KAPERSKY ANTI-VIRUS 5.7 - FOR LINUX FILE SERVER Administrator's Manual

Hide thumbs Also See for ANTI-VIRUS 5.7 - FOR LINUX FILE SERVER:
Table of Contents

Advertisement

Quick Links

KASPERSKY LAB
®
Kaspersky Anti-Virus
5.7 for Linux File Server
ADMINISTRATOR'S GUIDE

Advertisement

Table of Contents
loading

Summary of Contents for KAPERSKY ANTI-VIRUS 5.7 - FOR LINUX FILE SERVER

  • Page 1 KASPERSKY LAB ® Kaspersky Anti-Virus 5.7 for Linux File Server ADMINISTRATOR'S GUIDE...
  • Page 2 ® K A S P E R S K Y A N T I - V I R U S 5 . 7 F O R L I N U X F I L E S E R V E R Administrator's Guide ...
  • Page 3: Table Of Contents

    Contents CHAPTER 1. INTRODUCTION .................. 6 1.1. Computer viruses and malware ................ 6 1.2. Purpose and major functionality of Kaspersky Anti-Virus ........7 1.3. What's new in version 5.7? ................8 1.4. Licensing procedure ..................8 1.5. Hardware and software system requirements ........... 8 1.6.
  • Page 4 Kaspersky Anti-Virus 5.7 for Linux File Server 4.2.6. Additional capabilities: using script files ............ 30 4.2.6.1. Disinfection of infected objects in an archive ........30 4.2.6.2. Sending notifications to the administrator ........... 31 4.3. Real-time anti-virus protection ................. 32 4.4. Managing license keys ................... 33 4.4.1.
  • Page 5 Contents 6.3.2.4. Specifying additional parameters ............61 CHAPTER 7. UNINSTALLING KASPERSKY ANTI-VIRUS........62 CHAPTER 8. VERIFYING THE ANTI-VIRUS OPERATION ........63 APPENDIX A. ADDITIONAL INFORMATION ABOUT THE APPLICATION..... 65 A.1. Kaspersky Anti-Virus configuration file ............65 A.2. Command line parameters for component kavscanner ........73 A.3.
  • Page 6: Chapter 1. Introduction

    CHAPTER 1. INTRODUCTION The constant growth in both the number of computer users, and the volume of e- mail and internet traffic, increases the threat of virus infections and data corruption or theft by malicious computer programs (malware). The most dangerous sources of malware are: Internet The global information network is the main conduit for all types of mal- ware.
  • Page 7: Purpose And Major Functionality Of Kaspersky Anti-Virus

    Introduction nel from one computer to another, using networks, e-mail and other channels. This ability allows worms to proliferate extremely quickly. Worms propagate by penetrating a computer, determining the IP ad- dresses of other nearby computers, and send copies of themselves to these computers.
  • Page 8: What's New In Version 5.7

    Kaspersky Anti-Virus 5.7 for Linux File Server  Scan objects on demand: search infected and suspicious files (including files within specified scan scopes); analyze files, and disinfect or delete infected objects.  Quarantine suspicious and corrupted objects: save suspicious files in the quarantine directory.
  • Page 9 Introduction  100 MB free hard drive space for installation of the application and storage of temporary files.  Software requirements:  One of the following operating systems for 32-bit platforms: Red Hat Enterprise Linux 5.2 server; Fedora 9; SUSE Linux Enterprise Server 10 SP2; Novel Open Enterprise Server 2;...
  • Page 10: Distribution Kit

    Kaspersky Anti-Virus 5.7 for Linux File Server 1.6. Distribution kit purchase Kaspersky Anti-Virus online (for example, visit http://www.kaspersky.com and follow the E-Store link). If you buy Kaspersky Anti-Virus online, you will download the application from Kaspersky Lab's website; in this case, the distribution kit will include this Guide along with the application.
  • Page 11: Conventions Used In This Document

    Introduction 1.7. Conventions used in this document Various formatting features and icons are used throughout this document, depending on the purpose and the meaning of the text. The table below lists the conventions used in the text. Format feature Meaning/Usage Bold font Titles of menus, menu items, windows, dialog boxes and their elements, etc.
  • Page 12: Chapter 2. How It Works

    CHAPTER 2. HOW IT WORKS To understand how Kaspersky Anti-Virus works, it is useful to know that it comprises a number of application modules, each with a specific function in providing anti-virus protection for your computer. Kaspersky Anti-Virus includes:  On-demand anti-virus scan component kavscanner;...
  • Page 13 How it works Based on the object's status, the kavmonitor component either allows or blocks access to the file. If access is blocked, the application requesting access to the file will receive an error code indicating that access has been denied. The file status assigned during scanning and processing can be one of the following: ...
  • Page 14: Chapter 3. Installing Kaspersky Anti-Virus

