Advertisement
Guest User

Untitled

a guest
Jan 28th, 2018
522
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.01 KB | None | 0 0
  1. clamd.conf file
  2. ===========
  3.  
  4. ##
  5. ## Example config file for the Clam AV daemon
  6. ## Please read the clamd.conf(5) manual before editing this file.
  7. ##
  8.  
  9.  
  10. # Comment or remove the line below.
  11. #Example
  12.  
  13. # Uncomment this option to enable logging.
  14. # LogFile must be writable for the user running daemon.
  15. # A full path is required.
  16. # Default: disabled
  17. LogFile /var/log/clamd.log
  18.  
  19. # By default the log file is locked for writing - the lock protects against
  20. # running clamd multiple times (if want to run another clamd, please
  21. # copy the configuration file, change the LogFile variable, and run
  22. # the daemon with --config-file option).
  23. # This option disables log file locking.
  24. # Default: no
  25. #LogFileUnlock yes
  26.  
  27. # Maximum size of the log file.
  28. # Value of 0 disables the limit.
  29. # You may use 'M' or 'm' for megabytes (1M = 1m = 1048576 bytes)
  30. # and 'K' or 'k' for kilobytes (1K = 1k = 1024 bytes). To specify the size
  31. # in bytes just don't use modifiers. If LogFileMaxSize is enabled, log
  32. # rotation (the LogRotate option) will always be enabled.
  33. # Default: 1M
  34. LogFileMaxSize 2M
  35.  
  36. # Log time with each message.
  37. # Default: no
  38. LogTime yes
  39.  
  40. # Also log clean files. Useful in debugging but drastically increases the
  41. # log size.
  42. # Default: no
  43. #LogClean yes
  44.  
  45. # Use system logger (can work together with LogFile).
  46. # Default: no
  47. #LogSyslog yes
  48.  
  49. # Specify the type of syslog messages - please refer to 'man syslog'
  50. # for facility names.
  51. # Default: LOG_LOCAL6
  52. #LogFacility LOG_MAIL
  53.  
  54. # Enable verbose logging.
  55. # Default: no
  56. #LogVerbose yes
  57.  
  58. # Enable log rotation. Always enabled when LogFileMaxSize is enabled.
  59. # Default: no
  60. LogRotate yes
  61.  
  62. # Log additional information about the infected file, such as its
  63. # size and hash, together with the virus name.
  64. #ExtendedDetectionInfo yes
  65. ExtendedDetectionInfo yes
  66.  
  67. # This option allows you to save a process identifier of the listening
  68. # daemon (main thread).
  69. # Default: disabled
  70. PidFile /var/run/clamd/clamd.pid
  71.  
  72. # Optional path to the global temporary directory.
  73. # Default: system specific (usually /tmp or /var/tmp).
  74. #TemporaryDirectory /var/tmp
  75.  
  76. # Path to the database directory.
  77. # Default: hardcoded (depends on installation options)
  78. DatabaseDirectory /usr/local/share/clamav
  79.  
  80. # Only load the official signatures published by the ClamAV project.
  81. # Default: no
  82. #OfficialDatabaseOnly no
  83.  
  84. # The daemon can work in local mode, network mode or both.
  85. # Due to security reasons we recommend the local mode.
  86.  
  87. # Path to a local socket file the daemon will listen on.
  88. # Default: disabled (must be specified by a user)
  89. LocalSocket /tmp/clamd
  90.  
  91. # Sets the group ownership on the unix socket.
  92. # Default: disabled (the primary group of the user running clamd)
  93. #LocalSocketGroup virusgroup
  94.  
  95. # Sets the permissions on the unix socket to the specified mode.
  96. # Default: disabled (socket is world accessible)
  97. #LocalSocketMode 660
  98.  
  99. # Remove stale socket after unclean shutdown.
  100. # Default: yes
  101. #FixStaleSocket yes
  102.  
