The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  ВХОД  слежка  RSS
"DrWeb под FreeBSD"
Вариант для распечатки Архивированная нить - только для чтения! 
Пред. тема | След. тема 
Форумы OpenNET: Виртуальная конференция (Public)
Изначальное сообщение [Проследить за развитием треда]

"DrWeb под FreeBSD"
Сообщение от Dr. Nebula emailИскать по авторуВ закладки on 28-Окт-03, 16:49  (MSK)
Всем привет!
Народ, у кого-нить есть функционирующий ключик для DrWeb под freebsd?
если есть - поделитесь кому не жалко
  Рекомендовать в FAQ | Cообщить модератору | Наверх

 Оглавление

Индекс форумов | Темы | Пред. тема | След. тема
Сообщения по теме

1. "DrWeb под FreeBSD"
Сообщение от dimz Искать по авторуВ закладки on 29-Окт-03, 20:46  (MSK)
>Всем привет!
>Народ, у кого-нить есть функционирующий ключик для DrWeb под freebsd?
>если есть - поделитесь кому не жалко

Вирусы фре не страшны, а для почты он и так ловит письма с вирусами. Только не лечит, но для почтового сервера и так нормально.

  Рекомендовать в FAQ | Cообщить модератору | Наверх

2. "DrWeb под FreeBSD"
Сообщение от crash Искать по авторуВ закладки on 30-Окт-03, 03:22  (MSK)
>>Всем привет!
>>Народ, у кого-нить есть функционирующий ключик для DrWeb под freebsd?
>>если есть - поделитесь кому не жалко
>
>Вирусы фре не страшны, а для почты он и так ловит письма
>с вирусами. Только не лечит, но для почтового сервера и так
>нормально.

кроме тех которые в архиве, так что не нужно вводить в заблуждение.

  Рекомендовать в FAQ | Cообщить модератору | Наверх

3. "DrWeb под FreeBSD"
Сообщение от Dr. Nebula emailИскать по авторуВ закладки on 30-Окт-03, 09:51  (MSK)
>>Всем привет!
>>Народ, у кого-нить есть функционирующий ключик для DrWeb под freebsd?
>>если есть - поделитесь кому не жалко
>
>Вирусы фре не страшны, а для почты он и так ловит письма
>с вирусами. Только не лечит, но для почтового сервера и так
>нормально.

Может быть Фрее то вирусы и не страшны, а вот юзерам пользующим самбовый шаринг они несколько мешают, знаете ли... Для этого то и нужен антивирус

  Рекомендовать в FAQ | Cообщить модератору | Наверх

4. "DrWeb под FreeBSD"
Сообщение от A Clockwork Ornage Искать по авторуВ закладки on 30-Окт-03, 10:03  (MSK)
>>>Всем привет!
>>>Народ, у кого-нить есть функционирующий ключик для DrWeb под freebsd?
>>>если есть - поделитесь кому не жалко
>>
>>Вирусы фре не страшны, а для почты он и так ловит письма
>>с вирусами. Только не лечит, но для почтового сервера и так
>>нормально.
>
>Может быть Фрее то вирусы и не страшны, а вот юзерам пользующим
>самбовый шаринг они несколько мешают, знаете ли... Для этого то и
>нужен антивирус

goethe# vi drweb_qmail.conf  
#
#  Configuration file for DrWeb Filters
#
#########################
# Communication section #
#########################
[DaemonCommunication]
# Definition of daemon address in a special form {FAMILY}:{ADDRESS}
# where FAMILY one of:
# inet - TCP/IP socket used, then {ADDRESS} is {PORT}@{HOST}
# local - UNIX socket used, then {ADDRESS} is {SOCKETFILE}
# pid - get daemon address from pidfile, then {ADDRESS} is {PIDFILE}
# Examples:
#   Address = inet:3000@localhost
#   Address = local:/usr/local/drweb/run/drwebd.skt
#   Address = pid:/usr/local/drweb/run/drwebd.pid
Address = inet:3000@localhost

