Your message dated Thu, 04 Dec 2014 04:34:12 +0000
with message-id <e1xwo7i-0006mb...@franck.debian.org>
and subject line Bug#771911: fixed in clamav 0.98.5+dfsg-2
has caused the Debian Bug report #771911,
regarding clamav-daemon: doesn't listen on TCP socket under systemd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771911: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771911
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: clamav-daemon
Version: 0.98.5+dfsg-1
Severity: normal

Dear Maintainer,

When started by systemd, it appears that clamav-daemon doesn't listen on
a TCP socket, even when configured to do so. As you can see from the
configuration below, I have TCPSocket and TCPAddr set in
/etc/clamav/clamav.conf and debconf agrees that
clamav-daemon/TcpOrLocal = TCP.

Yet I see the following lines in the clamav.log: 

Mon Dec  1 10:27:56 2014 -> +++ Started at Mon Dec  1 10:27:56 2014
Mon Dec  1 10:27:56 2014 -> Received 1 file descriptor(s) from systemd.
Mon Dec  1 10:27:56 2014 -> clamd daemon 0.98.5 (OS: linux-gnu, ARCH:
x86_64, CPU: x86_64)
Mon Dec  1 10:27:56 2014 -> Running as user clamav (UID 111, GID 119)
Mon Dec  1 10:27:56 2014 -> Log file size limited to 4294967295bytes.
Mon Dec  1 10:27:56 2014 -> Reading databases from /var/lib/clamav
Mon Dec  1 10:27:56 2014 -> Not loading PUA signatures.
Mon Dec  1 10:27:56 2014 -> Bytecode: Security mode set to
"TrustSigned".
Mon Dec  1 10:28:00 2014 -> Loaded 4318859 signatures.
Mon Dec  1 10:28:01 2014 -> TCP: No tcp AF_INET SOCK_STREAM socket
received from systemd.
Mon Dec  1 10:28:01 2014 -> LOCAL: Received AF_UNIX SOCK_STREAM socket
from systemd.
Mon Dec  1 10:28:01 2014 -> Limits: Global size limit set to 104857600
bytes.
...

netstat/lsof also confirm that clamavd isn't listening. It seems to me,
then that the initscript isn't honouring the debconf setting/the config.


-- Package-specific info:
--- configuration ---
Checking configuration files in /etc/clamav

Config file: clamd.conf
-----------------------
LogFile = "/var/log/clamav/clamav.log"
StatsHostID = "auto"
StatsEnabled disabled
StatsPEDisabled = "yes"
StatsTimeout = "10"
LogFileUnlock disabled
LogFileMaxSize = "4294967295"
LogTime = "yes"
LogClean disabled
LogSyslog disabled
LogFacility = "LOG_LOCAL6"
LogVerbose disabled
LogRotate = "yes"
ExtendedDetectionInfo = "yes"
PidFile = "/var/run/clamav/clamd.pid"
TemporaryDirectory disabled
DatabaseDirectory = "/var/lib/clamav"
OfficialDatabaseOnly disabled
LocalSocket disabled
LocalSocketGroup disabled
LocalSocketMode disabled
FixStaleSocket = "yes"
TCPSocket = "3310"
TCPAddr = "192.168.101.254"
MaxConnectionQueueLength = "15"
StreamMaxLength = "26214400"
StreamMinPort = "1024"
StreamMaxPort = "2048"
MaxThreads = "12"
ReadTimeout = "180"
CommandReadTimeout = "5"
SendBufTimeout = "200"
MaxQueue = "100"
IdleTimeout = "30"
ExcludePath disabled
MaxDirectoryRecursion = "15"
FollowDirectorySymlinks disabled
FollowFileSymlinks disabled
CrossFilesystems = "yes"
SelfCheck = "3600"
DisableCache disabled
VirusEvent disabled
ExitOnOOM disabled
AllowAllMatchScan = "yes"
Foreground disabled
Debug disabled
LeaveTemporaryFiles disabled
User = "clamav"
AllowSupplementaryGroups = "yes"
Bytecode = "yes"
BytecodeSecurity = "TrustSigned"
BytecodeTimeout = "60000"
BytecodeUnsigned disabled
BytecodeMode = "Auto"
DetectPUA disabled
ExcludePUA disabled
IncludePUA disabled
AlgorithmicDetection = "yes"
ScanPE = "yes"
ScanELF = "yes"
DetectBrokenExecutables disabled
ScanMail = "yes"
ScanPartialMessages disabled
PhishingSignatures = "yes"
PhishingScanURLs = "yes"
PhishingAlwaysBlockCloak disabled
PhishingAlwaysBlockSSLMismatch disabled
PartitionIntersection disabled
HeuristicScanPrecedence disabled
StructuredDataDetection disabled
StructuredMinCreditCardCount = "3"
StructuredMinSSNCount = "3"
StructuredSSNFormatNormal = "yes"
StructuredSSNFormatStripped disabled
ScanHTML = "yes"
ScanOLE2 = "yes"
OLE2BlockMacros disabled
ScanPDF = "yes"
ScanSWF = "yes"
ScanArchive = "yes"
ArchiveBlockEncrypted disabled
ForceToDisk disabled
MaxScanSize = "104857600"
MaxFileSize = "26214400"
MaxRecursion = "10"
MaxFiles = "10000"
MaxEmbeddedPE = "10485760"
MaxHTMLNormalize = "10485760"
MaxHTMLNoTags = "2097152"
MaxScriptNormalize = "5242880"
MaxZipTypeRcg = "1048576"
MaxPartitions = "50"
MaxIconsPE = "100"
ScanOnAccess disabled
OnAccessIncludePath disabled
OnAccessExcludePath disabled
OnAccessExcludeUID disabled
OnAccessMaxFileSize = "5242880"
DevACOnly disabled
DevACDepth disabled
DevPerformance disabled
DevLiblog disabled
DisableCertCheck disabled