    CHAPTER 3. INSTALLING KASPERSKY ANTI-VIRUS We recommend that you perform this system check before installing Kaspersky Anti-Virus:  Make sure that your system meets the hardware and software require- ments for Kaspersky Anti-Virus (see 1.5 on p. 8).  Configure your internet connection. ...
  • Page 15: Post-Install Configuration

    Installing Kaspersky Anti-Virus 3. Registration of required services depending upon the host system. 4. Setting up default parameters in configuration files of the product compo- nents. 3.3. Post-install configuration Post-install configuration is the second part of Kaspersky Anti-Virus setup. To initiate product configuration, use the postinstall.pl script located in the /opt/kaspersky/kav4fs/lib/bin/setup directory.
  • Page 16: Installing Network Agent

    Kaspersky Anti-Virus ® 5.7 for Linux File Server where [PATH] stands for the path to the kernel source code. 3.4. Installing Network Agent If you plan to manage the application remotely using Kaspersky Administration Kit, the Network Agent has to be installed. To initiate Network Agent installation from its .rpm package, enter the following in the command line: rpm –i <distribution_package_filename>...
  • Page 17: Updating The Application To Version 5.7

    Installing Kaspersky Anti-Virus 3.6. Updating the application to version 5.7 The upgrading procedure works correctly for version 5.5-27. The kavmonitor service has to be stopped before upgrading. To do that, enter the following in the command line: # /etc/init.d/kav4fs stop To initiate Kaspersky Anti-Virus upgrade from its .rpm package, enter the following in the command line: rpm –U <distribution_package_filename>...
  • Page 18 Kaspersky Anti-Virus ® 5.7 for Linux File Server kav4fs-licensemanager – executable file of the license keys manage- ment component. /lib/ – directory containing auxiliary files of Kaspersky Anti-Virus. /setup/ – directory containing the scripts required for application configu- ration: postinstall.pl – script for post-install product configuration. uninstall.pl –...
  • Page 19: Completing The Setup

    Installing Kaspersky Anti-Virus klnagchk – this utility checks the manual connection to the Administra- tion Server (see the Kaspersky Administration Kit Reference Book for more information on using this utility). /lib/ – directory containing auxiliary files of the Network Agent. /bin/setup –...
  • Page 20: Chapter 4. Using Kaspersky Anti-Virus

    CHAPTER 4. USING KASPERSKY ANTI-VIRUS Kaspersky Anti-Virus allows you to specify the anti-virus protection system of your computer, at the level either of individual files or of the entire file system. The application‟s functionality can be packaged into tasks that the administrator can perform using the application.
  • Page 21: Automatically Updating The Anti-Virus Database

    Using Kaspersky Anti-Virus in the [updater.options] section of the application configuration file. In this case the keepup2date component starts choosing the update servers, marked as belonging to the specified region. If the update cannot be performed from the address selected, the component switches to the next URL and makes another attempt.
  • Page 22 Kaspersky Anti-Virus ® 5.7 for Linux File Server Task: configure automatic anti-virus database updates to be performed every hour. Only record application errors in the system log. Maintain the general log for all tasks started, and do not print any information to the screen.
  • Page 23: On-Demand Updating Of The Anti-Virus Database

    Using Kaspersky Anti-Virus Task: configure the component to download updates to the anti-virus database from a specified URL. If the download cannot be performed from this URL, update the database from the URLs specified in the list included in the keepup2date component. Solution: to perform this task, do the following: Assign the value Yes to the UseUpdateServerUrl setting of the [upda- ter.options] section, and the value No to the UseUpdateServerUrlOnly...
  • Page 24: Creating A Network Directory To Store The Anti-Virus Database

    Kaspersky Anti-Virus ® 5.7 for Linux File Server Specify the corresponding values for the settings in the application's configuration file: [updater.options] UpdateServerUrl=/home/bases UseUpdateServerUrl=yes UseUpdateServerUrlOnly=no Enter at the command line: # /opt/kaspersky/kav4fs/bin/kav4fs-keepup2date –l /tmp/report.txt 4.1.3. Creating a network directory to store the anti-virus database To ensure that the anti-virus database is correctly updated from the network directory, the directory must contain the same file structure as Kaspersky Lab's...
  • Page 25: Anti-Virus Protection Of File Systems

    Using Kaspersky Anti-Virus Make sure that the ProxyAddress setting in the [updater.options] section of the configuration file contains the URL of the proxy server. address must specified format http://username:password@ip_address:port. The values ip address and port are mandatory, while username and password are necessary only if the proxy server requires authorization.
  • Page 26: Scan Scope

