cdwbrad / ansible-role-clamav

Ansible role to install and enable the ClamAV virus scanner

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ansible-role-clamav 🦪

GitHub Build Status Total alerts Language grade: Python

Installs ClamAV and a related cron job. This allows servers to be quickly queried en mass for any matched signatures. The ClamAV-Report tool can be used to gather scan data from systems using this role.

Requirements

None.

Role Variables

Variable Description Default Required
clamav_cron_frequency The frequency of ClamAV scanning. Must be one of: hourly, daily, weekly, or monthly. weekly No

Dependencies

None.

Example Playbook

Here's how to use it in a playbook:

- hosts: all
  become: yes
  become_method: sudo
  roles:
    - clamav

Cron job output

The log of the last scan is accessible at: /var/log/clamav/lastscan.log

If a detection occurs the file /var/log/clamav/last_detection will be touched. Its modification time represents the time of the last detection.

Contributing

We welcome contributions! Please see CONTRIBUTING.md for details.

License

This project is in the worldwide public domain.

This project is in the public domain within the United States, and copyright and related rights in the work worldwide are waived through the CC0 1.0 Universal public domain dedication.

All contributions to this project will be released under the CC0 dedication. By submitting a pull request, you are agreeing to comply with this waiver of copyright interest.

Author Information

Mark Feldhousen, Jr. - mark.feldhousen@trio.dhs.gov

About

Ansible role to install and enable the ClamAV virus scanner

License:Creative Commons Zero v1.0 Universal


Languages

Language:Shell 74.1%Language:Python 25.9%