summaryrefslogtreecommitdiffstats
path: root/recipes-security/clamav/files/freshclam.conf
diff options
context:
space:
mode:
Diffstat (limited to 'recipes-security/clamav/files/freshclam.conf')
-rw-r--r--recipes-security/clamav/files/freshclam.conf224
1 files changed, 224 insertions, 0 deletions
diff --git a/recipes-security/clamav/files/freshclam.conf b/recipes-security/clamav/files/freshclam.conf
new file mode 100644
index 0000000..100724f
--- /dev/null
+++ b/recipes-security/clamav/files/freshclam.conf
@@ -0,0 +1,224 @@
1# Path to the database directory.
2# WARNING: It must match clamd.conf's directive!
3# Default: hardcoded (depends on installation options)
4DatabaseDirectory /var/lib/clamav
5
6# Path to the log file (make sure it has proper permissions)
7# Default: disabled
8UpdateLogFile /var/log/clamav/freshclam.log
9
10# Maximum size of the log file.
11# Value of 0 disables the limit.
12# You may use 'M' or 'm' for megabytes (1M = 1m = 1048576 bytes)
13# and 'K' or 'k' for kilobytes (1K = 1k = 1024 bytes).
14# in bytes just don't use modifiers. If LogFileMaxSize is enabled,
15# log rotation (the LogRotate option) will always be enabled.
16# Default: 1M
17LogFileMaxSize 2M
18
19# Log time with each message.
20# Default: no
21LogTime yes
22
23# Enable verbose logging.
24# Default: no
25#LogVerbose yes
26
27# Use system logger (can work together with UpdateLogFile).
28# Default: no
29#LogSyslog yes
30
31# Specify the type of syslog messages - please refer to 'man syslog'
32# for facility names.
33# Default: LOG_LOCAL6
34#LogFacility LOG_MAIL
35
36# Enable log rotation. Always enabled when LogFileMaxSize is enabled.
37# Default: no
38#LogRotate yes
39
40# This option allows you to save the process identifier of the daemon
41# Default: disabled
42PidFile /var/run/freshclam.pid
43
44# By default when started freshclam drops privileges and switches to the
45# "clamav" user. This directive allows you to change the database owner.
46# Default: clamav (may depend on installation options)
47DatabaseOwner clamav
48
49# Initialize supplementary group access (freshclam must be started by root).
50# Default: no
51#AllowSupplementaryGroups yes
52
53# Use DNS to verify virus database version. Freshclam uses DNS TXT records
54# to verify database and software versions. With this directive you can change
55# the database verification domain.
56# WARNING: Do not touch it unless you're configuring freshclam to use your
57# own database verification domain.
58# Default: current.cvd.clamav.net
59#DNSDatabaseInfo current.cvd.clamav.net
60
61# Uncomment the following line and replace XY with your country
62# code. See http://www.iana.org/cctld/cctld-whois.htm for the full list.
63# You can use db.XY.ipv6.clamav.net for IPv6 connections.
64#DatabaseMirror db.XY.clamav.net
65
66# database.clamav.net is a round-robin record which points to our most
67# reliable mirrors. It's used as a fall back in case db.XY.clamav.net is
68# not working. DO NOT TOUCH the following line unless you know what you
69# are doing.
70DatabaseMirror database.clamav.net
71
72# How many attempts to make before giving up.
73# Default: 3 (per mirror)
74#MaxAttempts 5
75
76# With this option you can control scripted updates. It's highly recommended
77# to keep it enabled.
78# Default: yes
79#ScriptedUpdates yes
80
81# By default freshclam will keep the local databases (.cld) uncompressed to
82# make their handling faster. With this option you can enable the compression;
83# the change will take effect with the next database update.
84# Default: no
85#CompressLocalDatabase no
86
87# With this option you can provide custom sources (http:// or file://) for
88# database files. This option can be used multiple times.
89# Default: no custom URLs
90#DatabaseCustomURL http://myserver.com/mysigs.ndb
91#DatabaseCustomURL file:///mnt/nfs/local.hdb
92
93# This option allows you to easily point freshclam to private mirrors.
94# If PrivateMirror is set, freshclam does not attempt to use DNS
95# to determine whether its databases are out-of-date, instead it will
96# use the If-Modified-Since request or directly check the headers of the
97# remote database files. For each database, freshclam first attempts
98# to download the CLD file. If that fails, it tries to download the
99# CVD file. This option overrides DatabaseMirror, DNSDatabaseInfo
100# and ScriptedUpdates. It can be used multiple times to provide
101# fall-back mirrors.