Config file: freshclam.conf
---------------------------
StatsHostID disabled
StatsEnabled disabled
StatsTimeout disabled
LogFileMaxSize = "4294967295"
LogTime = "yes"
LogSyslog disabled
LogFacility = "LOG_LOCAL6"
LogVerbose disabled
LogRotate = "yes"
PidFile = "/var/run/clamav/freshclam.pid"
DatabaseDirectory = "/var/lib/clamav"
Foreground disabled
Debug disabled
AllowSupplementaryGroups disabled
UpdateLogFile = "/var/log/clamav/freshclam.log"
DatabaseOwner = "clamav"
Checks = "24"
DNSDatabaseInfo = "current.cvd.clamav.net"
DatabaseMirror = "db.local.clamav.net", "database.clamav.net"
PrivateMirror disabled
MaxAttempts = "5"
ScriptedUpdates = "yes"
TestDatabases = "yes"
CompressLocalDatabase disabled
ExtraDatabase disabled
DatabaseCustomURL disabled
HTTPProxyServer = "proxy.winterwolf.co.uk"
HTTPProxyPort = "8080"
HTTPProxyUsername disabled
HTTPProxyPassword disabled
HTTPUserAgent disabled
NotifyClamd = "/etc/clamav/clamd.conf"
OnUpdateExecute disabled
OnErrorExecute disabled
OnOutdatedExecute disabled
LocalIPAddress disabled
ConnectTimeout = "30"
ReceiveTimeout = "30"
SubmitDetectionStats disabled
DetectionStatsCountry disabled
DetectionStatsHostID disabled
SafeBrowsing disabled
Bytecode = "yes"

clamav-milter.conf not found

Software settings
-----------------
Version: 0.98.5
Optional features supported: MEMPOOL IPv6 FRESHCLAM_DNS_FIX AUTOIT_EA06 BZIP2 
LIBXML2 JSON JIT