  103. # TCP port address.
  104. # Default: no
  105. #TCPSocket 3310
  106.  
  107. # TCP address.
  108. # By default we bind to INADDR_ANY, probably not wise.
  109. # Enable the following to provide some degree of protection
  110. # from the outside world. This option can be specified multiple
  111. # times if you want to listen on multiple IPs. IPv6 is now supported.
  112. # Default: no
  113. #TCPAddr 127.0.0.1
  114.  
  115. # Maximum length the queue of pending connections may grow to.
  116. # Default: 200
  117. #MaxConnectionQueueLength 30
  118.  
  119. # Clamd uses FTP-like protocol to receive data from remote clients.
  120. # If you are using clamav-milter to balance load between remote clamd daemons
  121. # on firewall servers you may need to tune the options below.
  122.  
  123. # Close the connection when the data size limit is exceeded.
  124. # The value should match your MTA's limit for a maximum attachment size.
  125. # Default: 25M
  126. #StreamMaxLength 10M
  127.  
  128. # Limit port range.
  129. # Default: 1024
  130. #StreamMinPort 30000
  131. # Default: 2048
  132. #StreamMaxPort 32000
  133.  
  134. # Maximum number of threads running at the same time.
  135. # Default: 10
  136. #MaxThreads 20
  137.  
  138. # Waiting for data from a client socket will timeout after this time (seconds).
  139. # Default: 120
  140. #ReadTimeout 300
  141.  
  142. # This option specifies the time (in seconds) after which clamd should
  143. # timeout if a client doesn't provide any initial command after connecting.
  144. # Default: 5
  145. #CommandReadTimeout 5
  146.  
  147. # This option specifies how long to wait (in miliseconds) if the send buffer is full.
  148. # Keep this value low to prevent clamd hanging
  149. #
  150. # Default: 500
  151. #SendBufTimeout 200
  152.  
  153. # Maximum number of queued items (including those being processed by MaxThreads threads)
  154. # It is recommended to have this value at least twice MaxThreads if possible.
  155. # WARNING: you shouldn't increase this too much to avoid running out of file descriptors,
  156. # the following condition should hold:
  157. # MaxThreads*MaxRecursion + (MaxQueue - MaxThreads) + 6< RLIMIT_NOFILE (usual max is 1024)
  158. #
  159. # Default: 100
  160. #MaxQueue 200
  161.  
  162. # Waiting for a new job will timeout after this time (seconds).
  163. # Default: 30
  164. #IdleTimeout 60
  165.  
  166. # Don't scan files and directories matching regex
  167. # This directive can be used multiple times
  168. # Default: scan all
  169. #ExcludePath ^/proc/
  170. #ExcludePath ^/sys/
  171.  
  172. # Maximum depth directories are scanned at.
  173. # Default: 15
  174. #MaxDirectoryRecursion 20
  175.  
  176. # Follow directory symlinks.
  177. # Default: no
  178. #FollowDirectorySymlinks yes
  179.  
  180. # Follow regular file symlinks.
  181. # Default: no
  182. #FollowFileSymlinks yes
  183.  
  184. # Scan files and directories on other filesystems.
  185. # Default: yes
  186. #CrossFilesystems yes
  187.  
  188. # Perform a database check.
  189. # Default: 600 (10 min)
  190. #SelfCheck 600
  191.  
  192. # Execute a command when virus is found. In the command string %v will
  193. # be replaced with the virus name.
  194. # Default: no
  195. #VirusEvent /usr/local/bin/send_sms 123456789 "VIRUS ALERT: %v"
  196.  
  197. # Run as another user (clamd must be started by root for this option to work)
  198. # Default: don't drop privileges
  199. #User clamav
  200.  
  201. # Initialize supplementary group access (clamd must be started by root).
  202. # Default: no
  203. #AllowSupplementaryGroups no
  204.  
  205. # Stop daemon when libclamav reports out of memory condition.
