McAfee® Antivirus Version 8 Settings for Windows File Archiver

McAfee® antivirus can be configured on the computers that have the Windows File Archiver agent installed. It allows for scanning of processes that are running on the servers. By default these processes are scanned in real-time for known viruses as and when the files are being processed for archiving. The "Scanning Phase" of archiving keeps triggering the scanning process of the antivirus, which is very resource intensive.

However the antivirus can be configured to define certain task as "Low Risk", which can avoid triggering the scanning process of the antivirus.

Follow the steps given below to define the archiving process as "Low Risk":

  1. On the System Tray right-click the VirusScan Shield and click On Access Scan Properties.

    mcafee01

  2. If the Low Risk Icon is displayed Skip to Step 4.

    mcafee02

  3. Click All Processes.

    mcafee03

    • Click the Process tab.

    • Click Configure different scanning policies for high-risk, low-risk, and default processes.

    • Click on the Low Risk Processes icon.

    • Click Add.

    mcafee04

  4. Click Browse to go to the Software_Installation_Directory/Base folder and add the following to the list:

    • GXHSMStub.exe

    • GXHSMService.ex (Ensure that the extension is ‘.EX’)

    • ClMgrS.exe

    • CVD.exe

    • CLRestore.exe

    • CLBackup.exe

    • Ifind.exe

    mcafee05

  5. Click the Scan Items tab and clear the following check boxes:

    • When writing to disk

    • When reading from disk

    • Scan files that have been migrated to storage

      Note

      Clear Scan files that have been migrated to storage checkbox if you plan to migrating files to a remote storage located on the network.

For more details, see - Additional Resource Information

mcafee06

Configuring Windows Registry

  1. Start the Registry Editor on the computer where the file archiver agent is installed.

  2. Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\cvmhsm\Parameters\.

  3. Right-click Parameters, point at New and click String Value.

  4. In the Value Name box type ExcludeProcessX.

    Where X is the next consecutive number in the list (i.e. ExcludeProcess1, ExcludeProcess2, etc.)) for any process that should not initiate recalls.

    All ExcludeProcess names must be truncated to a maximum 15 character string value or the Windows OS Kernel Mode will not process the exclusion properly. This would result in the exclusion being ignored, unexpected recalls occurring and other unexplained stub activities.

    For example:

    Processnamelong (Truncated from Processnamelongerthen15characters.exe to meet 15 character limit)

    Note

    Ensure that in addition to registry keys with environment specific executables, ExcludeProcess registry has to be created with McShield.exe as its value data.

  5. Restart the Commvault services for the registry to take its effect.

mcafee07

Loading...