# Enable/disable caching resolved daemon host
# (useful only if daemon uses TCP/IP communications)
Cache = yes

# Timeout for whole scanning session (in seconds)
Timeout = 120

########################
# Scan options section #
########################
[Scanning]
# Enable or disable heuristic analizer in virus-finding engine (on/off)
HeuristicAnalysis = on

# Include DrWeb report to notifications as $REPORT$ (yes/no)
IncludeReport = yes

# Include detected viruses names to notifications as $REPORT$ (yes/no)
#IncludeViruses = no
IncludeViruses = yes

# Include DrWeb extended codes to notifications as $REPORT$ (yes/no)
IncludeStats = yes

# Max size of report that be created if IncludeReport is "yes",
# Specify 0 to non-restrictable size, but it is bad idea - report can grow
# to Mbytes for mailbombs
ReportMaxSize = 8192

# Enable or disable local scanning (yes/no)
# If enabled then spool directory must be readable (writeable for EVAL key)
# for drwebd process (see drweb32.ini option User)
LocalScan = yes

# Enable or disable spam-filter (on/off)
#SpamFilter = off
SpamFilter = yes  

# Deny scanning if at least one of recipient or sender address
# present in DenyList with "deny" option (yes/no), if "no" all
# addresses in the message should present in DenyList with "deny"
DenyOnOne = yes

# List with rules for users or domains to block scanning
DenyList = /etc/drweb/users.conf

# Directory used for story temporary files
Spool = /var/drweb/spool

# Permissions for created spool files
SpoolFilesMode = 0600

###################
# Actions section #
###################
[Actions]
# Infected - mean that message is infected one of known virus
# Actions:
#        quarantine - move message to quarantine and discard it
#        discard - discard such messages
#        reject - just reject such message
Infected = quarantine

# Suspicious - mean that message possible is infected one of new virus
#              it may be false alarm (can be only if HeuristicAnalysis on)
# Actions:
#        quarantine - move message to quarantine and discard it
#        discard - discard such messages
#        reject - just reject such message
#        pass - pass messages with such objects
Suspicious = quarantine

# SpamFilterAlert - mean that message are hits to FiltersRule in drweb32.ini
#                   possible only if SpamFilter = on
# Actions:
#        pass - pass such messages
#        discard - discard such messages
#        reject - reject such message
SpamFilterAlert = pass

# EmptyFrom  - mean that SMTP session initiated with empty envelope From:
#              used for mail notifications (reports) and by spammers
# Actions:
#        continue - continue processing such messages
#
#        ATTENTION: Your MTA would not RFC-compliant if you set up
#        non-continue action. The MTA MUST accept messages with <> sender
#        (rfc-2505 see 2.6.1).
#
#        discard - discard such messages
#        reject - reject such message
EmptyFrom = continue

# SkipObject - mean that daemon found object that cannot be checked:
#              password protected archive, broken archive, sym-link,
#              non regular file
# Actions:
#        pass - accept messages with such objects
#        quarantine - move message to quarantine and discard it
#        reject - reject such messages
SkipObject = pass

# MailbombObject - mean that daemon found object in archive with compression
#                  ratio exceeded MaxCompressionRation or size of object greater
#                  that MaxFileSizeToExtract from drweb32.ini
# Actions:
#        pass - accept messages with such objects
#        quarantine - move message to quarantine and discard it
#        reject - reject such messages
MailbombObject = reject

# ScanningErrors - mean that daemon fails to scan current object. Example of
#                  cases: no memory, can not read file for check (no permissions),
#                  timeout (see SocketTimeout and FileTimeout in drweb32.ini).
# Actions:
#        pass - accept messages
#        reject - reject messages
#        quarantine - move message to quarantine and discard it
#        tempfail - says that we temporary unavailable
ScanningErrors = quarantine

# ProcessingErrors - errors in proxy-client: no memory, misconfigured, timeout
#                    on communication with daemon and etc.
# Actions:
#        pass - accept messages
#        reject - reject messages
#        tempfail - says that we temporary unavailable
ProcessingErrors = reject