  206. #ExitOnOOM yes
  207.  
  208. # Don't fork into background.
  209. # Default: no
  210. #Foreground yes
  211.  
  212. # Enable debug messages in libclamav.
  213. # Default: no
  214. #Debug yes
  215.  
  216. # Do not remove temporary files (for debug purposes).
  217. # Default: no
  218. #LeaveTemporaryFiles yes
  219.  
  220. # Permit use of the ALLMATCHSCAN command. If set to no, clamd will reject
  221. # any ALLMATCHSCAN command as invalid.
  222. # Default: yes
  223. #AllowAllMatchScan no
  224.  
  225. # Detect Possibly Unwanted Applications.
  226. # Default: no
  227. #DetectPUA yes
  228.  
  229. # Exclude a specific PUA category. This directive can be used multiple times.
  230. # See https://github.com/vrtadmin/clamav-faq/blob/master/faq/faq-pua.md for
  231. # the complete list of PUA categories.
  232. # Default: Load all categories (if DetectPUA is activated)
  233. #ExcludePUA NetTool
  234. #ExcludePUA PWTool
  235.  
  236. # Only include a specific PUA category. This directive can be used multiple
  237. # times.
  238. # Default: Load all categories (if DetectPUA is activated)
  239. #IncludePUA Spy
  240. #IncludePUA Scanner
  241. #IncludePUA RAT
  242.  
  243. # In some cases (eg. complex malware, exploits in graphic files, and others),
  244. # ClamAV uses special algorithms to provide accurate detection. This option
  245. # controls the algorithmic detection.
  246. # Default: yes
  247. #AlgorithmicDetection yes
  248.  
  249. # This option causes memory or nested map scans to dump the content to disk.
  250. # If you turn on this option, more data is written to disk and is available
  251. # when the LeaveTemporaryFiles option is enabled.
  252. #ForceToDisk yes
  253.  
  254. # This option allows you to disable the caching feature of the engine. By
  255. # default, the engine will store an MD5 in a cache of any files that are
  256. # not flagged as virus or that hit limits checks. Disabling the cache will
  257. # have a negative performance impact on large scans.
  258. # Default: no
  259. #DisableCache yes
  260.  
  261. ##
  262. ## Executable files
  263. ##
  264.  
  265. # PE stands for Portable Executable - it's an executable file format used
  266. # in all 32 and 64-bit versions of Windows operating systems. This option allows
  267. # ClamAV to perform a deeper analysis of executable files and it's also
  268. # required for decompression of popular executable packers such as UPX, FSG,
  269. # and Petite. If you turn off this option, the original files will still be
  270. # scanned, but without additional processing.
  271. # Default: yes
  272. #ScanPE yes
  273.  
  274. # Certain PE files contain an authenticode signature. By default, we check
  275. # the signature chain in the PE file against a database of trusted and
  276. # revoked certificates if the file being scanned is marked as a virus.
  277. # If any certificate in the chain validates against any trusted root, but
  278. # does not match any revoked certificate, the file is marked as whitelisted.
  279. # If the file does match a revoked certificate, the file is marked as virus.
  280. # The following setting completely turns off authenticode verification.
  281. # Default: no
  282. #DisableCertCheck yes
  283.  
  284. # Executable and Linking Format is a standard format for UN*X executables.
  285. # This option allows you to control the scanning of ELF files.
  286. # If you turn off this option, the original files will still be scanned, but
  287. # without additional processing.
  288. # Default: yes
  289. #ScanELF yes
  290.  
  291. # With this option clamav will try to detect broken executables (both PE and
  292. # ELF) and mark them as Broken.Executable.
  293. # Default: no
  294. #DetectBrokenExecutables yes
  295.  
  296.  
  297. ##
  298. ## Documents
  299. ##
  300.  
  301. # This option enables scanning of OLE2 files, such as Microsoft Office
  302. # documents and .msi files.