    Kaspersky Anti-Virus ® 5.7 for Linux File Server  As a one-time task - from the command line (see 4.2.4 on p. 29).  According to the schedule using the cron application (see 4.2.5 on p. 29). An anti-virus scan of the entire computer is a process that requires considerable resources.
  • Page 27: Object Scan And Disinfection Mode

    Using Kaspersky Anti-Virus  Turn off the recursive scan of the catalogs ([scanner.options] section, the Recursion setting or command line parameter -r).  Create an alternative configuration file and specify this file to be used us- ing the command line parameter -c <filename> at component startup. The default scan objects are specified in the kav4fs.conf configuration file ([scanner.options] section) and they can be redefined.
  • Page 28: Actions To Be Performed On Objects

    Kaspersky Anti-Virus ® 5.7 for Linux File Server  CureFailed – the object could not be disinfected. Files with this status will be processed according to rules specified for infected objects.  Error – error occurred during the object scan. 4.2.3.
  • Page 29: On-Demand Scan Of An Individual Directory

    Using Kaspersky Anti-Virus If no configuration file is specified in the command line at the component startup, the operating settings will be taken from the kav4fs.conf file. The use of this file at startup does not have to be specified! ...
  • Page 30: Additional Capabilities: Using Script Files

    Kaspersky Anti-Virus ® 5.7 for Linux File Server Task: Run an anti-virus scan of the /home directory every day at 0:00, using scan settings specified configuration file /etc/kav/scanhome.conf. Solution: to perform this task, do the following: Create the configuration file /etc/kav/scanhome.conf and specify the required scan settings in this file.
  • Page 31: Sending Notifications To The Administrator

    Using Kaspersky Anti-Virus Solution: to perform this task, do the following: Enter at the command line: # /opt/kaspersky/kav4fs/share/contrib/vox.sh <arc- hive-path> 4.2.6.2. Sending notifications to the administrator Using standard Unix tools, you can specify that notifications are sent to the administrator upon detection of infected, suspicious or corrupted objects in the computer's file systems.
  • Page 32: Real-Time Anti-Virus Protection

    Kaspersky Anti-Virus ® 5.7 for Linux File Server 4.3. Real-time anti-virus protection Real-time anti-virus protection of the computer's file system is performed by the kavmonitor component. All settings of the kavmonitor component are contained in the [moni- tor.*] sections of the application's configuration file. The kavmonitor component is configured so that when another program requires access to a file (opening, closing or executing), kavmonitor performs an anti-virus scan: if the action is to close the file, it will be scanned only if it has been altered.
  • Page 33: Managing License Keys

    Using Kaspersky Anti-Virus You can also configure additional settings:  Use the settings ExcludeDirs and ExcludeMask to define directories that will be excluded from the scan.  Use the heuristic code analyzer and the iChecker technologies.  Reduce the server load, by defining the maximum number of objects that can be scanned at the same time.
  • Page 34 Kaspersky Anti-Virus ® 5.7 for Linux File Server Apart from this, Kaspersky Anti-Virus provides a special licensemanager component that allows you to view not only the full information about the keys, but also receive some analytical data. All information will be printed to the screen. To view information about all license keys, Enter at the command line: #/opt/kaspersky/kav4fs/bin/kav4fs-licensemanager –s...
  • Page 35: Renewing Your License

    Using Kaspersky Anti-Virus 4.4.2. Renewing your license Renewal of your Kaspersky Anti-Virus license grants you the right for to restore the application‟s full functionality: that is, to update the anti-virus database, and resume the additional services listed in 4.3 on p. 32. The license period depends on the type of licensing that you selected when you purchased the application.
  • Page 36 Kaspersky Anti-Virus ® 5.7 for Linux File Server To remove a license key, Enter at the command line: # /opt/kaspersky/kav4fs/bin/kav4fs-licensemanager –da to remove the active license key, or # /opt/kaspersky/kav4fs/bin/kav4fs-licensemanager –dr to remove the additional license key.
  • Page 37: Chapter 5. Additional Settings

    CHAPTER 5. ADDITIONAL SETTINGS This chapter contains information about additional settings of Kaspersky Anti- Virus. These additional settings can extend the functionality of the application and its adaptation to the conditions of a specific company. 5.1. Configuration of product interaction with Webmin If you plan to manage Kaspersky Anti-Virus remotely, you are advised to configure it to be used with the Webmin package.
  • Page 38: Optimization Of Kaspersky Anti-Virus Operation

