidFile: location of PID file
PidFile: /var/run/clamsmtp/clamsmtpd.pid

# Whether or not to bounce email (default is to silently drop)
#Bounce: off

# Whether or not to keep virus files 
#Quarantine: off

# Enable transparent proxy support 
#TransparentProxy: off

# User to run as
User: clamsmtp

# Virus actions: There's an option to run a script every time a 
# virus is found. Read the man page for clamsmtpd.conf for details.



-- Package-specific info:
--- configuration ---
Checking configuration files in /etc/clamav

Config file: clamd.conf
---
LogFile = "/var/log/clamav/clamav.log"
StatsHostID = "auto"
StatsEnabled disabled
StatsPEDisabled = "yes"
StatsTimeout = "10"
LogFileUnlock disabled
LogFileMaxSize = "4294967295"
LogTime = "yes"
LogClean disabled
LogSyslog disabled
LogFacility = "LOG_LOCAL6"

[Pkg-clamav-devel] Приветствую

2016-04-24 Thread Ряшин1982
___
Pkg-clamav-devel mailing list
Pkg-clamav-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-clamav-devel