On 10/2/20 12:47 AM, Micah Snyder (micasnyd) via clamav-users wrote:
On Wed, 30 Sep 2020 5:12 AM, G.W. Haywood via clamav-users wrote:
On Wed, 30 Sep 2020, Carlos André via clamav-users wrote:
Maybe I missed some configuration in /etc/clamd.d/scan.conf that
enables that information.

I've never personally seen a file called 'scan.conf' on any system with ClamAV
installed on it.  You don't get one if you install from the source as 
distributed
by Cisco/Talos on the ClamAV Website, so I know that you must have installed
from some distribution's package or other.  Perhaps you can tell us a little
more about your system and about how you obtained ClamAV, and - perhaps
more importantly - why.

I think " /etc/clamd.d/scan.conf " is Fedora's equivalent of clamd.conf. It's 
obnoxious that they've gone and renamed it, but it should function the same.

It is the equivalent. One of the original maintainers of clamav on Fedora was a strong believer in over-engineered designs. That said - it does give you the flexibility of fairly easily running multiple instances of clamd on a system with different configurations.

I've thought about dropping it, but I think the Fedora and EPEL users are pretty used to it at this point.

--
Orion Poplawski
Manager of NWRA Technical Systems          720-772-5637
NWRA, Boulder/CoRA Office             FAX: 303-415-9702
3380 Mitchell Lane                       or...@nwra.com
Boulder, CO 80301                 https://www.nwra.com/

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

_______________________________________________

clamav-users mailing list
clamav-users@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-users


Help us build a comprehensive ClamAV guide:
https://github.com/vrtadmin/clamav-faq

http://www.clamav.net/contact.html#ml

Reply via email to