Database information
--------------------
Database directory: /var/lib/clamav
[3rd Party] securiteinfoelf.hdb: 1256 sigs
[3rd Party] porcupine.ndb: 2518 sigs
[3rd Party] spamattach.hdb: 22 sigs
[3rd Party] phishtank.ndb: 17656 sigs
[3rd Party] crdfam.clamav.hdb: 5000 sigs
main.cld: version 55, sigs: 2424225, built on Tue Sep 17 15:57:28 2013
[3rd Party] bofhland_phishing_URL.ndb: 42 sigs
[3rd Party] phish.ndb: 24580 sigs
[3rd Party] securiteinfopdf.hdb: 6206 sigs
[3rd Party] securiteinfooffice.hdb: 4264 sigs
[3rd Party] bofhland_malware_URL.ndb: 474 sigs
[3rd Party] rogue.hdb: 29 sigs
[3rd Party] jurlbl.ndb: 1241 sigs
[3rd Party] mbl.ndb: 0 sig 
[3rd Party] spamimg.hdb: 18 sigs
[3rd Party] doppelstern.hdb: 1 sig 
[3rd Party] securiteinfobat.hdb: 2600 sigs
[3rd Party] honeynet.hdb: 377 sigs
[3rd Party] scam.ndb: 12263 sigs
[3rd Party] securiteinfohtml.hdb: 72478 sigs
[3rd Party] blurl.ndb: 404 sigs
[3rd Party] bofhland_malware_attach.hdb: 1253 sigs
[3rd Party] junk.ndb: 48956 sigs
[3rd Party] bofhland_cracked_URL.ndb: 60298 sigs
daily.cld: version 19716, sigs: 1281441, built on Wed Dec  3 05:41:22 2014
[3rd Party] securiteinfodos.hdb: 4509 sigs
[3rd Party] winnow_malware.hdb: 3237 sigs
[3rd Party] sanesecurity.ftm: 159 sigs
[3rd Party] securiteinfo.hdb: 328587 sigs
[3rd Party] winnow_bad_cw.hdb: 9879 sigs
bytecode.cld: version 242, sigs: 46, built on Tue Jun 24 23:21:59 2014
[3rd Party] winnow_malware_links.ndb: 7167 sigs
[3rd Party] winnow_extended_malware.hdb: 4053 sigs
[3rd Party] securiteinfosh.hdb: 404 sigs
[3rd Party] winnow.attachments.hdb: 698 sigs
Total number of signatures: 4326341

Platform information
--------------------
uname: Linux 3.17.1 #2 SMP Sun Oct 26 08:42:09 GMT 2014 x86_64
OS: linux-gnu, ARCH: x86_64, CPU: x86_64
Full OS version: Debian GNU/Linux testing (jessie)
zlib version: 1.2.8 (1.2.8), compile flags: a9
Triple: x86_64-pc-linux-gnu
CPU: core-avx2, Little-endian
platform id: 0x0a214f4f0804090201040902

Build information
-----------------
GNU C: 4.9.2 (4.9.2)
GNU C++: 4.9.2 (4.9.2)
CPPFLAGS: -D_FORTIFY_SOURCE=2
CFLAGS: -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall 
-D_FILE_OFFSET_BITS=64 -fno-strict-aliasing  -D_LARGEFILE_SOURCE 
-D_LARGEFILE64_SOURCE
CXXFLAGS: 
LDFLAGS: -Wl,-z,relro
Configure: '--build=x86_64-linux-gnu' '--prefix=/usr' 
'--includedir=/usr/include' '--mandir=/usr/share/man' 
'--infodir=/usr/share/info' '--sysconfdir=/etc' '--localstatedir=/var' 
'--disable-silent-rules' '--libexecdir=/usr/lib/clamav' 
'--disable-maintainer-mode' '--disable-dependency-tracking' 'CFLAGS=-g -O2 
-fstack-protector-strong -Wformat -Werror=format-security -Wall 
-D_FILE_OFFSET_BITS=64' 'CPPFLAGS=-D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 
-fstack-protector-strong -Wformat -Werror=format-security -Wall 
-D_FILE_OFFSET_BITS=64' 'LDFLAGS=-Wl,-z,relro' '--with-dbdir=/var/lib/clamav' 
'--sysconfdir=/etc/clamav' '--disable-clamav' '--disable-unrar' 
'--enable-milter' '--enable-dns-fix' '--with-libjson' '--with-gnu-ld' 
'--with-system-tommath' '--without-included-ltdl' 
'-with-system-llvm=/usr/bin/llvm-config' 
'--with-systemdsystemunitdir=/lib/systemd/system' 'build_alias=x86_64-linux-gnu'
sizeof(void*) = 8
Engine flevel: 79, dconf: 79