# Admin mail address (may be unix-local address)
AdminMail = av-admin@example.com

# Filter address, that be used in From:
FilterMail = DrWeb-DAEMON@cfe.ru

# Quarantine directory.
# The infected files could be moved in that dir
# if you stay this field empty or commented then
# infected messages would not been storied
Quarantine = /var/drweb/infected

# Permissions for quarantined files
QuarantineFilesMode = 0660

#########################
# Notifications section #
#########################
[VirusNotifications]
# Enable or disable sending notifications to the persons (yes/no)
AdminNotify = yes
SenderNotify = yes
RcptsNotify = yes

# Files with notification templates
AdminTemplate = /etc/drweb/templates/en-ru/qmail/virus-admin.msg
SenderTemplate = /etc/drweb/templates/en-ru/qmail/virus-sender.msg
RcptsTemplate = /etc/drweb/templates/en-ru/qmail/virus-rcpts.msg

[SkipNotifications]
AdminNotify = no
SenderNotify = yes
RcptsNotify = no
AdminTemplate =
SenderTemplate = /etc/drweb/templates/en-ru/qmail/skip-sender.msg
RcptsTemplate =

[MailbombNotifications]
AdminNotify = yes
SenderNotify = yes
RcptsNotify = no
AdminTemplate = /etc/drweb/templates/en-ru/qmail/mailbomb-admin.msg
SenderTemplate = /etc/drweb/templates/en-ru/qmail/mailbomb-sender.msg
RcptsTemplate =

[ErrorNotifications]
AdminNotify = yes
SenderNotify = yes
RcptsNotify = no
AdminTemplate = /etc/drweb/templates/en-ru/qmail/error-admin.msg
SenderTemplate = /etc/drweb/templates/en-ru/qmail/error-sender.msg
RcptsTemplate =

###################
# Logging section #
###################
[Logging]
# Logging detalization ( Quiet, Errors, Alerts, Info, Verbose, Debug )
Level = Info

# Facility used for logging to syslog ( Daemon, Mail, Local0..7 )
SyslogFacility = Mail

# Priority used for logging to syslog ( Debug, Info, Notice, Alert )
SyslogPriority = Info

################################
# Mail system settings section #
################################
[Mailer]
# Name of Mail System
MailSystem = QMail

# Submitting program (used to send notifications)
Sendmail = /var/qmail/bin/qmail-inject

# qmail-queue program path
QmailQueue = /var/qmail/bin/qmail-queue.origin

goethe# vi drweb32.ini
[Daemon]

;--- Common settings: ---

;EnginePath = { path to the file, usual extension is dll }
;        Location of drweb32.dll module (search module). This parameter is
;        also used by the updating module to update the search module. You
;        may specify relational path, but it is strongly recommended to make
;        it absolute.
EnginePath = "/usr/local/drweb/lib/drweb32.dll"

;VirusBase = { list of the paths (masks) to the files, usual extension is vdb }
;        Masks for the loaded virus bases. This parameter is also used by
;        the updating module to update antivirus' bases. A few masks can be
;        enumerated.
VirusBase = "/var/drweb/bases/*.vdb"

;LngFileName = { path to the language resource file, usual extension - dwl }
;        Localization file location.
;LngFileName = "/usr/local/drweb/lib/russian.dwl"

;Key = {path to the file, usual extension is key }
;        Location of the file with the registration key. You may specify
;        relational path, but it is strongly recommended to make it
;        absolute.
;Key = "/usr/local/drweb/drwebd.key"
Key = "/usr/local/drweb/DrWeb32.key"

; --- Scanning settings: ---

;FilesTypes = { extension list }
;        Types of files that will get checked if by type scanning is
;        performed, i.e. ScanFiles parameters has ByType value. "*" and "?"
;        characters admissible.
;FilesTypes = EXE,COM,SYS,OV?,BAT,BIN,DRV,PRG,BOO,SCR,CMD,VXD,386,DLL,FON,DO?
;FilesTypes = XL?,WIZ,RTF,CL*,HT*,VB*,JS*,INF,AR?,ZIP,R??,PP?,OBJ,LIB,HLP,MD?
;FilesTypes = INI,MBR,IMG,CSC,CPL,MBP,SHS,SHB,PIF

ExcludePaths =

;FollowLinks = { Yes | No }
;        Should the symbolic links be followed when scanning.
FollowLinks = No

;ScanFiles = { All | ByType | ByFormat }
;        The files that will get checked after having been extracted from
;        the archive. If ByType is set the so called file extensions are
;        taken into account (file extension is the last suffix after "." in
;        the file name; if there is no ".", file has no extension). The file
;        extension values are set either by default, or in the parameter(s)
;        FilesTypes. If ByFormat is set, only the files included into the
;        checkable set get checked. The aim of the check is to find out
;        whether they can be virus carriers, i.e. executable files (file
;        name and extension are not taken into account). And only then only
;        presumably executable files will be scanned for viruses. Important
;        note: the All mode is always enabled in the mail files. ByType and
;        ByFormat values can be applied only in "local" scanning mode.
ScanFiles = All

;HeuristicAnalysis = { Yes | No }
;        Permits DrWeb  to use heuristic analysis, with the
;        help of which the unknown viruses can be detected judging by the
;        comprehension of the structure of virus code. The distinctive
;        feature of this type of scanning for viruses is the approximate,
;        probabilistic detecting of the infected objects therefore called
;        suspected, not infected. The parameter disabled, only the known viruses
;        from the virus data base are searched. There exists an entire class
;        of programs which may cause false alarms of the heuristics
;        analyzer because they use the code similar to that used by viruses.
;        Besides, enabling this type of checking may increase the total
;        scanning time (although insignificantly). These are arguments for
;        disabling heuristic analysis. But on the whole, this type of
;        analysis noticeably increases the safety of antivirus protection.
;HeuristicAnalysis = No
HeuristicAnalysis = Yes

;CheckPackedFiles = { Yes | No }
;        Should unpacking of the executable files packed by DIET, PKLITE
;        etc. utilities be performed.
CheckPackedFiles = Yes

;CheckArchives =  { Yes | No }
;        Should unpacking of the archives of ZIP (WinZip, InfoZIP...), RAR,
;        ARJ, TAR, GZIP and CAB formats be performed.
CheckArchives = Yes

;CheckEMailFiles = { Yes | No }
;        Should files in e-mail formats get scanned.
CheckEMailFiles = Yes

;--- Log settings: ---

;LogFileName = { file name }
;        Log file name. You may specify "syslog" as name, the report will be
;        logged by means of syslogd system service. Using syslog, pay
;        attention to SyslogFacility and SyslogPriority options. Since
;        syslog has a few files to log different events and different degrees
;        of their importance, you can find out where the daemon's report will
;        be written to, basing on these two parameters and the contents of
;        the configuration file syslog (usually /etc/syslogd.conf).
LogFileName = "/var/drweb/log/drwebd.log"
;LogFileName = "syslog"
;SyslogFacility = "Daemon"
;SyslogPriority = "Info"

;LogScanned = { Yes | No }
;        Should the information on all the checked objects independently
;        infected or not get logged in the log file.
LogScanned = Yes

;LogPacked = { Yes | No }
;        Should the additional information on the files packed by the DIET,
;        PKLITE etc. utilities get logged in the log file.
LogPacked = Yes

;LogArchived = { Yes | No }
;        Should the additional information on the archiving programs get
;        logged in the log file.
LogArchived = Yes

;LogTime = { Yes | No }
;        Should the time of every record get logged.
LogTime = No

LogStatistics = Yes
LogInfo = Yes

;RecodeNonprintable = { Yes | No }
;        Mode of output of unvisible for this terminal symbols into the logfile.
RecodeNonprintable = Yes

;RecodeMode = { Replace | QuotedPrintable }
;        Method of recoding of unvisible symbols, if RecodeNonprintable equal to
;        "Yes". Unvisible symbols would been replaced by RecodeChar (see below),
;        if this option has "Replace" value.
RecodeMode = QuotedPrintable

;RecodeChar = { "?" | "_" | ... }
;        Defines a symbol that would been placed instead of unvisible symbols,
;        if RecodeMode option has "Replace" value.
RecodeChar = "?"