  303. # If you turn off this option, the original files will still be scanned, but
  304. # without additional processing.
  305. # Default: yes
  306. #ScanOLE2 yes
  307.  
  308. # With this option enabled OLE2 files with VBA macros, which were not
  309. # detected by signatures will be marked as "Heuristics.OLE2.ContainsMacros".
  310. # Default: no
  311. #OLE2BlockMacros no
  312.  
  313. # This option enables scanning within PDF files.
  314. # If you turn off this option, the original files will still be scanned, but
  315. # without decoding and additional processing.
  316. # Default: yes
  317. #ScanPDF yes
  318.  
  319. # This option enables scanning within SWF files.
  320. # If you turn off this option, the original files will still be scanned, but
  321. # without decoding and additional processing.
  322. # Default: yes
  323. #ScanSWF yes
  324.  
  325.  
  326. ##
  327. ## Mail files
  328. ##
  329.  
  330. # Enable internal e-mail scanner.
  331. # If you turn off this option, the original files will still be scanned, but
  332. # without parsing individual messages/attachments.
  333. # Default: yes
  334. #ScanMail yes
  335.  
  336. # Scan RFC1341 messages split over many emails.
  337. # You will need to periodically clean up $TemporaryDirectory/clamav-partial directory.
  338. # WARNING: This option may open your system to a DoS attack.
  339. # Never use it on loaded servers.
  340. # Default: no
  341. ScanPartialMessages yes
  342.  
  343. # With this option enabled ClamAV will try to detect phishing attempts by using
  344. # signatures.
  345. # Default: yes
  346. #PhishingSignatures yes
  347.  
  348. # Scan URLs found in mails for phishing attempts using heuristics.
  349. # Default: yes
  350. #PhishingScanURLs yes
  351.  
  352. # Always block SSL mismatches in URLs, even if the URL isn't in the database.
  353. # This can lead to false positives.
  354. #
  355. # Default: no
  356. #PhishingAlwaysBlockSSLMismatch no
  357.  
  358. # Always block cloaked URLs, even if URL isn't in database.
  359. # This can lead to false positives.
  360. #
  361. # Default: no
  362. #PhishingAlwaysBlockCloak no
  363.  
  364. # Detect partition intersections in raw disk images using heuristics.
  365. # Default: no
  366. PartitionIntersection no
  367.  
  368. # Allow heuristic match to take precedence.
  369. # When enabled, if a heuristic scan (such as phishingScan) detects
  370. # a possible virus/phish it will stop scan immediately. Recommended, saves CPU
  371. # scan-time.
  372. # When disabled, virus/phish detected by heuristic scans will be reported only at
  373. # the end of a scan. If an archive contains both a heuristically detected
  374. # virus/phish, and a real malware, the real malware will be reported
  375. #
  376. # Keep this disabled if you intend to handle "*.Heuristics.*" viruses
  377. # differently from "real" malware.
  378. # If a non-heuristically-detected virus (signature-based) is found first,
  379. # the scan is interrupted immediately, regardless of this config option.
  380. #
  381. # Default: no
  382. #HeuristicScanPrecedence yes
  383.  
  384.  
  385. ##
  386. ## Data Loss Prevention (DLP)
  387. ##
  388.  
  389. # Enable the DLP module
  390. # Default: No
  391. #StructuredDataDetection yes
  392.  
  393. # This option sets the lowest number of Credit Card numbers found in a file
  394. # to generate a detect.
  395. # Default: 3
  396. #StructuredMinCreditCardCount 5
  397.  
  398. # This option sets the lowest number of Social Security Numbers found
  399. # in a file to generate a detect.
  400. # Default: 3
  401. #StructuredMinSSNCount 5
  402.  
  403. # With this option enabled the DLP module will search for valid
  404. # SSNs formatted as xxx-yy-zzzz
  405. # Default: yes
  406. #StructuredSSNFormatNormal yes
  407.  