102# Default: disabled
103#PrivateMirror mirror1.mynetwork.com
104#PrivateMirror mirror2.mynetwork.com
105
106# Number of database checks per day.
107# Default: 12 (every two hours)
108#Checks 24
109
110# Proxy settings
111# Default: disabled
112#HTTPProxyServer myproxy.com
113#HTTPProxyPort 1234
114#HTTPProxyUsername myusername
115#HTTPProxyPassword mypass
116
117# If your servers are behind a firewall/proxy which applies User-Agent
118# filtering you can use this option to force the use of a different
119# User-Agent header.
120# Default: clamav/version_number
121#HTTPUserAgent SomeUserAgentIdString
122
123# Use aaa.bbb.ccc.ddd as client address for downloading databases. Useful for
124# multi-homed systems.
125# Default: Use OS'es default outgoing IP address.
126#LocalIPAddress aaa.bbb.ccc.ddd
127
128# Send the RELOAD command to clamd.
129# Default: no
130#NotifyClamd /path/to/clamd.conf
131
132# Run command after successful database update.
133# Default: disabled
134#OnUpdateExecute command
135
136# Run command when database update process fails.
137# Default: disabled
138#OnErrorExecute command
139
140# Run command when freshclam reports outdated version.
141# In the command string %v will be replaced by the new version number.
142# Default: disabled
143#OnOutdatedExecute command
144
145# Don't fork into background.
146# Default: no
147#Foreground yes
148
149# Enable debug messages in libclamav.
150# Default: no
151#Debug yes
152
153# Timeout in seconds when connecting to database server.
154# Default: 30
155#ConnectTimeout 60
156
157# Timeout in seconds when reading from database server.
158# Default: 30
159#ReceiveTimeout 60
160
161# With this option enabled, freshclam will attempt to load new
162# databases into memory to make sure they are properly handled
163# by libclamav before replacing the old ones.
164# Default: yes
165#TestDatabases yes
166
167# When enabled freshclam will submit statistics to the ClamAV Project about
168# the latest virus detections in your environment. The ClamAV maintainers
169# will then use this data to determine what types of malware are the most
170# detected in the field and in what geographic area they are.
171# Freshclam will connect to clamd in order to get recent statistics.
172# Default: no
173#SubmitDetectionStats /path/to/clamd.conf
174
175# Country of origin of malware/detection statistics (for statistical
176# purposes only). The statistics collector at ClamAV.net will look up
177# your IP address to determine the geographical origin of the malware
178# reported by your installation. If this installation is mainly used to
179# scan data which comes from a different location, please enable this
180# option and enter a two-letter code (see http://www.iana.org/domains/root/db/)
181# of the country of origin.
182# Default: disabled
183#DetectionStatsCountry country-code
184
185# This option enables support for our "Personal Statistics" service.
186# When this option is enabled, the information on malware detected by
187# your clamd installation is made available to you through our website.
188# To get your HostID, log on http://www.stats.clamav.net and add a new
189# host to your host list. Once you have the HostID, uncomment this option
190# and paste the HostID here. As soon as your freshclam starts submitting
191# information to our stats collecting service, you will be able to view
192# the statistics of this clamd installation by logging into
193# http://www.stats.clamav.net with the same credentials you used to
194# generate the HostID. For more information refer to:
195# http://www.clamav.net/documentation.html#cctts
196# This feature requires SubmitDetectionStats to be enabled.
197# Default: disabled
198#DetectionStatsHostID unique-id
199
200# This option enables support for Google Safe Browsing. When activated for
201# the first time, freshclam will download a new database file (safebrowsing.cvd)
202# which will be automatically loaded by clamd and clamscan during the next
203# reload, provided that the heuristic phishing detection is turned on. This
204# database includes information about websites that may be phishing sites or
205# possible sources of malware. When using this option, it's mandatory to run
206# freshclam at least every 30 minutes.
207# Freshclam uses the ClamAV's mirror infrastructure to distribute the
208# database and its updates but all the contents are provided under Google's
209# terms of use. See http://www.google.com/transparencyreport/safebrowsing
210# and http://www.clamav.net/documentation.html#safebrowsing
211# for more information.
212# Default: disabled
213#SafeBrowsing yes
214
215# This option enables downloading of bytecode.cvd, which includes additional
216# detection mechanisms and improvements to the ClamAV engine.
217# Default: enabled
218#Bytecode yes
219
220# Download an additional 3rd party signature database distributed through
221# the ClamAV mirrors.
222# This option can be used multiple times.
223#ExtraDatabase dbname1
224#ExtraDatabase dbname2