Dr.Web for Linux

User Manual


Contents Index Search


- A -

About the anti-virus

Activation of anti-virus

Appendices

appendix

computer threat types

fighting computer threats

Autonomous operation of graphical interface

- B -

Black and white lists of websites

Building kernel module

- C -

Central protection

Central protection mode

Check of protected connections

Check of SSL/TLS, HTTPS

Command Line Parameters

Components

computer threats

Configuring PARSEC

Configuring Security Systems

Configuring SELinux

Connecting to Dr.Web CloudD

Connecting to the Central Protection Server

IconConnection Settings File
IconMode Settings

Connection Settings File

Console uninstaller

Console-based installer

Context menu of the application

Conventions

Custom Installation of the Components

Custom scan

- D -

Disconnecting from Dr.Web CloudD

Dr.Web CloudD

- E -

EICAR

Elevate privileges

Entering serial number

Examples of command-line calls

Excluding files and directories

Exclusion from scanning

Exclusion of Applications

Exclusions

Express scan

- F -

fighting computer threats

File permissions

File scanning

File system monitoring

File system monitoring setting

Files’ permissions

Full scan

Functions

- G -

Get new version

IconUpdating Antivirus Protection
IconUpgrading to a Newer Version

Graphical installer

Graphical interface for management

Graphical uninstaller

- H -

Help

Help file

- I -

Indicator in notification area

Installation from .run package

Installation from distribution

Installation from native packages

Installation from universal packages

Installing Dr.Web for Linux

IconInstalling and Removing Dr.Web for Linux
IconInstalling Dr.Web for Linux

Installing from the Repository

Introduction

Isolation

- K -

Key File

IconKey File
IconLicense Manager

Known errors

- L -

License key file

License Manager

List of exclusions

List of threats

Lower privileges

- M -

Main Settings

Management interface

Managing key files

Managing licenses

Managing privileges

Managing Quarantine

Methods of Dr.Web for Linux installation

Mobile mode

Modules

Monitoring of network connections

Monitoring setting of network connections

- N -

neutralizing a threat

Notifications

- O -

Obtaining license

Open Help

Operating systems

Operation mode

Operation modes

- P -

Parameters

Problems with SELinux

Product’s files

- Q -

Quarantine

IconQuarantine Directories
IconManaging Quarantine

Quarantine Directories

- R -

Registration

Registration of license

Removing distribution

Removing Dr.Web for Linux

IconInstalling and Removing Dr.Web for Linux
IconInstalling Dr.Web for Linux
IconRemoving Dr.Web for Linux

Removing from repository

Removing methods for Dr.Web for Linux

Removing native packages

Repeated Registration

Root privileges

- S -

Scan list

Scan tasks

Scanner settings

Scanning files from the file manager

Scanning settings

Schedule

Scheduler scanning

Scheduler Settings

Security in SELinux

Settings

Shutting Down Graphical Interface

SpIDer Gate

SpIDer Gate settings

SpIDer Guard

SpIDer Guard settings

Standalone mode

Start updating

Starting command-line tool

Starting Graphical Interface

Starting uninstaller

Structure of the product

System Requirements

- T -

Tasks

Technical support

Testing the Anti-virus

Threat detection

Threats

- U -

Update virus databases

Updating components

Updating the product

Upgrade

Upgrading to a Newer Version

Using Dr.Web CloudD

- V -

View Help

Viewing Quarantine

- W -

Working from Command Line

Working with Dr.Web for Linux