clamav 0.99.3 + addedllvm-0ubuntu0.16.04.1 reports (Не удается подключиться к unix socket '/var/lib/clamav/clamd.socket': connect: Нет такого файла или каталога)

Вчера я обновился от ClamAV 99.2 до ClamAV 99.3 (версия показана в теме). С тех пор у меня возникла проблема, когда файл clamd.socket не создается в / var / lib / clamav, как это было в предыдущих версиях. Вот мои файлы конфигурации:

/ect/clamav/clamd.conf TCPSocket 3310 TCPAddr 127.0.0.1 TemporaryDirectory /var/tmp User clamav AllowSupplementaryGroups false ScanMail true ScanArchive true ArchiveBlockEncrypted false MaxDirectoryRecursion 15 FollowDirectorySymlinks false FollowFileSymlinks false ReadTimeout 300 MaxThreads 10 MaxConnectionQueueLength 15 LogSyslog true LogRotate false LogFacility LOG_MAIL LogClean false LogVerbose yes DatabaseDirectory /var/lib/clamav OfficialDatabaseOnly no SelfCheck 600 Foreground false Debug false ScanPE yes MaxEmbeddedPE 10M ScanOLE2 yes ScanPDF yes ScanHTML yes MaxHTMLNormalize 10M MaxHTMLNoTags 2M MaxScriptNormalize 5M MaxZipTypeRcg 1M ScanSWF true DetectBrokenExecutables false ExitOnOOM yes LeaveTemporaryFiles false AlgorithmicDetection yes ScanELF yes IdleTimeout 30 CrossFilesystems true PhishingSignatures yes PhishingScanURLs yes PhishingAlwaysBlockSSLMismatch false PhishingAlwaysBlockCloak false PartitionIntersection false DetectPUA yes ScanPartialMessages false HeuristicScanPrecedence yes StructuredDataDetection no CommandReadTimeout 5 SendBufTimeout 200 MaxQueue 100 ExtendedDetectionInfo yes OLE2BlockMacros false ScanOnAccess false AllowAllMatchScan true ForceToDisk false DisableCertCheck false DisableCache false MaxScanSize 50M MaxFileSize 25M MaxRecursion 16 MaxFiles 10000 MaxPartitions 50 MaxIconsPE 100 PCREMatchLimit 10000 PCRERecMatchLimit 5000 PCREMaxFileSize 25M ScanXMLDOCS true ScanHWP3 true MaxRecHWP3 16 StatsEnabled true StatsPEDisabled true StatsHostID auto StatsTimeout 10 StreamMaxLength 25M LogFile /var/log/clamav/clamd.log LogTime true LogFileUnlock false LogFileMaxSize 0 Bytecode true BytecodeSecurity TrustSigned BytecodeTimeout 60000 PidFile /var/lib/clamav/clamd.pid

My /etc/systemd/system/clamav-daemon.socket.d/extend.conf

[Socket] ListenStream= SocketUser=clamav ListenStream=127.0.0.1:3310

My / lib / systemd /system/clamav-daemon.socket

[Unit] Description=Socket for Clam AntiVirus userspace daemon Documentation=man:clamd(8) man:clamd.conf(5) http://www.clamav.ne/lang/en/doc/ ConditionPathExistsGlob=/var/lib/clamav/main.{c[vl]d,inc} ConditionPathExistsGlob=/var/lib/clamav/daily.{c[vl]d,inc} [Socket] ListenStream=/run/clamav/clamd.ctl SocketUser=clamav SocketGroup=clamav RemoveOnStop=True [Install] WantedBy=sockets.target

