etc/clamd.conf.sample
28e73e95
 ##
9ed581f8
 ## Example config file for the Clam AV daemon
b2d28e76
 ## Please read the clamd.conf(5) manual before editing this file.
28e73e95
 ##
96b02502
 
28e73e95
 
 # Comment or remove the line below.
 Example
 
 # Uncomment this option to enable logging.
c6dbfbcb
 # LogFile must be writable for the user running daemon.
 # A full path is required.
 # Default: disabled
28e73e95
 #LogFile /tmp/clamd.log
 
 # By default the log file is locked for writing - the lock protects against
 # running clamd multiple times (if want to run another clamd, please
 # copy the configuration file, change the LogFile variable, and run
c6dbfbcb
 # the daemon with --config-file option).
 # This option disables log file locking.
81837459
 # Default: no
 #LogFileUnlock yes
28e73e95
 
f3a638e4
 # Maximum size of the log file.
28e73e95
 # Value of 0 disables the limit.
 # You may use 'M' or 'm' for megabytes (1M = 1m = 1048576 bytes)
 # and 'K' or 'k' for kilobytes (1K = 1k = 1024 bytes). To specify the size
e1c3ee76
 # in bytes just don't use modifiers. If LogFileMaxSize is enabled, log
 # rotation (the LogRotate option) will always be enabled.
c6dbfbcb
 # Default: 1M
28e73e95
 #LogFileMaxSize 2M
 
c6dbfbcb
 # Log time with each message.
81837459
 # Default: no
 #LogTime yes
28e73e95
 
c6dbfbcb
 # Also log clean files. Useful in debugging but drastically increases the
 # log size.
81837459
 # Default: no
 #LogClean yes
ee039e40
 
28e73e95
 # Use system logger (can work together with LogFile).
81837459
 # Default: no
 #LogSyslog yes
28e73e95
 
c695dab4
 # Specify the type of syslog messages - please refer to 'man syslog'
c6dbfbcb
 # for facility names.
 # Default: LOG_LOCAL6
c695dab4
 #LogFacility LOG_MAIL
 
28e73e95
 # Enable verbose logging.
81837459
 # Default: no
 #LogVerbose yes
28e73e95
 
e1c3ee76
 # Enable log rotation. Always enabled when LogFileMaxSize is enabled.
42ccf9c2
 # Default: no
 #LogRotate yes
 
f4265a5a
 # Enable Prelude output.
 # Default: no
 #PreludeEnable yes
 #
 # Set the name of the analyzer used by prelude-admin.
 # Default: ClamAV
 #PreludeAnalyzerName ClamAV
 
3507891f
 # Log additional information about the infected file, such as its
 # size and hash, together with the virus name.
edbba730
 #ExtendedDetectionInfo yes
 
c6dbfbcb
 # This option allows you to save a process identifier of the listening
28e73e95
 # daemon (main thread).
c6dbfbcb
 # Default: disabled
28e73e95
 #PidFile /var/run/clamd.pid
 
ee039e40
 # Optional path to the global temporary directory.
c6dbfbcb
 # Default: system specific (usually /tmp or /var/tmp).
ee039e40
 #TemporaryDirectory /var/tmp
 
95d401c4
 # Path to the database directory.
c6dbfbcb
 # Default: hardcoded (depends on installation options)
95d401c4
 #DatabaseDirectory /var/lib/clamav
96b02502
 
208ceae5
 # Only load the official signatures published by the ClamAV project.
 # Default: no
 #OfficialDatabaseOnly no
 
bb564f55
 # The daemon can work in local mode, network mode or both. 
 # Due to security reasons we recommend the local mode.
28e73e95
 
c6dbfbcb
 # Path to a local socket file the daemon will listen on.
81837459
 # Default: disabled (must be specified by a user)
e8f6878c
 #LocalSocket /tmp/clamd.socket
 
 # Sets the group ownership on the unix socket.
 # Default: disabled (the primary group of the user running clamd)
 #LocalSocketGroup virusgroup
 
 # Sets the permissions on the unix socket to the specified mode.
 # Default: disabled (socket is world accessible)
 #LocalSocketMode 660
28e73e95
 