--- data dir ---
total 296104
-rw-r--r-- 1 clamav clamav     54568 Nov 14 10:51 blurl.ndb
-rw-r--r-- 1 clamav clamav   6634170 Nov 14 07:47 bofhland_cracked_URL.ndb
-rw-r--r-- 1 clamav clamav     46284 Nov 14 07:47 bofhland_malware_URL.ndb
-rw-r--r-- 1 clamav clamav     71904 Nov 13 14:48 bofhland_malware_attach.hdb
-rw-r--r-- 1 clamav clamav      5156 Nov 14 00:48 bofhland_phishing_URL.ndb
-rw-r--r-- 1 clamav clamav    379904 Jun 24 23:55 bytecode.cld
-rw-r--r-- 1 clamav clamav    361974 Nov 14 10:47 crdfam.clamav.hdb
-rw-r--r-- 1 clamav clamav  81911808 Dec  3 06:27 daily.cld
-rw-r--r-- 1 clamav clamav        65 Jul 26  2013 doppelstern.hdb
-rw-r--r-- 1 clamav clamav     22549 Feb  5  2013 honeynet.hdb
-rw-r--r-- 1 clamav clamav   6143036 Nov 14 08:52 junk.ndb
-rw-r--r-- 1 clamav clamav    123387 Nov 14 09:50 jurlbl.ndb
-rw-r--r-- 1 clamav clamav 163468288 Sep 17  2013 main.cld
-rw-r--r-- 1 clamav clamav       356 Oct  8  2013 mbl.ndb
-rw-r--r-- 1 clamav clamav   3659163 Nov 14 10:51 phish.ndb
-rw-r--r-- 1 clamav clamav   2549029 Nov 14 10:45 phishtank.ndb
-rw-r--r-- 1 clamav clamav    303662 Nov 14 07:45 porcupine.ndb
-rw-r--r-- 1 clamav clamav      2226 Nov 14 08:52 rogue.hdb
-rw-r--r-- 1 clamav clamav      9952 Sep  3 13:31 sanesecurity.ftm
-rw-r--r-- 1 clamav clamav   1865954 Nov 14 08:52 scam.ndb
-rw-r--r-- 1 clamav clamav  26383557 Nov 14 03:57 securiteinfo.hdb
-rw-r--r-- 1 clamav clamav    200405 Feb  5  2013 securiteinfobat.hdb
-rw-r--r-- 1 clamav clamav    391274 Nov 28  2013 securiteinfodos.hdb
-rw-r--r-- 1 clamav clamav     75040 Jan 21  2014 securiteinfoelf.hdb
-rw-r--r-- 1 clamav clamav   5457344 Feb 19  2014 securiteinfohtml.hdb
-rw-r--r-- 1 clamav clamav    264154 Feb  5  2013 securiteinfooffice.hdb
-rw-r--r-- 1 clamav clamav    468241 Feb  5  2013 securiteinfopdf.hdb
-rw-r--r-- 1 clamav clamav     29520 Feb  5  2013 securiteinfosh.hdb
-rw-r--r-- 1 clamav clamav      5534 Oct 21 19:53 sigwhitelist.ign2
-rw-r--r-- 1 clamav clamav      1535 Sep 24 10:51 spamattach.hdb
-rw-r--r-- 1 clamav clamav      1148 Oct 28 16:51 spamimg.hdb
-rw-r--r-- 1 clamav clamav     69480 Nov 14 00:45 winnow.attachments.hdb
-rw-r--r-- 1 clamav clamav    788191 Nov 14 02:45 winnow_bad_cw.hdb
-rw-r--r-- 1 clamav clamav    252256 Nov 14 00:46 winnow_extended_malware.hdb
-rw-r--r-- 1 clamav clamav    198770 Nov 14 00:46 winnow_malware.hdb
-rw-r--r-- 1 clamav clamav    917945 Nov 14 00:46 winnow_malware_links.ndb