;OutputMode = { Terminal | Quiet }
;        Mode of output information on the console, Quiet cancels
;        output.
OutputMode = Terminal

;--- User settings: ---

;User = { user name }
;        The user whose rights the daemon is run under. It is recommended to
;        create in the system a special drweb user which will be used by the
;        daemon and some filters in future. It is undesirable to use DrWeb
;        Daemon with root rights although it requires much less setting
;        (particularly in the case of Samba servers).
User = drweb

;UserID = { numeric ID }
;GroupID = { numeric ID }
;        Group and user ID. Daemon will work with their rights. The
;        parameters get ignored if the User parameter is set.
;        Default value: absent

;--- Communication settings: ---

;Socket = port [Interfaces]
;Socket = file [Access]
;        Description of socket, used for communication with daemon.
;        The first form describes TCP-socket, parameter {port} - decimal
;        port number, {interfaces} - list of listening interface names or
;        IP-addresses.
;        Example: Socket 3000 127.0.0.1, 192.168.0.100
;        The second form describes unix-socket, {file} - socket name,
;        {access} - octal value of access rights.
;        Example: Socket /var/run/drwebd.socket 666
;        Number of socket keys is not limited, daemon will work with all
;        correctly described sockets.
Socket = 3000 127.0.0.1

;ListeningQueue = "value"
;        Defines sockets queue maximum size. Value may vary from 0 to
;        SOMAXCONN (depends on the OS).
ListeningQueue = 128

;PidFile = { path to file }
;        File name where information on its PID and Unix socket (if
;        SocketMode is Unix) or port number (if SocketMode is TCP) will be
;        written when the daemon gets started.
;        Default value:
;               "/var/run/drwebd.pid" (Attention!!! Only the programs executed
;               with the root rights have write access to /var/run).
PidFile = "/var/drweb/run/drwebd.pid"

;BusyFile = { path to file }
;        Daemon's busy file name: it is created by the scanning "copy" of
;        the daemon if having been commanded and gets removed after
;        transmitting the result of its execution. File name created by
;        every "copy" of the daemon gets expanded with a point and ASCIIZ
;        representation of PID (e.g., /var/run/drwebd.bsy.123456).
;        Default value: absent (file does not get created)
;BusyFile = "/var/drweb/run/drwebd.bsy"

;MaxChildren = "value"
;        Sets maximum amount of simultaneously working child (scanning)
;        processes. If Prefork parameter is set to "No" (see below),
;        then new scan process is created for each query. If Prefork is
;        set to "Yes" then daemon will start number of scan processes,
;        equal to MaxChildren at startup.
MaxChildren = 60

;PreFork = { Yes | No }
;        Sets type of child (scan) processes creation procedure.
PreFork = No

;SocketTimeout = { value, seconds }
;        Time of reception/transmission of all the data via the socket
;        (without considering file scanning time).
SocketTimeout = 10

;FileTimeout = { value, seconds }
;        Maximum checking time of a file.
FileTimeout = 30

;--- Miscellaneous settings: ---

;StopOnFirstInfected = { Yes | No }
;        Cancel or not message checking after first virus detection.
;        Setting to {Yes} value can minimize mail-server load and
;        message check time.
;StopOnFirstInfected = Yes
StopOnFirstInfected = No

;ScanPriority = { value }
;        Priority of the scanning process. This value should be in the range
;        -20 (highest) to 20 (lowest).
;ScanPriority = 0

;MaxFileSizeToExtract = { value in Kb }
;        The maximum size of the file extracted from an archive. If the file
;        in the archive exceeds the value it will be skipped. Note: a
;        message with such a file will be treated as "mail bomb".
MaxFileSizeToExtract = 40960

;MaxCompressionRatio = { value }
;        Maximum compression ratio, i.e. ratio of the unpacked file length
;        to the length of the packed file in the archive. If the ratio
;        exceeds the value, the file will not be extracted and therefore
;        will not be checked. Note: a message with such a file will be
;        treated as "mail bomb".
MaxCompressionRatio = 500

;CompressionCheckThreshold = { value in Kb }
;        Maximum file size inside archive, beginning from which the
;        maximum compression ratio will be checked (if enabled by
;        MaxCompressionRatio switch).
;CompressionCheckThreshold = 1024

MoveFilesTo = "/var/drweb/infected"
RenameFilesTo = #??

