[Pkg-clamav-devel] Bug#618539: upgrading clamav-milter breaks configuration : does not restart

Erwan David erwan at rail.eu.org
Wed Mar 16 07:38:04 UTC 2011


Package: clamav-milter
Version: 0.97+dfsg-2
Severity: important

When upgrading clamav-milter, a line 
LogClean

was added to /etc/clamav/clamav-milter.conf

This line is erroneous and clamav-milter did not restart.
I changed it for a LogClean off in order to make it start.

-- Package-specific info:
--- configuration ---
Checking configuration files in /etc/clamav

Config file: clamd.conf
-----------------------
LogFile = "/var/log/clamav/clamav.log"
LogFileUnlock disabled
LogFileMaxSize = "4294967295"
LogTime = "yes"
LogClean disabled
LogSyslog disabled
LogFacility = "LOG_LOCAL6"
LogVerbose disabled
ExtendedDetectionInfo = "yes"
PidFile = "/var/run/clamav/clamd.pid"
TemporaryDirectory disabled
DatabaseDirectory = "/var/lib/clamav"
OfficialDatabaseOnly disabled
LocalSocket = "/var/run/clamav/clamd.ctl"
LocalSocketGroup = "clamav"
LocalSocketMode = "666"
FixStaleSocket = "yes"
TCPSocket disabled
TCPAddr disabled
MaxConnectionQueueLength = "15"
StreamMaxLength = "10485760"
StreamMinPort = "1024"
StreamMaxPort = "2048"
MaxThreads = "12"
ReadTimeout = "180"
CommandReadTimeout = "5"
SendBufTimeout = "200"
MaxQueue = "100"
IdleTimeout = "30"
ExcludePath disabled
MaxDirectoryRecursion = "15"
FollowDirectorySymlinks disabled
FollowFileSymlinks disabled
CrossFilesystems = "yes"
SelfCheck = "3600"
VirusEvent disabled
ExitOnOOM disabled
Foreground disabled
Debug disabled
LeaveTemporaryFiles disabled
User = "clamav"
AllowSupplementaryGroups = "yes"
Bytecode = "yes"
BytecodeSecurity = "TrustSigned"
BytecodeTimeout = "60000"
BytecodeMode = "Auto"
DetectPUA disabled
ExcludePUA disabled
IncludePUA disabled
AlgorithmicDetection = "yes"
ScanPE = "yes"
ScanELF = "yes"
DetectBrokenExecutables disabled
ScanMail = "yes"
ScanPartialMessages disabled
PhishingSignatures = "yes"
PhishingScanURLs = "yes"
PhishingAlwaysBlockCloak disabled
PhishingAlwaysBlockSSLMismatch disabled
HeuristicScanPrecedence disabled
StructuredDataDetection disabled
StructuredMinCreditCardCount = "3"
StructuredMinSSNCount = "3"
StructuredSSNFormatNormal = "yes"
StructuredSSNFormatStripped disabled
ScanHTML = "yes"
ScanOLE2 = "yes"
OLE2BlockMacros disabled
ScanPDF = "yes"
ScanArchive = "yes"
ArchiveBlockEncrypted disabled
MaxScanSize = "104857600"
MaxFileSize = "26214400"
MaxRecursion = "16"
MaxFiles = "10000"
ClamukoScanOnAccess disabled
ClamukoScannerCount = "3"
ClamukoScanOnOpen disabled
ClamukoScanOnClose disabled
ClamukoScanOnExec disabled
ClamukoIncludePath disabled
ClamukoExcludePath disabled
ClamukoMaxFileSize = "5242880"
DevACOnly disabled
DevACDepth disabled
DevLiblog disabled