049a18b9
 # Remove stale socket after unclean shutdown.
e6fe106e
 # Default: yes
81837459
 #FixStaleSocket yes
8139fd99
 
5def21ff
 # TCP port address.
81837459
 # Default: no
5def21ff
 #TCPSocket 3310
 
8139fd99
 # TCP address.
 # By default we bind to INADDR_ANY, probably not wise.
78ca83b0
 # Enable the following to provide some degree of protection
3da70ca0
 # from the outside world. This option can be specified multiple
 # times if you want to listen on multiple IPs. IPv6 is now supported.
81837459
 # Default: no
8139fd99
 #TCPAddr 127.0.0.1
049a18b9
 
28e73e95
 # Maximum length the queue of pending connections may grow to.
b907e8cf
 # Default: 200
28e73e95
 #MaxConnectionQueueLength 30
 
29c4d783
 # Clamd uses FTP-like protocol to receive data from remote clients.
 # If you are using clamav-milter to balance load between remote clamd daemons
 # on firewall servers you may need to tune the options below.
 
 # Close the connection when the data size limit is exceeded.
f3a638e4
 # The value should match your MTA's limit for a maximum attachment size.
745960b0
 # Default: 25M
 #StreamMaxLength 10M
28e73e95
 
29c4d783
 # Limit port range.
 # Default: 1024
 #StreamMinPort 30000
6c7dbf7d
 # Default: 2048
29c4d783
 #StreamMaxPort 32000
 
f3a638e4
 # Maximum number of threads running at the same time.
c6dbfbcb
 # Default: 10
 #MaxThreads 20
28e73e95
 
7390dfcd
 # Waiting for data from a client socket will timeout after this time (seconds).
c6dbfbcb
 # Default: 120
7390dfcd
 #ReadTimeout 300
28e73e95
 
7d444fd9
 # This option specifies the time (in seconds) after which clamd should
 # timeout if a client doesn't provide any initial command after connecting.
ab8e0944
 # Default: 30
 #CommandReadTimeout 30
7d444fd9
 
73ed335c
 # This option specifies how long to wait (in milliseconds) if the send buffer
 # is full.
7d444fd9
 # Keep this value low to prevent clamd hanging
 #
 # Default: 500
 #SendBufTimeout 200
 
73ed335c
 # Maximum number of queued items (including those being processed by
 # MaxThreads threads)
7d444fd9
 # It is recommended to have this value at least twice MaxThreads if possible.
73ed335c
 # WARNING: you shouldn't increase this too much to avoid running out  of file
 # descriptors,
7d444fd9
 # the following condition should hold:
73ed335c
 # MaxThreads*MaxRecursion + (MaxQueue - MaxThreads) + 6< RLIMIT_NOFILE (usual
 # max is 1024)
7d444fd9
 #
 # Default: 100
 #MaxQueue 200
 
02b4b0c7
 # Waiting for a new job will timeout after this time (seconds).
 # Default: 30
 #IdleTimeout 60
 
f45d19ac
 # Don't scan files and directories matching regex
 # This directive can be used multiple times
 # Default: scan all
 #ExcludePath ^/proc/
 #ExcludePath ^/sys/
 
f3a638e4
 # Maximum depth directories are scanned at.
c6dbfbcb
 # Default: 15
 #MaxDirectoryRecursion 20
28e73e95
 
c6dbfbcb
 # Follow directory symlinks.
81837459
 # Default: no
 #FollowDirectorySymlinks yes
28e73e95
 
 # Follow regular file symlinks.
81837459
 # Default: no
 #FollowFileSymlinks yes
28e73e95
 
2086dc5c
 # Scan files and directories on other filesystems.
 # Default: yes
 #CrossFilesystems yes
 
f3a638e4
 # Perform a database check.
7d444fd9
 # Default: 600 (10 min)
28e73e95
 #SelfCheck 600
 
c6dbfbcb
 # Execute a command when virus is found. In the command string %v will
f3a638e4
 # be replaced with the virus name.
81837459
 # Default: no
9cb8aa62
 #VirusEvent /usr/local/bin/send_sms 123456789 "VIRUS ALERT: %v"
0249f9d2
 
f6e4ba63
 # Run as another user (clamd must be started by root for this option to work)
81837459
 # Default: don't drop privileges
28e73e95
 #User clamav
 
cec8f31f
 # Stop daemon when libclamav reports out of memory condition.
81837459
 #ExitOnOOM yes
f9593781
 
c6dbfbcb
 # Don't fork into background.
81837459
 # Default: no
 #Foreground yes
28e73e95
 
