天天看點

clamav防毒軟體部署筆記

環境:Centos 7.2

軟體:clamav

第一步:Clamav下載下傳

wget http://www.clamav.net/downloads/production/clamav-0.99.2.tar.gz      

第二步:建立clamav使用者群組

groupadd  clamav   
useradd -g clamav clamav      

第三步:編譯安裝

tar xf clamav-0.99.2.tar.gz
cd clamav-0.99.2
./configure --prefix=/usr/local/clamav && make && make install      

第四步:配置

mkdir /usr/local/clamav/logs (日志存放目錄)
touch /usr/local/clamav/logs/clamd.log
touch /usr/local/clamav/logs/freshclam.log
mkdir /usr/local/clamav/updata (clanav 病毒庫目錄)
chown -R root.clamav /usr/local/clamav/
chown -R clamav.clamav /usr/local/clamav/updata/
chown clamav.clamav /usr/local/clamav/logs/clamd.log
chown clamav.clamav /usr/local/clamav/logs/freshclam.log
cd /usr/local/clamav/etc
cp clamd.conf.sample clamd.conf
cp freshclam.conf.sample freshclam.conf
vi clamd.conf
#Example 注釋掉這一行.
LogFile /usr/local/clamav/logs/clamd.log 
PidFile /usr/local/clamav/updata/clamd.pid 
DatabaseDirectory /usr/local/clamav/updata
vi freshclam.conf
#Example 注釋掉這一行.
DatabaseDirectory /usr/local/clamav/updata
UpdateLogFile /usr/local/clamav/logs/freshclam.log
PidFile /usr/local/clamav/updata/freshclam.pid      

第五步:更新病毒庫

/usr/local/clamav/bin/freshclam      
/usr/local/clamav/bin/clamscan --remove          (清除目前目錄并删除感染的檔案)      
yum install crontabs -y
/sbin/service crond start         //啟動服務
/sbin/service crond stop        //關閉服務
/sbin/service crond restart    //重新開機服務
/sbin/service crond reload     //重新載入配置
chkconfig crond on                 //開機啟動 centos6
systemctl enable crond.service    //開機啟動 centos7
crontab -e
1 3 * /usr/local/clamav/bin/freshclam 
30 3 * /usr/local/clamav/bin/clamscan --infected -r / --remove -l /var/log/clamscan.log      

繼續閱讀