Config file: freshclam.conf
---------------------------
LogFileMaxSize = "4294967295"
LogTime = "yes"
LogSyslog disabled
LogFacility = "LOG_LOCAL6"
LogVerbose disabled
PidFile = "/var/run/clamav/freshclam.pid"
DatabaseDirectory = "/var/lib/clamav/"
Foreground disabled
Debug disabled
AllowSupplementaryGroups disabled
UpdateLogFile = "/var/log/clamav/freshclam.log"
DatabaseOwner = "clamav"
Checks = "24"
DNSDatabaseInfo = "current.cvd.clamav.net"
DatabaseMirror = "db.local.clamav.net", "database.clamav.net"
MaxAttempts = "5"
ScriptedUpdates = "yes"
TestDatabases = "yes"
CompressLocalDatabase disabled
ExtraDatabase disabled
DatabaseCustomURL disabled
HTTPProxyServer disabled
HTTPProxyPort disabled
HTTPProxyUsername disabled
HTTPProxyPassword disabled
HTTPUserAgent disabled
NotifyClamd = "/etc/clamav/clamd.conf"
OnUpdateExecute disabled
OnErrorExecute disabled
OnOutdatedExecute disabled
LocalIPAddress disabled
ConnectTimeout = "30"
ReceiveTimeout = "30"
SubmitDetectionStats disabled
DetectionStatsCountry disabled
DetectionStatsHostID disabled
SafeBrowsing disabled
Bytecode = "yes"

Config file: clamav-milter.conf
-------------------------------
LogFile = "/var/log/clamav/clamav-milter.log"
LogFileUnlock disabled
LogFileMaxSize = "3145728"
LogTime = "yes"
LogSyslog = "yes"
LogFacility = "LOG_LOCAL6"
LogVerbose = "yes"
PidFile = "/var/run/clamav/clamav-milter.pid"
TemporaryDirectory = "/tmp"
FixStaleSocket = "yes"
MaxThreads = "10"
ReadTimeout = "120"
Foreground disabled
User = "clamav"
AllowSupplementaryGroups = "yes"
MaxFileSize = "26214400"
ClamdSocket = "unix:/var/run/clamav/clamd.ctl"
MilterSocket = "/var/run/clamav/clamav-milter.ctl"
MilterSocketGroup = "clamav"
MilterSocketMode = "666"
LocalNet disabled
OnClean = "Accept"
OnInfected = "Reject"
OnFail = "Defer"
RejectMsg = "Infected by virus %v"
AddHeader = "Replace"
ReportHostname disabled
VirusAction disabled
Chroot disabled
Whitelist disabled
SkipAuthenticated disabled
LogInfected = "Full"
LogClean = "off"

Software settings
-----------------
Version: devel-debian/0.95+dfsg-1-6642-g51a3521
WARNING: Version mismatch: libclamav=devel-debian/0.95+dfsg-1-6642-g51a3521, clamconf=0.97
Optional features supported: MEMPOOL IPv6 FRESHCLAM_DNS_FIX AUTOIT_EA06 BZIP2 JIT

Database information
--------------------
Database directory: /var/lib/clamav/
WARNING: freshclam.conf and clamd.conf point to different database directories
daily.cld: version 12843, sigs: 73381, built on Wed Mar 16 00:08:00 2011
bytecode.cld: version 142, sigs: 40, built on Tue Mar  8 19:28:23 2011
main.cld: version 53, sigs: 846214, built on Sun Nov 14 15:58:22 2010
Total number of signatures: 919635

Platform information
--------------------
uname: Linux 2.6.32-5-amd64 #1 SMP Wed Jan 12 03:40:32 UTC 2011 x86_64
OS: linux-gnu, ARCH: x86_64, CPU: x86_64
Full OS version: Debian GNU/Linux testing (wheezy)
zlib version: 1.2.3.4 (1.2.3.4), compile flags: a9
Triple: x86_64-pc-linux-gnu
CPU: core2, Little-endian
platform id: 0x0a213c3c0804050201040502

