[ZendTo] Re: A few issues...

Mark Hudson m.c.hudson at open.ac.uk
Wed Jun 15 16:19:07 BST 2011


  On 15/06/11 10:13, Jules wrote:
>
>
> On 15/06/2011 08:55, Mark Hudson wrote:
>> Yes, that's the one.
>>
>> So changing that setting nails that one, the only other issue is with 
>> clamdscan failing (but changing the pref to use clamscan works).
> Clamscan is a lot slower. The problems with clamd and clamdscan are caused 
> by either or both of
> 1) SELinux/AppArmor not allowing clamd to read the directory. The notes on 
> installing ZendTo on an existing CentOS/RedHat/Ubuntu system will tell you 
> what you need to set.
> 2) Permissions in /var/zendto. The clamd daemon must be able to read all 
> the directories and files in /var/zendto/incoming. It doesn't run as root, 
> it runs as a user defined in /etc/clamd.conf. *That* user must be able to 
> read everything.
>
> Running clamdscan from the command line is a very quick way of debugging this.
>

Ah, sussed it. The instructions on the zendto site say to create a user 
called clamav and

usermod -a -G apache clamav

but /etc/clamd.conf says to run as a user called clam (both clam and clamav 
exist as users)

So I've usermod -a -G apache clam

And that seems to have fixed it!

Mark


	

	<http://open.edu/itunes/>


-- 
The Open University is incorporated by Royal Charter (RC 000391), an exempt charity in England & Wales and a charity registered in Scotland (SC 038302).
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://mailman.ecs.soton.ac.uk/pipermail/zendto/attachments/20110615/08028ca3/attachment.html 


More information about the ZendTo mailing list