Jump to content

seb2020

Members
  • Posts

    6
  • Joined

  • Last visited

About seb2020

  • Rank
    Newbie
    Newbie

Profile Information

  • Location
    Switzerland

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

  1. Hi, I have errors with EFS and the snmpd process when SELinux is enabled. EFS denied access to some folder and snmpd throw and error. I have already check if the SELinux policy is up to date with : /opt/eset/RemoteAdministrator/Agent/setup/selinux/eraagent.sh --update SELinux is preventing /usr/sbin/snmpd from search access on the directory 154741. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that snmpd should be allowed search access on the 154741 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'snmpd' --raw | audit2allow -M my-snmpd # semodule -i my-snmpd.pp Additional Information: Source Context system_u:system_r:snmpd_t:s0 Target Context system_u:system_r:eset_efs_execd_t:s0 Target Objects 154741 [ dir ] Source snmpd Source Path /usr/sbin/snmpd Port <Unknown> Host <Unknown> Source RPM Packages net-snmp-5.7.2-48.el7_8.1.x86_64 Target RPM Packages Policy RPM selinux-policy-3.13.1-266.el7_8.1.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name XXXX Platform XXXX 3.10.0-1127.18.2.el7.x86_64 #1 SMP Sun Jul 26 15:27:06 UTC 2020 x86_64 x86_64 Alert Count 3 First Seen 2020-08-31 14:26:09 CEST Last Seen 2020-09-02 15:08:29 CEST Local ID 1fb5e024-8a5b-4d2c-9c09-c62513d957da Raw Audit Messages type=AVC msg=audit(1599052109.46:44685): avc: denied { search } for pid=1051 comm="snmpd" name="154741" dev="proc" ino=2001526 scontext=system_u:system_r:snmpd_t:s0 tcontext=system_u:system_r:eset_efs_execd_t:s0 tclass=dir permissive=0 type=SYSCALL msg=audit(1599052109.46:44685): arch=x86_64 syscall=open success=no exit=EACCES a0=7ffde95f1ff0 a1=0 a2=1b6 a3=24 items=0 ppid=1 pid=1051 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=snmpd exe=/usr/sbin/snmpd subj=system_u:system_r:snmpd_t:s0 key=(null) What can I do ? Do I need to create a custom SELinux policy ?
  2. If someone has the same issue, maybe you are using auditbeat from Elastic. You cannot use at the same time ESET and auditbeat From @Peter Randziak : auditbeat sets kernel probe on SyS_exeve what prohibits us to hook on this syscall and scan executed files...
  3. Maybe this error can give an hint ? eset_rtp: module verification failed: signature and/or required key missing - tainting kernel
  4. Hi, For one of my server, I have an error when installing ESET File Security for linux (7.1.561.0-1). My server is CentOS 7.8 and kernel: Linux 3.10.0-1127.18.2.el7.x86_64 In the server log, I have : kernel: eset_rtp(ertp_register_execve_handlers): Cannot register ftrace hook function for execve kernel: WARNING: CPU: 0 PID: 5180 at kernel/trace/ftrace.c:479 __unregister_ftrace_function+0x17d/0x190 [...] oaeventd[5180]: ESET File Security Error: Syscall init_module returns error: Device or resource busy oaeventd[5180]: ESET File Security Error: Initialization of system handler for on-access scan has failed. Please update your OS and restart your computer, then check system logs. I have already see this https://help.eset.com/efs/7/en-US/realtime-protection-cannot-start.html What can I do ? I have installed for some other server with no problem
  5. Hello, I need to install the agent on Linux desktops but I have an issue with the OpenSSL version. As I see, the new agent doesn't support Openssl 1.1.*. Can you tell me if a new version of the agent will be avaible to support Openssl ? Or I need to downgrade the version ? Thanks
×
×
  • Create New...