Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 25/05/2012, à 10:43

Arnold59

[Ubuntu 12.04] Sécurité: Pb mise à jour déf virus avec ClamAv & Clamtk

Bonjour,

Je souhaiterais que ClamAv 0.97.4  se met à jour automatique sous Linux Ubuntu 12.04 :

ClamAV Virus Databases : daily.cvd, safebrowsing, bytecode.cvd
http://db.local.clamav.net/daily.cvd
http://db.local.clamav.net/safebrowsing.cvd
http://db.local.clamav.net/bytecode.cvd

Car je dois les mettre à jour manuellement :

find . | grep -i daily.cvd
/usr/local/clamav-0.97.4/database/daily.cvd
./usr/local/share/clamav/daily.cvd
./usr/local/share/daily.cvd
./usr/share/doc/clamav-base/examples/daily.cvd
./home/user/.clamtk/db/daily.cvd

/home/user/Bureau 
cp daily.cvd /usr/local/clamav-0.97.4/database/
 cp daily.cvd /usr/local/share/clamav/
cp daily.cvd /usr/local/share/
 cp daily.cvd /usr/share/doc/clamav-base/examples/
 cp daily.cvd /home/user/.clamtk/db/

find . | grep -i  safebrowsing
find . | grep -i  bytecode.cvd

cp /home/bureau daily.cvd, safebrowsing, bytecode.cvd

freshclam
ERROR: Please edit the example config file /usr/local/etc/freshclam.conf
ERROR: Can't open/parse the config file /usr/local/etc/freshclam.conf


vi freshclam.conf

##
## Example config file for freshclam
## Please read the freshclam.conf(5) manual before editing this file.
##


# Comment or remove the line below.
Example

# Path to the database directory.
# WARNING: It must match clamd.conf's directive!
# Default: hardcoded (depends on installation options)
DatabaseDirectory /var/lib/clamav

# Path to the log file (make sure it has proper permissions)
# Default: disabled
UpdateLogFile /var/log/freshclam.log

# Maximum size of the log file.
# Value of 0 disables the limit.
# You may use 'M' or 'm' for megabytes (1M = 1m = 1048576 bytes)
# and 'K' or 'k' for kilobytes (1K = 1k = 1024 bytes).
# in bytes just don't use modifiers.
# Default: 1M
#LogFileMaxSize 2M

# Log time with each message.
# Default: no
#LogTime yes

# Enable verbose logging.
# Default: no
#LogVerbose yes

# Use system logger (can work together with UpdateLogFile).
# Default: no
#LogSyslog yes

# Specify the type of syslog messages - please refer to 'man syslog'
# for facility names.
# Default: LOG_LOCAL6
#LogFacility LOG_MAIL

# This option allows you to save the process identifier of the daemon
# Default: disabled
#PidFile /var/run/freshclam.pid

# By default when started freshclam drops privileges and switches to the
# "clamav" user. This directive allows you to change the database owner.
# Default: clamav (may depend on installation options)
#DatabaseOwner clamav

# Initialize supplementary group access (freshclam must be started by root).
# Default: no
#AllowSupplementaryGroups yes

# Use DNS to verify virus database version. Freshclam uses DNS TXT records
# to verify database and software versions. With this directive you can change
# the database verification domain.
# WARNING: Do not touch it unless you're configuring freshclam to use your
# own database verification domain.
# Default: current.cvd.clamav.net
#DNSDatabaseInfo current.cvd.clamav.net

# Uncomment the following line and replace XY with your country
# code. See [url]http://www.iana.org/cctld/cctld-whois.htm[/url] for the full list.
# You can use db.XY.ipv6.clamav.net for IPv6 connections.
#DatabaseMirror db.XY.clamav.net

# database.clamav.net is a round-robin record which points to our most 
# reliable mirrors. It's used as a fall back in case db.XY.clamav.net is 
# not working. DO NOT TOUCH the following line unless you know what you
# are doing.
DatabaseMirror database.clamav.net

# How many attempts to make before giving up.
# Default: 3 (per mirror)
#MaxAttempts 5

# With this option you can control scripted updates. It's highly recommended
# to keep it enabled.
# Default: yes
#ScriptedUpdates yes

# By default freshclam will keep the local databases (.cld) uncompressed to
# make their handling faster. With this option you can enable the compression;
# the change will take effect with the next database update.
# Default: no
#CompressLocalDatabase no

# With this option you can provide custom sources (http:// or file://) for
# database files. This option can be used multiple times.
# Default: no custom URLs
#DatabaseCustomURL [url]http://myserver.com/mysigs.ndb[/url]
#DatabaseCustomURL file:///mnt/nfs/local.hdb

# Number of database checks per day.
# Default: 12 (every two hours)
#Checks 24

# Proxy settings
# Default: disabled
#HTTPProxyServer myproxy.com
#HTTPProxyPort 1234
#HTTPProxyUsername myusername
#HTTPProxyPassword mypass

# If your servers are behind a firewall/proxy which applies User-Agent
# filtering you can use this option to force the use of a different
# User-Agent header.
# Default: clamav/version_number
#HTTPUserAgent SomeUserAgentIdString

# Use aaa.bbb.ccc.ddd as client address for downloading databases. Useful for
# multi-homed systems.
# Default: Use OS'es default outgoing IP address.
#LocalIPAddress aaa.bbb.ccc.ddd

# Send the RELOAD command to clamd.
# Default: no
#NotifyClamd /path/to/clamd.conf

# Run command after successful database update.
# Default: disabled
#OnUpdateExecute command

# Run command when database update process fails.
# Default: disabled
#OnErrorExecute command

# Run command when freshclam reports outdated version.
# In the command string %v will be replaced by the new version number.
# Default: disabled
#OnOutdatedExecute command

# Don't fork into background.
# Default: no
#Foreground yes

# Enable debug messages in libclamav.
# Default: no
#Debug yes

# Timeout in seconds when connecting to database server.
# Default: 30
#ConnectTimeout 60

# Timeout in seconds when reading from database server.
# Default: 30
#ReceiveTimeout 60

# With this option enabled, freshclam will attempt to load new
# databases into memory to make sure they are properly handled
# by libclamav before replacing the old ones.
# Default: yes
#TestDatabases yes

# When enabled freshclam will submit statistics to the ClamAV Project about
# the latest virus detections in your environment. The ClamAV maintainers
# will then use this data to determine what types of malware are the most
# detected in the field and in what geographic area they are.
# Freshclam will connect to clamd in order to get recent statistics.
# Default: no
#SubmitDetectionStats /path/to/clamd.conf

# Country of origin of malware/detection statistics (for statistical
# purposes only). The statistics collector at ClamAV.net will look up
# your IP address to determine the geographical origin of the malware
# reported by your installation. If this installation is mainly used to
# scan data which comes from a different location, please enable this
# option and enter a two-letter code (see [url]http://www.iana.org/domains/root/db/)[/url]
# of the country of origin.
# Default: disabled
#DetectionStatsCountry country-code

# This option enables support for our "Personal Statistics" service. 
# When this option is enabled, the information on malware detected by
# your clamd installation is made available to you through our website.
# To get your HostID, log on [url]http://www.stats.clamav.net[/url] and add a new
# host to your host list. Once you have the HostID, uncomment this option
# and paste the HostID here. As soon as your freshclam starts submitting
# information to our stats collecting service, you will be able to view
# the statistics of this clamd installation by logging into
# [url]http://www.stats.clamav.net[/url] with the same credentials you used to
# generate the HostID. For more information refer to:
# [url]http://www.clamav.net/support/faq/faq-cctts/[/url]
# This feature requires SubmitDetectionStats to be enabled.

# Default: disabled
#DetectionStatsHostID unique-id

# This option enables support for Google Safe Browsing. When activated for
# the first time, freshclam will download a new database file (safebrowsing.cvd)
# which will be automatically loaded by clamd and clamscan during the next
# reload, provided that the heuristic phishing detection is turned on. This
# database includes information about websites that may be phishing sites or
# possible sources of malware. When using this option, it's mandatory to run
# freshclam at least every 30 minutes.
# Freshclam uses the ClamAV's mirror infrastructure to distribute the
# database and its updates but all the contents are provided under Google's
# terms of use. See [url]http://code.google.com/support/bin/answer.py?answer=70015[/url]
# and [url]http://safebrowsing.clamav.net[/url] for more information.
# Default: disabled
SafeBrowsing yes

# This option enables downloading of bytecode.cvd, which includes additional
# detection mechanisms and improvements to the ClamAV engine.
# Default: enabled
Bytecode yes

Execution de Clamtk 4.39

en mode root :
clamtk

WARNING **: La connexion est fermée at /usr/share/perl5/ClamTk/GUI.pm line 88.
WARNING **: Unable to create Ubuntu Menu Proxy: La connexion est fermée at /usr/share/perl5/ClamTk/GUI.pm line 631.

(clamtk:27075): LIBDBUSMENU-GLIB-WARNING **: Unable to get session bus: La connexion est fermée
Graphique --> Aide --> Vérifier les Mises à jour
Mise à jour de la liste de signatures
Mise à jour de l'interface graphique

en mode utilisateur :
clamtk

Graphique --> Aide --> Vérifier les Mises à jour
Mise à jour de l'interface graphique

Il n'y a pas l'option de "Mise à jour de la liste de signatures"

Je cherche une sur le site http://doc.ubuntu-fr.org/clamav

D'avance merco

Dernière modification par Arnold59 (Le 25/05/2012, à 11:13)

Hors ligne