Build information
-----------------
GNU C: 4.5.2 (4.5.2)
GNU C++: 4.5.2 (4.5.2)
CPPFLAGS: 
CFLAGS: -Wall -g -O2
CXXFLAGS: -Wall -g -O2
LDFLAGS: 
Configure: '--build=x86_64-linux-gnu' '--prefix=/usr' '--mandir=/usr/share/man' '--infodir=/usr/share/info' '--disable-clamav' '--with-dbdir=/var/lib/clamav/' '--sysconfdir=/etc/clamav' '--enable-milter' '--disable-clamuko' '--with-gnu-ld' '--enable-dns-fix' '--disable-unrar' '--libdir=/usr/lib' '--with-system-tommath' '--with-ltdl-include=/usr/include' '--with-ltdl-lib=/usr/lib' 'build_alias=x86_64-linux-gnu' 'CFLAGS=-Wall -g -O2' 'LDFLAGS=' 'CPPFLAGS='
sizeof(void*) = 8
Engine flevel: 60, dconf: 60

--- data dir ---
total 69056
-rw-r--r-- 1 clamav clamav   460288 Mar  8 20:26 bytecode.cld
-rw-r--r-- 1 clamav clamav  4732928 Mar 16 00:26 daily.cld
-rw-r--r-- 1 clamav clamav 65422336 Nov 21 22:07 main.cld
-rw------- 1 clamav clamav      364 Mar 16 08:28 mirrors.dat

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing-proposed-updates
  APT policy: (900, 'testing-proposed-updates'), (900, 'testing'), (800, 'stable'), (400, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages clamav-milter depends on:
ii  adduser                      3.112+nmu2  add and remove users and groups
ii  clamav-base                  0.97+dfsg-2 anti-virus utility for Unix - base
ii  clamav-freshclam [clamav-dat 0.97+dfsg-2 anti-virus utility for Unix - viru
ii  debconf [debconf-2.0]        1.5.38      Debian configuration management sy
ii  libc6                        2.11.2-11   Embedded GNU C Library: Shared lib
ii  libmilter1.0.1               8.14.4-2    Sendmail Mail Filter API (Milter)
ii  logrotate                    3.7.8-6     Log rotation utility
ii  lsb-base                     3.2-27      Linux Standard Base 3.2 init scrip
ii  ucf                          3.0025+nmu1 Update Configuration File: preserv

Versions of packages clamav-milter recommends:
ii  clamav-daemon                0.97+dfsg-2 anti-virus utility for Unix - scan

Versions of packages clamav-milter suggests:
pn  clamav-docs                   <none>     (no description available)
pn  daemon                        <none>     (no description available)

-- Configuration Files:
/etc/default/clamav-milter changed:
SOCKET_RWGROUP=postfix


-- debconf information:
* clamav-milter/LogFile: /var/log/clamav/clamav-milter.log
* clamav-milter/LogSyslog: true
* clamav-milter/MilterSocket: /var/run/clamav/clamav-milter.ctl
* clamav-milter/OnInfected: Reject
* clamav-milter/MilterSocketMode: 666
* clamav-milter/User: clamav
* clamav-milter/MilterSocketGroup: clamav
* clamav-milter/LogInfected: Full
* clamav-milter/MaxFileSize: 25
* clamav-milter/FixStaleSocket: true
* clamav-milter/LogFileUnlock: false
* clamav-milter/Chroot:
* clamav-milter/ReadTimeout: 120
* clamav-milter/AddGroups:
* clamav-milter/LogFileMaxSize: 3
* clamav-milter/OnFail: Defer
* clamav-milter/LocalNet:
* clamav-milter/debconf: true
* clamav-milter/LogTime: true
* clamav-milter/RejectMsg: "Infected by virus %v"
* clamav-milter/TemporaryDirectory: /tmp
* clamav-milter/LogFacility: LOG_LOCAL6
* clamav-milter/ClamdSocket: unix:/var/run/clamav/clamd.ctl
* clamav-milter/PidFile: /var/run/clamav/clamav-milter.pid
* clamav-milter/Foreground: false
* clamav-milter/AddHeader: Replace
* clamav-milter/LogVerbose: true
* clamav-milter/Whitelist:





More information about the Pkg-clamav-devel mailing list