ПРИМЕЧАНИЕ. У меня нет файла clamd.ctl в любом месте, где я могу найти выход

Syslog при запуске службы sudo clamav- daemon start

Jan 31 16:37:07 localhost systemd[1]: Starting Socket for Clam AntiVirus userspace daemon. Jan 31 16:37:07 localhost systemd[1]: Listening on Socket for Clam AntiVirus userspace daemon. Jan 31 16:37:11 localhost systemd[1]: Listening on Socket for Clam AntiVirus userspace daemon. Jan 31 16:37:12 localhost systemd[1]: Started Clam AntiVirus userspace daemon. Jan 31 16:37:12 localhost clamd[6544]: Received 1 file descriptor(s) from systemd. Jan 31 16:37:12 localhost clamd[6544]: clamd daemon 0.99.3 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64) Jan 31 16:37:12 localhost clamd[6544]: Running as user clamav (UID 121, GID 130) Jan 31 16:37:12 localhost clamd[6544]: Log file size limited to 4294967295 bytes. Jan 31 16:37:12 localhost clamd[6544]: Reading databases from /var/lib/clamav Jan 31 16:37:12 localhost clamd[6544]: Bytecode: Security mode set to "TrustSigned". Jan 31 16:37:29 localhost clamd[6544]: Loaded 6629236 signatures. Jan 31 16:37:31 localhost clamd[6544]: TCP: Received AF_INET SOCK_STREAM socket from systemd. Jan 31 16:37:31 localhost clamd[6544]: LOCAL: No local AF_UNIX SOCK_STREAM socket received from systemd. Jan 31 16:37:31 localhost clamd[6544]: Limits: Global size limit set to 52428800 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: File size limit set to 26214400 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: Recursion level limit set to 16. Jan 31 16:37:31 localhost clamd[6544]: Limits: Files limit set to 10000. Jan 31 16:37:31 localhost clamd[6544]: Limits: Core-dump limit is 0. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxEmbeddedPE limit set to 10485760 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxHTMLNormalize limit set to 10485760 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxHTMLNoTags limit set to 2097152 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxScriptNormalize limit set to 5242880 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxZipTypeRcg limit set to 1048576 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxPartitions limit set to 50. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxIconsPE limit set to 100. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxRecHWP3 limit set to 16. Jan 31 16:37:31 localhost clamd[6544]: Limits: PCREMatchLimit limit set to 10000. Jan 31 16:37:31 localhost clamd[6544]: Limits: PCRERecMatchLimit limit set to 5000. Jan 31 16:37:31 localhost clamd[6544]: Limits: PCREMaxFileSize limit set to 26214400. Jan 31 16:37:31 localhost clamd[6544]: Archive support enabled. Jan 31 16:37:31 localhost clamd[6544]: Algorithmic detection enabled. Jan 31 16:37:31 localhost clamd[6544]: Portable Executable support enabled. Jan 31 16:37:31 localhost clamd[6544]: ELF support enabled. Jan 31 16:37:31 localhost clamd[6544]: Limits: Global size limit set to 52428800 bytes. Jan 31 16:37:31 localhost clamd[6544]: Mail files support enabled. Jan 31 16:37:31 localhost clamd[6544]: OLE2 support enabled. Jan 31 16:37:31 localhost clamd[6544]: PDF support enabled. Jan 31 16:37:31 localhost clamd[6544]: SWF support enabled. Jan 31 16:37:31 localhost clamd[6544]: HTML support enabled. Jan 31 16:37:31 localhost clamd[6544]: XMLDOCS support enabled. Jan 31 16:37:31 localhost clamd[6544]: HWP3 support enabled. Jan 31 16:37:31 localhost clamd[6544]: Heuristic: precedence enabled Jan 31 16:37:31 localhost clamd[6544]: Self checking every 600 seconds. Jan 31 16:37:31 localhost clamd[6544]: Listening daemon: PID: 6544 Jan 31 16:37:31 localhost clamd[6544]: MaxQueue set to: 100 Jan 31 16:37:31 localhost clamd[6544]: Limits: File size limit set to 26214400 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: Recursion level limit set to 16. Jan 31 16:37:31 localhost clamd[6544]: Limits: Files limit set to 10000. Jan 31 16:37:31 localhost clamd[6544]: Limits: Core-dump limit is 0. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxEmbeddedPE limit set to 10485760 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxHTMLNormalize limit set to 10485760 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxHTMLNoTags limit set to 2097152 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxScriptNormalize limit set to 5242880 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxZipTypeRcg limit set to 1048576 bytes. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxPartitions limit set to 50. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxIconsPE limit set to 100. Jan 31 16:37:31 localhost clamd[6544]: Limits: MaxRecHWP3 limit set to 16. Jan 31 16:37:31 localhost clamd[6544]: Limits: PCREMatchLimit limit set to 10000. Jan 31 16:37:31 localhost clamd[6544]: Limits: PCRERecMatchLimit limit set to 5000. Jan 31 16:37:31 localhost clamd[6544]: Limits: PCREMaxFileSize limit set to 26214400. Jan 31 16:37:31 localhost clamd[6544]: Archive support enabled. Jan 31 16:37:31 localhost clamd[6544]: Algorithmic detection enabled. Jan 31 16:37:31 localhost clamd[6544]: Portable Executable support enabled. Jan 31 16:37:31 localhost clamd[6544]: ELF support enabled. Jan 31 16:37:31 localhost clamd[6544]: Mail files support enabled. Jan 31 16:37:31 localhost clamd[6544]: OLE2 support enabled. Jan 31 16:37:31 localhost clamd[6544]: PDF support enabled. Jan 31 16:37:31 localhost clamd[6544]: SWF support enabled. Jan 31 16:37:31 localhost clamd[6544]: HTML support enabled. Jan 31 16:37:31 localhost clamd[6544]: XMLDOCS support enabled. Jan 31 16:37:31 localhost clamd[6544]: HWP3 support enabled. Jan 31 16:37:31 localhost clamd[6544]: Heuristic: precedence enabled Jan 31 16:37:31 localhost clamd[6544]: Self checking every 600 seconds. Jan 31 16:37:31 localhost clamd[6544]: Listening daemon: PID: 6544 Jan 31 16:37:31 localhost clamd[6544]: MaxQueue set to: 100 Jan 31 16:39:36 localhost systemd[1]: Listening on Socket for Clam AntiVirus userspace daemon. Jan 31 16:39:36 localhost systemd[1]: Started Clam AntiVirus userspace daemon.