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (550, 'testing'), (500, 'testing-updates'), (500, 
'stable-updates'), (450, 'unstable'), (450, 'stable'), (445, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.17.1 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages clamav-daemon depends on:
ii  adduser                         3.113+nmu3
ii  clamav-base                     0.98.5+dfsg-1
ii  clamav-freshclam [clamav-data]  0.98.5+dfsg-1
ii  debconf [debconf-2.0]           1.5.53
ii  dpkg                            1.17.21
ii  init-system-helpers             1.21
ii  libbz2-1.0                      1.0.6-7+b1
ii  libc6                           2.19-13
ii  libclamav6                      0.98.5+dfsg-1
ii  libjson-c2                      0.11-4
ii  libncurses5                     5.9+20140913-1
ii  libssl1.0.0                     1.0.1j-1
ii  libsystemd0                     215-5+b1
ii  libtinfo5                       5.9+20140913-1
ii  lsb-base                        4.1+Debian13+nmu1
ii  procps                          2:3.3.9-8
ii  ucf                             3.0030
ii  zlib1g                          1:1.2.8.dfsg-2

Versions of packages clamav-daemon recommends:
ii  clamdscan  0.98.5+dfsg-1

Versions of packages clamav-daemon suggests:
pn  apparmor     <none>
pn  clamav-docs  <none>
pn  daemon       <none>

-- debconf information:
* clamav-daemon/ScanArchive: true
* clamav-daemon/ScanOnAccess: false
* clamav-daemon/Bytecode: true
* clamav-daemon/StatsEnabled: false
* clamav-daemon/TcpOrLocal: TCP
* clamav-daemon/AllowAllMatchScan: true
* clamav-daemon/MaxHTMLNormalize: 10M
* clamav-daemon/ScanMail: true
* clamav-daemon/MaxEmbeddedPE: 10M
* clamav-daemon/SelfCheck: 3600
* clamav-daemon/StatsTimeout: 10
  clamav-daemon/FollowDirectorySymlinks: false
  clamav-daemon/LocalSocket: /var/run/clamav/clamd.ctl
* clamav-daemon/BytecodeSecurity: TrustSigned
* clamav-daemon/StatsPEDisabled: true
* clamav-daemon/MaxScriptNormalize: 5M
* clamav-daemon/LogFile: /var/log/clamav/clamav.log
* clamav-daemon/FollowFileSymlinks: false
* clamav-daemon/User: clamav
* clamav-daemon/ReadTimeout: 180
* clamav-daemon/StatsHostID: auto
* clamav-daemon/MaxZipTypeRcg: 1M
* clamav-daemon/MaxHTMLNoTags: 2M
* clamav-daemon/ForceToDisk: false
* clamav-daemon/BytecodeTimeout: 60000
* clamav-daemon/MaxThreads: 12
  clamav-daemon/LocalSocketMode: 666
  clamav-daemon/LocalSocketGroup: clamav
* clamav-daemon/LogSyslog: false
  clamav-daemon/FixStaleSocket: true
* clamav-daemon/TCPSocket: 3310
* clamav-daemon/debconf: true
* clamav-daemon/LogRotate: true
* clamav-daemon/LogTime: true
* clamav-daemon/MaxConnectionQueueLength: 15
* clamav-daemon/TCPAddr: 192.168.101.254
* clamav-daemon/MaxDirectoryRecursion: 15
* clamav-daemon/ScanSWF: true
* clamav-daemon/OnAccessMaxFileSize: 5M
* clamav-daemon/DisableCertCheck: false
* clamav-daemon/AddGroups: Debian-exim
* clamav-daemon/StreamMaxLength: 25

--- End Message ---
--- Begin Message ---
Source: clamav
Source-Version: 0.98.5+dfsg-2

We believe that the bug you reported is fixed in the latest version of
clamav, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 771...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Cadhalpun <andreas.cadhal...@googlemail.com> (supplier of updated 
clamav package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 03 Dec 2014 23:26:21 +0100
Source: clamav
Binary: clamav-base clamav-docs clamav-dbg clamav libclamav-dev libclamav6 
clamav-daemon clamdscan clamav-testfiles clamav-freshclam clamav-milter
Architecture: source all amd64
Version: 0.98.5+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: ClamAV Team <pkg-clamav-de...@lists.alioth.debian.org>
Changed-By: Andreas Cadhalpun <andreas.cadhal...@googlemail.com>
Description:
 clamav     - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 clamdscan  - anti-virus utility for Unix - scanner client
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav6 - anti-virus utility for Unix - library
Closes: 771911
Changes:
 clamav (0.98.5+dfsg-2) unstable; urgency=medium
 .
   * Automatically extend the clamav-daemon.socket systemd unit to create the
     TCP socket, when clamd is configured to use TCP. (Closes: #771911)
   * Also accept AF_INET6 sockets in clamd, as they are now supported.
     Systemd uses AF_INET6 for TCP sockets without specified address.
Checksums-Sha1:
 bbfb70e68c3a382fcba244f639aca32208aa10cd 3092 clamav_0.98.5+dfsg-2.dsc
 3c01ac1b82b0f0d1edd330d760191949b0448a07 540536 
clamav_0.98.5+dfsg-2.debian.tar.xz
 9ccc08b3921ccb2840fa7173a8290dd04bd00075 278402 
clamav-base_0.98.5+dfsg-2_all.deb
 ce003810b36214f192788de684d0e36ea8e2c7b3 914860 
clamav-docs_0.98.5+dfsg-2_all.deb
 ab88ccfe34d8cb83137f60e0398ffe9864318e69 2416522 
clamav-dbg_0.98.5+dfsg-2_amd64.deb
 cf3ef045e70c8121d9079c7fa6c9c66476e69411 321008 clamav_0.98.5+dfsg-2_amd64.deb
 f6be6abef894346e1708df6ffdab8d834308fce2 240546 
libclamav-dev_0.98.5+dfsg-2_amd64.deb
 4a8f79f7f8a999a6daac061c6b0ffce054bffb42 917686 
libclamav6_0.98.5+dfsg-2_amd64.deb
 19b37e4798b130893f0091d75d5fae41c8803542 415594 
clamav-daemon_0.98.5+dfsg-2_amd64.deb
 414724088c847c9f88f05f6baff9de884db3bad2 293610 
clamdscan_0.98.5+dfsg-2_amd64.deb
 0f032a753b5bec1d87cc9d01a8b9a679e4cfce27 3093738 
clamav-testfiles_0.98.5+dfsg-2_all.deb
 f0cde5dd9df454673f5e025b24da76eb5b99c9d3 344124 
clamav-freshclam_0.98.5+dfsg-2_amd64.deb
 d7b66199b655e100ea3a10c28667d22cc8a13eb7 383510 
clamav-milter_0.98.5+dfsg-2_amd64.deb
Checksums-Sha256:
 649b702ee798470037d10017ab243bd0fdcf2ff9cec5c41fdc0059caa261d182 3092 
clamav_0.98.5+dfsg-2.dsc
 3e2e4c82497b6f0d33b61f995b386e76f75223a3f07fd6d95e491469ff5c7414 540536 
clamav_0.98.5+dfsg-2.debian.tar.xz
 0acaf8b406d04aa1eec8317f59bc2f48d7bcc2f62f514b453a19a426248d5690 278402 
clamav-base_0.98.5+dfsg-2_all.deb
 43f0f6fd974f1db021413e3af52dcb1fcf8d519054520e0a316fc417221c94a8 914860 
clamav-docs_0.98.5+dfsg-2_all.deb
 2b1dcdc6d26563a5b8c4636bb11b5ea04c5faa46fe78c9a9095591c964d79fb5 2416522 
clamav-dbg_0.98.5+dfsg-2_amd64.deb
 17a5abd4db664410f203e7357c14c1ad0e167f072c6ef6a3bd999da53437fc6e 321008 
clamav_0.98.5+dfsg-2_amd64.deb
 3187b695af4c0918997252fa89f8a2f54cb72783ad5803fb655939a573359632 240546 
libclamav-dev_0.98.5+dfsg-2_amd64.deb
 28264a5fd60450c24585a50e177b5165eccdee6e0a2c8594abd4990485ae04b0 917686 
libclamav6_0.98.5+dfsg-2_amd64.deb
 a9d9d4ae6ca0792fb2a2d1839ca7c4744ac02a0b3701ebd25d6b7d7287bbcfe2 415594 
clamav-daemon_0.98.5+dfsg-2_amd64.deb
 ddccf34f4071acdeea5b9c837229219765c0c2bf931dc83f22dd340034fd06a9 293610 
clamdscan_0.98.5+dfsg-2_amd64.deb
 f375ef1b22845310447fcf46ea2bdceb7b0e55654fd5fcd7d9e8e8561d162ee3 3093738 
clamav-testfiles_0.98.5+dfsg-2_all.deb
 5a12e5faf36f6db8b5f262b96d0a6f0bcafb1bc004489e1000555e5b6bfe21d3 344124 
clamav-freshclam_0.98.5+dfsg-2_amd64.deb
 de3923cd6e7c1e9656a9a546bf798c631984e24f3dade1b9f37d81e13b03c4d0 383510 
clamav-milter_0.98.5+dfsg-2_amd64.deb
Files:
 cf41b9283dbbf72b88a1313d4f1f3baa 3092 utils optional clamav_0.98.5+dfsg-2.dsc
 9cf9255a13a1b30c679a9b5a4c2810c1 540536 utils optional 
clamav_0.98.5+dfsg-2.debian.tar.xz
 4d8eaf8e28b28602486ed52422ae4ae5 278402 utils optional 
clamav-base_0.98.5+dfsg-2_all.deb
 1388544a4ba7d100b18e3f4a3b58602d 914860 doc optional 
clamav-docs_0.98.5+dfsg-2_all.deb
 70a1c76d148265b287876a4c4f54ea35 2416522 debug extra 
clamav-dbg_0.98.5+dfsg-2_amd64.deb
 e9a83d13198cad7f0f5471d3b82eb5ff 321008 utils optional 
clamav_0.98.5+dfsg-2_amd64.deb
 c330e3fcccfa53a24892db5bdd0c49be 240546 libdevel optional 
libclamav-dev_0.98.5+dfsg-2_amd64.deb
 ce8d1c2c154476cc1f603bd029e31e1d 917686 libs optional 
libclamav6_0.98.5+dfsg-2_amd64.deb
 9d86a8ef00f3bc9f8a04afdcb38ced60 415594 utils optional 
clamav-daemon_0.98.5+dfsg-2_amd64.deb
 637a79af8bb43ae97e6e27cd4bb0e207 293610 utils optional 
clamdscan_0.98.5+dfsg-2_amd64.deb
 1aeb053b81f3453bbae3684b72b53425 3093738 utils optional 
clamav-testfiles_0.98.5+dfsg-2_all.deb
 a0ed0d977893f167d72cbbec4003e42a 344124 utils optional 
clamav-freshclam_0.98.5+dfsg-2_amd64.deb
 e9340ef7b21447e4955367d63bd09745 383510 utils extra 
clamav-milter_0.98.5+dfsg-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJUf+BlAAoJEHjX3vua1Zrx14kP/Ao9ruIW9eXReuD5uySQLFg1
1cm//1BAZsBGPSKHTUvzb/39q1gIYBpz9BvfkjnorXpOPrxfU+BDHXcX1RadrHS1
m+cBeKs4oFSfkoK3AY18dRIbmuzMpjBqZYaS06Lmylo/yshw2iGCITzY1bNnXmnh
vu0e5D7TOnKaMItCEym9T1BRHrACvb/VslkMdjsHk+4sdAJjifwGhRKxtim2hV4P
aOhugbOGfQoyMqomiIBQGBuwvIQ1hxaBFv1mxXba5LQGcUDCgENzTdw0poiHIuqA
KURVg5FAKmGQJDW+OAfPU1+CAhaCLXcoyC7JDuAcFgHEmqAI08gDnP5L8EciiFHo
2wv719J5pPUiWxmxllC6OYIbAIAcMYn8jrnqPIikFzgZ4omTcohre8WxM7zHyFhE
tNrI4W7c+BiDVved9oYzzg/JYKA9LBjGDG/1+6EEcVgBsflOAG0OAAtyvQ9DrBzv
EW9JqcLQS65xYok6POO60Y+KPFbfpPBD28Ns+K6HbaR+0Kb6jjEYp40U1/I3x2VU
SY62REOfUEnC9jnRgeKUscm8xT3/eZmf8AKFTgmcgECo0pgd4o/8ahZv7pps5rGA
pmeblcNstvQyK8tGtQbA0gvm4KFALQi6nzyuLXnokQzR5eUJzHJzJBp5mlXW+qyS
gKzQ6OwgDGX6rNGVYJqS
=9Vh0
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to