--- clamav-0.98/etc/freshclam.conf.sample.orig 2013-09-16 23:28:14.000000000 +0400 +++ clamav-0.98/etc/freshclam.conf.sample 2013-09-29 02:20:03.405393199 +0400 @@ -1,20 +1,15 @@ ## -## Example config file for freshclam ## Please read the freshclam.conf(5) manual before editing this file. ## - -# Comment or remove the line below. -Example - # Path to the database directory. # WARNING: It must match clamd.conf's directive! # Default: hardcoded (depends on installation options) -#DatabaseDirectory /var/lib/clamav +DatabaseDirectory /var/lib/clamav # Path to the log file (make sure it has proper permissions) # Default: disabled -#UpdateLogFile /var/log/freshclam.log +UpdateLogFile /var/log/clamav/freshclam.log # Maximum size of the log file. # Value of 0 disables the limit. @@ -23,24 +18,24 @@ # in bytes just don't use modifiers. If LogFileMaxSize is enabled, # log rotation (the LogRotate option) will always be enabled. # Default: 1M -#LogFileMaxSize 2M +LogFileMaxSize 0 # Log time with each message. # Default: no -#LogTime yes +LogTime yes # Enable verbose logging. # Default: no -#LogVerbose yes +LogVerbose yes # Use system logger (can work together with UpdateLogFile). # Default: no -#LogSyslog yes +LogSyslog yes # Specify the type of syslog messages - please refer to 'man syslog' # for facility names. # Default: LOG_LOCAL6 -#LogFacility LOG_MAIL +LogFacility LOG_MAIL # Enable log rotation. Always enabled when LogFileMaxSize is enabled. # Default: no @@ -48,16 +43,16 @@ # This option allows you to save the process identifier of the daemon # Default: disabled -#PidFile /var/run/freshclam.pid +PidFile /var/run/clamav/freshclam.pid # By default when started freshclam drops privileges and switches to the # "clamav" user. This directive allows you to change the database owner. # Default: clamav (may depend on installation options) -#DatabaseOwner clamav +DatabaseOwner mail # Initialize supplementary group access (freshclam must be started by root). # Default: no -#AllowSupplementaryGroups yes +AllowSupplementaryGroups yes # Use DNS to verify virus database version. Freshclam uses DNS TXT records # to verify database and software versions. With this directive you can change @@ -118,8 +113,8 @@ # Proxy settings # Default: disabled -#HTTPProxyServer myproxy.com -#HTTPProxyPort 1234 +#HTTPProxyServer proxy +#HTTPProxyPort 3128 #HTTPProxyUsername myusername #HTTPProxyPassword mypass @@ -136,7 +131,7 @@ # Send the RELOAD command to clamd. # Default: no -#NotifyClamd /path/to/clamd.conf +NotifyClamd /etc/clamav/clamd.conf # Run command after successful database update. # Default: disabled @@ -179,7 +174,7 @@ # detected in the field and in what geographic area they are. # Freshclam will connect to clamd in order to get recent statistics. # Default: no -#SubmitDetectionStats /path/to/clamd.conf +SubmitDetectionStats /etc/clamav/clamd.conf # Country of origin of malware/detection statistics (for statistical # purposes only). The statistics collector at ClamAV.net will look up