Вывод состояния sudo systemctl clamav-daemon.socket

● clamav-daemon.socket - Socket for Clam AntiVirus userspace daemon Loaded: loaded (/lib/systemd/system/clamav-daemon.socket; enabled; vendor pre Drop-In: /etc/systemd/system/clamav-daemon.socket.d └─extend.conf Active: active (running) since Wed 2018-01-31 16:37:07 CST; 27min ago Docs: man:clamd(8) man:clamd.conf(5) http://www.clamav.net/lang/en/doc/ Listen: 127.0.0.1:3310 (Stream) Jan 31 16:37:07 localhost systemd[1]: Closed Socket for Clam AntiVirus userspace Jan 31 16:37:07 localhost systemd[1]: Starting Socket for Clam AntiVirus userspa Jan 31 16:37:07 localhost systemd[1]: Listening on Socket for Clam AntiVirus use Jan 31 16:37:11 localhost systemd[1]: Listening on Socket for Clam AntiVirus use Jan 31 16:39:36 localhost systemd[1]: Listening on Socket for Clam AntiVirus use

Вывод состояния sudo systemctl clamav-daemon.service

● clamav-daemon.service - Clam AntiVirus userspace daemon Loaded: loaded (/lib/systemd/system/clamav-daemon.service; enabled; vendor pr Active: active (running) since Wed 2018-01-31 16:37:12 CST; 28min ago Docs: man:clamd(8) man:clamd.conf(5) http://www.clamav.net/lang/en/doc/ Main PID: 6544 (clamd) CGroup: /system.slice/clamav-daemon.service └─6544 /usr/sbin/clamd --foreground=true Jan 31 16:37:31 localhost clamd[6544]: HWP3 support enabled. Jan 31 16:37:31 localhost clamd[6544]: Heuristic: precedence enabled Jan 31 16:37:31 localhost clamd[6544]: Self checking every 600 seconds. Jan 31 16:37:31 localhost clamd[6544]: Listening daemon: PID: 6544 Jan 31 16:37:31 localhost clamd[6544]: MaxQueue set to: 100 Jan 31 16:39:36 localhost systemd[1]: Started Clam AntiVirus userspace daemon. Jan 31 16:47:31 localhost clamd[6544]: SelfCheck: Database status OK. Jan 31 16:47:31 localhost clamd[6544]: SelfCheck: Database status OK. Jan 31 16:57:31 localhost clamd[6544]: SelfCheck: Database status OK. Jan 31 16:57:31 localhost clamd[6544]: SelfCheck: Database status OK.