0249f9d2
 # Enable debug messages in libclamav.
81837459
 # Default: no
 #Debug yes
0249f9d2
 
590135f9
 # Do not remove temporary files (for debug purposes).
81837459
 # Default: no
 #LeaveTemporaryFiles yes
c6dbfbcb
 
23816d69
 # Permit use of the ALLMATCHSCAN command. If set to no, clamd will reject
 # any ALLMATCHSCAN command as invalid.
 # Default: yes
 #AllowAllMatchScan no
 
70edb085
 # Detect Possibly Unwanted Applications.
 # Default: no
 #DetectPUA yes
 
4439627c
 # Exclude a specific PUA category. This directive can be used multiple times.
68de67e1
 # See https://github.com/vrtadmin/clamav-faq/blob/master/faq/faq-pua.md for 
 # the complete list of PUA categories.
4439627c
 # Default: Load all categories (if DetectPUA is activated)
 #ExcludePUA NetTool
 #ExcludePUA PWTool
 
 # Only include a specific PUA category. This directive can be used multiple
 # times.
 # Default: Load all categories (if DetectPUA is activated)
 #IncludePUA Spy
 #IncludePUA Scanner
 #IncludePUA RAT
 
3cab931d
 # This option causes memory or nested map scans to dump the content to disk.
 # If you turn on this option, more data is written to disk and is available
 # when the LeaveTemporaryFiles option is enabled.
 #ForceToDisk yes
0518e6c1
 
34e9acb0
 # This option allows you to disable the caching feature of the engine. By
 # default, the engine will store an MD5 in a cache of any files that are
 # not flagged as virus or that hit limits checks. Disabling the cache will
 # have a negative performance impact on large scans.
 # Default: no
 #DisableCache yes
 
f61e92da
 # In some cases (eg. complex malware, exploits in graphic files, and others),
 # ClamAV uses special algorithms to detect abnormal patterns and behaviors that
 # may be malicious.  This option enables alerting on such heuristically
 # detected potential threats.
 # Default: yes
 #HeuristicAlerts yes
 
 # Allow heuristic alerts to take precedence.
 # When enabled, if a heuristic scan (such as phishingScan) detects
 # a possible virus/phish it will stop scan immediately. Recommended, saves CPU
 # scan-time.
 # When disabled, virus/phish detected by heuristic scans will be reported only at
 # the end of a scan. If an archive contains both a heuristically detected
 # virus/phish, and a real malware, the real malware will be reported
 #
 # Keep this disabled if you intend to handle "*.Heuristics.*" viruses 
 # differently from "real" malware.
 # If a non-heuristically-detected virus (signature-based) is found first, 
 # the scan is interrupted immediately, regardless of this config option.
 #
 # Default: no
 #HeuristicScanPrecedence yes
 
 
 ##
 ## Heuristic Alerts
 ##
 
 # With this option clamav will try to detect broken executables (both PE and
 # ELF) and alert on them with the Broken.Executable heuristic signature.
 # Default: no
 #AlertBrokenExecutables yes
 
 # Alert on encrypted archives _and_ documents with heuristic signature (encrypted .zip, .7zip, .rar, .pdf).
 # Default: no
 #AlertEncrypted yes
 
 # Alert on encrypted archives with heuristic signature (encrypted .zip, .7zip, .rar).
 # Default: no
 #AlertEncryptedArchive yes
 
 # Alert on encrypted archives with heuristic signature (encrypted .pdf).
 # Default: no
 #AlertEncryptedDoc yes
 
 # With this option enabled OLE2 files containing VBA macros, which were not
 # detected by signatures will be marked as "Heuristics.OLE2.ContainsMacros".
 # Default: no
 #AlertOLE2Macros yes
 
 # Alert on SSL mismatches in URLs, even if the URL isn't in the database.
 # This can lead to false positives.
 # Default: no
 #AlertPhishingSSLMismatch yes
 