  408. # With this option enabled the DLP module will search for valid
  409. # SSNs formatted as xxxyyzzzz
  410. # Default: no
  411. #StructuredSSNFormatStripped yes
  412.  
  413.  
  414. ##
  415. ## HTML
  416. ##
  417.  
  418. # Perform HTML normalisation and decryption of MS Script Encoder code.
  419. # Default: yes
  420. # If you turn off this option, the original files will still be scanned, but
  421. # without additional processing.
  422. #ScanHTML yes
  423.  
  424.  
  425. ##
  426. ## Archives
  427. ##
  428.  
  429. # ClamAV can scan within archives and compressed files.
  430. # If you turn off this option, the original files will still be scanned, but
  431. # without unpacking and additional processing.
  432. # Default: yes
  433. #ScanArchive yes
  434.  
  435. # Mark encrypted archives as viruses (Encrypted.Zip, Encrypted.RAR).
  436. # Default: no
  437. #ArchiveBlockEncrypted no
  438.  
  439.  
  440. ##
  441. ## Limits
  442. ##
  443.  
  444. # The options below protect your system against Denial of Service attacks
  445. # using archive bombs.
  446.  
  447. # This option sets the maximum amount of data to be scanned for each input file.
  448. # Archives and other containers are recursively extracted and scanned up to this
  449. # value.
  450. # Value of 0 disables the limit
  451. # Note: disabling this limit or setting it too high may result in severe damage
  452. # to the system.
  453. # Default: 100M
  454. #MaxScanSize 150M
  455.  
  456. # Files larger than this limit won't be scanned. Affects the input file itself
  457. # as well as files contained inside it (when the input file is an archive, a
  458. # document or some other kind of container).
  459. # Value of 0 disables the limit.
  460. # Note: disabling this limit or setting it too high may result in severe damage
  461. # to the system.
  462. # Default: 25M
  463. #MaxFileSize 30M
  464.  
  465. # Nested archives are scanned recursively, e.g. if a Zip archive contains a RAR
  466. # file, all files within it will also be scanned. This options specifies how
  467. # deeply the process should be continued.
  468. # Note: setting this limit too high may result in severe damage to the system.
  469. # Default: 16
  470. #MaxRecursion 10
  471.  
  472. # Number of files to be scanned within an archive, a document, or any other
  473. # container file.
  474. # Value of 0 disables the limit.
  475. # Note: disabling this limit or setting it too high may result in severe damage
  476. # to the system.
  477. # Default: 10000
  478. #MaxFiles 15000
  479.  
  480. # Maximum size of a file to check for embedded PE. Files larger than this value
  481. # will skip the additional analysis step.
  482. # Note: disabling this limit or setting it too high may result in severe damage
  483. # to the system.
  484. # Default: 10M
  485. #MaxEmbeddedPE 10M
  486.  
  487. # Maximum size of a HTML file to normalize. HTML files larger than this value
  488. # will not be normalized or scanned.
  489. # Note: disabling this limit or setting it too high may result in severe damage
  490. # to the system.
  491. # Default: 10M
  492. #MaxHTMLNormalize 10M
  493.  
  494. # Maximum size of a normalized HTML file to scan. HTML files larger than this
  495. # value after normalization will not be scanned.
  496. # Note: disabling this limit or setting it too high may result in severe damage
  497. # to the system.
  498. # Default: 2M
  499. #MaxHTMLNoTags 2M
  500.  
  501. # Maximum size of a script file to normalize. Script content larger than this
  502. # value will not be normalized or scanned.
  503. # Note: disabling this limit or setting it too high may result in severe damage
  504. # to the system.
  505. # Default: 5M
  506. #MaxScriptNormalize 5M
  507.  
  508. # Maximum size of a ZIP file to reanalyze type recognition. ZIP files larger
  509. # than this value will skip the step to potentially reanalyze as PE.