Любая помощь будет оценена по достоинству. Я бы хотел, хотя это было бы прямое обновление, но пока это не так. Я провел почти два дня в Google до сих пор без каких-либо успехов.

1
задан 1 February 2018 в 05:18

2 ответа

После нескольких дней Googling различные проблемы, похожие на мои, я нажал на правый здесь - [Google] https://serverfault.com/questions/798587/debian-8-cant-get-clamav-to-listen- на-tcp-3310, который устранил проблему. Я сделал следующие шаги:

/etc/systemd/system/clamav-daemon.socket.d/extend.conf [Socket] ListenStream= SocketUser=clamav ListenStream=/var/lib/clamav/clamd.socket /lib/systemd/system/clamav-daemon.socket [Unit] Description=Socket for Clam AntiVirus userspace daemon Documentation=man:clamd(8) man:clamd.conf(5) http://www.clamav.net/lang/en/doc/ # Check for database existence ConditionPathExistsGlob=/var/lib/clamav/main.{c[vl]d,inc} ConditionPathExistsGlob=/var/lib/clamav/daily.{c[vl]d,inc} [Socket] #ListenStream=/run/clamav/clamd.ctl ListenStream=/var/lib/clamav/clamd.socket ListenStream=127.0.0.1:3310 SocketUser=clamav SocketGroup=clamav RemoveOnStop=True [Install] WantedBy=sockets.target

После этого вам нужно будет запустить systemctl daemon-reload, после чего вы можете снова запустить clamav-daemon sudo service clamav-daemon start или вам может понадобиться запустить демона с помощью sudo /etc/init.d/clamav-daemon start. Поскольку я сделал все вышеперечисленное, у меня не было проблем.

1
ответ дан 17 July 2018 в 21:47

После нескольких дней Googling различные проблемы, похожие на мои, я нажал на правый здесь - [Google] https://serverfault.com/questions/798587/debian-8-cant-get-clamav-to-listen- на-tcp-3310, который устранил проблему. Я сделал следующие шаги:

/etc/systemd/system/clamav-daemon.socket.d/extend.conf [Socket] ListenStream= SocketUser=clamav ListenStream=/var/lib/clamav/clamd.socket /lib/systemd/system/clamav-daemon.socket [Unit] Description=Socket for Clam AntiVirus userspace daemon Documentation=man:clamd(8) man:clamd.conf(5) http://www.clamav.net/lang/en/doc/ # Check for database existence ConditionPathExistsGlob=/var/lib/clamav/main.{c[vl]d,inc} ConditionPathExistsGlob=/var/lib/clamav/daily.{c[vl]d,inc} [Socket] #ListenStream=/run/clamav/clamd.ctl ListenStream=/var/lib/clamav/clamd.socket ListenStream=127.0.0.1:3310 SocketUser=clamav SocketGroup=clamav RemoveOnStop=True [Install] WantedBy=sockets.target

После этого вам нужно будет запустить systemctl daemon-reload, после чего вы можете снова запустить clamav-daemon sudo service clamav-daemon start или вам может понадобиться запустить демона с помощью sudo /etc/init.d/clamav-daemon start. Поскольку я сделал все вышеперечисленное, у меня не было проблем.

1
ответ дан 23 July 2018 в 22:24

Другие вопросы по тегам:

Похожие вопросы: