Contents
- Kaspersky for Linux Help
- About Kaspersky for Linux
- Preparing to install the Kaspersky application
- How to install and configure the application
- How to install the application and perform its initial configuration
- Post-installation configuration of the application in interactive mode
- Selecting the locale
- Viewing the End User License Agreement and the Privacy Policy
- Accepting the End User License Agreement
- Accepting the Privacy Policy
- Using Kaspersky Security Network
- Removing users from the privileged group
- Assigning the Administrator role to a user
- Determining the file operation interceptor type
- Enabling automatic configuration of SELinux
- Configuring the update source
- Configuring proxy server settings
- Starting an application database update
- Enabling automatic application database update
- Application activation
- Initial configuration of the application after installation
- Settings in the configuration file for post-installation configuration
- Configuring allowing rules in the SELinux system
- How to update a previous version of the application
- How to remove the application
- Application licensing
- Data provision
- Managing the application on the My Kaspersky portal
- How to activate the application and manage license keys
- How to subscribe
- How to add or remove a license key using the command line
- How to view license information on the command line
- How to add or remove a license key using the application interface
- How to view license information in the application interface
- How to renew your subscription
- How to recover an activation code
- How to manage the application
- How to manage the application using the command line
- How to enable autocomplete of the kfl-control command (bash completion)
- How to manage tasks using the command line
- How to view the list of tasks on the command line
- How to view the status of a task on the command line
- How to create a task on the command line
- How to start, stop, pause, and resume a task on the command line
- How to delete a task on the command line
- How to output task settings to the console or into a configuration file
- How to manage task settings on the command line
- How to configure the task schedule on the command line
- How to manage general application settings on the command line
- How to filter query results on the command line
- How to export and import application settings on the command line
- How to manage user roles
- How to manage the application using the application interface
- How to manage the application using the command line
- How to start and stop the application
- How to view device protection status and app performance information in the command line
- How to update application databases and modules
- How to configure File Threat Protection
- How to configure the Malware Scan
- How to configure the Critical Areas Scan
- How to configure the Removable Drives Scan
- How to configure Web Threat Protection
- How to configure the Encrypted connections scan
- How to configure Behavior Detection
- How to check the integrity of application components
- Using Kaspersky Security Network
- Advanced application settings
- How to configure a proxy server
- How to configure global exclusions
- How to exclude process memory from scanning
- How to configure the file operation interception mode
- How to configure detection of applications that intruders can use to compromise devices or data
- How to enable application stability monitoring
- How to edit application startup settings
- How to limit memory and CPU resource usage
- How to limit resident memory usage
- How to limit the number of Custom Scan tasks
- Viewing events and reports
- How to manage Backup
- Contact Technical Support
- Limitations and warnings
- Appendices
- Appendix 1. Resource consumption optimization
- Appendix 2. Commands for managing the Kaspersky application
- Appendix 3. Configuration files and default application settings
- Rules for editing application task configuration files
- Preset configuration files
- Default settings for command line tasks
- Default settings for the File_Threat_Protection task (ID:1)
- Default settings for the Scan_My_Computer task (ID:2)
- Default settings for the Scan_File task (ID:3)
- Default settings for the Critical_Areas_Scan task (ID:4)
- Default settings for Update task (ID:6)
- Default settings for the Web_Threat_Protection task (ID:14)
- Default settings for the Removable_Drives_Scan task (ID:16)
- Default settings for the Behavior_Detection task (ID:20)
- General application settings
- Encrypted connections scan settings
- Tasks schedule settings
- Appendix 4. Command line return codes
- Sources of information about the Kaspersky application
- Glossary
- Active key
- Application activation
- Application databases
- Application settings
- Database of malicious web addresses
- Database of phishing web addresses
- Exclusion
- False positive
- File mask
- Infected object
- Kaspersky update servers
- License
- License certificate
- Object disinfection
- Proxy server
- Reserve key
- Startup objects
- Subscription
- Trusted device
- Information about third-party code
- Trademark notices
Kaspersky for Linux Help
What's new
What's new in Kaspersky for Linux
Hardware and software requirements
Hardware and software requirements of the application
Comparison of features
Comparison of application features across different licenses
Getting started
- Updating the application from a previous version
- Preparing to install the application
- Installation and initial configuration of the application
- Updating databases and application modules on the command line during initial configuration
- Updating application databases and modules in the command line and in the application interface (after initial configuration)
Licensing
- Application licensing
- Application activation and license key management
- Activating the application during initial configuration on the command line
- Activating the application and managing license keys on the command line (after initial configuration)
Monitoring & Reporting
- Viewing the protection status of a device and information about application performance
- Viewing information about the operation of an application in the command line
- Viewing events and reports
Data provision and protection of personal information
Additional features
Optimizing operating system resource consumption
Resource consumption optimization
Contact Technical Support
Contact Technical Support
Page top
About Kaspersky for Linux
Kaspersky for Linux ("the Kaspersky application" or "the application") is designed to protect devices running Linux operating systems against various types of threats, network attacks, and scams.
Before you start working with the application, we recommend familiarizing yourself with the basic methods of managing the application.
You can manage the Kaspersky application:
- Using management commands on the command line.
- Using the application interface.
To use the Kaspersky app, you need to have basic knowledge of Alt, RED OS, Ubuntu or Uncom (depending on which of these operating systems is installed on your device). We recommend familiarizing yourself with the official Linux documentation, which will introduce you to the basic principles of managing the operating system:
The following functional components and tasks of the application provide the main functions of device protection and control:
- File Threat Protection prevents infection of the file system on the user device. The File Threat Protection component starts automatically when the Kaspersky application is launched and scans all files that are opened, saved, and started in real time.
You can also scan protected devices on demand using the following scan tasks:
- Malware Scan. The application scans for the presence of malware in file system objects located on local disks of the device, as well as mounted and shared resources, which are accessed via SMB and NFS protocols. You can use this task to perform a full or custom scan of the device.
- Critical Areas Scan. The application scans boot sectors, startup objects, process memory, and kernel memory.
- Removable Drives Scan. The Removable Drives Scan component allows you to monitor the connection of media to the device in real time and scan removable media with its boot sectors for malware. The Kaspersky application can scan the following removable media: CDs, DVDs, Blu-ray discs, flash drives (including USB modems), external hard drives, and floppy disks.
- Web Threat Protection. The Web Threat Protection component allows you to scan inbound traffic, prevent downloads of malicious files from the Internet, and block phishing, adware, and other malicious websites. The Kaspersky application can scan encrypted connections.
- Behavior Detection. The Behavior Detection component allows you to monitor for any malicious activity from applications in the operating system. When malicious activity is detected, the Kaspersky application can terminate the process of the application that is performing malicious activity.
The Kaspersky application lets you detect infected objects and neutralize threats detected in them. For this, the application can use:
- Application databases to detect and disinfect infected files. During the scan process, the application analyzes each file for the presence of a threat: it compares the file code with the code of a specific threat and looks for possible matches.
- Kaspersky Security Network. The use of data from Kaspersky Security Network ensures faster responses by the Kaspersky application to various threats, improves the performance of some protection components, and reduces the likelihood of false positives.
Before disinfection or removal, the Kaspersky application saves backup copies of files in the Backup located on the device. If after disinfection, you partially or completely lose access to important information in a disinfected file, you can restore the file from the copy.
While performing scan tasks, the Kaspersky application can disinfect and delete files that are protected from modification: files with the 'immutable' and 'append-only' attributes and files in directories with the 'immutable' and 'append-only' attributes. Backup stores copies of these files that were created before disinfection or deletion. You can restore files from backup copies, if necessary. When scan tasks are completed, the 'immutable' and 'append-only' attributes of disinfected files are reset.
The Kaspersky application can operate in Notify-only mode. Notify-only mode is an operation mode for the application in which, if a threat is detected, application components and tasks do not attempt to disinfect or delete malicious objects, deny access or block the activity of applications. Instead, the application only informs the user about the detected threat.
To keep the application up to date, additional application functions are provided:
- Activating the application using an activation code.
- Updating the databases and application modules from Kaspersky update servers or from a user-specified source on schedule and on demand.
- User access control for the application functions according to the user roles.
- Notification of the administrator about events that occurred while the application was running.
- Integrity check of application components using the integrity check tool.
The Kaspersky application is available under a subscription. The application is included in the following subscription plans:
A subscription plan is a subscription option that includes a specific set of applications and their features.
The Kaspersky Premium subscription plan is not available in all regions.
The set of features available in the Kaspersky application does not depend on the selected subscription plan.
Distribution kit
You can purchase the Kaspersky app in one of the following ways:
- On the Kaspersky website (http://www.kaspersky.com) or on the website of a Kaspersky partner.
When you purchase an application on the website, you download the files required to install the application from the website or from the My Kaspersky portal.
- In the store of a Kaspersky partner.
When you purchase the application from a Kaspersky partner, you receive an installation disk for or download the files needed to install the application from the My Kaspersky portal.
When you purchase the application, you get a subscription to use the app. To manage your subscription, you must creating an account on the My Kaspersky portal.
The distribution kit of the Kaspersky application includes the following files:
- kfl-2.0.0-<build number>.x86_64.rpm.setup is the installation package for distributions that use the RPM format.
Contains a distribution package with the main application files, a distribution package with files of the application interface, and an installation script.
The package can be installed on 64-bit operating systems that use the corresponding package manager.
- kfl_2.0.0-<build number>_amd64.deb.setup is the installation package for distributions that use the DEB format.
Contains a distribution package with the main application files, a distribution package with files of the application interface, and an installation script.
The package can be installed on 64-bit operating systems that use the corresponding package manager.
- ksn_license.<language ID>.
This file contains the text of the Statement on Kaspersky Security Network. After installing the application, you can find the Kaspersky Security Network Statement in the /opt/kaspersky/kfl/doc/ directory.
- license.<language ID>.
This file contains the text of the End User License Agreement. The End User License Agreement specifies the terms for using the application. After installing the application, you can find the End User License Agreement in the /opt/kaspersky/kfl/doc/ directory.
Independently changing application files using means not described in the application documentation or not recommended by Technical Support specialists may lead to poor performance and failures in the application and operating system, reduced protection of your device, inaccessible and corrupted data, as well as enabling the sending of additional statistics to KSN.
Hardware and software requirements
Hardware requirements
The Kaspersky application has the following hardware requirements:
- Core 2 Duo 1.86 GHz or faster processor
- swap partition at least 1 GB
- 2 GB of RAM for 64-bit operating systems
- 4 GB of free hard disk space for installation of the application and storage of temporary and log files
- When using the application interface, the monitor must be able to display windows that are 1000 pixels wide and 600 pixels high (if screen scaling is used, these dimensions are also scaled)
Software requirements
To install the Kaspersky application, one of the following operating systems must be installed on the device:
- Alt 10 or later, 64-bit
- RED OS 7 or later, 64-bit
- Ubuntu 24.04 or later, 64-bit
- Uncom 2.3.5 or later, 64-bit
What's new
This version of the application introduces the following features and improvements:
- The application runs in the background.
- The application interface has been completely redesigned.
- The application activation functionality has been implemented.
- The following new features have been added:
The Kaspersky application is updated by installing a new version of the application.
Page top
Preparing to install the Kaspersky application
Before installing the Kaspersky application, you need to do the following:
- Make sure your device meets the hardware and software requirements of the application.
- Make sure you do not have third-party antivirus software or one of the following applications installed on your device:
- Kaspersky Endpoint Security for Linux.
- Kaspersky Industrial CyberSecurity for Linux Nodes.
- Kaspersky Industrial CyberSecurity for Networks.
- Kaspersky Embedded Systems Security for Linux.
- Make sure that the Perl interpreter 5.10 or later is installed on your device.
- Make sure the semanage utility is installed in the system. If the utility is not installed, install the policycoreutils-python or policycoreutils-python-utils package, depending on the package manager.
- On devices with operating systems that do not support fanotify technology, make sure that the following are installed:
- Packages for compiling applications and running tasks (gcc, binutils, glibc, glibc-devel, make)
- Package with operating system kernel header files that are needed to compile Kaspersky modules
- To use the Web Threat Protection component, you need to install the iptables package on your device.
- For the application to run correctly, make sure that the root account is the owner of the following directories and that only the owner has the right to write to them: /var, /var/opt, /var/opt/kaspersky, /var/log/kaspersky, /opt, /opt/kaspersky, /usr/bin, /usr/lib, /usr/lib64.
How to install and configure the application
Before installing the Kaspersky application you need to make preparations for installation.
The Kaspersky application is distributed as DEB and RPM packages. You need to install the Kaspersky application from the package with the required format.
If the version of the apt package manager is lower than 1.1.X, use the dpkg/rpm package manager (depending on the operating system) for installation.
You need to perform the initial application configuration during installation of the application or after installation is complete. The application needs initial configuration to prepare it for operation and enable the protection of the client device.
The steps required for the installation and initial configuration of the application depend on how you purchase the application.
If you purchase the application on the Kaspersky website or on the website of a Kaspersky partner, installing and configuring the application consists of the following steps:
- Select a subscription plan and purchase the application on the website
You are subscribing to use the application. The subscription period starts from the moment you subscribe. To manage your subscription, you must creating an account on the My Kaspersky portal. On the portal you will be able to get an activation code, which you will need to activate the application.
- Get the files for installing the application
After completing your purchase, log in to your account on the My Kaspersky portal and click the Download button in the subscription information window to download the application installation files to your device.
- Install and perform initial configuration of the application
Install the application and perform its initial configuration.
To prepare to use the application, you need to activate it using the activation code and update the application databases. You can do this during the initial configuration process or after installation is complete.
To activate the application during initial configuration, enter the activation code when prompted by the initial configuration script or specify the activation code in the initial configuration file. You can copy the activation code from your My Kaspersky account.
You can also activate the application and update the databases after installing and performing the initial configuration of the application.
If you purchase the application from a store of a Kaspersky partner, installing and configuring the application consists of the following steps:
- Select a subscription plan and subscribe
You register your subscription to use the application, as well as a box with an installation disk and an activation code or an activation card with an activation code. An activation code is required to activate the application.
To manage your subscription, you must creating an account on the My Kaspersky portal.
- Get the files for installing the application
If you purchased an application activation card:
- Log in to your account on the My Kaspersky portal.
- In the Do you have an activation code? block at the bottom of the page, enter the activation code from the activation card in the input field.
- Click Add.
If the activation code is successfully added, the subscription panel will appear in the Subscriptions section.
- Click the Download button in the subscription information window to download the application installation files to your device.
If you purchased a box with an installation disk, you do not need to download the application installation files. All necessary files are located on the installation disk. You can add the activation code from the box to your account on the My Kaspersky portal. If you lose your activation code, you can recover it from the portal.
- Install and perform initial configuration of the application
Install the application and perform its initial configuration.
To prepare to use the application, you need to activate it using the activation code and update the application databases. You can do this during the initial configuration process or after installation is complete.
To activate the application during initial configuration, enter the activation code when prompted by the initial configuration script or specify the activation code in the initial configuration file. Your activation code is located on the box with the installation disk or on the activation card.
You can also activate the application and update the databases after installing and performing the initial configuration of the application.
How to install the application and perform its initial configuration
You can install the application in the following ways:
- install and perform the initial configuration of the application interactively and simultaneously
- install and perform the initial configuration of the application automatically and simultaneously
- install the application and then perform the initial configuration automatically
- install the application and then perform the initial configuration interactively
Initial configuration of the application is performed by running the initial configuration script. The initial configuration script is included in the Kaspersky distribution kit.
If initial configuration of the application has not been completed on a device, you cannot use or update the application on that device.
The Kaspersky application protects the device only after the application databases are updated.
To correctly update application modules after the script has finished, you may need to restart the application. You can check the status of updates for the application using the following command: kfl-control --app-info
.
Simultaneous interactive installation and initial configuration of the application
To install and set up the Kaspersky application interactively:
- Allow the configuration file to run by executing one of the following commands, depending on your operating system:
- For a Debian-based OS:
chmod +x .
/kfl_2.0.0
-<build number
>_amd64.deb.setup
- For an OS with the RPM package manager:
chmod +x ./kfl_2.0.0-<
build number
>.x86_64.rpm.setup
- For a Debian-based OS:
- Start the installation and initial configuration of the application by executing one of the following commands, depending on your operating system:
- For a Debian-based OS:
sudo ./kfl_2.0.0-<
build number
>_amd64.deb.setup
- For an OS with the RPM package manager:
sudo ./kfl_2.0.0-<
build number
>.x86_64.rpm.setup
- For a Debian-based OS:
- When prompted by the script that runs after installation is complete, perform the initial configuration of the application interactively.
The initial configuration script prompts you to enter values of Kaspersky settings step by step.
To manage application settings and task settings in the graphical interface of the application and on the command line without using the
sudo
command, you need privileges of the Administrator role.
The script finishing and the console being released indicate that the installation and initial configuration of the application are complete.
Simultaneous automatic installation and initial configuration of the application
To install and set up the Kaspersky application automatically:
- Allow the configuration file to run by executing one of the following commands, depending on your operating system:
- For a Debian-based OS:
chmod +x ./kfl_2.0.0-<
build number
>_amd64.deb.setup
- For an OS with the RPM package manager:
chmod +x ./kfl_2.0.0-<
build number
>.x86_64.rpm.setup
- For a Debian-based OS:
- Start the installation and initial configuration of the application by executing one of the following commands, depending on your operating system:
- For a Debian-based OS:
sudo ./kfl_2.0.0-<
build number
>_amd64.deb.setup --autoinstall <
full path to the configuration file
>
- For an OS with the RPM package manager:
sudo ./kfl_2.0.0-<
build number
>.x86_64.rpm.setup --autoinstall <
full path to the configuration file
>
- For a Debian-based OS:
The script finishing and the console being released indicate that the installation and initial configuration of the application are complete.
Step-by-step installation and initial configuration of the application
To install the Kaspersky application and then perform initial configuration:
- Extract one of the following installation packages:
- For an OS with the RPM package manager: kfl-2.0.0-<build number>.x86_64.rpm.setup.
- For a Debian-based OS: kfl_2.0.0-<build number>_amd64.deb.setup.
- Run one of the following sequences of commands to install the Kaspersky application:
- For an OS with the RPM package manager:
- To install the application:
# rpm -i kfl_2.0.0-<
build number
>.x86_64.rpm
- To install the application interface:
# rpm -i kfl-gui_2.0.0-<
build number
>.x86_64.rpm
- To install the application:
- For a Debian-based OS:
- To install the application:
# apt-get install ./kfl_2.0.0-<
build number
>_amd64.deb
- To install the application interface:
# apt-get install ./kfl-gui_2.0.0-<
build number
>_amd64.deb
- To install the application:
- For an OS with the RPM package manager:
- Perform initial configuration of the application automatically or interactively.
Post-installation configuration of the application in interactive mode
This section describes the process of performing the initial configuration of the application interactively.
Selecting the locale
At this step, the application displays the list of supported locale identifiers in RFC 3066 format.
Specify the locale in the format as identified in this list. This locale will be used when displaying the texts of the End User License Agreement, the Privacy Policy and the Kaspersky Security Network Statement.
The locale of the application interface and the command line interface depends on the value of the LANG
environment variable. If a locale that is not supported by the Kaspersky application is specified in the LANG
environment variable, the application interface and the command line interface are displayed in English.
Viewing the End User License Agreement and the Privacy Policy
At this step, read the End User License Agreement concluded between you and Kaspersky, and the Privacy Policy describing the handling and transmission of data.
Accepting the End User License Agreement
At this step, you must either accept or decline the terms of the End User License Agreement.
After exiting viewing mode, enter one of the following values:
yes
(ory
), if you accept the terms of the End User License Agreement.no
(orn
), if you do not accept the terms of the End User License Agreement.
If you do not accept the terms and conditions of the End User License Agreement, the installation process of the Kaspersky application is aborted.
Accepting the Privacy Policy
At this step, you must either accept or decline the terms of the Privacy Policy.
After exiting viewing mode, enter one of the following values:
yes
(ory
), if you accept the terms of the Privacy Policy.no
(orn
), if you do not accept the terms of the Privacy Policy.
If you do not accept the terms and conditions of the Privacy Policy, the installation process of the Kaspersky application is aborted.
Page top
Using Kaspersky Security Network
At this step, you must either accept or decline the terms of use of the Kaspersky Security Network Statement. The file ksn_license.<language ID> containing the text of the Kaspersky Security Network Statement is located in the /opt/kaspersky/kfl/doc/ directory.
Enter one of the following values:
yes
(ory
), if you accept the terms of the Kaspersky Security Network Statement.Use of Kaspersky Security Network will be enabled.
no
(orn
), if you do not accept the terms of the Kaspersky Security Network Statement.Use of Kaspersky Security Network will be disabled.
We recommend selecting yes
(or y
).
Refusal to accept the terms and conditions of the Kaspersky Security Network Statement does not abort the initial configuration of the Kaspersky application. You can enable or disable the use of Kaspersky Security Network at any time.
Page top
Removing users from the privileged group
This step is displayed only if users are found in the kfladmin group.
At this step, specify whether or not to remove users from the kfladmin privileged group. Users included in the kfladmin group get privileged access to the functionality of the application.
Enter yes
to remove all detected users from the kfladmin group. Users whose primary group is kfladmin are moved to the nogroup group. If there is no nogroup group, the installation will fail and you will be prompted to manually remove users from privileged groups.
Enter no
if you do not want the application to remove users from the privileged group.
Assigning the Administrator role to a user
At this step, you can grant the administrator (admin) role to the user.
Enter the name of the user to whom you want to grant the administrator role. You need the Administrator role to manage application settings and task settings in the graphical interface of the application and on the command line without using the sudo
command.
You can grant the administrator role to the user later at any time.
Determining the file operation interceptor type
At this step, the file operation interceptor type for the utilized operating system is determined. For operating systems that do not support fanotify technology, kernel module compilation will begin.
If all the required packages are available, the kernel module will be automatically compiled when the File Threat Protection task starts.
If, during the compilation of the kernel module, any dependencies are not found on the device, the Kaspersky application suggests installing the relevant packages. If the package download fails, an error message will be displayed.
Page top
Enabling automatic configuration of SELinux
This step is displayed only if SELinux is installed on your operating system.
At this step, you can enable automatic configuration of SELinux for working with the Kaspersky application.
Enter yes
to enable automatic configuration of SELinux. If SELinux cannot be configured automatically, the application displays an error message and prompts the user to configure SELinux manually.
Enter no
if you do not want the application to automatically configure SELinux.
By default, the application suggests yes
.
If necessary, you can manually configure SELinux to work with the application later, after the initial configuration of the Kaspersky application is complete.
Page top
Configuring the update source
At this step, specify the update sources for databases and application modules.
Enter one of the following values:
KLServers
: the application receives updates from one of the Kaspersky update servers.<
URL
>
: the application downloads updates from a custom source. You can specify the address of the custom source of updates in the local area network or on the Internet.<
path
>
– the application receives updates from the specified directory.
Configuring proxy server settings
At this step, you must specify the proxy server settings if you are using a proxy server to access the Internet. Internet connection is required to download the application databases from the update servers.
To configure proxy server settings, perform one of the following actions:
- If you use a proxy server to connect to the Internet, specify the address of the proxy server using one of the following formats:
<
IP address of the proxy server
>:<
port number
>
, if the proxy server connection does not require authentication;<
user name
>:<
password
>@<
IP address of the proxy server
>:<
port number
>
, if the proxy server connection requires authentication.When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised.
- If you do not use a proxy server to connect to the Internet, enter no as your answer.
By default, the application suggests no
.
You can configure the proxy server settings later, without using the post-installation configuration script.
Page top
Starting an application database update
At this step, you can run the application database update task on the device. The application databases contain descriptions of the threat signatures and methods of countering them. The application uses these records when searching and neutralizing threats. Kaspersky virus analysts regularly add new records about threats.
If you do not want to start to download the application databases, enter no
.
If you want to start the database update task on the device, enter yes
.
By default, the application suggests yes
.
If yes
is selected, the application will be automatically restarted after the databases are updated.
The Kaspersky application protects the device only after the application databases are updated.
You can start the Update task later without using the initial configuration script.
Page top
Enabling automatic application database update
At this step, you can enable automatic update of the application databases.
Enter yes
to enable automatic application database update. By default, the application checks for available database updates every 60 minutes. If updates are available, the application downloads the updated databases.
Enter no
if you do not want the application to automatically update the databases.
You can enable automatic database update later without using the post-installation configuration by configuring the update task schedule.
Page top
Application activation
At this step, you can activate the application.
To activate the application, you need to enter an activation code.
You can copy the activation code from your My Kaspersky account, from the activation card or from the box with the installation disk.
You can activate the application later without using the initial configuration script.
Page top
Initial configuration of the application after installation
You can perform the initial configuration of the application after installing the application:
- automatically
- interactively
If initial configuration of the application has not been completed on a device, you cannot use or update the application on that device.
Post-installation configuration of the application in automatic mode
You can perform post-installation configuration of the application in automatic mode.
To start the initial configuration of the application in automatic mode, run the following command:
# /opt/kaspersky/kfl/bin/kfl-setup.pl --autoinstall=<
initial configuration file
>
where <
post-installation configuration file
>
is the path to the configuration file that contains the initial configuration settings. You need to create this file and copy its structure from the /opt/kaspersky/kfl/doc/autoinstall.ini configuration file.
When the post-installation configuration script is finished and releases the console, the post-installation configuration of the application is complete.
To check the return code, execute the following command:
echo $?
If the command returns code 0, the initial configuration of the application has finished successfully.
Post-installation configuration of the application in interactive mode
You can perform the initial configuration of the application interactively.
To begin with the interactive initial configuration of the Kaspersky application:
- Execute the following command:
# /opt/kaspersky/kfl/bin/kfl-setup.pl
The initial configuration script starts.
You must run the initial configuration script as root.
- Select the values of Kaspersky application settings interactively.
The initial configuration script prompts you to enter values of Kaspersky settings step by step.
When the post-installation configuration script is finished and releases the console, the post-installation configuration of the application is complete.
To check the return code, execute the following command:
echo $?
If the command returns code 0, the initial configuration of the application has finished successfully.
The Kaspersky application protects the device only after the application databases are updated.
To correctly update application modules after the script has finished, you may need to restart the application. You can check the status of updates for the application using the following command: kfl-control --app-info
.
Settings in the configuration file for post-installation configuration
In the post-installation configuration file, you can specify the settings shown in the table below.