;UpdatePath = path
;       This parameter used bu update script.
UpdatePath = "/var/drweb/updates"

;--- Filter settings: ---
;
;DrWeb Daemon has embedded capacities of e-mail
;filtering based on the system of e-mail messages header analysis. The
;regulations of filtration are also set in drweb32.ini, they get checked
;when being set, i.e. the first set rule will be checked first. The fact of
;setting filter regulations DOES NOT mean they will be automatically
;applied. To enable header analysis you should set the corresponding options
;in the delivered filters or specify special flags if making home decisions
;on the base of DrWeb Daemon. Regulation correspondence is searched until
;the first suitable regulation is found and the action set by the regulation
;is taken.

;RejectCondition { Set of rules }, AcceptCondition { Set of rules }
;        Description of filter rules on message headers. Rules consist of
;        header name and regular expression, describing meaning of this field.
;        More then one rule can be merged with () and OR and AND operations.
;        Special filtering rules include conditions "No Header" (means absence
;        of this field, e.g. according to the rule "RejectCondition No From"
;        all messages without field From will be filtered), "Header=8bit" (field
;        contains 8-bit symbols). Regexp values should be put in quotes, header
;        names should if they contain blanks.
;RejectCondition Subject = "money" OR ( Content-Type = "text/html" AND Subject = "8bit" )


;MissingHeader { field list }
;        Describes list of header fields, absence of which in the message
;        will filter this message.
;MissingHeader "To", "From"

;ScanEncodedHeaders { Yes | No }
;        Process or not message headers before decoding. For example,
;        value Yes and rule "RejectCondition Subject = "iso-8859-5", allows
;        to filter all messages with Subject field in iso-8859-5 encoding.
ScanEncodedHeaders = No

;RejectPartCondition { ruleset }, AcceptPartCondition { ruleset }
;        Parameters that work similarly to RejectCondition and
;        AcceptCondition, but for use with particular message parts.
;        Ruleset can be defined as FileName = "mask", where "mask" is
;        POSIX 1003.2 compatible regular expression. This parameter works
;        only if FilterParts is set to "Yes".
;RejectPartCondition FileName = "exe$"

;FilterParts = { Yes | No }
;        Allows using RejectPartCondition and AcceptPartCondition, when
;        set to "Yes".
;FilterParts = No

;---------------------------------------------------------------
[Scanner]

; --- Dr.Web scanner settings: ---

;EnginePath = { path to the file, usual extension is dll }
;        Location of drweb32.dll module (search module). This parameter is
;        also used by the updating module to update the search module. You
;        may specify relational path, but it is strongly recommended to make
;        it absolute.
EnginePath = "/usr/local/drweb/lib/drweb32.dll"

;VirusBase = { list of the paths (masks) to the files, usual extension is vdb }
;        Masks for the loaded virus bases. This parameter is also used by
;        the updating module to update antivirus' bases. A few masks can be
;        enumerated.
VirusBase = "/var/drweb/bases/*.vdb", "/var/drweb/bases/*.VDB"

;LngFileName = { path to the language resource file, usual extension - dwl }
;        Localization file location.
;LngFileName = "/usr/local/drweb/lib/russian.dwl"

;Key = {path to the file, usual extension is key }
;        Location of the file with the registration key. You may specify
;        relational path, but it is strongly recommended to make it
;        absolute.
;Key = "/usr/local/drweb/drweb.key"
Key = "/usr/local/drweb/DrWeb32.key"

