FedoraRHEL Based

How To Install ClamAV on Fedora 40

Install ClamAV on Fedora 40

In this tutorial, we will show you how to install ClamAV on Fedora 40. ClamAV is a versatile, open-source antivirus engine designed primarily for detecting trojans, viruses, malware, and other malicious threats. It’s particularly effective in scanning email attachments and web gateway traffic. ClamAV’s flexibility makes it an excellent choice for Fedora 40 users looking to enhance their system’s security posture.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the ClamAV on Fedora 40.

Prerequisites

Before we dive into the installation process, ensure that you have the following prerequisites in place:

  • A server running one of the following operating systems: Fedora 40.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • You will need access to the terminal to execute commands. Fedora provides the Terminal application for this purpose. It can be found in your Applications menu.
  • A stable internet connection to download the necessary packages.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install ClamAV on Fedora 40

Step 1. Update System Packages

To ensure a smooth installation, it’s essential to update your Fedora 40 system packages to their latest versions. Open a terminal and execute the following command:

sudo dnf clean all
sudo dnf update

This command will fetch and install any available updates for your system packages, providing a stable and secure foundation for installing ClamAV.

Step 2. Installing ClamAV.

With your system packages up to date, you can now install ClamAV and its related packages. Run the following command in the terminal:

sudo dnf install clamav clamav-update

This command will install the core ClamAV package along with the necessary dependencies and the clamav-update package, which is responsible for updating the virus database.

Once the installation process is complete, you can verify that ClamAV is successfully installed by checking its version. Execute the following command:

clamscan --version

If ClamAV is correctly installed, you should see the version information displayed in the terminal output.

Step 3. Configuring ClamAV.

With ClamAV installed on your Fedora 40 system, it’s time to configure it for optimal performance and protection.

  • Editing freshclam.conf

The freshclam.conf file contains the configuration settings for the freshclam component, which is responsible for updating the virus database. To edit this file, use the following command:

sudo nano /etc/freshclam.conf

Inside the file, you can customize various settings such as update frequency, database mirrors, and proxy settings. Make sure to uncomment and modify any necessary options based on your requirements.

  • Setting up clamd.conf

The clamd.conf file is used to configure the clamd daemon, which provides real-time scanning and monitoring. Open the file with the following command:

sudo nano /etc/clamd.conf

In this file, you can configure options like scan settings, log file locations, and maximum file sizes for scanning. Adjust the settings according to your needs and save the file.

  • Configuring On-Access Scanning (Optional)

ClamAV also offers on-access scanning, which automatically scans files as they are accessed or modified. To enable on-access scanning, you need to configure the clamd daemon to run as a service. Follow these steps:

sudo nano /etc/systemd/system/clamd.service

Add the following content to the file:

[Unit]
Description=ClamAV Antivirus Daemon
After=network.target

[Service]
Type=forking
ExecStart=/usr/sbin/clamd
Restart=on-failure

[Install]
WantedBy=multi-user.target

Save the file and enable the clamd service:

sudo systemctl enable --now clamd

With on-access scanning configured, ClamAV will actively monitor and scan files in real-time, providing an additional layer of protection.

Step 4. Updating Virus Definitions.

Keeping ClamAV’s virus definitions up to date is crucial for effective malware detection. ClamAV provides the freshclam utility to simplify the update process.

  • Using freshclam Manually

To manually update the virus definitions, run the following command:

sudo freshclam

This command will download the latest virus definitions from the ClamAV servers and update your local database.

  • Setting up Automatic Updates

To ensure your ClamAV installation stays current with the latest virus definitions, it’s recommended to set up automatic updates. You can achieve this by configuring a cron job to run freshclam periodically.

Open the crontab file for editing:

sudo crontab -e

Add the following line to schedule daily updates at a specific time (e.g., 2:00 AM):

0 2 * * * /usr/bin/freshclam --quiet

Save the file and exit the editor.

With this cron job in place, ClamAV will automatically update its virus definitions every day at the specified time.

Congratulations! You have successfully installed ClamAV. Thanks for using this tutorial for installing the ClamAV on Fedora 40. system. For additional help or useful information, we recommend you check the official ClamAV website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button