Settings in the configuration file for post-installation configuration
Setting |
Description |
Values |
---|---|---|
EULA_AGREED |
Required setting. Acceptance of the terms of the End User License Agreement. |
|
PRIVACY_POLICY_AGREED |
Required setting. Acceptance of the terms of the Privacy Policy. |
|
USE_KSN |
Required setting. Enabling Kaspersky Security Network usage: To enable the use of KSN, the terms of the Kaspersky Security Network Statement must be accepted. |
If KSN is enabled, the cloud mode is automatically enabled, in which the Kaspersky application uses the lightweight version of malware databases. |
GROUP_CLEAN |
Required setting. Removing users from the kfladmin and kflaudit privileged groups. |
|
LOCALE |
Optional setting. The locale used when displaying the texts of the End User License Agreement, the Privacy Policy and the Kaspersky Security Network Statement. |
The locale in the format specified by RFC 3066. If the The locale of the application interface and the command line interface depends on the value of the |
INSTALL_LICENSE |
Activation code. |
You can copy the activation code from your My Kaspersky account, from the activation card or from the box with the installation disk. |
UPDATER_SOURCE |
Update source. |
Update source address |
PROXY_SERVER |
Address of the proxy server used to connect to the Internet. |
Proxy server address |
UPDATE_EXECUTE |
Start application database update task during setup. |
|
KERNEL_SRCS_INSTALL |
Automatic start of kernel module compilation. |
|
ADMIN_USER |
A user assigned the administrator role (admin). |
|
CONFIGURE_SELINUX |
Automatic configuration of SELinux for working with the Kaspersky application. |
|
DISABLE_PROTECTION |
Disable protection components and scan tasks after the application is installed. An installation with protection components disabled can be convenient, for example, in order to reproduce a problem in the operation of the application and create a trace file. If you enable the necessary components and tasks after installing the application with the |
|
If you want to change the settings in the configuration file for initial setup of the application, specify the values of settings in the following format: <setting_name>=<setting_value> (the application does not process spaces between the name of a setting and its value).
Configuring allowing rules in the SELinux system
Manually configuring SELinux for working with the application
If SELinux could not be configured automatically during the initial configuration of the application, or if you declined automatic configuration, you can manually configure SELinux to work with the Kaspersky application.
To manually configure SELinux to work with the application:
- Switch SELinux to permissive mode:
- If SELinux has been activated, run the following command:
# setenforce Permissive
- If SELinux was disabled, set the
SELINUX=permissive
setting in the configuration file / etc / selinux / config and restart the operating system.
- If SELinux has been activated, run the following command:
- Make sure the semanage utility is installed on the system. If the utility is not installed, install the policycoreutils-python or policycoreutils-python-utils package, depending on the package manager.
- If you are using a custom SELinux policy instead of the default targeted policy, assign a label to each source executable file of the Kaspersky application in accordance with the SELinux policy being used; to do so, run the following commands:
# semanage fcontext -a -t bin_t <executable file>
# restorecon -v <executable file>
where
<executable file>
is:- /var/opt/kaspersky/kfl/2.0.0.<build number>_<installation timestamp>/opt/kaspersky/kfl/libexec/kfl
- /var/opt/kaspersky/kfl/2.0.0.<build number>_<installation timestamp>/opt/kaspersky/kfl/bin/kfl-control
- /var/opt/kaspersky/kfl/2.0.0.<build number>_<installation timestamp>/opt/kaspersky/kfl/libexec/kfl-gui
- /var/opt/kaspersky/kfl/2.0.0.<build number>_<installation timestamp>/opt/kaspersky/kfl/shared/kfl
- Run the following tasks:
- File Threat Protection task:
kfl-control --start-task 1
- Critical Areas Scan task:
kfl-control --start-task 4 -W
We recommend running all the tasks that you plan to run while using the Kaspersky application.
- File Threat Protection task:
- Launch the application interface.
- Ensure that there are no errors in the audit.log file:
# grep kfl /var/log/audit/audit.log
- If there are errors in the audit.log file, create and download a new rule module based on blocking records in order to fix the errors, and then re-run all the tasks that you plan to run while using the Kaspersky application; to do so, run the following commands:
# grep kfl /var/log/audit/audit.log | audit2allow -M kfl
# semodule -i kfl.pp
If new audit messages related to the Kaspersky application appear, the rule module file must be updated.
- Switch SELinux to blocking mode:
# setenforce Enforcing
If you use a custom SELinux policy, manually assign a label to the original executable files of the Kaspersky application after installing application updates (follow steps 1, 3–8).
For additional information, please refer to the documentation on the relevant operating system.
Page top
How to update a previous version of the application
The Kaspersky application is updated by installing a new version of the application. There is no need to remove the previous version of the application from your device. You can use both versions at the same time.
To update the Kaspersky application:
- Prepare to install the application.
Before you begin the installation, make sure you have completed all the necessary preparatory steps to install the Kaspersky application.
- Install the new version of Kaspersky.
Please note that installing a new version of the application does not automatically remove the previous version from your device.
- Remove the previous version of the application (optional step).
If you want to remove the previous version of the application, remove the following from your device:
- the kaspl.run file from the directory where you placed it before installing the previous version
- /var/opt/kaspersky/Kaspersky 24.0 (for a user with root rights)
- /home/<username>/kaspersky/Kaspersky 24.0 (for a regular user)
How to remove the application
To remove the Kaspersky application, you need to remove the application package from the protected device.
As part of the removal process, all Kaspersky tasks on the device are stopped.
After removing the application, all information saved by the application is deleted, except for the license database. Installed application certificates are also removed. The license database is saved, and you can use it to reinstall the application.
If the application was installed in a systemd-based system, systemd settings are restored to their initial state after the application removal.
To remove an application installed from an RPM package, run the following command:
# rpm -e kfl
To remove an application installed from a DEB package, run the following command:
# apt-get purge kfl
Application licensing
This section provides information about basic concepts of Kaspersky licensing.
About the End User License Agreement
The End User License Agreement is a binding agreement between you and AO Kaspersky Lab, stipulating the terms on which you may use the application.
Read through the terms of the End User License Agreement carefully before you start using the application.
You can review the terms and conditions of the End User License Agreement for the Kaspersky application and the Privacy Policy, which describes the processing and transmission of information, in the following ways:
- By reading the text in the license.<language ID> file. This file is included in the application distribution kit.
- During the installation of the Kaspersky application.
By confirming that you agree with the text of the End User License Agreement and the Privacy Policy during the initial configuration of the application, you accept the terms and conditions of the End User License Agreement and the Privacy Policy. If you do not accept the terms of the End User License Agreement or Privacy Policy, you must cancel the installation of the application and may not use the application.
- After installing the Kaspersky application.
After the application is installed, the files containing the texts of the End User License Agreement of the Kaspersky application and the Privacy Policy are located on the protected device in the /opt/kaspersky/kfl/doc/license.<language ID> directory.
About the license
A license is a time-limited right to use the Kaspersky application, granted under the End User License Agreement.
You can purchase a license by subscribing.
The main functions of the application stop working when the license expires. To ensure continued protection of your device from computer security threats, you must renew your license no later than its expiration date. You can extend the license term by renewing your subscription to use the application.
Page top
About subscription
A subscription to use the Kaspersky application is a purchase order for the application with specific parameters (subscription expiration date, number of protected devices). The Kaspersky application is included in each of the following subscription plans:
A subscription plan is a subscription option that includes a specific set of applications and features.
The Kaspersky Premium subscription plan is not available in all regions.
The set of features available in the Kaspersky application does not depend on the selected subscription plan.
You subscribe when you purchase the application. To use the Kaspersky application with a subscription, you need to activate the application using the activation code you received when you subscribed.
Activation codes purchased under subscription may not be used to activate previous versions of the Kaspersky application.
To manage your subscription, you must creating an account on the My Kaspersky portal. You can also manage your subscription in the application interface and on the Kaspersky partner website where you subscribed.
Subscription can be limited (for one year, for example) or unlimited (without an expiry date). To continue using the application after the limited subscription expires, you need to renew your subscription. An unlimited subscription may renew automatically if payment is made on time. Automatic renewal of your subscription is paid for using the bank card details that you specified on the My Kaspersky portal or on the Kaspersky partner website where you purchased your subscription. The information you provide will not be used until your subscription is due for renewal.
You can enable or disable automatic renewal of your subscription in the subscription settings on the My Kaspersky portal or on the Kaspersky partner website where you subscribed. If automatic renewal is disabled, you can renew your subscription manually after it expires.
If you do not renew your subscription or if automatic renewal fails, you may be given a grace period during which you can use the application's features without restrictions. After this period, all the application's features will become unavailable.
The availability and duration of the grace period depend on the terms of the subscription plan you select. If your subscription plan does not include a grace period, your access to all features of the application will end immediately upon expiration of your license.
Page top
About the activation code
An activation code is a unique sequence of twenty Latin letters and numbers. The activation code is provided to you when you purchase a subscription. An activation code is required to activate the Kaspersky application under a subscription. Applying the activation code adds to the application an active key corresponding to the license to use the application under the subscription.
You can find the activation code:
- On the My Kaspersky portal (if you subscribed on the Kaspersky website; or if after subscribing on the website of a Kaspersky partner, you added the activation code to the portal)
- On the activation card (if you purchased an activation card in the store of a Kaspersky partner)
- On the box with the installation disk (if you purchased a box with an installation disk from the store of a Kaspersky partner)
To activate the application with an activation code, you need Internet access in order to connect to Kaspersky activation servers.
If you lose the activation code after activating the application, you can recover it.
Page top
About the license key
The license key is a sequence of bits that can be used to activate the application for further usage in accordance with the terms of the End User License Agreement. License key is generated by Kaspersky experts.
To add a license key to the application, you need to enter an activation code. After you add a key to the application, the license key is displayed in the application interface as a unique alphanumeric sequence.
The license key may be blocked by Kaspersky, if the terms of the End User License Agreement are violated. If the license key is blocked, add another license key for proper application operation.
A license key may be active or reserve.
Active license key is currently used to run the application. Only one active license key can be added to the application.
Reserve license key is a license key that entitles the user to use the application, but is not currently in use. The reserve license key automatically becomes active when the license associated with the current active license key expires. A reserve license key can be added only if an active license key is already added.
You can only use a reserve license key if the auto-renewal feature is disabled for your subscription.
Page top
About the license certificate
A license certificate is a document that is provided to you along with an activation code.
A license certificate contains the following information about the license provided:
- License key or order number
- Information about the license user
- Information about the application that can be activated under the provided license
- Restrictions on the number of licensing units (for example, devices on which the application can be used under the license)
- License validity start date
- License expiration date or validity period
- License type
Data provision
This section describes the information that the Kaspersky application may store on the device and automatically send to Kaspersky during its operation.
Kaspersky protects any information thus received in accordance with law and the applicable rules of Kaspersky. Data is transmitted over encrypted channels.
For more detailed information about the processing, storage, and destruction of information obtained during the use of the application and transmitted to Kaspersky, please read the End User License Agreement, the KSN Statement, and refer to the Privacy Policy on the Kaspersky website. The license.<language ID> and ksn_license.<language ID> files containing the End User License Agreement and Kaspersky Security Network Statement are included in the application distribution package.
Data provided when using an activation code
After activating the Kaspersky application using an activation code, in order to verify that the application is being used legally and to obtain statistical information on the distribution and use of the application, you agree to automatically provide the following information to Kaspersky:
- Type, version, and localization of the installed application
- Versions of installed application updates
- Device ID and application installation ID on the device
- Activation code that was used to activate the application
- ID of the current license
- Application license key creation date and time
- Date and time on the user device
- Application license term expiration date and time
- Type, version, and bit size of the operating system
Data provided when downloading updates from Kaspersky update servers
If you use Kaspersky update servers to download updates, in order to increase efficiency of the update procedure and to obtain statistical information on distribution and use of the application, you agree to automatically provide to Kaspersky the following information:
- Application ID derived from the license
- Full version of the application
- Application license ID
- Type of application license used
- Application installation ID (PCID)
- ID of the application update start
- Web address being processed
Data provided when following links in the application interface
When clicking the links in the interface of the Kaspersky application, you agree to automatically provide the following information to Kaspersky:
- Full version of the application
- Application locale
- Application ID (PID)
- Link name
Data provided when using Kaspersky Security Network
If you use Kaspersky Security Network, you agree to automatically provide Kaspersky with all the data listed in the Kaspersky Security Network Statement. Additionally, files (or parts of files) that intruders may use to harm the device and the data stored in its operating system may be sent to Kaspersky for scanning.
The ksn_license.<language ID> file with the text of the Kaspersky Security Network Statement is included in the application distribution kit.
Page top
Managing the application on the My Kaspersky portal
The My Kaspersky portal serves as a one-stop shop for managing your data and subscriptions, and is also used to contact technical support. To make full use of the portal, you need to create an account that provides access to all of its functionality.
In the following sections, you will learn more about the My Kaspersky portal and how to create and use an account.
About the My Kaspersky portal
The My Kaspersky portal is a comprehensive online resource that allows you to do the following:
- Download installation packages of applications by Kaspersky to devices.
- Subscribe or renew subscriptions.
- Get technical support.
For detailed information on working with your My Kaspersky account, see the My Kaspersky Portal Help.
Page top
About the My Kaspersky account
You need a My Kaspersky account to sign in to the My Kaspersky portal and to manage some applications by Kaspersky.
If you subscribed on the Kaspersky website, your account was created during the registration process. An email with a link for creating a password was sent to the email address you provided during registration.
If you do not have an account yet, you can create one on the My Kaspersky portal. You can also use credentials for other Kaspersky resources to log in to the portal.
When creating an account, you must provide a valid email address and invent a password. The password must be at least 8 characters long and contain at least one numeral, one uppercase Latin letter, and one lowercase Latin letter. Spaces are not allowed.
A password that is too simple or too common cannot be used to create an account.
After creating an account, a message with an activation link will be sent to your email address.
Activate your account using the activation link from the message.
You can sign in to your My Kaspersky account using an email address and password, or your Google, Facebook*, Apple, Yandex or VK account. If you already have an account, you can set up quick login using your Google, Facebook*, Apple, Yandex or VK account in the window for connecting your device to your My Kaspersky account. You can do this if the email address used to create your My Kaspersky account from a Google, Facebook*, Apple, Yandex or VK account.
Availability of the quick login feature may depend on your region. More detailed information about restrictions in Russia can be found in this article (available only in English and Russian).
Page top
How to activate the application and manage license keys
Activation is the process of activating a license that allows you to use a fully functional version of the application until the license expires.
To start using the Kaspersky application with a subscription, you need to activate the application using the activation code you received when you subscribed. When you add an activation code, an active license key is added to your device, activating the application.
You can activate the application in one of the following ways:
- During the initial configuration of the Kaspersky application.
To do this, you need to enter the activation code when prompted by the initial configuration script or specify the activation code in the initial configuration file. Doing this adds an active key corresponding to the license to use the application under the subscription.
- After installation of the application is complete.
To do this, you need to add an active key corresponding to the license to use the application under the subscription. You can add a key by applying the activation code in one of the following ways:
- On the command line using management commands.
- In the application interface.
A root account is required to add and remove license keys.
If you have automatic renewal disabled for your subscription, you will need to renew your subscription to continue using the application after your subscription expires. You can also add a reserve license key to the application. A reserve key becomes active when the license associated with the active key expires or when the active key is deleted. Having a reserve key lets you avoid functionality limitations when the license associated with the active key expires. You can add a reserve key to the application by applying an activation code. A reserve key is added in the same way as an active key.
A reserve license key can be added only if an active license key has already been added.
You can view information about license keys added to the application as well as license terms in one of the following ways:
- On the command line using management commands.
- In the application interface.
How to subscribe
You purchase a subscription to use the application when you purchase the application.
If the app is already installed, you can purchase a subscription through the application interface.
To purchase a subscription through the application interface:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window by clicking the link in the License key field or the Licenses link in the lower part of the window.
This opens the Licenses window.
- Click the Buy button in this window.
The Kaspersky website will open in your browser. You can pay for your subscription there.
To manage your subscription, you must creating an account on the My Kaspersky portal.
How to add or remove a license key using the command line
To manage license keys on a device, you can use license key management commands.
To add an active license key to the application, run the following command:
kfl-control [-L] --add-active-key <
activation code
>
where <activation code>
is the activation code.
If the application is already activated and you add a new license key (use a new activation code), the new key replaces the previously added key. If the license associated with a previously added key has not yet expired, you can add that key to the application on another device.
To add a reserve license key to the application, run the following command:
kfl-control [-L] --add-reserve-key <
activation code
>
You can only use a reserve license key if the auto-renewal feature is disabled for your subscription.
If an active key has not yet been added to the application on the device, the command fails.
To remove the active key from the application, run the following command:
kfl-control [-L] --remove-active-key
If you remove the active license key, the application is not activated. You can use the application only after activation.
To remove a reserve key from the application, run the following command:
kfl-control [-L] --remove-reserve-key
How to view license information on the command line
From the command line, you can use the -L --query
command to view information about the active and reserve license keys added to the application as well as the license provided under your subscription to use the application.
To view information about the license keys and license on the device, run the following command:
kfl-control -L --query [--json]
where --json
outputs data in JSON format. If the --json
option is not specified, the settings are output in the INI format.
As a result of the command execution, the following information will be displayed in the console:
- Information about the active application key, if a key has been added:
- Date and time when the license for using the application expires.
- Number of days before the end of the license term.
- Information about the limitation of protection functions.
- Information about the limitation of the function for updating application databases.
- Information about the status of the license key.
- The type of license associated with the key.
- Licensing limitation of the key (the number of licensing units).
- Name of the application that the key is intended to activate.
- Active license key (unique alphanumeric sequence).
- Activation date.
- Information about the reserve application key, if a reserve key has been added:
- Date and time when the license for using the application expires.
- Information about the limitation of protection functions.
- Information about the limitation of the function for updating application databases.
- Information about the status of the license key.
- The type of license associated with the key.
- Licensing limitation of the key (the number of licensing units).
- Name of the application that the key is intended to activate.
- Reserve license key (unique alphanumeric sequence).
- Date and time when the license associated with the active key expires, in UTC.
How to add or remove a license key using the application interface
Using the application interface, you can add and remove application license keys, renew your subscription and view information about the license under which the application is being used as well as the license key associated with the license.
To add an active or reserve license key to the application:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window by clicking the link in the License key field or the Licenses link in the lower part of the window.
This opens the Licenses window.
- Click Add.
- Enter the activation code in the Add key (displayed when adding an active key) or Add reserve key (displayed when adding a reserve key) area and click the Next button.
The window displays information about the key and the license associated with it.
- Click the Activate button.
If the application is already activated and you add a new license key (use a new activation code), the new key replaces the previously added key. If the license associated with a previously added key has not yet expired, you can add that key to the application on another device.
To remove a license key that has been added to the application:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window by clicking the link in the License key field or the Licenses link in the lower part of the window.
This opens the Licenses window.
- Click the Remove button to the right of the information about the key that you want to remove.
- Confirm the removal in the window that opens.
If you remove the active license key, the application is not activated. You can use the application only after activation.
Page top
How to view license information in the application interface
In the application interface, you can view information about the active and reserve license keys added to the application as well as the license provided under your subscription to use the application.
To view license information:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window by clicking the link in the License key field or the Licenses link in the lower part of the window.
This opens the Licenses window. The window displays information about the active and reserve keys added to the application. Click the More info link to view full information about the licenses and keys.
Click the More info link to view full information about the licenses and keys.
The Current licenses section displays information about active keys and associated licenses:
- The type of active license associated with the active key, the license limitation, and the license expiration date.
- License key – unique alphanumeric sequence.
- Key status – the status of the key or a message about the problems associated with the key (if any).
- Valid from – date when the application was activated by adding this key.
- Expires – the number of days before the license expires and the license expiration date in UTC format.
- Name – the name of the application for which the activation key was added.
- Protection – information about restrictions on protection functions and the ability to update application databases.
The Reserve keys section displays information about reserve keys and associated licenses:
- Type of reserve key, license limit, and license term associated with the key.
- License key – unique alphanumeric sequence.
- License type – the type of license associated with the reserve key.
- Name – the name of the application for which the activation key was added.
- Protection – information about restrictions on protection functions and the ability to update application databases.
How to renew your subscription
If you have auto-renewal enabled for your subscription, it will automatically renew for a new term after your subscription expires without you having to do anything. Automatic renewal of your subscription is paid for using the bank card details that you specified on the My Kaspersky portal or on the Kaspersky partner website where you purchased your subscription. The information you provide will not be used until your subscription is due for renewal. You will receive an email reminder 15 days before your subscription expires. If you did not provide your credit card details for automatic renewal when you subscribed, you must provide them before the current subscription expires.
If automatic renewal is disabled for your subscription, you can renew your subscription manually after it expires.
To renew your subscription after it expires:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window by clicking the link in the License key field or the Licenses link in the lower part of the window.
This opens the Licenses window.
- Click the Renew button in this window.
The browser will open the website of Kaspersky or one of its partners. You can pay for and renew your subscription there.
During the payment process, provide the email address associated with your My Kaspersky account. Within an hour after paying for a subscription renewal, information about the new subscription license term is sent to the application.
You can view information about the license term:
- On the command line using management commands.
- In the application interface.
If you do not renew your subscription or if automatic renewal fails, you may be given a grace period during which you can use the application's features without restrictions. After this period, all the application's features will become unavailable.
The availability and duration of the grace period depend on the terms of the subscription plan you select. If your subscription plan does not include a grace period, your access to all features of the application will end immediately upon expiration of your subscription.
If auto-renewal is disabled for your subscription but you added a reserve license key to the application before your subscription expired, the application automatically activates using the reserve license key when your subscription expires.
You can use a reserve license key only if you purchased a subscription without automatic renewal.
Special offers
Special offers are available on the Kaspersky website. They may include discounts on your next subscription period when you activate the current subscription.
Renewal prices are subject to change and special offers may not be available at renewal time.
Problems with automatic renewal
Automatic renewal of your subscription may not be available for the following reasons:
- Your bank card has expired.
Make sure your bank card is valid and has not expired. If the expiration date has passed, please update your bank card details.
- Your bank card has been blocked.
Check if there are any blocks on your card. A card may be blocked due to suspicious activity or insufficient funds. Please contact your bank for more information.
- The automatic renewal feature is disabled.
Make sure you have enabled the automatic renewal feature in your subscription settings on the My Kaspersky portal or on the Kaspersky partner website where you subscribed.
- Insufficient funds in the account.
Please check your account balance to ensure there are sufficient funds to cover the renewal fee.
- Technical failures or system errors.
Sometimes problems may arise if the service is experiencing technical problems. Please try again later or contact Technical Support.
How to recover an activation code
If you lose the provided activation code, you can recover it in one of the following ways:
- If you have access to your My Kaspersky account, you can find your activation codes in the Licenses section on the My Kaspersky portal.
- If you do not have access to your My Kaspersky account, please contact Technical Support or the Kaspersky partner from whom you purchased the subscription to use the Kaspersky application.
For detailed information on how to recover an activation code using My Kaspersky, please refer to the Kaspersky Knowledge Base.
Page top
How to manage the application
To use the Kaspersky app, you need to have basic knowledge of Alt, RED OS, Ubuntu or Uncom (depending on which of these operating systems is installed on your device). We recommend familiarizing yourself with the official documentation, which will introduce you to the basic principles of managing the operating system:
To manage the Kaspersky application, you can use:
- The command line
- The application interface
The set of actions that you can perform using the interface of the Kaspersky application is limited.
How to manage the application using the command line
Using the command line, you can install, remove, start, and stop the Kaspersky application on the device, and also manage the application locally.
The functional components of the application are supported by Kaspersky local tasks that run in the operating system. You can enable or disable functional components of the application on a device by starting or stopping Kaspersky tasks on the command line. One-time device scans are also performed by starting Kaspersky tasks. You can configure the functional components on the device and specify device scan settings by editing Kaspersky task settings.
In addition to the task settings, the following settings are provided for configuring the application:
- Encrypted connections scan settings.
- General application settings that define the operation of the application as a whole and the operation of individual functions.
You can manage the Kaspersky application on the command line using management commands.
How to enable autocomplete of the kfl-control command (bash completion)
You can enable autocompletion for the kfl-control command in bash.
To enable autocompletion of kfl-control commands in the current bash session, run the following command:
source /opt/kaspersky/kfl/shared/bash_completion.sh
To enable autocomplete for all new bash sessions, run the following command:
echo "source /opt/kaspersky/kfl/shared/bash_completion.sh" >> ~/.bashrc
How to manage tasks using the command line
The following application tasks are provided for managing the Kaspersky application on the command line:
- File Threat Protection. This task allows you to enable or disable File Threat Protection in real time and defines the settings for the File Threat Protection component. The task starts automatically when the application starts.
- Malware Scan. This task allows you to scan file system objects for malware on demand and defines the settings for the scan. You can use this task to perform a full or custom scan of the device.
- Critical Areas Scan. This task allows you to run a critical areas scan of the operating system on demand and defines the settings for the scan.
- Custom file scan. This task is designed for configuring and storing settings that are used when scanning the specified files and directories using the
kfl-control --scan-file
command. As a result of the command execution, the application creates and starts a temporary file scan task. - Removable Drives Scan. This task allows you to monitor the connection of removable media to the device in real time and defines the settings of the Removable Drives Scan and the scan of its boot sectors for malware.
- Web Threat Protection. This task allows you to enable or disable Web Threat Protection and defines the settings for the Web Threat Protection component.
- Behavior Detection. This task allows you to monitor malicious activity of applications in the operating system. The task starts automatically when the Kaspersky application starts.
- Licensing. This task provides the capability to activate an application installed on the device. The task starts automatically when the application starts, and it resides in the device operating memory. The task has no settings; license keys are managed using special management commands. The task cannot be started, stopped, or deleted.
- Update. You can use this task to perform scheduled and on-demand application database and module updates and edit update settings.
- Rollback. You can use this task to roll back the last update of application databases and modules.
Each application task has a name used on the command line, an ID, and a type (see the table below).
IDs are unique for all tasks, including deleted tasks. The application does not reuse the identifiers of the deleted tasks. The identifier of a new task is the next successive number to the identifier of the latest created task.
Task names are not case-sensitive.
During installation of the application, predefined tasks are created. These tasks cannot be deleted. Each predefined task has a name and ID.
Tasks that you create while working with the application are called user tasks. When you create the task, you specify the name for it. IDs for user tasks are defined and assigned by the application when the task is created. IDs for user tasks are starting from 100.
During operation, the application creates temporary scan tasks. Temporary task names and IDs are assigned by the application. Temporary tasks are automatically deleted when completed.
Application tasks
Task |
Task name in command line |
Task ID |
Task type |
---|---|---|---|
File_Threat_Protection |
1 |
OAS |
|
Scan_My_Computer |
2 |
ODS |
|
Malware Scan (user task) |
user-defined |
starting from 100 |
ODS |
Scan_File |
3 |
ODS |
|
Critical_Areas_Scan |
4 |
ODS |
|
Update |
6 |
Update |
|
Update (user task) |
user-defined |
starting from 100 |
Update |
Rollback |
7 |
Rollback |
|
Rollback (user task) |
user-defined |
starting from 100 |
Rollback |
Licensing |
License |
9 |
License |
Web_Threat_Protection |
14 |
WTP |
|
Removable_Drives_Scan |
16 |
RDS |
|
Behavior_Detection |
20 |
BehaviorDetection |
You can perform the following actions with tasks:
- Start and stop all preset and custom tasks except tasks of the License type.
- Pause and resume ODS tasks.
- Create and delete user tasks. You can create tasks of the following types: ODS, Update, Rollback.
- Change the settings for all user tasks and all predefined tasks, except for Rollback and License tasks.
- Configure the task start schedule.
How to view the list of tasks on the command line
To view the list of application tasks, execute the following command:
kfl-control --get-task-list [--json]
where:
--json
– output format for the list of application tasks. If a file format is not specified, the output will be an INI file.
The list of Kaspersky tasks is displayed.
The following information will be displayed for each task:
Name
: the task nameID
: the task IDType
: the task typeState
: the current state of the task
How to view the status of a task on the command line
To view a task state, execute the following command:
kesl-control --get-task-state <
task ID/name
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--json
is specified to output the settings in JSON format.
Application tasks can take the following main states:
Started
—Task is running.Starting
—Task is being launched.Stopped
—Task has been stopped.Stopping
—Task is stopping.
ODS tasks can also have one of the following states:
Pausing
— Task is pausing.Suspended
— Task is suspended.Resuming
— Task is resuming.
How to create a task on the command line
You can create tasks of the following types: ODS, Update, and Rollback.
You can create tasks with default settings or with settings specified in a configuration file.
To create a task with default settings, execute the following command:
kfl-control --create-task <
task name
> --type <
task type
>
where:
<
task name
>
is the name that you specify for the new task.<
task type
>
is the identifier for the type of the created task.
To create a task with the settings specified in the configuration file, execute the following command:
kfl-control --create-task <
task name
> --type <
task type
> --file <
configuration file path
> [--json]
where:
<
task name
>
is the name that you specify for the new task.<
task type
>
is the identifier for the type of the created task.<
path to file
>
is the full path to the configuration file with the settings that will be used for creating the task.--json
is specified to import the settings from the configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
How to start, stop, pause, and resume a task on the command line
You can start and stop predefined and user tasks, except for tasks of the License type.
You can pause and resume ODS tasks.
To start a task, execute the following command:
kfl-control --start-task <
task ID/name
> [-W] [--progress]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.[-W]
is a command used in conjunction with the task start command to enable the display of current events associated with this task.- Specify the
[--progress]
option if you want to display the progress of the task.Example:
Start the task with ID 1 and enable the display of current events associated with the task:
kfl-control --start-task 1 -W
To stop a task, execute the following command:
kfl-control --stop-task <
task ID/name
> [-W]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.[-W]
is a command used in conjunction with the stop task command to enable the display of current events associated with this task.
To suspend a task, execute the following command:
kfl-control --suspend-task <
task ID/name
>
To resume a task, execute the following command:
kfl-control --resume-task <
task ID/name
>
How to delete a task on the command line
You can delete only user tasks. Predefined tasks cannot be deleted.
To delete a task, execute the following command:
kfl-control --delete-task <
task ID/name
>
where <
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
How to output task settings to the console or into a configuration file
You can display the current values of settings for all user tasks and all predefined tasks, except for Rollback and License tasks (these tasks have no settings).
You can output the current values of task settings to the console or to a configuration file that you can use to change task settings.
To output the current values of task settings to the console, execute the following command:
kfl-control --get-settings <
task ID/name
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
To output the current values of task settings to a configuration file, execute the following command:
kfl-control --get-settings <
task ID/name
> --file <
configuration file path
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
configuration file path
>
is the path to the configuration file into which the task settings will be written. If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, the configuration file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
How to manage task settings on the command line
You can edit the settings for all user tasks and all predefined tasks, except for Rollback and License tasks.
On the command line, you can edit the settings of tasks using the kfl-control --set-settings
command:
- You can edit all task settings using the configuration file that contains the task settings. You can get the configuration file using the command for displaying task settings.
- You can edit individual task settings on the command line in the
<
setting name
>=<
setting value
>
format. You can get the current values of task settings using the command for displaying task settings. - You can restore the task settings to their default values.
You can add or remove scan scopes and exclusion scopes using a configuration file that contains task settings or command line options. Configuring scan scopes and exclusion scopes is available for tasks of the OAS and ODS types.
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion for the path: /.snapshots/*/snapshot/
.
For some tasks, separate management commands are also provided that allow you to edit task settings.
How to modify task settings using a configuration file:
To edit values of task settings using a configuration file:
- Output the task settings to the configuration file:
kfl-control --get-settings
- Open the configuration file and edit the values of the necessary settings.
For tasks whose type is OAS or ODS, you can add or remove scan scopes and exclusion scopes.
If you want to add a scan scope, add a
[ScanScope.item_#]
section with the following settings to the file:AreaDesc
is a description of the scan scope, which contains additional information about this scope.UseScanArea
enables scanning of the specified scope.Path
is a path to the directory with the objects to be scanned. You can specify a path to a local directory or enable scanning of remote directories mounted on a client device.AreaMask.item_#
is a limitation of the scan scope. You can specify a mask for the name of the files to be scanned. Scanning is enabled by default for all objects in the scan scope. You can specify multipleAreaMask.item_#
items.
If you want to add an exclusion scope, add an
[ExcludedFromScanScope.item_#]
section with the following settings to the file:AreaDesc
– a description of the exclusion scope, which contains additional information about the exclusion scope.UseScanArea
enables exclusion of the specified scope.Path
is a path to the directory with the objects to be excluded. You can specify a path to a local directory or exclude remote directories mounted on a client device. Possible values for the setting depend on the type of task.AreaMask.item_#
is a limitation of the exclusion scope. You can specify a mask for the name of the files that you want to exclude from the scan scope. By default, all objects in the scope are excluded.Example:
[ExcludedFromScanScope.item_0000]
AreaDesc=
UseScanArea=Yes
Path=/tmp/notchecked
AreaMask.item_0000=*
You can specify multiple
[ScanScope.item_#]
and[ExcludedFromScanScope.item_#]
sections. The application processes the scopes by index in ascending order. - Save the configuration file.
- Execute the command:
kfl-control --set-settings <
task ID/name
> --file <
configuration file path
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
configuration file path
>
is the full path to the configuration file from which the task settings will be imported.- Specify the
--json
option if you are importing settings from a JSON configuration file. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All values of task settings defined in the file will be imported into the application.
Page top
How to modify task settings using command line options:
You can use the kfl-control --set-settings
command to modify individual task settings, as well as add or remove scan scopes and exclusion scopes for tasks of the following types: OAS and ODS.
Configuring individual task settings
To modify individual values of task settings using command line options, run the following command:
kfl-control --set-settings
<
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.<
setting name
>=<
setting value
>
is the name and value of one of the task settings. You can get the current values of task settings using the command for displaying task settings.
The values of the specified task settings will be changed.
Adding and removing a scan scope
To add a scan scope using command line options, run the following command:
kfl-control --set-settings <
task ID/name
> --add-path <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--add-path <
path
>
adds the path to the directory with the objects to be scanned.
A new [ScanScope.item_#]
section will be added to the task settings. The application scans the objects in the directory specified by the Path
setting. The remaining settings of the scan scope take default values.
If the task settings already contain a [ScanScope.item_#]
section with the specified value for the Path
setting, a duplicate section is not added.
If the UseScanArea
setting is set to No
its value will change to Yes
after this command is executed and the objects located in this directory will be scanned.
Example: Adding a scan scope for a task with ID=100:
The following scan scope settings will be added to the task:
|
To delete a scan scope using command line options, run the following command:
kfl-control --set-settings <
task ID/name
> --del-path <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--del-path <
path
>
deletes the path to the directory with the objects to be scanned.
The [ScanScope.item_#]
section that contains the specified path will be deleted from the task settings. The application will not scan the objects in the specified directory.
Adding and removing an exclusion scope
To add an exclusion scope using command line options, run the following command:
kfl-control --set-settings <
task ID/name
> --add-exclusion <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--add-exclusion <
path
>
adds the path to the directory with the objects that you want to exclude from the scan.
A new [ExcludedFromScanScope.item_#]
section will be added to the task settings. The application will exclude objects in the directory specified by the Path
setting from scans. The remaining settings of the exclusion scope take default values.
If the task settings already contain an [ExcludedFromScanScope.item_#]
section with the specified value for the Path
setting, a duplicate section is not added.
If the UseScanArea
setting is set to No
its value will change to Yes
after this command is executed and the objects located in this directory will be excluded from scans.
To delete an exclusion scope using command line options, run the following command:
kfl-control --set-settings <
task ID/name
> --del-exclusion <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--del-exclusion <
path
>
deletes the path to the directory with the objects to be excluded.
The [ExcludedFromScanScope.item_#]
section that contains the specified path will be deleted from the task settings. The application will not exclude the objects in the specified directory from the scan.
How to restore default task settings on the command line
You can restore the default settings for all user tasks and all predefined tasks, except for tasks of the Rollback and License types (these tasks have no settings).
To reset task settings to their default values, execute the following command:
kfl-control --set-settings <
task ID/name
> --set-to-default
where <
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
The application changes the setting values to their defaults.
How to configure the task schedule on the command line
You can configure a schedule for the following types of tasks: ODS, Update, and Rollback.
You can output the current values of the settings for the task run schedule to the console or to a configuration file.
To output the current settings for the task run schedule to the console, execute the following command:
kfl-control --get-schedule <
task ID/name
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
To output the current settings for the task run schedule to a configuration file, execute the following command:
kfl-control --get-schedule <
task ID/name
> --file <
configuration file path
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
path to configuration file
>
is the path to the configuration file in which the settings for the task run schedule will be output. If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, the configuration file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.Examples:
Save the update task settings to a file named update_schedule.ini and save the created file in the current directory:
kfl-control --get-schedule 6 --file update_schedule.ini
Display the update task schedule in the console:
kfl-control --get-schedule 6
You can edit the settings for the task run schedule in the following ways:
- Import the settings from a configuration file that contains all schedule settings.
- Using the command line, specify the individual settings for the task run schedule in the format
<
setting name
>=<
setting value
>
.
To edit the values of the settings for task run schedule using a configuration file, perform the following actions:
- Output the task settings to the configuration file:
kfl-control --get-schedule
- Edit the values of the necessary settings in the file and save the changes.
- Execute the command:
kfl-control --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
configuration file path
>
is the full path to the configuration file from which the task schedule settings will be imported.--json
: specify this option if you are importing settings from a configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All values of the settings for the task run schedule defined in the file will be imported into the application.
Example: Import the schedule settings from the configuration file named /home/test/on_demand_schedule.ini into the task with ID=2:
|
To edit the individual values of the settings for the task run schedule using the command line, execute the following command:
kfl-control --set-schedule <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.<
setting name
>=<
setting value
>
is the name and value of one of the settings for the task schedule.
The values of the specified settings for the task run schedule are modified.
Examples: To schedule the task to start every ten hours, specify the following settings:
To schedule the task to start every ten minutes, specify the following settings:
To schedule the task to start on the 15th of every month, specify the following settings:
To schedule the task to start on every Tuesday, specify the following settings:
To schedule the task to start every 11 days, specify the following settings:
|
How to manage general application settings on the command line
General application settings define the operation of the application as a whole and the operation of individual functions.
You can manage general application settings using special management commands:
- Output the current values of general application settings to the console or to a configuration file.
- Edit general application settings using a configuration file containing all general settings, or using command line options in the
<
setting name
>=<
setting value
>
format.
Using general settings, you can:
- Configure Kaspersky Security Network for the application.
- Configure the use of a proxy server in the application.
- Select the file operation interception mode (block/do not block files during a scan).
- Configure exclusions from the mount points scan (global exclusions).
- Configure exclusions from the process memory scan.
- Enable or disable the detection of legitimate applications that intruders can use to compromise devices or data.
- Configure the use of event logs.
- Configure a limit on CPU resource usage by scan tasks (of the ODS type).
- Limit the number of user scan tasks that a non-privileged user can start simultaneously.
- Configure Backup settings.
How to output general application settings to the console or into a configuration file
You can output the current values of general application settings to the console or to a configuration file that you can use to edit task settings.
To output the current values of general application settings to the console, execute the following command:
kfl-control --get-app-settings [--json]
where --json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
To output the current values of general application settings to a configuration file, execute the following command:
kfl-control --get-app-settings --file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the path to the configuration file into which general settings of the application will be written. If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, the configuration file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.Example:
Display the general application settings to a file named kfl_config.ini. Save the created file in the current directory:
kfl-control --get-app-settings --file kfl_config.ini
How to modify general application settings on the command line
On the command line, you can edit the general application settings by using the kfl-control --set-app-settings
command:
- You can edit all general settings using the configuration file that contains the general application settings. You can get the configuration file using the command for displaying general settings.
- You can edit individual settings using command line options in the
<
setting name
>=<
setting value
>
format. You can get the current values of general application settings using the command for displaying general settings.
To edit values of general application settings using a configuration file:
- Output the general application settings to a configuration file.
- Edit the values of the necessary parameters in the file and save the changes.
- Execute the command:
kfl-control --set-app-settings --file <
configuration file path
> [--json]
where:
--file <
path to configuration file
>
is the full path to the configuration file with the general application settings. If you delete any parameter in the configuration file, the default value for that parameter will be displayed after the command is executed.--json
: specify this option if you are importing settings from a configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All the values of the general settings defined in the file will be imported into the application.
To edit general application settings using command line options, execute the following command:
kfl-control --set-app-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where <
setting name
>=<
setting value
>
is the name and value of one of the general application settings.
The values of the specified general settings will be changed.
Examples: Import general settings into the application from the /home/test/kfl_config.ini configuration file:
Set the detail level for the trace file to low:
Add a mount point that you want to exclude from interception of file operations:
|
How to filter query results on the command line
You can use a filter to restrict the query results when running application control commands.
Filter conditions are specified using one or more logical expressions, which are combined using the logical operator and
. Filter conditions must be enclosed in quotation marks:
"<
field
> <
comparison operator
> '<
value
>'"
"<
field
> <
comparison operator
> '<
value
>' and <
field
> <
comparison operator
> '<
value
>'"
where:
<
field
>
is the name of the field for the database.<
comparison operator
>
is one of the following comparison operators:>
is "greater than"<
is "less than"like
matches the specified value When specifying a value, you can use % masks: for example, the logical expression "FileName like '%etc%'" sets the limitation "contains the text "etc" in the FileName field"==
is "equal to"!=
is "not equal to">=
is "greater than or equal to"<=
is "less than or equal to"
<
value
>
is the value of the field. The value must be enclosed in single quotation marks (').You can specify a date value in UNIX time (the number of seconds that have elapsed since 00:00:00 (UTC), January 1, 1970) or in YYYY-MM-DD hh:mm:ss format. The user specifies the date and time in the user's local time zone, and the application displays them in the same time zone.
You can use a filter in the following application management commands:
- Display information about certain current events of the application:
kfl-control -W --query "<
filter conditions
>"
- Display information about certain application events in the event log:
kfl-control -E --query "<
filter conditions
>"
- Output information about certain objects in Backup:
kfl-control -B --query "<
filter conditions
>"
- Delete certain objects from Backup:
kfl-control -B --mass-remove --query "<
filter conditions
>"
Examples:
Get information about events that contain the text "etc" in the FileName field:
kfl-control -E --query "FileName like '%etc%'"
Display information about events with the ThreatDetected type:
kfl-control -E --query "EventType == 'ThreatDetected'"
Display information about events with the ThreatDetected type, created by tasks of the ODS type:
kfl-control -E --query "EventType == 'ThreatDetected' and TaskType == 'ODS'"
Get information about the events generated after the date specified in the UNIX time stamp system (the number of seconds that have elapsed since 00:00:00 (UTC), 1 January 1970):
kfl-control -E --query "Date > '1583425000'"
Get information about the events generated after the date specified in YYYY-MM-DD hh:mm:ss format:
kfl-control -E --query "Date > '2022-12-22 18:52:45'"
Get information about files in the Backup storage that have the High severity level:
kfl-control -B --query "DangerLevel == 'High'"
How to export and import application settings on the command line
The Kaspersky application allows exporting and importing all application settings for troubleshooting, checking settings, or reusing settings on devices of other users. When exporting settings, all application settings (including encrypted connections scan settings, general application settings, and task settings) are saved in a configuration file. You can use this configuration file to import settings into the application.
The application must be launched when settings are imported or exported. After the settings are imported, the application must be restarted.
To export the application settings, execute the following command:
kfl-control --export-settings --file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the full path to the configuration file where the application settings will be saved.--json
is specified to export the settings to the configuration file in JSON format. If the--json
options is not specified, the settings will be exported to an INI file.
To import the application settings from the file, execute the following command:
kfl-control --import-settings --file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the full path to the configuration file from which you want to import settings into the application.--json
is specified to import the settings from the configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
When you import application settings from a file, UseKSN
is set to Yes
.
After application settings are imported, internal task IDs may change. It is recommended to use task names to manage tasks.
How to manage user roles
Access to the functionality of the Kaspersky application on the command line depends on the user's role.
A role is a set of rights and privileges for managing the application.
Three user groups are created in the operating system: kfladmin, kfluser, and nokfl. When you assign an application role to a system user, the user is added to the corresponding group (see the Roles table below). When you revoke a role from a user, this user is removed from the corresponding group.
If no application role is assigned to a system user, that user belongs to a separate group of users without rights.
Thus, the roles correspond to the three groups of operating system users:
- kfladmin corresponds to the Administrator role.
- kfluser corresponds to the User role.
- nokfl is assigned to a user if no other roles are assigned. In this case, the user belongs to a separate group of users without privileges
User roles
Role name
Role in application
OS user group
Permissions
Administrator
admin
kfladmin
Managing application settings and task settings in the graphical interface of the application and on the command line without using the
sudo
command.Manage application licensing.
Assigning roles to users.
Revoking user roles (the administrator has no right to revoke the admin role from himself).
View and manage users' Storages.
User
user
kfluser
Manage only user file scan tasks.
Start and stop Update tasks.
View reports for the tasks created by this user.
View specific events that are common for all application users.
—
—
nokfl
No role is assigned in the application, no permissions.
How to view the list of users and roles on the command line
To view a list of users and their roles, run the following command on the command line:
kfl-control [-U] --get-user-list
How to assign a role to a user on the command line
To assign a role to a specific user, execute the following command:
kfl-control [-U] --grant-role <
role
> <
user
>
Example: To assign the audit role to the user test15:
|
How to revoke a role from a user on the command line
To revoke a role from a specific user, execute the following command:
kfl-control [-U] --revoke-role <
role
> <
user
>
Example: To revoke the audit role from the user test15:
|
How to manage the application using the application interface
The Kaspersky application interface lets you:
- View information about device protection status.
- Enable and disable application components:
- Start and stop scan tasks:
- Start and stop database update and rollback tasks.
- Run a custom scan of files and directories.
- Enable and disable Kaspersky Security Network.
- View application statistics and reports.
- Manage application license keys and view information about the license under which the application is being used as well as the key associated with the license.
- View information about objects placed in Backup.
- Create application trace files.
The Kaspersky application interface does not let you:
- Manage user ODS tasks.
- Edit task and component settings.
If an application component or task is running in
, the application interface displays the "Notify only" mode selected warning for the component or task.
Application interface
Application icon in the notification area
After the Kaspersky application is installed on the device, the application icon appears in the notification area on the right side of the taskbar.
The application icon acts as a shortcut to the context menu and the main application window.
The context menu of the application icon contains the following items:
- Kaspersky for Linux. Opens the main application window, which displays the protection status of a device and contains interface elements that provide access to the application functions.
- Exit. Exits the application interface.
Main application window
To open the main application window, perform one of the following actions:
- Right-click or double-left-click the application icon in the notification area of the taskbar.
- Select the application name in the application menu of the operating system window manager.
The main application window is divided into several parts:
- The central part of the main application window displays the protection status of the device. Clicking this part of the window opens the Protection Center window. This window displays information about the protection status of a device and recommendations on the actions to be performed to fix protection problems (if any).
- The Scan button displays the Malware Scan task status and the number of detected threats. Clicking this button opens the Scan window. In this window, you can start and stop the Malware Scan and Critical Areas Scan tasks. Also, you can view reports for these tasks.
- The Update button displays the status of the Update task. Clicking this button opens the Update window. In this window, you can start the Update and Rollback tasks. Also, you can view reports for these tasks.
- The lower part of the main application window contains the following elements:
- Reports button. Clicking this button opens the Reports window, where you can view component and task statistics as well as various reports on the operation of components and tasks.
- Backup button. Clicking this button opens the Backup window, which contains information about objects in Backup.
- Settings button. Clicking this button opens the Settings window, where you can enable or disable application components and configure the use of the Kaspersky Security Network.
- Support button. Clicking this button opens the Support window, which displays the current version of the application and the following information:
- License key – the active license key added to the application, or a message that no key has been added. The link in this field opens the Licenses window, which displays detailed license information.
- Key status – information about the status of the active license key, or a message that no key has been added.
- Database release date – status and release date of the application databases.
- Operating system – information about the operating system of the device.
The following links are displayed at the bottom of the Support window:
- The Forum link which takes you to the Kaspersky forum.
- The License link which opens the Licenses window.
In the Licenses window, you can view license information, manage subscriptions, and add or remove license keys.
- The Tracing link which opens the Tracing window.
In the Tracing window, you can create application trace files and configure the level of detail of the trace files.
- The lower part of the main application window displays information about the license and the key, as well as about licensing problems (if any). Clicking on this area of the window opens the Licenses window, which displays detailed license information.
Clicking the Buy button in this window opens the Kaspersky online store, where you can purchase a license. After purchasing a license, you will receive an activation code, which you will need to use to activate the application.
How to enable and disable application components in the application interface
You can use the application interface to enable or disable application components. If the component is enabled, the Disable button is available. By default, File Threat Protection and Behavior Detection components are enabled. The Web Threat Protection component may be enabled automatically if one of the supported browsers is detected in the system.
If a component is disabled, the Enable button will be available.
To enable or disable an application component:
- Open the main application window.
- In the lower part of the main application window, click the Settings button.
The Settings window opens.
- Click Enable or Disable for the component.
How to start and stop tasks in the application interface
To start or stop a scan task:
- Open the main application window.
- In the main application window, click Scan.
The Scan window will open.
- Do one of the following:
- To start a scan task, click the Start button under the scan task that you want to start.
The progress of the running scan task is displayed.
- To stop a scan task, click the Stop button under the scan task that you want to stop.
The scan task stops, and information about the scanned objects and detected threats is displayed.
- To start a scan task, click the Start button under the scan task that you want to start.
- To view the report on the scan task, click the Show report button.
When an infected object is detected or the scan task is completed, a pop-up window appears in the notification area near the application icon on the right side of the taskbar.
The Scan window also displays the progress and results of temporary boot sector scan tasks (Scan_Boot_Sectors_{ID}) and temporary custom file scan tasks (Scan_File_{ID}). You can hide information about temporary tasks that are already completed by clicking the cross or by closing the Scan window (when switching to the main window or when exiting the application).
Page top
How to start and stop the application
After installing the Kaspersky application on a device, the application is started automatically. By default, the application then starts automatically when the operating system is booted (at the default level of execution for each operating system).
By default, when the Kaspersky application is started, the following functional components of the application are started automatically:
- File Threat Protection.
- Behavior Detection.
- Web Threat Protection - only if one of the supported browsers is installed on the operating system.
When you launch the application on your device, a service task is automatically launched to ensure that the application activation feature works.
By default, the application also starts user tasks configured on the command line, for which the "after application startup" run mode (PS
run mode) is configured.
If you stop the application, all tasks running on the device will be interrupted. Interrupted user tasks are not resumed automatically after the application is restarted.
Starting, restarting, and stopping the Kaspersky application
To start the application, run the following command:
systemctl start kfl
To run the application, the root account must be the owner of the following directories and only the owner must have write access to them: /var, /var/opt, /var/opt/kaspersky, /var/log/kaspersky, /opt, /opt/kaspersky, /usr/bin, /usr/lib, /usr/lib64.
To stop the application, run the following command:
systemctl stop kfl
To restart the application, run the following command:
systemctl restart kfl
Monitoring the status of the Kaspersky application
The status of the Kaspersky application status is monitored by the watchdog service. The watchdog service is automatically launched when the application starts.
In the event of an application crash, a dump file is generated and the application is restarted automatically.
To export application settings, run the following command:
systemctl status kfl
How to view device protection status and app performance information in the command line
You can view information about the device protection status and the status of the Kaspersky application and its components on the command line using the kfl-control --app-info
command. The command displays information about the operation of the application and the status of functional components and tasks of the application.
To view information about the protection status of the device and the application, run the following command:
kfl-control --app-info [--json]
where --json
: output data in JSON format. If the --json
option is not specified, the settings are output in the INI format.
As a result of the command execution, the following information will be displayed in the console:
- Name. Application names.
- Version. Current application version.
- Application license information Application license information or application license key status.
- License expiration date. Date and time when the application license expires, in UTC.
- Backup state. Backup state.
- Backup space usage. Backup size.
- Last run date of the Scan_My_Computer task. Time of the last Malware Scan task.
- Last release date of databases. Date and time the application databases were last released.
- Application databases. Information about whether the application databases have been downloaded.
- Using Kaspersky Security Network. Information about Kaspersky Security Network use.
- File Threat Protection. Real-time File Threat Protection status.
- Web Threat Protection. Web Threat Protection component status.
- Removable Drives Scan. Removable Drives Scan component status.
- Behavior Detection. Behavior Detection component status.
- Post-update actions. Application update actions and the actions to be performed by the user.
- Unstable application operation. Information about application failure and dump file creation. This field is displayed if a failure occurred the last time the application was launched.
How to update application databases and modules
Updating the databases and application modules of the Kaspersky application ensures up-to-date protection on your device. New viruses, malware, and other types of threats appear worldwide on a daily basis. The application databases contain information about the threats and the ways to neutralize them. To detect threats quickly, you are urged to regularly update the application databases and modules.
Current application license is required for regular database updates. If there is no current license, you will only be able to perform one update.
During the update process, the databases and application modules are downloaded and installed on your device.
You can get updates for databases and application modules from Kaspersky update servers, from local or network directories, and from other update sources.
During an update, the application modules and databases on your device are compared with the up-to-date version at the update source. If your current databases and application modules differ from their respective up-to-date versions, the missing portions of the updates will be installed on your device.
If the databases are obsolete, the update package may be large, which may cause additional Internet traffic (up to several dozen MB). Up to 3 GB of disk space may be used.
Updates are downloaded from Kaspersky update servers or from other FTP, HTTP, or HTTPS servers over standard network protocols. By default, Internet connection settings are determined automatically. If you use a proxy server, you need to specify the proxy settings in the general application settings.
Regardless of the update source, the update package is downloaded and the database and application module updates are installed on the device using the Update task.
An Update predefined task is created in the application. Using this task, you can perform scheduled and on-demand updates of databases and application modules and configure update settings.
You can also create update user tasks on the command line.
You can configure the following settings for updating databases and application modules:
- Select the source from which the application will receive updates, depending on the update scenario used.
- Configure the response timeout of a selected update source when attempting to connect to it. If an update source does not respond within the specified time, the application contacts the next update source in the list.
- Select the mode of downloading and installing application modules and application version updates: download and install, download only, or do not download.
- Configure the task run schedule for updates. By default, the application updates the databases once every 120 minutes.
In the application interface, you can update databases and application modules using the Update task. You can start and stop the task.
The application interface also lets you:
- Monitor the progress of the Update task.
- View pop-up notifications about the status of the Update task; in these notifications, you can click the Open Reports link to navigate to application component reports and scan task results.
- View a report with the result of the Update task.
The result of the Update task is displayed in the report in the Update section.
Updating databases and modules
During an update, the following objects are downloaded and installed on your device:
- Application databases.
Application databases include databases of malware signatures, a description of network attacks, databases of malicious and phishing web addresses, databases of banners, spam databases, and other data.
If the database update on the device is interrupted or finishes with an error, the application continues to use the previously installed database version. If application databases were not installed before, the application continues functioning in "without databases" mode. Database and application module updates are still available.
The databases are up to date if they were downloaded less than three days ago. By default, the application generates the Databases are out of date event (BasesAreOutOfDate) if the last installed database updates were published on the Kaspersky servers more than three but less than seven days ago. If the databases have not been updated for seven days, the application generates the Databases are extremely out of date (BasesAreTotallyOutOfDate) event.
- Application modules.
Module updates are intended to eliminate vulnerabilities in the application and to improve methods of protecting devices. Module updates may change the behavior of application components and add new capabilities.
Application modules can be updated regardless of the state of the application (running or stopped) and the update schedule. The Kaspersky application continues protecting your device during the application modules update procedure. During the update, application settings and the application log file are migrated to the new version of the application. After the update, you must restart the Kaspersky application.
If the transfer of application settings fails for any reason, the application is set to the default values.
Changes to the application settings made after the update is complete and before the application restarts are not saved.
After updating version of the application using an autopatch, the mechanism for interacting with the operating system firewall changes: the rules are managed using the iptables and iptables-restore system utilities.
If the application does not work properly after the update, it automatically rolls back to the previous version. It is recommended to contact Kaspersky Technical Support.
Updating sources and update scenarios
An update source is a resource that contains updates for Kaspersky databases and application modules. Update sources can be FTP, HTTP, or HTTPS servers (such as Kaspersky update servers), as well as local or network directories mounted by the user.
The main application update sources are Kaspersky update servers. You can specify other update sources in the Update task settings. If an update cannot be performed from an update source, the Kaspersky application moves on to the next update source.
The Kaspersky application supports the following scenarios for updating databases and application modules:
- Update from Kaspersky update servers. Kaspersky update servers are located in different countries around the world, which ensures a high reliability of updates. If an update cannot be performed from one server, the application switches over to the next server. Updates are downloaded via HTTPS protocol.
- Updating from a local or network directory (SMB/NFS) mounted by a user, or from an FTP, HTTP, or HTTPS server. You can specify a custom update source in Update task settings.
How to update databases and application modules using the command line
On the command line, you can update databases and application modules in the following ways:
- Using the Update predefined task.
You can manually start, stop, pause, or resume this task and configure the task run schedule. You can configure scan settings by editing the settings of this task.
- Using user tasks for updating (tasks of the Update type).
You can manually start user tasks and configure the task schedule.
The task starts with default settings listed in Appendix 3. You can stop or start the task at any time. You can also modify the settings of the task before starting it.
You must modify the settings of a task before starting the task.
ID of the Update predefined task: 6. Name of the Update predefined task: Update. If you have an update user task, you must specify its ID or name.
To configure the task schedule using a configuration file:
- Output the task settings to the configuration file:
kfl-control --get-schedule
- Edit the values of the necessary settings in the configuration file and save the changes.
- Execute the command:
kfl-control --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
All values of the settings for the task run schedule defined in the file will be imported into the application.
To modify individual task schedule settings on the command line:
kfl-control --set-schedule <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
The values of the specified settings for the task run schedule are modified.
To stop the Update task on the command line and enable the output of current events related to this task:
kfl-control --stop-task <
task ID/name
> -W
To start the Update predefined task, enable the output of current events related to this task, and display the progress of the task:
kfl-control --start-task 7 [-W] [--progress]
To create and start the Update user task, enable the output of current events related to this task, and display the progress of the task, run the following commands in sequence:
kfl-control --create-task <
task ID/name
> --type <Rollback>
kfl-control --start-task <
task ID/name
> [-W] [--progress]
The Update task starts with default settings listed in Appendix 3.
You can display the current values of the task settings in one of the following ways:
- To the console using the task settings output command:
kfl-control --get-settings <
task ID/name
> [--json]
- To a configuration file using the task settings output command:
kfl-control --get-settings <
task ID/name
> --file <
configuration file path
> [--json]
If you need to configure the Update task, you can:
- Modify all task settings using the configuration file. To do so:
- Output the task settings to the configuration file:
kfl-control --get-settings <
task ID/name
> [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the following table.
- Save the configuration file.
- Run the following command:
kfl-control --set-settings <
task ID/name
> --file <
configuration file path
> [--json]
- Output the task settings to the configuration file:
- Modify individual task settings:
kfl-control --set-settings <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
- Restore default task settings:
kfl-control --set-settings <
task ID/name
> --set-to-default
For detailed instructions on how to modify the settings of application tasks, see the How to manage task settings on the command line section.
The following table describes all the settings of the Update task and their values.
Update task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Source from which the application receives updates. |
|
|
|
The application's access to Kaspersky update servers if all custom update sources are unavailable. |
|
|
|
Application update download and installation mode. |
|
|
|
Response timeout (in seconds) of an update source while attempting to connect to it. If an update source does not respond within the specified time interval, the application contacts the next update source in the list. |
You can use only integers within the range from 0 to 120. Default value: 10. |
|
The [CustomSources.item_#] section contains the following settings: |
|||
|
Address of the custom update source on the local area network or the Internet. |
The default value is not defined.
|
|
|
Use of the update source specified in the To run the task, at least one update source needs to be enabled. |
The default value is not defined. |
How to update application databases and modules using the application interface
In the application interface, you can see the date of the last database update in the Support window.
To start or stop an update task in the application interface:
- Open the main application window.
- In the main application window, click Update.
The Update window opens.
- Do one of the following:
- To start a task, click the Start button under the task that you want to start.
The progress of the running update task is displayed.
If the Update task finishes successfully (after the second application database update), the Roll back update link becomes available, and you can roll back the last successful database update.
- To stop a task, click the Stop button under the scan task that you want to stop.
The Update task stops.
- To start a task, click the Start button under the task that you want to start.
To view the report for the task, click Show report.
Page top
How to roll back updates of application databases and modules
After the application databases are updated for the second time, the rollback of the application databases to their previous versions becomes available.
Every time a user starts the update process, the Kaspersky application creates a backup copy of the current application databases. This allows you to roll back the application databases to a previous version if needed.
Rolling back the last database update may be useful, for example, if the new application database version contains invalid signatures, which causes the Kaspersky application to block safe applications.
You cannot roll back a rollback.
You can roll back an update from the command line or using the application interface.
On the command line, to roll back updates, you can run the Rollback predefined task or create and run user tasks for rolling back updates (tasks of the Rollback type). You can also configure the task schedule.
The Rollback task does not have any settings.
ID of the Rollback predefined task: 7. Name of the Rollback predefined task: Rollback. If you have a rollback user task, you must specify its ID or name.
In the application interface, you can only run the predefined Rollback task.
To configure the task schedule using a configuration file:
- Output the task settings to the configuration file:
kfl-control --get-schedule
- Edit the values of the necessary settings in the configuration file and save the changes.
- Execute the command:
kfl-control --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
All values of the settings for the task run schedule defined in the file will be imported into the application.
To modify individual task schedule settings on the command line:
kfl-control --set-schedule <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
The values of the specified settings for the task run schedule are modified.
To start the Rollback predefined task, enable the output of current events related to this task, and display the progress of the task:
kfl-control --start-task 7 [-W] [--progress]
To create and start the Rollback user task, enable the output of current events related to this task, and display the progress of the task, run the following commands in sequence:
kfl-control --create-task <
task ID/name
> --type <Rollback>
kfl-control --start-task <
task ID/name
> [-W] [--progress]
To roll back an update using the application interface:
- Open the main application window.
- In the main application window, select the Update section.
The Update window opens.
- Run the Rollback task by clicking the Roll back update link.
You cannot manage the schedule of the Database update rollback task in the application interface.
Page top
How to configure File Threat Protection
File Threat Protection component prevents infection of the device file system. The component is enabled automatically with the default settings when the Kaspersky application starts. It resides in the device operating memory and scans all files that are opened, saved, and executed in real time.
Upon detecting malware, the Kaspersky application can remove the infected file and terminate the malware process started from this file.
The operation of the component is affected by the file operation interception mode, which you can select in the general settings of the application. By default, access to the file is blocked for the duration of the scan.
On the command line, you can manage File Threat Protection using the File Threat Protection predefined task (File_Threat_Protection).
The File Threat Protection task is started by default. You can start and stop this task, as well as modify its settings manually.
To start and stop the File Threat Protection task on the command line, you need the privileges of the Administrator role.
By modifying the settings of the File Threat Protection predefined task, you can:
- Select the file scan mode (when opened, or when opened and modified).
- Enable or disable scanning of archives, mail databases, email messages in text format.
- Temporarily exclude files in text format from rescans.
- Limit the size of an object to be scanned and the duration of the object scan.
- Select the actions to be performed by the application on the infected objects.
- Configure the scan scopes. The application will scan objects in the specified area of the file system.
- Configure exclusions of objects from scans. A scan exclusion is a set of conditions. When these conditions are met, the application does not scan the objects for viruses and other malware. You can exclude the following from scans:
- Objects by name or mask
- Objects by the name of the threats detected in them
- Files and directories in specified areas of the file system
- Processes and files being modified by the specified process
- Configure the use of the heuristic analyzer and iChecker technology during a scan.
- Enable or disable the logging of information about scanned non-infected objects, about scanning objects in archives, and about unprocessed objects.
On the command line, you can view information about detected threats and check the current status of the task.
To optimize the File Threat Protection component, you can exclude from scans any files being copied from network directories. Files are scanned only after the process of copying to a local directory is finished. To exclude files located in network directories from scans, configure exclusion based on processes for the utility used for copying from network directories (for example, for the cp
utility). You can configure an exclusion by process by adding an [ExcludedForProgram.item_#]
section to the settings of the OAS task.
In the application interface, you can manage File Threat Protection using the File Threat Protection component.
The application interface allows you to:
- Enable or disable the File Threat Protection component.
- Observe the operation of the component.
- View pop-up notifications about detected threats; in these notifications, you can click the Open Reports link to navigate to application component reports and scan task results.
- View reports of the File Threat Protection component.
The statistics of the File Threat Protection component are displayed in the report in the Statistics section.
File Threat Protection task settings
The File Threat Protection task is running by default with the settings listed in Appendix 3. You can stop or start the task at any time. You can also modify task settings.
You must modify the settings of a task before starting the task.
To configure the task schedule using a configuration file:
- Output the task settings to the configuration file:
kfl-control --get-schedule
- Edit the values of the necessary settings in the configuration file and save the changes.
- Execute the command:
kfl-control --set-schedule 1 --file <
configuration file path
> [--json]
All values of the settings for the task run schedule defined in the file will be imported into the application.
To modify individual task schedule settings on the command line:
kfl-control --set-schedule 1 <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
The values of the specified settings for the task run schedule are modified.
To stop the File Threat Protection task and enable the output of current events related to this task, run the following command:
kfl-control --stop-task 1 -W
To start the File Threat Protection task, enable the output of current events related to this task, and display the progress of the task, run the following command:
kfl-control --start-task 1 [-W] [--progress]
The File Threat Protection task is started with default settings.
You can display the current values of the task settings in one of the following ways:
- To the console using the task settings output command:
kfl-control --get-settings 1 [--json]
- To a configuration file using the task settings output command:
kfl-control --get-settings 1 --file <
path to configuration file
> [--json]
If you need to modify the settings of the File Threat Protection task, you can:
- Modify all task settings using the configuration file. To do so:
- Output the task settings to the configuration file:
kfl-control --get-settings 1 [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the following table.
- If necessary, add a scan scope to the configuration file or remove scan scopes that you want to skip from the configuration file.
To add a scan scope, add a
[ScanScope.item_#]
section to the configuration file and specify the values of its settings by choosing them from the table below.To delete a scan scope, delete the
[ScanScope.item_#]
section corresponding to the unwanted scan scope along with its settings from the configuration file. - If necessary, add an exclusion scope to the configuration file.
To add an exclusion scope, add an
[ExcludedFromScanScope.item_#]
section to exclude files and directories or an[ExcludedForProgram.item_#]
section to exclude processes and specify its settings by choosing them from the table below. - Save the configuration file.
- Run the following command:
kfl-control --set-settings 1 --file <
configuration file path
> [--json]
- Output the task settings to the configuration file:
- Modify individual task settings using command line options. To do so:
- Modify settings:
kfl-control --set-settings 1 <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
- If necessary, add a scan scope using the
kfl-control --set-settings 1 --add-path <
path to directory with objects to scan
>
command or delete a scan scope using thekfl-control --set-settings 1 --del-path <
path to directory with objects to scan
>
command. - If necessary, add an exclusion scope using the
kfl-control --set-settings 1 --add-exclusion <
path to directory with objects to exclude
>
command or delete an exclusion scope using thekfl-control --set-settings 1 --del-exclusion <
path to directory with objects to exclude
>
command.
- Modify settings:
- Restore default task settings:
kfl-control --set-settings 1 --set-to-default
For detailed instructions on how to modify the settings of application tasks, see the How to manage task settings on the command line section.
The following table describes all the settings of the File Threat Protection task and their values.
File Threat Protection task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. |
|
|
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
|
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat, and other mail clients. |
|
|
|
Enables scanning of plain text email messages. |
|
|
|
Temporary exclusion of files in text format from scans. If the value of this setting is |
|
|
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
|
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 60. |
|
|
Selection of the first action to be performed by the application on the infected objects. |
Default value: |
|
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
|
|
Enables exclusion of the objects specified by the |
|
|
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in SHELL format. |
The default value is not defined.
|
|
|
Enables exclusion of objects containing the threats specified by the |
|
|
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
|
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
|
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
|
|
Enables logging of information about objects that have not been processed for some reason. |
|
|
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
|
|
Specifies the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
|
|
Enables usage of the iChecker technology. |
|
|
|
File Threat Protection task operation mode. The |
|
|
The [ScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan scope, which contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
|
|
Scan scope limitation. With this scan scope, the application only scans files that are specified using masks in SHELL format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
|
|
Path to the directory with objects to be scanned.
|
The default value is / (scan all local directories). |
|
The [ExcludedFromScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan exclusion scope, which contains additional information about the exclusion scope. |
The default value is not defined. |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes from scans only files that are specified using masks in SHELL format. If this setting is not specified, the application does not scan any of the objects within the exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to the directory with objects to be excluded.
|
< The default value is not defined. |
|
The [ExcludedForProgram.item_#] section contains the following settings: |
|||
|
Path to excluded process. |
|
|
|
Exclude child processes of the excluded process specified by the |
|
|
|
Description of the process exclusion scope. |
Default value: |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of the process exclusion scope. In the process exclusion scope, the application excludes from scans only the files that are specified using masks in SHELL format. If this setting is not specified, the application excludes from scans all the objects within the process exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to a directory with files that are modified by the process.
|
The default value is / (scan all local directories). |
How to optimize the scanning of network directories
To optimize the File Threat Protection task, you can exclude from scans any files being copied from network directories to the local directory. To do so, configure exclusion based on processes for the utility used for copying from network directories (for example, for the cp
utility).
To configure exclusion of network directories from scans:
- Output the File Threat Protection task settings (File_Threat_Protection, ID:1) to a configuration file using the command:
kfl-control --get-settings 1 --file <
full path to configuration file
> [--json]
- Open the configuration file and add the
[ExcludedForProgram.item_#]
section with the following settings:ProgramPath
– path to the process to be excluded or to the directory with the processes to be excluded.ApplyToDescendants
is a parameter that indicates whether the scan should exclude child processes of the excluded process (possible values:Yes
orNo
).AreaDesc
– a description of the process exclusion scope, which contains additional information about the exclusion scope.UseExcludedForProgram
enables exclusion of the specified scope during task operation (possible values:Yes
orNo
).Path
– path to the files or directory with files modified by the process.AreaMask.item_#
is the file name mask for the files to be excluded from the scan. You can also specify the full path to the file.Example:
[ExcludedForProgram.item_0000]
ProgramPath=/usr/bin/cp
ApplyToDescendants=No
AreaDesc=
UseExcludedForProgram=Yes
Path=AllRemoteMounted
AreaMask.item_0000=*
- Execute the command:
kfl-control --set-settings 1 --file <
full path to configuration file
> [--json]
Specify the
--json
option if you are importing settings from a configuration file in JSON format. If the option is not specified, the application will attempt to import settings from an INI file. If the import fails, an error is displayed.
The application does not scan the files in network directories, but the cp
command itself (for the example given above) and local files are scanned.
How to configure the Malware Scan
Malware Scan is a one-time full or custom file scan on the device performed on demand. The Kaspersky application can run multiple Malware Scan tasks at the same time.
A Malware Scan (Scan_My_Computer) predefined task is created in the application. You can use this task to perform a full scan of the device. During a full scan, the application scans all objects located on the device's local drives, as well as all mounted and shared objects that are accessed via Samba or NFS protocols with the recommended security settings.
During a full disk scan, the processor is busy. It is recommended to run the full scan task when the business is idle.
You can configure the settings of automatically created tasks on the command line, and also create Malware Scan user tasks.
Upon detecting malware, the Kaspersky application can remove the infected file and terminate the malware process started from this file.
If during execution of the malware scan task the application was restarted by a control service or manually by the user, the task will be stopped. The application logs the OnDemandTaskInterrupted event.
By modifying the settings of malware scan tasks, you can:
- Select operating system objects to scan: files, directories, archives, boot sectors, process memory and kernel memory, startup objects.
- Limit the size of an object to be scanned and the duration of the object scan.
- Select the actions to be performed by the application on the infected objects.
- Configure exclusions of objects from scans:
- by name or mask
- by the name of the threats detected in the objects
- Enable or disable global exclusions and File Threat Protection exclusions when scanning.
- Enable or disable the logging of information about scanned non-infected objects, about scanning objects in archives, and about unprocessed objects.
- Configure the use of the heuristic analyzer and iChecker technology during a scan.
- Limit the set of devices whose boot sectors need to be scanned.
- Configure scan scopes and scan exclusion scopes.
- Configure a schedule for running Malware Scan tasks.
On the command line, you can scan for malware in the following ways:
- Using the Malware Scan predefined task (Scan_My_Computer).
You can manually start, stop, pause, or resume this task and configure the task run schedule.
The task starts with default settings listed in Appendix 3. You can modify the settings of the task before starting it.
- Using Malware Scan user tasks (tasks of the ODS type).
You can manually start, stop, pause, or resume user tasks and configure the task schedule.
You can create a task with default settings or with settings specified in a configuration file. The default settings of a user task are the same as for a predefined task.
- Using the
kfl-control --scan-file
command, you can perform a custom scan of the specified files and directories.The custom scan task starts with default settings listed in Appendix 3. You can modify the settings of the task before starting it.
On the command line, you can view information about detected threats and check the current status of the task.
In the application interface, you can scan for malware in the following ways:
- Using the Malware Scan task. You can start and stop the task.
- Using custom scan tasks for files and directories. A custom scan task can be started by clicking a file or directory that you want to scan.
The application interface also allows you to:
- Monitor the progress of the Malware Scan task.
- View pop-up notifications about the status of the Malware Scan task; in these notifications, you can click the Open Reports link to navigate to application component reports and scan task results.
- View a report with the result of the Malware Scan task.
The result of the Malware Scan task is displayed in the report in the Scan tasks section.
Settings of the Malware Scan predefined task
The Malware Scan task is not running by default. You can start and stop the task at any time. You can also modify task settings.
You must modify the settings of a task before starting the task.
ID of the Malware Scan predefined task: 2. Name of the Malware Scan predefined task: Scan_My_Computer. If you have a Malware Scan user task, you must specify its ID or name.
To configure the task schedule using a configuration file:
- Output the task settings to the configuration file:
kfl-control --get-schedule
- Edit the values of the necessary settings in the configuration file and save the changes.
- Execute the command:
kfl-control --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
All values of the settings for the task run schedule defined in the file will be imported into the application.
To modify individual task schedule settings on the command line:
kfl-control --set-schedule <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
The values of the specified settings for the task run schedule are modified.
To start the Malware Scan predefined task, enable the output of current events related to this task, and display the progress of the task:
kfl-control --start-task 2 [-W] [--progress]
To create and start the Malware Scan user task, enable the output of current events related to this task, and display the progress of the task, run the following commands in sequence:
kfl-control --create-task <
task ID/name
> --type <Rollback>
kfl-control --start-task <
task ID/name
> [-W] [--progress]
To stop the Malware Scan task and enable the output of current events related to this task, run the following command:
kfl-control --stop-task <
task ID/name
> -W
The Malware Scan task is started by default with settings listed in Appendix 3.
You can display the current values of the task settings in one of the following ways:
- To the console using the task settings output command:
kfl-control --get-settings <
task ID/name
> [--json]
- To a configuration file using the task settings output command:
kfl-control --get-settings <
task ID/name
> --file <
configuration file path
> [--json]
If you need to modify the settings of the Malware Scan task, you can:
- Modify all task settings using the configuration file. To do so:
- Output the task settings to the configuration file:
kfl-control --get-settings <
task ID/name
> [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the following table.
- If necessary, add a scan scope to the configuration file or remove scan scopes that you want to skip from the configuration file.
To add a scan scope, add a
[ScanScope.item_#]
section to the configuration file and specify the values of its settings by choosing them from the table below.To delete a scan scope, delete the
[ScanScope.item_#]
section corresponding to the unwanted scan scope along with its settings from the configuration file. - If necessary, add an exclusion scope to the configuration file.
To add an exclusion scope, add an
[ExcludedFromScanScope.item_#]
section to exclude files and directories and specify its settings by choosing them from the table below. - Save the configuration file.
- Run the following command:
kfl-control --set-settings <
task ID/name
> --file <
configuration file path
> [--json]
- Output the task settings to the configuration file:
- Modify individual task settings using command line options. To do so:
- Modify the settings by choosing values from the table below using the following command:
kfl-control --set-settings <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
- If necessary, add a scan scope using the
kfl-control --set-settings <
task ID/name
> --add-path <
path to directory with objects to scan
>
command or delete a scan scope using thekfl-control --set-settings <
task ID/name
> --del-path <
path to directory with objects to scan
>
command. - If necessary, add an exclusion scope using the
kfl-control --set-settings <
task ID/name
> --add-exclusion <
path to directory with objects to exclude
>
command or delete an exclusion scope using thekfl-control --set-settings <
task ID/name
> --del-exclusion <
path to directory with objects to exclusion
>
command.
- Modify the settings by choosing values from the table below using the following command:
- Restore default task settings:
kfl-control --set-settings <
task ID/name
> --set-to-default
For detailed instructions on how to modify the settings of application tasks, see the How to manage task settings on the command line section.
The following table describes all the settings of the Malware Scan task and their values.
Malware Scan task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Enables file scan. |
|
|
|
Enables boot sector scans. |
|
|
|
Enables process memory and kernel memory scans. |
|
|
|
Enables startup object scans. |
|
|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. |
If the
|
|
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
|
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat, and other mail clients. |
|
|
|
Enables scanning of plain text email messages. |
|
|
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
|
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 0. |
|
|
Selection of the first action to be performed by the application on the infected objects. |
Default value: |
|
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
|
|
Enables exclusion of the objects specified by the |
|
|
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in SHELL format. Before specifying a value for this setting, make sure that the |
The default value is not defined.
|
|
|
Enables exclusion of objects containing the threats specified by the |
|
|
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
|
|
Enables global exclusions for scanning. |
|
|
|
Enables File Threat Protection exclusions for scanning. |
|
|
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
|
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
|
|
Enables logging of information about objects that have not been processed for some reason.
|
|
|
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
|
|
Specifies the heuristic analysis level. You can specify the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
|
|
Enables usage of the iChecker technology. |
|
|
|
List of device names. The application will scan boot sectors of these devices. The setting value cannot be empty. At least one device name mask must be specified to run this task. |
Default value: |
|
The [ScanScope.item_#] section contains the following settings: |
|||
|
Scan scope description. Contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
|
|
Scan scope limitation. Within the scan scope, the application scans only the files that are specified using the masks in SHELL format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
|
|
Path to the directory with objects to be scanned.
|
|
|
The [ExcludedFromScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan exclusion scope. Contains additional information about the exclusion scope. |
The default value is not defined. |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes only the files that are specified using masks in SHELL format. If this setting is not specified, the application excludes all the objects in the exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to the directory with objects to be excluded.
|
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion
Remote directories are excluded from scanning by the application only if they were mounted before the task was started. Remote directories mounted after the task is started are not excluded from scanning. |
How to perform a custom scan of files and directories on the command line
You can perform a custom scan of the specified files and directories using the following command: kfl-control --scan-file
.
A custom scan is performed with the settings stored in the predefined task Scan_File (ID: 3). You can configure settings for a custom scan of files by editing the settings of this task (see the table below).
You must modify the settings of a task before starting the task.
To start a custom scan of the specified files and directories, execute the following command:
kfl-control --scan-file <
path
> [--action <
action
>]
where:
<
path
>
is the path to the file or directory that you want to scan. You can specify multiple paths by separating them with a space.--action <
action
>
is the action to be performed by the application on the infected objects. If you do not specify the--action
key, the application performs theRecommended
action.
As a result of executing the command, a temporary file scan task is created, which is automatically deleted after completion. In this case, the scan results are output to the console.
The following table describes all available values and the default values of all the settings that you can specify for the Scan_File task.
The [ScanScope.item_#]
and [ExcludedFromScanScope.item_#]
sections defined in the Scan_File task are not taken into account when performing the custom scan.
Scan_File task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Enables file scan. |
|
|
|
Enables boot sector scans. |
|
|
|
Enables process memory and kernel memory scans. |
|
|
|
Enables startup object scans. |
|
|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. |
|
|
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
|
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail clients. |
|
|
|
Enables scanning of plain text email messages. |
|
|
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
|
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 0. |
|
|
Selection of the first action to be performed by the application on the infected objects.
|
Default value: |
|
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
|
|
Enables exclusion of the objects specified by the |
|
|
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in SHELL format. |
The default value is not defined.
|
|
|
Enables exclusion of objects containing the threats specified by the |
|
|
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
|
|
Enables global exclusions for scanning. |
|
|
|
Enables File Threat Protection exclusions for scanning. |
|
|
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
|
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
|
|
Enables logging of information about objects that have not been processed for some reason. |
|
|
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
|
|
Specifies the heuristic analysis level. You can specify the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
|
|
Enables usage of the iChecker technology. |
|
|
|
List of device names. The application will scan boot sectors of these devices. The setting value cannot be empty. At least one device name mask must be specified to run this task. |
Default value: |
|
The [ScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan scope, which contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
|
|
Scan scope limitation. Within the scan scope, the application scans only the files that are specified using the masks in SHELL format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
|
|
Path to the directory with objects to be scanned.
|
|
|
The [ExcludedFromScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan exclusion scope, which contains additional information about the exclusion scope. |
The default value is not defined. |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes only the files that are specified using masks in SHELL format. If this setting is not specified, the application excludes all the objects in the exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to the directory with objects to be excluded. |
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion
Remote directories are excluded from scanning by the application only if they were mounted before the task was started. Remote directories mounted after the task is started are not excluded from scanning. |
How to perform a custom scan of files and directories in the application interface
To start a custom scan of the specified files and directories in the application interface with default task settings:
- Right-click the file or directory that you want to scan to open its context menu.
- In the context menu, select Open With Other Application.
This opens the Open with window.
- In this window, select the Kaspersky application.
The custom scan task and its progress are displayed in the application interface.
To start a custom scan of the specified files and directories in the application interface with previously modified task settings:
- Output the task settings to the configuration file:
kfl-control --get-settings 3 [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the table.
- Save the configuration file.
- Run the following command:
kfl-control --set-settings 3 --file <
configuration file path
> [--json]
- Right-click the file or directory that you want to scan to open its context menu.
- In the context menu, select Open With Other Application.
This opens the Open with window.
- In this window, select the Kaspersky application.
The custom scan task and its progress are displayed in the application interface.
How to configure the Critical Areas Scan
When performing a critical areas scan, the Kaspersky application can scan boot sectors, startup objects, process memory, and kernel memory.
Upon detecting malware, the application can remove the infected file and terminate the malware process started from this file.
In the application interface, you can perform a Critical Areas Scan using the Critical Areas Scan task.
The application interface lets you:
- Start or stop the Critical Areas Scan task.
- Monitor the progress of the Critical Areas Scan task.
- View pop-up notifications about the status of the Critical Areas Scan task; in these notifications, you can click the Open Reports link to navigate to application component reports and scan task results.
- View the report of the Critical Areas Scan task.
The result of the Critical Areas Scan task is displayed in the report in the Scan tasks section.
On the command line, you can perform a critical areas scan of the operating system of a protected device using the Critical Areas Scan predefined task (Critical_Areas_Scan).
You can manually start, stop, pause, or resume this task and configure the task run schedule.
On the command line, you can view information about detected threats and check the current status of the task.
The Critical Areas Scan task is not running by default. The task starts with default settings listed in Appendix 3. You can modify task settings.
You must modify the settings of a task before starting the task.
By modifying the settings of the Critical Areas Scan task, you can:
- Select the operating system objects to be scanned. Scanning of boot sectors, process memory and kernel memory, startup objects and archives is enabled by default. By default, files are not scanned during the critical areas scan.
- Limit the size of an object to be scanned and the duration of the object scan.
- Select the actions to be performed by the application on the infected objects.
- Configure exclusions of objects from scans:
- by name or mask
- by the name of the threats detected in the objects
- Enable or disable global exclusions and File Threat Protection exclusions when scanning.
- Enable the logging of information about scanned non-infected objects, about scanning objects in archives, and about unprocessed objects.
- Configure the use of the heuristic analyzer and iChecker technology during a scan.
- Limit the set of devices whose boot sectors need to be scanned.
- Configure scan scopes and scan exclusion scopes.
To configure the task schedule using a configuration file:
- Output the task settings to the configuration file:
kfl-control --get-schedule
- Edit the values of the necessary settings in the configuration file and save the changes.
- Execute the command:
kfl-control --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
All values of the settings for the task run schedule defined in the file will be imported into the application.
To modify individual task schedule settings on the command line:
kfl-control --set-schedule 4 <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
The values of the specified settings for the task run schedule are modified.
To stop the Critical Areas Scan task and enable the output of current events related to this task, run the following command:
kfl-control --stop-task 4 -W
To start the Critical Areas Scan task, enable the output of current events related to this task, and display the progress of the task, run the following command:
kfl-control --start-task 4 [-W] [--progress]
The Critical Areas Scan task starts with default settings listed in Appendix 3.
You can display the current values of the task settings in one of the following ways:
- To the console using the task settings output command:
kfl-control --get-settings 4 [--json]
- To a configuration file using the task settings output command:
kfl-control --get-settings 4 --file <
path to configuration file
> [--json]
If you need to modify the settings of the Critical Areas Scan task, you can:
- Modify all task settings using the configuration file. To do so:
- Output the task settings to the configuration file:
kfl-control --get-settings 4 [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the following table.
- If necessary, add a scan scope to the configuration file or remove scan scopes that you want to skip from the configuration file.
To add a scan scope, add a
[ScanScope.item_#]
section to the configuration file and specify the values of its settings by choosing them from the table below.To delete a scan scope, delete the
[ScanScope.item_#]
section corresponding to the unwanted scan scope along with its settings from the configuration file. - If necessary, add an exclusion scope.
To add an exclusion scope, add an
[ExcludedFromScanScope.item_#]
section to exclude files and directories and specify its settings by choosing them from the table below. - Save the configuration file.
- Run the following command:
kfl-control --set-settings 4 --file <
configuration file path
> [--json]
- Output the task settings to the configuration file:
- Modify individual task settings using command line options. To do so:
- Modify settings:
kfl-control --set-settings 4 <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
- If necessary, add a scan scope using the
kfl-control --set-settings 4 --add-path <
path to directory with objects to scan
>
command or delete a scan scope using thekfl-control --set-settings 4 --del-path <
path to directory with objects to scan
>
command. - If necessary, add an exclusion scope using the
kfl-control --set-settings 4 --add-exclusion <
path to directory with objects to exclude
>
command or delete an exclusion scope using thekfl-control --set-settings 4 --del-exclusion <
path to directory with objects to exclude
>
command.
- Modify settings:
- Restore default task settings:
kfl-control --set-settings 4 --set-to-default
For detailed instructions on how to modify the settings of application tasks, see the How to manage task settings on the command line section.
The following table describes all the settings of the Critical Areas Scan task and their values.
Critical Areas Scan task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Enables file scan. |
|
|
|
Enables boot sector scans. |
|
|
|
Enables process memory and kernel memory scans. |
|
|
|
Enables startup object scans. |
|
|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. |
|
|
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
|
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat, and other mail clients. |
|
|
|
Enables scanning of plain text email messages. |
|
|
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
|
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 0. |
|
|
Selection of the first action to be performed by the application on the infected objects. |
Default value: |
|
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
|
|
Enables exclusion of the objects specified by the |
|
|
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in SHELL format. Before specifying a value for this setting, make sure that the |
The default value is not defined.
|
|
|
Enables exclusion of objects containing the threats specified by the |
|
|
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
|
|
Enables global exclusions for scanning. |
|
|
|
Enables File Threat Protection exclusions for scanning. |
|
|
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
|
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
|
|
Enables logging of information about objects that have not been processed for some reason. |
|
|
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
|
|
Specifies the heuristic analysis level. You can specify the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
|
|
Enables usage of the iChecker technology. |
|
|
|
List of device names. The application will scan boot sectors of these devices. The setting value cannot be empty. At least one device name mask must be specified to run this task. |
Default value: |
|
The [ScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan scope, which contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
|
|
Scan scope limitation. Within the scan scope, the application scans only the files that are specified using the masks in SHELL format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
|
|
Path to the directory with objects to be scanned. |
|
|
The [ExcludedFromScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan exclusion scope, which contains additional information about the exclusion scope. |
The default value is not defined. |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes only the files that are specified using masks in SHELL format. If this setting is not specified, the application excludes all the objects in the exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to the directory with objects to be excluded. |
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion
Remote directories are excluded from scanning by the application only if they were mounted before the task was started. Remote directories mounted after the task is started are not excluded from scanning. |
How to configure the Removable Drives Scan
The Kaspersky application can scan the following removable media when they are connected to the protected device: CDs, DVDs, Blu-ray discs, flash drives (including USB modems), external hard drives, and floppy disks.
If the Removable Drives Scan is enabled, the Kaspersky application monitors the connection of removable media to the protected device and, if connected removable media is detected, the application scans the disk and its boot sectors for viruses and other malware.
By default, the application does not monitor for the connection of removable media or scan removable media.
In the application interface, you can manage removable media scanning using the Removable Drives Scan component.
The application interface allows you to:
- Enable or disable the Removable Drives Scan component.
- Observe the operation of the component
- View pop-up notifications about detected threats; in these notifications, you can click the Open Reports link to navigate to application component reports and scan task results.
- View the report of the Removable Drives Scan component.
Results of the Removable Drives Scan component are displayed in the report in the Removable Drives Scan section.
On the command line, you can manage removable media scanning using the Removable Drives Scan predefined task (Removable_Drives_Scan).
Removable Drives Scan is not running by default. You can start and stop this task manually.
If the task is running, the application monitors the connection of removable media to the device and, when a removable media is connected, the task creates and starts a temporary boot sector scan task (task of the ODS type). A temporary task cannot be stopped. After the temporary task execution completes, the application automatically deletes the task.
If you enabled file scanning in the Removable Drives Scan task settings, the application also starts one or more temporary custom file scan tasks (tasks of the ODS type). If necessary, a user with administrator privileges can stop these tasks.
On the command line, you can view information about detected threats and check the current status of the task.
The task starts with default settings listed in Appendix 3. You can stop or start the task at any time. You can also modify task settings.
You must modify the settings of a task before starting the task.
To stop the Removable Drives Scan task and enable the output of current events related to this task, run the following command:
kfl-control --stop-task 16 -W
To start the Removable Drives Scan task, enable the output of current events related to this task, and display the progress of the task, run the following command:
kfl-control --start-task 16 [-W] [--progress]
The Removable Drives Scan task starts with default settings listed in Appendix 3.
You can display the current values of the task settings in one of the following ways:
- To the console using the task settings output command:
kfl-control --get-settings 16 [--json]
- To a configuration file using the task settings output command:
kfl-control --get-settings 16 --file <
path to configuration file
> [--json]
If you need to modify the settings of the Removable Drives Scan task, you can:
- Modify all task settings using the configuration file. To do so:
- Output the task settings to the configuration file:
kfl-control --get-settings 16 [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the following table.
- Save the configuration file.
- Run the following command:
kfl-control --set-settings 16 --file <
configuration file path
> [--json]
- Output the task settings to the configuration file:
- Modify individual task settings:
kfl-control --set-settings 16 <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
- Restore default task settings:
kfl-control --set-settings 16 --set-to-default
For detailed instructions on how to modify the settings of application tasks, see the How to manage task settings on the command line section.
The following table describes all the settings of the Removable Drives Scan task and their values.
If you modify the Removable Drives Scan task settings, the new values are not applied to temporary tasks that are already running. Stopping the Removable Drives Scan task does not stop temporary tasks that are already running.
Removable Drives Scan task settings
Setting |
Description |
Values |
---|---|---|
|
Enables the scanning of removable media when it is connected to the device. This setting does not apply to CD/DVD drives and Blu-ray discs (see the |
A detailed scan is performed with the default settings for the Scan_File task (ID: 3).
A quick scan is performed with the default settings for the Critical_Areas_Scan task (ID: 4).
|
|
Enables the scanning of CD/DVD drives and Blu-ray discs when they are connected to the device. |
A detailed scan is performed with the default settings for the Scan_File task (ID: 3).
A quick scan is performed with the default settings for the Critical_Areas_Scan task (ID: 4).
|
|
Enables the blocking of files on a connected disk during scanning. While scanning boot sectors, files are not blocked. |
|
How to configure Web Threat Protection
The Web Threat Protection component allows you to scan inbound traffic via HTTP, HTTPS, and FTP, websites, and IP addresses, prevent malicious files from being downloaded from the Internet, and block access to phishing, adware, and other malicious websites.
Current connections for intercepted TCP ports are reset when Web Threat Protection is enabled.
By default, Web Threat Protection is disabled. However, the task starts automatically if one of the following browser executable files is found in the system, including in SNAP format:
- chrome
- chromium
- chromium-browser
- firefox
- firefox-esr
- google-chrome
- opera
- yandex-browser
You can enable or disable the Web Threat Protection component at any time.
By modifying the settings of the Web Threat Protection predefined task, you can:
- Select the action that the application must perform on a web resource where a dangerous object is detected.
- Configure a list of trusted web addresses.
The application will not scan the contents of websites whose web addresses are included in this list.
- Select objects that the application will detect when scanning inbound traffic.
- Configure the encrypted connections scan to scan HTTPS traffic.
To scan FTP traffic, control of all network ports must be configured in the settings for the encrypted connections scan.
When a website is opened, the application performs the following actions:
- Checks the website security using the downloaded application databases.
- Checks the website security using heuristic analysis, if enabled.
- Looks up the reputation of the website using Kaspersky reputation databases.
- Blocks or allows opening the website.
The Web Threat Protection component does not scan mail traffic.
On attempt to open a dangerous website, the application performs the following:
- For HTTP or FTP traffic, the application blocks access and shows a warning message.
- For HTTPS traffic, a browser displays an error page.
Removing application certificates may cause the Web Threat Protection component to work incorrectly.
The Kaspersky application adds a special chain of allowing rules (kfl_bypass) to the list of the mangle table of the iptables and ip6tables utilities. This chain of allowing rules makes it possible to exclude traffic from scanning by the application. If traffic exclusion rules are configured in the chain, they affect the operation of the Web Threat Protection component.
In the application interface, you can manage Web Threat Protection using the Web Threat Protection component.
The application interface allows you to:
- Enable or disable the Web Threat Protection component.
- Observe the operation of the component.
- View pop-up notifications about detected threats; in these notifications, you can click the Open Reports link to navigate to application component reports and scan task results.
- View reports of the Web Threat Protection component.
Results of the Web Threat Protection component are displayed in the report in the Web Threat Protection section.
On the command line, you can manage Web Threat Protection using the Web Threat Protection predefined task (Web_Threat_Protection). You can start and stop the task manually.
The task starts automatically if one of the supported browsers is detected on the system.
On the command line, you can view information about detected threats and check the current status of the task.
The task starts with default settings listed in Appendix 3. You can modify task settings.
You must modify the settings of a task before starting the task.
To stop the Web Threat Protection task and enable the output of current events related to this task, run the following command:
kfl-control --stop-task 14 -W
To start the Web Threat Protection task, enable the output of current events related to this task, and display the progress of the task, run the following command:
kfl-control --start-task 14 [-W] [--progress]
The Web Threat Protection task starts with default settings listed in Appendix 3.
You can display the current values of the task settings in one of the following ways:
- To the console using the task settings output command:
kfl-control --get-settings 14 [--json]
- To a configuration file using the task settings output command:
kfl-control --get-settings 14 --file <
path to configuration file
> [--json]
If you need to modify the settings of the Web Threat Protection task, you can:
- Modify all task settings using the configuration file. To do so:
- Output the task settings to the configuration file:
kfl-control --get-settings 14 [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the following table.
- Save the configuration file.
- Run the following command:
kfl-control --set-settings 14 --file <
configuration file path
> [--json]
- Output the task settings to the configuration file:
- Modify individual task settings:
kfl-control --set-settings 14 <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
- Restore default task settings:
kfl-control --set-settings 14 --set-to-default
For detailed instructions on how to modify the settings of application tasks, see the How to manage task settings on the command line section.
The following table describes all the settings of the Web Threat Protection task and their values.
Web Threat Protection task settings
Setting |
Description |
Values |
---|---|---|
|
Specifies the action to be performed upon detection of an infected object in web traffic. |
|
|
Enables or disables checking of links against the databases of malicious web addresses. |
|
|
Enables or disables checking of links against the databases of phishing web addresses. |
|
|
Enables or disables the use of heuristic analysis for scanning web pages for phishing links. |
|
|
Enables or disables checking of links against the databases of adware web addresses. |
|
|
Enables or disables the scanning of links against the database of web addresses containing legitimate applications that intruders can use to compromise the devices or data. |
|
|
Enables or disables the usage of a list of trusted web addresses. The application does not scan trusted web addresses for viruses or other malicious objects. You can specify trusted web addresses using the |
|
|
Specifies trusted web addresses. |
The default value is not defined. You can use masks to specify web addresses. Masks are not supported to specify IP addresses. |
How to configure the Encrypted connections scan
The settings for the encrypted connections scan are used by the Web Threat Protection component. The Web Threat Protection component can decrypt and inspect network traffic sent over secure connections.
The encrypted connections scan is enabled by default. You can disable or enable the encrypted connections scan at any time.
By modifying the encrypted connections scan settings, you can:
- Select the action to be performed by the application upon detection of an untrusted certificate.
- Select the action to be performed when an encrypted connections scan error occurs on a website.
- Enable or disable the use of the Internet for certificate verification.
- View and configure a list of trusted domains.
The application will not scan encrypted connections established when visiting listed domains.
- Configure a list of certificates that the application will consider trusted when performing an encrypted connections scan.
- Configure a list of network ports to be monitored by the application.
You can specify the network ports or network port ranges to be monitored.
When the encrypted connections scan settings are changed, the application records a NetworkSettingsChanged event in the log file.
Special administration commands are provided in the command line for administering the settings for the encrypted connections scan. Using the commands for managing the settings for the encrypted connections scan, you can:
- Configure settings for the encrypted connections scan.
- View exclusions from the encrypted connections scan.
- Clear the list of domains that the application automatically excluded from the scan.
- Manage the list of certificates that the application considers to be trusted.
If the encrypted connections scan is enabled, you cannot see the information about the real security certificate of the server you are connecting to.
If you try to connect to a server that does not support the encrypted connections scan, the application will not be able to scan the encrypted connection with that server.
The application does not scan encrypted connections in the following cases:
- The server you are connecting to uses protocols that the application does not support.
- The server you are connecting to does not support the encrypted connection scan.
- The domain of the server you are connecting to is in your list of exclusions.
- None of the protection components of the Kaspersky application have requested traffic decryption.
- The connection is made using the legacy SSL 2.0 protocol.
How to view and edit Encrypted connections scan settings
You can view and edit the encrypted connections scan settings. You can use special management commands to do the following:
- Output the current values of the settings for the encrypted connections scan to the console or to a configuration file.
You can use the configuration file to edit the settings.
- Edit all the settings for the encrypted connections scan using the configuration file that contains the settings.
You can get the configuration file using the command for displaying settings for the encrypted connections scan.
- Edit individual settings using command line options in the format
<
setting name
>=<
setting value
>
.You can get the current values of the settings using the command for displaying the settings for the encrypted connections scan.
To output the current values of the settings of the encrypted connections scan to the console, execute the following command:
kfl-control --get-net-settings [--json]
where --json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
To output the current values of the settings for the encrypted connections scan to a configuration file, execute the following command:
kfl-control --get-net-settings --file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the path to the configuration file where the settings for the encrypted connections scan will be saved. If you specify the name of a file without specifying its path, the file will be created in the current directory. If a file with the specified name already exists in the specified path, it will be overwritten. If the specified directory cannot be found on the disk, file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
To edit the values of the settings for the encrypted connections scan using a configuration file:
- Output the general application settings to a configuration file, as described above.
- Edit the values of the necessary parameters in the file and save the changes.
- Execute the command:
kfl-control --set-net-settings --file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the full path to the configuration file with the settings for the encrypted connections scan.--json
imports settings from a JSON configuration file into the application. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All the values of the settings for the encrypted connections scan defined in the file will be imported into the application.
To edit the values of the settings for the encrypted connections scan using the command line, execute the following command:
kfl-control --set-net-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where <
setting name
>=<
setting value
>
is the name and value of one of the settings for the encrypted connections scan.
The values of the specified settings for the encrypted connections scan will be changed.
Page top
How to view exclusions from the encrypted connections scan
You can view the following lists of exclusions from the encrypted connections scan:
- a list of exclusions added by the user;
- a list of exclusions added by the application;
- list of exclusions received from the application databases.
To view the list of secure connection scan exclusions added by a user, execute the following command:
kfl-control -N --query user
To view the list of secure connection scan exclusions added by a user, execute the following command:
kfl-control -N --query auto
To view the list of secured connection scan exclusions received from the application databases, execute the following command:
kfl-control -N --query kl
To clear a list of domains that the application automatically excluded from scan, execute the following command:
kfl-control -N --clear-web-auto-excluded
How to manage the list of trusted certificates
To add a certificate to the trusted certificate list, run the following command:
kfl-control --add-certificate <
path to certificate
>
where:
<
path to certificate
>
is the path to the certificate file that you want to add (PEM or DER format).
To remove a certificate from the trusted certificate list, run the following command:
kfl-control --remove-certificate <
certificate subject
>
To view the list of trusted certificates, execute the following command:
kfl-control --list-certificates
The following information is displayed for each certificate:
- certificate subject
- serial number
- certificate issuer
- certificate start date
- certificate expiration date
- SHA256 certificate fingerprint
To communicate with web resources signed with certificates of the National Certification Authority of the Ministry of Digital Development, Communications and Mass Media of the Russian Federation, you need to install the root certificates of the National Certification Authority on your device.
Ministry of Digital Development, Communications and Mass Media certificates are not included in the distribution kit of the Kaspersky application.
Page top
How to configure Behavior Detection
The Behavior Detection component allows you to monitor for any malicious activity from applications in the operating system. When malicious activity is detected, the Kaspersky application can terminate the process of the application that is performing malicious activity.
The Behavior Detection component is enabled automatically with the default settings on startup of the Kaspersky application. You can enable or disable the Behavior Detection component at any time.
By editing the settings of the Behavior Detection predefined task, you can:
- Select an action to be performed by the Kaspersky application when malicious activity is detected in the operating system: inform the user or block the application that is performing malicious activity.
- Configure scan exclusions for process activity.
In the application interface, you can manage the analysis of behavior of applications in the operating system using the Behavior Detection component.
The application interface allows you to:
- Enable or disable the Behavior Detection component.
- View pop-up notifications about detected threats; in these notifications, you can click the Open Reports link to navigate to application component reports and scan task results.
- View the report of the Behavior Detection component.
Results of the Behavior Detection component are displayed in the report in the Behavior Detection section.
You can manage the analysis of application behavior in the operating system on the command line by using the Behavior Detection predefined task (Behavior_Detection).
For the Behavior Detection task to work correctly, the operating system of your device must support the fanotify technology. The fanotify technology allows you to track activity at the file system level, such as file access or modification, which is crucial for analyzing application behavior.
The Behavior Detection task is running by default. You can stop and start the task manually.
On the command line, you can view information about detected threats and check the current status of the task.
The task starts with default settings listed in Appendix 3. You can modify task settings.
You must modify the settings of a task before starting the task.
To stop the Behavior Detection task and enable the output of current events related to this task, run the following command:
kfl-control --stop-task 20 -W
To start the Behavior Detection task, enable the output of current events related to this task, and display the progress of the task, run the following command:
kfl-control --start-task 20 [-W] [--progress]
The Behavior Detection task starts with default settings listed in Appendix 3.
You can display the current values of the task settings in one of the following ways:
- To the console using the task settings output command:
kfl-control --get-settings 20 [--json]
- To a configuration file using the task settings output command:
kfl-control --get-settings 20 --file <
path to configuration file
> [--json]
If you need to modify the settings of the Behavior Detection task, you can:
- Modify all task settings using the configuration file. To do so:
- Output the task settings to the configuration file:
kfl-control --get-settings 20 [--json]
A configuration file with the current task settings is generated.
- Edit task settings in the generated configuration file by choosing values from the following table.
- If necessary, add an exclusion scope to the configuration file.
To add an exclusion scope, add a [
TrustedPrograms.item_#
] section to exclude processes and specify its settings by choosing them from the table below. - Save the configuration file.
- Run the following command:
kfl-control --set-settings 20 --file <
configuration file path
> [--json]
- Output the task settings to the configuration file:
- Modify individual task settings:
kfl-control --set-settings 20 <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
- Restore default task settings:
kfl-control --set-settings 20 --set-to-default
For detailed instructions on how to modify the settings of application tasks, see the How to manage task settings on the command line section.
The following table describes all the settings of the Behavior Detection task and their values.
Behavior Detection task setting
Setting |
Description |
Values |
---|---|---|
|
Action performed by the application when malicious activity is detected in the operating system. |
|
|
Excluding processes from scans. |
|
The [TrustedPrograms.item_#] section contains processes that are excluded from scans. The Kaspersky application does not monitor the activity of the specified processes. |
||
|
Path to excluded process. |
|
|
Exclude child processes of the excluded process specified by the |
|
|
Description of the excluded process. |
|
|
Enables the exclusion of the specified process from scanning. |
|
How to check the integrity of application components
The Kaspersky application contains a variety of binary modules in the form of dynamic-link libraries, executable files, configuration files, and interface files. Intruders can replace one or more application executable modules or application files with other files containing malicious code. To prevent replacement of modules and files, the Kaspersky application can check the integrity of application components. The application checks modules and files for unauthorized changes or corruption. If an application module or file has an incorrect checksum, it is considered to be corrupted.
The application checks the integrity of files in a special list called a manifest file. The manifest file for an application component lists the application files whose integrity is critical for correct operation of the component. The manifest file is digitally signed and its integrity is also checked.
The integrity of the application components is checked using an integrity check utility.
The integrity check utility must be run under the account with root privileges.
The integrity check utility is installed together with the application and is located at /opt/kaspersky/kfl/bin/integrity_checker.
The manifest file is located at /opt/kaspersky/kfl/bin/integrity_check.xml.
To check integrity of the application components, run the following command:
integrity_checker [<
path to manifest file
>] --signature-type kds-with-filename
The default path is for a manifest file located in the same directory as the integrity checker utility.
You can run the utility with the following optional settings:
--crl <
directory
>
– path to the directory containing the Certificate Revocation List.--version
– display the version of the utility.--verbose
– display detailed information about performed actions and their results. If you do not specify this setting, only errors, objects that did not pass the check, and scan statistics summary will be displayed.--trace <
file name
>
, where<
file name
>
is the name of the file where events that happen during scans will be logged at the DEBUG level of detail.--signature-type kds-with-filename
is the type of the signature to be checked (this setting is required for checking the application package).--single-file <
file
>
– scan only one file in the manifest; ignore the other objects in the manifest.
You can view description of all available integrity check utility settings in the help on the utility options by running the integrity_checker --help
command.
The result of checking the manifest file is displayed as one of the following statuses:
SUCCEEDED
— integrity of the files has been confirmed (return code 0).FAILED
– integrity of the files has not been confirmed (return code is not 0).
If an application integrity violation is detected during application startup, the Kaspersky application generates an IntegrityCheckFailed event in the event log.
Page top
Using Kaspersky Security Network
To improve the protection of devices and user data, the Kaspersky application uses the Kaspersky cloud-based knowledge base, Kaspersky Security Network (KSN), to look up the reputation of files, internet resources, and software.
Kaspersky Security Network (KSN) – A solution that receives information from Kaspersky and sends data about objects detected on user devices to Kaspersky for additional verification by Kaspersky analysts and to add to reputation and statistical databases.
The use of Kaspersky Security Network data ensures a faster response to various threats, high protection component performance, and fewer false positives.
Due to the fact that the knowledge base is cloud-based, Kaspersky Security Network requires a stable internet connection to work effectively.
Kaspersky Security Network (KSN) receives information from Kaspersky and sends data about objects detected on user devices to Kaspersky for additional verification by Kaspersky analysts and to expand reputation and statistical databases.
If you have accepted the terms of the Kaspersky Security Network Statement and enabled the use of Kaspersky Security Network, you can get information from Kaspersky knowledge base, and the Kaspersky application automatically sends statistical information gathered during its operation to Kaspersky Security Network. The application can also send to Kaspersky for additional scanning certain files (or parts of files) that intruders can use to harm the device or data.
If you did not accept the terms of the Kaspersky Security Network Statement and have disabled the use of Kaspersky Security Network, you can get information from the Kaspersky knowledge base, but the Kaspersky application does not send anonymous statistics or data about the types and sources of threats.
You can disable or enable the use of Kaspersky Security Network at any time.
No personal data is collected, processed, or stored. Detailed information about the storage, and destruction, and/or submission to Kaspersky of statistical information generated during participation in KSN is available in the Kaspersky Security Network Statement and on Kaspersky's website. The file with the text of the Kaspersky Security Network Statement is included in the application distribution kit.
How to configure the use of Kaspersky Security Network on the command line
You can enable or disable the use of Kaspersky Security Network in the command line by using the UseKSN
option in the general application settings.
You can change the value of UseKSN
with the help of command line switches or a configuration file that contains all general application settings.
By default, UseKSN=Yes
. This means that the use of Kaspersky Security Network is enabled by default.
To disable the use of Kaspersky Security Network with the help of command line switches, run:
kfl-control --set-app-settings UseKSN=No
To enable the use of Kaspersky Security Network with the help of command line switches, run:
kfl-control --set-app-settings UseKSN=Yes --accept-ksn
where:
Yes
means to enable the use of Kaspersky Security Network.--accept-ksn
: an option signifying that you agree to the terms in the Kaspersky Security Network Statement. You confirm that you have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement.
The file ksn_license.<language ID> containing the text of the Kaspersky Security Network Statement is located in the /opt/kaspersky/kfl/doc/ directory.
To enable or disable use of Kaspersky Security Network with a configuration file, execute the following command:
kfl-control --set-app-settings --file <
configuration file path
> [--json] [--accept-ksn]
where:
--file <
configuration file path
>
is the full path to the configuration file with the general application settings where the requiredUseKSN
value is configured.--json
: specify this option if you are importing settings from a configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.--accept-ksn
: an option signifying that you agree to the terms in the Kaspersky Security Network Statement. You must specify the option if you are enabling the use of Kaspersky Security Network.
How to test the connection to Kaspersky Security Network on the command line
To check the connection to Kaspersky Security Network, run the following command:
kfl-control --app-info
The Using Kaspersky Security Network line displays the status of the connection to Kaspersky Security Network:
- If the
Enabled
status is displayed, the Kaspersky application uses Kaspersky Security Network, can get information from the knowledge base, and sends anonymous statistics and information about the types and sources of threats to Kaspersky Security Network. - If the
Disabled
status is displayed, the Kaspersky application uses Kaspersky Security Network and can receive information from the knowledge base, but it does not send anonymous statistics and information about the types and sources of threats.
A connection to Kaspersky Security Network may be absent for the following reasons:
- The user device is not connected to the internet.
- The use of Kaspersky Security Network is disabled.
- The application has not been activated or the license has expired.
- Problems related to the license key are detected. For example, the key is in the denylist.
How to configure the use of Kaspersky Security Network in the application interface
Using the application interface, you can enable or disable the use of Kaspersky Security Network.
To enable use of Kaspersky Security Network:
- Open the main application window.
- In the lower part of the main application window, click the Settings button.
The Settings window opens.
- In the Settings window, under Kaspersky Security Network, click Enable:
The Using Kaspersky Security Network window opens.
- In the Using Kaspersky Security Network window, carefully read the Kaspersky Security Network Statement and select the I confirm that I have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement option.
If you have changed your mind and do not want to use Kaspersky Security Network, select I do not accept the terms and conditions of the Kaspersky Security Network Statement.
- Click OK.
If you selected I do not accept the terms and conditions of the Kaspersky Security Network Statement, confirm your decision in the window that is displayed after you click the OK button. If you refuse to accept the terms and conditions of the Kaspersky Security Network Statement, Kaspersky Security Network is not used.
To disable use of Kaspersky Security Network:
- Open the main application window.
- In the lower part of the main application window, click the Settings button.
The Settings window opens.
- In the Settings window, under Kaspersky Security Network, click Disable:
- In the window that opens, click the Yes button to decline use of Kaspersky Security Network.
Advanced application settings
You can configure the following additional application settings:
- Using a proxy server in the application.
- Global exclusions to exclude mount points from file operation interception for the File Threat Protection component and the Malware Scan, Critical Areas Scan, and Removable Drives Scan tasks.
- Exclude process memory from scans.
- File operations interception mode.
- Detection of legitimate applications that threat intruders can use to compromise devices or data.
- Application stability monitoring.
- Application startup settings.
- Limit on the use of memory and processor resources for scan tasks.
- Limit on the use of resident memory by the application.
- Limit on the number of Custom Scan tasks that a non-privileged user can start simultaneously.
How to configure a proxy server
You can configure proxy server settings if the users of the client devices use a proxy server to connect to the internet. The Kaspersky application may use a proxy server to connect to Kaspersky servers, for example, when updating application databases and modules or when communicating with Kaspersky Security Network.
The proxy server is not used by default.
You can enable or disable the use of a proxy server by application components in the command line with the help of the UseProxy
and ProxyServer
settings in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The UseProxy
setting can take the following values:
Yes
- enable the use of a proxy server.No
: disable the proxy server.
The ProxyServer
setting lets you define proxy server settings in the format: [<
user
>[:<
password
>]@]<
proxy server address
>[:<
port
>
], where:
<
user
>
is a user name for proxy server authentication.<
password
>
is a user password for proxy server authentication.<
proxy server address
>
is the proxy server IP address or domain name.<
port
>
is the proxy server port.
If no authentication is required for connecting to the proxy server, you do not need to define ProxyServer
.
When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised.
How to configure global exclusions
You can configure the exclusion of mount points from file operation interception for the File Threat Protection component, as well as from scanning by the Malware Scan and Critical Areas Scan tasks. Exclusion of mount points allows you to exclude local or remote directories mounted on a device from interception of file operations. In addition, global exclusions affect the Removable Drives Scan task.
You can define mount point exclusions in the command line via the ExcludedMountPoint.item_#
option in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The ExcludedMountPoint.item_#
option accepts the following values:
AllRemoteMounted
— Exclude all remote directories mounted on the device using SMB and NFS protocols from file operation interception.Mounted:NFS
— Exclude all remote directories mounted on the device using the NFS protocol from file operation interception.Mounted:SMB
— Exclude all remote directories mounted on the device using the SMB protocol from file operation interception.Mounted:<
file system type
>
— Exclude all mounted directories with the specified file system type from file operation interception./mnt
— Exclude objects in the /mnt mount point (including subdirectories) from file operation interception. This directory is used as the temporary mount point for removable drives.<
path that contains the
/mnt/user*
or
/mnt/**/user_share>
— Exclude objects in mount points whose names contain the specified mask from file operation interception.
You can specify several mount points to exclude from scanning.
Mount points must be specified in the same way as they are displayed in the mount
command output.
How to exclude process memory from scanning
You can exclude process memory from scans. The application does not scan the memory of the specified processes.
You can configure excluding process memory from scans in the command line using the MemScanExcludedProgramPath.item_#
option in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
MemScanExcludedProgramPath.item_#
contains the full path to the process in the local directory. You can use masks to specify the path.
You can specify several processes to exclude from scanning.
Page top
How to configure the file operation interception mode
The file operation interception mode affects the operation of the File Threat Protection component.
For the duration of the scan, the application can block access to files that are being scanned by the File Threat Protection component. By default, access is blocked: any access to the scanned file must wait until the scan results are in. If the scan detects no threats in the file, the application allows access to the file. When detecting infected objects, the application performs the actions specified in the FirstAction
and SecondAction
settings of the File Threat Protection component.
You can choose not to block access to files that are being scanned by the File Threat Protection component. In that case, the scan is performed asynchronously.
You can configure the file operation interception mode in the command line using the FileBlockDuringScan
setting in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The FileBlockDuringScan
option accepts the following values:
Yes
(default value) to block access to files for the duration of the scan by the File Threat Protection component.No
to allow access to files during the scan. Requests to any file is allowed, scanning is done asynchronously.This file operation interception mode has less impact on the system performance, but there is a risk that a threat in a file will not be disinfected or deleted if the file can, for example, change its name during a scan before the application makes a decision on the status of the file.
How to configure detection of applications that intruders can use to compromise devices or data
You can enable or disable detection of legitimate applications that intruders can use to compromise devices or data.
In the command line, you can enable or disable detection of legitimate applications that intruders can use to compromise devices or data by using the DetectOtherObjects
setting in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
DetectOtherObjects
accepts the following values:
Yes
: enable detection of legitimate applications that intruders can use to compromise devices or data.No
: do not enable detection of legitimate applications that intruders can use to compromise devices or data.
How to enable application stability monitoring
You can enable or disable the stability monitoring of the Kaspersky application, which lets you keep track of the number of times the application terminates abnormally and notify the administrator about the unstable operation of the application.
On the command line, you can configure application stability monitoring using the TrackProductCrashes
, ProductHealthLogFile
, WarnThreshold
, WarnAfter_#_crash
, and WarnRemovingThreshold
settings in the kfl.ini configuration file.
The TrackProductCrashes
setting lets you enable or disable application stability monitoring. This setting can take the following values:
Yes/true
– enable application stability monitoring.No/false
– do not enable application stability monitoring.
The ProductHealthLogFile
setting lets you specify the path to a file used for application stability monitoring. Default value: /var/opt/kaspersky/kfl/private/kfl_health.log.
The WarnThreshold
setting lets you set the time interval (in seconds) in which the application must experience the specified number of abnormal halts before displaying a notification about unstable operation. Default value: 3600 seconds.
The WarnRemovingThreshold
setting lets you set the time interval (in seconds) after which the application's unstable status will be cleared. Default value: 86400 seconds.
The WarnAfter_#_crash
setting lets you set the number of abnormal halts of the application that are required before displaying a notification about unstable application operation. The setting can take values from 0 to 10. Default value: 10. If the value is 0, an unstable application notification is not displayed.
How to edit application startup settings
You can configure the application startup settings.
On the command line, you can configure application startup settings using the MaxRestartCount
and StartupTimeout
settings in the kfl.ini configuration file.
The MaxRestartCount
setting lets you set the maximum number of unsuccessful consecutive attempts to start the application. The setting can take values from 1 to 10. Default value: 5.
The StartupTimeout
setting lets you set the maximum time to wait for the application to start (in minutes), after which the kfl process is restarted. The setting can take values from 1 to 60. Default value: 3.
How to limit memory and CPU resource usage
You can set a limit on CPU usage for scan tasks. No limit is set by default. You can also configure memory usage limits for scan tasks. The default limit is 8192 megabytes.
On the command line, you can configure CPU utilization limits for tasks of the ODS type using the UseOnDemandCPULimit
and OnDemandCPULimit
settings in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
UseOnDemandCPULimit
accepts the following values:
Yes
to enable the CPU usage limit for ODS tasks.No
to disable the CPU usage limit for tasks.
The OnDemandCPULimit
setting sets the maximum utilization level for all CPU cores (as a percentage) when running ODS tasks. The option accepts values between 10 and 100. Default value 100.
On the command line, you can configure memory usage limits for tasks of the ODS type using the ScanMemoryLimit
setting in the kfl.ini configuration file. Default value: 8192.
How to limit resident memory usage
You can configure a limit on the application's use of resident memory. By default, the limit is set automatically.
On the command line, you can configure the resident memory usage limit using the MaxMemory
setting in the kfl.ini configuration file.
The MaxMemory
setting can take the following values:
off
– the resident set size is not limited.<
value
>%
– a value between 1 and 100, expressing a percentage of memory.<
value
>MB
– a value in megabytes.lowest/<
value
>%/<
value
>MB
– the smaller value between the value as a percentage and the value in megabytes.highest/<
value
>%/<
value
>MB
– the larger value between the value as a percentage and the value in megabytes.auto
– up to 50% of available memory, but not less than 2 GB and not more than 16 GB.
Default value: auto
.
How to limit the number of Custom Scan tasks
You can set a limit on the number of custom scan tasks that a non-privileged user can simultaneously run on a device. There is no limit on the number of tasks that a user with root privileges can run.
You can enable or disable the limit on the number of concurrent custom scan tasks on the command line using the LimitNumberOfScanFileTasks
option in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
LimitNumberOfScanFileTasks
accepts values between 0 and 4294967295. Default value: 0.
If 0 is specified, a non-privileged user cannot start custom scan tasks.
Page top
Viewing events and reports
While the application is running, various events can occur. The events may be informational or may contain important data. For example, the application can use events to notify about a successful application database update, or to inform about an error in the operation of application components that must be eliminated.
The Kaspersky application allows recording information about application events to the following logs:
- The application event log.
By default, the application saves information about events to the database in the /var/opt/kaspersky/kfl/private/storage/events.db database. You can configure the application event log on the command line.
- Operating system log (syslog).
The operating system log is not used by default. You can enable saving events to this log.
You need root privileges to gain access to the application event log.
You can receive information about application events in the following ways:
- In the command line
- If you are using the interface of the Kaspersky application, you can use the pop-up windows in which you can click the Open reports link to navigate to reports of application components and results of scan tasks.
Some events may contain file paths. For output, the file path is treated as a UTF-8 string. If any of the bytes in the path does not comply with the UTF-8 encoding rules, is it replaced with the ?
character. Any four-byte sequence that encodes a character code outside the Unicode range (greater than 0x10FFFF) is also replaced with the ?
character. Special characters are escaped (replaced) in a certain way.
The following rules apply when escaping characters in file paths inside events in the output of the kfl-control -E --query
command:
- '\a', '\b', '\t', '\n', '\v', '\f', '\r' characters are replaced by two characters as follows:
'\a' -> "\\a"
'\b' -> "\\b"
'\t' -> "\\t"
'\n' -> "\\n"
'\v' -> "\\v"
'\f' -> "\\f"
'\r' -> "\\r"
- All other special characters are output without modification.
The following rules apply for escaping characters in file paths inside events in the output of the kfl-control -E --query --json
command:
- In accordance with the JSON format, the '\b', '\f', '\n', '\r', '\t', '"', '\\' characters are escaped as follows:
'\b' -> "\\b"
'\f' -> "\\f"
'\n' -> "\\n"
'\r' -> "\\r"
'\t' -> "\\t"
'"' -> "\\\""
'\\' -> "\\\\"
- All other special characters are escaped in accordance with the general JSON rules for escaping special characters ('\a' -> '\u0007').
Rules for escaping characters in file paths in events when sending to syslog:
- In accordance with the JSON format, the '\b', '\f', '\n', '\r', '\t', '"', '\\' characters are escaped as follows:
'\b' -> "\\b"
'\f' -> "\\f"
'\n' -> "\\n"
'\r' -> "\\r"
'\t' -> "\\t"
'"' -> "\\\""
'\\' -> "\\\\"
- All other special characters are escaped in accordance with the general JSON rules for escaping special characters ('\a' -> '\u0007').
The first backslash in the sequence when describing rules is the escape character.
Examples:
|
The application can generate various types of reports on the events that occur while the application is running. Reports contain information about the performance of each Kaspersky component, the results of each task, and the overall operation of the application.
You can view reports in the Kaspersky application interface.
Events and reports may contain the following personal data:
- User name and user ID of operating system users
- Paths to user files
- Web addresses of the update sources
- Detected malicious, phishing, adware web addresses, and web addresses containing legitimate applications that intruders can use to compromise devices or data
- Names and IDs of the devices
- Web addresses of the repositories
- File names, paths to files, and hash-sums of executable application files
- Application category names
In addition, events and reports may contain:
- General application settings values
- Names and settings of command line tasks
How to configure logging of events in the operating system log
By default, events that occur during the operation of the Kaspersky application are not recorded in the operating system log. You can enable the recording of events in this log on the command line.
You can enable or disable saving events to the operating system log in the command line via the UseSyslog
option in the general application settings.
You can edit the option via command line switches or a configuration file that contains all general application settings.
UseSyslog
accepts the following values:
Yes
: enable saving events to syslog.No
(default): disable saving events to syslog.
How to configure application event logging
By default, information about events is saved to the application event log located on the device. You can define the following application event log options in the command line via the general application settings:
- Change the path to the application event log database via the
EventsStoragePath
option. Default value: /var/opt/kaspersky/kfl/private/storage/events.db. - Specify the maximum number of events to be stored by the application via the
MaxEventsNumber
option. Default value: 500000. When the specified number of events is exceeded, the application deletes the oldest events.
You can change the values of the settings with the help of command line switches or a configuration file that contains all general application settings.
Page top
How to view events on the command line
In the command line, you can view:
- Current application events
- Events in the application event log
Displaying current events
You can output information about all current application events or about current events associated with starting or stopping a specified task. You can use the filter to output certain current events, for example, events of a specified type.
To output information about all current application events, run:
kfl-control -W
The command returns the name of the event and additional information about the event.
To output only information about current events associated with a running task, run:
kfl-control --start-task
<task ID/name
> -W
Example: Enable display of the current events of the running task with ID=1:
|
To output information about current events that match the filter conditions, run:
kfl-control -W --query "<
filter conditions
>"
filter conditions are set with one or more logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
.
Example: Display TaskStateChanged events:
Display TaskSettingsChanged events initiated by the 'User' user:
|
Displaying events from the event log
You can output information about events from the application event log to the console or a file. You can use a filter to display only certain events.
To output information about all events in the application event log, run:
kfl-control -E --query [--db <
database file
>]
where:
<
database file
>
is the full path to the event log database file to output events from. By default, the application saves information about events to the database in the /var/opt/kaspersky/kfl/private/storage/events.db database. The location of the database is determined by the EventsStoragePathglobal application setting
.
You can use less
to navigate the list of displayed events. By default, the application stores up to 500,000 events. The maximum number of events that the application stores is determined by the MaxEventsNumber
general application setting.
If the event log is located in the default database, you can output information about all events using the command:
kfl-control -E
To output information about events in the application event log that meet certain criteria, run:
kfl-control -E --query "<
filter conditions
>" [--db <
database file
>] [-n <
number
>] [--json] [--reverse]
where:
<
filter conditions
>
: one or several logical expressions in the format<
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operatorand
to limit the results.<
number
>
– number of the latest events of the selection (number of records from the end of the selection) to be displayed.--json
: output events in JSON format.--reverse
: display events in reverse order (from the newest event at the top to the oldest at the bottom).
To output information about events in the application event log that meet certain criteria to a file, run:
kfl-control -E --query "<
filter conditions
>" [--db <
database file
>] [-n <
number
>] --file <
file path
> [--json]
where --file <
file path
>
is the full path to the file to output events to.
How to view reports and events in the application interface
The application interface lets you view the reports. Reports contain information about the operation of application components and tasks.
Report data is presented as a table that contains a list of events. Each line in the table contains information about a separate event. Event attributes are displayed in the table columns. Events logged while various components and tasks are running have different sets of attributes.
The following event importance levels are used in reports:
- Critical – events with the critical importance level that need your attention as they indicate problems in the application operation or vulnerabilities in the device protection
- High
- Medium
- Low
- Information
- Error
Reports are displayed in the window that opens when clicking Reports in the lower part of the main application window.
You can also navigate to reports of application components and scan task results by clicking the Open reports link in pop-up notifications about the progress of scan tasks and detected threats.
The following reports are available in the application:
- Statistics. This report contains File Threat Protection and scan task statistics. You can update the displayed report by clicking the Reload button.
- System audit. This report contains information about events that occur during the application operation and during the user interaction with the application.
- Threat protection. This report contains information about the events that are logged while the following application components were running:
- Web Threat Protection.
- Removable Drives Scan.
- Behavior Detection.
- File Threat Protection.
- On-demand tasks. This report contains information about events logged by scan tasks and update tasks.
To view the report:
- Open the main application window.
- In the lower part of the main application window, click the Reports button.
The Reports window will open.
- In the left part of the Reports window, select the required report type.
A report containing a list of events is displayed in the right part of the window.
By default, events are sorted in ascending order by the values in the Date column.
- To view detailed information about an event, select the event in the report.
The section that contains the attributes of this event is displayed at the bottom of the window.
For convenient processing of reports, you can modify the presentation of data on the screen in the following ways:
- Filter the list of events by occurrence time.
- Use the search function to find a specific event.
- View the selected event in a separate section.
How to manage Backup
If the Kaspersky application detects malicious code in a file while scanning a protected device, the application can block the file, assign the Infected status to it, place a copy in Backup, and attempt to disinfect the file.
Backup keeps copies of files that have been deleted or modified during disinfection. A backup copy is created before disinfecting or deleting the file. Backup copies of files are stored in a special format and do not pose a threat.
If the file is successfully disinfected, the status of the backup copy changes to Disinfected. Sometimes it is not possible to maintain the integrity of files during disinfection. If you partially or completely lose access to important information in a disinfected file after disinfection, you can attempt to restore the file from the disinfected copy to the file's original directory.
We recommend restoring files from backup copies only if these have a status of Disinfected. Restoring infected objects may lead to a device infection.
Backup file copies may contain personal data. Root privileges are required to access Backup objects.
You can configure the following Backup settings:
- Storage time for objects in Backup. Objects are kept for 30 days by default.
- Maximum Backup size. Backup has an unlimited size by default.
- Path to Backup. By default, Backup is located in the /var/opt/kaspersky/kfl/common/objects-backup/ directory.
After the specified time has elapsed or when the maximum size of Backup is reached, the application automatically deletes backup copies of files, regardless of their status, from Backup, starting with the earliest copies.
You can delete the backup copy of a restored or unrestored file manually.
You can view the overall list of files placed in Backup by Kaspersky applications on the device in the application interface and on the command line. You can view the properties of backup copies on the protected device, run malware scans in Backup, and delete files from Backup.
How to configure Backup on the command line
On the command line, you can configure Backup settings using the BackupDaysToLive
, BackupSizeLimit
and QuarantineBackupFolder
settings in the general application settings.
If you need to edit the Backup settings, you can:
- Modify all Backup settings using the configuration file. To do so:
- Output the settings to a configuration file using the command
kfl-control --get-app-settings --file <
path to configuration file
> [--json]
.A configuration file with the current settings is generated.
- Make changes to the Backup settings in the generated configuration file by selecting available values.
- Save the configuration file.
- Run the command
kfl-control --set-app-settings --file <
path to configuration file
> [--json]
.
- Output the settings to a configuration file using the command
- Edit individual Backup settings using the
kfl-control --set-app-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
.
For detailed instructions on viewing and changing general application settings, see the How to manage general application settings on the command line section.
Page top
How to manage objects in Backup using the command line
You can use the Backup management commands in the command line for the following actions on Backup objects:
- View Backup object details.
- Delete some or all objects from Backup.
- Restore objects from Backup.
Restoring infected objects may lead to a device infection.
Viewing Backup object details
To view the details of the objects in Backup, run:
kfl-control -B --query ["<
filter conditions
>"] [-n <
number
>] [--json]
where:
<
filter conditions
>
: one or several logical expressions in the format<
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operatorand
to limit the results. If you do not specify any filter conditions, the application will display the details of all objects in Backup.<
number
>
: the number of the most recent objects to display. If you do not specify the-n
switch, the last 30 objects will be displayed. Specify 0 to show all objects.--json
: output data in JSON format.
The ObjectId
line displays the numeric identifier that the application assigned to the object when placing it in Backup. This ID is used to perform actions on the object, such as restoring or removing the object from the Backup storage.
Restoring objects from Backup
To restore an object under its original name to its original location, execute the following command:
kfl-control --restore <
object ID
>
where <
object ID
>
is the numeric identifier that the application assigned to the object when placing it in Backup.
To restore an object under a new name to a specified directory, execute the following command:
kfl-control --restore <
object ID
> --file <
file path
>
where --file <
file path
>
is the new name of the file and the path to the directory you want to save it to. If the specified directory does not exist, the application creates it.
If you do not specify a new file name and a new directory, the file is restored with its original name to the original directory.
Deleting objects from Backup
To remove selected objects from Backup, run:
kfl-control --mass-remove --query "<
filter conditions
>"
where <
filter conditions
>
is one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results.
Examples: To remove an object with ID=15:
To remove objects that contain "test" in their names or paths:
|
To remove all objects from Backup, run:
kfl-control -B --mass-remove
How to manage objects in Backup using the application interface
You can use the application interface to take the following actions on Backup objects:
- View information about objects placed in Backup on the device.
- Restore objects from Backup to their original directories.
- Remove objects from Backup.
Deleted objects cannot be restored in the future.
Information about restoring and deleting objects is saved to the event log.
To view objects in Backup:
- Open the main application window.
- In the lower part of the main application window, click the Backup button.
This opens the Backup window, displaying a list of objects placed in Backup. The following information is displayed for each object:
- Object name.
- Full path to an object.
- The date when the object was added to Backup.
- The date when the object was deleted from Backup (this field is displayed if Backup retention period is set).
- Object size.
To restore an object from Backup:
- Open the main application window.
- In the lower part of the main application window, click the Backup button.
This opens the Backup window, displaying a list of objects placed in Backup.
- Select the check box next to the object you want to restore.
- Click Restore.
The application restores the object to its original directory.
We recommend restoring files from backup copies only if these have a status of Disinfected. Restoring infected objects may lead to a device infection.
To delete an object in Backup from your device:
- Open the main application window.
- In the lower part of the main application window, click the Backup button.
This opens the Backup window, displaying a list of objects placed in Backup.
- Select the check box next to the object you want to delete.
- Click the Delete button.
The application deletes the object from your device.
Contact Technical Support
This section describes how to get technical support and the terms on which it is available.
How to get technical support
If you cannot find a solution to your problem in the application documentation or other sources of information about the application, we recommend contacting Technical Support. Visit the Technical Support website to get in touch with our experts who will answer your questions about installing and using the application.
Before contacting Technical Support, please read the Technical Support rules.
How to find information for Technical Support
After you inform Kaspersky Technical Support specialists about the problem, they may ask you to send a trace file or dump file.
Technical Support experts may also need additional information about the operating system and processes running on the device, as well as detailed reports of application components.
While diagnosing the problem, Technical Support experts may ask you to change the application settings to:
- activate functionality to receive advanced diagnostic information;
- perform more detailed configuration of individual application components that cannot be performed through the standard user interface;
- change settings for storing received diagnostic information;
- to configure the capture and storage of network traffic in a file.
Technical Support specialists will tell you all the information required to perform these actions (the sequence of steps, the settings to change, configuration files, scripts, advanced command line capabilities, debugging modules, special utilities, etc.), as well as the body of information received for diagnostic purposes. The received advanced diagnostic information is stored on the user device. This information is not automatically sent to Kaspersky.
The steps listed above should be performed only with the guidance of Technical Support specialists based on instructions they provide. Independently changing application files using means not described in the application documentation or not recommended by Technical Support specialists may lead to poor performance and failures in the application and operating system, reduced protection, as well as inaccessible and corrupted data.
About application trace files
A trace file of the Kaspersky application lets you track the execution of application commands step by step and pinpoint the stage at which the error occurs.
Application trace files are not generated by default. You can enable or disable generation of application trace files and define the level of detail in trace files in the command line via the general application settings and the application interface.
If you have enabled the generation of application trace files, these files are saved in /var/log/kaspersky/kfl/. Access to this directory requires root privileges.
Trace files are stored on the device as long as the application is in use, and are deleted permanently when the application is removed. Trace files are not sent to Kaspersky automatically.
Trace files are saved in a human-readable format. It is recommended to protect information from unauthorized access before sending it to Kaspersky.
Application trace file contents
Trace files contain the following general data:
- Event time.
- Number of the thread of execution.
- Application component that caused the event.
- Degree of event severity (informational event, warning, critical event, error).
- A description of the event involving command execution by a component of the application and the result of execution of this command.
Trace files may store the following information in addition to general data:
- The statuses of the application components and their operational data.
- Data on user activity in the application.
- Data on the hardware installed on the device.
- Data about all operating system objects and events, including information about user activity.
- Data contained in the objects of the operating system (for example, the contents of files that may contain any user personal data).
- Network traffic data (for example, the contents of the entry fields on a website, which may include bank card information or any other sensitive data).
- Data received from Kaspersky servers (such as the version of the application databases).
- Data on consumed CPU resources.
- Data on consumed RAM resources.
- Data about file read and write operations by applications.
- Data on the amount of cached information required for the application to work.
How to configure tracing on the command line
You can configure application tracing settings using the TraceLevel
, TraceFolder
, TraceMaxFileCount
, and TraceMaxFileSize
settings in general application settings.
The TraceLevel
setting lets you enable or disable application tracing and specify the level of detail in trace files. This setting can take the following values:
Detailed
– Generate a detailed trace file.MediumDetailed
– Generate a trace file that contains informational messages and error messages.NotDetailed
– Generate a trace file that contains error messages.None
(default value) — Do not generate a trace file.
The TraceFolder
settings lets you specify the directory where application trace files are stored. Default value: /var/log/kaspersky/kfl. If you specify a different directory, make sure that the user under which the Kaspersky application is running has read/write permissions for this directory. Root privileges are required to access the default trace files directory.
TraceMaxFileCount
lets you specify the maximum number of application trace files. The setting can take values from 1 to 10000. Default value: 10.
TraceMaxFileSize
lets you specify the maximum size of an application trace file (in megabytes). The setting can take values from 1 to 1000. Default value: 500.
You can edit the setting using command line options or a configuration file that contains all general application settings.
After changing the values of the TraceFolder
, TraceMaxFileCount
, or TraceMaxFileSize
settings, you need to restart the application.
How to create a trace file in the application interface
You can use the application interface to create application trace files and configure the level of detail of the trace files.
To create a trace file:
- Open the main application window.
- In the lower part of the main application window, click the Support button.
The Support window opens.
- Click the Tracing link to open the Tracing window
- In the Level drop-down list, select the level of detail for the trace file.
You are advised to clarify the required level of detail with a Kaspersky Technical Support specialists. The default value is Diagnostic (300).
- Click the Enable button to start tracing.
- Reproduce the situation which caused the problem.
- Click the Disable button to stop tracing.
The generated trace files are saved in /var/log/kaspersky/kfl/.
Page top
About dump files
A dump file contains all information about the working memory of processes of the Kaspersky application at the time when the dump is created.
Dump files may contain personal data. We recommend making sure the information is protected from unauthorized access before sending it to Kaspersky.
No dump files are generated by default. You can enable or disable dumping in case of application failures.
If you enabled dumping, dump files are saved in /var/opt/kaspersky/kfl/common/dumps and /var/opt/kaspersky/kfl/common/dumps-user.
Root privileges are required to access dump files.
Dump files are stored on the computer as long as the application is in use, and are deleted permanently when the application is removed. Dump files are not sent to Kaspersky automatically.
How to enable or disable dumping
If you use the command line to manage the application, you can enable or disable dumping in the kfl.ini configuration file.
The maximum number of dump files is limited.
Depending on the operating system settings, user dump files may not be created. Make sure that the system kernel is configured using sysctl kernel.yama.ptrace_scope=0
.
Enabling or disabling dumping on the command line
To enable or disable dumping in the kfl.ini configuration file, do as follows:
- Stop the Kaspersky application.
- Open the /var/opt/kaspersky/kfl/common/kfl.ini file for editing.
- Under [General], set the parameter value:
CoreDumps=yes
: enable dumping in case of a failure.CoreDumps=no
: disable dumping.
- If you want to change the default directory where dump files are saved, specify the path to the directory in the
CoreDumpsPath
option. - Start the Kaspersky application.
Collecting system performance metrics
The Kaspersky application affects the operating system. To help you analyze the impact, the application can collect metrics associated with application performance.
To configure the collection of operating system performance metrics, run the following command:
kfl-control [-J] --export-metrics [--period <
interval in seconds between exports
>|--interactive]
where:
--period
enables periodic output of results.--interactive
enables interactive output (on the Enter key being pressed).
You can publish exported metrics to monitoring systems such as Prometheus and Zabbix. To integrate with monitoring systems, you can use a script that gets information from the application and publishes it to the monitoring system. To get the script, you can contact Technical Support.
Page top
Limitations and warnings
The update functionality (including anti-virus signature updates and code base updates), as well as the Kaspersky Security Network functionality may not be available in the application in the territory of the United States.
Page top
Appendix 1. Resource consumption optimization
When scanning objects, the Kaspersky application uses CPU resources, disk subsystem input/output, and RAM.
To view the resource consumption by the application, execute the following command:
top -bn1|grep kfl
The command must be executed when the system is loaded.
The command output shows the amount of used memory and processor time:
651 root 20 0 3014172 2.302g 154360 S 120.0 30.0 0:32.80 kfl
Column 6 displays the amount of resident memory – 2.302g
.
Column 9 displays the percentage of the processor cores usage – 120.0, where each core is represented by 100 percent. Thus, 120% means that one core is fully used, and the other is used at 20%.
If the Kaspersky application scanning objects critically slows down the system, the application must be configured to optimize system resource usage.
How to identify a task that is hogging resources
To find out which application tasks are hogging system resources, it is necessary to distinguish the resource usage of File Threat Protection tasks (OAS type) and On-demand Scan tasks (ODS type).
How to analyze the performance of the File Threat Protection task
To analyze the operation of the File Threat Protection task:
- Stop all scan and monitoring tasks.
- Make sure that the on-demand scan tasks will not run during the scan or have no schedule. To do so:
- Get the list of all application tasks by executing the following command:
kfl-control --get-task-list
- Get the schedule settings for the Malware Scan task by executing the following command:
kfl-control --get-schedule <
task ID
>
If the command output is
RuleType=Manual
, the task can only be started manually. - Get the schedule settings for all your Malware Scan and Custom Scan tasks, if any, and set them to start manually by executing the following command:
kfl-control --set-schedule <ID
tasks
> RuleType=Manual
- Get the list of all application tasks by executing the following command:
- Enable generation of application trace files with a high level of details by executing the following command:
kfl-control --set-app-settings TraceLevel=Detailed
- Start the File Threat Protection task if it has not been started by executing the following command:
kfl-control --start-task 1
- Load the system in the mode that caused the performance problems; a few hours is enough.
While being loaded, the application writes a lot of information to the trace files; however only 5 files of 500 MB are stored by default, so the old information will be overwritten. If the problems with performance and resource consumption stop occurring, it means they are most likely caused by on-demand scan tasks and you can proceed to analyze the performance of ODS scan tasks.
- Disable creation of the application trace files by executing the following command:
kfl-control --set-app-settings TraceLevel=None
- Determine the list of objects that have been scanned the most times by running the following command:
fgrep 'AVP ENTER' /var/log/kaspersky/kfl/kfl.* | awk '{print $8}' | sort | uniq -c | sort -k1 -n -r|less
The result is loaded into less, a text viewer utility, where the objects that have been scanned the most times are displayed first.
- Determine whether the objects scanned the most number of times are dangerous. In case of any difficulties, contact Technical Support.
For example, directories and log files can be considered safe if a trusted process writes to them, database files can also be considered safe.
- Write down the paths to the objects that are safe, in your opinion; the paths will be required to configure exclusions from the scan scope.
- If various services frequently write data to files in the system, such files are scanned again in the pending queue. Determine the list of paths that have been scanned the most times in the pending queue by running the following command:
fgrep 'SYSCALL' /var/log/kaspersky/kfl/kfl.* | fgrep 'KLIF_ACTION_CLOSE_MODIFY' | awk '{print $9}' | sort | uniq -c | sort -k1 -n -r
The files that were scanned the most times will appear at the beginning of the list.
- If the counter for a file exceeds several thousands in a few hours, you should check whether you can trust this file in order to exclude it from scan.
The logic of to determine it is the same as for the previous study (see step 8): log files can be considered safe, since they cannot be launched.
- Even if some files are excluded from scan by the Real-time protection task, they can still be intercepted by the application. If excluding certain files from Real-time protection does not result in significant increase of performance, you can completely exclude the mount point where these files are located from the interception scope of the application. To do so, do the following:
- Run the following command to get the list of files intercepted by the application:
grep 'FACACHE.*needs' /var/log/kaspersky/kfl/kfl.* | awk '{print $9}' | sort | uniq -c | sort -k1 -n -r
- Using this list, determine the paths used for most of the file operation interceptions and configure interception exceptions.
- Run the following command to get the list of files intercepted by the application:
How to optimize the File Threat Protection task
If, after analysis of the File Threat Protection task's operation, you have created a list of directories and files that can be excluded from the scan scope, you need to add them to the exclusions.
Scan exclusions
To exclude the /tmp/logs directory and all subdirectories and files recursively, execute the following command:
kfl-control --set-settings 1 --add-exclusion /tmp/logs
To exclude a specific file or files by mask in the /tmp/logs directory, execute the following command:
kfl-control --set-settings 1 --add-exclusion /tmp/logs/*.log
To exclude all files with the .LOG extension in the /tmp/ directory and subdirectories using a recursive mask, execute the following command:
kfl-control --set-settings 1 --add-exclusion /tmp/**/*.log
Interception exclusions
If you want to exclude files in a certain directory not only from scan, but also from interception, you can exclude the entire mount point.
To exclude an entire mount point:
- If the directory is not a mount point, create a mount point from it. For example, to create a mount point from the /tmp directory, execute the following command:
mount --bind /tmp/ /tmp
- To keep the mount point after the server reboot, add the following line to the /etc/fstab file:
/tmp /tmp none defaults,bind 0 0
- Add the /tmp directory to the global exceptions by executing the following command:
kfl-control --set-app-settings ExcludedMountPoint.item_0000=/tmp
- If you want to add several directories, increase the item_0000 counter by one (item_0001, item_0002, and so on).
It is also recommended to exclude mount points that are mounted remote resources with unstable or slow connection.
Changing scan type
By default, the File Threat Protection task can scan files when they are opened or closed. If analysis of the File Threats Protection task performance shows that too many files are being written, you can make the task operate only when files are opened by running the following command:
kfl-control --set-set 1 ScanByAccessType=Open
In this operation mode, changes made to the file after it is opened are not scanned until the next opening of the file.
Page top
How to analyze the performance of on-demand scan tasks
Tasks of the ODS type can also cause significant resource consumption. Follow these recommendations for the tasks of ODS type:
- Make sure that several on-demand scan tasks are not running at the same time. The application allows for operation in this mode, but resource consumption can significantly increase. Check the schedule of all ODS tasks (as described for the File Threat Protection task).
- Run the scan during the minimum server load.
- Make sure that there are no mounted remote resources (SMB/NFS) at the specified scan path. If a remote resource scan task cannot be performed directly on the server that provides the resource, do not perform the resource scan on servers with critical services, as execution of this task can take a long time (depending on the connection speed and the number of files).
- Optimize the settings of the on-demand scan task before start.
How to optimize an on-demand scan task
Scan exclusions
You can configure scan exclusions for on-demand scan (ODS) tasks. You can configure this in the same way as scan exclusions for the File Threat Protection task.
Scan exclusion settings for one scan task do not affect other scan tasks. Exclusions must be configured separately for each scan task.
Setting the memory usage limits when unpacking archives
The on-demand scan task uses RAM to unpack archives when scanning the archives recursively. The application allows adjusting the memory usage while scanning files using the ScanMemoryLimit
parameter in the kfl.ini configuration file. The default value is 8192 MB. The minimum value is 2 MB. If the specified value is less than 2 MB, the application uses the minimum value (2 MB). If the specified value is greater than the amount of RAM available in the system, the application uses up to 25% of the RAM. This value cannot be changed.
How to limit memory usage by the application
You can limit the amount of RAM that the Kaspersky application uses when running OAS and ODS tasks.
Limiting memory usage can be useful for systems with a large amount of RAM (more than 5 GB).
You can use the ScanMemoryLimit
setting in the kfl.ini configuration file to adjust the amount of RAM used by the application when scanning files. Default value: 8192 MB. The minimum value is 2 MB. If the specified value is less than 2 MB, the application uses the minimum value (2 MB). If the specified value is greater than the amount of RAM available on the device, the application uses up to 25% of the RAM. This value cannot be changed.
This setting limits only the amount of memory used when scanning files. That means that the total amount of memory required by the application can be more than the value of this setting.
To specify a limit on memory use when scanning files:
- Stop the Kaspersky application.
- Open the /var/opt/kaspersky/kfl/common/kfl.ini file for editing.
- Under [General], specify the required amount of RAM in the
ScanMemoryLimit
setting:ScanMemoryLimit=<
amount of memory in megabytes
>
- Start the Kaspersky application.
The new memory usage limit for scanning files will be in effect after the application restarts.
Page top
Appendix 2. Commands for managing the Kaspersky application
You can manage the Kaspersky application on the command line using management commands.
You can view the help on management commands of the application by running the following command:
kfl-control --help <
command group prefix
>
Where <
command group prefix
>
accepts the following values:
- -B: commands for managing Backup
- -E: commands for managing application events
- -J: commands for managing the collection of system performance metrics
- -L: commands for managing license keys
- -N: commands for managing encrypted connections scan settings
- -S: statistics commands
- -T: commands for managing application tasks and settings
- -U: commands for managing users and roles
- -W: event display commands
Commands for managing application tasks and settings
-T is a prefix indicating that the command belongs to the group of commands for managing application settings and tasks.
-N is a prefix indicating that the command belongs to the group of commands for managing secure connections scan settings.
kfl-control --export-settings
This command outputs all application settings to the console or exports to a configuration file. These settings include encrypted connections scan settings, general application settings, and task settings.
Command syntax
kfl-control [-T] --export-settings [--file <
configuration file path
>] [--json]
Arguments and options
--file <
configuration file path
>
is the full path to the configuration file where the application settings will be saved.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kfl-control --import-settings
This command imports all application settings from a configuration file, including encrypted connections scan settings, general application settings, and task settings.
Command syntax
kfl-control [-T] --import-settings -
-
file <
configuration file path
> [--json]
Arguments and options
--file <
configuration file path
>
is the full path to the configuration file from which you want to import settings into the application.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
Commands for managing general application settings
kfl-control --get-app-settings
The command outputs the current values of the general application settings to the console or a configuration file.
Command syntax
kfl-control [-T] --get-app-settings [--file <
configuration file path
>] [--json]
Arguments and keys
--file <
configuration file path
>
is the path to the configuration file where the application general settings will be written. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kfl-control --set-app-settings
This command configures the general application settings via command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kfl-control [-T] --set-app-settings <
option name
>=<
option value
> [<
option name
>=<
option value
>]
Define settings via a configuration file:
kfl-control [-T] --set-app-settings --file <
configuration file path
> [--json]
Arguments and options
<
option name
>=<
option value
>
: the name and value of a general application setting.
--file <
configuration file path
>
is the full path to the configuration file from which you want to import settings into the application.
--json
is specified to import the settings from the configuration file into the application in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
Commands for managing task settings
kfl-control --get-settings
This command outputs the current settings for a specified task to the console or a configuration file.
Command syntax
kfl-control [-T] --get-settings <
task ID/name
> [--file <
configuration file path
>] [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
--file <
configuration file path
>
is the path to the configuration file into which the task settings will be written. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kfl-control --set-settings
This command defines the settings for a specified task via command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kfl-control [-T] --set-settings
<
task name/ID
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>] [--add-path <
path
>] [--del-path <
path
>] [--add-exclusion <
path
>] [--del-exclusion <
path
>]
Define settings via a configuration file:
kfl-control [-T] --set-settings
<
task ID/name
> --file <
configuration file path
> [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
<
setting name
>=<
setting value
>
is the name and value of one of the task settings.
--add-path <
path
>
adds the path to the directory with the objects to be scanned.
--del-path <
path
>
deletes the path to the directory with the objects to be scanned.
--add-exclusion <
path
>
: add the path to the directory with objects to exclude from scanning.
--del-exclusion <
path
>
deletes the path to the directory with the objects to be excluded.
--file <
configuration file path
>
is the full path to the configuration file from which the task settings will be imported.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
kfl-control --set-to-default
The command restores the default settings for the specified task.
Command syntax
kfl-control [-T] --set-settings
<
task ID/name
> --set-to-default
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
kfl-control --get-schedule
The command outputs the current schedule of the specified task to the console or a configuration file.
Command syntax
kfl-control [-T] --get-schedule <
task ID/name
> [--file <
configuration file path
>] [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
--file <
configuration file path
>
is the path to the configuration file in which the settings for the task run schedule will be written. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kfl-control --set-schedule
The command defines a schedule for the specified task via command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kfl-control [-T] --set-schedule <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
Define settings via a configuration file:
kfl-control [-T] --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
<
setting name
>=<
setting value
>
is the name and value of one of the settings for the task schedule.
--file <
configuration file path
>
is the full path to the configuration file from which the task schedule settings will be imported.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
Commands for managing tasks
kfl-control --get-task-list
This command outputs a list of existing tasks.
Command syntax
kfl-control [-T] --get-task-list [--json]
Arguments and options
--json
is specified to output the settings in JSON format.
kfl-control --get-task-state
This command outputs the status of the specified task.
Command syntax
kfl-control [-T] --get-task-state <
task ID/name
> [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
--json
is specified to output the settings in JSON format.
kfl-control --create-task
This command creates a task of the specified type with the default settings or settings specified in a configuration file.
Command syntax
Create a task with the default settings:
kfl-control [-T] --create-task <
task name
> --type <
task type
>
Create a task with the settings from a configuration file:
kfl-control [-T] --create-task <
task name
> --type <
task type
> [--file <
configuration file path
>] [--json]
Arguments and options
<
task name
>
is the name that you specify for the new task.
<
task type
>
is the identifier for the type of the created task.
--file <
configuration file path
>
: the full path to the configuration file to import settings from.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
kfl-control --delete-task
This command deletes a task.
Command syntax
kfl-control [-T] --delete-task <
task ID/name
>
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
kfl-control --start-task
This command starts a task.
Command syntax
kfl-control [-T] --start-task <
task ID/name
> [-W] [--progress]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
[-W]
: enable current events output.
[--progress]
: display task progress.
kfl-control --stop-task
This command stops a task.
Command syntax
kfl-control [-T] --stop-task <
task ID/name
> [-W]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
[-W]
: enable current events output.
kfl-control --suspend-task
This command pauses a task.
Command syntax
kfl-control [-T] --suspend-task <
task ID/name
>
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
kfl-control --resume-task
This command resumes a task.
Command syntax
kfl-control [-T] --resume-task <
task ID/name
>
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
kfl-control --scan-file
This command creates and runs a custom scan task.
Command syntax
kfl-control [-T] --scan-file <
path
> [--action <
action
>]
Arguments and options
<
path
>
: the path to the file or directory to scan. You can specify multiple paths by separating them with a space.
--action <
action
>
is the action to be performed by the application on the infected objects. If you do not specify the --action
option, the application performs the recommended action.
Commands for managing encrypted connections scan settings
-N is a prefix indicating that the command belongs to the group of commands for managing secure connections scan settings.
kfl-control -N --query
The command outputs lists of exclusions from encrypted connections scanning:
- a list of exclusions added by the user;
- a list of exclusions added by the application;
- list of exclusions received from the application databases.
Command syntax
kfl-control -N --query user
kfl-control -N --query auto
kfl-control -N --query kl
kfl-control --clear-web-auto-excluded
This command clears the list of domains that the application has automatically excluded from scanning.
Command syntax
kfl-control -N --clear-web-auto-excluded
kfl-control --get-net-settings
The command outputs the current encrypted connections scan settings to the console or a configuration file.
Command syntax
kfl-control [-N] --get-net-settings [--file <
configuration file path
>] [--json]
Arguments and options
--file <
configuration file path
>
: the path to the configuration file to output the encrypted connections scan settings to. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kfl-control --set-net-settings
The command configures the encrypted connections scan settings with command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kfl-control [-N] --set-net-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
Define settings via a configuration file:
kfl-control [-N] --set-net-settings --file <
configuration file path
> [--json]
Arguments and options
<
option name
> = <
option value
>
: the name and value of an encrypted connections scan option.
--file <
configuration file path
>
: the full path to the configuration file to import encrypted connections scan settings from.
--json
is specified to import the settings from the configuration file into the application in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
kfl-control --list-certificates
This command outputs a list of trusted root certificates.
Command syntax
kfl-control [-N] --list-certificates
kfl-control --add-certificate
This command adds a certificate to the list of trusted root certificates.
Command syntax
kfl-control [-N] --add-certificate <
path to certificate
>
Arguments and options
<
path to certificate
>
is the path to the certificate file that you want to add (PEM or DER format).
kfl-control --remove-certificate
This command removes a certificate from the list of trusted root certificates.
Command syntax
kfl-control [-N] --remove-certificate <
certificate subject
>
Statistics commands
-S is a prefix indicating that the command belongs to the statistics command group.
kfl-control --app-info
This command outputs information about the application.
Command syntax
kfl-control [-S] --app-info [--json]
Arguments and options
--json
is specified to output the settings in JSON format.
kfl-control --omsinfo
This command creates a JSON file for integration with Microsoft Operations Management Suite.
Command syntax
kfl-control [-S] --omsinfo --file <
file path
>
Commands for displaying events
kfl-control -W
This command enables the display of current application events. The command returns the name of the event and additional information about the event. You can use the command to display all current application events or only events associated with a currently running task.
Command syntax
kfl-control -W [--query "<
filter conditions
>"]
Arguments and keys
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the logical operator and
to output specific current events.
Commands for managing application events
-E: a prefix indicating that the command belongs to the group of commands used for managing application events.
kfl-control -E
This command outputs information about all events in the application event log. You can use the less
command to navigate through the list of displayed events.
Command syntax
kfl-control -E
kfl-control -E --query
This command outputs information about events from the application event log. You can use the less
command to navigate through the list of displayed events. You can use a filter to output specific events or output a list of events to a file.
Command syntax
kfl-control -E --query "<
filter conditions
>" [--db <
database file
>] [-n <
number
>] [--file <
file path
>] [--json] [--reverse]
Arguments and options
<
database file
>
is the full path to the event log database file to output events from. By default, the application saves information about events to the database in the /var/opt/kaspersky/kfl/private/storage/events.db database. The location of the database is determined by the EventsStoragePath global application setting
.
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results.
<
number
>
– number of the latest events of the selection (number of records from the end of the selection) to be displayed.
--file <
file path
>
is the full path to the file to output events to. If you specify the name of a file without specifying its path, the file will be created in the current directory. If a file with the specified name already exists in the specified path, it will be overwritten. If the specified directory cannot be found on the disk, file will not be created.
If you do not specify the --file
option, the list of events will be output to the console.
--json
: output events in JSON format.
--reverse
: display events in reverse order (from the newest event at the top to the oldest at the bottom).
Commands for managing license keys
-L is a prefix indicating that the command belongs to the group of commands used to manage license keys.
kfl-control --add-active-key
This command adds an active license key to the application.
Command syntax
kfl-control [-L] --add-active-key <
activation code
>
Arguments and keys
<
activation code
>
– activation code.
kfl-control --add-reserve-key
This command adds a reserve license key to the application.
If an active key has not yet been added to the application on the device, the command fails.
Command syntax
kfl-control [-L] --add-reserve-key <
activation code
>
Arguments and keys
<
activation code
>
– activation code.
Example: Add a reserve key using the /home/test/00000002.key file:
|
kfl-control --remove-active-key
This command lets you remove an active license key.
Command syntax
kfl-control [-L] --remove-active-key
kfl-control --remove-reserve-key
This command lets you remove a reserve license key.
Command syntax
kfl-control [-L] --remove-reserve-key
kfl-control -L --query
The -L --query
command outputs information about the license that the application is activated with and the license key currently in use.
Command syntax
kfl-control -L --query [--json]
Arguments and options
--json
: output data in JSON format.
Commands for managing Backup
-B is a prefix indicating that the command belongs to the group of commands used to manage the Backup storage.
kfl-control --mass-remove
The command deletes some or all objects from Backup.
Command syntax
Delete all objects:
kfl-control [-B] --mass-remove
Delete objects that match the filter conditions:
kfl-control [-B] --mass-remove --query "<
filter conditions
>"
Arguments and options
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results.
kfl-control -B --query
This command outputs information about Backup objects.
Command syntax
Output information about all objects in Backup:
kfl-control -B --query [-n <
number
>] [--json] [--reverse]
Output information about Backup objects that match the filter conditions:
kfl-control -B --query ["<
filter conditions
>"] [-n <
number
>] [--json] [--reverse]
Arguments and options
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results. If you do not specify any filter conditions, the application will display the details of all objects in Backup.
<
number
>
: the number of the most recent objects to display. If you do not specify the -n
switch, the last 30 objects will be displayed. Specify 0 to show all objects.
--json
: output data in JSON format.
--reverse
– output objects in reverse order (from the newest object at the top to the oldest at the bottom).
kfl-control --restore
This command restores an object from Backup.
Command syntax
kfl-control [-B] --restore <
object ID
> [--file <
file path
>]
Arguments and options
<
object ID
>
: the ID of the Backup object.
--file <
file path
>
: the new name of the file and the path to the directory to save it to. If you do not specify the --file
option, the object will be restored with its original name and to its original location.
Commands for managing users and roles
-U is a prefix indicating that the command belongs to the group of commands for managing users and roles.
kfl-control --get-user-list
This command outputs a list of users and roles.
Command syntax
kfl-control [-U] --get-user-list
kfl-control --grant-role
This command assigns a role to a specific user.
Command syntax
kfl-control [-U] --grant-role <
role
> <
user
>
kfl-control --revoke-role
This command revokes a role from a specific user.
Command syntax
kfl-control [-U] --revoke-role <
role
> <
user
>
Commands for managing system performance metrics
kfl-control --export-metrics
This command allows configuring the collection of operating system performance metrics.
Command syntax
kfl-control [-J] --export-metrics [--period <
interval in seconds between exports
>|--interactive]
Arguments and options
--period
enables periodic output of results.
<
interval in seconds between exports
>
(in seconds) sets the output period.
--interactive
enables interactive output (on the Enter key being pressed).
Appendix 3. Configuration files and default application settings
The following configuration files are used for managing the Kaspersky application:
- The configuration file that contains the initial configuration settings of the application and is used when installing the application on the command line.
- Preset configuration files generated automatically during the initial configuration of the application and containing the options set during the initial configuration. These settings are applied at run time.
- Configuration files that you can create with Kaspersky management commands. These configuration files may contain task settings and other application settings. You can modify these files and import into the application to modify the corresponding options.
Rules for editing application task configuration files
When editing a configuration file, adhere to the following rules:
- Specify all mandatory settings in the configuration file. You can specify individual task settings without a file using the command line.
- If a setting belongs to a certain section, specify it only in this section. You can specify the settings in any order within the one section.
- Enclose the names of sections in square brackets [ ].
- Enter the values of settings in the format
<
setting name
>=<
setting value
>
(spaces between the a setting name and its value are not processed).Example:
[ScanScope.item_0000]
AreaDesc=Home
AreaMask.item_0000=*doc
Path=/home
Space and tab characters are ignored before the first quotation mark and after the last quotation mark of a string value, and at the beginning and end of a string value that is not enclosed in quotation marks.
- If you need to specify several values for a setting, repeat the setting the same number of times as the number of values that you want to specify.
Example:
AreaMask.item_0000=*xml
AreaMask.item_0001=*doc
- Be case-sensitive when entering values for the following types of settings:
- Names (masks) of scanned objects and excluded objects.
- Names (masks) of threats.
The remaining setting values are not case-sensitive.
- Specify Boolean setting values as follows:
Yes
/No
. - Use quotation marks to enclose string values containing a space character (for example, names of files and directories and their paths, expressions containing the date and time in the format "YYYY-MM-DD HH:MM:SS").
You can enter the remaining values with or without quotation marks.
Example:
AreaDesc="
Scanning of email databases
"
A single quotation mark in the beginning or end of a string is considered an error.
Preset configuration files
After the initial configuration, the application creates the following configuration files:
- /var/opt/kaspersky/kfl/common/agreements.ini
The agreements.ini configuration file contains settings related to the End User License Agreement, Privacy Policy, and Kaspersky Security Network Statement.
- /var/opt/kaspersky/kfl/common/kfl.ini
The kfl.ini configuration file contains the settings described in the following table.
If necessary, you can edit the values of the settings in these files.
The default values in these files should be changed only under the supervision of Technical Support specialists and in accordance with their instructions.
Settings in the kfl.ini configuration file
Setting |
Description |
Values |
---|---|---|
The [General] section contains the following settings: |
||
|
The locale used for texts (events, notifications, task results, and others). The locale of the application interface and the command line interface depends on the value of the |
The locale in the format specified by RFC 3066. If the |
|
Format of the installed application package. This setting does not affect the operation of the application. The value of the setting is filled in automatically during initial application configuration. |
|
|
Indicates use of fanotify notifications. This setting does not affect the operation of the application. The value of the setting is filled in automatically during initial application configuration. |
|
|
Enables generation of trace files at application startup. |
|
|
Display information in trace files that may contain personal data (for example, passwords). |
|
|
Enables asynchronous tracing, in which information is logged to trace files in asynchronously. |
|
|
Enables the creation of a dump file when application failure occurs. |
|
|
Path to the directory where the dump files are stored. |
Default value: /var/opt/kaspersky/kfl/common/dumps. Root privileges are required to access the default dump file directory. |
|
The minimum amount of disk memory that will remain after writing a dump file, in megabytes. |
Default value: 300. |
|
Limit on the application's use of memory in megabytes. |
Default value: 8192. |
|
The user's unique device ID. |
The value of the setting is filled in automatically during installation of the application. |
|
Path to a socket for a remote connection used, for example, by the application interface and the kfl-control utility. |
Default value: /var/run/bl4control. |
|
Limit on the number of subscriptions to changes in files and directories (user watches) in /proc/sys/fs/inotify/max_user_watches. |
Default value: 300000. |
|
Limit on the number of subscriptions to changes in files and directories for a single user. |
Default value: 2048. |
|
The number of environment variables that the application captures from the command call. |
Default value: 50. |
|
Number of arguments that the application captures from the exec call. |
Default value: 20. |
|
Indicates use of a public DNS. If there are errors accessing servers through the system DNS, the application uses a public DNS. This is needed for updating application databases and maintaining device security. The application will use the following public DNSes in this order:
|
The application's requests may contain domain addresses and the user's external IP address, since the application establishes a TCP/UDP connection with the DNS server. This information is necessary, for example, to check the certificate of a web resource when interacting via HTTPS. If the application is using a public DNS server, data processing rules are governed by the Privacy Policy of the corresponding service. If you need to block the application from using a public DNS server, contact Technical Support for a private patch. |
The [Network] section contains the following settings: |
||
|
A mark in the iptables rules for forwarding traffic to the application for processing by Web Threat Protection component. You may need to change this mark if a device with the application runs other software that uses the ninth bit of the TCP packet mask, and a conflict occurs. |
A decimal value or hexadecimal number with the prefix 0x. Default value: 0x100. |
|
A mark used to indicate packets created or scanned by the application, so that the application does not scan them again. |
A decimal value or hexadecimal number with the prefix 0x. Default value: 0x400. |
|
A mark used to indicate packages created or scanned by the application to prevent them from being logged by the iptable utility. |
A decimal value or hexadecimal number with the prefix 0x. Default value: 0x800. |
|
Number of the routing table. |
Default value: 101. |
The [Watchdog] section contains the following settings: |
||
|
Maximum time to wait for the kfl process to finish from the moment the Watchdog server sends the HEADSHOT signal to the kfl process. |
Default value: 2 minutes.
|
|
Maximum time to wait for the application to start (in minutes), after which the kfl process is restarted. |
Default value: 3 minutes. |
|
Maximum time to wait for the controlled kfl process to complete from the moment the Watchdog server sends the SIGKILL signal to the kfl process. If the kfl process does not finish before this time elapses, the action specified by the --failed-kill setting is performed. |
Default value: 2 days. |
|
The interval with which the application attempts to send a PONG message to a server in response to a received PING message. |
Default value: 2000 ms. |
|
Maximum number of consecutive unsuccessful attempts to start the application. |
Default value: 5. |
|
Maximum time interval during which the application should send a message to the Watchdog server. If a message is not received from the application within this time interval, the Watchdog server begins the procedure to terminate the kfl process. |
Default value: 2 minutes. |
|
Maximum time from the start of the kfl process to the moment when a connection with the Watchdog server is established by the application. If the application does not establish a connection in this time interval, the Watchdog server begins the procedure to terminate the kfl process. |
Default value: 3 minutes. |
|
Maximum time from the moment the application connects to the Watchdog server to the moment the server receives a REGISTER message. |
Default value: 500 ms. |
|
Maximum time to wait for the kfl process to finish from the moment the Watchdog server sends the SHUTDOWN signal to the kfl process. |
Default value: 2 minutes. |
|
Limit on the use of resident memory by the kfl process. If the kfl process uses more resident memory than this limit, the Watchdog server begins the procedure to terminate the kfl process. |
Default value: |
|
Limit on the use of virtual memory by the kfl process. If the kfl process uses more virtual memory than this limit, the Watchdog server begins the procedure to terminate the kfl process. |
|
|
Limit on the size of the swap file of the kfl process. If the swap file of the kfl process exceeds this limit, the Watchdog server begins the procedure to terminate the kfl process. |
|
|
Enabling application stability monitoring. If application stability monitoring is enabled, the Watchdog server tracks the number of abnormal halts of the application. |
|
|
The path to the file used for application stability monitoring. |
Default value: /var/opt/kaspersky/kfl/private/kfl_health.log. |
|
Time interval (in seconds) in which the application must experience the specified number of abnormal halts before displaying a notification about unstable operation. |
Default value: 3600 seconds |
|
Number of abnormal halts of the application that are required before displaying a notification about unstable application operation. |
Default value: 10. If the value is 0, an unstable application notification is not displayed. |
|
Time interval (in seconds) after which the application's unstable status will be cleared. |
Default value: 86400 seconds. |
Default settings for command line tasks
This section contains the default options for all predefined tasks that are provided for managing the Kaspersky application on the command line.
The Rollback and License tasks have no settings.
Default settings for the File_Threat_Protection task (ID:1)
ScanArchived=No
ScanSfxArchived=No
ScanMailBases=No
ScanPlainMail=No
SkipPlainTextFiles=No
TimeLimit=60
SizeLimit=0
FirstAction=Recommended
SecondAction=Block
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
ScanByAccessType=SmartCheck
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for the Scan_My_Computer task (ID:2)
ScanFiles=Yes
ScanBootSectors=Yes
ScanComputerMemory=Yes
ScanStartupObjects=Yes
ScanArchived=Yes
ScanSfxArchived=Yes
ScanMailBases=No
ScanPlainMail=No
TimeLimit=0
SizeLimit=0
FirstAction=Recommended
SecondAction=Skip
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
UseGlobalExclusions=Yes
UseOASExclusions=Yes
DeviceNameMasks.item_0000=/**
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for the Scan_File task (ID:3)
ScanFiles=Yes
ScanBootSectors=No
ScanComputerMemory=No
ScanStartupObjects=No
ScanArchived=Yes
ScanSfxArchived=Yes
ScanMailBases=No
ScanPlainMail=No
TimeLimit=0
SizeLimit=0
FirstAction=Recommended
SecondAction=Skip
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
UseGlobalExclusions=Yes
UseOASExclusions=Yes
DeviceNameMasks.item_0000=/**
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for the Critical_Areas_Scan task (ID:4)
ScanFiles=No
ScanBootSectors=Yes
ScanComputerMemory=Yes
ScanStartupObjects=Yes
ScanArchived=Yes
ScanSfxArchived=Yes
ScanMailBases=No
ScanPlainMail=No
TimeLimit=0
SizeLimit=0
FirstAction=Recommended
SecondAction=Skip
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
UseGlobalExclusions=Yes
UseOASExclusions=Yes
DeviceNameMasks.item_0000=/**
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for Update task (ID:6)
SourceType=KLServers
UseKLServersWhenUnavailable=Yes
ApplicationUpdateMode=DownloadOnly
ConnectionTimeout=10
Default settings for the Web_Threat_Protection task (ID:14)
UseTrustedAddresses=Yes
ActionOnDetect=Block
CheckMalicious=Yes
CheckPhishing=Yes
UseHeuristicForPhishing=Yes
CheckAdware=No
CheckOther=No
Default settings for the Removable_Drives_Scan task (ID:16)
ScanRemovableDrives=NoScan
ScanOpticalDrives=NoScan
BlockDuringScan=No
Default settings for the Behavior_Detection task (ID:20)
UseTrustedPrograms=No
TaskMode=Block
General application settings
General application settings define the operation of the application as a whole and the operation of individual functions.
General application settings
Setting |
Description |
Values |
---|---|---|
|
Directory that stores the Samba configuration file. The Samba configuration file is required to ensure that the |
The standard directory of the SAMBA configuration file on the computer is specified by default. Default value: /etc/samba/smb.conf. The application must be restarted after this setting is changed. |
|
The directory where the NFS configuration file is stored. The NFS configuration file is required to ensure that the |
The standard directory of the NFS configuration file on the computer is specified by default. Default value: /etc/exports. The application must be restarted after this setting is changed. |
|
Enable application tracing and the level of detail in the trace files. |
|
|
The directory that stores the application trace files. |
Default value: /var/log/kaspersky/kfl. If you specify a different directory, make sure that the user under which the Kaspersky application is running has read/write permissions for this directory. Root privileges are required to access the default trace files directory. The application must be restarted after this setting is changed. |
|
Maximum number of application trace files. |
1–10000 Default value: 10. The application must be restarted after this setting is changed. |
|
Specifies the maximum size of an application trace file (in megabytes). |
1–1000 Default value: 500. The application must be restarted after this setting is changed. |
|
Blocks access to files for which the full path length exceeds the defined settings value specified in bytes. If the length of the full path to the scanned file exceeds the value of this setting, scan tasks skip this file during scanning. This setting is not available for operating systems that use the fanotify technology. |
4096–33554432 Default value: 16384. After changing the value of this setting, the File Threat Protection task needs to be restarted. |
|
Enable detection of legitimate applications that intruders can use to compromise devices or data. |
|
|
Enabling the file operation intercept mode with blocking access to files for the duration of the scan. The file operation interception mode affects the operation of the File Threat Protection component. |
|
|
Enabling Kaspersky Security Network usage: |
|
|
Enables use of a proxy server by components of the Kaspersky application. A proxy server can be used to communicate with Kaspersky Security Network, to activate the application, and when updating application databases and modules. |
|
|
Proxy server options in the format: [ When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised. |
— |
|
The maximum number of events stored by the application. When the specified number of events is exceeded, the application deletes the oldest events. |
Default value: 500000. If 0 is specified, events are not saved. |
|
The maximum number of custom scan tasks that a non-privileged user can simultaneously start on the device. This setting does not limit the number of tasks that a user with root privileges can start. |
0–4294967295 Default value: 0. If 0 is specified, a non-privileged user cannot start custom scan tasks. If you installed the application interface package when installing the application, the |
|
Enable logging of information about events to syslog Root privileges are required to access syslog. |
|
|
The database directory where the application saves information about events. Root privileges are required to access the default event database. |
Default value: /var/opt/kaspersky/kfl/private/storage/events.db. |
|
The mount point to exclude from the scan scope. This exclusion applies to the File Threat Protection component and the Removable Drives Scan task, and is also configured for scan tasks (of the ODS type). You can specify several mount points to be excluded from scans. Mount points must be specified in the same way as they are displayed in the The |
|
|
Exclude process memory from scans. The application does not scan the memory of the indicated process. |
|
|
Enables a limit on CPU resource usage by scan tasks of the ODS type. |
|
|
The maximum utilization of all processor cores (as a percentage) when running tasks of the ODS type. |
10–100 Default value: 100. |
|
Time period for storing objects in the Backup storage (in days). After the specified time has elapsed, the application deletes the oldest backup copies of files. To remove the object retention limit, set 0. |
0–10000 0–unlimited retention. Default value: 30. |
|
Maximum Backup size in MB. When the maximum Backup storage size is reached, the application deletes the oldest backup copies of files. To remove the Backup size limit, set 0. |
0–999999 0–unlimited size. Default value: 0. |
|
Path to the Backup directory. You can specify a custom Backup storage directory that is different from the default directory. You can use directories on any device as the Backup storage. It is not recommended to assign directories that are located on remote devices, such as those mounted via the Samba and NFS protocols. If the specified directory does not exist or is unavailable, the application uses the default directory. |
Default value: /var/opt/kaspersky/kfl/common/objects-backup/ Root privileges are required to access the default Backup storage directory. |
Encrypted connections scan settings
Encrypted connections scan settings
Setting |
Description |
Values |
---|---|---|
|
Enables or disables encrypted traffic scan. For the FTP protocol, secure connections scan is disabled by default. |
|
|
Specifies the action to perform when a secure connection scan error occurs on a website. |
|
|
Specifies the way the Kaspersky application verifies certificates. If a certificate is self-signed, the application does not perform additional verification. |
|
|
The action to take when an unconfirmed certificate is detected. |
|
|
Using exclusions when scanning encrypted traffic. |
|
|
Specifies the way the Kaspersky application monitors network ports. |
Specifying this value may significantly increase an operating system load. |
The [Exclusions.item_#] section contains domains excluded from scans. The application does not scan secure connections established when visiting specified domains. |
||
|
Specifies the domain name. You can use masks to specify the domain. |
The default value is not defined. |
The [NetworkPorts.item_#] section contains the network ports monitored by the application. |
||
|
Network port description. |
The default value is not defined. |
|
Network port numbers to be monitored by the application. |
The default value is not defined. |
Tasks schedule settings
Task start schedule settings
Setting |
Description |
Values |
---|---|---|
|
Task launch schedule. |
|
|
Task start date and time. The |
|
|
A time interval from 0 to the specified value (in minutes), which will be added to the task start time to avoid starting tasks at the same time. |
|
|
Run a missed task after the application starts. |
|
Appendix 4. Command line return codes
The Kaspersky application has the following command line return codes:
0 – command/task completed successfully.
1 – general error in command arguments.
2 – error in passed application settings.
64 – the Kaspersky application is not running.
66 – application databases are not downloaded (used only by the kfl-control --app-info
command).
67 – activation 2.0 ended with an error due to network problems.
68 – the command cannot be executed because the application is running under a policy.
69 – the application is located in the Amazon Paid Ami infrastructure.
70 – an attempt to start a running task, delete a running task, change the settings of a running task, stop a stopped task, pause a suspended task, or resume a running task.
71 – Kaspersky Security Network Statement has not been accepted.
72 – threats were detected by the Custom scan task.
74 – the Kaspersky application must be restarted after an update.
75 means the device must be restarted.
76 — connection prohibited, as only users with root rights should have write access to the specified path.
77 — the specified license key is already in use on the device.
128 – unknown error.
65 – all other errors.
Page top
Sources of information about the Kaspersky application
If your question does not require an immediate answer, you can discuss it with Kaspersky experts and other users on the Forum.
The Forum lets you view discussion topics, post comments, and create new discussion topics.
Page topGlossary
Active key
A key that is currently used by the application.
Application activation
Switching the application to the fully functional mode. Application activation is performed during or after the installation of the application. You need an activation code to activate the application.
Application databases
Databases that contain information about computer security threats known to Kaspersky as of when the databases are released. Application databases are created by Kaspersky experts and updated hourly.
Application settings
Application settings that are common to all types of tasks and govern the overall operation of the application, such as application performance settings, reporting settings, and backup settings.
Database of malicious web addresses
A list of web resources whose content may be considered as dangerous. The list is created by Kaspersky experts; it is regularly updated and is included in the distribution kit of Kaspersky applications.
Database of phishing web addresses
A list of web resource addresses that are identified by Kaspersky experts as phishing. The database is regularly updated and is included in the distribution kit of Kaspersky applications.
Exclusion
Exclusion is an object excluded from the Kaspersky application scan. You can exclude from scan files of certain formats, file masks, a certain area (for example, a folder or an application), application processes, or objects by name, according to the Virus Encyclopedia classification. Each task can be assigned a set of exclusions.
False positive
A situation when a Kaspersky application considers a non-infected object to be infected because the object's code is similar to that of a virus.
File mask
Representation of a file name using wildcards. The standard wildcards used in file masks are * and ?, where * is any number of any characters, and ? is any single character.
Infected object
An object which includes a portion of code that completely matches the part of a known malware code. Kaspersky experts do not recommend accessing such objects.
Kaspersky update servers
Kaspersky HTTP and FTP servers from which Kaspersky applications download database and application module updates.
License
A time-limited right to use the application, granted under the End User License Agreement.
License certificate
A document that you receive from Kaspersky along with the key file or activation code. This document contains information about the license provided.
Object disinfection
A method of processing infected objects that results in full or partial recovery of data. Not all infected objects can be disinfected.
Proxy server
A computer network service which allows users to make indirect requests to other network services. First, a user connects to a proxy server and requests a resource (e.g., a file) located on another server. Then the proxy server either connects to the specified server and obtains the resource from it or returns the resource from its own cache (if the proxy has its own cache). In some cases, a user's request or a server's response can be modified by the proxy server for certain purposes.
Reserve key
A key that certifies the right to use the application but is not currently being used.
Startup objects
A set of applications needed for the operating system and software that is installed on the computer to start and operate correctly. These objects are executed every time the operating system is started. There are viruses capable of infecting such objects specifically, which may lead, for example, to blocking of operating system startup.
Subscription
Enables use of the application with the selected settings (expiration date and the number of devices). You can pause or resume your subscription, renew it automatically, or cancel it.
Trusted device
Device that can be fully accessed at any time by the users listed under the trusted device settings.
Page top
Information about third-party code
Information about third-party code is contained in the file legal_notices.txt located in the application installation folder.
Page top
Trademark notices
Registered trademarks and service marks are the property of their respective owners.
Amazon is a trademark of Amazon.com, Inc. or its affiliates.
Apple, FireWire are trademarks of Apple Inc.
Arm is a registered trademark of Arm Limited (or its subsidiaries) in the US and/or elsewhere.
The Bluetooth word, mark and logos are owned by Bluetooth SIG, Inc.
Ubuntu and LTS are registered trademarks of Canonical Ltd.
Citrix, XenServer are either registered trademarks or trademarks of Cloud Software Group, Inc., and/or its subsidiaries in the United States and/or other countries.
Cloudflare, the Cloudflare logo, and Cloudflare Workers are trademarks and/or registered trademarks of Cloudflare, Inc. in the United States and other jurisdictions.
Docker and the Docker logo are trademarks or registered trademarks of Docker, Inc. in the United States and/or other countries. Docker, Inc. and other parties may also have trademark rights in other terms used herein.
Chrome, Google Public DNS are trademarks of Google LLC.
HUAWEI, EulerOS, and FusionSphere are trademarks of Huawei Technologies Co., Ltd.
Intel, Core are trademarks of Intel Corporation or its subsidiaries.
Linux is the registered trademark of Linus Torvalds in the U.S. and other countries.
Microsoft, Active Directory, Hyper-V, Outlook, Visual C++, and Windows are trademarks of the Microsoft group of companies.
OpenStack is a registered trademark of the OpenStack Foundation in the United States and other countries.
Oracle and JavaScript are registered trademarks of Oracle and/or its affiliates.
Red Hat, Red Hat Enterprise Linux, and CentOS are trademarks or registered trademarks of Red Hat, Inc. or its subsidiaries in the United States and other countries.
Debian is a registered trademark of Software in the Public Interest, Inc.
SUSE is a registered trademark of SUSE LLC in the United States and other countries.
UNIX is a registered trademark in the United States and other countries, licensed exclusively through X/Open Company Limited.
Zabbix is a registered trademark of Zabbix SIA.