 # Alert on cloaked URLs, even if URL isn't in database.
 # This can lead to false positives.
 # Default: no
 #AlertPhishingCloak yes
 
 # Alert on raw DMG image files containing partition intersections
 # Default: no
 #AlertPartitionIntersection yes
 
 
a9082ea2
 ##
 ## Executable files
 ##
 
 # PE stands for Portable Executable - it's an executable file format used
73ed335c
 # in all 32 and 64-bit versions of Windows operating systems. This option
 # allows ClamAV to perform a deeper analysis of executable files and it's also
c6dbfbcb
 # required for decompression of popular executable packers such as UPX, FSG,
ac090cf5
 # and Petite. If you turn off this option, the original files will still be
 # scanned, but without additional processing.
81837459
 # Default: yes
 #ScanPE yes
a9082ea2
 
5cc4cb86
 # Certain PE files contain an authenticode signature. By default, we check
 # the signature chain in the PE file against a database of trusted and
 # revoked certificates if the file being scanned is marked as a virus.
 # If any certificate in the chain validates against any trusted root, but
 # does not match any revoked certificate, the file is marked as whitelisted.
 # If the file does match a revoked certificate, the file is marked as virus.
 # The following setting completely turns off authenticode verification.
 # Default: no
 #DisableCertCheck yes
 
3f97a1e7
 # Executable and Linking Format is a standard format for UN*X executables.
 # This option allows you to control the scanning of ELF files.
ac090cf5
 # If you turn off this option, the original files will still be scanned, but
 # without additional processing.
3f97a1e7
 # Default: yes
 #ScanELF yes
 
20c3d44d
 
28e73e95
 ##
a9082ea2
 ## Documents
47bbbc56
 ##
 
f3a638e4
 # This option enables scanning of OLE2 files, such as Microsoft Office
 # documents and .msi files.
ac090cf5
 # If you turn off this option, the original files will still be scanned, but
 # without additional processing.
81837459
 # Default: yes
 #ScanOLE2 yes
47bbbc56
 
c5107e70
 # This option enables scanning within PDF files.
ac090cf5
 # If you turn off this option, the original files will still be scanned, but
 # without decoding and additional processing.
e8637858
 # Default: yes
c5107e70
 #ScanPDF yes
 
1e41fdba
 # This option enables scanning within SWF files.
 # If you turn off this option, the original files will still be scanned, but
 # without decoding and additional processing.
 # Default: yes
 #ScanSWF yes
 
ea9ffd29
 # This option enables scanning xml-based document files supported by libclamav.
 # If you turn off this option, the original files will still be scanned, but
 # without additional processing.
 # Default: yes
 #ScanXMLDOCS yes
 
 # This option enables scanning of HWP3 files.
 # If you turn off this option, the original files will still be scanned, but
 # without additional processing.
 # Default: yes
 #ScanHWP3 yes
 
0518e6c1
 
47bbbc56
 ##
a9082ea2
 ## Mail files
28e73e95
 ##
 
a36e6e5c
 # Enable internal e-mail scanner.
ac090cf5
 # If you turn off this option, the original files will still be scanned, but
 # without parsing individual messages/attachments.
81837459
 # Default: yes
 #ScanMail yes
a36e6e5c
 
4270f93b
 # Scan RFC1341 messages split over many emails.
73ed335c
 # You will need to periodically clean up $TemporaryDirectory/clamav-partial
 # directory.
4270f93b
 # WARNING: This option may open your system to a DoS attack.
 #	   Never use it on loaded servers.
 # Default: no
 #ScanPartialMessages yes
 
af7d0dde
 # With this option enabled ClamAV will try to detect phishing attempts by using
f61e92da
 # HTML.Phishing and Email.Phishing NDB signatures.
d6449522
 # Default: yes
f61e92da
 #PhishingSignatures no
28e73e95
 
f61e92da
 # With this option enabled ClamAV will try to detect phishing attempts by
 # analyzing URLs found in emails using WDB and PDB signature databases.
88cf728e
 # Default: yes
f61e92da
 #PhishingScanURLs no
0518e6c1
 
2680e1c3
 
28e73e95
 ##
26fbf6bd
 ## Data Loss Prevention (DLP)
 ##
 
 # Enable the DLP module
 # Default: No
 #StructuredDataDetection yes
 
 # This option sets the lowest number of Credit Card numbers found in a file
 # to generate a detect.
57e1a05e
 # Default: 3
26fbf6bd
 #StructuredMinCreditCardCount 5
 
 # This option sets the lowest number of Social Security Numbers found
 # in a file to generate a detect.
57e1a05e
 # Default: 3
26fbf6bd
 #StructuredMinSSNCount 5
 
 # With this option enabled the DLP module will search for valid
 # SSNs formatted as xxx-yy-zzzz
 # Default: yes
 #StructuredSSNFormatNormal yes
 
 # With this option enabled the DLP module will search for valid
 # SSNs formatted as xxxyyzzzz
3f9918e1
 # Default: no
26fbf6bd
 #StructuredSSNFormatStripped yes
 
 
 ##
a9082ea2
 ## HTML
888f5794
 ##
 
c6dbfbcb
 # Perform HTML normalisation and decryption of MS Script Encoder code.
81837459
 # Default: yes
ac090cf5
 # If you turn off this option, the original files will still be scanned, but
 # without additional processing.
81837459
 #ScanHTML yes
888f5794
 
a36e6e5c
 
888f5794
 ##
a9082ea2
 ## Archives
28e73e95
 ##
 
c6dbfbcb
 # ClamAV can scan within archives and compressed files.
ac090cf5
 # If you turn off this option, the original files will still be scanned, but
 # without unpacking and additional processing.
81837459
 # Default: yes
 #ScanArchive yes
88ab7aee
 
4fd3c044
 
 ##
 ## Limits
 ##
 
c6dbfbcb
 # The options below protect your system against Denial of Service attacks
 # using archive bombs.
28e73e95
 
73ed335c
 # This option sets the maximum amount of data to be scanned for each input
 # file.
 # Archives and other containers are recursively extracted and scanned up to
 # this value.
a5d91be7
 # Value of 0 disables the limit
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 100M
2cc53b50
 #MaxScanSize 150M
281c7642
 
4fd3c044
 # Files larger than this limit won't be scanned. Affects the input file itself
 # as well as files contained inside it (when the input file is an archive, a
 # document or some other kind of container).
28e73e95
 # Value of 0 disables the limit.
a5d91be7
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 25M
2cc53b50
 #MaxFileSize 30M
c6dbfbcb
 
 # Nested archives are scanned recursively, e.g. if a Zip archive contains a RAR
 # file, all files within it will also be scanned. This options specifies how
f3a638e4
 # deeply the process should be continued.
81c1e5f5
 # Note: setting this limit too high may result in severe damage to the system.
a5d91be7
 # Default: 16
281c7642
 #MaxRecursion 10
28e73e95
 
4fd3c044
 # Number of files to be scanned within an archive, a document, or any other
 # container file.
28e73e95
 # Value of 0 disables the limit.
a5d91be7
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 10000
2cc53b50
 #MaxFiles 15000
a6945b5d
 
b2726a53
 # Maximum size of a file to check for embedded PE. Files larger than this value
 # will skip the additional analysis step.
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 10M
 #MaxEmbeddedPE 10M
 
 # Maximum size of a HTML file to normalize. HTML files larger than this value
 # will not be normalized or scanned.
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 10M
 #MaxHTMLNormalize 10M
 
 # Maximum size of a normalized HTML file to scan. HTML files larger than this
 # value after normalization will not be scanned.
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 2M
 #MaxHTMLNoTags 2M
 
 # Maximum size of a script file to normalize. Script content larger than this
 # value will not be normalized or scanned.
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 5M
 #MaxScriptNormalize 5M
 
 # Maximum size of a ZIP file to reanalyze type recognition. ZIP files larger
 # than this value will skip the step to potentially reanalyze as PE.
 # Note: disabling this limit or setting it too high may result in severe damage
 # to the system.
 # Default: 1M
 #MaxZipTypeRcg 1M
 
73ed335c
 # This option sets the maximum number of partitions of a raw disk image to be
 # scanned.
 # Raw disk images with more partitions than this value will have up to
 # the value number partitions scanned. Negative values are not allowed.
 # Note: setting this limit too high may result in severe damage or impact
 # performance.
4b5895b8
 # Default: 50
 #MaxPartitions 128
0f34221a
 
067bce5f
 # This option sets the maximum number of icons within a PE to be scanned.
73ed335c
 # PE files with more icons than this value will have up to the value number
 # icons scanned.
067bce5f
 # Negative values are not allowed.
73ed335c
 # WARNING: setting this limit too high may result in severe damage or impact
 # performance.
067bce5f
 # Default: 100
 #MaxIconsPE 200
 
73ed335c
 # This option sets the maximum recursive calls for HWP3 parsing during
 # scanning. HWP3 files using more than this limit will be terminated and
 # alert the user.
 # Scans will be unable to scan any HWP3 attachments if the recursive limit
 # is reached.
731c8e62
 # Negative values are not allowed.
73ed335c
 # WARNING: setting this limit too high may result in severe damage or impact
 # performance.
731c8e62
 # Default: 16
 #MaxRecHWP3 16
 
73ed335c
 # This option sets the maximum calls to the PCRE match function during
 # an instance of regex matching.
 # Instances using more than this limit will be terminated and alert the user
 # but the scan will continue.
050f1036
 # For more information on match_limit, see the PCRE documentation.
 # Negative values are not allowed.
 # WARNING: setting this limit too high may severely impact performance.
7a85da5c
 # Default: 100000
050f1036
 #PCREMatchLimit 20000
 
73ed335c
 # This option sets the maximum recursive calls to the PCRE match function
 # during an instance of regex matching.
 # Instances using more than this limit will be terminated and alert the user
 # but the scan will continue.
050f1036
 # For more information on match_limit_recursion, see the PCRE documentation.
 # Negative values are not allowed and values > PCREMatchLimit are superfluous.
 # WARNING: setting this limit too high may severely impact performance.
f67a9b75
 # Default: 2000
050f1036
 #PCRERecMatchLimit 10000
 
73ed335c
 # This option sets the maximum filesize for which PCRE subsigs will be
 # executed. Files exceeding this limit will not have PCRE subsigs executed
 # unless a subsig is encompassed to a smaller buffer.
050f1036
 # Negative values are not allowed.
 # Setting this value to zero disables the limit.
73ed335c
 # WARNING: setting this limit too high or disabling it may severely impact
 # performance.
050f1036
 # Default: 25M
 #PCREMaxFileSize 100M
 
f61e92da
 # When AlertExceedsMax is set, files exceeding the MaxFileSize, MaxScanSize, or
73ed335c
 # MaxRecursion limit will be flagged with the virus
d7979d4f
 # "Heuristics.Limits.Exceeded".
e7dfe57d
 # Default: no
f61e92da
 #AlertExceedsMax yes
 
050f1036
 
28e73e95
 ##
2680e1c3
 ## On-access Scan Settings
28e73e95
 ##
 
2680e1c3
 # Enable on-access scanning. Currently, this is supported via fanotify.
 # Clamuko/Dazuko support has been deprecated.
81837459
 # Default: no
2680e1c3
 #ScanOnAccess yes
28e73e95
 
73ed335c
 # Set the  mount point to be scanned. The mount point specified, or the mount
 # point containing the specified directory will be watched. If any directories
 # are specified, this option will preempt the DDD system. This will notify
 # only. It can be used multiple times.
2217edf5
 # (On-access scan only)
 # Default: disabled
 #OnAccessMountPath /
 #OnAccessMountPath /home/user
 
2680e1c3
 # Don't scan files larger than OnAccessMaxFileSize
adc16eb5
 # Value of 0 disables the limit.
 # Default: 5M
2680e1c3
 #OnAccessMaxFileSize 10M
28e73e95
 
f3a638e4
 # Set the include paths (all files inside them will be scanned). You can have
2680e1c3
 # multiple OnAccessIncludePath directives but each directory must be added
 # in a separate line. (On-access scan only)
c6dbfbcb
 # Default: disabled
2680e1c3
 #OnAccessIncludePath /home
 #OnAccessIncludePath /students
28e73e95
 
2680e1c3
 # Set the exclude paths. All subdirectories are also excluded.
 # (On-access scan only)
c6dbfbcb
 # Default: disabled
2680e1c3
 #OnAccessExcludePath /home/bofh
be43f951
 
ef48b6af
 # With this option you can whitelist the root UID (0). Processes run under
 # root with be able to access all files without triggering scans or
 # permission denied events.
39bd083c
 # Note that if clamd cannot check the uid of the process that generated an
 # on-access scan event (e.g., because OnAccessPrevention was not enabled, and
 # the process already exited), clamd will perform a scan.  Thus, setting
 # OnAccessExcludeRootUID is not *guaranteed* to prevent every access by the
 # root user from triggering a scan (unless OnAccessPrevention is enabled).
15596b10
 # Default: no
 #OnAccessExcludeRootUID no
ef48b6af
 
bc3b9efc
 # With this option you can whitelist specific UIDs. Processes with these UIDs
ef48b6af
 # will be able to access all files without triggering scans or permission
 # denied events.
bc3b9efc
 # This option can be used multiple times (one per line).
73ed335c
 # Using a value of 0 on any line will disable this option entirely.
 # To whitelist the root UID (0) please enable the OnAccessExcludeRootUID
 # option.
39bd083c
 # Also note that if clamd cannot check the uid of the process that generated an
 # on-access scan event (e.g., because OnAccessPrevention was not enabled, and
 # the process already exited), clamd will perform a scan.  Thus, setting
 # OnAccessExcludeUID is not *guaranteed* to prevent every access by the
 # specified uid from triggering a scan (unless OnAccessPrevention is enabled).
bc3b9efc
 # Default: disabled
a20128bb
 #OnAccessExcludeUID -1
2680e1c3
 
73ed335c
 # Toggles dynamic directory determination. Allows for recursively watching
 # include paths.
4a1bd5c8
 # (On-access scan only)
 # Default: no
 #OnAccessDisableDDD yes
 
f408e5b2
 # Modifies fanotify blocking behaviour when handling permission events.
cf703fa1
 # If off, fanotify will only notify if the file scanned is a virus,
f408e5b2
 # and not perform any blocking.
bbb244d9
 # (On-access scan only)
f408e5b2
 # Default: no
cf703fa1
 #OnAccessPrevention yes
2680e1c3
 
73ed335c
 # Toggles extra scanning and notifications when a file or directory is
 # created or moved.
7ee85372
 # Requires the  DDD system to kick-off extra scans.
3d9620db
 # NOTE:  This feature is disabled until a thread resource leak bug
 #        in the OnAccessExtraScanning code can be resolved.
7ee85372
 # (On-access scan only)
 # Default: no
 #OnAccessExtraScanning yes
 
2680e1c3
 ##
 ## Bytecode
 ##
bc3b9efc
 
3eba8ddc
 # With this option enabled ClamAV will load bytecode from the database. 
73ed335c
 # It is highly recommended you keep this option on, otherwise you'll miss
 # detections for many new viruses.
3eba8ddc
 # Default: yes
 #Bytecode yes
 
be43f951
 # Set bytecode security level.
 # Possible values:
73ed335c
 #   None -      No security at all, meant for debugging.
 #               DO NOT USE THIS ON PRODUCTION SYSTEMS.
 #               This value is only available if clamav was built
 #               with --enable-debug!
 #   TrustSigned - Trust bytecode loaded from signed .c[lv]d files, insert
 #               runtime safety checks for bytecode loaded from other sources.
 #   Paranoid -  Don't trust any bytecode, insert runtime checks for all.
 # Recommended: TrustSigned, because bytecode in .cvd files already has these
 # checks.
9c92344b
 # Note that by default only signed bytecode is loaded, currently you can only
 # load unsigned bytecode in --enable-debug mode.
be43f951
 #
 # Default: TrustSigned
 #BytecodeSecurity TrustSigned
b63681a5
 
166174bc
 # Set bytecode timeout in milliseconds.
b63681a5
 # 
c19477ec
 # Default: 5000
 # BytecodeTimeout 1000
2e10c4d7
 
 ##
 ## Statistics gathering and submitting
 ##