    Kaspersky Anti-Virus ® 5.7 for Linux File Server 5.2. Optimization of Kaspersky Anti- Virus operation To reduce the load on the computer‟s processor, and increase the speed of anti- virus processing, Kaspersky Anti-Virus offers effective optimization methods. This section gives a detailed discussion of these features. The use of the iChecker database and double-level caching of scanned files.
  • Page 39 Additional settings If information about the requested file is not detected in either the iChecker database or the cache, a full anti-virus scan of the file will be performed. If you switched the anti-virus database set while working with Kas- persky Anti-Virus, you will have to manually delete information from the iChecker database.
  • Page 40: Moving Objects Into Quarantine

    Kaspersky Anti-Virus ® 5.7 for Linux File Server 5.3. Moving objects into quarantine You can configure Kaspersky Anti-Virus so that all infected objects will be moved to a separate quarantine directory. This ability can be used, for example, if the object could not be disinfected, but the file itself contains valuable information.
  • Page 41: Backing Up Infected Objects

    Additional settings OnInfected=exec mv %FULLPATH%/%FILENAME% /tmp/infected/%FILENAME%; chmod –x /tmp/infected/%FILENAME% Task: scan all files for which access is attempted, and disinfect in- fected objects. If disinfection is not successful, move the infected ob- jects with full paths into the directory /tmp/infected. Solution: to perform this task, do the following: Turn on disinfection mode for infected objects (Cure = yes in the [monitor.options] section of the configuration file).
  • Page 42: Localization Of The Date And Time Format

    Kaspersky Anti-Virus ® 5.7 for Linux File Server 5.5. Localization of the date and time format During its operation, Kaspersky Anti-Virus generates reports for each of its components and sends notifications to its users and administrators. This information is always stamped with the date and the time it was created. The default date and time formats used by Kaspersky Anti-Virus have the same format as the UNIX strftime function: %H:%M:%S –...
  • Page 43 Additional settings successive level includes information of the previous level complemented by some additional information. The table below lists the possible levels of the report detail. Level descrip- Level Explanation tion Critical errors Information about critical errors only. For example, the component is infected, or an error occurred during verification, or loading of the database or the license keys.
  • Page 44 Kaspersky Anti-Virus ® 5.7 for Linux File Server By default, logging to a file is disabled for the on-demand scan or up- date tasks launched via the Kaspersky Administration Kit. Specify the report detail level and report storage directory via the Re- portLevel and ReportsDir parameters in the [middleware.options] section of the application‟s configuration file to enable logging.
  • Page 45: Chapter 6. Administering The Program With Kaspersky Administration Kit

    CHAPTER 6. ADMINISTERING THE PROGRAM WITH KASPERSKY ADMINISTRATION KIT The Kaspersky Administration Kit enables central management of the key administrative tasks in operating a company network‟s security system. Kaspersky Anti-Virus 5.7 is one of the suite of Kaspersky Lab products which can be managed either locally, at the command line (the method is described herein above), or remotely, using Kaspersky Administration Kit if the computer is a part of a centralized remote administration system.
  • Page 46 Kaspersky Anti-Virus ® 5.7 for Linux File Server Figure 1. Kaspersky Administration Kit Administration Console When administering the application centrally through Kaspersky Administration Kit, the administrator determines settings for policies, tasks, and for the application. Protection is designed around these settings. Application settings are a set of general settings for application operation, including general protection settings and protection scope settings.
  • Page 47: Administering The Application

    Administering the program with Kaspersky Administration Kit A policy allows you to manage the complete functionality of the application, since it contains both application settings and settings for all types of tasks, except for settings that are specified individually for a specific computer (for example, task schedules).
  • Page 48: Configuring Application Settings

    Kaspersky Anti-Virus ® 5.7 for Linux File Server Figure 2. List of Kaspersky Lab applications 6.1.1. Configuring application settings To view or modify application settings: 1. Open the properties window for the client computer on the Applications tab (see Figure 2). 2.
  • Page 49: Settings Tab, Real-Time Protection: General Settings Section

    Administering the program with Kaspersky Administration Kit Figure 3. Configuring Kaspersky Anti-Virus settings. Settings tab If a policy prevents alteration to some settings (see 6.3.1 on pg. 57) the corresponding controls will be disabled. On the Settings tab, you can configure general protection settings and protection scope settings.
  • Page 50: Settings Tab, Real-Time Protection: Protection Scope Section

    Kaspersky Anti-Virus ® 5.7 for Linux File Server  configure application performance settings (the number of simultaneously scanned files, number of files preserved in Kernel and UserSpace cache). 6.1.1.2. Settings tab, Real-time protection: protection scope section On the Protection: protection scope section, you can: ...
  • Page 51 Administering the program with Kaspersky Administration Kit Figure 4. List of application tasks When working with the application through Kaspersky Administration Kit, you can create:  local tasks, configured for individual computers  group tasks, configured for computers which are all members of a single network group ...
  • Page 52: Creating Local Tasks

