Репозиторий Sisyphus
Последнее обновление: 1 октября 2023 | Пакетов: 18631 | Посещений: 37816157
en ru br
Репозитории ALT
S:0.103.8-alt1
5.1: 0.98.1-alt0.M51.1
4.1: 0.97.8-alt0.M41.1
+updates:0.94.1-alt0.M41.1
4.0: 0.97.8-alt0.M40.1
+updates:0.91.2-alt1
3.0: 0.86.2-alt1
+updates:0.91.1-alt0.M30.1
+backports:0.93.3-alt0.M30.1
www.altlinux.org/Changes

Другие репозитории
Upstream:0.93rc1

Группа :: Работа с файлами
Пакет: clamav

 Главная   Изменения   Спек   Патчи   Sources   Загрузить   Gear   Bugs and FR  Repocop 

Патч: freshclam-0.96.1-config.patch
Скачать


diff --git a/clamav/etc/freshclam.conf b/clamav/etc/freshclam.conf
index b454eb2..c50662c 100644
--- a/clamav/etc/freshclam.conf
+++ b/clamav/etc/freshclam.conf
@@ -1,20 +1,16 @@
 ##
-## Example config file for freshclam
+## Config file for freshclam
 ## Please read the freshclam.conf(5) manual before editing this file.
 ##
 
-
-# Comment or remove the line below.
-Example
-
 # Path to the database directory.
 # WARNING: It must match clamd.conf's directive!
 # Default: hardcoded (depends on installation options)
-#DatabaseDirectory /var/lib/clamav
+DatabaseDirectory /var/lib/clamav
 
 # Path to the log file (make sure it has proper permissions)
 # Default: disabled
-#UpdateLogFile /var/log/freshclam.log
+UpdateLogFile /var/log/clamav/freshclam.log
 
 # Maximum size of the log file.
 # Value of 0 disables the limit.
@@ -22,37 +18,37 @@ Example
 # and 'K' or 'k' for kilobytes (1K = 1k = 1024 bytes).
 # in bytes just don't use modifiers.
 # Default: 1M
-#LogFileMaxSize 2M
+LogFileMaxSize 0
 
 # Log time with each message.
 # Default: no
-#LogTime yes
+LogTime yes
 
 # Enable verbose logging.
 # Default: no
-#LogVerbose yes
+LogVerbose yes
 
 # Use system logger (can work together with UpdateLogFile).
 # Default: no
-#LogSyslog yes
+LogSyslog yes
 
 # Specify the type of syslog messages - please refer to 'man syslog'
 # for facility names.
 # Default: LOG_LOCAL6
-#LogFacility LOG_MAIL
+LogFacility LOG_MAIL
 
 # This option allows you to save the process identifier of the daemon
 # Default: disabled
-#PidFile /var/run/freshclam.pid
+PidFile /var/run/clamav/freshclam.pid
 
 # By default when started freshclam drops privileges and switches to the
 # "clamav" user. This directive allows you to change the database owner.
 # Default: clamav (may depend on installation options)
-#DatabaseOwner clamav
+DatabaseOwner mail
 
 # Initialize supplementary group access (freshclam must be started by root).
 # Default: no
-#AllowSupplementaryGroups yes
+AllowSupplementaryGroups yes
 
 # Use DNS to verify virus database version. Freshclam uses DNS TXT records
 # to verify database and software versions. With this directive you can change
@@ -93,8 +89,8 @@ DatabaseMirror database.clamav.net
 
 # Proxy settings
 # Default: disabled
-#HTTPProxyServer myproxy.com
-#HTTPProxyPort 1234
+#HTTPProxyServer proxy
+#HTTPProxyPort 3128
 #HTTPProxyUsername myusername
 #HTTPProxyPassword mypass
 
@@ -111,7 +107,7 @@ DatabaseMirror database.clamav.net
 
 # Send the RELOAD command to clamd.
 # Default: no
-#NotifyClamd /path/to/clamd.conf
+NotifyClamd @@CLAMAVCONFDIR@@/clamd.conf
 
 # Run command after successful database update.
 # Default: disabled
@@ -154,7 +150,7 @@ DatabaseMirror database.clamav.net
 # detected in the field and in what geographic area they are.
 # This feature requires LogTime and LogFile to be enabled in clamd.conf.
 # Default: no
-#SubmitDetectionStats /path/to/clamd.conf
+SubmitDetectionStats @@CLAMAVCONFDIR@@/clamd.conf
 
 # Country of origin of malware/detection statistics (for statistical
 # purposes only). The statistics collector at ClamAV.net will look up
 
дизайн и разработка: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
текущий майнтейнер: Michael Shigorin