Clamav will not start after update to version 0.101.4

Discussion in 'Installation/Configuration' started by kerrsmith, Oct 11, 2019.

Tags:
  1. kerrsmith

    kerrsmith Member

    I am running Debian Jessie with ISPConfig 3.1.15p1

    I updated clamav to version 0.101.4 using 'apt upgrade' and I am now receiving the following error:

    Fri Oct 11 09:17:29 2019 -> +++ Started at Fri Oct 11 09:17:29 2019
    Fri Oct 11 09:17:29 2019 -> Received 0 file descriptor(s) from systemd.
    Fri Oct 11 09:17:29 2019 -> clamd daemon 0.101.4 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
    Fri Oct 11 09:17:29 2019 -> Running as user clamav (UID 113, GID 120)
    Fri Oct 11 09:17:29 2019 -> Log file size limited to 4294967295 bytes.
    Fri Oct 11 09:17:29 2019 -> Reading databases from /var/lib/clamav
    Fri Oct 11 09:17:29 2019 -> Not loading PUA signatures.
    Fri Oct 11 09:17:29 2019 -> Bytecode: Security mode set to "TrustSigned".
    Fri Oct 11 09:18:42 2019 -> Loaded 6401574 signatures.
    Fri Oct 11 09:18:53 2019 -> ERROR: LOCAL: Socket file /var/run/clamav/clamd.ctl could not be bound: Permission denied

    When I run 'systemctl status clamav-daemon.service' I receive the following information:

    clamav-daemon.service - Clam AntiVirus userspace daemon
    Loaded: loaded (/lib/systemd/system/clamav-daemon.service; enabled)
    Active: failed (Result: exit-code) since Fri 2019-10-11 09:18:53 BST; 12min ago
    Docs: man:clamd(8)
    man:clamd.conf(5)
    https://www.clamav.net/documents/
    Process: 19095 ExecStart=/usr/sbin/clamd --foreground=true (code=exited, status=1/FAILURE)
    Main PID: 19095 (code=exited, status=1/FAILURE)

    Oct 11 09:17:29 systemd[1]: Starting Clam AntiVirus userspace daemon...
    Oct 11 09:17:29 systemd[1]: Started Clam AntiVirus userspace daemon.
    Oct 11 09:17:29 clamd[19095]: WARNING: Ignoring deprecated option DetectBrokenExecutables at /etc/clamav/clamd.conf:41
    Oct 11 09:18:53 clamd[19095]: Fri Oct 11 09:18:53 2019 -> !LOCAL: Socket file /var/run/clamav/clamd.ctl could not be bound: Permission denied
    Oct 11 09:18:53 systemd[1]: clamav-daemon.service: main process exited, code=exited, status=1/FAILURE
    Oct 11 09:18:53 systemd[1]: Unit clamav-daemon.service entered failed state.

    I have done a search for this particular error but I have not found anything really related to this exact issue. Does anyone know what I need to do to fix this permission error?

    If more information is needed please let me know.

    Thanks in advance for your help.

    Kerr
     
  2. Taleman

    Taleman Well-Known Member HowtoForge Supporter

  3. kerrsmith

    kerrsmith Member

    Thanks for replying so quickly - I really appreciate it.

    The file /var/run/clamav/clamd.ctl does not exist but the directory does:

    drwxr-xr-x 2 root root 40 Oct 10 22:29 clamav

    Looking at an old post on this forum https://www.howtoforge.com/communit...syslog-in-new-installation.80484/#post-381409 the permissions for this directory were shown as:

    drwxr-xr-x 2 clamav root 60 Nov 4 20:33 /var/run/clamav/

    Should the user for this directory be changed to clamav or if I just delete this directory will it be re-created correctly when I start clamav again?
     
  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    It may be the error is wrong owner for that directory. Change it:
    Code:
    chown clamav:root /var/run/clamav
     
  5. kerrsmith

    kerrsmith Member

    I think this has fixed the issue - thank you.

    I changed the owner of '/var/run/clamav' to 'clamav' as suggested and ran 'systemctl start clamav-daemon.service'

    Now 'systemctl status clamav-daemon.service' shows the following:

    clamav-daemon.service - Clam AntiVirus userspace daemon
    Loaded: loaded (/lib/systemd/system/clamav-daemon.service; enabled)
    Active: active (running) since Fri 2019-10-11 11:31:52 BST; 2min 34s ago
    Docs: man:clamd(8)
    man:clamd.conf(5)
    https://www.clamav.net/documents/
    Main PID: 4739 (clamd)
    CGroup: /system.slice/clamav-daemon.service
    └─4739 /usr/sbin/clamd --foreground=true

    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> Portable Executable support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> ELF support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> Mail files support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> OLE2 support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> PDF support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> SWF support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> HTML support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> XMLDOCS support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> HWP3 support enabled.
    Oct 11 11:33:08 clamd[4739]: Fri Oct 11 11:33:08 2019 -> Self checking every 3600 seconds.

    Thanks also for directing me to the test script - I did not know about this before and it looks like it could prove very useful in the future.
     
  6. koheleth

    koheleth Member

    Ubuntu 18.04 is keeping back a clamav update at the moment and a newer kernel.
    Will ask irc ubuntu-server later why?
     
  7. koheleth

    koheleth Member

    I sorted it had a problem with email but a reboot sorted it, never got a clear answer tho.

    Think I lost cred at ubuntu server. Annoyed them a bit.
     

Share This Page