From da0b8fe8f9d08c0a1894916733e9cea4f4dc9853 Mon Sep 17 00:00:00 2001 From: liamfallon Date: Wed, 15 May 2019 14:14:10 +0100 Subject: [PATCH] Correct install check files The virus definitions can be in daily.cld or daily.cvd, the script is updated to reflect that Change-Id: I6c5bbda2e25544d0e78c7e0fca6d92c55486072e Signed-off-by: liamfallon --- clamav/etc/cron.daily/clamav | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/clamav/etc/cron.daily/clamav b/clamav/etc/cron.daily/clamav index 791e847..fee5398 100755 --- a/clamav/etc/cron.daily/clamav +++ b/clamav/etc/cron.daily/clamav @@ -48,7 +48,7 @@ SCANQNT="/var/.quatrantine" # Check if clamav is installed DATE=`date -u` -if [ ! -f /var/lib/clamav/daily.cvd -o ! -x /usr/bin/clamscan -o ! -d /var/log/clamav ] +if ( [ ! -f /var/lib/clamav/daily.cld ] && [ ! -f /var/lib/clamav/daily.cvd ] ) || [ ! -x /usr/bin/clamscan ] || [ ! -d /var/log/clamav ] then echo "$DATE: clamav is not installed or is incorrectly installed." >> $ERRORLOG notify-send-user -i /usr/share/pixmaps/clamtk.png -u critical "clamav: software not installed correctly" -- 2.25.1