;FilesTypes = { extension list }
;        Types of files that will get checked if by type scanning is
;        performed, i.e. ScanFiles parameters has ByType value. "*" and "?"
;        characters admissible.
FilesTypes = EXE,COM,SYS,OV?,BAT,BIN,DRV,PRG,BOO,SCR,CMD,VXD,386,DLL,FON,DO?
FilesTypes = XL?,WIZ,RTF,CL*,HT*,VB*,JS*,INF,AR?,ZIP,R??,PP?,OBJ,LIB,HLP,MD?
FilesTypes = INI,MBR,IMG,CSC,CPL,MBP,SHS,SHB,PIF

ExcludePaths =

ScanSubDirectories = Yes

;FollowLinks = { Yes | No }
;        Should the symbolic links be followed when scanning.
FollowLinks = No

;ScanFiles = { All | ByType | ByFormat }
;        The files that will get checked after having been extracted from
;        the archive. If ByType is set the so called file extensions are
;        taken into account (file extension is the last suffix after "." in
;        the file name; if there is no ".", file has no extension). The file
;        extension values are set either by default, or in the parameter(s)
;        FilesTypes. If ByFormat is set, only the files included into the
;        checkable set get checked. The aim of the check is to find out
;        whether they can be virus carriers, i.e. executable files (file
;        name and extension are not taken into account). And only then only
;        presumably executable files will be scanned for viruses. Important
;        note: the All mode is always enabled in the mail files. ByType and
;        ByFormat values can be applied only in "local" scanning mode.
;ScanFiles = ByFormat
ScanFiles = All

;HeuristicAnalysis = { Yes | No }
;        Permits DrWeb  to use heuristic analysis, with the
;        help of which the unknown viruses can be detected judging by the
;        comprehension of the structure of virus code. The distinctive
;        feature of this type of scanning for viruses is the approximate,
;        probabilistic detecting of the infected objects therefore called
;        suspected, not infected. The parameter disabled, only the known viruses
;        from the virus data base are searched. There exists an entire class
;        of programs which may cause false alarms of the heuristics
;        analyzer because they use the code similar to that used by viruses.
;        Besides, enabling this type of checking may increase the total
;        scanning time (although insignificantly). These are arguments for
;        disabling heuristic analysis. But on the whole, this type of
;        analysis noticeably increases the safety of antivirus protection.
HeuristicAnalysis = Yes

;CheckPackedFiles = { Yes | No }
;        Should unpacking of the executable files packed by DIET, PKLITE
;        etc. utilities be performed.
CheckPackedFiles = Yes

;CheckArchives =  { Yes | No }
;        Should unpacking of the archives of ZIP (WinZip, InfoZIP...), RAR,
;        ARJ, TAR, GZIP and CAB formats be performed.
CheckArchives = Yes

;CheckEMailFiles = { Yes | No }
;        Should files in e-mail formats get scanned.
CheckEMailFiles = Yes

;  InfectedFiles =
;  SuspiciousFiles =
;  IncurableFiles =
;Possible values of each line are the following: Cure (cure), Remove
;(delete), Move (move) or Rename (rename).
InfectedFiles = Cure
SuspiciousFiles = Report
IncurableFiles = Report

ActionInfectedArchive = Report
ActionInfectedMail = Report
ActionInfectedContainer = Report

MoveFilesTo = "/var/drweb/infected"
RenameFilesTo = #??

;LogFileName = { file name }
;        Log file name. You may specify "syslog" as name, the report will be
;        logged by means of syslogd system service. Using syslog, pay
;        attention to SyslogFacility and SyslogPriority options. Since
;        syslog has a few files to log different events and different degrees
;        of their importance, you can find out where the daemon's report will
;        be written to, basing on these two parameters and the contents of
;        the configuration file syslog (usually /etc/syslogd.conf).
LogFileName = "/var/drweb/log/drweb.log"

;LogScanned = { Yes | No }
;        Should the information on all the checked objects independently
;        infected or not get logged in the log file.
LogScanned = Yes

;LogPacked = { Yes | No }
;        sHOULD THE ADditional information on the files packed by the DIET,
;        PKLITE etc. utilities get logged in the log file.
LogPacked = Yes

;LogArchived = { Yes | No }
;        Should the additional information on the archiving programs get
;        logged in the log file.
LogArchived = Yes