    Kaspersky Anti-Virus ® 5.7 for Linux File Server 6.2.1.1. Creating local tasks To create a local task: From the Groups list (see Figure 1), select the group which contains the client computer for which you want to create a local task. Select the target computer from the list of group‟s computers, and use the Properties command from the context menu or the Tasks item from the Action menu.
  • Page 53 Administering the program with Kaspersky Administration Kit CONFIGURING SETTINGS FOR AN ON-DEMAND SCAN TASK For on-demand scanning tasks, you must specify:  the types of objects to be scanned  the scan scope specified as a colon-delimited list of paths to the objects to scan ...
  • Page 54: Creating Group Tasks

    Kaspersky Anti-Virus ® 5.7 for Linux File Server 6.2.1.2. Creating group tasks To create a group task: 1. Select the group for which you want to create a task from the console tree (see Figure 1). 2. Select the group‟s list of Tasks, open the context menu, and select the CreateTask command, or use the same command on the Action menu.
  • Page 55: On-Demand Scan Task

    Administering the program with Kaspersky Administration Kit Select the task from the list and click the Properties button. The task settings window will open (see Figure 5). Figure 5. Configuring task settings The following tabs are the same for all tasks: ...
  • Page 56: Anti-Virus Database Update Task

    Kaspersky Anti-Virus ® 5.7 for Linux File Server  the trusted zone – a list of objects and objects‟ name masks excluded from scanning  whether to scan local file systems only  whether to scan directories recursively  whether to resolve symbolic links during scan ...
  • Page 57: Managing Policies

    Administering the program with Kaspersky Administration Kit 6.3. Managing policies Setting up policies allows you to apply universal application and task settings to a group of client computers. This section includes information on creating and configuring policies for Kaspersky Anti-Virus. 6.3.1.
  • Page 58 Kaspersky Anti-Virus ® 5.7 for Linux File Server You can create several policies for a single application within a group, but only one of them can be active. Step 3. Configuring policy settings Application settings are subdivided in two categories: ...
  • Page 59: Viewing And Editing Policy Settings

    Administering the program with Kaspersky Administration Kit 6.3.2. Viewing and editing policy settings At the editing stage, you can modify the policy, and also block modification to settings in nested group policies and in application and task settings. 1. Select the computer group for which settings are to be edited from the con- sole tree in the Groups list (see Figure 1).
  • Page 60: Configuring The Protection Scope

    Kaspersky Anti-Virus ® 5.7 for Linux File Server Figure 6. Configuring policy settings When editing policy settings, use the button to lock data entered for the policy. In future, blocked settings will not be available for alteration in the application or task properties.. 6.3.2.1.
  • Page 61: Specifying Object Types To Be Protected

    Administering the program with Kaspersky Administration Kit 6.3.2.2. Specifying object types to be protected You can specify which object types will be protected in the Protection: scope and objects’ types section of the Settings tab. You can choose to scan: ...
  • Page 62: Chapter 7. Uninstalling Kaspersky Anti-Virus

    Kaspersky Anti-Virus ® 5.7 for Linux File Server CHAPTER 7. UNINSTALLING KASPERSKY ANTI-VIRUS To uninstall Kaspersky Anti-Virus you will need:  Privileged user rights (root). If you are going to uninstall the application and do not have such rights, you will have to log in to the system as the root user.
  • Page 63: Chapter 8. Verifying The Anti-Virus Operation

    CHAPTER 8. VERIFYING THE ANTI-VIRUS OPERATION After Kaspersky Anti-Virus is installed and configured, you are advised to verify the correctness of its operation using a test "virus" and its modifications. This test "virus" was specially designed by (The European Institute for Computer Antivirus Research) for testing anti-virus products.
  • Page 64 Kaspersky Anti-Virus ® 5.7 for Linux File Server Prefix Object type ERRO– Not analyzed due to an error. CURE– Disinfected. The object will be disinfected; the text of the “virus” body will be replaced with the word "CURE" DELE– The object will be automatically deleted The first table column lists the prefixes to be added at the beginning of the string of the standard test “virus”: for example, CORR–X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*.
  • Page 65: Appendix A. Additional Information About The Application

    APPENDIX A. ADDITIONAL INFORMATION ABOUT THE APPLICATION This Appendix contains the description of the directory tree of Kaspersky Anti- Virus after installation, the configuration file and the command line parameters of the components and their return codes. The script file for disinfecting archives is provided as an example.
  • Page 66 Kaspersky Anti-Virus ® 5.7 for Linux File Server Section [network] contains kavmidware connection settings: You should not change this parameter value during regular application use. MiddlewareAddress=/var/run/kav4fs/kavmidware.socket – configuration of the kavmidware connection to Network Agent and kavmonitor. Section [monitor.options] contains the real-time anti-virus scan settings: ExcludeDirs=mask1:mask2:...:maskN –...
  • Page 67 Appendix A contained in the standard set, signatures of riskware, including adware and remote administration programs. Section [monitor.path] includes settings that define paths to most important files without which the kavmonitor module will not function. BackupPath= path – full path to the directory containing backup copies of the objects scanned.
  • Page 68 Kaspersky Anti-Virus ® 5.7 for Linux File Server The following values can be passed as the exec action parameters:  %VIRUSNAME% – name of the detected threat or the error name.  %LIST% – filename or the list of infected, suspicious and cor- rupted files found in the container.
  • Page 69 Appendix A MailPlain=yes – scan e-mail messages in plain text format. To disable this mode assign value no to this setting. Packed=yes – packed files scan mode. To disable this mode assign value no to this setting. Recursion=yes – mode for recursive scanning of directories during the anti- virus scan.
  • Page 70 Kaspersky Anti-Virus ® 5.7 for Linux File Server Section [scanner.container] includes settings that determine actions to be performed on archives during the anti-virus protection of the server's file systems. OnCorrupted=action – actions to be performed in case of a detection of a corrupted container.
  • Page 71 Appendix A OnProtected=action – actions to be performed in case of the detection of a password-protected object. Such objects cannot be scanned. OnError=action – actions to be performed if an error occurred during the object scan. Syntax of the actions that are performed with the objects listed above is similar to that for containers described above in section [moni- tor.actions].
  • Page 72 Kaspersky Anti-Virus ® 5.7 for Linux File Server ReportLevel=4 – report detail level (see 5.6 on p. 42). Section [updater.options] contains the settings of the keepup2date component operation: KeepSilent=no – mode for printing information about operation of the kee- pup2date component to the screen. In order to disable this mode assign value yes to this setting.
  • Page 73: Command Line Parameters For Component Kavscanner

    Appendix A Section [middleware.options] contains the settings of the kavmidware service: You should not change these parameters‟ values during regular appli- cation use. ScannerExe=/opt/kaspersky/kav4fs/bin/kav4fs-kavscanner – path to the executable file of the kavscanner component. Keepup2dateExe=/opt/kaspersky/kav4fs/bin/kav4fs-keepup2date – path to the executable file of the keepup2date component. LicensemanagerExe=/opt/kaspersky/kav4fs/bin/kav4fs-licensemanager –...
  • Page 74 Kaspersky Anti-Virus ® 5.7 for Linux File Server –f Ignore corrupted signature of the kavscanner component and attempt to disinfect the component. Scanning options: –e <option> Change the default scan option. The following modes may be used as an <option>: Enable/disable the scan of packed files;...
  • Page 75 Appendix A Enable display of information messages; Enable display of messages about scan; –x <option> Specify detail level for the scan report printed to the screen. The following detail level may be used as an <option>: Short/extended format for messages about scan of a sim- ple object;...
  • Page 76: Return Codes Of The Kavscanner Component

    Kaspersky Anti-Virus ® 5.7 for Linux File Server Save the list of object the code of which resembles the code of a know virus to file <file_name>. > Scan objects which are specified in the file <filelist.lst>. –@ <filelist.lst File processing options (the use of these parameters in the command line cancels the execution of actions defined in the configuration file): –i0 Scan for viruses only;...
  • Page 77: Command Line Parameters For Component Kavmonitor

    Appendix A Infected files detected; System error occurred during the file scan; Unable to load the anti-virus database (path specified in the configuration file was not found); The anti-virus database has been corrupted; The anti-virus database date stamp is beyond the license key period; License information is missing or no license keys have been found at the location path to which was specified in the configuration file;...
  • Page 78: Command Line Parameters For Component Licensemanager

    Kaspersky Anti-Virus ® 5.7 for Linux File Server A.5. Command line parameters for component licensemanager Help options: –h Display help information about the licensemanager component to the screen; –v Display the application version. License key management options: –s Display information about all installed license keys to the screen;...
  • Page 79 Appendix A Unable to load configuration file; Invalid configuration file option. Component licensemanager is corrupted.
  • Page 80: Command Line Parameters For Component Keepup2Date

    Kaspersky Anti-Virus ® 5.7 for Linux File Server A.7. Command line parameters for component keepup2date Help options: –v Print to the screen the version of the application and close the component. –h Print to the screen help information about the command line parameters supported by the component, and close the component;...
  • Page 81: Return Codes Of The Keepup2Date Component

