next up previous contents
Next: freshclam: Setting up auto-updating Up: Installation Previous: Configuration   Contents

Testing

Try to scan recursively the source directory:
	$ clamscan -r -l scan.txt clamav-x.yz
It should find some test viruses in the clamav-x.yz/test directory. The scan result is saved in the scan.txt log file. 4. To test clamd: start it and use clamdscan (you can also connect directly to clamd and run the SCAN command):
	$ clamdscan -l scan.txt clamav-x.yz
The output and the logfile should be similar to those of clamscan.



Tomasz Kojm 2004-06-29