diff -Nur clamav-0.103.1.old/etc/clamd.conf.sample clamav-0.103.1/etc/clamd.conf.sample --- clamav-0.103.1.old/etc/clamd.conf.sample 2021-02-02 00:49:25.000000000 +0400 +++ clamav-0.103.1/etc/clamd.conf.sample 2021-04-10 14:34:02.762399716 +0400 @@ -1,17 +1,12 @@ ## -## Example config file for the Clam AV daemon ## Please read the clamd.conf(5) manual before editing this file. ## - -# Comment or remove the line below. -Example - # Uncomment this option to enable logging. # LogFile must be writable for the user running daemon. # A full path is required. # Default: disabled -#LogFile /tmp/clamd.log +LogFile /var/log/clamav/clamd.log # By default the log file is locked for writing - the lock protects against # running clamd multiple times (if want to run another clamd, please @@ -28,11 +23,11 @@ # in bytes just don't use modifiers. If LogFileMaxSize is enabled, log # rotation (the LogRotate option) will always be enabled. # Default: 1M -#LogFileMaxSize 2M +LogFileMaxSize 0 # Log time with each message. # Default: no -#LogTime yes +LogTime yes # Also log clean files. Useful in debugging but drastically increases the # log size. @@ -41,16 +36,16 @@ # Use system logger (can work together with LogFile). # Default: no -#LogSyslog yes +LogSyslog yes # Specify the type of syslog messages - please refer to 'man syslog' # for facility names. # Default: LOG_LOCAL6 -#LogFacility LOG_MAIL +LogFacility LOG_MAIL # Enable verbose logging. # Default: no -#LogVerbose yes +LogVerbose yes # Enable log rotation. Always enabled when LogFileMaxSize is enabled. # Default: no @@ -74,7 +69,7 @@ # It is recommended that the directory where this file is stored is # also owned by root to keep other users from tampering with it. # Default: disabled -#PidFile /var/run/clamd.pid +PidFile /var/run/clamav/clamd.pid # Optional path to the global temporary directory. # Default: system specific (usually /tmp or /var/tmp). @@ -93,7 +88,7 @@ # Path to a local socket file the daemon will listen on. # Default: disabled (must be specified by a user) -#LocalSocket /tmp/clamd.socket +LocalSocket /var/lib/clamav/clamd.socket # Sets the group ownership on the unix socket. # Default: disabled (the primary group of the user running clamd) @@ -105,7 +100,7 @@ # Remove stale socket after unclean shutdown. # Default: yes -#FixStaleSocket yes +FixStaleSocket yes # TCP port address. # Default: no @@ -140,7 +135,7 @@ # Maximum number of threads running at the same time. # Default: 10 -#MaxThreads 20 +MaxThreads 50 # Waiting for data from a client socket will timeout after this time (seconds). # Default: 120 @@ -216,7 +211,7 @@ # Run as another user (clamd must be started by root for this option to work) # Default: don't drop privileges -#User clamav +User mail # Stop daemon when libclamav reports out of memory condition. #ExitOnOOM yes @@ -672,7 +667,7 @@ # Set the include paths (all files inside them will be scanned). You can have # multiple OnAccessIncludePath directives but each directory must be added -# in a separate line. +# in a separate line. Do not use path used in TemporaryDirectory. # Default: disabled #OnAccessIncludePath /home #OnAccessIncludePath /students @@ -744,7 +739,7 @@ # It has the same potential race condition limitations of the # OnAccessExcludeUID option. # Default: disabled -#OnAccessExcludeUname clamav +OnAccessExcludeUname mail # Number of times the OnAccess client will retry a failed scan due to # connection problems (or other issues).