    Appendix A –l<path_to_file> Log the results of the component‟s operation in file <path_to_file>. A.8. Return codes of the keepup2date component During its operation the keepup2date component may return the following codes: The anti-virus database does not need to be updated; The anti-virus database has been updated successfully;...
  • Page 82: Appendix B. Frequently Asked Questions

    APPENDIX B. FREQUENTLY ASKED QUESTIONS This chapter is devoted to questions most frequently asked by users regarding the installation, setup, and operation of Kaspersky Anti-Virus. We will try to answer them here in detail. Question: Can Kaspersky Anti-Virus be used with other vendors‟ anti- virus software? To avoid conflicts we recommend that you remove any third-party anti- virus software before you install Kaspersky Anti-Virus.
  • Page 83 Appendix B Kaspersky Anti-Virus can detect over 700 formats of archived and com- pressed files. This is very important for the anti-virus security as each detectable file format may contain executable malicious code. However, each new version of the product works faster than the previous version, despite the daily increase in the total number of viruses detectable with Kaspersky Anti-Virus (about 30 new viruses daily) and the continuous increase in the number of formats that can be processed.
  • Page 84 Kaspersky Anti-Virus ® 5.7 for Linux File Server computer. Select this drive as the license key source drive during the Kaspersky Anti-Virus installation. You can also read the content of the floppy disk on another computer equipped with a floppy drive and send the license key file to your e-mail address.
  • Page 85 Appendix B cedure starting with creation of updates at Kaspersky Lab through file updates at the user's side. The advantages of the new update service are as follows:  Resuming downloading in case of a disconnection. Now you do not have to download over again those updates that you al- ready received if a disconnection from the network occurred.
  • Page 86 Kaspersky Anti-Virus ® 5.7 for Linux File Server Kaspersky Anti-Virus 5.7 was tested for operation under RedHat, Debian and SUSE and Mandriva Linux OS and the Kaspersky Anti-Virus distri- bution packages were issued exactly for these flavors of Linux. Details on the supported operating systems see 1.5 on p. 8. The application may perform improperly when run under versions not in- cluded in the list of versions supported by Kaspersky Lab.
  • Page 87 Appendix B text_file – full path to the file in which the information will be stored. For example, # /opt/kaspersky/kav4fs/bin/kav4fs-keepup2date > ./updater.log 2>&1 In this case, standard output messages and error messages of the kee- pup2date component will be logged into file updater.log. Question: How can I see the results of application activity after launching the applicationtask via the Kaspersky Administration Kit? Logging of the application activity launched via Administration Kit is dis-...
  • Page 88: Appendix C. Kaspersky Lab

    APPENDIX C. KASPERSKY LAB Founded in 1997, Kaspersky Lab has become a recognized leader in information security technologies. It produces a wide range of data security software and delivers high-performance, comprehensive solutions to protect computers and networks against all types of malicious programs, unsolicited and unwanted e- mail messages, and hacker attacks.
  • Page 89: Other Kaspersky Lab Products