  510. # Note: disabling this limit or setting it too high may result in severe damage
  511. # to the system.
  512. # Default: 1M
  513. #MaxZipTypeRcg 1M
  514.  
  515. # This option sets the maximum number of partitions of a raw disk image to be scanned.
  516. # Raw disk images with more partitions than this value will have up to the value number
  517. # partitions scanned. Negative values are not allowed.
  518. # Note: setting this limit too high may result in severe damage or impact performance.
  519. # Default: 50
  520. #MaxPartitions 128
  521.  
  522. # This option sets the maximum number of icons within a PE to be scanned.
  523. # PE files with more icons than this value will have up to the value number icons scanned.
  524. # Negative values are not allowed.
  525. # WARNING: setting this limit too high may result in severe damage or impact performance.
  526. # Default: 100
  527. #MaxIconsPE 200
  528.  
  529. ##
  530. ## On-access Scan Settings
  531. ##
  532.  
  533. # Enable on-access scanning. Currently, this is supported via fanotify.
  534. # Clamuko/Dazuko support has been deprecated.
  535. # Default: no
  536. #ScanOnAccess yes
  537.  
  538. # Don't scan files larger than OnAccessMaxFileSize
  539. # Value of 0 disables the limit.
  540. # Default: 5M
  541. #OnAccessMaxFileSize 10M
  542.  
  543. # Set the include paths (all files inside them will be scanned). You can have
  544. # multiple OnAccessIncludePath directives but each directory must be added
  545. # in a separate line. (On-access scan only)
  546. # Default: disabled
  547. #OnAccessIncludePath /home
  548. #OnAccessIncludePath /students
  549.  
  550. # Set the exclude paths. All subdirectories are also excluded.
  551. # (On-access scan only)
  552. # Default: disabled
  553. #OnAccessExcludePath /home/bofh
  554.  
  555. # With this option you can whitelist specific UIDs. Processes with these UIDs
  556. # will be able to access all files.
  557. # This option can be used multiple times (one per line).
  558. # Default: disabled
  559. #OnAccessExcludeUID 0
  560.  
  561.  
  562. ##
  563. ## Bytecode
  564. ##
  565.  
  566. # With this option enabled ClamAV will load bytecode from the database.
  567. # It is highly recommended you keep this option on, otherwise you'll miss detections for many new viruses.
  568. # Default: yes
  569. #Bytecode yes
  570.  
  571. # Set bytecode security level.
  572. # Possible values:
  573. # None - no security at all, meant for debugging. DO NOT USE THIS ON PRODUCTION SYSTEMS
  574. # This value is only available if clamav was built with --enable-debug!
  575. # TrustSigned - trust bytecode loaded from signed .c[lv]d files,
  576. # insert runtime safety checks for bytecode loaded from other sources
  577. # Paranoid - don't trust any bytecode, insert runtime checks for all
  578. # Recommended: TrustSigned, because bytecode in .cvd files already has these checks
  579. # Note that by default only signed bytecode is loaded, currently you can only
  580. # load unsigned bytecode in --enable-debug mode.
  581. #
  582. # Default: TrustSigned
  583. #BytecodeSecurity TrustSigned
  584.  
  585. # Set bytecode timeout in miliseconds.
  586. #
  587. # Default: 5000
  588. # BytecodeTimeout 1000
  589.  
  590. ##
  591. ## Statistics gathering and submitting
  592. ##
  593.  
  594. # Enable statistical reporting.
  595. # Default: no
  596. StatsEnabled yes
  597.  
  598. # Disable submission of individual PE sections for files flagged as malware.
  599. # Default: no
  600. #StatsPEDisabled yes
  601.  
  602. # HostID in the form of an UUID to use when submitting statistical information.
  603. # Default: auto
  604. #StatsHostID auto
  605.  
  606. # Time in seconds to wait for the stats server to come back with a response
  607. # Default: 10
  608. #StatsTimeout 10
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement