--- clamav-0.80rc3/etc/freshclam.conf.orig 2004-09-27 23:35:01 +0300 +++ clamav-0.80rc3/etc/freshclam.conf 2004-09-29 14:27:45 +0300 @@ -1,43 +1,39 @@ ## -## Example config file for freshclam +## Config file for freshclam ## Please read the freshclam.conf(5) manual before editing this file. ## This file may be optionally merged with clamd.conf. ## - -# Comment or remove the line below. -Example - # Path to the database directory. # WARNING: It must match clamd.conf's directive! # Default: hardcoded (depends on installation options) -#DatabaseDirectory /var/lib/clamav +DatabaseDirectory /var/lib/clamav # Path to the log file (make sure it has proper permissions) # Default: disabled -#UpdateLogFile /var/log/freshclam.log +UpdateLogFile /var/log/clamav/freshclam.log # Enable verbose logging. # Default: disabled -#LogVerbose +LogVerbose # Use system logger (can work together with UpdateLogFile). # Default: disabled -#LogSyslog +LogSyslog # Specify the type of syslog messages - please refer to 'man syslog' # for facility names. # Default: LOG_LOCAL6 -#LogFacility LOG_MAIL +LogFacility LOG_MAIL # This option allows you to save the process identifier of the daemon # Default: disabled -#PidFile /var/run/freshclam.pid +PidFile /var/run/clamav/freshclam.pid # By default when started freshclam drops privileges and switches to the # "clamav" user. This directive allows you to change the database owner. # Default: clamav (may depend on installation options) -#DatabaseOwner clamav +DatabaseOwner mail # Use DNS to verify virus database version. Freshclam uses DNS TXT records # to verify database and software versions. We highly recommend enabling @@ -76,7 +72,7 @@ #NotifyClamd # By default it uses the hardcoded configuration file but you can force an # another one. -#NotifyClamd /config/file/path +NotifyClamd @@CLAMAVCONFDIR@@/clamd.conf # Run command after successful database update. # Default: disabled