    Appendix C C.1. Other Kaspersky Lab Products Kaspersky Lab News Agent The News Agent is intended for timely delivery of news published by Kaspersky Lab, notifications about the current status of virus activity, and fresh news. The program reads the list of available news feeds and their content from the Kaspersky Lab news server at specified intervals.
  • Page 90 Kaspersky Anti-Virus ® 5.7 for Linux File Server ® Kaspersky Anti-Virus Kaspersky Anti-Virus 6.0 is designed to safeguard personal computers against malicious software as an optimal combination of conventional methods of anti- virus protection and new proactive technologies. The program provides for complex anti-virus checks, including: ...
  • Page 91 Appendix C look, Microsoft Outlook Express/Windows Mail, and The Bat!) and sup- ports disinfection of their e-mail databases.  Real-time anti-virus scanning of Internet traffic transferred via HTTP.  File system protection: anti-virus scanning of individual files, folders or drives. In addition, the application can perform anti-virus analysis exclu- sively for critical areas of the operating system and Microsoft Windows start-up objects.
  • Page 92 Kaspersky Anti-Virus ® 5.7 for Linux File Server  Real-time scanning – all incoming and outgoing files are automatically scanned, as well as files when attempts are made to access them  Protection from text message spam Kaspersky Anti-Virus for File Servers This software package provides reliable protection for file systems on servers running Microsoft Windows, Novell NetWare, Linux and Samba from all types of malware.
  • Page 93 Appendix C  Log detailed reports;  Automatically update program databases. Kaspersky Open Space Security Kaspersky Open Space Security is a software package withal new approach to security for today's corporate networks of any size, providing centralized protection information systems and support for remote offices and mobile users. The suite includes four programs: ...
  • Page 94 Kaspersky Anti-Virus ® 5.7 for Linux File Server  Rescue disk creation tools that enable you to restore your system after a virus outbreak;  An extensive reporting system on protection status;  Automatic database updates;  Full support for 64-bit operating systems; ®...
  • Page 95 Appendix C  automatic database updates. Kaspersky Enterprise Space Security This program includes components for protecting linked workstations and servers from all today's Internet threats. It deletes viruses from e-mail, keeping information safe while providing secure access to network resources for users. Features and functionality: ...
  • Page 96 Kaspersky Anti-Virus ® 5.7 for Linux File Server This solution monitors all inbound and outbound data streams (e-mail, Internet, and all network interactions). It includes components for protecting workstations and mobile devices, keeps information safe while providing secure access for users to the company's information resources and the Internet, and ensures secure e-mail communications.
  • Page 97 Appendix C  Self-Defense from malicious programs;  full support for 64-bit operating systems;  automatic database updates. Kaspersky Security for Mail Servers This program is for protecting mail servers and linked servers from malicious programs and spam. The program includes application for protecting all standard mail servers (Microsoft Exchange, Lotus Notes/Domino, Sendmail, Qmail, Postfix and Exim) and also enables you to configure a dedicated e-mail gateway.
  • Page 98 Kaspersky Anti-Virus ® 5.7 for Linux File Server Kaspersky Security for Internet Gateways This program provides secure access to the Internet for all an organization's employees, automatically deleting malware and riskware from the data incoming on HTTP/FTP. The solution includes: ...
  • Page 99: Contact Us

    Appendix C ® Kaspersky Anti-Spam‟s high performance is ensured by daily updates to the content filtration database, adding samples provided by the Company‟s linguistic laboratory specialists. Databases are updated every 20 minutes. ® Kaspersky Anti-Virus for MIMESweeper ® Kaspersky Anti-Virus for MIMESweeper provides high-speed scanning of traffic servers running...
  • Page 100: Appendix D. License Agreement

    APPENDIX D. LICENSE AGREEMENT End User License Agreement NOTICE TO ALL USERS: CAREFULLY READ THE FOLLOWING LEGAL AGREEMENT ("AGREEMENT") FOR THE LICENSE OF SPECIFIED SOFTWARE ("SOFTWARE") PRODUCED KASPERSKY LAB ("KASPERSKY LAB"). IF YOU HAVE PURCHASED THIS SOFTWARE VIA THE INTERNET BY CLICKING THE ACCEPT BUTTON, YOU (EITHER AN INDIVIDUAL OR A SINGLE LEGAL ENTITY) CONSENT TO BE BOUND BY AND BECOME PARTY TO THIS AGREEMENT.
  • Page 101 Appendix D THE RIGHT TO RETURN AND REFUND EXTENDS ONLY TO THE ORIGINAL PURCHASER. All references to "Software" herein shall be deemed to include the software activation key ("Key Identification File") with which you will be provided by Kaspersky Lab as part of the Software. 1.
  • Page 102 Kaspersky Anti-Virus ® 5.7 for Linux File Server 1.1.4 You shall not make error corrections to, or otherwise modify, adapt, or translate the Software, nor create derivative works of the Software, nor permit any third party to copy the Software (other than as expressly permitted herein). 1.1.5 You shall not rent, lease or lend the Software to any other person, nor transfer or sub-license your license rights to any other person.
  • Page 103 Appendix D may terminate this Agreement at any point by destroying all copies of the Software and the Documentation. 3. Support. (i) Kaspersky Lab will provide you with the support services ("Support Services") as defined below for a period of one year following: (a) Payment of its then current support charge, and: (b) Successful completion of the Support Services Subscription Form as provided to you with this Agreement or as available on the Kaspersky Lab...
  • Page 104 Kaspersky Anti-Virus ® 5.7 for Linux File Server information, but without limitation to the foregoing shall use best endeavours to maintain the security of the Key Identification File. 6. Limited Warranty. (i) Kaspersky Lab warrants that for six (6) months from first download or installation the Software purchased on a physical medium will perform substantially in accordance with the functionality described in the Documentation when operated properly and in the manner specified in the Documentation.
  • Page 105 Appendix D (a) Loss of revenue; (b) Loss of actual or anticipated profits (including for loss of profits on contracts); (c) Loss of the use of money; (d) Loss of anticipated savings; (e) Loss of business; (f) Loss of opportunity; (g) Loss of goodwill;...

Table of Contents