;LogTime = { Yes | No }
;        Should the time of every record get logged.
LogTime = No

LogStatistics = Yes
LogInfo = Yes

;RecodeNonprintable = { Yes | No }
;        Mode of output of unvisible for this terminal symbols into the logfile.
RecodeNonprintable = Yes

;RecodeMode = { Replace | QuotedPrintable }
;        Method of recoding of unvisible symbols, if RecodeNonprintable equal to
;        "Yes". Unvisible symbols would been replaced by RecodeChar (see below),
;        if this option has "Replace" value.
RecodeMode = QuotedPrintable

;RecodeChar = { "?" | "_" | ... }
;        Defines a symbol that would been placed instead of unvisible symbols,
;        if RecodeMode option has "Replace" value.
RecodeChar = "?"

;OutputMode = { Terminal | Quiet }
;        Mode of output information on the console, Quiet cancels
;        output.
OutputMode = Terminal

;UpdatePath = path
;       This parameter used bu update script.
UpdatePath = /var/drweb/updates


Я не волшебник, но покажите где тут вообще сказано что почтовые файлы или что демон ЛЕЧИТ файлы????!!!!!!

  Рекомендовать в FAQ | Cообщить модератору | Наверх

5. "DrWeb под FreeBSD"
Сообщение от A Clockwork Orange Искать по авторуВ закладки on 30-Окт-03, 12:30  (MSK)
>Прошу прощение это касается демона и почтового фильтра.
>Сканер в рассмотрение не принимается.

А версия фильтра какая ? Если меньше 4.30 - он лечение не
поддерживает :) А если 4.30 - то

Infected = STRING (reject)

Action taken against a found infected file.
Possible actions:
reject - block operations with such a files
discard - delete such a files
rename - block operations and rename such a files
quarantine - move to "quarantine" such a files
cure - try to cure file (accessible only if owning license key).

получите, так что хоть какой ключь лечить не будет до 4.30

  Рекомендовать в FAQ | Cообщить модератору | Наверх

6. "DrWeb под FreeBSD"
Сообщение от Dr. Nebula emailИскать по авторуВ закладки on 30-Окт-03, 15:17  (MSK)
Некоторое уточнение, дело оказалось не в ключе, а судя по всему либо в том что я что то не доделал в настройках, либо в самом DrWeb-e - вылетает в кору на 16 архиве
Dr.Web (R) for FreeBSD, version 4.29.5 (November 11, 2002)
...
>/usr/store/post/F4=C5=CC=C5=C7=D2=C1=C6/N2710_1.arj - nesting limit! (16)
Segmentation fault (core dumped)

  Рекомендовать в FAQ | Cообщить модератору | Наверх

7. "DrWeb под FreeBSD"
Сообщение от A Clockwork Orange Искать по авторуВ закладки on 30-Окт-03, 21:05  (MSK)
>Некоторое уточнение, дело оказалось не в ключе, а судя по всему либо
>в том что я что то не доделал в настройках, либо
>в самом DrWeb-e - вылетает в кору на 16 архиве
>Dr.Web (R) for FreeBSD, version 4.29.5 (November 11, 2002)
>...
>>/usr/store/post/F4=C5=CC=C5=C7=D2=C1=C6/N2710_1.arj - nesting limit! (16)
>Segmentation fault (core dumped)


Так и должно быть, исправления кажется с 4.29.7 а лучше 4.30 ошибка точно исправлена, проверял!

  Рекомендовать в FAQ | Cообщить модератору | Наверх

8. "DrWeb под FreeBSD"
Сообщение от uran emailИскать по авторуВ закладки on 01-Апр-04, 14:43  (MSK)
А все таки!
Где взять ключик?
Или умные люди подскажите!
Как зделать, чтоб вирусы в архивах не пропускал!


  Рекомендовать в FAQ | Cообщить модератору | Наверх


Удалить

Индекс форумов | Темы | Пред. тема | След. тема
Пожалуйста, прежде чем написать сообщение, ознакомьтесь с данными рекомендациями.




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру