[Pkg-clamav-devel] Bug#996971: systemd: clamav service units fail with StandardOutput=syslog

Michael Biebl biebl at debian.org
Thu Oct 21 19:42:09 BST 2021


[always CC the bug report email address on replies]

Am 21.10.21 um 20:25 schrieb Brown, Thomas:
> 
> On 10/21/21 2:14 PM, Michael Biebl wrote:
>> Control: reassign -1 clamav-daemon
>>
>>
>> Not sure why you filed this against the systemd package when the 
>> service file in question is shipped by clamav-daemon.
>> Reassigning accordingly.
>>
> This is a systemd problem that occurs when attempting to launch 
> clamav-daemon.
> 
> systemd[1]: Condition check resulted in Clam AntiVirus userspace daemon 
> being skipped.

This condition is specified by the clamav-daemon.service though.
I assume this means that the clamav daemon package is not properly 
set-up. not an issue of systemd.

> These logs occur continuously while the clamav db is being downloaded.
> 
> We suspect that this problem may also be occurring with the 
> ConditionPathExistsGlob field on an alternate platform when the clamav 
> db download is rate limited.
> 
>>
>> Am 21.10.21 um 18:48 schrieb Brown, Thomas:
>>>
>>> Package: systemd
>>> Version: 247.3-6
>>> Severity: important
>>>
>>> Dear Maintainer,
>>>
>>>
>>> With the default clamav buster version, 103, the service unit field
>>> StandardOutput is set to syslog in clamav-daemon.service and
>>> clamav-freshclam.service.  This ends up causing the following type of
>>> error messages...
>>>
>>> systemd[1]: Condition check resulted in Clam AntiVirus userspace daemon
>>> being skipped.
>>>
>>> which degrades the system performance significantly.
>>>
>>> The field has been removed in clamav version 104 and an additional
>>> message indicate that this field is problematic...
>>>
>>> Oct 15 13:47:18 oct-test systemd[1]:
>>> /lib/systemd/system/clamav-daemon.service:12:
>>> Standard output type syslog is obsolete, automatically updating to
>>> journal.
>>> Please update your unit file, and consider removing the setting
>>> altogether.
>>>
>>> The only way to effectively address this problem appears to be removing
>>> it from the service unit definition files under /lib. Using overrides
>>> does not appear to correct this problem.
>>
>> You can always override it by using a full copy in 
>> /etc/systemd/system/ or a drop-in snippet in 
>> /etc/systemd/system/clamav-daemon.service.d/
>>
> The "Condition check resulted in Clam AntiVirus userspace daemon being 
> skipped" error is only resolved by removing it from the service unit 
> definition files under /lib not with the full copy or drop in snippet.
> 
>>>
>>> -- Package-specific info:
>>>
>>> -- System Information:
>>> MEL Name: Siemens Industrial OS
>>>    MEL Release: 3.0
>>>    MEL Build: [undefined]
>>>    Debian Release: 11.1
>>>    MEL Features: 
>>> active-directory,antivirus,apt,auditing,firewall,hardening,lttng,manifest,monitor,network-manager,offline-apt,perf,preempt_rt,rebuild-kernel,regular-user,selinux,s 
>>>
>>> etup,ssh-server,tools-debug,tools-profile,total-uptime,udev,usrmerge
>>>    Hostname: oct-test
>>>    Host ID: none
>>> Architecture: amd64 (x86_64)
>>>
>>> Kernel: Linux 5.10.59-rt52+ind1 (SMP w/4 CPU cores; PREEMPT)
>>> Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
>>> Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) 
>>> (ignored: LC_ALL set to en_US.UTF-8), LANGUAGE=en_US.UTF-8 
>>> (charmap=UTF-8) (ignored: LC_ALL set to en_US.UTF-8)
>>> Shell: /bin/sh linked to /usr/bin/dash
>>> Init: systemd (via /run/systemd/system)
>>> LSM: SELinux: enabled - Mode: Permissive - Policy name: default
>>>
>>> Versions of packages systemd depends on:
>>> ii  adduser            3.118
>>> ii  libacl1            2.2.53-10
>>> ii  libapparmor1       2.13.6-10
>>> ii  libaudit1          1:3.0-2
>>> ii  libblkid1          2.36.1-8
>>> ii  libc6              2.31-13+deb11u2
>>> ii  libcap2            1:2.44-1
>>> ii  libcrypt1          1:4.4.18-4
>>> ii  libcryptsetup12    2:2.3.5-1
>>> ii  libgcrypt20        1.8.7-6
>>> ii  libgnutls30        3.7.1-5
>>> ii  libgpg-error0      1.38-2
>>> ii  libip4tc2          1.8.7-1
>>> ii  libkmod2           28-1
>>> ii  liblz4-1           1.9.3-2
>>> ii  liblzma5           5.2.5-2
>>> ii  libmount1          2.36.1-8
>>> ii  libpam0g           1.4.0-9+deb11u1
>>> ii  libseccomp2        2.5.1-1
>>> ii  libselinux1        3.1-3
>>> ii  libsystemd0        247.3-6
>>> ii  libzstd1           1.4.8+dfsg-2.1
>>> ii  mount              2.36.1-8
>>> ii  ntp [time-daemon]  1:4.2.8p15+dfsg-1
>>> ii  util-linux         2.36.1-8
>>>
>>> Versions of packages systemd recommends:
>>> ii  dbus  1.12.20-2
>>>
>>> Versions of packages systemd suggests:
>>> ii  policykit-1        0.105-31
>>> pn  systemd-container  <none>
>>>
>>> Versions of packages systemd is related to:
>>> pn  dracut           <none>
>>> ii  initramfs-tools  0.140
>>> pn  libnss-systemd   <none>
>>> ii  libpam-systemd   247.3-6
>>> ii  udev             247.3-6
>>>
>>> -- no debconf information
>>
>>


-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 840 bytes
Desc: OpenPGP digital signature
URL: <http://alioth-lists.debian.net/pipermail/pkg-clamav-devel/attachments/20211021/2f9615a8/attachment.sig>


More information about the Pkg-clamav-devel mailing list