[sanesecurity] Debian Squeeze clamav testing question

  • From: J4K <junk4@xxxxxxxxxxxx>
  • To: sanesecurity@xxxxxxxxxxxxx
  • Date: Mon, 21 Mar 2011 14:17:24 +0100

   
Hi there,

    I installed the package on Debian Squeeze. I created a file and put 
a test virus string in it to verify all was well, but clamscan did not
pick it up.  A clamscan reload was done.  Any ideas?


NB. I have edited the line below so it does not trip up your own ClamAv
en route to your mailboxes.  The final zzzzz were chanegd to CHANGED
along with the rr at start.

# cat scan.txt
body_CHANGEDg63uhj2ucyeccrux7d83a4qd5ua5vnlgwjp6b6fmpzpobzjabftehuhraxfbyCHANGED

# clamscan scan.txt
[snip for sanity]
scan.txt: OK

----------- SCAN SUMMARY -----------
Known viruses: 919816
Engine version: 0.96.5
Scanned directories: 0
Scanned files: 1
Infected files: 0
Data scanned: 0.00 MB
Data read: 0.00 MB (ratio 0.00:1)
Time: 3.467 sec (0 m 3 s)


Other related posts: