Contents
- Kaspersky Embedded Systems Security 3.4 for Linux Help
- Kaspersky Embedded Systems Security 3.4 for Linux
- What's new
- Preparing to install Kaspersky Embedded Systems Security
- Installation and initial configuration of Kaspersky Embedded Systems Security
- The installation and initial configuration of Kaspersky Security Center Network Agent
- Installing the Kaspersky Embedded Systems Security management plug-ins
- Installing and initially configuring the application using Kaspersky Security Center
- Creating an installation package in the Web Console
- Creating an installation package in the Administration Console
- Preparing an archive with application databases in order to create an installation package with integrated databases
- Autoinstall.ini configuration file parameters
- Getting started using Kaspersky Security Center
- Installing and initially configuring the application using the command line
- Installing the application using the command line
- Post-installation configuration of the application in interactive mode
- Selecting the locale
- Viewing the End User License Agreement and the Privacy Policy
- Accepting the End User License Agreement
- Accepting the Privacy Policy
- Using Kaspersky Security Network
- Removing users from privileged groups
- Assigning the Administrator role to a user
- Determining the file operation interceptor type
- Enabling automatic configuration of SELinux
- Configuring the update source
- Configuring proxy server settings
- Starting an application database update
- Enabling automatic application database update
- Application activation
- Post-installation configuration of the application in automatic mode
- Settings in the configuration file for post-installation configuration
- Configuring permissive rules in the SELinux system
- Running the application on Astra Linux OS in closed software environment mode
- Updating the application from a previous version
- Uninstalling the application
- Application licensing
- Data provision
- Application management concept
- Managing the application using Kaspersky Security Center
- About Kaspersky Embedded Systems Security management plug-ins
- Kaspersky Security Center policies
- Tasks for Kaspersky Embedded Systems Security created in Kaspersky Security Center
- Logging in and out of the Web Console and Cloud Console
- Managing policies in the Web Console
- Managing policies in the Administration Console
- Managing tasks in the Web Console
- Managing tasks in the Administration Console
- Managing the application using the command line
- Enabling automatic addition of kess-control commands (bash completion)
- Task management in the command line
- Displaying task settings in the command line
- Editing task settings in the command line
- Configuring task schedule in the command line
- Managing general application settings in the command line
- Using filters to limit results of queries
- Exporting and importing application settings
- Managing user roles using the command line
- Managing the application using Kaspersky Security Center
- Starting and stopping the application
- Viewing the protection status of a device and information about application performance
- Viewing the protection status of a device in the Web Console
- Viewing the protection status of a device in the Administration Console
- Viewing information about the operation of an application in the Web Console
- Viewing information about the operation of an application in the Administration Console
- Viewing information about the operation of an application in the command line
- Viewing application statistics
- Viewing application statistics in the Web Console
- Viewing application statistics in the Administration Console
- Viewing a list of mount points in the Web Console
- Viewing the list of mount points in the Administration Console
- Viewing application statistics and the list of mount points in the command line
- Collecting system performance metrics
- Updating application databases and modules
- Updating databases and modules
- Updating sources and update scenarios
- Updating application databases and modules in the Web Console
- Updating application databases and modules in the Administration Console
- Updating application databases and modules in the command line
- Updating using Kaspersky Update Utility
- Rolling back application database and module updates
- File Threat Protection
- Malware Scan
- Critical Areas Scan
- Removable Drives Scan
- Firewall Management
- Web Threat Protection
- Encrypted connections scan
- Network Threat Protection
- Protection against remote malicious encryption
- Managing blocked devices
- Application Control
- Inventory
- Device Control
- System Integrity Monitoring
- Real-time System Integrity Monitoring
- System Integrity Check
- Behavior Detection
- Using Kaspersky Security Network
- Advanced application settings
- Configuring a proxy server
- Configuring global exclusions
- Exclude process memory from scans
- Selecting the interception mode for file operations
- Configuring detection of applications that hackers can use to harm
- Enabling application stability monitoring
- Configuring application startup settings
- Limiting the use of resident memory by the application
- Limiting the use of memory and processor resources
- Limiting the number of Custom Scan tasks
- Configuring the transfer of data to Kaspersky Security Center storage
- Configuring permissions for task management
- Enabling or disabling monitoring of namespaces
- Backup
- Viewing events and reports
- Application management via the graphical user interface
- Application components integrity check
- Contact Technical Support
- Appendices
- Appendix 1. Resource consumption optimization
- Appendix 2. Commands for managing Kaspersky Embedded Systems Security
- Commands for managing application tasks and settings
- Statistics commands
- Commands for displaying events
- Commands for managing application events
- Commands for managing license keys
- Commands for Firewall Management
- Commands used to manage blocked devices
- Commands for managing Device Control
- Commands for managing Application Control
- Commands for managing Backup
- Commands for managing users and roles
- Commands for managing system performance metrics
- Appendix 3. Configuration files and default application settings
- Rules for editing application task configuration files
- Preset configuration files
- Default settings for command line tasks
- Default settings for the File_Threat_Protection task (ID:1)
- Default settings for the Scan_My_Computer task (ID:2)
- Default settings for the Scan_File task (ID:3)
- Default settings for the Critical_Areas_Scan task (ID:4)
- Default settings for the Update task (ID:6)
- Default settings for the System_Integrity_Monitoring task (ID:11)
- Default settings for the Firewall_Management task (ID:12)
- Default settings for the Anti_Cryptor task (ID:13)
- Default settings for the Web_Threat_Protection task (ID:14)
- Default settings for the Device_Control task (ID:15)
- Default settings for the Removable_Drives_Scan task (ID:16)
- Default settings for the Network_Threat_Protection task (ID:17)
- Default settings for the Behavior_Detection task (ID:20)
- Default settings for the Application_Control task (ID:21)
- Default settings for the Inventory_Scan task (ID:22)
- General application settings
- Encrypted connections scan settings
- Tasks schedule settings
- Appendix 4. Command line return codes
- Sources of information about Kaspersky Embedded Systems Security
- Glossary
- Active key
- Active policy
- Administration group
- Administration Server
- Application activation
- Application databases
- Application settings
- Database of malicious web addresses
- Database of phishing web addresses
- Exclusion
- False positive
- File mask
- Group policy
- Group task
- Infected object
- Kaspersky update servers
- License
- License certificate
- Object disinfection
- Policy
- Proxy server
- Reserve key
- Startup objects
- Subscription
- Trusted device
- Information about third-party code
- Trademark notices
Kaspersky Embedded Systems Security 3.4 for Linux Help
What's new
What's new in Kaspersky Embedded Systems Security 3.4 for Linux
Hardware and software requirements
Getting started
- Updating the application from a previous version
- Preparing to install the application
- Installation and initial configuration of the application
- Updating application databases and modules on the command line during initial configuration
- Updating application databases on the command line using the predefined update task (after initial configuration)
- Getting started using Kaspersky Security Center
Licensing
- Application licensing
- Application activation and license key management
- Activating the application during initial configuration on the command line
- Activating the application and managing license keys on the command line (after initial configuration)
- Activating the application using Kaspersky Security Center
Monitoring & Reporting
- Viewing the protection status of a device and information about application performance
- Viewing information about the operation of an application in the command line
- Viewing events and reports
Data provision and protection of personal information
Additional features
Optimizing operating system resource consumption
Contact Technical Support
Page top
Kaspersky Embedded Systems Security 3.4 for Linux
Kaspersky Embedded Systems Security 3.4 for Linux ("Kaspersky Embedded Systems Security", "Application") is designed for protecting devices running Linux operating systems against various types of threats, including network and scam attacks.
The application allows you to protect both physical devices and virtual machines.
The application is not intended for industrial processes that use automated control systems. To protect devices in such systems, we recommend using Kaspersky Industrial CyberSecurity for Linux Nodes.
The following functional components and tasks of the application provide the main functions of device protection and control:
- File Threat Protection prevents infection of the file system on the user device. The File Threat Protection component starts automatically when Kaspersky Embedded Systems Security is launched and scans all files that are opened, saved, and started in real time.
You can also scan protected devices on demand using the following scan tasks:
- Malware Scan. The application scans for the presence of malware in file system objects located on local disks of the device, as well as mounted and shared resources, which are accessed via SMB and NFS protocols. You can use this task to perform a full or custom scan of the device.
- Critical Areas Scan. The application scans boot sectors, startup objects, process memory, and kernel memory.
- Removable Drives Scan. The Removable Drives Scan component allows you to monitor the connection of media to the device in real time and scan removable media with its boot sectors for malware. Kaspersky Embedded Systems Security can scan the following removable drives: CDs, DVDs, Blu-ray discs, flash drives (including USB modems), external hard drives, and floppy disks.
- Web Threat Protection. The Web Threat Protection component allows you to scan inbound traffic, prevent downloads of malicious files from the Internet, and block phishing, adware, and other malicious websites. Kaspersky Embedded Systems Security can scan encrypted connections.
- Network Threat Protection. The Network Threat Protection component allows you to scan inbound network traffic for activity that is typical for network attacks.
- Firewall Management. The Firewall Management component allows you to monitor the firewall settings of the operating system and filter all network activity in accordance with the network packet rules that you have configured.
- Anti-Cryptor. The Anti-Cryptor component allows you to scan remote devices' calls to files located in local directories with network access via SMB/NFS protocols and protect files from remote malicious encryption.
- Device Control. The Device Control component allows you to manage user access to the devices that are installed on or connected to the client device (for example, hard drives, cameras, or Wi-Fi modules). This lets you protect the client device from infection when external devices are connected, and prevent data loss or leaks. User access to devices is governed by access regimes and access rules that you have configured.
- Application Control. The Application Control component allows you to manage the launch of applications on user devices. This reduces the risk of device infection by restricting access to applications. Application launching is regulated by the Application Control rules that you have configured.
- Inventory. The Inventory task provides information about all applications executable files stored on the client devices. This information can be useful, for example, for creating Application Control rules.
- Behavior Detection. The Behavior Detection component allows you to monitor for any malicious activity from applications in the operating system. When malicious activity is detected, Kaspersky Embedded Systems Security can terminate the process of the application that performs malicious activity.
- System Integrity Monitoring allows you to track changes to files and directories of the operating system. The System Integrity Monitoring component monitors the actions performed with objects from the monitoring scope specified in the component settings in real time. You can use the System Integrity Check task to check the integrity of the system on demand. The check is performed by comparing the current states of objects included in the monitoring scope with their initial states, which were previously established as a baseline.
Kaspersky Embedded Systems Security allows you to detect infected objects and neutralize the threats detected in them. For this, the application can use:
- Application databases to detect and disinfect infected files. During the scan process, the application analyzes each file for the presence of a threat: it compares the file code with the code of a specific threat and looks for possible matches.
- Kaspersky Security Network. The use of data from Kaspersky Security Network ensures faster responses by Kaspersky Embedded Systems Security to various threats, improves the performance of some protection components, and reduces the likelihood of false positives.
Prior to disinfection or removal, Kaspersky Embedded Systems Security saves backup copies of files in the Backup located on the device. If after disinfection, you partially or completely lose access to important information in a disinfected file, you can restore the file from the copy.
While performing scan tasks, Kaspersky Embedded Systems Security can disinfect and delete files that are protected from modification: files with the 'immutable' and 'append-only' attributes and files in directories with the 'immutable' and 'append-only' attributes. Backup stores copies of these files that were created before disinfection or deletion. You can restore files from backup copies, if necessary. When scan tasks are completed, the 'immutable' and 'append-only' attributes of disinfected files are reset.
Kaspersky Embedded Systems Security can operate in Notify-only mode. Notify-only mode is an operation mode for the application in which, if a threat is detected, application components and tasks do not attempt to disinfect or delete malicious objects, deny access or block the activity of applications. Instead, the application only informs the user about the detected threat.
To keep the application up to date, additional application functions are provided:
- Activating the application with a key file or activation code.
- Updating the databases and application modules from Kaspersky update servers, via the Administration Server, or from a user-specified source on schedule and on demand.
- User access control for the application functions according to the user roles.
- Notification of the administrator about events that occurred while the application was running.
- Integrity check of application components using the integrity check tool.
You can manage Kaspersky Embedded Systems Security using the following methods:
- Using Kaspersky Security Center through the Kaspersky Security Center Web Console, Kaspersky Security Center Cloud Console, or the Administration Console.
- Using control commands from the command line.
- Using a graphical user interface.
The update functionality (including anti-virus signature updates and code base updates), as well as the KSN functionality may not be available in the application in the territory of the USA.
Distribution kit
You can download the files that are included in the Kaspersky Embedded Systems Security distribution kit, as well as the files needed to remotely install the application using Kaspersky Security Center, on the Kaspersky website.
The Kaspersky Embedded Systems Security distribution kit includes the following files:
- kess-3.4.0-<build number>.i386.rpm, kess_3.4.0-<build number>_i386.deb
Contain the main application files. Packages can be installed to 32-bit operating systems based on the type of package manager.
- kess-3.4.0-<build number>.x86_64.rpm, kess_3.4.0-<build number>_amd64.deb
Contain the main application files. Packages can be installed to 64-bit operating systems based on the type of package manager.
- kess-gui-3.4.0-<build number>.i386.rpm, kess-gui-3.4.0-<build number>_i386.deb
Contain the files of the application graphical user interface. Packages can be installed to 32-bit operating systems based on the type of package manager.
- kess-gui-3.4.0-<build number>.x86_64.rpm, kess-gui-3.4.0-<build number>_amd64.deb
Contain the files of the application graphical user interface. Packages can be installed to 64-bit operating systems based on the type of package manager.
- kess-3.4.0.<build number>.zip
Contains the files used for remote application installation using Kaspersky Security Center, including license.<language ID> and ksn_license.<language ID> files.
Kaspersky Security Center Network Agent is not included in the distribution kit. You can download it on the application download page in the Kaspersky Security Center section.
- ksn_license.<language ID>
This file contains the text of the Statement on Kaspersky Security Network.
- license.<language ID>
This file contains the text of the End User License Agreement. The End User License Agreement specifies the terms for using the application.
Editing configuration files of the application on your on using means not described in the application documentation or not recommended by Technical Support may cause poor performance and failures of the application and operating system, reduced protection of your device, inaccessible and corrupted data, as well as the sending of additional statistics to KSN getting turned on.
Hardware and software requirements
This section contains the hardware and software requirements for Kaspersky Embedded Systems Security.
Hardware requirements
Kaspersky Embedded Systems Security has the following hardware requirements:
Minimum hardware requirements:
- Core 2 Duo 1.86 GHz or faster processor
- swap partition at least 1 GB
- 1 GB of RAM for 32-bit operating systems, 2 GB of RAM for 64-bit operating systems
- 4 GB of free hard disk space for installation of the application and storage of temporary and log files
- When using a graphical user interface, the monitor must be capable of displaying windows 1000 pixels wide and 600 pixels high (if screen scaling is applied, these dimensions are also scaled)
Software requirements
To install Kaspersky Embedded Systems Security, one of the following operating systems must be installed on the device:
- Supported 32-bit operating systems:
- Debian GNU/Linux 11.0 and later.
- Debian GNU/Linux 12.0 and later.
- Supported 64-bit operating systems:
- AlmaLinux OS 9.0 and later.
- AlterOS 7.5 and later.
- Astra Linux Special Edition RUSB.10015-01 (operational update 1.7).
- Astra Linux Special Edition RUSB.10015-01 (operational update 1.8).
- CentOS Stream 9.
- Debian GNU/Linux 11.0 and later.
- Debian GNU/Linux 12.0 and later.
- EMIAS 1.0 and later.
- EulerOS 2.0 SP10.
- Oracle Linux 9.0 and later.
- Red Hat Enterprise Linux 8.0 and later.
- Red Hat Enterprise Linux 9.0 and later.
- Rocky Linux 9.0 and later.
- SUSE Linux Enterprise Server 15 and later.
- Ubuntu 20.04 LTS.
- Ubuntu 22.04 LTS.
- Ubuntu 24.04 LTS.
- ALT SP Workstation release 10.
- ALT SP Server release 10.
- RED OS 7.3.
- RED OS 8.0.
- ROSA "Cobalt" 7.9 Workstation.
- ROSA "Cobalt" 7.9 Server.
- ROSA "Chrome" 12 Workstation.
Due to technical limitations of fanotify, the application does not support the following file systems: autofs, binfmt_misc, cgroup, configfs, debugfs, devpts, devtmpfs, fuse, fuse.gvfsd-fuse, gfs2, gvfs, hugetlbfs, mqueue, nfsd, proc, parsecfs, pipefs, pstore, usbfs, rpc_pipefs, securityfs, selinuxfs, sysfs, tracefs.
Supported versions of Kaspersky Security Center
Kaspersky Embedded Systems Security is compatible with the following Kaspersky Security Center versions:
- Kaspersky Security Center 14.2 Windows. You can manage the Kaspersky Embedded Systems Security application in the Administration Console using the administration MMC plug-in and in the Kaspersky Security Center Web Console using the administration web plug-in.
- Kaspersky Security Center 15.2 Linux. The web administration plug-in can be used to administer Kaspersky Embedded Systems Security through Kaspersky Security Center Web Console.
Kaspersky Security Center Network Agent is required to manage Kaspersky Embedded Systems Security through Kaspersky Security Center.
Kaspersky Security Center Network Agent is not included in the Kaspersky Embedded Systems Security distribution kit. You can download it on the application download page in the Kaspersky Security Center section.
Page top
What's new
Kaspersky Embedded Systems Security now has the following new features and improvements:
- The Application Control component has been improved. Now you can configure execution prevention for application other than those signed with trusted signatures.
- More settings of the Inventory task. Now you can select an action with the "Golden image" category when a task finishes.
- New cloud mode of the application, in which the application uses a lightweight version of the anti-malware databases. This lets you reduce the load on device memory.
- The application can be automatically restarted after an update. When updating, the application now automatically restarts to save the administrator the additional step of restarting the application.
- New settings that let you limit CPU usage have been added to the general application settings. At the same time, the
ScanPriority
setting was removed from scan tasks of the ODS and InventoryScan types. - Now you can disable protection components and scan tasks after the application is installed. An installation with protection components disabled can be convenient, for example, in order to reproduce a problem in the operation of the application and create a trace file.
- The configuration file of the application now includes settings for defining the directory for storing dump files and the minimum required free disk space after creating dump files.
- We added the ability to view the remote application installation log and manage the tracing process in the Web Console properties of the managed device or in the Administration Console using the remote diagnostics utility.
- Now you can export and import a list of trusted devices for the Device Control component in the application administration plug-ins.
- Now you can export and import per-process exclusions for the Behavior Detection component in the application management plug-ins.
- Now you can configure the application to interact directly with KSN servers if the KSN Proxy service becomes unavailable.
- In the application management plug-ins, in the Storages -> Backup section, you can send a file to Kaspersky for scanning.
- The graphical user interface implements the ability to inform the user about the operation of application components and tasks in "Notify only" mode, in which, if a threat is detected, application components and tasks do not attempt to disinfect or remove malicious objects, deny access, or block the activity of programs, but instead only inform the user that a threat was detected. The administration plug-ins also now have a notification that "Notify only" mode has been enabled for the File Threat Protection and Device Control components.
- The newly implemented application stability monitoring functionality allows you to track the number of times the application terminates abnormally and notify the administrator about the unstable operation of the application.
- Now you can configure the display of pop-up notifications when managing the graphical user interface of the application. You can now enable or disable the display of pop-up notifications in the GUI using the Web Console, Administration Console, or command line.
- Improved command line options for task scheduling. Now you can configure a task to be stopped when it reaches maximum execution time.
- Improved Firewall Management component. Now you can specify multiple IP addresses or IP address ranges for a network packet rule.
- Now you can view statistics for the most frequently scanned files and applications, as well as a list of mount points detected on the protected device. To improve performance, you can now exclude the files that are most frequently scanned by the File Threat Protection component, the paths to applications that are most frequently scanned by the Behavior Detection component, and the mount points detected on the device.
- Now you can collect application performance metrics that can help analyze the impact of Kaspersky Embedded Systems Security on operating system performance.
- The procedure for initial configuration of the application in interactive mode now includes a check for the existence of users in privileged groups. The check for the presence of SELinux in the system has also been improved.
- The user is now better informed thanks to new events, improved event texts, an expanded list of event attributes, and an unification of events in plug-ins and the command line.
- Container protection and scanning is not provided as separate functionality. If you had Container Scan tasks configured in the previous version of the application, after updating the application, these tasks become unavailable and are not displayed. Scanning files in containers being started is possible as part of File Threat Protection when namespace scanning is enabled.
- List of supported operating systems is updated.
Preparing to install Kaspersky Embedded Systems Security
Before starting installation of Kaspersky Embedded Systems Security, you need to perform the following actions:
- Check that your device meets the hardware and software requirements of the application.
- Be sure third-party anti-virus software is not installed on your device.
- Be sure that Kaspersky Endpoint Agent for Linux is not installed on your device. If Kaspersky Endpoint Agent for Linux is installed, during the installation process you will see a message about the need to manually remote it.
- Make sure that the Perl interpreter 5.10 or later is installed on your device.
- Make sure the semanage utility is installed in the system. If the utility is not installed, install the policycoreutils-python or policycoreutils-python-utils package, depending on the package manager.
- Make sure that the required dependencies for installing the GUI package are available on your device. If the device is in an isolated network segment and does not have access to the repositories of the package manager, we recommend to check the list of dependencies on the reference device, and then download and distribute the packages to all devices before installing the GUI.
- On devices with operating systems that do not support fanotify technology, make sure that the following are installed:
- Packages for compiling applications and running tasks (gcc, binutils, glibc, glibc-devel, make)
- Package with header files of the operating system kernel for compiling Kaspersky Embedded Systems Security modules.
- Install one of the following packages on your device depending on the operating system:
- On devices running the SUSE Linux Enterprise Server 15 operating system, the insserv-compat package must be installed.
- On devices running the Red Hat Enterprise Linux 8 or RED OS operating system, install the perl-Getopt-Long package.
- On devices running the Red Hat Enterprise Linux or RED OS operating systems, install the perl-File-Copy package. This package is required for the initial application configuration script to work, but may be absent by default.
- By default, Astra Linux operating systems block ptrace (Disable ptrace capability), which may affect the operation of Kaspersky Embedded Systems Security. For Kaspersky Embedded Systems Security to work correctly, unblock ptrace when installing Astra Linux. If Astra Linux is already installed, see the Astra Linux Help Center website for instructions on how to enable/disable this mode (Configuring protection and blocking mechanisms in the Blocking ptrace section).
- For the Firewall Management, Web Threat Protection and Network Threat Protection components to work, the iptables utility needs to be installed on your device.
- For the Kaspersky Embedded Systems Security administration MMC plug-in to work, Microsoft Visual C++ 2015 Redistributable Update 3 RC (see https://www.microsoft.com/en-us/download/details.aspx?id=52685) must be installed on device where Kaspersky Security Center Administration Server is installed.
- For the application to run correctly, make sure that the root account is the owner of the following directories and that only the owner has the right to write to them: /var, /var/opt, /var/opt/kaspersky, /var/log/kaspersky, /opt, /opt/kaspersky, /usr/bin, /usr/lib, /usr/lib64.
- Make sure that file descriptor limits recommended by the operating system vendor are configured in the operating system. To check the limit, run the command
cat /proc/sys/fs/file-max
. When the application is running, the operating system may use significantly more descriptors. In general, we recommend disabling the file limit by specifyingfs.file-max=9223372036854775807
in the /etc/sysctl.conf file. After changing the value of this setting, you must restart the operating system.
Installation and initial configuration of Kaspersky Embedded Systems Security
You need to prepare for installation before installing Kaspersky Embedded Systems Security.
These scenarios describe the installation and post-installation configuration of Kaspersky Embedded Systems Security, the installation and configuration of Kaspersky Security Center Network Agent and the installation of Kaspersky Embedded Systems Security management plug-ins. The installation scenario depends on the mode in which you plan to use Kaspersky Embedded Systems Security.
The application installation procedure involves the following steps:
- Installation and post-installation configuration of the Network Agent
If you plan to manage Kaspersky Embedded Systems Security using Kaspersky Security Center, install and configure Kaspersky Security Center Network Agent on the protected device.
- Installing the Kaspersky Embedded Systems Security management plug-in
If you plan to manage Kaspersky Embedded Systems Security using Kaspersky Security Center, install the Kaspersky Embedded Systems Security management plug-in. Depending on the console used to manage Kaspersky Security Center, the following administration plug-ins are used:
- The Kaspersky Embedded Systems Security administration web plug-in lets you manage the application using Kaspersky Security Center Cloud Console and Kaspersky Security Center Web Console. The web plug-in is installed on the device that has the Kaspersky Security Center Web Console installed.
- The Kaspersky Embedded Systems Security administration MMC plug-in lets you manage the application using Kaspersky Security Center Administration Console. The MMC plug-in is installed on the device where Kaspersky Security Center Administration Console is installed.
- Installing application packages and graphical user interface
Kaspersky Embedded Systems Security is distributed in the DEB and RPM packages. There are separate packages for the application and for the graphical user interface. Install Kaspersky Embedded Systems Security and, if necessary, the graphical user interface from packages in the appropriate format.
You can perform installation in one of the following ways:
- Using Kaspersky Security Center.
- Using the command line.
- Kaspersky Embedded Systems Security post-installation configuration
The application needs initial configuration to prepare it for operation and enable the protection of the client device.
If you installed Kaspersky Embedded Systems Security using Kaspersky Security Center, the initial configuration was performed automatically during installation in accordance with the parameters specified in the installation package. After completing the installation, go through the Getting started procedure.
If you installed Kaspersky Embedded Systems Security using the command line, run the initial configuration script or perform the initial configuration in automatic mode after installation is completed.
If initial configuration of the application has not been completed on a device, you cannot use or update the application on that device.
The installation and initial configuration of Kaspersky Security Center Network Agent
Network Agent facilitates the client device's connection with the Kaspersky Security Center Administration Server. It must be installed on every client device that will be connected to Kaspersky Security Center, the centralized remote management system.
Before you begin installing the Network Agent on Linux devices, you must perform some preparatory steps. For instructions on how to prepare devices for installing Network Agent, please refer to the Kaspersky Security Center Help. The procedure depends on the operating system.
You can perform the installation and initial configuration of Network Agent:
- Remotely from the administrator's workstation using the Kaspersky Security Center Web Console or the Administration Console. The Network Agent is used for remote installation.
- Using the command line:
- In silent mode with an answer file. An answer file is a text file that contains a custom set of settings for the installation and initial configuration of Network Agent. For a description of installation options and initial configuration of Network Agent, please refer to the Kaspersky Security Center Help (the "Installing Network Agent for Linux in silent mode (with an answer file)" section).
- Interactively from an RPM or DEB package depending on your package manager. In this case, after installation, you need to perform the initial configuration of the Network Agent using a script.
For details on how to install Network Agent, refer to the Kaspersky Security Center Help system.
Page top
Installing the Kaspersky Embedded Systems Security management plug-ins
The following Kaspersky Embedded Systems Security administration plug-ins are used to manage Kaspersky Embedded Systems Security using Kaspersky Security Center:
- The Kaspersky Embedded Systems Security administration web plug-in lets you manage the application using Kaspersky Security Center Cloud Console and Kaspersky Security Center Web Console.
- The Kaspersky Embedded Systems Security administration MMC plug-in lets you manage the application using Kaspersky Security Center Administration Console.
You can install management plug-ins for different versions of Kaspersky Embedded Systems Security simultaneously. This allows you to manage the application by using the policies created with different administration plug-in versions.
You can also convert policies and tasks created with previous versions of the administration plug-in to newer versions.
Installing the Kaspersky Embedded Systems Security web plug-in
The Kaspersky Embedded Systems Security administration web plug-in must be installed on the client device that has the Kaspersky Security Center Web Console installed. The functionality of the web plug-in is available to all administrators who have access to Kaspersky Security Center Web Console in a browser.
You can install the web plug-in as follows:
- Using the Quick Start Wizard for Kaspersky Security Center Web Console.
Kaspersky Security Center Web Console automatically prompts you to run the Quick Start Wizard when connecting Kaspersky Security Center Web Console to the Administration Server for the first time. You can also run the Initial Configuration Wizard in the Kaspersky Security Center Web Console interface (Device discovery and deployment → Deployment and assignment → Quick Start Wizard). The Quick Start Wizard can also check if the installed web plug-ins are up to date and download the necessary updates. For more information on the Initial Configuration Wizard for Kaspersky Security Center Web Console, please refer to Kaspersky Security Center Help section.
- Manually, using a distribution kit from the list of Kaspersky Web plug-ins or from an external source.
To install the Kaspersky Embedded Systems Security web plug-in manually:
- In the main window of the Kaspersky Security Center Web Console, select Settings → Web plug-ins.
A list of installed web plug-ins opens.
- Start the installation of the Kaspersky Embedded Systems Security web plug-in by one of the following ways:
- Installation from the list of Kaspersky web plug-ins:
- Click Add.
A list of all available Kaspersky Web plug-ins opens. The list is updated automatically after new versions of web plug-ins are released.
- Find the Kaspersky Embedded Systems Security <version number> for Linux web plug-in in the list and click its name.
- In the window that opens with a description of the web plug-in, click the Install plug-in button.
- Wait for the installation to complete and click OK in the information window.
- Click Add.
- Installation of the web plug-in from an external source (the archives required for installing the web plug-ins are included in the distribution kit):
- Click the Add from file button.
- In the window that opens, specify the path to the ZIP archive with the distribution kit for the web plug-in and the path to the signed file in TXT format. This file is in the archive with the web plug-in.
- Click Add.
- Wait for the installation to complete and click OK in the information window.
- Installation from the list of Kaspersky web plug-ins:
The new plug-in is displayed in the list of installed web plug-ins (Settings → Web Plug-ins).
If you select a language that is not included in Kaspersky Embedded Systems Security distribution package in the properties of Kaspersky Security Center Administration Server, the License Agreement and the entire Kaspersky Security Center Web Console interface will be displayed in English.
Installing the Kaspersky Embedded Systems Security MMC plug-in
The Kaspersky Embedded Systems Security administration MMC plug-in must be installed on the same client device where the Kaspersky Security Center Administration Console is installed.
Before installing the Kaspersky Embedded Systems Security administration MMC plug-in, make sure that Kaspersky Security Center and Redist C++ 2015 (Microsoft Visual C++ 2015 Redistributable) are installed.
To install the MMC plug-in,
on the device where the Kaspersky Security Center Administration Console is installed, run the executable file klcfginst.msi.
The file is included in the Kaspersky Embedded Systems Security distribution kit.
After installation, the administration MMC plug-in is displayed in the list of installed administration MMC plug-ins in the properties of the Kaspersky Security Center Administration Server.
To view the list of installed management MMC plug-ins:
- In the Kaspersky Security Center Administration Console tree, select the Administration Server <server name> node and open the Administration Server properties window in one of the following ways:
- using the Properties item in the Administration Server <server name> node context menu;
- by clicking the Administration Server properties link located in the workspace of the Administration Server <server name> node in the Administration Server section.
- In the list on the left, in the Advanced section, select the Information about the installed application administration plug-ins section.
In the right part of the window, the list of installed management plug-ins displays the administration MMC plug-in for Kaspersky Embedded Systems Security: Kaspersky Embedded Systems Security <version number> for Linux.
Installing and initially configuring the application using Kaspersky Security Center
You can install Kaspersky Embedded Systems Security on a client device remotely from the administrator's workstation using the Kaspersky Security Center Web Console or the Administration Console.
Installation using Kaspersky Security Center involves the following steps:
- Creating an installation package.
For the remote installation, Kaspersky Embedded Systems Security installation package is used. The Kaspersky Embedded Systems Security installation package is the same for all supported operating systems and processor architecture types. You can create the installation package using the Kaspersky Security Center Web Console or the Administration Console.
You can specify the initial configuration settings using the autoinstall.ini configuration file included in the installation package, or in the properties of the installation package (this method is available only in the Web Console).
You can add the following to the installation package that you are creating:
- License key for automatic activation of the application during installation
- Pre-downloaded application databases to avoid having to update the databases after installation
You can also activate the application and update the databases as part of the getting started procedure
- Deploying the Kaspersky Embedded Systems Security application on devices in the corporate network.
Kaspersky Security Center Web Console supports the following main deployment methods:
- Installing the application using the Protection Deployment Wizard.
- Installing the application using the remote installation task.
The Kaspersky Security Center Administration Console supports the following main deployment methods:
- Installing the application using the Remote Installation Wizard.
- Installing the application using the remote installation task.
For a description of the deployment procedures, see the Kaspersky Security Center Help.
If necessary, you can view the application remote installation log by using remote diagnostics of the Kaspersky Security Center client device.
- Getting started.
Before using the application, you need to complete the initial configuration of the application and prepare the application for operation.
If initial configuration of the application has not been completed on a device, you cannot use or update the application on that device.
To use Kaspersky Security Center to manage Kaspersky Embedded Systems Security installed on client devices, you need to put these devices in
. Before starting Kaspersky Embedded Systems Security installation, you can create Kaspersky Security Center administration groups to which you want to move the devices with the application installed, and configure the rules to automatically move the devices to these administration groups. If rules for moving devices to the administration groups are not configured, Kaspersky Security Center moves all the devices that have the Administration Agent installed and are connected to Administration Server to the Unassigned devices list. In this case, you need to manually move computers to the administration groups (refer to the Kaspersky Security Center Help for details).
Creating an installation package in the Web Console
In Kaspersky Security Center Web Console, you can create an installation package in one of the following ways:
- From an archive file that you have prepared previously.
- From a distribution kit hosted on Kaspersky servers.
To prepare an archive for creating an installation package:
- Download the kess.zip archive from the application download page. It is located in the Kaspersky Embedded Systems Security for Linux -> Additional distribution → Files for Product remote installation section.
- Unpack the kess.zip archive to a folder accessible to Kaspersky Security Center Administration Server. Place the distribution files, that correspond to the type of operating system where you want to install the application and the type of its package manager, to the same folder:
- To install Kaspersky Embedded Systems Security:
- kess-3.4.0-<build number>.i386.rpm (for 32-bit operating systems with rpm)
- kess_3.4.0-<build number>_i386.deb (for 32-bit operating systems with dpkg)
- kess_3.4.0-<build number>.x86_64.rpm (for 64-bit operating systems with rpm)
- kess_3.4.0-<build number>_amd64.deb (for 64-bit operating systems with dpkg)
- To install the graphical user interface of the application:
- kess-gui-3.4.0-<build number>.i386.rpm (for 32-bit operating systems with rpm)
- kess-gui-3.4.0-<build number>_i386.deb (for 32-bit operating systems with dpkg)
- kess-gui-3.4.0-<build number>.x86_64.rpm (for 64-bit operating systems with rpm)
- kess-gui-3.4.0-<build number>_amd64.deb (for 64-bit operating systems with dpkg)
If you do not want to install the graphical user interface, do not add these files to the folder; this will make the installation package smaller.
If you do not plan to use the graphical interface, disable it by editing the appropriate setting (
USE_GUI=No
) in the properties of the created installation package or in the autoinstall.ini configuration file. Otherwise, the installation will fail.If you want to use the created installation package with different operating systems or package managers, place the files for all the types of operating systems and package managers that you need in the directory.
- To install Kaspersky Embedded Systems Security:
- If you want to use offline application databases downloaded in advance:
- Place prepared archives with databases for all your operating system types into the folder.
- In initial configuration settings, disable the database update task after installing the application. You can configure the corresponding parameter in the properties of the created installation package or in the autoinstall.ini configuration file (
UPDATE_EXECUTE=no
). The autoinstall.ini file is located in the directory where you extracted the kess.zip archive.
- If you want to perform the initial configuration of the application using a configuration file, open the autoinstall.ini configuration file and edit it as necessary.
You can also perform the initial configuration of the application later in the properties of the created installation package on the Settings tab.
- Place all prepared files in an archive in ZIP, CAB, TAR, or TAR.GZ format with any name.
To create an installation package for Kaspersky Embedded Systems Security in Kaspersky Security Center Web Console:
- In the main Web Console window, select one of the following sections:
- Device discovery and deployment → Deployment and assignment → Installation packages.
- Operations → Repositories → Installation packages.
A list of installation packages available on the Administration Server opens.
- Click Add.
The wizard for creating an installation package will start. Follow the instructions of the Wizard.
- On the first page of the wizard, select the method for creating an installation package:
- Create an installation package from a file. The installation package will be created from an archive that you have prepared in advance.
- Create the installation package for a Kaspersky application. The installation package will be created from a distribution package located on Kaspersky servers.
Kaspersky Security Center Cloud Console does not allow creation of installation packages from a file.
- Depending on the selected package creation method:
- Specify the package name, click the Browse button, and specify the path to the archive that you have prepared for creating the installation package.
- Select Kaspersky Embedded Systems Security distribution package. In the window on the right, read the information about the distribution package and click the Download and create installation package button. The installation package creation process starts.
- When prompted by the Wizard, read the License Agreement between you and Kaspersky and the Privacy Policy that describes the processing and transmission of data. To continue creating the installation package, you must confirm that you have read and accept the full terms of the End User License Agreement and the Privacy Policy.
- Complete the wizard.
The installation package will be created and added to the list of installation packages. Using the installation package, you can install the application on devices in the corporate network or update the application version.
- If necessary, edit initial configuration settings (see the table below). To do this, open the properties of the installation package and go to Settings tab.
Initial configuration settings
Section
Description
Specify the locale.
Select this check box if you want to specify the locale to be used by the application. In the displayed field, enter the locale in the RFC 3066 format.
If this setting is not specified, the default locale is used.
Activate the application
Select this check box if you want to activate the application during installation. In the displayed field, enter the activation code.
You can also activate the application after installation.
Select the update source.
Select the update source for databases and application modules:
- Kaspersky update servers.
- Kaspersky Security Center.
- Other source in the local or global network. If you select this option, enter the address of the update source in the field that opens.
Run the database update task after installation.
Select this check box if you want to run the databases and application modules update task after installing the application.
Specify the proxy server settings.
Select this check box if you use a proxy server for internet access. In the displayed field, enter the proxy server address in one of the following formats:
<
connection protocol
>://<
IP address of the proxy server
>:<
port number
>
if the proxy server connection does not require authentication<
connection protocol
>://<
user name
>:<
password
>@<
IP address of the proxy server
>:<
port number
>
if the proxy server connection requires authentication
Connecting to a proxy server over HTTPS is not supported.
Install kernel source
Select this check box to automatically start of kernel module compilation.
Use the graphical user interface.
Select this check box if you plan to install the graphical user interface of the application (the files for installing the graphical interface are included in the installation package).
Specify a user with the admin role
Select the check box to specify the user to be assigned the administrator (admin) role. In the displayed field, enter the user name.
Configure SELinux automatically
Select the check box to automatically configure SELinux to work with Kaspersky Embedded Systems Security.
Remove users from privileged groups
Select this check box to remove users from the 'kessadmin' and 'kessaudit' privileged groups before installing the application.
If the check box is selected and the 'nogroup' group does not exist, the installation fails and you are prompted to manually remove users from privileged groups.
Disable protection components and scan tasks when the application is started for the first time after installation.
Select this check box if, after completing the installation process, you want to run the application with protection components and scan tasks disabled.
An installation with protection components disabled can be convenient, for example, in order to reproduce a problem in the operation of the application and create a trace file.
If you enable the necessary components and tasks, the enabled components and tasks will continue to work after the application is restarted.
Creating an installation package in the Administration Console
Before creating an installation package for Kaspersky Embedded Systems Security, you need to prepare the files to be included in the package.
To prepare files for creating an installation package:
- Download the kess.zip archive from the application download page. It is located in the Kaspersky Embedded Systems Security for Linux -> Additional distribution → Files for Product remote installation section.
- Unpack the kess.zip archive to a folder accessible to Kaspersky Security Center Administration Server. Place the distribution files, that correspond to the type of operating system where you want to install the application and the type of its package manager, to the same folder:
- To install Kaspersky Embedded Systems Security:
- kess-3.4.0-<build number>.i386.rpm (for 32-bit operating systems with rpm)
- kess_3.4.0-<build number>_i386.deb (for 32-bit operating systems with dpkg)
- kess_3.4.0-<build number>.x86_64.rpm (for 64-bit operating systems with rpm)
- kess_3.4.0-<build number>_amd64.deb (for 64-bit operating systems with dpkg)
- To install the graphical user interface of the application:
- kess-gui-3.4.0-<build number>.i386.rpm (for 32-bit operating systems with rpm)
- kess-gui-3.4.0-<build number>_i386.deb (for 32-bit operating systems with dpkg)
- kess-gui-3.4.0-<build number>.x86_64.rpm (for 64-bit operating systems with rpm)
- kess-gui-3.4.0-<build number>_amd64.deb (for 64-bit operating systems with dpkg)
If you do not want to install the graphical user interface, do not add these files to the folder; this will make the installation package smaller.
If you do not plan to install the graphical interface, you need to opt out by setting
USE_GUI=No
in the autoinstall.ini configuration file. Otherwise, the installation will fail.If you want to use the created installation package with different operating systems or package managers, place the files for all the types of operating systems and package managers that you need in the directory.
- To install Kaspersky Embedded Systems Security:
- If you want to use offline application databases downloaded in advance:
- Place prepared archives with databases for all your operating system types into the folder.
- In initial configuration settings, disable the database update task after installing the application. To do this, open the autoinstall.ini configuration file and set
UPDATE_EXECUTE=no
. The autoinstall.ini file is located in the directory where you extracted the kess.zip archive.
If you want to prepare the initial configuration settings of the application, open the autoinstall.ini configuration file and edit it as necessary.
To create an installation package for Kaspersky Embedded Systems Security in the Administration Console of Kaspersky Security Center:
- In the console tree, select Additional → Remote installation → Installation packages.
- Click the Create installation package button.
The wizard for creating an installation package will start.
- In the wizard window that opens, click the Create installation package for a Kaspersky application button.
- Enter the name of the new installation package and proceed to the next step.
- Select Kaspersky Embedded Systems Security distribution package. To do this, open a standard Windows browsing window using the Browse button and specify the path to the kess.kud file. The file is located in the directory where you extracted the kess.zip archive.
The application name is displayed in the window.
Proceed to the next step.
- Read the License Agreement between you and Kaspersky and the Privacy Policy that describes the processing and transmission of data.
To continue creating the installation package, you must confirm that you have read and accept the full terms of the End User License Agreement and the Privacy Policy. To confirm, in the window that opens, select both check boxes.
Proceed to the next step.
- The wizard downloads the files required to install the application to Kaspersky Security Center Administration Server. Wait for the download to finish.
- Complete the wizard.
The created installation package is located in the tree of the Administration Console of Kaspersky Security Center in the Additional → Remote installation → Installation packages folder. You can use the same installation package many times.
Page top
Preparing an archive with application databases in order to create an installation package with integrated databases
You can create an installation package for remote installation and include pre-downloaded application databases in it. This may be useful, for example, if you are installing the application on a device with the Astra Linux Special Edition operating system. If you are using an installation package with integrated databases, the application is installed with the databases already functional; in this case, you do not need to update the databases immediately after installation.
To create an archive with databases for installing the application:
- Install and perform the initial configuration of Kaspersky Embedded Systems Security on the device using the command line or using Kaspersky Security Center.
- Update the application databases. You can update the databases during the initial configuration of the application or after installation by running a task of an Update type in the command line or an Update task in the Kaspersky Security Center Administration Console or the Kaspersky Security Center Web Console.
- Copy the contents of the /var/opt/kaspersky/kess/private/updates/ directory to one of the following subdirectories, depending on the architecture of the operating system for which you are creating the installation package with integrated databases: /i386/ or /x86_64/.
- Place the directories with the databases into a kess-bases.tgz archive, preserving the structure of nested directories. You can place only one subdirectory with databases for the required architecture of the operating system in the archive, or if you plan to create an installation package for installation on several operating systems with different architectures, you can place all the subdirectories with databases (/i386/ or /x86_64/) into a single archive for different architectures.
- You can use the created archive with application databases when creating an installation package in the Kaspersky Security Center Administration Console or Kaspersky Security Center Web Console.
Autoinstall.ini configuration file settings
In the autoinstall.ini configuration file, you can specify the settings shown in the table below. The set of applicable settings depends on the application usage mode.
Autoinstall.ini configuration file settings
Setting |
Description |
Values |
---|---|---|
EULA_AGREED |
Required setting. Acceptance of the terms of the End User License Agreement. |
|
PRIVACY_POLICY_AGREED |
Required setting. Acceptance of the terms of the Privacy Policy. |
|
USE_KSN |
Required setting. Enabling Kaspersky Security Network usage: To enable the use of KSN, the terms of the Kaspersky Security Network Statement must be accepted. |
If KSN is enabled, the cloud mode is automatically enabled, in which Kaspersky Embedded Systems Security uses the lightweight version of malware databases. |
GROUP_CLEAN |
Required setting. Removing users from the kessadmin and kessaudit privileged groups. |
|
LOCALE |
Optional setting. The locale used for the application events sent to Kaspersky Security Center. |
The locale in the format specified by RFC 3066. If the The locale of the graphical interface and the application command line depends on the value of the |
INSTALL_LICENSE |
Activation code. |
|
UPDATER_SOURCE |
Update source for databases and application modules. |
|
PROXY_SERVER |
Address of the proxy server used to connect to the Internet. |
Address of the proxy server in one of the following formats:
Connecting to a proxy server over HTTPS is not supported. |
UPDATE_EXECUTE |
Start the application database update task during the initial configuration. |
|
KERNEL_SRCS_INSTALL |
Automatically start the compilation of the kernel module when the File Threat Protection task is started on operating systems that do not support the fanotify technology. |
|
USE_GUI |
Installing and using the graphical interface of the application. |
|
ADMIN_USER |
A user assigned the administrator role (admin). |
No |
CONFIGURE_SELINUX |
Automatic configuration of SELinux for working with Kaspersky Embedded Systems Security. |
|
DISABLE_PROTECTION |
Disabling the functional components of the application after installation. An installation with components disabled can be convenient, for example, if you need to reproduce a problem with the application and create a trace file. If you enable the necessary components after installing the application with |
|
If you want to change the settings in the autoinstall.ini configuration file, specify the values of settings in the following format: <setting_name>=<setting_value> (the application does not process spaces between the name of a setting and its value).
Getting started using Kaspersky Security Center
After deploying Kaspersky Embedded Systems Security through Kaspersky Security Center, you must prepare the application for operation. To do so:
- Activate the application if activation was not performed using the key added to the installation package of the application.
You can create and execute an activation task using the Administration Console or Kaspersky Security Center Web Console, as well as distribute the license key from the Kaspersky Security Center key storage to the devices.
- Update the databases and application modules if you did not add pre-downloaded application databases to the installation package of the application. You can use the Update task, which is created automatically by the initial configuration wizard of Kaspersky Security Center after installing the administration MMC plug-in or the Kaspersky Embedded Systems Security administration web plug-in.
Kaspersky Embedded Systems Security protects the device only after the application databases are updated.
- Configure a for centralized management of the application using Kaspersky Security Center Administration Console or Web Console. You can use a policy that is created automatically by the initial configuration wizard of Kaspersky Security Center after installing the administration MMC plug-in or the Kaspersky Embedded Systems Security administration web plug-in.
You can also configure the application management tasks using the Administration Console or the Web Console.
Installing and initially configuring the application using the command line
You can install the Kaspersky Embedded Systems Security application on a client device using the command line.
Installation using the command line involves the following steps:
- Installing the application and the graphical interface of the application. You can choose one of the following installation options:
- Install the application with the graphical interface.
- Install the application without the graphical interface.
- Install the graphical interface on the device where the application is installed.
It is not possible to install the graphical interface on a device on which the application is not installed.
If the version of the apt package manager is lower than 1.1.X, use the dpkg/rpm package manager (depending on the operating system) for installation.
- Initial configuration of the application
The application needs initial configuration to prepare it for operation and enable the protection of the client device.
If initial configuration of the application has not been completed on a device, you cannot use or update the application on that device.
Initial configuration of the application is performed by running the special initial configuration script from the distribution kit of Kaspersky Embedded Systems Security. You can perform the initial configuration of the application in interactive mode or in automatic mode.
Installing the application using the command line
Installing the application without the graphical interface.
To install Kaspersky Embedded Systems Security from an RPM package on a 32-bit operating system, execute the following command:
# rpm -i kess-3.4.0-<
build number
>.i386.rpm
To install Kaspersky Embedded Systems Security from an RPM package on a 64-bit operating system, execute the following command:
# rpm -i kess-3.4.0-<
build number
>.x86_64.rpm
To install Kaspersky Embedded Systems Security from a DEB package on a 32-bit operating system, execute the following command:
# apt-get install ./kess_3.4.0-<
build number
>_i386.deb
To install Kaspersky Embedded Systems Security from a DEB package on a 64-bit operating system, execute the following command:
# apt-get install ./kess_3.4.0-<
build number
>_amd64.deb
Installing the graphical interface of the application
To install the graphical interface from the RPM package to a 32-bit operating system, execute the following command:
# rpm -i kess-gui-3.4.0-<
build number
>.i386.rpm
To install the graphical interface from the RPM package to a 32-bit operating system, execute the following command:
# rpm -i kess-gui-3.4.0-<
build number
>.x86_64.rpm
To install the graphical interface from the DEB package to a 32-bit operating system, execute the following command:
# apt-get install ./kess-gui_3.4.0-<
build number
>_i386.deb
To install the graphical interface from the DEB package to a 64-bit operating system, execute the following command:
# apt-get install ./kess-gui_3.4.0-<
build number
>_amd64.deb
Post-installation configuration of the application in interactive mode
To perform initial configuration of the application in interactive mode, you need to run the initial configuration script of the Kaspersky Embedded Systems Security application.
You must run the initial configuration script as root.
To run the initial configuration script, execute the following command:
# /opt/kaspersky/kess/bin/kess-setup.pl
The script requests the values of Kaspersky Embedded Systems Security settings step-by-step. The script finishing and the console being released indicate that the post-installation configuration is completed.
To check the return code, execute the following command:
echo $?
If the command returns code 0, the initial configuration of the application has finished successfully.
Kaspersky Embedded Systems Security can protect the device only after the application databases are updated.
Selecting the locale
At this step, the application displays the list of supported locale identifiers in RFC 3066 format.
Specify the locale in the format as identified in this list. This locale will be used for application events sent to Kaspersky Security Center, as well as for the texts of the License Agreement, Privacy Policy, and Kaspersky Security Network Statement.
The locale of the graphical interface and the application command line depends on the value of the LANG
environment variable. If the locale that is not supported by Kaspersky Embedded Systems Security is specified as the value of the LANG
environment variable, the graphical interface and the command line are displayed in English.
Viewing the End User License Agreement and the Privacy Policy
At this step, read the End User License Agreement concluded between you and Kaspersky, and the Privacy Policy describing the handling and transmission of data.
Accepting the End User License Agreement
At this step, you must either accept or decline the terms of the End User License Agreement.
After exiting viewing mode, enter one of the following values:
yes
(ory
), if you accept the terms of the End User License Agreement.no
(orn
), if you do not accept the terms of the End User License Agreement.
If you did not accept the terms and conditions of the End User License Agreement, the Kaspersky Embedded Systems Security setup process is aborted.
Accepting the Privacy Policy
At this step, you must either accept or decline the terms of the Privacy Policy.
After exiting viewing mode, enter one of the following values:
yes
(ory
), if you accept the terms of the Privacy Policy.no
(orn
), if you do not accept the terms of the Privacy Policy.
If you did not accept the terms and conditions of the Privacy Policy, the Kaspersky Embedded Systems Security setup process is aborted.
Page top
Using Kaspersky Security Network
At this step, you must either accept or decline the terms of use of the Kaspersky Security Network Statement. The file ksn_license.<language ID> containing the text of the Kaspersky Security Network Statement is located in the directory /opt/kaspersky/kess/doc/.
Enter one of the following values:
yes
(ory
), if you accept the terms of the Kaspersky Security Network Statement. This enables the extended KSN mode.no
(orn
), if you do not accept the terms of the Kaspersky Security Network Statement.
Refusal to participate in Kaspersky Security Network does not interrupt the initial configuration of Kaspersky Embedded Systems Security. You can enable, disable, or change the Kaspersky Security Network mode at any time.
If Kaspersky Security Network is enabled, the cloud mode is automatically enabled, in which Kaspersky Embedded Systems Security uses the lightweight version of malware databases.
Page top
Removing users from privileged groups
This step is displayed only if users are detected in the kessadmin group and/or in the kessaudit group.
At this step, specify whether or not to remove users from the kessadmin and kessaudit privileged groups. Users included in the kessadmin and kessaudit groups get privileged access to the application's functions.
Enter yes
to remove all detected users from the kessadmin and/or kessaudit group. Users whose primary group is kessadmin or kessaudit are moved to the nogroup group. If there is no nogroup group, the installation will fail and you will be prompted to manually remove users from privileged groups.
Enter no
if you do not want the application to remove users from the privileged groups.
Assigning the Administrator role to a user
At this step, you can grant the administrator (admin) role to the user.
Enter the name of the user to whom you want to grant the administrator role.
You can grant the administrator role to the user later at any time.
Determining the file operation interceptor type
At this step, the file operation interceptor type for the utilized operating system is determined. For operating systems that do not support fanotify technology, kernel module compilation will begin.
If all the required packages are available, the kernel module will be automatically compiled when the File Threat Protection task starts.
If, during the compilation of the kernel module, any dependencies are not found on the device, the Kaspersky Embedded Systems Security application suggests installing the relevant packages. If the package download fails, an error message will be displayed.
Page top
Enabling automatic configuration of SELinux
This step is displayed only if SELinux is installed on your operating system.
At this step, you can enable automatic configuration of SELinux for working with Kaspersky Embedded Systems Security.
Enter yes
to enable automatic configuration of SELinux. If SELinux cannot be configured automatically, the application displays an error message and prompts the user to configure SELinux manually.
Enter no
if you do not want the application to automatically configure SELinux.
By default, the application suggests yes
.
If necessary, you can manually configure SELinux to work with the application later, after completing the post-installation configuration of Kaspersky Embedded Systems Security.
Page top
Configuring the update source
At this step, you must specify the update source for databases and application modules. The application databases contain descriptions of the threat signatures and methods of countering them. The application uses these records when searching and neutralizing threats. Kaspersky virus analysts regularly add new records about threats.
Enter one of the following values:
KLServers
: the application receives updates from one of the Kaspersky update servers.SCServer
: the application downloads updates to the protected device from Kaspersky Security Center Administration Server installed in your organization. You can select this update source if you use Kaspersky Security Center for centralized administration of device protection in your organization.<
URL
>
: the application downloads updates from a custom source. You can specify the address of the custom source of updates in the local area network or on the Internet.<
path
>
– the application receives updates from the specified directory.
Configuring proxy server settings
At this step, you must specify the proxy server settings if you are using a proxy server to access the Internet. Internet connection is required to download the application databases from the update servers.
To configure proxy server settings, perform one of the following actions:
- If you use a proxy server to connect to the Internet, specify the address of the proxy server using one of the following formats:
<
connection protocol
>://<
IP address of the proxy server
>:<
port number
>
if the proxy server connection does not require authentication<
connection protocol
>://<
user name
>:<
password
>@<
IP address of the proxy server
>:<
port number
>
if the proxy server connection requires authenticationConnecting to a proxy server over HTTPS is not supported.
When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised.
- If you do not use a proxy server to connect to the Internet, enter no as your answer.
By default, the application suggests no
.
You can configure the proxy server settings later, without using the post-installation configuration script.
Page top
Starting an application database update
At this step, you can run the application database update task on the client device.
If you do not want to start to download the application databases, enter no
.
If you want to start the database update task on the device, enter yes
.
By default, the application suggests yes
.
If yes
is selected, the application will be automatically restarted after the databases are updated.
Kaspersky Embedded Systems Security protects the device only after the application databases are updated.
You can start the Update task later without using the initial configuration script.
Page top
Enabling automatic application database update
At this step, you can enable automatic update of the application databases.
Enter yes
to enable automatic application database update. By default, the application checks for available database updates every 60 minutes. If updates are available, the application downloads the updated databases.
Enter no
if you do not want the application to automatically update the databases.
You can enable automatic database update later without using the post-installation configuration by configuring the update task schedule.
Page top
Application activation
At this step, you can activate the application using an activation code or a key file.
To activate the application using an activation code, enter the activation code.
To activate the application using a key file, specify the full path to the key file.
If no activation code or key file is specified, the application is activated using a trial key for one month.
You can activate the application later without using the initial configuration script.
Page top
Post-installation configuration of the application in automatic mode
To perform the initial configuration of the application in automatic mode:
- Prepare a configuration file that contains the initial configuration settings. You can create this file or copy the necessary structure from the autoinstall.ini configuration file used for remote installation of the application using Kaspersky Security Center.
- Pass the path to the configuration file to the initial configuration script of the Kaspersky Embedded Systems Security application.
You must run the initial configuration script as root.
To start the post-installation configuration of the application in automatic mode, run the following command:
# /opt/kaspersky/kess/bin/kess-setup.pl --autoinstall=<
post-installation configuration file
>
where <
initial configuration file
>
is the path to the configuration file that contains the initial configuration settings.
When the post-installation configuration script is finished and releases the console, the post-installation configuration of the application is complete.
To check the return code, execute the following command:
echo $?
If the command returns code 0, the initial configuration of the application has finished successfully.
Kaspersky Embedded Systems Security can protect the device only after the application databases are updated.
To correctly update application modules after the script has finished, you may need to restart the application. Check the status of updates for the application using the kess-control --app-info
command.
Settings in the configuration file for post-installation configuration
In the post-installation configuration file, you can specify the settings shown in the table below. The set of applicable settings depends on the application usage mode.
Settings in the configuration file for post-installation configuration
Setting |
Description |
Values |
---|---|---|
EULA_AGREED |
Required setting. Acceptance of the terms of the End User License Agreement. |
|
PRIVACY_POLICY_AGREED |
Required setting. Acceptance of the terms of the Privacy Policy. |
|
USE_KSN |
Required setting. Enabling Kaspersky Security Network usage: To enable the use of KSN, the terms of the Kaspersky Security Network Statement must be accepted. |
If KSN is enabled, the cloud mode is automatically enabled, in which Kaspersky Embedded Systems Security uses the lightweight version of malware databases. |
GROUP_CLEAN |
Required setting. Removing users from the kessadmin and kessaudit privileged groups. |
|
LOCALE |
Optional setting. The locale used for the texts of the End User License Agreement, the Privacy Policy and the Kaspersky Security Network Statement, as well as application events sent to Kaspersky Security Center. |
The locale in the format specified by RFC 3066. If the The locale of the graphical interface and the application command line depends on the value of the |
INSTALL_LICENSE |
Activation code or full path to the key file. |
|
UPDATER_SOURCE |
Update source for databases and application modules. |
|
PROXY_SERVER |
Address of the proxy server used to connect to the Internet. |
Address of the proxy server in one of the following formats:
Connecting to a proxy server over HTTPS is not supported. |
UPDATE_EXECUTE |
Start the application database update task during the initial configuration. |
|
KERNEL_SRCS_INSTALL |
Automatically start the compilation of the kernel module when the File Threat Protection task is started on operating systems that do not support the fanotify technology. |
|
ADMIN_USER |
A user assigned the administrator role (admin). |
|
CONFIGURE_SELINUX |
Automatic configuration of SELinux for working with Kaspersky Embedded Systems Security. |
|
DISABLE_PROTECTION |
Disable protection components and scan tasks after the application is installed. An installation with protection components disabled can be convenient, for example, in order to reproduce a problem in the operation of the application and create a trace file. If you enable the necessary components and tasks after installing the application with the |
|
If you want to change the settings in the configuration file for initial setup of the application, specify the values of settings in the following format: <setting_name>=<setting_value> (the application does not process spaces between the name of a setting and its value).
Configuring permissions in the SELinux system
If SELinux could not be configured automatically during the post-installation configuration of the application, or if you declined automatic configuration, you can manually configure SELinux to work with Kaspersky Embedded Systems Security.
To manually configure SELinux to work with the application:
- Switch SELinux to permissive mode:
- If SELinux has been activated, run the following command:
# setenforce Permissive
- If SELinux was disabled, set the
SELINUX=permissive
setting in the configuration file / etc / selinux / config and restart the operating system.
- If SELinux has been activated, run the following command:
- Make sure the semanage utility is installed on the system. If the utility is not installed, install the policycoreutils-python or policycoreutils-python-utils package, depending on the package manager.
- If you are using a custom SELinux policy instead of the default targeted policy, assign a label to each source executable file of Kaspersky Embedded Systems Security in accordance with the SELinux policy being used; to do so, run the following commands:
# semanage fcontext -a -t bin_t <executable file>
# restorecon -v <executable file>
where
<executable file>
is:- /var/opt/kaspersky/kess/3.4.0.<build number>_<installation timestamp>/opt/kaspersky/kess/libexec/kess
- /var/opt/kaspersky/kess/3.4.0.<build number>_<installation timestamp>/opt/kaspersky/kess/bin/kess-control
- /var/opt/kaspersky/kess/3.4.0.<build number>_<installation timestamp>/opt/kaspersky/kess/libexec/kess-gui
- /var/opt/kaspersky/kess/3.4.0.<build number>_<installation timestamp>/opt/kaspersky/kess/shared/kess
- Run the following tasks:
- File Threat Protection task:
kess-control --start-task 1
- Critical Areas Scan task:
kess-control --start-task 4 -W
It is recommended to run all the tasks that you plan to run while using Kaspersky Embedded Systems Security.
- File Threat Protection task:
- Start the graphical user interface if you plan to use it.
- Ensure that there are no errors in the audit.log file:
# grep kess /var/log/audit/audit.log
- If there are errors in the audit.log file, create and download a new rule module based on the blocking records in order to fix the errors, and then relaunch all the tasks that you plan to run while using Kaspersky Embedded Systems Security; to do so, run the following commands:
# grep kess /var/log/audit/audit.log | audit2allow -M kess
# semodule -i kess.pp
If new audit messages related to Kaspersky Embedded Systems Security appear, the file with the rule module file must be updated.
- Switch SELinux to blocking mode:
# setenforce Enforcing
If you use a custom SELinux policy, manually assign a label to Kaspersky Embedded Systems Security source executable files after installing application updates (follow steps 1, 3–8).
For additional information, please refer to the documentation on the relevant operating system.
Running the application on Astra Linux OS in closed software environment mode
This section describes how to start the application in the Astra Linux Special Edition operating system.
For Astra Linux Special Edition (operational update 1.7) and Astra Linux Special Edition (operational update 1.8)
To start the application on the Astra Linux Special Edition operating system (update 1.7 or 1.8):
- Specify the following setting in the /etc/digsig/digsig_initramfs.conf file:
DIGSIG_ELF_MODE=1
- Install the compatibility package:
apt install astra-digsig-oldkeys
- Create a directory for the application key:
mkdir -p /etc/digsig/keys/legacy/kaspersky/
- Locate the application key (/opt/kaspersky/kess/shared/kaspersky_astra_pub_key.gpg) in the directory created at the previous step:
cp kaspersky_astra_pub_key.gpg /etc/digsig/keys/legacy/kaspersky/
- Update the initramfs image:
update-initramfs -u -k all
The application graphical user interface can be used during mandatory access control sessions.
Page top
Updating the application from a previous version
You can update Kaspersky Embedded Systems Security 3.3 for Linux to Kaspersky Embedded Systems Security 3.4 for Linux.
You need to prepare for installation before updating Kaspersky Embedded Systems Security.
The application update procedure involves the following steps:
- Updating the Kaspersky Security Center Network Agent
If you are managing Kaspersky Embedded Systems Security using Kaspersky Security Center, you must update the Network Agent on the protected devices. The update is performed by installing a new version of Network Agent.
If the Network Agent is not updated, the application cannot be managed using Kaspersky Security Center.
On a device running the Astra Linux Special Edition operating system, we recommend to update Network Agent remotely using Kaspersky Security Center, since updating using the command line in the Kaspersky Security Center administration console creates a new copy of the same managed device, and the old one becomes inaccessible.
The application continues working correctly during the Network Agent update.
- Updating the Kaspersky Embedded Systems Security management plug-in
If you are managing Kaspersky Embedded Systems Security using Kaspersky Security Center, you must update the Kaspersky Embedded Systems Security administration web plug-in or MMC plug-in, depending on the console that you are using to manage Kaspersky Security Center.
- Updating the application and graphical user interface on protected devices
You must update the application installed on protected devices. If you are using the application GUI, you also need to update the GUI.
You can update the application and the application's graphical user interface in the following ways:
If an error occurs while updating the application, the update is rolled back and the previous version of the application is started. In this case, an error message will be displayed, but the package manager (rpm/dpkg) will indicate the new version.
Even if Kaspersky Embedded Systems Security is launched before the update process start, if the update is completed successfully, a new application version is launched.
When you update the application to a newer version, the dump files of the previous version are deleted.
After updating the application, it is recommended to run the database update task.
About updating Kaspersky Embedded Systems Security management plug-ins
The management plug-in for Kaspersky Embedded Systems Security is updated by installing the new version of the management plug-in. Depending on the Kaspersky Security Center administration console that you use, you have to install:
- Kaspersky Embedded Systems Security administration web plug-in
- Kaspersky Embedded Systems Security administration MMC plug-in
Policies and tasks configured for Kaspersky Embedded Systems Security 3.3 for Linux are not compatible with the updated version of the application. If you use the Kaspersky Security Center Administration Console to manage the application, then after updating the administration MMC plug-in, you can convert policies and tasks using the Kaspersky Security Center Policies and Tasks Batch Conversion Wizard (see more details in the Kaspersky Security Center Help).
The converted policies and tasks have names "<Original policy/task name> (converted)".
For most settings, converted policies and tasks use the values configured for the previous version of the application. Some settings are assigned special values. The settings that were not configured in the policies and tasks of the previous version take default values in the converted policies and tasks.
The procedure for converting policies and tasks is not available in Kaspersky Security Center Web Console. If you use the Web Console to manage the application, you must create new policies and tasks for the application in Kaspersky Security Center. You can migrate some values of settings of policies and tasks from a previous version of a policy or task to a new one by exporting and importing settings.
Management plug-ins of the previous version continue to work after installing the new version of Kaspersky Embedded Systems Security management plug-ins. You can use them to manage the previous version of Kaspersky Embedded Systems Security.
If you have updated the application on all client devices, you can uninstall the Kaspersky Embedded Systems Security management plug-ins of the previous version.
Page top
Updating the application using Kaspersky Security Center
The application and graphical user interface are updated by remotely installing the new version of the application packages and graphical user interface on the protected device.
Updating using Kaspersky Security Center involves the following steps:
- Creating an installation package.
For the remote installation, Kaspersky Embedded Systems Security installation package is used. You can create the installation package using the Kaspersky Security Center Web Console or the Administration Console.
- Deploying the Kaspersky Embedded Systems Security application on devices in the corporate network.
Kaspersky Security Center Web Console supports the following main deployment methods:
- Installing the application using the Protection Deployment Wizard.
- Installing the application using the remote installation task.
The Kaspersky Security Center Administration Console supports the following main deployment methods:
- Installing the application using the Remote Installation Wizard.
- Installing the application using the remote installation task.
For a description of the deployment procedures, see the Kaspersky Security Center Help.
Updating the application using the command line
Updating the application using the command line is performed by installing a new version of the application on the device from an RPM or DEB format package depending on the type of package manager.
If the conditions of the End User License Agreement and/or the Privacy Policy have changed in the new version of the application, you must accept the new conditions during the update. Read the new version of the End User License Agreement and/or the Privacy Policy:
- The new version of the End User License Agreement is located in the (~/.kess/<
application version
>/license.<language ID
>) directory. - The new version of the Privacy Policy is located in the (~/.kess/<
application version
>/license.<language ID
>) directory.
If you do not accept the conditions of the End User License Agreement and/or the Privacy Policy, the application will not be updated.
If the terms of the Kaspersky Security Network Statement changed in the new version of the application, you need to accept or decline the new terms of use for participating in Kaspersky Security Network. Read the new version of the document located in the (~/.kess/<application version>
/ksn_license.<language ID
>) directory. Refusing to use Kaspersky Security Network will not halt the Kaspersky Embedded Systems Security update process. You can enable, disable, or change Kaspersky Security Network mode later.
If you used KSN and accepted the conditions of the Kaspersky Security Network Statement in a previous version of the application, you need to accept the conditions of the Kaspersky Security Network Statement when updating the application. Otherwise, use of KSN will be disabled.
To accept the terms of the new agreements during the upgrade, use the variables KESS_EULA_AGREED=yes
, KESS_PRIVACY_POLICY_AGREED=yes
, and KESS_USE_KSN=yes/no
.
To update the application:
- Install the application package using the following command, depending on the package manager. If you have the graphical user interface of the previous version of the application installed, then you also need to start the package containing the files of the graphical user interface.
- for an RPM package.
# [KESS_EULA_AGREED=yes] [KESS_PRIVACY_POLICY_AGREED=yes] [KESS_USE_KSN=yes/no] rpm -U --replacefiles --replacepkgs kess-3.4.0-<
build number
>.<arch>.rpm [kess-gui-
3.4.0-<
build number
>.<arch>.rpm]
where
<arch>
is the architecture type:- i386 – for 32-bit operating systems
- x86_64 – for 64-bit operating systems
On an operating system with a package manager of the RPM type, if the application package and the GUI package are both installed, we do not recommend updating only one of the packages without the other.
- for a DEB package:
# [KESS_EULA_AGREED=yes] [KESS_PRIVACY_POLICY_AGREED=yes] [KESS_USE_KSN=yes/no] apt-get install ./kess_3.4.0-<
build number
>_<arch>.deb [./kess-gui_
3.4.0-<
build number
>_<arch>.deb]
where
<arch>
is the architecture type:- i386 – for 32-bit operating systems
- amd64 – for 64-bit operating systems
On an operating system with a package manager of the dpkg type, if the application package and the GUI package are both installed, either of the packages cannot be updated without the other.
- for an RPM package.
- Kaspersky Embedded Systems Security restarts automatically.
Example: Install the RPM application package with the GUI package for 64-bit operating systems:
|
If you use the command line to manage the application, then after upgrading, most application settings use the values configured for the previous version of the application. Some settings are assigned special values. Settings that were missing in the previous version of the application take on default values in the new version of the application.
Changes to the application settings made after the update is complete and before the application restarts are not saved.
Page top
Special considerations when setting parameter values when updating the application
If you use Kaspersky Security Center Administration Console to manage the application, you can convert policies and tasks to use the values of policy and task settings configured for the previous version of the application (for more information, see the Kaspersky Security Center Help). The procedure for converting policies and tasks is not available in Kaspersky Security Center Web Console.
After updating the application using the command line, most settings carry over from the previous version of the application. You can also migrate application settings by exporting settings to a file and then importing them from that file.
Default values are assigned to settings that did not exist in the previous version of the application. Some settings are assigned special values.
Kaspersky Security Network settings
After converting a policy in the MMC plug-in, the Kaspersky Security Network settings in the policy properties depend on whether you accepted or rejected the terms of the Kaspersky Security Network Statement in the Policies and Tasks Batch Conversion Wizard:
- If you accepted the terms of the Statement, the Extended KSN mode option is selected.
- If you rejected the terms of the Statement, the Do not use KSN option is selected.
The conversion of policies is not supported by the web plug-in.
After upgrading the application on the command line, the UseKSN
setting is set to No
if when updating you set KESS_USE_KSN=No
, and UseKSN=Extended
is applied if you set KESS_USE_KSN=Yes
. In other cases, the value of the UseKSN
setting does not change after the update.
Cloud mode settings
After converting a policy in the MMC plug-in, the Enable cloud mode check box is cleared.
The conversion of policies is not supported by the web plug-in.
After updating the application on the command line, the CloudMode
setting is set to No
.
Container scan settings
If you had Container Scan tasks created and configured in the previous version of the application, after updating the application, these tasks are unavailable and are not displayed.
Uninstalling the application
Uninstalling the Kaspersky Embedded Systems Security involves the following steps:
- Uninstalling the application and graphical user interface of the application
Uninstall the packages of the application and, if you are using the graphical user interface, the packages of the graphical user interface from the protected devices.
You can uninstall both the application package and the graphical user interface package, or uninstall only the graphical user interface package. It is not possible to uninstall only the application package if the graphical user interface package is installed.
You can uninstall the application and the application's graphical user interface in the following ways:
While the application is being uninstalled, all Kaspersky Embedded Systems Security tasks will be stopped on the device.
- Removing Network Agent
If you were using Kaspersky Security Center to manage Kaspersky Embedded Systems Security, you must uninstall the Network Agent from protected devices.
You can uninstall Network Agent in the following ways:
- Installing the Kaspersky Embedded Systems Security management plug-in
If you were using Kaspersky Security Center to manage Kaspersky Embedded Systems Security, you must uninstall the Kaspersky Embedded Systems Security administration web plug-in or MMC plug-in, depending on the console that you were using to manage Kaspersky Security Center.
After removing the application, all information saved by the application is deleted, except for the license database. Installed application certificates are also removed. The license database is saved, and you can use it to reinstall the application.
If the application was installed in a systemd, the systemd settings are restored to their initial state after the application uninstallation.
Uninstalling the application and Network Agent using Kaspersky Security Center
You can remotely uninstall Kaspersky Embedded Systems Security and Network Agent from the client devices.
Uninstallation is performed using the remote uninstallation of applications task in Kaspersky Security Center Web Console or in the Administration Console. For more details, refer to the Kaspersky Security Center Help system.
If you want to remove only the graphical user interface without removing the application, specify the USE_GUI=No
setting value in the autoinstall.ini configuration file and start the remote application installation task.
Uninstallation is performed in the background. After the application uninstallation finishes, you will be prompted to restart the client device.
Page top
Uninstalling the application using the command line
Removing the application package and the graphical user interface package
To uninstall the application and the graphical user interface installed from the RPM packages, carry out the following command:
# rpm -e kess kess-gui
To uninstall the application and the graphical user interface installed from the DEB packages, carry out the following command:
# apt-get purge kess kess-gui
Uninstalling the application package without the graphical user interface package
To uninstall the application installed from the RPM package without removing the graphical user interface, carry out the following command:
# rpm -e kess
To uninstall the application installed from the DEB package without removing the graphical user interface, carry out the following command:
# apt-get purge kess
Removing the graphical user interface package
To remove the graphical user interface that was installed from the RPM package, execute the following command:
# rpm -e kess-gui
To remove the graphical user interface that was installed from the DEB package, execute the following command:
# apt-get purge kess-gui
After the uninstallation procedure is complete, a message about the results of the uninstallation is displayed.
Page top
Network Agent removal using the command line
To uninstall the Network Agent installed on a 32-bit operating system from an RPM package, carry out the following command:
# rpm -e klnagent
To uninstall the Network Agent installed on a 64-bit operating system from an RPM package, carry out the following command:
# rpm -e klnagent64
To uninstall the Network Agent installed on a 32-bit operating system from a DEB package, carry out the following command:
# apt-get purge klnagent
To uninstall the Network Agent installed on a 64-bit operating system from a DEB package, carry out the following command:
# apt-get purge klnagent64
After the uninstallation procedure is complete, a message about the results of the uninstallation is displayed.
Page top
Removing Kaspersky Embedded Systems Security management plug-ins
The Kaspersky Embedded Systems Security administration web plug-in is uninstalled in Kaspersky Security Center Web Console from the list of installed plug-ins (Settings → Web Plug-ins).
To remove the Kaspersky Embedded Systems Security administration MMC plug-in:
- Close the Kaspersky Security Center Administration Console.
- On the device where the Kaspersky Security Center Administration Console is installed, open the Windows registry editor and go to HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\KasperskyLab\Components\28\Plugins.
This key contains information about all administration plug-ins installed in the Administration Console. The name of the managed application is in the DisplayName value.
- Select the section corresponding to the relevant version of the Kaspersky Embedded Systems Security application plug-in.
- Open and copy the UninstallString value.
- Open the command prompt as administrator, paste the copied value and press Enter.
Application licensing
This section contains information about the basic concepts associated with licensing Kaspersky applications, as well as information about the specifics of activating the Kaspersky Embedded Systems Security application.
After activating the application, we recommend monitoring the license validity period in order to renew the license in a timely manner when necessary. You can use Kaspersky Security Center or the command line on a protected device to view information about license keys used by Kaspersky Embedded Systems Security.
About the End User License Agreement
The End User License Agreement is a binding agreement between you and AO Kaspersky Lab, stipulating the terms on which you may use the application.
Read through the terms of the End User License Agreement carefully before you start using the application.
You can review the terms of the End User License Agreement for the Kaspersky Embedded Systems Security solution and the Privacy Policy, which describes the processing and transmission of data, in the following ways:
- By reading the text in the license.<language ID> file. This file is included in the application distribution kit.
- During Kaspersky Embedded Systems Security installation.
By confirming your consent to the text of the End User License Agreement and Privacy Policy when creating the application installation package (if installed using Kaspersky Security Center) or during the initial application configuration (if installing using the command line), you accept the terms of the End User License Agreement and Privacy Policy If you do not accept the terms of the End User License Agreement or Privacy Policy, you must cancel the installation of the application and may not use the application.
- After installing the Kaspersky Embedded Systems Security.
After the application is installed, the files containing the text of the Kaspersky Embedded Systems Security End User License Agreement and the Privacy Policy are located on the protected device in the /opt/kaspersky/kess/doc/license.<language ID> folder.
About the license
License is a time-limited right to use Kaspersky Embedded Systems Security, granted under the End User License Agreement.
The list of available functions and the validity period of the application depend on the license under which the application is used.
The following license types are provided:
- Trial – a free license intended for trying out the application.
Trial licenses have a short validity period. When the trial license expires, all Kaspersky Embedded Systems Security features become disabled. To continue using the application, you need to purchase a commercial license.
You can use the application under a trial license for only one trial period.
- Commercial is a paid license.
The main functions of the application stop working when a commercial license expires. To continue using Kaspersky Embedded Systems Security, you need to renew the commercial license. After the license expires, you can no longer use the application and must uninstall it from the device.
It is recommended to renew the license before its expiration date to ensure continued protection of your device against security threats.
About the license certificate
The License Certificate is a document provided together with the key file or activation code.
A license certificate contains the following information about the license provided:
- License key or order number
- Information about the license user
- Information about the application that can be activated under the provided license
- Restrictions on the number of licensing units (for example, devices on which the application can be used under the license)
- License validity start date
- License expiration date or validity period
- License type
About the license key
The license key is a sequence of bits that can be used to activate the application for further usage in accordance with the terms of the End User License Agreement. License key is generated by Kaspersky experts.
You can add a license key to the application using one of the following methods: by applying a key file or by entering an activation code. After you add a key to the application, the license key is displayed in the application interface as a unique alphanumeric sequence.
The license key may be blocked by Kaspersky, if the terms of the End User License Agreement are violated. If the license key is blocked, add another license key for proper application operation.
A license key may be active or reserve.
Active license key is currently used to run the application. A license key for a trial or commercial license can be added as the active key. The application cannot have more than one active license key.
Reserve license key is a license key that entitles the user to use the application, but is not currently in use. The reserve license key automatically becomes active when the license associated with the current active license key expires. A reserve license key can be added only if an active license key is already added.
A trial license key can only be added as an active license key. A trial license key cannot be added as a reserve license key.
About the activation code
An activation code is a unique sequence of twenty Latin letters and numbers. You have to enter an activation code in order to add a license key for activating Kaspersky Embedded Systems Security. You receive the activation code at the email address that you provided when you bought Kaspersky Embedded Systems Security or requested the trial version of Kaspersky Embedded Systems Security.
To activate the application with an activation code, you need Internet access in order to connect to Kaspersky activation servers.
If you lost your activation code after activating the application, contact the Kaspersky partner from whom you purchased the license.
Page top
About the key file
A key file is a file with the .key extension that you receive from Kaspersky. Key files are intended to add a license key for activating the application.
You receive a key file at the email address that you provided when you bought Kaspersky Embedded Systems Security or ordered the trial version of Kaspersky Embedded Systems Security.
You do not need to connect to Kaspersky activation servers in order to activate the application with a key file.
You can restore a key file if it has been accidentally deleted. You may need a key file to register a Kaspersky CompanyAccount, for example.
To restore your key file, perform any of the following actions:
- Contact the license seller.
- Get the key file on the Kaspersky website when you have an activation code.
About subscription
Subscription for Kaspersky Embedded Systems Security is a purchase order for the application with specific settings (subscription expiry date, number of devices protected). You can order a subscription for Kaspersky Embedded Systems Security from your service provider (such as your internet service provider). You can renew or cancel your subscription. You can manage your subscription on the website of the service provider.
Subscription can be limited (for one year, for example) or unlimited (without an expiry date). To continue using the application after the limited subscription expires, you need to renew your subscription. Unlimited subscription is renewed automatically if the vendor's services have been prepaid on time.
Upon a limited subscription's expiry, you may be offered a grace period to renew the subscription. During this period the application retains its functionality. The service provider decides whether or not to grant a grace period and, if so, determines the duration of the grace period.
The set of options for managing your subscription may vary depending on your service provider. The service provider might not provide a grace period for renewing the subscription where the application retains its functionality.
To use Kaspersky Embedded Systems Security under a subscription, you need to use the activation code received from the service provider. After you apply the activation code, an active key corresponding to the license to use the application under subscription is added to the application. A reserve key can only be added when you use an activation code and cannot be added for a key file or subscription.
Activation codes purchased under subscription may not be used to activate previous versions of Kaspersky Embedded Systems Security.
Page top
Application activation and license key management
Activation is the process of activating a license that allows you to use a fully functional version of the application until the license expires.
To activate the Kaspersky Embedded Systems Security application on a protected device, you need to add a main license key to the application.
If you did not activate the Kaspersky Embedded Systems Security application during installation (by adding a key to the installation package or by running the initial configuration script), you need to activate the installed application in one of the following ways:
- Remotely, using Kaspersky Security Center:
- Using the Add key task.
- By distributing a license key stored on the Administration Server to the client devices.
- On the command line using administration commands.
You can also add a reserve key to the application. A reserve key becomes active when the license associated with the active key expires or when the active key is deleted. Availability of a reserve key allows you to avoid application functionality limitation when your license expires.
A reserve license key can be added only after adding an active license key.
You can view information about license keys remotely added to the application using Kaspersky Security Center or the command line on a protected device.
You can also use the graphical user interface to activate the application and manage license keys.
Activating the application using Kaspersky Security Center
You can add license keys to the application through Kaspersky Security Center in the following ways:
- Using the Add key task.
This method allows you to add a license key to a specific device or the devices included in an administration group. When creating a task, it uses the key that is added to the Kaspersky Security Center key store. You can add a license key to the key store in advance or when creating the activation task.
- By distributing a license key stored on Kaspersky Security Center Administration Server to the client devices.
This method lets you automatically add a key to the client devices that are already connected to Kaspersky Security Center, and to new client devices. To use this method, first add the key to the Kaspersky Security Center key store.
You can use the Kaspersky Security Center Web Console or Kaspersky Security Center Administration Console to create tasks for adding a key to the application, adding a key to the key store, and distributing the key to the client devices.
Adding keys using the Kaspersky Security Center Web Console.
To add a key to Kaspersky Security Center key storage using the Web Console:
- In the Web Console main window, select Operations → Kaspersky Licenses.
- Click Add.
- In the window that opens, select how to add the key to the repository:
- Enter the activation code to add a key using an activation code.
- Add a key file to add a key using a key file.
- Depending on the key adding method you selected at the previous step, do one of the following:
- Enter the activation code and click Submit.
- Click the Select key file button and in the window that opens, select a file with the .key extension.
- Click Close.
The added key will appear in the list of keys.
To add a key to the application via the Web Console using the Add key task:
- In the main window of the Web Console, select Assets (Devices) → Tasks.
The list of tasks opens.
- Click Add.
The Task Wizard starts.
- Configure the task settings:
- In the Application drop-down list, select the application name: Kaspersky Embedded Systems Security.
- In the Task type drop-down list, select Add Key.
- In the Task name field, enter a brief description, such as
Activation of Kaspersky Embedded Systems Security
. - In the Devices to which the task will be assigned section, select the task scope. Click Next.
- Select devices according to the selected task scope option. Click Next.
The Kaspersky Security Center key storage window opens.
- If you have previously added a key to Kaspersky Security Center key storage, select the key from in the list and click Next.
- If the required key cannot be found in the key storage, click the Add key button.
- In the window that opens, select how to add the key to the repository:
- Enter the activation code to add a key using an activation code.
- Add a key file to add a key using a key file.
- Depending on the key adding method you selected at the previous step, do one of the following:
- Enter the activation code and click Submit.
- Click the Select key file button and in the window that opens, select a file with the .key extension.
- Read the information about the key and click Close.
- The added key will appear in the list of keys. Select it from the list and click Next.
- In the window that opens, select how to add the key to the repository:
- Read the information about the license and click Next.
- Complete the wizard.
A new task will be displayed in the list of tasks.
- Select the check box next to the task. Click the Start button.
In the properties of the Add key task, you can add a reserve key to the application. A reserve key becomes active when the license associated with the active key expires or when the active key is deleted. Availability of a reserve key allows you to avoid application functionality limitation when your license expires.
If you are adding a reserve key but no active key has been added to the application yet, the task ends with an error.
To add a key using the Web Console by distributing a key stored on the Administration Server to the devices:
- In the Web Console main window, select Operations → Kaspersky Licenses.
- Open the key properties using the link with the name of the application for that the key is intended to.
- On the General tab, select the Automatically distribute a license key to managed devices check box.
- Click Save.
The license key is automatically distributed to the appropriate client devices.
A new license key is added to a device only if the application has not yet been activated on the device or if the license expires in less than 14 days.
During the automatic distribution of a key as an active or a reserve key, the licensing limit on the number of devices (set in the key properties) is taken into account. If the licensing limit is reached, distribution of this key to the devices stops automatically. You can view the number of devices to which the key has been added and other information in the key properties on the Devices tab.
Special considerations for the activation process in Kaspersky Security Center Cloud Console
A trial version is provided for the Kaspersky Security Center Cloud Console. The trial version is a special version of Kaspersky Security Center Cloud Console designed to familiarize a user with the features of Cloud Console. In this version, you can perform actions in a workspace for a period of 30 days. All managed applications, including Kaspersky Embedded Systems Security, are automatically activated under Kaspersky Security Center Cloud Console trial license. However, you cannot activate Kaspersky Embedded Systems Security using its own trial license when the trial license for the Cloud Console expires. For more details about Cloud Console, please refer to Kaspersky Security Center Cloud Console documentation.
The trial version of Kaspersky Security Center Cloud Console does not allow you to subsequently switch to a commercial version. Any trial workspace will be automatically deleted with all its contents after the 30-day period expires.
Page top
License key management in the command line
To manage license keys on a device, you can use license key management commands.
To add an active license key to the application, run the following command:
kess-control [-L] --add-active-key <
path to the key file> / <activation code
>
where:
<path to the key file>
– path to the key file. If the key file is located in the current directory, it is sufficient to specify only the file name.<activation code>
– activation code.
To add a reserve license key to the application, run the following command:
kess-control [-L] --add-reserve-key <
path to the key file> / <activation code
>
If an active key has not yet been added to the application on the device, the command fails.
To remove an active key, run the following command:
kess-control [-L] --remove-active-key
To remove a reserve key, run the following command:
kess-control [-L] --remove-reserve-key
Viewing information about used license keys
You can view information about the license keys being used by Kaspersky Embedded Systems Security in the following ways:
- In Kaspersky Security Center, in the properties of the Add key task.
In the properties of the Add key task, you can find information about the key that this task adds to the application.
- In Kaspersky Security Center, in the properties of the relevant Kaspersky application installed on the client device.
In the properties of the Kaspersky Embedded Systems Security application on the protected device, you can find information about the active and reserve keys added to the application on this device. You can view the properties of the application using the Web Console as well as the Administration Console.
- In Kaspersky Security Center, in the license key usage report.
You can view the license key usage report using the Web Console (Monitoring & reporting → Reports), as well as the Administration Console (Reports tab). To view the report, you need to select the "Report on usage of license keys" template in the list of reports and start generating the report.
- In Kaspersky Security Center, in the Kaspersky Security Center license key store.
You can open the key store using the Web Console (Operations → Kaspersky licenses) or using the Administration Console (Kaspersky licenses folder). The store displays information about all keys added to Kaspersky Security Center Administration Server.
- On a device with Kaspersky Embedded Systems Security installed. You can view information about the license used by the Kaspersky Embedded Systems Security application on the command line.
You can also use notifications about Kaspersky Security Center events to get information about the used license keys and the licenses associated with them. The application sends information about expired licenses and license violations to the Kaspersky Security Center Administration Server.
If you use Kaspersky Security Center to manage the application, by default, information about license keys being added and removed and about license term expiration is recorded in the operating system log.
Viewing information about license keys on a device using the Web Console
To view information about license keys added to the device in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- Select the administration group containing the necessary device. To do so, click the link in the Current path field above the list of managed devices and select an administration group in the window that opens.
The list displays only the managed devices for the selected administration group.
- In the list, find the device for which you want to view information and click the device name.
- This opens a managed device properties window; in that window, go to the Applications tab.
- In the list of applications installed on the device, click the name of the Kaspersky Embedded Systems Security 3.4 for Linux application.
- This opens the Kaspersky Embedded Systems Security 3.4 for Linux window; in that window, open the General tab, Licenses section.
This section displays information about license keys added to the application and the licenses associated with these keys.
- License key status is the status of the key: active or reserve.
- Application name is the name of the license associated with the key and information about this license.
- License key is the license key, a unique alphanumeric sequence.
- License type can be trial, commercial, or subscription.
- Activation date is the date when this key was added.
- Expiration date is the date when your right to use the application activated with the current key expires.
Viewing information about license keys on a device using the Administration Console
To view information about the license keys added to the device in Kaspersky Security Center Administration Console:
- In the Kaspersky Security Center Administration Console tree, in the Managed devices folder, select the administration group containing the required device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the required device and double-click it to open the Properties: <Task name> window.
- In the window that opens with the properties of the managed device, select the Applications section.
The right part of the window displays a list of Kaspersky applications installed on the device.
- Select Kaspersky Embedded Systems Security 3.4 for Linux and double-click it to open the application properties window. Alternatively, you can click the Properties button in the lower part of the window.
- This opens the Kaspersky Embedded Systems Security 3.4 for Linux settings window; in that window, go to the License keys section.
This section contains information about the active and reserve license keys:
- Serial number – unique alphanumeric sequence.
- Status – The status of the license key, e.g. active or reserve.
- Type: type of license (commercial or trial).
- License validity period — Number of days during which you can use the application activated with this key.
- License limit — Number of devices on which you can use the key.
- Activation date (this field is only available for the active key): date when the active key was added.
- License expiration date (this field is only available for the active key): date when the application can no longer be used with the current active key.
Viewing information about the license and the key in the command line
In the command line, using the -L --query
command, you can view information about the active and reserve license keys added to the application, and about the license under which the application has been activated.
To view information about the license keys and license on the device, run the following command:
kess-control -L --query [--json]
where --json
: output data in JSON format. If the --json
option is not specified, the settings are output in the INI format.
As a result of the command execution, the following information will be displayed in the console:
- Information about the active license key, if this key has been added:
- Date and time when the license for using the application expires.
- Number of days before the end of the license term.
- Information about the limitation of protection functions.
- Information about the limitation of the function for updating application databases.
- Information about the status of the license key.
- The type of license associated with the key.
- Licensing limitation of the key (the number of licensing units).
- Name of the application that the key is intended to activate.
- Active license key (unique alphanumeric sequence).
- Activation date.
- Information about the reserve license key, if a reserve key has been added.
- Date and time when the license for using the application expires.
- Information about the limitation of protection functions.
- Information about the limitation of the function for updating application databases.
- Information about the status of the license key.
- The type of license associated with the key.
- Licensing limitation of the key (the number of licensing units).
- Name of the application that the key is intended to activate.
- Reserve license key (unique alphanumeric sequence).
- Date and time when the license associated with the active key expires, in UTC.
You can also get information about the license under which the application is being used when viewing information about the operation of the application using the kess-control --app-info
command.
Data provision
This section describes the information that Kaspersky Embedded Systems Security may store on the device and automatically send to Kaspersky during its operation.
Kaspersky protects any information thus received in accordance with law and the applicable rules of Kaspersky. Data is transmitted over encrypted channels.
For more detailed information about the processing, storage, and destruction of information obtained during the use of the application and transmitted to Kaspersky, please read the End User License Agreement, the KSN Statement, and refer to the Privacy Policy on the Kaspersky website. The license.<language ID> and ksn_license.<language ID> files containing the End User License Agreement and Kaspersky Security Network Statement are included in the application distribution package.
Data provided when using an activation code
If Kaspersky Embedded Systems Security is activated using an activation code, in order to verify if the application is legally used and to obtain statistical information on the distribution and use of the application, you agree to provide the following information to Kaspersky in automatic mode:
- Type, version, and localization of the installed application
- Versions of installed application updates
- Device ID and application installation ID on the device
- Activation code that was used to activate the application
- ID of the current license
- Application license key creation date and time
- Date and time on the user device
- Application license term expiration date and time
- Type, version, and bit size of the operating system
Data provided when downloading updates from Kaspersky update servers
If you use Kaspersky update servers to download updates, in order to increase efficiency of the update procedure and to obtain statistical information on distribution and use of the application, you agree to automatically provide to Kaspersky the following information:
- Application ID derived from the license
- Full version of the application
- Application license ID
- Type of application license used
- Application installation ID (PCID)
- ID of the application update start
- Web address being processed
Data sent to Kaspersky Security Center
During operation, Kaspersky Embedded Systems Security saves and submits to Kaspersky Security Center the following information, which may contain personal and confidential data:
- Information about the databases used by the application:
- List of the database categories required by the application
- Date and time when the databases were released and loaded into the application
- Date when the downloaded application database updates were released
- Time of the last application database update
- Number of records in the currently used application databases
- Application license information:
- License serial number and type
- License validity period in days
- Number of devices covered by the license
- Start and end dates of license term
- License key status
- Date and time of the last successful synchronization with activation servers if the application was activated using an activation code
- Identifier of the application for which the license is intended
- Functionality available under the license
- Name of the organization for which the license is provided
- Additional information if the application is used under subscription (subscription flag, subscription expiration date and the number of days available for renewing the subscription, subscription provider web address, current subscription status and the reason for this status), date and time when the application was activated on the device
- Expiration date and time of the application license on the device
- Information about the application updates:
- List of updates to be installed or removed
- Update release date and the sign of the Critical status
- Name, version, and short description of the update
- Link to the detailed description of the update
- Identifier and text of the End User License Agreement and the Privacy Policy for the application updates
- Identifier and text of Kaspersky Security Network Statement for the application updates
- Indicator showing if the update can be removed
- Versions of the application policy and administration plug-in
- Web address for downloading the application administration plug-in
- Names, version, and installation dates of the installed application updates
- Error code and description if the update installation or removal completed with an error
- Sign and reason for the device or application restart necessity because of the application update
- User agreement or disagreement with the terms and conditions of Kaspersky Security Network Statement, End User License Agreement and Privacy Policy
- List of tags assigned to the device
- List of device statuses and reasons they are assigned.
- The overall status of the application and the status of all its components; information about policy compliance, real-time protection status of the device, application stability status, information about the application stopping.
- Date and time of the last device scan; number of scanned objects; number of detected malicious objects; number of blocked, deleted and disinfected objects; number of objects that cannot be disinfected; number of scan errors; number of detected network attacks
- Data on the currently applied values of the application settings
- Current status and execution results of group tasks and local tasks, and settings of the tasks.
- Information about external devices connected to the client device (ID, name, type, manufacturer, description, serial number, VID/PID)
- Information about backup copies of files in the Backup storage (name, path, size and type of the object, description of the object, name of the detected threat, version of the application database which is used to detect the threat, date and time when the object was moved to the Backup storage), actions on the objects in the Backup storage (removed, restored), and the files by administrator request.
- Information about the operation of each application component and about the execution of each task represented as events:
- Date and time of event
- Name and type of event
- Event severity level
- Name of the task or the application component running when the event occurred
- Information about the application that triggered the event: application name, path to the file on the disk, process identifier, setting values (if the application launch or settings modification event is triggered)
- User ID
- Name of the initiator (task scheduler, application, Kaspersky Security Center, or a user) whose actions triggered the event
- Name and identifier of the user who initiated access to the file
- Object or action processing result (description, type, name, threat level and accuracy, file name and type of operation on the device, application decision on the operation)
- Information about the object (object name and type, path to the object on the disk, object version, size, information about the performed action, event trigger description, description of the reason for not processing and skipping the object)
- Device information (manufacturer name, device name, path, device type, bus type, identifier, VID/PID, system device flag, name of the device access rule schedule)
- Information about blocking and unblocking the device; information about blocked connections (name, description, device name, protocol, remote address and port, local address and port, packet rules, actions)
- Information about requested web address
- Information about detected objects
- Type, method, and ID of the detection
- Information about the performed action
- Information about the application databases (date when the downloaded database updates are released, information on the database usage, database usage errors, information on canceling the installed database updates)
- Information about encryption detection (ransomware name; name of the device where encryption was detected; information about blocking and unblocking the device)
- Application settings and network settings
- Information about the triggered Application Control rule (name and type) and the result of applying the rule
- Information about active and blocked connections (name, description, and type)
- Information about blocking and unblocking access to untrusted devices
- Information about the use of KSN (KSN connection status, KSN infrastructure, identifier of the KSN Statement in extended mode, acceptance of the KSN Statement in extended mode, identifier of the KSN Statement, acceptance of the KSN Statement)
- Information about certificates (domain name, subject name, issuer name, expiration date, certificate status, certificate type, date certificate was added, issue date, serial number, SHA256 thumbprint)
- Scan task statistics: number of scanned objects; number of threats found; number of infected objects; number of probably infected objects; number of disinfected objects; number of objects added to Backup; number of deleted objects; number of not disinfected objects; number of scan errors; number of password-protected objects; number of skipped objects
- Information about threat development chains: name of the online list of threat development chains, ID of the threat development chain
- Information about operation of the system integrity scan task (name, type, path) and information about the system baseline
- Information about network activity, packet rules, and network attacks
- User role information:
- Name and identifier of the user who initiated changing the user role
- User role
- Name of the user who has been assigned or revoked the role
- Information about executable files of applications detected on the client device (name, path, type, and hash of the file; list of categories to which the application belongs; KL category to which the application belongs; trust group to which the application belongs; time of the first file launch; name and version of the application; name of the application vendor; information about the certificate used to sign the application: serial number, thumbprint, issuer, subject, release date, expiration date, and public key).
Data provided when following links in the application interface
By following the links in the Kaspersky Embedded Systems Security interface, you agree to the following information being automatically sent to Kaspersky:
- Full version of the application
- Application locale
- Application ID (PID)
- Link name
Data provided when using Kaspersky Security Network
If you use Kaspersky Security Network in extended mode, you agree to automatically provide Kaspersky with all the data listed in the Kaspersky Security Network Statement. Additionally, files (or parts of files) that intruders may use to harm the device and the data stored in its operating system may be sent to Kaspersky for scanning.
The ksn_license.<language ID> file with the text of the Kaspersky Security Network Statement is included in the application distribution kit.
Page top
Application management concept
To manage Kaspersky Embedded Systems Security, you can use:
The set of actions that you can perform using the Kaspersky Embedded Systems Security graphical user interface is limited.
This section describes the specifics of managing the application via Kaspersky Security Center and the command line, and also describes the main methods of working in the Kaspersky Security Center administration consoles and in the command line.
Managing the application using Kaspersky Security Center
Kaspersky Security Center allows you to remotely and centrally manage the operation of Kaspersky Embedded Systems Security on client devices. You can remotely install and uninstall, start, and stop Kaspersky Embedded Systems Security; configure settings for the application, as well as for the individual components and tasks of the application; and start and stop tasks on the managed devices.
You can use the following Kaspersky Security Center administration consoles to manage Kaspersky Embedded Systems Security via Kaspersky Security Center:
- Kaspersky Security Center Administration Console (hereinafter also referred to as Administration Console). This is a Microsoft Management Console (MMC) snap-in that is installed on the administrator's workstation and provides a user interface for the Administration Server and Network Agent administrative services.
The interface for managing Kaspersky Embedded Systems Security via the Kaspersky Security Center Administration Console is provided by the administration MMC plug-in (hereinafter also referred to as the "MMC plug-in").
This Help describes how to manage the Administration Console of Kaspersky Security Center 14.2 Windows.
- Kaspersky Security Center Web Console (hereinafter also referred to as Web Console). This is a web interface for managing a protection system based on Kaspersky applications. You can work in Kaspersky Security Center Web Console using a browser on any device that has access to the Administration Server.
The interface for managing Kaspersky Embedded Systems Security via the Kaspersky Security Center Web Console is provided by the administration web plug-in (hereinafter also simply referred to as web plug-in).
This Help describes how to manage the Web Console of Kaspersky Security Center 15.2 Linux.
- Kaspersky Security Center Cloud Console. This is a cloud-based administration console within the cloud version of the Kaspersky Security Center application, also known as the Kaspersky Security Center Cloud Console. Interface of the Cloud console is similar to Kaspersky Security Center Web Console interface. The interface for managing Kaspersky Embedded Systems Security via the Kaspersky Security Center Cloud Console is also provided by the web plug-in.
The MMC plug-in and web plug-in allow you to create policies and tasks in Kaspersky Security Center for managing the operation of Kaspersky Embedded Systems Security:
- A policy is a set of settings that is applied on all devices in an administration group. Policies allow you to apply identical application settings to all client devices within an administration group.
The Kaspersky Embedded Systems Security policy defines the general settings for the operation of Kaspersky Embedded Systems Security and the settings for the operation of individual functional components of the application on devices where the policy is applied.
- Tasks for Kaspersky Embedded Systems Security created in Kaspersky Security Center run on the protected devices and implement Kaspersky Embedded Systems Security functions such as on-demand scan, application activation, and updates to the databases and modules of the application.
In Kaspersky Security Center, you can create tasks to be performed on an individual device (local tasks), tasks for all devices in the administration group (group tasks), or tasks for a random selection of devices (tasks for sets of devices).
Regardless of the Kaspersky Security Center administration console that you use, you must assign the devices on which Kaspersky Embedded Systems Security is installed to administration groups in order to manage Kaspersky Embedded Systems Security on these devices using Kaspersky Security Center. You can create administration groups in Kaspersky Security Center before Kaspersky Embedded Systems Security installation and configure rules to automatically move the devices to administration groups. You can also manually move the devices to the administration groups after installing Kaspersky Embedded Systems Security (for details, refer to Kaspersky Security Center documentation).
About Kaspersky Embedded Systems Security management plug-ins
The following management plug-ins are required for managing Kaspersky Embedded Systems Security using Kaspersky Security Center:
- Kaspersky Embedded Systems Security administration web plug-in (hereinafter also referred to as the web plug-in) facilitates interaction between Kaspersky Embedded Systems Security and Kaspersky Security Center using Kaspersky Security Center Web Console and Kaspersky Security Center Cloud Console.
The web plug-in must be installed on the device that has Kaspersky Security Center Web Console installed. Management of Kaspersky Embedded Systems Security using the web plug-in is available to all administrators who have access to the Kaspersky Security Center Web Console in a browser.
- The Kaspersky Embedded Systems Security administration MMC plug-in (hereinafter also referred to as the MMC plug-in) facilitates interaction between Kaspersky Embedded Systems Security and Kaspersky Security Center using the Administration Console.
The MMC plug-in must be installed on the device where the Kaspersky Security Center Administration Console is installed.
The Kaspersky Embedded Systems Security management plug-ins let you manage Kaspersky Embedded Systems Security using policies and tasks.
For more details about administration plug-ins, refer to Kaspersky Security Center documentation.
Page top
Kaspersky Security Center policies
A policy is a set of Kaspersky Embedded Systems Security settings that are applied to all client devices included in the administration group.
Multiple policies with different values of the settings can be configured for a single application. However, there can be only one active policy at a time for an application within an administration group. When you create a new policy, all other policies within an administration group become inactive. You can change the policy status later.
Policies have a hierarchy, similarly to administration groups. By default, a child policy inherits the settings from the parent policy. A child policy is a policy of a nested hierarchy level, that is, a policy for nested administration groups and secondary Administration Servers. You can enable inheritance of the settings from the parent policy.
You can locally modify the values of the settings specified by the policy for individual devices within the administration group, if modification of these settings is not prohibited by the policy.
Each policy setting has a "lock" attribute that indicates whether child policy settings and local application settings can be modified. The "lock" status of a setting within policy properties determines whether or not an application setting on a client device can be edited:
- When a setting is "locked" (
), you cannot edit its value locally or in the policies of the nested hierarchy level. The setting value specified by the policy is used for all client devices within the administration group and nested groups.
- When a setting is "unlocked" (
), you can edit its value locally or in the policies of the nested hierarchy level. If setting values are specified locally or in policy properties of a nested hierarchy level for client devices within an administration group, the setting value specified in the policy properties is not applied.
In the web plug-in and in the MMC plug-in, the number of parameters with "locks" is different. The web plug-in includes "locks" that are not present in the MMC plug-in.
Using policy profiles allows you to flexibly configure operation settings for the application. A policy profile may contain settings that differ from the "base" policy settings and apply to client devices when the configured conditions (activation rules) are met. Using policy profiles allows you to flexibly configure operation settings for different devices. You can create and configure profiles in the Policy profiles section of the policy properties.
Profile settings that are locked with a "padlock" override policy settings. That is, if the profile setting locked with a "padlock" is different from the policy setting, the application applies the setting from the profile. However, lists of settings are merged, supplementing each other. That is, if the settings in the list from the profile are missing from the "basic" policy, they are added to the resulting list of settings.
However, some lists are not merged, in which case the settings from the profile override the settings of the "basic" policy:
- Exclusions by process in the File Threat Protection and Behavior Detection components
- Protection scopes in the File Threat Protection and Anti-Cryptor components
- Monitoring scopes in the System Integrity Monitoring component
- List of rules (in the Application Control rules window) in the Application Control component
- Process memory exclusions in application settings
- Trusted domains in network settings
- Trusted root certificates in network settings
- Monitored ports in network settings
After the policy is applied for the first time, the application settings change in accordance with the policy settings.
If the application is not running when the policy is deleted, after application is started, this policy continues to be applied on the device and the application continues to operate with the settings specified by this policy.
For more details about policies and policy profiles, refer to the Kaspersky Security Center Help system.
Page top
Tasks for Kaspersky Embedded Systems Security created in Kaspersky Security Center
You can create the following types of tasks in Kaspersky Security Center for Kaspersky Embedded Systems Security:
- local tasks to run on individual devices;
- group tasks to run on devices within an administration group;
- tasks for sets of devices to run on multiple devices, regardless of their inclusion in administration groups.
The tasks for the sets of devices are performed only on the devices that are specified in the task settings. If new devices are added to the device selection for which the task is created, this task is not applied to the new devices. To apply the task to these computers, you must create a new task or edit the settings of the existing task.
You can create any number of group tasks, tasks for a sets of devices, or local tasks.
The tasks are executed only if Kaspersky Embedded Systems Security is running on the devices.
General information about tasks created in Kaspersky Security Center is provided in Kaspersky Security Center documentation.
The following tasks are provided for managing Kaspersky Embedded Systems Security in Kaspersky Security Center:
- Malware Scan. During the task execution, the application scans the device areas that are specified in the task settings for viruses and other malware.
- Critical Areas Scan. During the task execution, the application scans boot sectors, startup objects, process memory, and kernel memory.
- Inventory. During the task execution, the application receives information about all executable files stored on the devices.
- System Integrity Check. During the task execution, the application determines changes of each object by comparing the current state of the monitored object to its original state, which was previously established as a baseline.
- Add Key. During the task execution, the application adds a key, including a reserve one, to activate the application.
- Update. During the task execution, the application updates the databases in accordance with the configured update settings.
- Rollback. During the task execution, the application rolls back the last database update.
Logging in and out of the Web Console and Cloud Console
Kaspersky Security Center Web Console
To log in to the Web Console, you need to know the web address and the port number of the Administration Server specified during the Web Console installation (port 8080 is used by default). JavaScript must also be enabled in your browser.
To log in to Web Console:
- In your browser, go to the
<
Administration Server web address
>:<
port number
>
address.The login page is displayed.
- Enter the user name and password for your account.
It is recommended to make sure that the password complexity and anti-bruteforce mechanisms ensure that the password cannot be guessed within 6 months.
- Click Log in.
If the Administration Server is not responding, or if you enter incorrect credentials, an error message is displayed.
After logging in, a dashboard is displayed with the last language and theme used.
For more details about the Web Console interface, refer to Kaspersky Security Center documentation.
To log out of Web Console:
select <Account name> → Exit in the lower left corner of the screen.
The Web Console is closed, and the login page is displayed.
Kaspersky Security Center Cloud Console
For the Kaspersky Security Center Cloud Console, use a web token to log in to your account on the Cloud Console portal.
For detailed information about Kaspersky Security Center Cloud Console, refer to the Kaspersky Security Center Cloud Console documentation.
Page top
Managing policies in the Web Console
You can perform the following actions with the policies in the Web Console:
- Create a policy.
- Edit policy settings.
If the user account which is used to access the Administration Server does not have permissions to edit the settings of certain functional scopes, the settings of these functional scopes are not available for editing.
- Export and import policy settings.
- Copy and move a policy.
- Delete a policy.
- Change a policy status.
- Create policy profiles.
For general information about working with policies, refer to the Kaspersky Security Center Help system.
Creating a policy in the Web Console
To create a policy in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Policies and policy profiles.
A list of policies and policy profiles opens.
- Select the administration group containing the devices to which the policy should be applied. To do so, click the link in the Current path field located above the list of policies and policy profiles, and select the administration group in the window that opens.
- Click Add.
The Policy Wizard starts.
- In the displayed window, select an application name from the list.
Proceed to the next step of the wizard.
- Decide whether you want to use Kaspersky Security Network. Carefully read the Kaspersky Security Network Statement and do one of the following:
- If you agree with all the terms and conditions of the Statement and want the application to use Kaspersky Security Network, select I confirm that I have fully read, understand, and accept the terms and conditions of Kaspersky Security Network Statement.
- If you do not want to use Kaspersky Security Network, select I do not accept the terms and conditions of the Kaspersky Security Network Statement and confirm your decision in the window that opens.
Refusal to use Kaspersky Security Network does not interrupt the policy creation process. At any time, you can enable or disable use of Kaspersky Security Network or change the KSN mode for managed devices in the policy settings.
Proceed to the next step of the wizard.
- The General tab of the new policy settings window opens. Specify a name for the new policy.
You can also configure the following policy settings:
- Policy status:
- Active. The policy that is currently applied to the device. If this option is selected, this policy becomes active on the device upon the next device synchronization with the Administration Server. This option is selected by default.
- Inactive. The policy that is not currently applied to the device. If this option is selected, the policy becomes inactive but remains in the Policies folder. You can activate the inactive policy later.
- Policy settings inheritance:
- Inherit settings from parent policy. If this option is enabled, the policy settings values are inherited from the upper-level group policy and, therefore, are locked. The check toggle button is switched on by default.
- Enforce settings inheritance for child policies If this option is enabled, the settings values of the child policies are locked. The toggle button is switched off by default.
For general information about the policy settings, refer to Kaspersky Security Center Help section.
- Policy status:
- If you want to configure other policy settings, go to the Application settings tab and make the necessary changes.
You can also change the policy settings later.
- Click Save.
The created policy will be displayed in the list of policies.
For general information about managing policies, please refer to the Kaspersky Security Center Help.
Page top
Changing policy settings in the Web Console
To edit policy settings in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Policies and policy profiles.
The list of policies opens.
- Select the administration group containing the devices to which the policy is applied. To do so, click the link in the Current path field in the upper part of the window and select the administration group in the window that opens.
The list displays the policies configured for the selected administration group.
- Click the name of the required policy in the list.
The policy properties window opens.
- Modify the policy settings on the Application settings tab.
- Click the Save button to save the changes made.
The policy is saved with the updated settings.
Page top
Policy settings in the Web Console
You can configure policy settings on the Application settings tab of the policy properties window.
Policy settings
Section |
Subsections |
---|---|
Essential Threat Protection |
|
Advanced Threat Protection |
|
Security Controls |
|
Local Tasks |
|
General settings |
Managing policies in the Administration Console
You can perform the following actions with the policies in the Kaspersky Security Center Administration Console:
- Create a policy.
- Edit policy settings.
If the user account which is used to access the Administration Server does not have permissions to edit the settings of certain functional scopes, the settings of these functional scopes are not available for editing.
- Export and import policy settings.
- Delete a policy.
- Change a policy status.
- Create policy profiles.
For general information about working with policies, please refer to the Kaspersky Security Center Help.
Creating a policy using the Administration Console
To create a policy in the Administration Console:
- In the Administration Console tree, in the Managed devices folder, select the administration group containing the devices to which the policy should be applied.
You can view the list of devices that are part of an administration group on the Devices tab of the folder with the name of this administration group.
- In the workspace, select the Policies tab.
- Click the New policy button to start the New policy wizard.
You can also start the Wizard by clicking the Create → Policy item in the context menu in the list of policies.
- In the first step of the Wizard, select Kaspersky Embedded Systems Security 3.4 for Linux from the list.
Proceed to the next step of the wizard.
- Enter a name for the new policy.
- To use the settings from the previous version of Kaspersky Embedded Systems Security policy in the policy being created, select the Use policy settings for the earlier application version check box.
Proceed to the next step of the wizard.
- Decide whether you want to use Kaspersky Security Network. Carefully read the Kaspersky Security Network Statement and do one of the following:
- If you agree with all the terms and conditions of the Statement and want the application to use Kaspersky Security Network, select I confirm that I have fully read, understand, and accept the terms and conditions of Kaspersky Security Network Statement.
- If you do not want to use Kaspersky Security Network, select I do not accept the terms and conditions of the Kaspersky Security Network Statement and confirm your decision in the window that opens.
Refusal to use Kaspersky Security Network does not interrupt the policy creation process. At any time, you can enable or disable use of Kaspersky Security Network or change the KSN mode for managed devices in the policy settings.
Proceed to the next step of the wizard.
- If necessary, configure the general settings for File Threat Protection.
Proceed to the next step of the wizard.
- If necessary, edit the File Threat Protection settings that have been configured by default.
Proceed to the next step of the wizard.
- If necessary, configure the exclusions from File Threat Protection.
Proceed to the next step of the wizard.
- If necessary, modify the default actions for infected objects.
Proceed to the next step of the wizard.
- Complete the New Policy Wizard.
The created policy is displayed in the list of policies of the administration group on the Policies tab and in the Policies folder of the console tree.
You can change the policy settings later. For general information about managing policies, refer to the Kaspersky Security Center Help system.
Page top
Changing policy settings in the Kaspersky Security Center Administration Console
To edit policy settings in the Administration Console:
- In the tree of the Kaspersky Security Center Administration Console, in the Managed devices folder, open the folder with the name of the administration group that includes the required devices.
- In the workspace, select the Policies tab.
- In the list of policies, select the required policy and double-click it to open the Properties: <Policy name> window.
You can also open the policy properties window by using the Properties item in the policy context menu or by clicking the Configure policy settings link located to the right of the list of policies in the section with the policy settings.
- Edit the policy settings.
- In the Properties: <Policy name> window, click OK to save the changes.
Policy settings in the Administration Console
You can configure policy settings in the sections and subsections of the policy properties window. For information about configuring general policy settings and event settings, refer to Kaspersky Security Center Help section.
Policy settings
Section |
Subsections |
---|---|
Essential Threat Protection |
|
Advanced Threat Protection |
|
Security Controls |
|
Local Tasks |
|
General settings |
Managing tasks in the Web Console
You can perform the following actions with the tasks for Kaspersky Embedded Systems Security in the Web Console:
- Create new tasks.
- Edit task settings.
If the user account which is used to access the Administration Server does not have permissions to edit the settings of certain functional scopes, the settings of these functional scopes are not available for editing.
- Start, stop, pause, and resume tasks.
The Update task cannot be paused or resumed, it can only be started or stopped.
- Export and import tasks.
- Delete tasks.
In the list of tasks, you can monitor the task execution results: view the task status and the statistics for task performance on the devices. You can also create a selection of events to monitor the task execution (Monitoring and reports → Event selections). For details on event selection, refer to Kaspersky Security Center documentation.
Task execution results are also saved locally on the device and in Kaspersky Security Center reports.
For general information about task management, refer to the Kaspersky Security Center Help system.
If the device is managed by a policy, it may not be possible to view and manage tasks created in Kaspersky Security Center using the command line or the graphical interface of the application.
Creating tasks in the Web Console
To create a task for a group or set of devices in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Tasks.
The list of tasks opens.
- Click Add.
The Task Wizard starts.
- In the first step of the Wizard, perform the following actions:
- In the Application drop-down list, select Kaspersky Embedded Systems Security 3.4 for Linux.
- In the Task type drop-down list, select the type of task that you want to create.
- In the Task name field, enter a name for the new task.
- In the Devices to which the task will be assigned section, select the method for defining the task scope. The task scope comprises the devices on which the task will be run:
- Select the Assign task to an administration group option if the task is to be run on all devices included in a specific administration group.
- Select the Specify device addresses manually, or import addresses from a list option if the task is to be run on the specified devices.
- Select the Assign task to a device selection option if the task is to be run on devices included in the device selection according to a predefined criterion. For information on how to create a device selection, refer to the Kaspersky Security Center Help system.
Proceed to the next step of the wizard.
- Depending on the selected method for defining the task scope, perform one of the following actions:
- In the administration group tree, select the check boxes next to the required administration groups.
- In the list of devices, select the check boxes next to the required devices. If the required devices are not listed, you can add them in the following ways:
- Using the Add devices button. You can add devices by name or IP address, add devices from a specified IP range, or select devices from the list of devices detected by the Administration Server when polling the corporate LAN.
- Using the Import devices from file button. For the import, a TXT file with a list of device addresses is used, where each address must be on a separate line.
- From the list, select the name of the selection containing the required devices.
Proceed to the next step of the wizard.
- To configure the task settings immediately after creation, in the last step of the Wizard, select the Open task properties window after creation check box. A task is created with the default settings.
- Complete the wizard.
A new task will be displayed in the list of tasks.
To create a local task in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- Select the administration group containing the necessary device. To do so, click the link in the Current path field above the list of managed devices and select an administration group in the window that opens.
The list displays only the managed devices for the selected administration group.
- In the list, find the device for which you want to create a task and click the device name.
- This opens a managed device properties window; in that window, go to the Tasks tab.
The list of tasks created for this device is displayed.
- Click Add.
The Task Wizard starts.
- In the first step of the Wizard, perform the following actions:
- In the Application drop-down list, select Kaspersky Embedded Systems Security 3.4 for Linux.
- In the Task type drop-down list, select the type of task that you want to create.
- In the Task name field, enter a name for the new task.
- To configure the task settings immediately after creation, in the last step of the Wizard, select the Open task properties window after creation check box. A task is created with the default settings.
- Complete the wizard.
A new task will be displayed in the list of tasks.
Changing task settings in the Web Console
To edit task settings in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Tasks.
The list of tasks opens.
- Do one of the following:
- To edit the settings of a task that is run on all devices included in a specific administration group, click the link in the Current path field in the upper part of the window and select the administration group in the window that opens.
The list displays only tasks configured for the selected administration group.
- To edit the settings of a task that is run on one or multiple devices (a task for a set of devices), click the link in the Current path field in the upper part of the window and select the top node with the name of the Administration Server in the window that opens.
The list displays all tasks created on the Administration Server.
- To edit the settings of a task that is run on all devices included in a specific administration group, click the link in the Current path field in the upper part of the window and select the administration group in the window that opens.
- In the list of tasks, select the required task and open the task properties window by clicking the link in the task name.
- Configure the task settings:
- On the General tab, you can edit the name of the task.
- On the Application settings tab, you can configure specific task settings. The availability of configurable settings depends on the type of task.
- On the Schedule tab, you can configure the task run schedule and additional settings for starting and stopping the task.
The General, Results, Settings, Schedule, and Revision history tabs of the task properties window are standard for Kaspersky Security Center; for more details, refer to the Kaspersky Security Center Help system.
- Click the Save button to save the changes made.
Starting, stopping, pausing, and resuming tasks in the Web Console
To start, stop, pause, or resume a task in the Web Console:
- In the main window of Kaspersky Security Center Web Console, select Assets (Devices) → Tasks.
The list of tasks opens.
- Do one of the following:
- To start or stop a task that is run on all devices included in a specific administration group, click the link in the Current path field in the upper part of the window and select the administration group in the window that opens.
The list displays only the tasks created for the selected administration group.
- To start or stop a task that is run on one or multiple devices (a task for a set of devices), click the link in the Current path field in the upper part of the window and select the top node with the name of the Administration Server in the window that opens.
The list displays all tasks created on the Administration Server.
- To start or stop a task that is run on all devices included in a specific administration group, click the link in the Current path field in the upper part of the window and select the administration group in the window that opens.
- In the list of tasks, check the box next to the name of the required task and click the action button above the list of tasks.
Managing tasks in the Administration Console
You can perform the following actions with the tasks for Kaspersky Embedded Systems Security in the Administration Console:
- Create new tasks.
- Edit task settings.
If the user account which is used to access the Administration Server does not have permissions to edit the settings of certain functional scopes, the settings of these functional scopes are not available for editing.
- Start, stop, pause, and resume tasks.
The Update task cannot be paused or resumed, it can only be started or stopped.
- Export and import tasks.
- Delete tasks.
In the list of tasks, you can monitor the task execution results: view the task status and the statistics for task performance on the devices.
Information on the progress and results of task execution can be viewed in the list of events that Kaspersky Embedded Systems Security sends to the Kaspersky Security Center Administration Server (on the Events tab in the workspace of the Administration Server <server name> node). You can also create a selection of events to monitor the execution of tasks. For details on event selection, refer to Kaspersky Security Center documentation.
Task execution results are also saved locally on the device and in Kaspersky Security Center reports.
For general information about task management, refer to the Kaspersky Security Center Help system.
If the device is managed by a policy, it may not be possible to view and manage tasks created in Kaspersky Security Center using the command line or the graphical interface of the application.
Creating tasks in the Administration Console
To create a task for a group or set of devices in the Administration Console:
- In the Administration Console, perform one of the following actions:
- To create a task that will be run on devices included in the selected administration group, select this administration group in the console tree in the Managed devices folder, then select the Tasks tab in the workspace and click the New task button.
The New task wizard starts for devices of the selected administration group.
- To create a task that will be performed on one or multiple devices (a task for a set of devices), select the Tasks folder in the console tree and click the New task button in the workspace.
The New task wizard starts for the set of devices.
- To create a task that will be run on devices included in the selected administration group, select this administration group in the console tree in the Managed devices folder, then select the Tasks tab in the workspace and click the New task button.
- At the first step of the wizard, select Kaspersky Embedded Systems Security 3.4 for Linux and the type of the task.
Proceed to the next step of the wizard.
- If you are creating a task for a set of devices, the Wizard prompts you to define the task scope. The task scope comprises the devices on which the task will be run.
- Specify the method for defining the task scope: select devices from the list of devices detected by the Administration Server; set device addresses manually; import a list of devices from a file or specify a previously configured selection of devices (for more details, refer to the Kaspersky Security Center Help system).
- Depending on the method you have specified for defining the task scope, in the window that opens, perform one of the following actions:
- In the list of detected devices, specify the devices on which the task will be run. To do so, select the check box in the list to the left of the device name.
- Click the Add or Add IP range button and enter the device addresses manually.
- Click the Import button and select the TXT file containing the list of device addresses in the window that opens.
- Click the Browse button and, in the window that opens, specify the name of the selection containing the devices on which the task will be run.
Proceed to the next step of the wizard.
- Configure the available task settings by following the instructions in the Wizard.
- Enter the name of the new task and proceed to the next step in the Wizard.
- To start the task immediately after the Wizard finishes, in the final step, select the Run task after the wizard finishes check box.
- Complete the wizard.
A new task will be displayed in the list of tasks.
To create a local task in the Administration Console:
- In the Administration Console tree, in the Managed devices folder, select the administration group containing the necessary device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the required device and double-click it to open the Properties: <Task name> window.
- In the displayed window with the properties of the managed device, select the Tasks section.
The list of tasks created for this device is displayed.
- Click Add.
The Task Wizard starts.
- At the first step of the wizard, select Kaspersky Embedded Systems Security 3.4 for Linux and the type of the task.
Proceed to the next step of the wizard.
- Enter a name for the new task and configure the available task settings following the instructions of the wizard.
- Complete the wizard.
A new task will be displayed in the list of tasks.
Changing task settings in the Administration Console
To edit task settings in the Administration Console:
- In the Administration Console, perform one of the following actions:
- To edit the settings of a task that is run on devices included in the specified administration group, select this administration group in the console tree, then select the Tasks tab in the workspace.
- To edit the settings of a task that is run on one or multiple devices (a task for a set of devices), select the Tasks folder in the console tree.
- In the list of tasks, select the required task and double-click it to open the Properties: <Task name> window.
You can also open the task properties window using the Properties item in the task context menu.
- Edit the task settings. The availability of configurable settings depends on the type of task.
The General, Notification, Schedule, and Revision history tabs of the task properties window are standard for Kaspersky Security Center; for more details, refer to the Kaspersky Security Center Help system.
- Click Apply or OK in the Properties: <Task name> window to save the changes made.
Starting, stopping, pausing, and resuming tasks in the Administration Console
To start, stop, pause, or resume a task in the Administration Console:
- In the Administration Console, perform one of the following actions:
- To start or stop a task that is run on devices included in the specified administration group, select this administration group in the console tree, then select the Tasks tab in the workspace.
The list of tasks created for the selected administration group opens.
- To start or stop a task that is run on one or multiple devices (a task for a set of devices), select the Tasks folder in the console tree.
The list of all tasks created on the Administration Server opens.
- To start or stop a task that is run on devices included in the specified administration group, select this administration group in the console tree, then select the Tasks tab in the workspace.
- In the list of tasks, select the required task, open the context menu of the task, and select the action that you want to perform.
Managing the application using the command line
Using the command line, you can install, uninstall, start, and stop Kaspersky Embedded Systems Security on the device, and also manage the application locally.
The functional components of the application are supported by Kaspersky Embedded Systems Security local tasks that run in the operating system. You can enable or disable functional components of the application on a device by starting or stopping Kaspersky Embedded Systems Security tasks in the command line. One-time device scans are also performed by starting Kaspersky Embedded Systems Security tasks. You can define the settings for functional components on the device and the device scan settings by configuring the Kaspersky Embedded Systems Security task settings.
In addition to the task settings, the following settings are provided for configuring the application:
- Encrypted connections scan settings.
- General application settings that define the operation of the application as a whole and the operation of individual functions.
On the command line, Kaspersky Embedded Systems Security can be managed using Kaspersky Embedded Systems Security management commands.
Enabling automatic addition of kess-control commands (bash completion)
Kess-control commands can be automatically added for the bash shell.
To enable automatic addition of kess-control commands in the current bash shell session, run the following command:
source /opt/kaspersky/kess/shared/bash_completion.sh
To enable automatic addition for all new bash shell sessions, run the following command:
echo "source /opt/kaspersky/kess/shared/bash_completion.sh" >> ~/.bashrc
Task management in the command line
The following application tasks are provided for managing Kaspersky Embedded Systems Security using the command line:
- File Threat Protection. This task allows you to enable or disable File Threat Protection in real time and defines the settings for the File Threat Protection component. The task starts automatically when the application starts.
- Malware Scan. This task allows you to scan file system objects for malware on demand and defines the settings for the scan. You can use this task to perform a full or custom scan of the device.
- Critical Areas Scan. This task allows you to run a critical areas scan of the operating system on demand and defines the settings for the scan.
- Custom file scan. This task is designed for configuring and storing settings that are used when scanning the specified files and directories using the
kess-control --scan-file
command. As a result of the command execution, the application creates and starts a temporary file scan task. - Removable Drives Scan. This task allows you to monitor the connection of removable media to the device in real time and defines the settings of the Removable Drives Scan and the scan of its boot sectors for malware.
- Web Threat Protection. This task allows you to enable or disable Web Threat Protection and defines the settings for the Web Threat Protection component.
- Network Threat Protection. This task allows you to enable or disable Network Threat Protection and defines the settings for the Network Threat Protection component.
- Anti-Cryptor. This task allows you to enable or disable the protection of files from remote malicious encryption and defines the settings for the Anti-Cryptor component.
- Firewall Management. This task allows you to enable or disable firewall management and defines the network connection control settings on the device.
- Application Control. This task allows you to enable or disable Application Control and defines the settings of the Application Control component.
- Inventory. The task allows you to obtain information about all the application executable files stored on the device.
- Device Control. This task allows you to enable or disable Device Control and defines the settings for the Device Control component. The task starts automatically when Kaspersky Embedded Systems Security starts.
- Behavior Detection. This task allows you to monitor malicious activity of applications in the operating system. The task starts automatically when Kaspersky Embedded Systems Security starts.
- System Integrity Monitoring. This task allows you to perform real-time monitoring of the actions performed with objects from the monitoring scope specified in the System Integrity Monitoring component settings.
- System Integrity Check. This task allows you to check for changes in files and directories that you have included in the monitoring scope, by comparing the current state of the monitored object with a previously recorded state.
- Licensing. This task provides the capability to activate an application installed on the device. The task starts automatically when the application starts, and it resides in the device operating memory. The task has no settings; license keys are managed using special management commands. The task cannot be started, stopped, or deleted.
- Update. You can use this task to perform scheduled and on-demand application database and module updates and edit update settings.
- Rollback. You can use this task to roll back the last update of application databases and modules.
Each application task has a name used on the command line, an ID, and a type (see the table below).
IDs are unique for all tasks, including deleted tasks. The application does not reuse the identifiers of the deleted tasks. The identifier of a new task is the next successive number to the identifier of the latest created task.
Task names are not case-sensitive.
During installation of the application, predefined tasks are created. These tasks cannot be deleted. Each predefined task has a name and ID.
Tasks that you create while working with the application are called user tasks. When you create the task, you specify the name for it. IDs for user tasks are defined and assigned by the application when the task is created. IDs for user tasks are starting from 100.
During operation, the application creates temporary scan tasks. Temporary task names and IDs are assigned by the application. Temporary tasks are automatically deleted when completed.
Application tasks
Task |
Task name in command line |
Task ID |
Task type |
---|---|---|---|
File_Threat_Protection |
1 |
OAS |
|
Scan_My_Computer |
2 |
ODS |
|
Malware Scan (user task) |
user-defined |
starting from 100 |
ODS |
Scan_File |
3 |
ODS |
|
Critical_Areas_Scan |
4 |
ODS |
|
Update |
6 |
Update |
|
Update (user task) |
user-defined |
starting from 100 |
Update |
Rollback |
7 |
Rollback |
|
Rollback (user task) |
user-defined |
starting from 100 |
Rollback |
Licensing |
License |
9 |
License |
System_Integrity_Monitoring |
11 |
OAFIM |
|
System Integrity Monitoring (user task) |
user-defined |
starting from 100 |
ODFIM |
Firewall_Management |
12 |
Firewall |
|
Anti_Cryptor |
13 |
AntiCryptor |
|
Web_Threat_Protection |
14 |
WTP |
|
Device_Control |
15 |
DeviceControl |
|
Removable_Drives_Scan |
16 |
RDS |
|
Network_Threat_Protection |
17 |
NTP |
|
Behavior_Detection |
20 |
BehaviorDetection |
|
Application_Control |
21 |
AppControl |
|
Inventory_Scan |
22 |
InventoryScan |
|
Inventory (user task) |
user-defined |
starting from 100 |
InventoryScan |
You can perform the following actions with tasks:
- Start and stop all predefined and user tasks except the License task.
- Suspend and resume ODS, ODFIM, and InventoryScan tasks.
- Create and delete user tasks. You can create the following types of tasks: ODS, Update, Rollback, ODFIM and InventoryScan.
- Change the settings for all user tasks and all predefined tasks, except for Rollback and License tasks.
- Configure the task start schedule.
Viewing a list of tasks in the command line
To view the list of application tasks, execute the following command:
kess-control --get-task-list [--json]
where:
--json
– output format for the list of application tasks. If a file format is not specified, the output will be an INI file.
The list of Kaspersky Embedded Systems Security tasks will be displayed.
The following information will be displayed for each task:
Name
: the task nameID
: the task IDType
: the task typeState
: the current state of the task
If the Kaspersky Security Center policy prohibits users from viewing and editing local tasks, information about the Scan_My_Computer, Critical_Areas_Scan, Inventory_Scan, Update, and Rollback tasks is not available.
Viewing the status of a task in the command line
To view a task state, execute the following command:
kess-control --get-task-state <
task ID/name
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--json
is specified to output the settings in JSON format.
Application tasks can take the following main states:
Started
—Task is running.Starting
—Task is being launched.Stopped
—Task has been stopped.Stopping
—Task is stopping.
The ODS, ODFIM, and InventoryScan tasks can also have one of the following states:
Pausing
— Task is pausing.Suspended
— Task is suspended.Resuming
— Task is resuming.
Creating a task in the command line
You can create the following types of tasks: ODS, Update, Rollback, ODFIM, and InventoryScan.
You can create tasks with default settings or with settings specified in a configuration file.
To create a task with default settings, execute the following command:
kess-control -create-task <
task name
> --type <
task name
>
where:
<
task name
>
is the name that you specify for the new task.<
task type
>
is the identifier for the type of the created task.
To create a task with the settings specified in the configuration file, execute the following command:
kess-control --create-task <
task name
> --type <
task type
> --file <
configuration file path
> [--json]
where:
<
task name
>
is the name that you specify for the new task.<
task type
>
is the identifier for the type of the created task.<
path to file
>
is the full path to the configuration file with the settings that will be used for creating the task.--json
is specified to import the settings from the configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
Starting, stopping, pausing, and resuming tasks in the command line
You can start and stop predefined and user tasks, except for tasks of the License type.
You can suspend and resume tasks of ODS, ODFIM, and InventoryScan types.
To start a task, execute the following command:
kess-control --start-task <
task ID/name
> [-W] [--progress]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.[-W]
is a command used in conjunction with the task start command to enable the display of current events associated with this task.- Specify the
[--progress]
option if you want to display the progress of the task.Example:
Start the task with ID 1 and enable the display of current events associated with the task:
kess-control --start-task 1 -W
If an error occurs when starting a task and the task does not start, then after the application is restarted, an attempt is made to start the task again.
To stop a task, execute the following command:
kess-control --stop-task <
task ID/name
> [-W]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.[-W]
is a command used in conjunction with the stop task command to enable the display of current events associated with this task.
To suspend a task, execute the following command:
kess-control --suspend-task <
task ID/name
>
To resume a task, execute the following command:
kess-control --resume-task <
task ID/name
>
Deleting a task in the command line
You can delete only user tasks. Predefined tasks cannot be deleted.
To delete a task, execute the following command:
kess-control --delete-task <
task ID/name
>
where <
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
Displaying task settings in the command line
You can display the current values of settings for all user tasks and all predefined tasks, except for Rollback and License tasks (these tasks have no settings).
You can output the current values of task settings to the console or to a configuration file that you can use to change task settings.
To output the current values of task settings to the console, execute the following command:
kess-control --get-settings <
task ID/name
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
To output the current values of task settings to a configuration file, execute the following command:
kess-control --get-settings <
task ID/name
> --file <
path to configuration file
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
configuration file path
>
is the path to the configuration file into which the task settings will be written. If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, the configuration file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
Editing task settings in the command line
You can edit the settings for all user tasks and all predefined tasks, except for Rollback and License tasks.
On the command line, you can edit the settings of tasks using the kess-control --set-settings
command:
- You can edit all task settings using the configuration file that contains the task settings. You can get the configuration file using the command for displaying task settings.
- You can edit individual task settings on the command line in the
<
setting name
>=<
setting value
>
format. You can get the current values of task settings using the command for displaying task settings. - You can restore the task settings to their default values.
You can add or remove scan scopes and exclusion scopes using a configuration file that contains task settings or command line options. Configuring scan scopes and exclusion scopes is available for tasks with the OAS, ODS, OAFIM, ODFIM, and AntiCryptor types.
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion for the path: /.snapshots/*/snapshot/
.
For some tasks, separate management commands are also provided that allow you to edit task settings.
Editing task settings using a configuration file
To edit values of task settings using a configuration file:
- Output the task settings to the configuration file using the command
kess-control --get-settings
. - Open the configuration file and edit the values of the necessary settings.
For tasks of the OAS, ODS, OAFIM, ODFIM, and AntiCryptor types, you can add or remove scan scopes and exclusion scopes.
If you want to add a scan scope, add a
[ScanScope.item_ #]
section with the following settings to the file:AreaDesc
is a description of the scan scope, which contains additional information about this scope.UseScanArea
enables scanning of the specified scope.Path
is a path to the directory with the objects to be scanned. You can specify a path to a local directory or enable scanning of remote directories mounted on a client device.AreaMask.item_#
is a limitation of the scan scope. You can specify a mask for the name of the files to be scanned. Scanning is enabled by default for all objects in the scan scope. You can specify multipleAreaMask.item_#
items.
If you want to add an exclusion scope, add an
[ExcludedFromScanScope.item_#]
section with the following settings to the file:AreaDesc
– a description of the exclusion scope, which contains additional information about the exclusion scope.UseScanArea
enables exclusion of the specified scope.Path
is a path to the directory with the objects to be excluded. You can specify a path to a local directory or exclude remote directories mounted on a client device. Possible values for the setting depend on the type of task.AreaMask.item_#
is a limitation of the exclusion scope. You can specify a mask for the name of the files that you want to exclude from the scan scope. By default, all objects in the scope are excluded.Example:
[ExcludedFromScanScope.item_0000]
AreaDesc=
UseScanArea=Yes
Path=/tmp/notchecked
AreaMask.item_0000=*
You can specify multiple
[ScanScope.item_#]
and[ExcludedFromScanScope.item_#]
sections. The application processes the scopes by index in ascending order. - Save the configuration file.
- Execute the command:
kess-control --set-settings <
task ID/name
> --file <
path to configuration file
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
configuration file path
>
is the full path to the configuration file from which the task settings will be imported.- Specify the
--json
option if you are importing settings from a JSON configuration file. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All values of task settings defined in the file will be imported into the application.
If you change the allowlist, or prohibit launch of all applications or applications that affect the operation of Kaspersky Embedded Systems Security in the Application Control task settings, run the --set-settings
command with the --accept
option.
Editing task settings using the command line options
Using the kess-control --set-settings
command line options, you can edit individual values of task settings, as well as add or remove scan scopes and exclusion scopes for tasks of the OAS, ODS, OAFIM, ODFIM, and AntiCryptor types.
Configuring individual task settings
To modify individual values of task settings using command line options, run the following command:
kess-control --set-settings
<
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.<
setting name
>=<
setting value
>
is the name and value of one of the task settings. You can get the current values of task settings using the command for displaying task settings.
The values of the specified task settings will be changed.
If you change the allowlist, or prohibit launch of all applications or applications that affect the operation of Kaspersky Embedded Systems Security in the Application Control task settings, run the --set-settings
command with the --accept
option.
Adding and removing a scan scope
To add a scan scope using command line options, run the following command:
kess-control --set-settings <
task ID/name
> --add-path <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--add-path <
path
>
adds the path to the directory with the objects to be scanned.
A new [ScanScope.item_#]
section will be added to the task settings. The application scans the objects in the directory specified by the Path
setting. The remaining settings of the scan scope take default values.
If the task settings already contain a [ScanScope.item_#]
section with the specified value for the Path
setting, a duplicate section is not added.
If the UseScanArea
setting is set to No
its value will change to Yes
after this command is executed and the objects located in this directory will be scanned.
Example: Adding a scan scope for a task with ID=100:
The following scan scope settings will be added to the task:
|
To delete a scan scope using command line options, run the following command:
kess-control --set-settings <
task ID/name
> --del-path <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--del-path <
path
>
deletes the path to the directory with the objects to be scanned.
The [ScanScope.item_#]
section that contains the specified path will be deleted from the task settings. The application will not scan the objects in the specified directory.
Adding and removing an exclusion scope
To add an exclusion scope using command line options, run the following command:
kess-control --set-settings <
task ID/name
> --add-exclusion <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--add-exclusion <
path
>
adds the path to the directory with the objects that you want to exclude from the scan.
A new [ExcludedFromScanScope.item_#]
section will be added to the task settings. The application will exclude objects in the directory specified by the Path
setting from scans. The remaining settings of the exclusion scope take default values.
If the task settings already contain an [ExcludedFromScanScope.item_#]
section with the specified value for the Path
setting, a duplicate section is not added.
If the UseScanArea
setting is set to No
its value will change to Yes
after this command is executed and the objects located in this directory will be excluded from scans.
To delete an exclusion scope using command line options, run the following command:
kess-control --set-settings <
task ID/name
> --del-exclusion <
path
>
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--del-exclusion <
path
>
deletes the path to the directory with the objects to be excluded.
The [ExcludedFromScanScope.item_#]
section that contains the specified path will be deleted from the task settings. The application will not exclude the objects in the specified directory from the scan.
Restoring default task settings in the command line
You can restore the default settings for all user tasks and all predefined tasks, except for tasks of the Rollback and License types (these tasks have no settings).
To reset task settings to their default values, execute the following command:
kess-control --set-settings <
task ID/name
> --set-to-default
where <
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
The application changes the setting values to their defaults.
Configuring task schedule in the command line
You can configure the schedule for running the following types of tasks: ODS, Update, Rollback, ODFIM, and InventoryScan.
You can output the current values of the settings for the task run schedule to the console or to a configuration file.
To output the current settings for the task run schedule to the console, execute the following command:
kess-control --get-schedule <
task ID/name
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
To output the current settings for the task run schedule to a configuration file, execute the following command:
kess-control --get-schedule <
task ID/name
> --file <
path to configuration file
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
path to configuration file
>
is the path to the configuration file in which the settings for the task run schedule will be output. If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, the configuration file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.Examples:
Save the update task settings to a file named update_schedule.ini and save the created file in the current directory:
kess-control --get-schedule 6 --file update_schedule.ini
Display the update task schedule in the console:
kess-control --get-schedule 6
You can edit the settings for the task run schedule in the following ways:
- Import the settings from a configuration file that contains all schedule settings.
- Using the command line, specify the individual settings for the task run schedule in the format
<
setting name
>=<
setting value
>
.
To edit the values of the settings for task run schedule using a configuration file, perform the following actions:
- Output the task settings to the configuration file using the
kess-control --get-schedule
command. - Edit the values of the necessary settings in the file and save the changes.
- Execute the command:
kess-control --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.--file <
configuration file path
>
is the full path to the configuration file from which the task schedule settings will be imported.--json
: specify this option if you are importing settings from a configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All values of the settings for the task run schedule defined in the file will be imported into the application.
Example: Import the schedule settings from the configuration file named /home/test/on_demand_schedule.ini into the task with ID=2:
|
To edit the individual values of the settings for the task run schedule using the command line, execute the following command:
kess-control --set-schedule <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where:
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.<
setting name
>=<
setting value
>
is the name and value of one of the settings for the task schedule.
The values of the specified settings for the task run schedule are modified.
Examples: To schedule the task to start every ten hours, specify the following settings:
To schedule the task to start every ten minutes, specify the following settings:
To schedule the task to start on the 15th of every month, specify the following settings:
To schedule the task to start on every Tuesday, specify the following settings:
To schedule the task to start every 11 days, specify the following settings:
|
Managing general application settings in the command line
General application settings define the operation of the application as a whole and the operation of individual functions.
You can manage general application settings using special management commands:
- Output the current values of general application settings to the console or to a configuration file.
- Edit general application settings using a configuration file containing all general settings, or using command line options in the
<
setting name
>=<
setting value
>
format.
Using general settings, you can:
- Configure the use of Kaspersky Security Network and the light version of anti-malware databases in the application.
- Configure the use of a proxy server in the application.
- Select the file operation interception mode (block or do not block files during a scan).
- Configure exclusions from the mount points scan (global exclusions).
- Configure exclusions from the process memory scan.
- Enable or disable the detection of legitimate applications that intruders can use to compromise devices or data.
- Configure the use of event logs.
- Configure a limit on CPU resource usage by scan tasks (of the ODS type).
- Limit the number of user scan tasks that a non-privileged user can start simultaneously.
Displaying general application settings
You can output the current values of general application settings to the console or to a configuration file that you can use to edit task settings.
To output the current values of general application settings to the console, execute the following command:
kess-control --get-app-settings [--json]
where --json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
To output the current values of general application settings to a configuration file, execute the following command:
kess-control --get-app-settings --file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the path to the configuration file into which general settings of the application will be written. If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, the configuration file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.Example:
Display the general application settings to a file named kess_config.ini. Save the created file in the current directory:
kess-control --get-app-settings --file kess_config.ini
Editing general application settings
On the command line, you can edit the general application settings using the command kess-control --set-app-settings
:
- You can edit all general settings using the configuration file that contains the general application settings. You can get the configuration file using the command for displaying general settings.
- You can edit individual settings using command line options in the
<
setting name
>=<
setting value
>
format. You can get the current values of general application settings using the command for displaying general settings.
To edit values of general application settings using a configuration file:
- Output the general application settings to a configuration file.
- Edit the values of the necessary parameters in the file and save the changes.
- Execute the command:
kess-control --set-app-settings --file <
path to configuration file
> [--json]
where:
--file <
path to configuration file
>
is the full path to the configuration file with the general application settings.--json
: specify this option if you are importing settings from a configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All the values of the general settings defined in the file will be imported into the application.
To edit general application settings using command line options, execute the following command:
kess-control --set-app-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where <
setting name
>=<
setting value
>
is the name and value of one of the general application settings.
The values of the specified general settings will be changed.
Examples: Import general settings into the application from the configuration file /home/test/kess_config.ini:
Set the detail level for the trace file to low:
Add a mount point that you want to exclude from interception of file operations:
|
Using filters to limit results of queries
A filter allows you to limit the query results when executing application management commands.
Filter conditions are specified using one or more logical expressions, which are combined using the logical operator and
. Filter conditions must be enclosed in quotation marks:
"<
field
> <
comparison operator
> '<
value
>'"
"<
field
> <
comparison operator
> '<
value
>' and <
field
> <
comparison operator
> '<
value
>'"
where:
<
field
>
is the name of the field for the database.<
comparison operator
>
is one of the following comparison operators:>
is "greater than"<
is "less than"like
matches the specified value When specifying a value, you can use % masks: for example, the logical expression "FileName like '%etc%'" sets the limitation "contains the text "etc" in the FileName field"==
is "equal to"!=
is "not equal to">=
is "greater than or equal to"<=
is "less than or equal to"
<
value
>
is the value of the field. The value must be enclosed in single quotation marks (').You can specify a date value as UNIX time (the number of seconds that have elapsed since 00:00:00 (UTC), January 1, 1970) or in YYYY-MM-DD hh:mm:ss format. The user specifies the date and time in the user's local time zone, and the application displays them in the same time zone.
You can use a filter in the following application management commands:
- Display information about certain current events of the application:
kess-control -W --query "<
filter conditions
>"
- Display information about certain application events in the event log:
kess-control -E --query "<
filter conditions
>"
- Display information about certain objects in the Backup:
kess-control -B --query "<
filter conditions
>"
- Delete certain objects from the Backup:
kess-control -B --mass-remove --query "<
filter conditions
>"
Examples:
Get information about events that contain the text "etc" in the FileName field:
kess-control -E --query "FileName like '%etc%'"
Display information about events with the ThreatDetected type:
kess-control -E --query "EventType == 'ThreatDetected'"
Display information about events with the ThreatDetected type, created by tasks of the ODS type:
kess-control -E --query "EventType == 'ThreatDetected' and TaskType == 'ODS'"
Get information about the events generated after the date specified in the UNIX time stamp system (the number of seconds that have elapsed since 00:00:00 (UTC), 1 January 1970):
kess-control -E --query "Date > '1583425000'"
Get information about the events generated after the date specified in YYYY-MM-DD hh:mm:ss format:
kess-control -E --query "Date > '2022-12-22 18:52:45'"
Get information about files in the Backup storage that have the High severity level:
kess-control -B --query "DangerLevel == 'High'"
Exporting and importing application settings
If Kaspersky Embedded Systems Security is managed via Kaspersky Security Center, importing settings is not supported.
Kaspersky Embedded Systems Security allows you to export and import all application settings for troubleshooting, verifying settings, or simplifying the application's configuration on other user devices. When exporting settings, all application settings (including encrypted connections scan settings, general application settings, and task settings) are saved in a configuration file. You can use this configuration file to import settings into the application.
The application must be launched when settings are imported or exported. After the settings are imported, the application must be restarted.
When importing or exporting settings from an older application version, new settings are set to default values. Importing settings to an older application version is not supported.
To export the application settings, execute the following command:
kess-control --export-settings --file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the full path to the configuration file where the application settings will be saved.--json
is specified to export the settings to the configuration file in JSON format. If the--json
options is not specified, the settings will be exported to an INI file.
To import the application settings from the file, execute the following command:
kess-control --import-settings -
-
file <
configuration file path
> [--json]
where:
--file <
configuration file path
>
is the full path to the configuration file from which you want to import settings into the application.--json
is specified to import the settings from the configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
When you import application settings from a file, the UseKSN
and CloudMode
settings are set to No
. To start or resume the use of Kaspersky Security Network, set the value of the UseKSN
setting to Basic
or Extended
. To enable cloud mode, you must set the CloudMode
setting to Yes
. Cloud mode is available if use of KSN is enabled.
After application settings are imported, internal task IDs may change. It is recommended to use task names to manage tasks.
Managing user roles using the command line
Access to Kaspersky Embedded Systems Security functions via the command line is provided to users in accordance with their roles. A role is a set of rights and privileges for managing the application.
The four groups of system users are created in the operating system: kessadmin, kessuser, kessaudit, and nokess. When you assign an application role to a system user, the user is added to the corresponding group of roles (see the Roles table below). When you revoke a role from a user, this user is removed from the corresponding group of roles.
If no application role is assigned to a system user, that user belongs to a separate group of users without rights.
Thus, the roles correspond to the four groups of operating system users:
- kessadmin – the Administrator role
- kessuser – the User role
- kessaudit – the Auditor role
- nokess is assigned to a user if no other roles are assigned. In this case, the user belongs to a separate group of users without privileges
User roles
Role name
Role in application
OS user
Permissions
Administrator
admin
kessadmin
Manage application settings and task settings.
Manage application licensing.
Assigning roles to users.
Revoking user roles (the administrator has no right to revoke the admin role from himself).
View and manage users' Storages.
User
user
kessuser
Manage only user file scan tasks.
Start and stop Update tasks.
View reports for the tasks created by this user.
View specific events that are common for all application users.
Auditor
audit
kessaudit
Viewing application settings
View application status.
View all tasks, their settings, and start schedules.
View all events.
View all objects in Backup.
—
—
nokess
No role is assigned in the application, no permissions.
Viewing a list of users and roles
To view a list of users and their roles, execute the following command:
kess-control [-U] --get-user-list
Assigning a role to a user
To assign a role to a specific user, execute the following command:
kess-control [-U] --grant-role <
role
> <
user
>
Example: To assign the audit role to the user test15:
|
Revoking a user role
To revoke a role from a specific user, execute the following command:
kess-control [-U] --revoke-role <
role
> <
user
>
Example: To revoke the audit role from the user test15:
|
Starting and stopping the application
After installing the Kaspersky Embedded Systems Security to a device, the application is started automatically. By default, the application then starts automatically when the operating system is booted (at the default level of execution for each operating system).
By default, when Kaspersky Embedded Systems Security is started, the following functional components of the application are started automatically:
- File Threat Protection.
- Device Control.
- Behavior Detection.
- Web Threat Protection—only if one of the supported browsers is installed in the operating system and local management of Web Threat Protection settings is allowed on the device (a policy is not applied or the "lock" is not set in the policy properties).
- Network Threat Protection—only if the Network Threat Protection settings on the device are defined through a policy. Network Threat Protection is enabled in the policy properties by default. If locally configured settings are applied on the device, Network Threat Protection is disabled by default.
When the application is started, service tasks are automatically started on the device to ensure the operation of additional application functions: the application activation function and the Backup function.
By default, the application also starts user tasks configured on the command line, for which the "after application startup" run mode (PS
run mode) is configured.
If you stop the application, all tasks running on the device will be interrupted. Interrupted user tasks are not resumed automatically after the application is restarted.
Starting and stopping the application using the Web Console
To start or stop the application remotely:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- In the list, select the device on which you want to start or stop the application, and click the link with the device name to open the device properties window.
- Select the Applications tab.
- Select the Kaspersky Embedded Systems Security 3.4 for Linux check box.
- Do one of the following:
- To start the application, click the Start button.
- To stop the application, click the Stop button.
You can monitor the application operation status by using the Protection status web widget in the Monitoring and reports / Dashboard window.
Page top
Starting and stopping the application using the Administration Console
To start or stop the application on a client device:
- In the Administration Console tree, in the Managed devices folder, select the administration group containing the necessary device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the device for which you want to start or stop the application. In the device context menu, select Properties.
- In the Properties: <Device name> window, select the Applications section.
The right part of the window displays a list of Kaspersky applications installed on the device.
- Select Kaspersky Embedded Systems Security 3.4 for Linux.
- Do one of the following:
- To run the application, click the
button to the right of the list of Kaspersky applications or select Start in the application context menu.
- To stop the application, click the
button to the right of the list of Kaspersky applications or select Stop in the application context menu.
- To run the application, click the
Starting and stopping the application using the command line
To run the application, the root account must be the owner of the following directories and only the owner must have write access to them: /var, /var/opt, /var/opt/kaspersky, /var/log/kaspersky, /opt, /opt/kaspersky, /usr/bin, /usr/lib, /usr/lib64.
Starting, restarting, and stopping Kaspersky Embedded Systems Security
To start the application, run the following command:
systemctl start kess
To stop the application, run the following command:
systemctl stop kess
To restart the application, run the following command:
systemctl restart kess
Monitoring the status of Kaspersky Embedded Systems Security
The Kaspersky Embedded Systems Security status is monitored by the watchdog service. The watchdog service is automatically launched when the application starts.
In the event of an application crash, a dump file is generated and the application is restarted automatically.
To export application settings, run the following command:
systemctl status kess
Viewing the protection status of a device and information about application performance
You can view information about the protection status of a device, as well as the status of Kaspersky Embedded Systems Security and its components on the device.
You can get information about the protection status of a device in the following ways:
- In the Web Console or in the Administration Console, using the statuses of the client devices (OK, Critical, Warning). The device on which Kaspersky Security Center Network Agent is installed is a client device for Kaspersky Security Center. The status of a client device can change to Critical or Warning for the following reasons:
- In accordance with the rules defined in Kaspersky Security Center. For example, the status changes if a security application is not installed on the device, a virus scan has not been performed in a long time, application databases are outdated, the license has expired, or the application is unstable. For more details on the reasons for changing statuses and configuring conditions for assigning statuses, refer to the Kaspersky Security Center Help system.
- Kaspersky Security Center receives the device status from the managed application, i.e., from Kaspersky Embedded Systems Security.
Receiving device status from a managed application must be enabled in Kaspersky Security Center in the lists of conditions for assigning the Critical and Warning statuses. Conditions for assigning device statuses are configured in the properties window of an administration group.
For more details on client device statuses, refer to the Kaspersky Security Center Help system.
- In the Web Console or in the Administration Console, using the statuses of functional components of Kaspersky Embedded Systems Security on the device. In the properties of Kaspersky Embedded Systems Security installed on the device, a list of the functional components of the application is displayed. For each component, its status is displayed.
- On the command line, using the
kess-control --app-info
command. The command displays information about the operation of the application and the status of functional components and tasks of the application.
Viewing the protection status of a device in the Web Console
To view the protection status of a device in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- Select the administration group containing the necessary device. To do so, click the link in the Current path field above the list of managed devices and select an administration group in the window that opens.
The list displays only the managed devices for the selected administration group.
- In the list, find the device for which you want to view information and click the device name.
- In the properties window of the managed device that opens, on the General tab, select the Protection section.
The Protection section displays the following information about the device:
- Visible in the network is the visibility of the selected device in the network: Yes or No.
- Device status is the status of the client device generated based on the protection status criteria set by the administrator for the selected device and the device activity in the network: OK, Critical, or Warning.
- Status description represents the reasons for changing the status of the device to Critical or Warning.
- Protection status represents the current status of File Threat Protection on the selected device, such as Running, Stopped, or Paused.
- Last full check represents date and time when the last full scan task was completed on the selected device.
- Viruses detected represents a total number of malicious objects detected on the selected device (detected threat counter) since Kaspersky Embedded Systems Security was installed.
- Objects that failed disinfection represents a number of infected objects that Kaspersky Embedded Systems Security was unable to disinfect.
Viewing the protection status of a device in the Administration Console
To view the protection status of a device in the Administration Console:
- In the Administration Console tree, in the Managed devices folder, select the administration group containing the necessary device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the required device and double-click it to open the Properties: <Task name> window.
- In the window that opens with the properties for the managed device, select the Protection section.
The Protection section displays the following information about the device:
- Device status: status of the client device generated based on the criteria set by the administrator for the protection status of the selected device and the device activity in the network.
- All problems: complete list of problems detected by the managed applications installed on the selected device. Each problem has a status that the application prompts to assign to the device.
- Real-Time Protection status: current status of File Threat Protection on the selected device, such as Running or Stopped. When the protection status changes, the new status is displayed in the device properties window only after the device is synchronized with the Administration Server.
- Last on-demand scan: date and time when the last malware scan was performed on the selected device.
- Total threats detected: total number of threats detected on the selected device since the installation of the application (first scan) or since the last reset of the threat counter.
To reset the counter, click the Reset button.
- Active threats: the number of unprocessed files on the selected device.
Viewing information about the operation of an application in the Web Console
To view information about the application operation in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- Select the administration group containing the necessary device. To do so, click the link in the Current path field above the list of managed devices and select an administration group in the window that opens.
The list displays only the managed devices for the selected administration group.
- In the list, find the device for which you want to view information and click the device name.
- This opens a managed device properties window; in that window, go to the Applications tab.
- In the list of applications installed on the device, click the name of the Kaspersky Embedded Systems Security 3.4 for Linux application.
The application properties window opens.
The Kaspersky Embedded Systems Security 3.4 for Linux window displays the following information about Kaspersky Embedded Systems Security:
- The General tab in the Information section displays general information about the installed application:
- Name is the name of the application.
- Version is the version number of the application.
- Installed is the date and time when the application was installed on the device.
- Last software update: date and time when Kaspersky Embedded Systems Security software modules were last updated.
- Last synchronization is the date and time of the last connection of the device to the Kaspersky Security Center Administration Server.
- Current status: status of File Threat Protection on the device, such as Running or Paused.
- The Installed updates block contains information about installed versions of application updates.
- Under Application databases, you can find information about the date and time of the application database update release and the date and time of the last update.
- On the General tab, the Licenses section contains information about license keys added to the application and the licenses corresponding to these keys.
- On the General tab, the Components section contains a list of functional components of the application. The status (for example, Stopped, Suspended, Not Installed) and version of each component is displayed.
- The Events tab displays a list of application events on the device.
- The Event settings section displays the types of events that the application stores in event storage and how long they are stored.
- On the Application settings tab, you can do the following:
- In the Application Control section, you can export configured component settings and application categories to a file, and import them from a file.
- In the Statistics section, you can view application statistics and the list of mount points.
Viewing information about the operation of an application in the Administration Console
To view information about the application operation in the Kaspersky Security Center Administration Console:
- In the Kaspersky Security Center Administration Console tree, in the Managed devices folder, select the administration group containing the required device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the required device and double-click it to open the Properties: <Task name> window.
- In the window that opens with the properties of the managed device, select the Applications section.
The right part of the window displays a list of Kaspersky applications installed on the device.
- Select Kaspersky Embedded Systems Security 3.4 for Linux and double-click it to open the application properties window. Alternatively, you can click the Properties button in the lower part of the window.
The Kaspersky Embedded Systems Security 3.4 for Linux settings window opens.
The Kaspersky Embedded Systems Security 3.4 for Linux settings window displays the following information about Kaspersky Embedded Systems Security:
- The General section contains general information about the installed application:
- Version number: the version number of the application.
- Installed — Date and time when the application was installed on the device.
- Current status: status of File Threat Protection on the device, such as Running or Paused.
- Last software update: date and time when Kaspersky Embedded Systems Security software modules were last updated.
- Installed updates – information about installed versions of application updates.
- Application databases – date and time when the application database update was released.
- In the Application Control section, you can export configured component settings and application categories to a file, and import them from a file.
- The Statistics section displays application statistics and information about mount points.
- The Components section contains a list of standard application components. The status (for example, Stopped, Suspended, Not Installed) and version of each component is displayed.
- The License keys section contains information about the active and reserve license keys.
- The Event settings section displays the types of events that the application stores in event storage and how long they are stored.
- The Advanced section contains information about the application administration plug-in.
Viewing information about the operation of an application in the command line
To view information about the application, run the following command:
kess-control --app-info [--json]
where --json
: output data in JSON format. If the --json
option is not specified, the settings are output in the INI format.
As a result of the command execution, the following information will be displayed in the console:
- Name. Application names.
- Version. Current application version.
- Policy. Information about whether a Kaspersky Security Center policy is applied on the device.
- Application license information Application license information or application license key status.
- Kaspersky Embedded Systems Security license expiration date. Date and time when the application license expires, in UTC.
- Subscription status. Subscription status. This field is displayed if the application is started under a subscription.
- Backup state. Backup state.
- Backup space usage. Backup size.
- Last run date of the Scan_My_Computer task. Time of the last Malware Scan task.
- Last release date of databases. Date and time the application databases were last released.
- Application databases. Information about whether the application databases were downloaded.
- Using Kaspersky Security Network. Information about using Kaspersky Security Network:
Extended KSN mode
,Basic KSN mode
orDisabled
. - Kaspersky Security Network infrastructure. Information about the infrastructure solution used to work with Kaspersky reputation databases:
Kaspersky Security Network
orKaspersky Private Security Network
. - File Threat Protection. Real-time File Threat Protection status.
- System Integrity Monitoring. System Integrity Monitoring component status.
- Firewall Management. Firewall Management component status.
- Anti-Cryptor. Anti-Cryptor component status.
- Web Threat Protection. Web Threat Protection component status.
- Device Control. Device Control component status.
- Removable Drives Scan. Removable Drives Scan component status.
- Network Threat Protection. Network Threat Protection component status.
- Behavior Detection. Behavior Detection component status.
- Application Control. Application Control component status.
- Post-update actions. Application update actions and the actions to be performed by the user.
- Unstable application operation. Information about application failure and dump file creation. This field is displayed if a failure occurred the last time the application was launched.
Viewing application statistics
To improve performance, you can exclude the files that are most frequently scanned by the File Threat Protection component, the paths to applications that are most frequently scanned by the Behavior Detection component, and the mount points detected on the device.
On devices with operating systems that support fanotify, the most effective way to improve performance is to exclude mount points.
You can view statistics about the most frequently scanned files and applications, as well as a list of mount points in the following ways:
- in the Web Console
- in the Administration Console
- on the command line
You can configure the parameters for how the application calculates and displays statistics in the kess.ini configuration file in the [ScannerImpactStats]
section.
Viewing application statistics in the Web Console
To view application statistics in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- Select the administration group containing the necessary device. To do so, click the link in the Current path field above the list of managed devices and select an administration group in the window that opens.
The list displays only the managed devices for the selected administration group.
- In the list, find the device for which you want to view information and click the device name.
- This opens a managed device properties window; in that window, go to the Applications tab.
- In the list of applications installed on the device, click the name of the Kaspersky Embedded Systems Security 3.4 for Linux application.
- In the application properties window that opens, on the Application settings tab, select Statistics → Scan statistics.
The Scan statistics window will open.
The Scan statistics window displays the following application statistics:
- The Most frequently scanned applications (File Threat Protection) block displays the paths to the applications that the Behavior Detection component scans most frequently, and the number of times the component accesses these applications. Files are displayed in descending order of the number of times they are accessed.
- The Most frequently scanned applications block displays the paths to the applications that the Behavior Detection component scans most frequently, and the number of times the component accesses these applications. Applications are displayed in descending order of the number of times they are accessed.
Using the Export buttons located at the top of each block, you can export the statistics displayed in that block to a text file.
Viewing application statistics in the Administration Console
To view application statistics in the Administration Console:
- In the Kaspersky Security Center Administration Console tree, in the Managed devices folder, select the administration group containing the required device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the required device and double-click it to open the Properties: <Task name> window.
- In the window that opens with the properties of the managed device, select the Applications section.
The right part of the window displays a list of Kaspersky applications installed on the device.
- Select Kaspersky Embedded Systems Security 3.4 for Linux and double-click it to open the application properties window. Alternatively, you can click the Properties button in the lower part of the window.
The Kaspersky Embedded Systems Security 3.4 for Linux settings window opens.
- In the window that opens, select Statistics → Scan statistics.
The following application statistics will be displayed in the window on the right:
- The Most frequently scanned applications (File Threat Protection) block displays the paths to the applications that the Behavior Detection component scans most frequently, and the number of times the component accesses these applications. Files are displayed in descending order of the number of times they are accessed.
- The Most frequently scanned applications block displays the paths to the applications that the Behavior Detection component scans most frequently, and the number of times the component accesses these applications. Applications are displayed in descending order of the number of times they are accessed.
Using the Export buttons under each block, you can export the statistics displayed in that block to a text file.
Viewing a list of mount points in the Web Console
To view the list of mount points in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- Select the administration group containing the necessary device. To do so, click the link in the Current path field above the list of managed devices and select an administration group in the window that opens.
The list displays only the managed devices for the selected administration group.
- In the list, find the device for which you want to view information and click the device name.
- This opens a managed device properties window; in that window, go to the Applications tab.
- In the list of applications installed on the device, click the name of the Kaspersky Embedded Systems Security 3.4 for Linux application.
- In the application properties window that opens, on the Application settings tab, select Statistics → Mount points.
The Mount points window opens.
The Mount points window displays a list of paths to mount points found on the device and information about whether the mount point has been added to the scan exclusions. The list of mount points is sorted as follows:
- Static, system, service and other mount points
- Mounted snap packages and mount points in their namespaces
By clicking the Export button, located at the top of the window above the list, you can export the list of mount points to a text file.
Viewing the list of mount points in the Administration Console
To view the list of mount points in the Administration Console:
- In the Kaspersky Security Center Administration Console tree, in the Managed devices folder, select the administration group containing the required device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the required device and double-click it to open the Properties: <Task name> window.
- In the window that opens with the properties of the managed device, select the Applications section.
The right part of the window displays a list of Kaspersky applications installed on the device.
- Select Kaspersky Embedded Systems Security 3.4 for Linux and double-click it to open the application properties window. Alternatively, you can click the Properties button in the lower part of the window.
The Kaspersky Embedded Systems Security 3.4 for Linux settings window opens.
- In the window that opens, select Statistics → Mount points.
On the right, the window displays the list of paths to mount points detected on the device and information about whether the mount point has been added to the scan exclusions. The list of mount points is sorted as follows:
- Static, system, service and other mount points
- Mounted snap packages and mount points in their namespaces
By clicking the Export button below the list, you can export the list of mount points to a file in text format.
Viewing application statistics and the list of mount points in the command line
To view application statistics and the list of mount points, run the following command:
kess-control [-S] --get-statistic [--files] [--processes] [--mountpoints]
where:
--files
: statistics of files most frequently scanned by the File Threat Protection component, and the number of times the component accesses these files.--processes
: statistics of applications most frequently scanned by the Behavior Detection component, and the number of times the component accesses these applications.--mountpoints
: list of mount points.
In the output, mount points are sorted as follows:
- Static, system, service and other mount points
- Mounted snap packages and mount points in their namespaces
You can specify one or more options in any combination or no options at all. If you do not specify options, the application displays three lists: statistics on the most frequently scanned files, statistics on the most frequently scanned applications, and the list of mount points found on the device.
Page top
Collecting system performance metrics
Kaspersky Embedded Systems Security affects the operating system. To help you analyze the impact, the application can collect metrics associated with application performance.
To configure the collection of operating system performance metrics, run the following command:
kess-control [-J] --export-metrics [--period <
interval in seconds between exports
>|--interactive]
where:
--period
enables periodic output of results.--interactive
enables interactive output (on the Enter key being pressed).
You can publish exported metrics to monitoring systems such as Prometheus and Zabbix. To integrate with monitoring systems, you can use a script that gets information from the application and publishes it to the monitoring system. To get the script, you can contact Technical Support.
Page top
Updating application databases and modules
The update functionality (including anti-virus signature updates and code base updates) may not be available in the application in the territory of the USA.
Updating the databases and application modules of Kaspersky Embedded Systems Security ensures up-to-date protection on your device. New viruses, malware, and other types of threats appear worldwide on a daily basis. The application databases contain information about the threats and the ways to neutralize them. To detect threats quickly, you are urged to regularly update the application databases and modules.
Current application license is required for regular database updates. If there is no current license, you will only be able to perform one update.
During the update process, the databases and application modules are downloaded and installed on your device. You can obtain updates for databases and application modules from Kaspersky update servers, from the Administration Server repository, from local or network directories, and from other update sources.
During an update, the application modules and databases on your device are compared with the up-to-date version at the update source. If your current databases and application modules differ from their respective up-to-date versions, the missing portions of the updates will be installed on your device.
If the databases are obsolete, the update package may be large, which may cause additional Internet traffic (up to several dozen MB). The amount of the disk space can be up to 3 GB.
Updates are downloaded from Kaspersky update servers or from other FTP, HTTP, or HTTPS servers over standard network protocols. By default, Internet connection settings are determined automatically. If you are using a proxy server, specify the proxy server settings in the general settings of the application.
Regardless of the update source, the update package is downloaded and the database and application module updates are installed on the device using the Update task. An Update predefined task is created in the application. Using this task, you can perform scheduled and on-demand updates of databases and application modules and configure update settings.
You can use the Update group task, which the Kaspersky Security Center Initial Configuration Wizard automatically creates after installing the Kaspersky Embedded Systems Security administration MMC plug-in or administration web plug-in. You can also create update user tasks in the command line and in Kaspersky Security Center.
You can configure the following settings for updating databases and application modules:
- Select the source from which the application will receive updates, depending on the update scenario used.
- Configure the response timeout of a selected update source when attempting to connect to it. If an update source does not respond within the specified time, the application contacts the next update source in the list.
- Select the mode of downloading and installing application modules and application version updates: download and install, download only, or do not download.
- Configure the task run schedule for updates. By default, the application updates the databases once every 60 minutes.
Updating databases and modules
During an update, the following objects are downloaded and installed on your device:
- Application databases. Application databases include databases of malware signatures, a description of network attacks, databases of malicious and phishing web addresses, databases of banners, spam databases, and other data.
If the database update on the device is interrupted or finishes with an error, the application continues to use the previously installed database version. If application databases were not installed before, the application continues functioning in "without databases" mode. Database and application module updates are still available.
If the database update is successful, but the databases themselves are corrupted and the application terminates with an error several times in a row, the databases are automatically deleted. The application continues to work in the "without databases" mode; the database and application module update functionality remains available.
The databases are up to date if they were downloaded less than three days ago. By default, the application generates the Databases are out of date event (BasesAreOutOfDate) if the last installed database updates were published on the Kaspersky servers more than three but less than seven days ago. If the databases have not been updated for seven days, the application generates the Databases are extremely out of date (BasesAreTotallyOutOfDate) event.
- Application modules. Module updates are intended to eliminate vulnerabilities in the application and to improve methods of protecting devices. Module updates may change the behavior of application components and add new capabilities.
The application module can be installed regardless of the state of the application (started or stopped, managed by a Kaspersky Security Center policy) and the update schedule. Kaspersky Embedded Systems Security continues protecting your device during the application module update procedure. During the update, application settings and the application log file are migrated to the new version of the application.
If the transfer of application settings fails for any reason, the application is set to the default values.
Changes to the application settings made after the update is complete and before the application restarts are not saved.
After updating version of the application using an autopatch, the mechanism for interacting with the operating system firewall changes: the rules are managed using the iptables and iptables-restore system utilities.
If the application does not work properly after the update, it automatically rolls back to the previous version. It is recommended to contact Kaspersky Technical Support.
Updating sources and update scenarios
An update source is a resource that contains updates for Kaspersky Embedded Systems Security databases and application modules. Update sources can be FTP, HTTP, or HTTPS servers (such as Kaspersky update servers), as well as local or network directories mounted by the user.
The main application update sources are Kaspersky update servers. You can specify other update sources in the Update task settings. If an update cannot be performed from an update source, Kaspersky Embedded Systems Security switches to the next update source.
Kaspersky Embedded Systems Security supports the following scenarios for updating databases and application modules:
- Update from Kaspersky update servers. Kaspersky update servers are located in different countries around the world, which ensures a high reliability of updates. If an update cannot be performed from one server, the application switches over to the next server. Updates are downloaded via HTTPS protocol.
- Centralized update Centralized update reduces external Internet traffic, and provides for convenient monitoring of the update.
Centralized update consists of the following steps:
- Download the update package to a repository within the organization's network.
You can use the repository of the Kaspersky Security Center Administration Server as the repository.
The update package is downloaded to the Administration Server repository via the Download updates to Administration Server repository task of the Administration Server.
If you manage the application using Kaspersky Security Center Cloud Console, you can use the repositories of the distribution points (devices with Network Agent installed) as the repository. For more details about distribution points, refer to Kaspersky Security Center Help.
- Distribute the update package to client devices
The update package is distributed to the client devices by the Update task of Kaspersky Embedded Systems Security. In the task settings, select the Kaspersky Security Center Administration Server as the update source.
- Download the update package to a repository within the organization's network.
- Updating from a local or network directory (SMB/NFS) mounted by a user, or from an FTP, HTTP, or HTTPS server. You can specify a custom update source in Update task settings.
Updating application databases and modules in the Web Console
In the Web Console, you can update databases and application modules using the Update task. You can use the automatically created Update group task, as well as create user tasks for updating.
To configure update settings in the Web Console:
- In the main window of the Web Console, select Assets (Devices) → Tasks.
The list of tasks opens.
- Do one of the following:
- If you want to edit the settings of a task that is run on all devices included in a specific administration group, click the link in the Current path field in the upper part of the window and select the administration group in the window that opens.
The list displays only tasks configured for the selected administration group.
- If you want to edit the settings of a task that is run on one or multiple devices (a task for a set of devices), click the link in the Current path field in the upper part of the window and select the top node with the name of the Administration Server in the window that opens.
The list displays all tasks created on the Administration Server.
- If you want to edit the settings of a task that is run on all devices included in a specific administration group, click the link in the Current path field in the upper part of the window and select the administration group in the window that opens.
- In the list of tasks, select the required Update task and open the task properties window by clicking the link in the task name.
- In the task properties window, select Application settings tab. Select the Update sources section in the list on the left.
- Select the update source from which the application will receive updates for databases and modules, depending on the update scenario used.
If you are managing the application using the Web Console, the list of update sources contains Kaspersky update servers and the Kaspersky Security Center Administration Server. If you are managing the application using Kaspersky Security Center Cloud Console, the list of update sources contains Kaspersky update servers and distribution points (for more details about distribution points, refer to the Kaspersky Security Center Help system). You can add other update sources to the list.
You can create a list of update sources by selecting the Other sources on the local or global network option. You can specify FTP-, HTTP-, or HTTPS servers as update sources. If an update cannot be performed from an update source, Kaspersky Embedded Systems Security switches to the next update source. The application accesses update sources in the order in which they appear in the table.
- Go to the Settings section and configure other update settings.
- Select the Schedule tab and configure the schedule for running the update task.
If you have selected Kaspersky Security Center as the update source, select When downloading updates to the repository from the Scheduled start drop-down list. For more details about scheduling tasks, refer to the Kaspersky Security Center Help system.
- Click the Save button to save the changes made.
The task will start according to the configured schedule. You can also run the task manually.
Update sources for the Update task section
Setting |
Description |
---|---|
Update source |
In this section, you can select the update source:
|
Use Kaspersky update servers if other update sources are not available |
The check box enables or disables usage Kaspersky update servers as the update source, if the selected update sources are not available. This check box is available if under Update sources, the Other sources on the local or global network or Kaspersky Security Center option is selected. The check box is selected by default. |
Custom update sources |
This table contains a list of custom sources of database updates. During the update process, the application accesses update sources in the order they appear in the table. The table contains the following columns:
This table is available if the Other sources on the local or global network option is selected. The table is empty by default. You can add, edit, delete, move up, or move down update sources in the table. |
Update task settings section
Setting |
Description |
---|---|
Maximum time to wait for a response from the update source (sec) |
The maximum period of time that the application waits for a response from the selected update source (in seconds). When no response has arrived by this time, an event involving a loss of communication with the update source is logged in the task log. Available values: 0-120. If 0 is specified, the period of time that the application waits for a response from the selected source is unlimited. Default value: 10 seconds. |
Application update download mode |
In the drop-down list, you can select the mode for updating application databases:
|
Updating application databases and modules in the Administration Console
In the Administration Console, you can update databases and application modules using the Update task. You can use the automatically created Update group task, as well as create user tasks for updating.
To configure update settings in the Administration Console:
- In the Administration Console, perform one of the following actions:
- To edit the settings of a task that is run on devices included in the specified administration group, select this administration group in the console tree, then select the Tasks tab in the workspace.
- To edit the settings of a task that is run on one or multiple devices (a task for a set of devices), select the Tasks folder in the console tree.
- In the list of tasks, select the required Update task and double-click it to open the task properties window.
- In the task properties window, select the Update sources section in the list on the left.
- Select the update source from which the application will receive updates for databases and modules, depending on the update scenario used.
The list of update sources contains Kaspersky update servers and the Kaspersky Security Center Administration Server. You can add other update sources to the list.
You can create a list of update sources by selecting the Other sources on the local or global network option. You can specify FTP-, HTTP-, or HTTPS servers as update sources. If an update cannot be performed from an update source, Kaspersky Embedded Systems Security switches to the next update source. The application accesses update sources in the order in which they appear in the table.
- Select the Settings section and configure other update settings.
- Select the Schedule section and configure the schedule for running the update task.
If you have selected Kaspersky Security Center as the update source, select When downloading updates to the repository from the Scheduled start drop-down list. For more details about scheduling tasks, refer to the Kaspersky Security Center Help system.
- Click Apply or OK in the Properties: <Task name> window to save the changes made.
The task will start according to the configured schedule. You can also run the task manually.
Update sources for the Update task section
Setting |
Description |
---|---|
Update source |
In this section, you can select the update source:
|
Use Kaspersky update servers if other update sources are not available |
The check box enables or disables usage Kaspersky update servers as the update source, if the selected update sources are not available. This check box is available if under Update sources, the Other sources on the local or global network or Kaspersky Security Center option is selected. The check box is selected by default. |
Custom update sources |
This table contains a list of custom sources of database updates. During the update process, the application accesses update sources in the order they appear in the table. The table contains the following columns:
This table is available if the Other sources on the local or global network option is selected. You can add, edit, delete, move up, or move down update sources in the table. The table is empty by default. |
Update task settings section
Setting |
Description |
---|---|
Maximum time to wait for a response from the update source (sec) |
The maximum period of time that the application waits for a response from the selected update source (in seconds). When no response has arrived by this time, an event involving a loss of communication with the update source is logged in the task log. Available values: 0–120. If 0 is specified, the period of time that the application waits for a response from the selected source is unlimited. Default value: 10 seconds. |
Application update download mode |
In the drop-down list, you can select the mode for updating application databases:
|
Updating application databases and modules in the command line
On the command line, you can update databases and application modules in the following ways:
- Using the Update predefined task. You can manually start, stop, pause, or resume this task and configure the task run schedule. You can configure scan settings by editing the settings of this task.
- Using user tasks for updating (tasks of the Update type). You can manually start user tasks and configure the task schedule.
Update task settings
Setting
Description
Values
SourceType
Source from which the application receives updates.
KLServers
(default value) — The application receives updates from one of the Kaspersky update servers. Updates are downloaded via HTTPS protocol.SCServer
. The application downloads updates to the protected device from the Administration Server installed on the local network. You can select this update source if you use Kaspersky Security Center for centralized administration of device protection in your organization.Custom
— The application downloads updates from a custom source specified in the[CustomSources.item_#]
section. You can specify directories on FTP, HTTP, and HTTPS servers or directories on any device mounted on the protected client device, including directories on remote devices mounted via the Samba or NFS protocols.UseKLServersWhenUnavailable
The application's access to Kaspersky update servers if all custom update sources are unavailable.
Yes
(default value) — The application will connect to Kaspersky update servers if all custom update sources are unavailable.No
— The application will not connect to Kaspersky update servers if all custom update sources are unavailable.ApplicationUpdateMode
Application update download and installation mode.
Disabled
— Do not download or install application updates.DownloadOnly
(default value) — Download application updates, but do not install them.DownloadAndInstall
— Automatically download and install application updates. After updates are installed, the application will restart automatically.ConnectionTimeout
Response timeout (in seconds) of an update source while attempting to connect to it. If an update source does not respond within the specified time interval, the application contacts the next update source in the list.
You can use only integers within the range from 0 to 120.
Default value: 10.
The [CustomSources.item_#] section contains the following settings:
URL
Address of the custom update source on the local area network or the Internet.
The default value is not defined.
Examples:
URL=http://example.com/bases/
– address of the HTTP server with the directory that contains updates.URL=/home/bases/
– directory on the protected computer that contains application databases.Enabled
Use of the update source specified in the
URL
setting.To run the task, at least one update source needs to be enabled.
Yes
– the application uses the update source.No
– The app doesn't use the update source.The default value is not defined.
Updating using Kaspersky Update Utility
To reduce Internet traffic, you can configure updates of application databases and modules on devices of the organization's LAN from a shared directory by using the Kaspersky Update Utility. For this purpose, one of the devices in the organization's LAN must receive update packages from the Kaspersky Security Center Administration Server or from Kaspersky update servers and use the utility to copy the received update packages to the shared directory. Other devices on the organization's LAN will be able to receive the update package from this shared directory.
To configure Kaspersky Security Center to update databases from a shared directory using the Kaspersky Update Utility:
- Install Kaspersky Update Utility on one of the devices of the organization's LAN.
You can download the Kaspersky Update Utility distribution kit from the Kaspersky Technical Support website.
- Configure copying of the update package to the shared directory in the Kaspersky Update Utility settings.
Select the update source (for example, the Administration Server repository) and the shared directory to which the Kaspersky Update Utility will copy update packages. For detailed information about using Kaspersky Update Utility, refer to the Kaspersky Knowledge Base.
- Configure updates of application databases and modules from the specified shared directory on other devices in the organization's local network:
- Open the properties of the Update task that will be performed on the required device using the Web Console or using the Administration Console.
- In the task properties, go to the Update sources section.
- In the Update sources section, select the Other sources on the local or global network option.
- In the table of update sources, click the Add button and specify the path to the shared directory.
The address of the update source must match the address specified in the Kaspersky Update Utility settings.
- Select the Use this source check box and click OK.
- In the table, set the order of the update sources using the Up and Down buttons.
- Save the changes to the task settings.
To configure Kaspersky Security Center to update databases from a shared directory using the command line:
- Install Kaspersky Update Utility on one of the devices of the organization's LAN.
You can download the Kaspersky Update Utility distribution kit from the Kaspersky Technical Support website.
- Configure copying of the update package to the shared directory in the Kaspersky Update Utility settings.
Select the update source (for example, the Administration Server repository) and the shared directory to which the Kaspersky Update Utility will copy update packages. For detailed information about using Kaspersky Update Utility, refer to the Kaspersky Knowledge Base.
- Configure updates of application databases and modules from the specified shared directory on other devices in the organization's local network: in the
Update task settings
, setSourceType=Custom
and specify the path to the shared directory in the[CustomSources.item_#]
section.The address of the update source must match the address specified in the Kaspersky Update Utility settings.
Rolling back application database and module updates
After the application databases are updated for the first time, the rollback of the application databases to their previous versions becomes available.
Every time a user starts the update process, Kaspersky Embedded Systems Security creates a backup copy of the current application databases. This allows you to roll back the application databases to a previous version if needed.
Rolling back the last database update may be useful, for example, if the new application database version contains invalid signatures, which causes Kaspersky Embedded Systems Security to block safe applications.
In the command line, to roll back updates, you can run the Rollback predefined task or create and run user tasks for rolling back updates (tasks of the Rollback type).
In Kaspersky Security Center, you can create rollback tasks for administration groups or for individual devices using the Web Console or the Administration Console.
The rollback task does not have any settings.
Page top
File Threat Protection
File Threat Protection component prevents infection of the device file system. The component is enabled automatically with the default settings when Kaspersky Embedded Systems Security starts. It resides in the device operating memory and scans all files that are opened, saved, and launched in real time.
Upon detecting malware, Kaspersky Embedded Systems Security may remove the infected file and terminate the malware process started from this file.
The operation of the component is affected by the file operation interception mode, which you can select in the general settings of the application. By default, access to the file is blocked for the duration of the scan.
You can enable or disable File Threat Protection, and also configure the protection settings:
- Select the file scan mode (when opened, or when opened and modified).
- Enable or disable scanning of archives, mail databases, email messages in text format.
- Temporarily exclude files in text format from rescans.
- Limit the size of an object to be scanned and the duration of the object scan.
- Select the actions to be performed by the application on the infected objects.
- Configure the scan scopes. The application will scan objects in the specified area of the file system.
- Configure exclusions of objects from scans. Scan exclusion is a set of conditions. When these conditions are met, the application does not scan the objects for viruses and other malware. You can exclude from scans:
- Objects by name or mask
- Objects by the name of the threats detected in them
- Files and directories in specified areas of the file system
- Processes and files being modified by the specified process
- Configure the use of the heuristic analyzer and iChecker technology during a scan.
- Enable or disable the logging of information about scanned non-infected objects, about scanning objects in archives, and about unprocessed objects.
To optimize the File Threat Protection component, you can exclude from scans any files being copied from network directories. Files are scanned only after the process of copying to a local directory is finished. To exclude files located in network directories from scans, configure exclusion based on processes for the utility used for copying from network directories (for example, for the cp
utility). If you manage the application using Kaspersky Security Center, you can configure exclusion based on processes in the Web Console or the Administration Console. If you are administering the application using the command line, you can configure an exclusion by process by adding an [ExcludedForProgram.item_ #]
section to the settings of the OAS task.
Configuring File Threat Protection in the Web Console
In the Web Console, you can manage File Threat Protection in the policy properties (Application settings → Essential Threat Protection→ File Threat Protection).
File Threat Protection component settings
Setting |
Description |
---|---|
File Threat Protection enabled / disabled |
This toggle switch enables or disables File Threat Protection component on all managed devices. The check toggle button is switched on by default. |
File Threat Protection mode |
In this drop-down list, you can select the File Threat Protection component mode:
|
First action |
In this drop-down list, you can select the first action to be performed by the application on an infected object that has been detected:
|
Second action |
In this drop-down list, you can select the second action to be performed by the application on an infected object, in case the first action is unsuccessful:
|
Scan scopes |
Clicking the Configure scan scopes link opens the Protection scopes window. |
Scan archives |
This check box enables or disables scan of archives. If the check box is selected, the application scans the archives. To scan an archive, the application has to unpack it first, which may slow down scanning. You can reduce the duration of archive scans by enabling and configuring the Skip file that is scanned for longer than (sec) and Skip file larger than (MB) settings. If the check box is cleared, the application does not scan the archives. This check box is cleared by default. |
Scan SFX archives |
This check box enables or disables self-extracting archive scans. Self-extracting archives are archives that contain an executable extraction module. If the check box is selected, the application scans self-extracting archives. If the check box is cleared, the application does not scan self-extracting archives. This check box is available if the Scan archives check box is unchecked. This check box is cleared by default. |
Scan mail databases |
This check box enables or disables scans of mail databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail applications. If the check box is selected, the application scans mail database files. If the check box is cleared, the application does not scan mail database files. This check box is cleared by default. |
Scan mail format files |
This check box enables or disables scan of files of plain-text email messages. If this check box is selected, the application scans plain-text messages. If this check box is cleared, the application does not scan plain-text messages. This check box is cleared by default. |
Skip text files |
Temporary exclusion of files in text format from scans. If the check box is selected, the application does not scan text files if they are used by the same process within 10 minutes after the most recent scan. This setting makes it possible to optimize scans of application logs. If the check box is cleared, the application will scan text files. This check box is cleared by default. |
Skip file that is scanned for longer than (sec) |
In this field, you can specify the maximum time to scan a file, in seconds. After the specified time, the application stops scanning the file. Available values: The default value is |
Skip file larger than (MB) |
In this field, you can specify the maximum size of a file to scan, in megabytes. Available values: The default value is |
Log clean objects |
This check box enables or disables logging of the ObjectProcessed event. If this check box is selected, the application logs the ObjectProcessed event for all scanned objects. If the check box is cleared, the application does not log the event. This check box is cleared by default. |
Log unprocessed objects |
This check box enables or disables logging of the ObjectNotProcessed event if a file cannot be processed during scan. If this check box is selected, the application logs the ObjectNotProcessed event. If the check box is cleared, the application does not log the event. This check box is cleared by default. |
Log packed objects |
This check box enables or disables logging of the PackedObjectDetected event for all packed objects that are detected. If this check box is selected, the application logs the PackedObjectDetected event. If the check box is cleared, the application does not log the event. This check box is cleared by default. |
Use iChecker technology |
This check box enables or disables scan of only new and modified since the last scan files. If the check box is selected, the application scans only new files or the files modified since the last scan. If the check box is cleared, the application scans the files regardless of the creation or modification date. The check box is selected by default. |
Use heuristic analysis |
This check box enables or disables heuristic analysis during an object scan. The check box is selected by default. |
Heuristic analysis level |
If the Use heuristic analysis check box is selected, you can select the heuristic analysis level in the drop-down list:
|
Protection scopes window
The table contains the scan scopes. The application will scan files and directories located in the paths specified in the table. By default, the table contains one protection scope that includes all shared directories.
Protection scope settings
Setting |
Description |
---|---|
Scope name |
Scan scope name. |
Path |
Path to the directory that the application scans. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
Add protection scope window
In this window, you can add and configure protection scopes.
Protection scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the protection scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this protection scope during operation. If this check box is cleared, the application does not process this protection scope during operation. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
You can select the type of file system in the drop-down list:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Shared or Mounted type is selected in the drop-down list of file systems. |
Path |
The entry field for specifying the path to the directory that you want to include in the protection scope. You can use masks to specify the path. The / path is specified by default – the application scans all directories of the local file system. This field is available if the Local type is selected in the drop-down list of file systems. If the Local type is selected in the drop-down list of file systems, and the path is not specified, the application scans all directories of the local file system. |
Name of shared resource |
The field for entering the name of the file system shared resource where the directories that you want to add to the protection scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
File Threat Protection exclusions
A protection exclusion is a set of conditions. When these conditions are met, Kaspersky Embedded Systems Security does not scan the objects for viruses and other malware. You can also exclude objects by masks and threat names, and configure exclusions for processes.
In the Web Console, you can configure File Threat Protection exclusions in the policy properties (Application settings → Essential Threat Protection→ File Threat Protection exclusions).
Settings of protection exclusions
Setting |
Description |
---|---|
Exclusion scopes |
Clicking the Configure exclusions link opens the Exclusion scopes window. In this window, you can define the list of protection exclusions. |
Exclusions by mask |
Clicking the Configure exclusions by mask link opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from scans by name mask. |
Exclusions by threat name |
Clicking the Configure exclusions by threat name link opens the Exclusions by threat name window. In this window, you can configure the exclusion of objects from scans based on threat name. |
Exclusions by process |
Clicking the Configure exclusions by process link opens the Exclusions by process window. In this window, you can exclude the activity of processes. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
Add exclusion scope window
In this window, you can add and configure exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables the exclusion of the scope when the application is running. If the check box is selected, the application excludes this scope from scan or protection during its operation. If the check box is cleared, the application includes this scope in scan or protection during its operation. You can later exclude this scope from scan or protection by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
In this drop-down list, you can select the type of file system where the directories that you want to add to scan exclusions are located:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Mounted type is selected in the drop-down list of file systems. |
Path |
Entry field for the path to the directory that you want to add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. This field is available if the Local type is selected in the drop-down list of file systems. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the Path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Exclusions by threat name window
You can configure the exclusion of objects from scans based on threat name. The application will not block the specified threats. By default, the list of threat names is empty.
You can add, edit, and delete threat names.
Page top
Exclusions by process window
The table contains the exclusion scopes for exclusion by process The exclusion scope for exclusion by process lets you exclude from scans the activity of the indicated process and files modified by the indicated process. By default, the table includes two exclusion scopes that contain paths to the Network Agents. You can remove these exclusions, if necessary.
Exclusion scope settings for exclusion by process
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Full path to excluded process. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
Trusted process window
In this window, you can add and configure exclusion scopes for exclusion by process.
Exclusion scope settings
Setting |
Description |
---|---|
Process-based exclusion scope name |
Field for entering the Process-based exclusion scope name. This name will be displayed in a table in the Exclusions by process window. The entry field must not be blank. |
Use / Do not use this exclusion |
This toggle button enables or disables this scan scope exclusion. The check toggle button is switched on by default. |
Apply to child processes |
Exclude child processes of the excluded process indicated by the Path to excluded process setting. This check box is cleared by default. |
Path to excluded process |
Full path to the process you want to exclude from scans. |
File system, access protocol, and path |
This group of settings lets you set scan exclusions for files modified by the process. In the drop-down list of file systems, you can select the type of file system of the directories to be excluded from scans:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
The Access protocol drop-down list is available if the Mounted type is selected in the drop-down list of file systems. |
Path |
In the input field, you can enter the path to the directory that you want to add to the exclusion scope. You can use masks to specify the path. This field is available if the Local type is selected in the drop-down list of file systems. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are applied to objects only inside the directory indicated in the File system, access protocol, and path block. By default the list contains the * mask (all objects). |
Configuring File Threat Protection in the Administration Console
In the Administration Console, you can manage File Threat Protection in the policy properties (Essential Threat Protection → File Threat Protection).
File Threat Protection component settings
Setting |
Description |
---|---|
Enable File Threat Protection |
This check box enables or disables File Threat Protection component on all managed devices. The check box is selected by default. |
File Threat Protection mode |
In this drop-down list, you can select the File Threat Protection component mode:
|
Scan |
This group of settings contains buttons that open windows where you can configure the scan scopes and scan settings. |
Action on threat detection |
This group of settings contains the Configure button. Clicking this button opens the Action on threat detection window, where you can configure the actions that the application performs on detected infected objects. |
Scan scopes window
The table contains the scan scopes. The application will scan files and directories located in the paths specified in the table. By default, the table contains one scan scope that includes all directories of the local file system.
Scan scope settings
Setting |
Description |
---|---|
Scope name |
Scan scope name. |
Path |
Path to the directory that the application scans. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
<New scan scope> window
In this window, you can add and configure scan scopes.
Scan scope settings
Setting |
Description |
---|---|
Scan scope name |
Field for entering the scan scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this scan scope. If this check box is cleared, the application does not process this scan scope. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the scan scope. You can select the file system type in the drop-down list of file systems:
|
If Shared or Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want to add to the scan scope. You can use masks to specify the path. The / path is specified by default – the application scans all directories of the local file system. If the Local type is selected in the drop-down list of file systems, and the path is not specified, the application scans all directories of the local file system. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the scan scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Scan settings window
In this window, you can configure file scan settings while File Threat Protection is enabled.
File Threat Protection settings
Setting |
Description |
---|---|
Scan archives |
This check box enables or disables scan of archives. If this check box is selected, Kaspersky Embedded Systems Security scans archives. To scan an archive, the application has to unpack it first, which may slow down scanning. You can reduce the duration of archive scans by enabling and configuring the Skip file that is scanned for longer than (sec) and Skip file larger than (MB) settings in the General scan settings section. If this check box is cleared, Kaspersky Embedded Systems Security does not scan archives. This check box is cleared by default. |
Scan SFX archives |
This check box enables or disables self-extracting archive scans. Self-extracting archives are archives that contain an executable extraction module. If this check box is selected, Kaspersky Embedded Systems Security scans self-extracting archives. If this check box is cleared, Kaspersky Embedded Systems Security does not scan self-extracting archives. This check box is available if the Scan archives check box is unchecked. This check box is cleared by default. |
Scan mail databases |
This check box enables or disables scans of mail databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail applications. If this check box is selected, Kaspersky Embedded Systems Security scans mail database files. If this check box is cleared, Kaspersky Embedded Systems Security does not scan mail database files. This check box is cleared by default. |
Scan mail format files |
This check box enables or disables scan of files of plain-text email messages. If this check box is selected, Kaspersky Embedded Systems Security scans plain-text messages. If this check box is cleared, Kaspersky Embedded Systems Security does not scan plain-text messages. This check box is cleared by default. |
Skip text files |
Temporary exclusion of files in text format from scans. If the checkbox is selected, Kaspersky Embedded Systems Security does not scan text files if they are reused by the same process for 10 minutes after the most recent scan. This setting makes it possible to optimize scans of application logs. If this check box is unselected, Kaspersky Embedded Systems Security scans text files. This check box is cleared by default. |
Skip file that is scanned for longer than (sec) |
In this field, you can specify the maximum time to scan a file, in seconds. After the specified time elapses, Kaspersky Embedded Systems Security stops scanning the object. Available values: 0–9999. If the value is set to 0, the scan time is unlimited. Default value: 60. |
Skip file larger than (MB) |
In this field, you can specify the maximum size of a file to scan, in megabytes. Available values: 0–999999. If the value is set to 0, Kaspersky Embedded Systems Security scans files of any size. Default value: 0. |
Log clean objects |
This check box enables or disables the logging of ObjectProcessed type events. If this check box is selected, Kaspersky Embedded Systems Security logs ObjectProcessed type events for all scanned objects. If this check box is cleared, Kaspersky Embedded Systems Security does not log ObjectProcessed type events. This check box is cleared by default. |
Log unprocessed objects |
This check box enables or disables the logging ObjectNotProcessed type events if a file cannot be processed during a scan. If this check box is selected, Kaspersky Embedded Systems Security logs ObjectNotProcessed type events. If this check box is cleared, Kaspersky Embedded Systems Security does not log ObjectNotProcessed type events. This check box is cleared by default. |
Log packed objects |
This check box enables or disables the logging of PackedObjectDetected type events for all packed objects that are detected. If this check box is selected, Kaspersky Embedded Systems Security logs PackedObjectDetected type events. If this check box is cleared, Kaspersky Embedded Systems Security does not log PackedObjectDetected type events. This check box is cleared by default. |
Use iChecker technology |
This check box enables or disables scan of only new and modified since the last scan files. If the check box is selected, Kaspersky Embedded Systems Security scans only new or modified since the last scan files. If the check box is cleared, Kaspersky Embedded Systems Security scans files regardless to the date of creation or modification. The check box is selected by default. |
Use heuristic analysis |
This check box enables or disables heuristic analysis during file scans. The check box is selected by default. |
Heuristic analysis level |
If the Use heuristic analysis check box is selected, you can select the heuristic analysis level in the drop-down list:
|
Action on threat detection window
In this window, you can configure actions to be performed by Kaspersky Embedded Systems Security on detected infected objects:
File Threat Protection settings
Setting |
Description |
---|---|
First action |
In this drop-down list, you can select the first action to be performed by the application on an infected object that has been detected:
|
Second action |
In this drop-down list, you can select the second action to be performed by the application on an infected object, in case the first action is unsuccessful:
|
File Threat Protection exclusions
A protection exclusion is a set of conditions. When these conditions are met, Kaspersky Embedded Systems Security does not scan the objects for viruses and other malware. You can also exclude objects by masks and threat names, and configure exclusions for processes.
In the Administration Console, you can configure File Threat Protection exclusions in the policy properties (Essential Threat Protection → File Threat Protection exclusions).
Settings of scan exclusions
Group of settings |
Description |
---|---|
Exclusions |
This group of settings contains the Configure button. Clicking this button opens the Exclusion scopes window. In this window, you can define the list of scopes to be excluded from scan. |
Exclusions by mask |
This group of settings contains the Configure button, which opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from scans by name mask. |
Exclusions by threat name |
This group of settings contains the Configure button, which opens the Exclusions by threat name window. In this window, you can configure the exclusion of objects from scans based on threat name. |
Exclusions by process |
This group of settings contains the Configure button, which opens the Exclusions by process window. In this window, you can exclude the activity of processes. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
<New exclusion scope> window
In this window, you can add and configure scan exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables exclusion of the scope from scan when the application is running. If this check box is selected, the application excludes this area during scans. If this check box is cleared, the application includes this area in the scan scope. You can later exclude this scope by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the exclusion scope. In the drop-down list of file systems, you can select the type of file system of the directories to be excluded from scans:
|
If Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Exclusions by threat name window
You can configure the exclusion of objects from scans based on threat name. The application will not block the specified threats. By default, the list of threat names is empty.
You can add, edit, and delete threat names.
Page top
Exclusions by process window
The table contains the exclusion scopes for exclusion by process The exclusion scope for exclusion by process lets you exclude from scans the activity of the indicated process and files modified by the indicated process. By default, the table includes two exclusion scopes that contain paths to the Network Agents. You can remove these exclusions, if necessary.
Exclusion scope settings for exclusion by process
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Full path to excluded process. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
You can also import the list of exclusions from a file by clicking Advanced -> Import and export the list of added exclusions to a file by clicking Advanced -> Export selected or Advanced -> Export all.
Page top
Trusted process window
In this window, you can add and configure exclusion scopes for exclusion by process.
Exclusion scope settings for exclusion by process
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in a table in the Exclusions by process window. The entry field must not be blank. |
Path to excluded process |
Full path to the process you want to exclude from scans. |
Apply to child processes |
Exclude child processes of the excluded process indicated by the Path to excluded process setting. This check box is cleared by default. |
Use this scope |
The check box enables or disables this exclusion scope. If this check box is selected, the application excludes this area during scans. If this check box is cleared, the application includes this area in the scan scope. You can later exclude this scope by selecting the check box. The check box is selected by default. |
Path to modified files |
This group of settings lets you set scan exclusions for files modified by the process. In the drop-down list of file systems, you can select the type of file system of the directories to be excluded from scans:
|
If Mounted or Shared is selected in the drop-down list of file systems, then you can select the remote access protocol in the drop-down list of access protocols:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want add to the exclusion scope. You can use masks to specify the path. The entry field must not be blank. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the Path to modified files field. |
Configuring File Threat Protection in the command line
In the command line, you can manage File Threat Protection using the File Threat Protection predefined task (File_Threat_Protection).
The File Threat Protection task is started by default. You can start and stop this task manually.
Administrator role privileges are required to start and stop the File Threat Protection task from the command line.
You can configure File Threat Protection settings by editing the settings of the File Threat Protection predefined task.
File Threat Protection task settings
The table describes all available values and default values of all the settings that you can specify for the File Threat Protection task.
File Threat Protection task settings
Setting |
Description |
Values |
||
---|---|---|---|---|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. We do not recommend enabling this setting because scanning archives impacts performance due to the fact that access to the archive file is blocked while the file is being unpacked to a temporary directory and scanned. |
|
||
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
||
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat, and other mail clients. |
|
||
|
Enables scanning of plain text email messages. |
|
||
|
Temporary exclusion of files in text format from scans. If the value of this setting is |
|
||
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
||
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 60. |
||
|
Selection of the first action to be performed by the application on the infected objects. |
Default value: |
||
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
||
|
Enables exclusion of the objects specified by the |
|
||
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in the shell format. |
The default value is not defined.
|
||
|
Enables exclusion of objects containing the threats specified by the |
|
||
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
||
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
||
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
||
|
Enables logging of information about objects that have not been processed for some reason. |
|
||
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
||
|
Specifies the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
||
|
Enables usage of the iChecker technology. |
|
||
|
File Threat Protection task operation mode. The |
|
||
The [ScanScope.item_#] section contains the following settings: |
||||
|
Description of the scan scope, which contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
||
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
||
|
Scan scope limitation. With this scan scope, the application only scans files that are specified using masks in the shell format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
||
|
Path to the directory with objects to be scanned.
|
|
||
The [ExcludedFromScanScope.item_#] section contains the following settings: |
||||
|
Description of the scan exclusion scope, which contains additional information about the exclusion scope. |
The default value is not defined. |
||
|
Excludes the specified scope from scans. |
|
||
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes from scans only files that are specified using masks in the shell format. If this setting is not specified, the application does not scan any of the objects within the exclusion scope. You can specify several values for this setting. |
Default value: |
||
|
Path to the directory with objects to be excluded.
|
< |
||
The [ExcludedForProgram.item_#] section contains the following settings: |
||||
|
Path to excluded process. |
|
||
|
Exclude child processes of the excluded process specified by the |
|
||
|
Description of the process exclusion scope. |
Default value: |
||
|
Excludes the specified scope from scans. |
|
||
|
Limitation of the process exclusion scope. In the process exclusion scope, the application excludes from scans only the files that are specified using masks in the shell format. If this setting is not specified, the application excludes from scans all the objects within the process exclusion scope. You can specify several values for this setting. |
Default value: |
||
|
Path to a directory with files that are modified by the process.
|
|
Optimizing network directory scanning
To optimize the File Threat Protection task, you can exclude from scans any files being copied from network directories to the local directory. To do so, configure exclusion based on processes for the utility used for copying from network directories (for example, for the cp
utility).
To configure exclusion of network directories from scans:
- Output the File Threat Protection task settings (File_Threat_Protection, ID:1) to a configuration file using the command:
kess-control --get-settings 1 --file <
full path to configuration file
> [--json]
- Open the configuration file and add the
[ExcludedForProgram.item_#]
section with the following settings:ProgramPath
– path to the process to be excluded or to the directory with the processes to be excluded.ApplyToDescendants
is a parameter that indicates whether the scan should exclude child processes of the excluded process (possible values:Yes
orNo
).AreaDesc
– a description of the process exclusion scope, which contains additional information about the exclusion scope.UseExcludedForProgram
enables exclusion of the specified scope during task operation (possible values:Yes
orNo
).Path
– path to the files or directory with files modified by the process.AreaMask.item_#
is the file name mask for the files to be excluded from the scan. You can also specify the full path to the file.Example:
[ExcludedForProgram.item_0000]
ProgramPath=/usr/bin/cp
ApplyToDescendants=No
AreaDesc=
UseExcludedForProgram=Yes
Path=AllRemoteMounted
AreaMask.item_0000=*
- Execute the command:
kess-control --get-settings 1 --file <
full path to configuration file
> [--json]
Specify the
--json
option if you are importing settings from a configuration file in JSON format. If the option is not specified, the application will attempt to import settings from an INI file. If the import fails, an error is displayed.
The application does not scan the files in network directories, but the cp
command itself (for the example given above) and local files are scanned.
Special considerations for scanning symbolic links and hard links
Kaspersky Embedded Systems Security lets you scan symbolic links and hard links to files.
Scanning symbolic links
The application scans symbolic links only if the file referenced by the symbolic link is within the scan scope of the File Threat Protection component.
If the file referenced by the symbolic link is not within the scan scope of the File Threat Protection component, the application does not scan this file. However, if the file contains malicious code, the security of the device is at risk.
Scanning hard links
When processing a file with more than one hard link, the application chooses an action depending on the specified action on objects:
- If the Perform recommended action option is selected, the application automatically selects and performs an action on an object based on data about the danger level of the threat detected in the object and the possibility of disinfecting it.
- If the Remove action is selected, the application removes the hard link being processed. The remaining hard links to this file will not be processed.
- If the Disinfect action is selected, the application disinfects the source file. If disinfection fails, the application deletes the hard link and creates in its place a copy of the source file with the name of the deleted hard link.
When you restore a file with a hard link from the Backup storage, the application creates a copy of the source file with the name of the hard link that was moved to the Backup storage. Connections with the remaining hard links to the source file will not be restored.
Page top
Malware Scan
Malware Scan is a one-time full or custom file scan on the device performed on demand. Kaspersky Embedded Systems Security can carry out multiple Malware Scan tasks at the same time.
A Malware Scan (Scan_My_Computer) predefined task is created in the application. You can use this task to perform a full scan of the device. During a full scan, the application scans all objects located on the device's local drives, as well as all mounted and shared objects that are accessed via Samba or NFS protocols with the recommended security settings.
In Kaspersky Security Center, the Kaspersky Security Center Initial Configuration Wizard automatically creates a Malware Scan group task after installing the administration MMC plug-in or the Kaspersky Embedded Systems Security administration web plug-in.
During a full disk scan, the processor is busy. It is recommended to run the full scan task when the business is idle.
You can configure the settings of automatically created tasks in Kaspersky Security Center and in the command line, and also create Malware Scan user tasks.
Upon detecting malware, Kaspersky Embedded Systems Security may remove the infected file and terminate the malware process started from this file.
If during execution of the malware scan task the application was restarted by a control service or manually by the user, the task will be stopped. The application logs the OnDemandTaskInterrupted event.
You can run Malware Scan tasks and configure scan settings:
- Select operating system objects to scan: files, archives, boot sectors, process memory and kernel memory, startup objects.
- Limit the size of an object to be scanned and the duration of the object scan.
- Select the actions to be performed by the application on the infected objects.
- Configure exclusions of objects from scans:
- by name or mask
- by the name of the threats detected in the objects
- Enable or disable global exclusions and File Threat Protection exclusions when scanning.
- Enable the logging of information about scanned non-infected objects, about scanning objects in archives, and about unprocessed objects.
- Configure the use of the heuristic analyzer and iChecker technology during a scan.
- Limit the set of devices whose boot sectors need to be scanned.
- Configure scan scopes and scan exclusion scopes.
Malware Scan in the Web Console
In the Web Console, you can scan for malware using the Malware Scan task.
You can run an automatically created group task and also create and run user tasks for scanning. You can configure scan settings by editing the settings of Malware Scan tasks.
Malware Scan task settings
Setting |
Description |
---|---|
Scan archives |
This check box enables or disables scan of archives. If the check box is selected, the application scans the archives. To scan an archive, the application has to unpack it first, which may slow down scanning. You can reduce the duration of archive scans by configuring the Skip file that is scanned for longer than (sec) and Skip file larger than (MB) settings in the General scan settings section. If the check box is cleared, the application does not scan the archives. The check box is selected by default. |
Scan SFX archives |
This check box enables or disables self-extracting archive scans. Self-extracting archives are the archives that contain an executable extraction module. If the check box is selected, the application scans self-extracting archives. If the check box is cleared, the application does not scan self-extracting archives. This check box is available if the Scan archives check box is unchecked. The check box is selected by default. |
Scan mail databases |
This check box enables or disables scans of mail databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail applications. If the check box is selected, the application scans mail database files. If the check box is cleared, the application does not scan mail database files. This check box is cleared by default. |
Scan mail format files |
This check box enables or disables scan of files of plain-text email messages. If this check box is selected, the application scans plain-text messages. If this check box is cleared, the application does not scan plain-text messages. This check box is cleared by default. |
Skip file that is scanned for longer than (sec) |
In this field, you can specify the maximum time to scan a file, in seconds. After the specified time, the application stops scanning the file. Available values: 0–9999. If the value is set to 0, the scan time is unlimited. Default value: 0. |
Skip file larger than (MB) |
In this field, you can specify the maximum size of a file to scan, in megabytes. Available values: 0–999999. If the value is set to 0, the application scans files of any size. Default value: 0. |
Log clean objects |
This check box enables or disables the logging of ObjectProcessed type events. If this check box is selected, the application logs events of the ObjectProcessed type for all scanned objects. If this check box is cleared, the application does not log events of the ObjectProcessed type for any scanned object. This check box is cleared by default. |
Log unprocessed objects |
This check box enables or disables the logging ObjectNotProcessed type events if a file cannot be processed during a scan. If this check box is selected, the application logs the events of the ObjectNotProcessed type. If this check box is cleared, the application does not log the events of the ObjectNotProcessed type. This check box is cleared by default. |
Log packed objects |
This check box enables or disables the logging of PackedObjectDetected type events for all packed objects that are detected. If this check box is selected, the application logs the events of the PackedObjectDetected type. If this check box is cleared, the application does not log the events of the PackedObjectDetected type. This check box is cleared by default. |
Use iChecker technology |
This check box enables or disables scan of only new and modified since the last scan files. If the check box is selected, the application scans only new files or the files modified since the last scan. If the check box is cleared, the application scans the files regardless of the creation or modification date. The check box is selected by default. |
Use heuristic analysis |
This check box enables or disables heuristic analysis during file scans. The check box is selected by default. |
Heuristic analysis level |
If the Use heuristic analysis check box is selected, you can select the heuristic analysis level in the drop-down list:
|
First action |
In this drop-down list, you can select the first action to be performed by the application on an infected object that has been detected:
|
Second action |
In this drop-down list, you can select the second action to be performed by the application on an infected object, in case the first action is unsuccessful:
|
Scan scopes |
The table that contains the scopes scanned by the task. By default, the table contains one scan scope that includes all directories of the local file system. You can add, configure, delete, move up, or move down scan scopes in the table. |
Add scan scope window
In this window, you can add and configure scan scopes.
Scan scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the scan scope name. This name is displayed in the Scan scopes table in the Scan settings section. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this scan scope. If this check box is cleared, the application does not process this scan scope. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
You can select the type of file system in the drop-down list:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Shared or Mounted type is selected in the drop-down list of file systems. |
Path |
This is the entry field for specifying the path to the directory that you want to include in the scan scope. You can use masks to specify the path. The / path is specified by default – the application scans all directories of the local file system. This field is available if the Local type is selected in the drop-down list of file systems. If the Local type is selected in the drop-down list of file systems, and the path is not specified, the application scans all directories of the local file system. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the scan scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Scan scopes section
You can configure scan scope settings for the Malware Scan task. The application allows you to scan files, boot sectors, client device memory, and startup objects.
Malware Scan scope task settings
Setting |
Description |
---|---|
Scan files |
This check box enables or disables file scans. If the check box is selected, the application scans the files. If the check box is cleared, the application does not scan the files. The check box is selected by default. |
Scan boot sectors |
This check box enables or disables boot sector scans. If the check box is selected, the application scans the boot sectors. If the check box is cleared, the application does not scan the boot sectors. This check box is cleared by default. |
Scan kernel memory and running processes |
This check box enables or disables client device memory scan. If the check box is selected, the application scans kernel memory and running processes. If the check box is cleared, the application does not scan kernel memory and running processes. This check box is cleared by default. |
Scan startup objects |
This check box enables or disables startup object scans. If the check box is selected, the application scans startup objects. If the check box is cleared, the application does not scan startup objects. This check box is cleared by default. |
Devices to scan |
Clicking the Configure device masks link opens the Scan scopes window, where you can specify the devices whose boot sectors will be scanned. |
Scan scopes window
The table contains name masks of the devices, whose boot sectors the application must scan. By default, the table contains the /** device name mask (all devices).
You can add, edit, and delete items in the table.
Page top
Exclusion scopes section
In the Exclusion scopes section for the Malware Scan task, you can configure exclusion scopes, exclusions by mask and threat name, as well as the use of global exclusions and File Threat Protection exclusions when the task is running.
Settings of scan exclusions
Setting |
Description |
---|---|
Configure exclusion scopes |
Clicking the Configure exclusions link opens the Exclusion scopes window. In this window, you can define the list of scan exclusions. |
Configure exclusions by mask |
Clicking the Configure exclusions by mask link opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from scans by name mask. |
Configure exclusions by threat name |
Clicking the Configure exclusions by threat name link opens the Exclusions by threat name window. In this window, you can configure the exclusion of objects from scans based on threat name. |
Use global exclusions |
The check box enables or disables the exclusion of the mount points specified in global exceptions while the application is running. If this check box is selected, the application excludes configured mount points from scans. The check box is selected by default. |
Use File Threat Protection exclusions |
This check box enables or disables the use of configured File Threat Protection exclusions when the application is running. If the check box is selected, the application does not scan the objects specified in the exclusions for the File Threat Protection component. The check box is selected by default. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
Add exclusion scope window
In this window, you can add and configure exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables the exclusion of the scope when the application is running. If the check box is selected, the application excludes this scope from scan or protection during its operation. If the check box is cleared, the application includes this scope in scan or protection during its operation. You can later exclude this scope from scan or protection by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
In this drop-down list, you can select the type of file system where the directories that you want to add to scan exclusions are located:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Mounted type is selected in the drop-down list of file systems. |
Path |
Entry field for the path to the directory that you want to add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. This field is available if the Local type is selected in the drop-down list of file systems. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the Path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Exclusions by threat name window
You can configure the exclusion of objects from scans based on threat name. The application will not block the specified threats. By default, the list of threat names is empty.
You can add, edit, and delete threat names.
Page top
Malware Scan in the Administration Console
In the Administration Console, you can scan for malware using the Malware Scan task.
You can run an automatically created group task and also create and run user tasks for scanning. You can configure scan settings by editing the settings of Malware Scan tasks.
In the Settings section of the properties of the Malware Scan task, you can configure the settings listed in the table below.
Malware Scan task settings
Setting |
Description |
---|---|
Scan |
This group of settings contains buttons that open windows where you can configure the scan scopes, scan scope settings, and scan settings. |
Action on threat detection |
This group of settings contains the Configure button. Clicking this button opens the Action on threat detection window, where you can configure the actions that the application performs on detected infected objects. |
In the Exclusions section, you can configure exclusion scopes as well as exclusions by mask and by the threat name in the properties of the Malware Scan task.
Scan scopes window
The table contains the scan scopes. The application will scan files and directories located in the paths specified in the table. By default, the table contains one scan scope that includes all directories of the local file system.
Scan scope settings
Setting |
Description |
---|---|
Scope name |
Scan scope name. |
Path |
Path to the directory that the application scans. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
<New scan scope> window
In this window, you can add and configure scan scopes.
Scan scope settings
Setting |
Description |
---|---|
Scan scope name |
Field for entering the scan scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this scan scope. If this check box is cleared, the application does not process this scan scope. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the scan scope. You can select the file system type in the drop-down list of file systems:
|
If Shared or Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want to add to the scan scope. You can use masks to specify the path. The / path is specified by default – the application scans all directories of the local file system. If the Local type is selected in the drop-down list of file systems, and the path is not specified, the application scans all directories of the local file system. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the scan scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Scan scope settings window
In this window, you can configure the scan settings for the Malware Scan task. The application allows you to scan files, boot sectors, device memory, and startup objects.
Scan scope settings
Setting |
Description |
---|---|
Scan files |
This check box enables or disables file scans. If the check box is selected, the application scans the files. If the check box is cleared, the application does not scan the files. The check box is selected by default. |
Scan boot sectors |
This check box enables or disables boot sector scans. If the check box is selected, the application scans the boot sectors. If the check box is cleared, the application does not scan the boot sectors. This check box is cleared by default. |
Scan kernel memory and running processes |
This check box enables or disables device memory scan. If the check box is selected, the application scans kernel memory and running processes. If the check box is cleared, the application does not scan kernel memory and running processes. This check box is cleared by default. |
Scan startup objects |
This check box enables or disables startup object scans. If the check box is selected, the application scans startup objects. If the check box is cleared, the application does not scan startup objects. This check box is cleared by default. |
Devices to scan |
This group of settings contains the Configure button. Clicking this button opens the Scan scopes window, where you can specify the devices whose boot sectors must be scanned. |
Use global exclusions |
The check box enables or disables the exclusion of the mount points specified in global exceptions while the application is running. If this check box is selected, the application excludes configured mount points from scans. The check box is selected by default. |
Use File Threat Protection exclusions |
This check box enables or disables the use of configured File Threat Protection exclusions when the application is running. If the check box is selected, the application does not scan the objects specified in the exclusions for the File Threat Protection component. The check box is selected by default. |
Scan scopes window
The table contains name masks of the devices, whose boot sectors the application must scan. By default, the table contains the /** device name mask (all devices).
You can add, edit, and delete items in the table.
Page top
Scan settings window
In this window, you can configure the file scan settings for the task.
Scan settings
Setting |
Description |
---|---|
Scan archives |
This check box enables or disables scan of archives. If the check box is selected, the application scans the archives. To scan an archive, the application has to unpack it first, which may slow down scanning. You can reduce the duration of archive scans by configuring the Skip file that is scanned for longer than (sec) and Skip file larger than (MB) settings in the General scan settings section. If the check box is cleared, the application does not scan the archives. The check box is selected by default. |
Scan SFX archives |
This check box enables or disables self-extracting archive scans. Self-extracting archives are the archives that contain an executable extraction module. If the check box is selected, the application scans self-extracting archives. If the check box is cleared, the application does not scan self-extracting archives. This check box is available if the Scan archives check box is unchecked. The check box is selected by default. |
Scan mail databases |
This check box enables or disables scans of mail databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail applications. If the check box is selected, the application scans mail database files. If the check box is cleared, the application does not scan mail database files. This check box is cleared by default. |
Scan mail format files |
This check box enables or disables scan of files of plain-text email messages. If this check box is selected, the application scans plain-text messages. If this check box is cleared, the application does not scan plain-text messages. This check box is cleared by default. |
Skip file that is scanned for longer than (sec) |
In this field, you can specify the maximum time to scan a file, in seconds. After the specified time, the application stops scanning the file. Available values: 0–9999. If the value is set to 0, the scan time is unlimited. Default value: 0. |
Skip file larger than (MB) |
In this field, you can specify the maximum size of a file to scan, in megabytes. Available values: 0–999999. If the value is set to 0, the application scans files of any size. Default value: 0. |
Log clean objects |
This check box enables or disables the logging of ObjectProcessed type events. If this check box is selected, the application logs events of the ObjectProcessed type for all scanned objects. If this check box is cleared, the application does not log events of the ObjectProcessed type for any scanned object. This check box is cleared by default. |
Log unprocessed objects |
This check box enables or disables the logging ObjectNotProcessed type events if a file cannot be processed during a scan. If this check box is selected, the application logs the events of the ObjectNotProcessed type. If this check box is cleared, the application does not log the events of the ObjectNotProcessed type. This check box is cleared by default. |
Log packed objects |
This check box enables or disables the logging of PackedObjectDetected type events for all packed objects that are detected. If this check box is selected, the application logs the events of the PackedObjectDetected type. If this check box is cleared, the application does not log the events of the PackedObjectDetected type. This check box is cleared by default. |
Use iChecker technology |
This check box enables or disables scan of only new and modified since the last scan files. If the check box is selected, the application scans only new files or the files modified since the last scan. If the check box is cleared, the application scans the files regardless of the creation or modification date. The check box is selected by default. |
Use heuristic analysis |
This check box enables or disables heuristic analysis during file scans. The check box is selected by default. |
Heuristic analysis level |
If the Use heuristic analysis check box is selected, you can select the heuristic analysis level in the drop-down list:
|
Action on threat detection window
In this window, you can configure actions to be performed by Kaspersky Embedded Systems Security on detected infected objects:
Actions on threat detection
Setting |
Description |
---|---|
First action |
In this drop-down list, you can select the first action to be performed by the application on an infected object that has been detected:
|
Second action |
In this drop-down list, you can select the second action to be performed by the application on an infected object, in case the first action is unsuccessful:
|
Exclusions section
Scan exclusion is a set of conditions. When these conditions are met, Kaspersky Embedded Systems Security does not scan the objects for viruses and other malware. You can also exclude objects from scans by masks and threat names.
Settings of scan exclusions
Group of settings |
Description |
---|---|
Exclusion scopes |
This group of settings contains the Configure button. Clicking this button opens the Exclusion scopes window. In this window, you can define the list of scopes to be excluded from scans. |
Exclusions by mask |
This group of settings contains the Configure button, which opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from scans by name mask. |
Exclusions by threat name |
This group of settings contains the Configure button, which opens the Exclusions by threat name window. In this window, you can configure the exclusion of objects from scans based on threat name. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
<New exclusion scope> window
In this window, you can add and configure scan exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables exclusion of the scope from scan when the application is running. If this check box is selected, the application excludes this area during scans. If this check box is cleared, the application includes this area in the scan scope. You can later exclude this scope by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the exclusion scope. In the drop-down list of file systems, you can select the type of file system of the directories to be excluded from scans:
|
If Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Exclusions by threat name window
You can configure the exclusion of objects from scans based on threat name. The application will not block the specified threats. By default, the list of threat names is empty.
You can add, edit, and delete threat names.
Page top
Malware Scan in the command line
On the command line, you can scan for malware in the following ways:
- Using the Malware Scan predefined task (Scan_My_Computer). You can manually start, stop, pause, or resume this task and configure the task run schedule. You can configure scan settings by editing the settings of this task.
- Using Malware Scan user tasks (tasks of the ODS type). You can manually start, stop, pause, or resume user tasks and configure the task schedule.
- Using the
kess-control --scan-file
command, you can perform a custom scan of the specified files and directories.
Settings of the Malware Scan predefined task
The table describes all available values and the default values of all the settings that you can specify for the Malware Scan task.
Malware Scan task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Enables file scan. |
|
|
|
Enables boot sector scans. |
|
|
|
Enables process memory and kernel memory scans. |
|
|
|
Enables startup object scans. |
|
|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. |
|
|
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
|
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat, and other mail clients. |
|
|
|
Enables scanning of plain text email messages. |
|
|
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
|
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 0. |
|
|
Selection of the first action to be performed by the application on the infected objects. |
Default value: |
|
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
|
|
Enables exclusion of the objects specified by the |
|
|
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in the shell format. Before specifying a value for this setting, make sure that the |
The default value is not defined.
|
|
|
Enables exclusion of objects containing the threats specified by the |
|
|
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
|
|
Enables global exclusions for scanning. |
|
|
|
Enables File Threat Protection exclusions for scanning. |
|
|
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
|
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
|
|
Enables logging of information about objects that have not been processed for some reason.
|
|
|
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
|
|
Specifies the heuristic analysis level. You can specify the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
|
|
Enables usage of the iChecker technology. |
|
|
|
List of device names. The application will scan boot sectors of these devices. The setting value cannot be empty. At least one device name mask must be specified to run this task. |
Default value: |
|
The [ScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan scope, which contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
|
|
Scan scope limitation. Within the scan scope, the application scans only the files that are specified using the masks in the shell format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
|
|
Path to the directory with objects to be scanned.
|
|
|
The [ExcludedFromScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan exclusion scope, which contains additional information about the exclusion scope. |
The default value is not defined. |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes only the files that are specified using masks in the shell format. If this setting is not specified, the application excludes all the objects in the exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to the directory with objects to be excluded.
|
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion
Remote directories are excluded from scanning by the application only if they were mounted before the task was started. Remote directories mounted after the task is started are not excluded from scanning. |
Custom Scan of files and directories on the command line
You can perform a custom scan of the specified files and directories using the following command: kess-control --scan-file
.
A custom scan is performed with the settings stored in the predefined task Scan_File (ID: 3). You can configure settings for a custom scan of files by editing the settings of this task (see the table below).
To start a custom scan of the specified files and directories, execute the following command:
kess-control --scan-file <
path
> [--action <
action
>]
where:
<
path
>
is the path to the file or directory that you want to scan. You can specify multiple paths by separating them with a space.--action <
action
>
is the action to be performed by the application on the infected objects. Possible values:Disinfect,
Removed, Recommended,
Skip
. If you do not specify the--action
option, the application performs theRecommended
action.
As a result of executing the command, a temporary file scan task is created, which is automatically deleted after completion. In this case, the scan results are output to the console.
The table describes all available values and the default values of all the settings that you can specify for the Scan_File task.
The [ScanScope.item_ #]
and [ExcludedFromScanScope.item_ #]
sections defined in the Scan_File task are not taken into account when performing the custom scan.
Scan_File task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Enables file scan. |
|
|
|
Enables boot sector scans. |
|
|
|
Enables process memory and kernel memory scans. |
|
|
|
Enables startup object scans. |
|
|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. |
|
|
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
|
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail clients. |
|
|
|
Enables scanning of plain text email messages. |
|
|
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
|
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 0. |
|
|
Selection of the first action to be performed by the application on the infected objects.
|
Default value: |
|
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
|
|
Enables exclusion of the objects specified by the |
|
|
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in the shell format. |
The default value is not defined.
|
|
|
Enables exclusion of objects containing the threats specified by the |
|
|
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
|
|
Enables global exclusions for scanning. |
|
|
|
Enables File Threat Protection exclusions for scanning. |
|
|
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
|
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
|
|
Enables logging of information about objects that have not been processed for some reason. |
|
|
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
|
|
Specifies the heuristic analysis level. You can specify the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
|
|
Enables usage of the iChecker technology. |
|
|
|
List of device names. The application will scan boot sectors of these devices. The setting value cannot be empty. At least one device name mask must be specified to run this task. |
Default value: |
|
The [ScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan scope, which contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
|
|
Scan scope limitation. Within the scan scope, the application scans only the files that are specified using the masks in the shell format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
|
|
Path to the directory with objects to be scanned.
|
|
|
The [ExcludedFromScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan exclusion scope, which contains additional information about the exclusion scope. |
The default value is not defined. |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes only the files that are specified using masks in the shell format. If this setting is not specified, the application excludes all the objects in the exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to the directory with objects to be excluded. |
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion
Remote directories are excluded from scanning by the application only if they were mounted before the task was started. Remote directories mounted after the task is started are not excluded from scanning. |
Critical Areas Scan
When performing a critical areas scan, Kaspersky Embedded Systems Security can scan boot sectors, startup objects, process memory, and kernel memory.
Upon detecting malware, the application can remove the infected file and terminate the malware process started from this file.
You can start a critical areas scan and configure the settings of the scan:
- Select the operating system objects to be scanned. Scanning of boot sectors, process memory and kernel memory, startup objects and archives is enabled by default. By default, files are not scanned during the critical areas scan.
- Limit the size of an object to be scanned and the duration of the object scan.
- Select the actions to be performed by the application on the infected objects.
- Configure exclusions of objects from scans:
- by name or mask
- by the name of the threats detected in the objects
- Enable or disable global exclusions and File Threat Protection exclusions when scanning.
- Enable the logging of information about scanned non-infected objects, about scanning objects in archives, and about unprocessed objects.
- Configure the use of the heuristic analyzer and iChecker technology during a scan.
- Limit the set of devices whose boot sectors need to be scanned.
- Configure scan scopes and scan exclusion scopes.
Critical Areas Scan in the Web Console
In the Web Console, you can perform a critical areas scan of the operating system of a protected device using the Critical Areas Scan task.
You can create and run critical areas scan user tasks. You can configure the scan settings by editing the settings of the tasks.
Critical Areas Scan task settings
Setting |
Description |
---|---|
Scan archives |
This check box enables or disables scan of archives. If the check box is selected, the application scans the archives. To scan an archive, the application has to unpack it first, which may slow down scanning. You can reduce the duration of archive scans by configuring the Skip file that is scanned for longer than (sec) and Skip file larger than (MB) settings in the General scan settings section. If the check box is cleared, the application does not scan the archives. The check box is selected by default. |
Scan SFX archives |
This check box enables or disables self-extracting archive scans. Self-extracting archives are the archives that contain an executable extraction module. If the check box is selected, the application scans self-extracting archives. If the check box is cleared, the application does not scan self-extracting archives. This check box is available if the Scan archives check box is unchecked. The check box is selected by default. |
Scan mail databases |
This check box enables or disables scans of mail databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail applications. If the check box is selected, the application scans mail database files. If the check box is cleared, the application does not scan mail database files. This check box is cleared by default. |
Scan mail format files |
This check box enables or disables scan of files of plain-text email messages. If this check box is selected, the application scans plain-text messages. If this check box is cleared, the application does not scan plain-text messages. This check box is cleared by default. |
Skip file that is scanned for longer than (sec) |
In this field, you can specify the maximum time to scan a file, in seconds. After the specified time, the application stops scanning the file. Available values: 0–9999. If the value is set to 0, the scan time is unlimited. Default value: 0. |
Skip file larger than (MB) |
In this field, you can specify the maximum size of a file to scan, in megabytes. Available values: 0–999999. If the value is set to 0, the application scans files of any size. Default value: 0. |
Log clean objects |
This check box enables or disables the logging of ObjectProcessed type events. If this check box is selected, the application logs events of the ObjectProcessed type for all scanned objects. If this check box is cleared, the application does not log events of the ObjectProcessed type for any scanned object. This check box is cleared by default. |
Notify about unprocessed files |
This check box enables or disables the logging ObjectNotProcessed type events if a file cannot be processed during a scan. If this check box is selected, the application logs the events of the ObjectNotProcessed type. If this check box is cleared, the application does not log the events of the ObjectNotProcessed type. This check box is cleared by default. |
Log packed objects |
This check box enables or disables the logging of PackedObjectDetected type events for all packed objects that are detected. If this check box is selected, the application logs the events of the PackedObjectDetected type. If this check box is cleared, the application does not log the events of the PackedObjectDetected type. This check box is cleared by default. |
Use iChecker technology |
This check box enables or disables scan of only new and modified since the last scan files. If the check box is selected, the application scans only new files or the files modified since the last scan. If the check box is cleared, the application scans the files regardless of the creation or modification date. The check box is selected by default. |
Use heuristic analysis |
This check box enables or disables heuristic analysis during file scans. The check box is selected by default. |
Heuristic analysis level |
If the Use heuristic analysis check box is selected, you can select the heuristic analysis level in the drop-down list:
|
First action |
In this drop-down list, you can select the first action to be performed by the application on an infected object that has been detected:
|
Second action |
In this drop-down list, you can select the second action to be performed by the application on an infected object, in case the first action is unsuccessful:
|
Scan scopes |
The table that contains the scopes scanned by the task. By default, the table contains one scan scope that includes all directories of the local file system. You can add, configure, delete, move up, or move down scan scopes in the table. |
Add scan scope window
In this window, you can add and configure scan scopes.
Scan scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the scan scope name. This name is displayed in the Scan scopes table in the Scan settings section. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this scan scope. If this check box is cleared, the application does not process this scan scope. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
You can select the type of file system in the drop-down list:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Shared or Mounted type is selected in the drop-down list of file systems. |
Path |
This is the entry field for specifying the path to the directory that you want to include in the scan scope. You can use masks to specify the path. The / path is specified by default – the application scans all directories of the local file system. This field is available if the Local type is selected in the drop-down list of file systems. If the Local type is selected in the drop-down list of file systems, and the path is not specified, the application scans all directories of the local file system. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the scan scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Scan scopes section
Scan scope settings for the Critical area scan task
Setting |
Description |
---|---|
Scan files |
This check box enables or disables file scans. If the check box is selected, the application scans the files. If the check box is cleared, the application does not scan the files. This check box is cleared by default. |
Scan boot sectors |
This check box enables or disables boot sector scans. If the check box is selected, the application scans the boot sectors. If the check box is cleared, the application does not scan the boot sectors. The check box is selected by default. |
Scan kernel memory and running processes |
This check box enables or disables client device memory scan. If the check box is selected, the application scans kernel memory and running processes. If the checkbox is cleared, the application does not scan kernel memory and running processes. The check box is selected by default. |
Scan startup objects |
This check box enables or disables startup object scans. If the check box is selected, the application scans startup objects. If the check box is cleared, the application does not scan startup objects. The check box is selected by default. |
Devices to scan |
Clicking the Configure device masks link opens the Scan scopes window, where you can specify the devices whose boot sectors will be scanned. |
Scan scopes window
The table contains name masks of the devices, whose boot sectors the application must scan. By default, the table contains the /** device name mask (all devices).
You can add, edit, and delete items in the table.
Page top
Exclusion scopes section
In the Exclusion scopes section for the Critical Areas Scan task, you can configure exclusion scopes, exclusions by mask and by threat name, as well as the use of global exclusions and File Threat Protection exclusions when the task is running.
Settings of scan exclusions
Setting |
Description |
---|---|
Configure exclusion scopes |
Clicking the Configure exclusions link opens the Exclusion scopes window. In this window, you can define the list of scan exclusions. |
Configure exclusions by mask |
Clicking the Configure exclusions by mask link opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from scans by name mask. |
Configure exclusions by threat name |
Clicking the Configure exclusions by threat name link opens the Exclusions by threat name window. In this window, you can configure the exclusion of objects from scans based on threat name. |
Use global exclusions |
The check box enables or disables the exclusion of the mount points specified in global exceptions while the application is running. If this check box is selected, the application excludes configured mount points from scans. The check box is selected by default. |
Use File Threat Protection exclusions |
This check box enables or disables the use of configured File Threat Protection exclusions when the application is running. If the check box is selected, the application does not scan the objects specified in the exclusions for the File Threat Protection component. The check box is selected by default. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
Add exclusion scope window
In this window, you can add and configure exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables the exclusion of the scope when the application is running. If the check box is selected, the application excludes this scope from scan or protection during its operation. If the check box is cleared, the application includes this scope in scan or protection during its operation. You can later exclude this scope from scan or protection by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
In this drop-down list, you can select the type of file system where the directories that you want to add to scan exclusions are located:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Mounted type is selected in the drop-down list of file systems. |
Path |
Entry field for the path to the directory that you want to add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. This field is available if the Local type is selected in the drop-down list of file systems. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the Path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Exclusions by threat name window
You can configure the exclusion of objects from scans based on threat name. The application will not block the specified threats. By default, the list of threat names is empty.
You can add, edit, and delete threat names.
Page top
Critical Areas Scan in the Administration Console
In the Administration Console, you can perform a critical areas scan of the operating system of a protected device using the Critical Areas Scan task.
You can create and run critical areas scan user tasks. You can configure the scan settings by editing the settings of the tasks.
In the Settings section of the properties of the Critical Areas Scan task, you can configure the settings listed in the table below.
Critical Areas Scan task settings
Setting |
Description |
---|---|
Scan |
This group of settings contains buttons that open windows where you can configure the scan scopes, scan scope settings, and scan settings. |
Action on threat detection |
This group of settings contains the Configure button. Clicking this button opens the Action on threat detection window, where you can configure the actions that the application performs on detected infected objects. |
In the Exclusions section, you can configure exclusion scopes as well as exclusions by mask and by the threat name in the properties of the Critical Areas Scan task.
Scan scopes window
The table contains the scan scopes. The application will scan files and directories located in the paths specified in the table. By default, the table contains one scan scope that includes all directories of the local file system.
Scan scope settings
Setting |
Description |
---|---|
Scope name |
Scan scope name. |
Path |
Path to the directory that the application scans. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
<New scan scope> window
In this window, you can add and configure scan scopes.
Scan scope settings
Setting |
Description |
---|---|
Scan scope name |
Field for entering the scan scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this scan scope. If this check box is cleared, the application does not process this scan scope. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the scan scope. You can select the file system type in the drop-down list of file systems:
|
If Shared or Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want to add to the scan scope. You can use masks to specify the path. The / path is specified by default – the application scans all directories of the local file system. If the Local type is selected in the drop-down list of file systems, and the path is not specified, the application scans all directories of the local file system. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the scan scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Scan scope settings window
In this window, you can configure the scan settings for the Critical Areas Scan task. The application allows you to scan files, boot sectors, startup objects, process memory, and kernel memory.
Scan scope settings
Setting |
Description |
---|---|
Scan files |
This check box enables or disables file scans. If this check box is selected, Kaspersky Embedded Systems Security will scan files. If this check box is unchecked, Kaspersky Embedded Systems Security will not scan files. This check box is cleared by default. |
Scan boot sectors |
This check box enables or disables boot sector scans. If this check box is selected, Kaspersky Embedded Systems Security will scan boot sectors. If this check box is unchecked, Kaspersky Embedded Systems Security will not scan boot sectors. The check box is selected by default. |
Scan kernel memory and running processes |
This check box enables or disables device memory scan. If the check box is selected, Kaspersky Embedded Systems Security scans kernel memory and running processes. If the check box is cleared, Kaspersky Embedded Systems Security does not scan kernel memory and running processes. The check box is selected by default. |
Scan startup objects |
This check box enables or disables startup object scans. If this check box is selected, Kaspersky Embedded Systems Security will scan startup objects. If this check box is unchecked, Kaspersky Embedded Systems Security will not scan startup objects. The check box is selected by default. |
Devices to scan |
This group of settings contains the Configure button. Clicking this button opens the Scan scopes window, where you can specify the devices whose boot sectors must be scanned. |
Use global exclusions |
The check box enables or disables the exclusion of the mount points specified in global exceptions while the application is running. If this check box is selected, the application excludes configured mount points from scans. The check box is selected by default. |
Use File Threat Protection exclusions |
This check box enables or disables the use of configured File Threat Protection exclusions when the application is running. If the check box is selected, the application does not scan the objects specified in the exclusions for the File Threat Protection component. The check box is selected by default. |
Scan scopes window
The table contains name masks of the devices, whose boot sectors the application must scan. By default, the table contains the /** device name mask (all devices).
You can add, edit, and delete items in the table.
Page top
Scan settings window
In this window, you can configure the file scan settings for the task.
Scan settings
Setting |
Description |
---|---|
Scan archives |
This check box enables or disables scan of archives. If the check box is selected, the application scans the archives. To scan an archive, the application has to unpack it first, which may slow down scanning. You can reduce the duration of archive scans by configuring the Skip file that is scanned for longer than (sec) and Skip file larger than (MB) settings in the General scan settings section. If the check box is cleared, the application does not scan the archives. The check box is selected by default. |
Scan SFX archives |
This check box enables or disables self-extracting archive scans. Self-extracting archives are the archives that contain an executable extraction module. If the check box is selected, the application scans self-extracting archives. If the check box is cleared, the application does not scan self-extracting archives. This check box is available if the Scan archives check box is unchecked. The check box is selected by default. |
Scan mail databases |
This check box enables or disables scans of mail databases of Microsoft Outlook, Outlook Express, The Bat!, and other mail applications. If the check box is selected, the application scans mail database files. If the check box is cleared, the application does not scan mail database files. This check box is cleared by default. |
Scan mail format files |
This check box enables or disables scan of files of plain-text email messages. If this check box is selected, the application scans plain-text messages. If this check box is cleared, the application does not scan plain-text messages. This check box is cleared by default. |
Skip file that is scanned for longer than (sec) |
In this field, you can specify the maximum time to scan a file, in seconds. After the specified time, the application stops scanning the file. Available values: 0–9999. If the value is set to 0, the scan time is unlimited. Default value: 0. |
Skip file larger than (MB) |
In this field, you can specify the maximum size of a file to scan, in megabytes. Available values: 0–999999. If the value is set to 0, the application scans files of any size. Default value: 0. |
Log clean objects |
This check box enables or disables the logging of ObjectProcessed type events. If this check box is selected, the application logs events of the ObjectProcessed type for all scanned objects. If this check box is cleared, the application does not log events of the ObjectProcessed type for any scanned object. This check box is cleared by default. |
Log unprocessed objects |
This check box enables or disables the logging ObjectNotProcessed type events if a file cannot be processed during a scan. If this check box is selected, the application logs the events of the ObjectNotProcessed type. If this check box is cleared, the application does not log the events of the ObjectNotProcessed type. This check box is cleared by default. |
Log packed objects |
This check box enables or disables the logging of PackedObjectDetected type events for all packed objects that are detected. If this check box is selected, the application logs the events of the PackedObjectDetected type. If this check box is cleared, the application does not log the events of the PackedObjectDetected type. This check box is cleared by default. |
Use iChecker technology |
This check box enables or disables scan of only new and modified since the last scan files. If the check box is selected, the application scans only new files or the files modified since the last scan. If the check box is cleared, the application scans the files regardless of the creation or modification date. The check box is selected by default. |
Use heuristic analysis |
This check box enables or disables heuristic analysis during file scans. The check box is selected by default. |
Heuristic analysis level |
If the Use heuristic analysis check box is selected, you can select the heuristic analysis level in the drop-down list:
|
Action on threat detection window
In this window, you can configure actions to be performed by Kaspersky Embedded Systems Security on detected infected objects:
Actions on threat detection
Setting |
Description |
---|---|
First action |
In this drop-down list, you can select the first action to be performed by the application on an infected object that has been detected:
|
Second action |
In this drop-down list, you can select the second action to be performed by the application on an infected object, in case the first action is unsuccessful:
|
Exclusions section
Scan exclusion is a set of conditions. When these conditions are met, Kaspersky Embedded Systems Security does not scan the objects for viruses and other malware. You can also exclude objects from scans by masks and threat names.
Settings of scan exclusions
Group of settings |
Description |
---|---|
Exclusion scopes |
This group of settings contains the Configure button. Clicking this button opens the Exclusion scopes window. In this window, you can define the list of scopes to be excluded from scans. |
Exclusions by mask |
This group of settings contains the Configure button, which opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from scans by name mask. |
Exclusions by threat name |
This group of settings contains the Configure button, which opens the Exclusions by threat name window. In this window, you can configure the exclusion of objects from scans based on threat name. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
<New exclusion scope> window
In this window, you can add and configure scan exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables exclusion of the scope from scan when the application is running. If this check box is selected, the application excludes this area during scans. If this check box is cleared, the application includes this area in the scan scope. You can later exclude this scope by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the exclusion scope. In the drop-down list of file systems, you can select the type of file system of the directories to be excluded from scans:
|
If Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Exclusions by threat name window
You can configure the exclusion of objects from scans based on threat name. The application will not block the specified threats. By default, the list of threat names is empty.
You can add, edit, and delete threat names.
Page top
Critical Areas Scan in the command line
In the command line, you can perform a critical areas scan of the operating system of a protected device using the Critical Areas Scan predefined task (Critical_Areas_Scan).
You can manually start, stop, pause, or resume this task and configure the task run schedule. You can configure scan settings by editing the settings of this task.
Critical Areas Scan task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Enables file scan. |
|
|
|
Enables boot sector scans. |
|
|
|
Enables process memory and kernel memory scans. |
|
|
|
Enables startup object scans. |
|
|
|
Enables scanning of archives (including SFX self-extracting archives). The application scans the following archives: .zip; .7z*; .7-z; .rar; .iso; .cab; .jar; .bz; .bz2; .tbz; .tbz2; .gz; .tgz; .arj. The list of supported archive formats depends on the application databases being used. |
|
|
|
Enables scanning of self-extracting archives only (archives that contain an executable extraction module). |
|
|
|
Enables scanning email databases of Microsoft Outlook, Outlook Express, The Bat, and other mail clients. |
|
|
|
Enables scanning of plain text email messages. |
|
|
|
Maximum size of an object to be scanned (in megabytes). If the object to be scanned is larger than the specified value, the application skips this object. |
0–999999 0 — The application scans objects of any size. Default value: 0. |
|
|
Maximum object scan duration (in seconds). The application stops scanning the object if it takes longer than the time specified by this setting. |
0–9999 0 — The object scan time is unlimited. Default value: 0. |
|
|
Selection of the first action to be performed by the application on the infected objects. |
Default value: |
|
|
Selection of the second action to be performed by the application on the infected objects. The application performs the second action if the first action fails. |
The possible values of the If Default value: |
|
|
Enables exclusion of the objects specified by the |
|
|
|
Excludes objects from being scanned by name or mask. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in the shell format. Before specifying a value for this setting, make sure that the |
The default value is not defined.
|
|
|
Enables exclusion of objects containing the threats specified by the |
|
|
|
Excludes objects from scans by the name of the threats detected in them. Before specifying a value for this setting, make sure that the In order to exclude an object from scans, specify the full name of the threat detected in this object – the string containing the application's decision that the object is infected. For example, you may be using a utility to collect information about your network. To keep the application from blocking it, add the full name of the threat contained in it to the list of threats excluded from scans. You can find the full name of the threat detected in an object in the application log or on the website https://threats.kaspersky.com. |
The setting value is case-sensitive. The default value is not defined.
|
|
|
Enables global exclusions for scanning. |
|
|
|
Enables File Threat Protection exclusions for scanning. |
|
|
|
Enables logging of information about scanned objects that the application reports as not being infected. You can enable this setting, for example, to make sure that a particular object was scanned by the application. |
|
|
|
Enables logging of information about scanned objects that are part of compound objects. You can enable this setting, for example, to make sure that an object within an archive has been scanned by the application. |
|
|
|
Enables logging of information about objects that have not been processed for some reason. |
|
|
|
Enables heuristic analysis. Heuristic analysis helps the application to detect threats even before they become known to virus analysts. |
|
|
|
Specifies the heuristic analysis level. You can specify the heuristic analysis level. The heuristic analysis level sets the balance between the thoroughness of searches for threats, the load on the operating system's resources, and the scan duration. The higher the heuristic analysis level, the more resources and time are required for scanning. |
|
|
|
Enables usage of the iChecker technology. |
|
|
|
List of device names. The application will scan boot sectors of these devices. The setting value cannot be empty. At least one device name mask must be specified to run this task. |
Default value: |
|
The [ScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan scope, which contains additional information about the scan scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
|
Enables scans of the specified scope. To run the task, enable scans of at least one scope. |
|
|
|
Scan scope limitation. Within the scan scope, the application scans only the files that are specified using the masks in the shell format. If this setting is not specified, the application scans all the objects in the scan scope. You can specify several values for this setting. |
The default value is
|
|
|
Path to the directory with objects to be scanned. |
|
|
The [ExcludedFromScanScope.item_#] section contains the following settings: |
|||
|
Description of the scan exclusion scope, which contains additional information about the exclusion scope. |
The default value is not defined. |
|
|
Excludes the specified scope from scans. |
|
|
|
Limitation of scan exclusion scope. In the exclusion scope, the application excludes only the files that are specified using masks in the shell format. If this setting is not specified, the application excludes all the objects in the exclusion scope. You can specify several values for this setting. |
Default value: |
|
|
Path to the directory with objects to be excluded. |
In order to optimize the operation of scan tasks, it is recommended to add the path with snapshots mounted by the system in the read-only mode to the exclusions for the systems with the btrfs file system and enabled active snapshots. For example, for the systems based on SUSE/OpenSUSE, you can add the following exclusion
Remote directories are excluded from scanning by the application only if they were mounted before the task was started. Remote directories mounted after the task is started are not excluded from scanning. |
Removable Drives Scan
Kaspersky Embedded Systems Security can scan the following removable drives when they are connected to the protected device: CDs, DVDs, Blu-ray discs, flash drives (including USB modems), external hard drives, and floppy disks.
If the removable drives scan is enabled, Kaspersky Embedded Systems Security monitors the connection of removable drives to the protected device and, if a connected removable drive is detected, it scans the drive and its boot sectors for viruses and other malware.
By default, the application does not monitor for the connection of removable media or scan removable media.
Configuring Removable Drives Scan in the Web Console
In the Web Console, you can configure the settings for the removable drives scan in the policy properties (Application settings → Local Tasks → Removable Drives Scan).
Removable Drives Scan component settings
Setting |
Description |
---|---|
Removable drives scan enabled / disabled |
This option enables or disables the scan of removable drives when they are connected to the user device. The toggle button is switched off by default. |
Action when a removable drive connects |
In the drop-down list, you can select an action to be performed by the application upon connection of removable drives to the user device:
|
Action when a CD / DVD drive connects |
In the drop-down list, you can select an action to be performed by the application upon connection of CD/DVD drives and Blu-ray discs to the user device:
|
Block access to the removable drive while scanning |
This check box enables or disables blocking of files on the connected drive during execution of the scan. This check box is cleared by default. |
Configuring Removable Drives Scan in the Administration Console
In the Administration Console, you can configure the settings for the removable drives scan in the policy properties (Local Tasks → Removable Drives Scan).
Removable Drives Scan component settings
Setting |
Description |
---|---|
Enable removable drives scan when connected to the device |
This check box enables or disables the scan of removable drives when they are connected to the user device. This check box is cleared by default. |
Action when a removable drive connects |
In the drop-down list, you can select an action to be performed by the application upon connection of removable drives to the user device:
|
Action when a CD / DVD drive connects |
In the drop-down list, you can select an action to be performed by the application upon connection of CD/DVD drives and Blu-ray discs to the user device:
|
Block access to the removable drive while scanning |
This check box enables or disables blocking of files on the connected drive during execution of the scan. This check box is cleared by default. |
Configuring Removable Drives Scan in the command line
In the command line, you can manage the removable drives scan using the Removable Drives Scan predefined task (Removable_Drives_Scan).
Removable Drives Scan is stopped by default. You can start and stop this task manually. You can configure scan settings by editing the settings of this task.
If the task is running, the application monitors the connection of removable drives to the device and, when a removable drive is connected, it creates and starts a temporary boot sector scan task (task of the ODS type). This task cannot be stopped. After the task execution completes, the application automatically deletes the task.
If you enabled file scanning in the Removable Drives Scan task settings, the application also starts one or more temporary custom file scan tasks (tasks of the ODS type). If necessary, a user with administrator privileges can stop these tasks.
If you change the Removable Drives Scan task settings, the new values are not applied to temporary tasks that are already running. Stopping the Removable Drives Scan task does not stop temporary tasks that are already running.
Removable Drives Scan task settings
Setting |
Description |
Values |
---|---|---|
|
Enables the scanning of removable media when it is connected to the device. This setting does not apply to CD/DVD drives and Blu-ray discs (see the |
A detailed scan is performed with the default settings for the Scan_File task (ID: 3).
A quick scan is performed with the default settings for the Critical_Areas_Scan task (ID: 4).
|
|
Enables the scanning of CD/DVD drives and Blu-ray discs when they are connected to the device. |
A detailed scan is performed with the default settings for the Scan_File task (ID: 3).
A quick scan is performed with the default settings for the Critical_Areas_Scan task (ID: 4).
|
|
Enables the blocking of files on a connected disk during scanning. While scanning boot sectors, files are not blocked. |
|
Firewall Management
A device used on local area networks (LANs) and the internet is exposed to viruses, other malware, and a variety of attacks that exploit vulnerabilities in operating systems and software. The operating system firewall protects data stored on the user device by blocking most threats when the device is connected to the internet or a LAN.
The operating system firewall allows you to detect all network connections on the user device and provide a list of their IP addresses. The Firewall Management component allows you to set the status of the network connections by configuring the network packet rules.
You can use network packet rules to specify the desired level of device protection, from fully blocking Internet access for all applications to allowing unlimited access. All outbound connections are allowed by default, unless corresponding blocking rules for the Firewall Management component are specified.
The Firewall Management component is disabled by default.
It is recommended to disable other operating system firewall management tools before enabling the Firewall Management component.
When the Firewall Management component is enabled, Kaspersky Embedded Systems Security automatically deletes all custom rules configured for the firewall with tools provided by the operating system. These rules are not restored after the component is disabled. If required, save the custom firewall rules before enabling the Firewall Management component.
If firewall management is enabled, Kaspersky Embedded Systems Security scans the operating system firewall and blocks any attempt to change the firewall settings, for example, when an application or utility attempts to add or delete a firewall rule. Kaspersky Embedded Systems Security checks the operating system firewall every 60 seconds and, if necessary. restores the set of firewall rules created using the application. The checking period cannot be changed.
In some operating systems based on the Red Hat Enterprise Linux code base, firewall rules created in the Kaspersky Embedded Systems Security application can only be viewed using a management command (kess-control -F --query
).
Kaspersky Embedded Systems Security still scans the operating system firewall when firewall management is disabled. This allows the application to restore dynamic rules.
You can enable or disable firewall management, and also configure the following settings:
- Configure a list of network packet rules that Kaspersky Embedded Systems Security will apply when an attempt to establish a network connection is detected. You can add or remove network packet rules, and also change the execution priority of a network packet rule.
- Select default actions to perform on incoming connections and packets if no other network packet rules apply to this connection type.
- Map network addresses to preset network zones. You can add IP addresses or subnets to network zones and delete address from network zones.
- Enables or disables automatic adding of allowing rules for Network Agent ports.
To avoid possible problems on systems with nftables, Kaspersky Embedded Systems Security uses the iptables and iptables-restore system utilities when adding rules for the firewall of the operating system. The application creates a special chain of allowing rules named kess_bypass and adds it first to the list of the mangle table of the iptables and ip6tables utilities. The rules of the kess_bypass chain make it possible to exclude traffic from scans by Kaspersky Embedded Systems Security. The rules in this chain can be changed by means of the operating system. When the application is removed, the kess_bypass rule chain in iptables and ip6tables is removed only if it was empty.
About network packet rules
Network packet rules are actions taken by the Kaspersky Embedded Systems Security to allow or deny a detected network connection attempt.
Network packet rules impose restrictions on network packets regardless of the application. Such rules restrict inbound and outbound network traffic through specific ports of the selected data protocol.
All outbound connections are allowed by default (default action setting), unless the corresponding blocking rules for the Firewall Management are specified. The default action is performed with the lowest priority: if no other network packet rule has been triggered or if no network packet rules have been specified, the connection is allowed.
Firewall Management specifies certain network packet rules by default. You can create your own network packet rules and specify an execution priority for each network packet rule.
Page top
About dynamic rules
Kaspersky Embedded Systems Security allows dynamic rules to be added to, or deleted from, the firewall to ensure the application works properly. For example, Network Agent adds dynamic rules that allow connections to Kaspersky Security Center initiated by the application or by Kaspersky Security Center. The rules of the Anti-Cryptor are also dynamic.
Kaspersky Embedded Systems Security does not control dynamic rules and does not block application components' access to network resources. Dynamic rules do not depend on the Firewall Management component state (enabled/disabled) or changes to the settings of the component operation. The execution priority of dynamic rules is higher than the priority of network packet rules. The application restores a set of dynamic rules if any of them are deleted, for example, by using the iptables utility.
You can view the set of dynamic rules (using the kess-control -F --query
command); however the dynamic rules settings cannot be modified.
About the predefined network zone names
A predefined network zone is a specific group of IP addresses or subnets. Using a predefined network zone, you can use the same rules for several IP addresses or subnets without having to create a separate rule for each IP address or subnet. The network zone can be used as the value of the "remote address" parameter when creating a network packet rule. Kaspersky Embedded Systems Security has three predefined network zones with specific names:
- Public. Add a network address or subnet to this zone if it is assigned to networks that are not protected by any anti-virus applications, firewalls, or filters (for example, for Internet cafe networks).
- Local. Add a network address or subnet to this zone if it is assigned to networks whose users are trusted to access files and printers on this device (for example, a LAN or home network).
- Trusted. This zone is intended for a safe network in which the device is not exposed to attacks or unauthorized data access attempts.
You cannot create or delete a network zone. You can add or delete IP addresses and subnets to/from a network zone.
Page top
Firewall Management in the Web Console
In the Web Console, you can configure Firewall Management settings in the policy properties (Application settings → Essential Threat Protection → Firewall Management).
Firewall Management settings
Setting |
Description |
---|---|
Firewall Management enabled / disabled |
This toggle button enables or disables Firewall Management. The toggle button is switched off by default. |
Network packet rules |
Clicking the Configure network packet rules link opens the Network packet rules window. In this window, you can configure the list of network packet rules that are applied by the Firewall Management component when it detects the network connection attempt. |
Available networks |
Clicking the Configure available networks link opens the Available networks window. In this window, you can configure the list of networks that the Firewall Management component will monitor. |
Incoming connections |
In this drop-down list, you can select the action to be performed for incoming network connections:
|
Incoming packets |
In this drop-down list you can select the action to be performed for incoming packets:
|
Always add allowing rules for Network Agent ports |
This check box enables or disables automatic adding allowing rules for Network Agent ports. The check box is selected by default. |
Network packet rules window
The Network packet rules table contains network packet rules that the Firewall Management component uses for network activity monitoring. You can configure the settings described in the table below for network packet rules.
Network packet rules settings
Setting |
Description |
---|---|
Name |
Network packet rule name. |
Action |
Action to be performed by Firewall Management when it detects the network activity. |
Local addresses |
Network addresses of devices that have Kaspersky Embedded Systems Security installed and can send and/or receive network packets. |
Remote addresses |
Network addresses of remote devices that can send and/or receive network packets. |
Direction |
Direction of the monitored network activity. |
Protocol |
Type of data transfer protocol for which network activity is monitored. |
Local ports |
Port numbers of local devices between which the connection is monitored. |
Remote ports |
Port numbers of remote devices between which the connection is monitored. |
ICMP type |
ICMP type. The Firewall Management component monitors messages of the specified type sent by a host or gateway. |
ICMP code |
ICMP code. The Firewall Management component monitors messages of the type specified in the ICMP type field and the code specified in the ICMP code field, sent by a host or gateway. |
Logging |
This column shows if the application logs actions of the network packet rule. If the value is Yes, the application logs the actions of the network packet rule. If the value is No, the application does not log the actions of the network packet rule. |
By default, the table of network packet rules is empty.
You can add, edit, delete, move up, and move down network packet rules in the table.
Page top
Network packet rule window
In this window, you can configure the network packet rule.
Network packet rule settings
Setting |
Description |
---|---|
Rule name |
The field for entering the name of the network packet rule. |
Action |
In the drop-down list, you can select an action to be performed by the Firewall Management component when it detects network activity:
|
Protocol |
In the drop-down list, you can select the type of data transfer protocol for which you want to monitor network activity:
|
Specify ICMP type |
This check box lets you specify the ICMP type. The Firewall Management component monitors messages of the specified type sent by the host or gateway. If this check box is selected, the field for entering the ICMP type is displayed. This check box is displayed only if ICMP or ICMPv6 data transfer protocol is selected in the Protocol drop-down list. This check box is cleared by default. |
Specify ICMP code |
This check box lets you specify the ICMP code. The Firewall Management component monitors messages of the type specified in the field under the ICMP type check box, with the code specified in the field under the ICMP code check box, and sent by the host or gateway. If this check box is selected, the field for entering the ICMP code is displayed. This check box is displayed only if ICMP or ICMPv6 data transfer protocol is selected in the Protocol drop-down list. It is available only if the Specify ICMP type check box is selected. This check box is cleared by default. |
Direction |
In this drop-down list, you can specify the direction of the monitored network activity:
|
Remote addresses |
In this drop-down list, you can specify network addresses of the remote devices that can send and receive network packets:
|
Specify remote ports |
This check box allows you to specify the port numbers of the remote devices between which the connection must be monitored. If this check box is selected, the field for entering port numbers is displayed. This check box is displayed only if TCP or UDP data transfer protocol is selected in the Protocol drop-down list. This check box is cleared by default. |
Local addresses |
In this drop-down list, you can specify the network addresses of the devices with Kaspersky Embedded Systems Security installed that can send and receive network packets:
|
Specify local ports |
This check box allows you to specify the port numbers of the local devices between which the connection must be monitored. If this check box is selected, the field for entering port numbers is displayed. This check box is displayed only if TCP or UDP data transfer protocol is selected in the Protocol drop-down list. This check box is cleared by default. |
Log events |
This check box lets you specify whether the actions of the network rule are recorded in the report. If the check box is selected, the application writes the actions of the network rule to the report. If the check box is cleared, the application does not write the actions of the network rule to the report. This check box is cleared by default. |
Available networks window
The Available networks table contains the networks controlled by the Firewall Management component. The table of available networks is empty by default.
Available networks settings
Setting |
Description |
---|---|
IP address |
Network IP address. |
Network type |
Network type (Public network, Local network, or Trusted network). |
Network connection window
In this window, you can configure the network connection that the Firewall Management component will monitor.
Network connection
Setting |
Description |
---|---|
IP address |
The field for entering IP address of the network. |
Network type |
You can select the type of the network:
|
Firewall Management in the Administration Console
In the Administration Console, you can configure Firewall Management settings in the policy properties (Application settings → Essential Threat Protection → Firewall Management).
Firewall Management settings
Setting |
Description |
---|---|
Enable Firewall Management |
This check box enables or disables Firewall Management. This check box is cleared by default. |
Network packet rules |
This group of settings contains the Configure button. Clicking this button opens the Network packet rules window. In this window, you can configure network packet rules that are applied by the Firewall Management component when it detects the network connection attempt. |
Available networks |
This group of settings contains the Configure button. Clicking this button opens the Available networks window. In this window, you can configure the list of networks that the Firewall Management component will monitor. |
Incoming connections |
In this drop-down list, you can select the action to be performed for incoming network connections:
|
Incoming packets |
In this drop-down list you can select the action to be performed for incoming packets:
|
Always add allowing rules for Network Agent ports |
This check box enables or disables automatic adding allowing rules for Network Agent ports. The check box is selected by default. |
Network packet rules window
The Network packet rules table contains network packet rules that the Firewall Management component uses for network activity monitoring. You can configure the settings described in the table below for network packet rules.
Network packet rules settings
Setting |
Description |
---|---|
Name |
Network packet rule name. |
Action |
Action to be performed by Firewall Management when it detects the network activity. |
Local address |
Network addresses of devices that have Kaspersky Embedded Systems Security installed and can send and/or receive network packets. |
Remote address |
Network addresses of remote devices that can send and/or receive network packets. |
Logging |
This column shows if the application logs actions of the network packet rule. If the value is Yes, the application logs the actions of the network packet rule. If the value is No, the application does not log the actions of the network packet rule. |
By default, the table of network packet rules is empty.
You can add, edit, delete, move up, and move down network packet rules in the table.
Page top
Added network packet rule window
In this window, you can configure the added network packet rule settings.
Network packet rule settings
Setting |
Description |
---|---|
Protocol |
You can select the type of data transfer protocol for which you want to monitor network activity:
|
Direction |
You can specify the direction of network activity being monitored:
|
ICMP type |
You can specify the ICMP type. The Firewall Management component monitors messages of the specified type sent by the host or gateway. If the Specified option is selected, the field for entering the ICMP type will be displayed. This window is displayed if the ICMP or ICMPv6 data transfer protocol is selected in the Protocol drop-down list. |
ICMP code |
You can specify the ICMP code. The Firewall Management component monitors messages of the type specified in the ICMP type field, with the code specified in the ICMP code field, and sent by the host or gateway. If the Specified option is selected, the field for entering the ICMP code will be displayed. This window is displayed if the ICMP or ICMPv6 data transfer protocol is selected in the Protocol drop-down list. |
Remote ports |
You can specify the port numbers of the remote devices between which the connection is to be monitored. If the Specified option is selected, the field for entering the port numbers will be displayed. This window is displayed only if TCP or UDP data transfer protocol is selected in the Protocol drop-down list. |
Local ports |
You can specify the port numbers of the local devices between which the connection is to be monitored. If the Specified option is selected, the field for entering the port numbers will be displayed. This window is displayed only if TCP or UDP data transfer protocol is selected in the Protocol drop-down list. |
Remote addresses |
You can specify the network addresses of the remote devices that can send and receive network packets:
|
Local addresses |
You can specify the network addresses of the devices with Kaspersky Embedded Systems Security installed that can send and receive network packets:
|
Action |
You can select an action to be performed by the Firewall Management component when it detects network activity:
|
Logging |
You can specify whether the actions of the network rule will be logged in the report. |
Rule name |
The field for entering the name of the network packet rule. |
Add IP addresses window
In this window, you can specify the IP address of the device, network address or range of IP addresses.
You can specify multiple addresses; enter each address on a new line for convenience of copying them.
Page top
Available networks window
The Available networks table contains the networks controlled by the Firewall Management component. The table of available networks is empty by default.
Available networks settings
Setting |
Description |
---|---|
IP address |
Network IP address. |
Network type |
Network type (Public network, Local network, or Trusted network). |
Network connection window
In this window, you can configure the network connection that the Firewall Management component will monitor.
Network connection
Setting |
Description |
---|---|
IP address |
The field for entering IP address of the network. |
Network type |
You can select the type of the network:
|
Firewall Management in the command line
In the command line, you can configure Firewall Management using the Firewall Management predefined task (Firewall_Management).
By default, the Firewall Management Task is not run. You can start and stop this task manually.
You can configure the firewall management settings by editing the settings of the Firewall Management predefined task.
You can also configure Firewall Management settings using Firewall Management commands:
- Create and delete network packet rules and change their execution priority.
- Create a list of IP addresses or subnets in network zones.
- View firewall rules created in Kaspersky Embedded Systems Security by using the following command:
kess-control -F --query
.Firewall Management task settings
Setting
Description
Values
DefaultIncomingAction
The default action to perform on an inbound connection if no network rules apply to this connection type.
Allow
(default value) — Allow inbound connections.Block
— Block inbound connections.DefaultIncomingPacketAction
The default action to perform on an incoming packet if no network packet rules apply to this connection type.
Allow
(default value) — Allow incoming packets.Block
— Block incoming packets.OpenNagentPorts
Adds Network Agent dynamic rules to the network packet rules.
Yes
(default value) – Add Network Agent dynamic rules to the network packet rules.No
– Do not add Network Agent dynamic rules to the network packet rules.The [PacketRules.item_#] section contains network packet rules for the Firewall Management task. You can specify several
[PacketRules.item_#]
sections in any order. The application processes the scopes by index in ascending order.Each
[PacketRules.item_#]
section contains the following settings:Name
Network packet rule name.
Default value:
Packet rule #<n>
, where n is an index.FirewallAction
Action to be performed on connections specified in this network packet rule.
Allow
(default value) — Allow network connections.Block
— Block network connections.Protocol
Type of protocol for which network activity is to be monitored.
Any
(default value) — The Firewall Management task monitors all network activity.TCP
UDP
ICMP
ICMPv6
IGMP
GRE
RemotePorts
Port numbers of the remote devices whose connection is monitored. An integer or interval can be specified for this value.
This setting can only be specified if the
Protocol
setting is set toTCP
orUDP
.Any
(default value) — Monitor all remote ports.0
–65535
.LocalPorts
Port numbers of the local devices whose connection is monitored. An integer or interval can be specified for this value.
This setting can only be specified if the
Protocol
setting is set toTCP
orUDP
.Any
(default value) — Monitor all local ports.0
–65535
.ICMPType
ICMP packet type.
This setting can only be specified if the
Protocol
setting is set toICMP
orICMPv6
.Any
(default value) — Monitor all ICMP packet types.Integer number according to the data transfer protocol specification.
ICMPCode
ICMP packet code.
This setting can only be specified if the
Protocol
setting is set toICMP
orICMPv6
.Any
(default value) — Monitor all ICMP packet codes.Integer number according to the data transfer protocol specification.
Direction
Direction of the monitored network activity.
IncomingOutgoing
orInOut
(default value) — Monitor both inbound and outbound connections.Incoming
orIn
— Monitor inbound connections.Outgoing
orOut
— Monitor outbound connections.IncomingPacket
orInPacket
— Monitor incoming packets.OutgoingPacket
orOutPacket
— Monitor outgoing packets.IncomingOutgoingPacket
orInOutPacket
— Monitor both incoming and outgoing packets.RemoteAddress
The network addresses of the remote devices that can send and receive network packets.
Any
(default value) — Monitor network packets sent and/or received by remote devices with any IP address.Trusted
— Predefined network zone for trusted networks.Local
— Predefined network zone for local networks.Public
— Predefined network zone for public networks.d.d.d.d
— IPv4 address, where d is a decimal number from 0 to 255.dddd
–dddd
— Range of IPv4 addresses.d.d.d.d/p
— Subnet of IPv4 addresses, where p is a number from 0 to 32.x:x:x:x:x:x:x:x
— IPv6 address, where x is a hexadecimal number from 0 to ffff.x:x:x:x:x:x:x:x
–x:x:x:x:x:x:x:x
— Range of IPv6 addresses.x:x:x:x:x:x:x:x/p — Subnet of IPv6 addresses, where p is a number from 0 to 128; you can use :: for brevity.
LocalAddress
Network addresses of devices that have Kaspersky Embedded Systems Security installed and can send and/or receive network packets.
Any
(default value) — Monitor network packets sent and/or received by local devices with any IP address.d.d.d.d
— IPv4 address, where d is a decimal number from 0 to 255.dddd
–dddd
— Range of IPv4 addresses.d.d.d.d/p
— Subnet of IPv4 addresses, where p is a number from 0 to 32.x:x:x:x:x:x:x:x
— IPv6 address, where x is a hexadecimal number from 0 to ffff.x:x:x:x:x:x:x:x
–x:x:x:x:x:x:x:x
— Range of IPv6 addresses.x:x:x:x:x:x:x:x/p — Subnet of IPv6 addresses, where p is a number from 0 to 128; you can use :: for brevity.
LogAttempts
Include a record of the network rule action in the report.
Yes
— Log actions in the report.No
(default value)—Do not write the actions in the report.The [NetworkZonesPublic] section contains network addresses associated with public networks. You can specify several IP addresses or subnets of IP addresses.
Address.item_#
Specifies IP addresses or subnets of IP addresses.
d.d.d.d
— IPv4 address, where d is a decimal number from 0 to 255.d.d.d.d/p
— Subnet of IPv4 addresses, where p is a number from 0 to 32.x:x:x:x:x:x:x:x
— IPv6 address, where x is a hexadecimal number from 0 to ffff.x:x:x:x::0/p
— Subnet of IPv6 addresses, where p is a number from 0 to 64.Default value: "" (no network addresses in this zone)
The [NetworkZonesLocal] section contains network addresses associated with local networks. You can specify several IP addresses or subnets of IP addresses.
Address.item_#
Specifies IP addresses or subnets of IP addresses.
d.d.d.d
— IPv4 address, where d is a decimal number from 0 to 255.d.d.d.d/p
— Subnet of IPv4 addresses, where p is a number from 0 to 32.x:x:x:x:x:x:x:x
— IPv6 address, where x is a hexadecimal number from 0 to ffff.x:x:x:x::0/p
— Subnet of IPv6 addresses, where p is a number from 0 to 64.Default value:
""
(no network addresses in this zone)The [NetworkZonesTrusted] section contains network addresses associated with trusted networks. You can specify several IP addresses or subnets of IP addresses.
Address.item_#
Specifies IP addresses or subnets of IP addresses.
d.d.d.d
— IPv4 address, where d is a decimal number from 0 to 255.d.d.d.d/p
— Subnet of IPv4 addresses, where p is a number from 0 to 32.x:x:x:x:x:x:x:x
— IPv6 address, where x is a hexadecimal number from 0 to ffff.x:x:x:x::0/p
— Subnet of IPv6 addresses, where p is a number from 0 to 64.Default value:
""
(no network addresses in this zone)
Configuring a list of network packet rules in the command line
To add a network packet rule, execute the following command:
kess-control --add-rule [--name <
rule name
>] [--action <
action
>] [--protocol <
protocol
>] [--direction <
direction
>] [--remote <
remote address
>[:<
port range
>]] [--local <
local address
>[:<
port range
>]] [--at <
index
>]
where:
--name <
rule name
>
is the name of the network packet rule.--action <
action
>
is the action to be performed on connections specified in network packet rule.--protocol <
protocol
>
is the type of data transfer protocol for which you want to monitor network activity.--direction <
direction
>
is the direction of the monitored network activity.--remote <
remote address
[:<
port range
>]>
is the network address of the remote device. You can specify the name of a predefined network zone as the remote address.--local <
local address
[:<
port range
>]>
is the network address of the device with Kaspersky Embedded Systems Security installed.--at <
index
>
is the index of rules in the list of network packet rules. If the--at
option is not specified or its value is larger than the number of rules in the list, the new rule is added to the end of the list.
Parameters that you do not specify values for in the command are set to their default values.
Examples: To create a rule that blocks all incoming and established connections to TCP port 23, execute the following command:
To create a rule that blocks incoming and established connections via the TCP port 23 for the Public network zone, execute the following command:
|
To delete a network packet rule, execute one of the following commands:
kess-control --del-rule --name <
rule name
>
kess-control --del-rule --index <
index
>
where:
--name <
rule name
>
is the name of the network packet rule.--index <
index
>
is the current index of rules in the list of network packet rules.
If the list of network packet rules contains multiple rules with an identical name or does not contain a rule with a specified name or index, an error occurs.
To change a network packet rule's execution priority, execute one of the following commands:
kess-control --move-rule --name <
rule name
> --at <
index
>
kess-control --move-rule --index <
index
> --at <
index
>
where:
--name <
rule name
>
is the name of the network packet rule.--index <
index
>
is the current index of rules in the list of network packet rules.--at <
index
>
is the new index of rules in the list of network packet rules.
Configuring network zones in the command line
To add a network address to the zone, execute the following command:
kess-control --add-zone --zone <
zone
> --address <
address
>
where:
--zone <
zone
>
is the predefined name of the network zone. Possible values:Public
,Local
,Trusted
.--address <
address
>
is the network address or subnet.
To delete a network address from a zone, execute one of the following commands:
kess-control --del-zone --zone <
zone
> --address <
address
>
kess-control --del-zone --zone <
zone
> --index <
address index in the zone
>
If a zone contains several items with the same network address, the --del-zone
command will not be executed.
If the specified network address or index does not exist, an error message is generated.
Web Threat Protection
The Web Threat Protection component allows you to scan inbound traffic via HTTP, HTTPS, and FTP, websites, and IP addresses, prevent malicious files from being downloaded from the Internet, and block access to phishing, adware, and other malicious websites.
Current connections for intercepted TCP ports are reset when Web Threat Protection is enabled.
By default, the Web Threat Protection task is disabled. However, it is enabled automatically if local management of Web Threat Protection settings has been allowed on the device (a policy is not applied or the "lock" is not set in the policy properties) and one of the following executable browser files, including in snap format, has been detected on the system:
- chrome
- chromium
- chromium-browser
- firefox
- firefox-esr
- google-chrome
- opera
- yandex-browser
You can enable or disable Web Threat Protection, and also configure the protection settings:
- Select action that the application performs on a web resource where a dangerous object is detected.
- Configure a list of trusted web addresses. The application will not scan the contents of websites whose web addresses are included in this list.
- Select objects that the application will detect when scanning inbound traffic.
- Configure the encrypted connections scan to scan HTTPS traffic.
To scan FTP traffic, control of all network ports must be configured in the settings for the encrypted connections scan.
When a website is opened, the application performs the following actions:
- Checks the website security using the downloaded application databases.
- Checks the website security using heuristic analysis, if enabled.
- Checks the trustworthiness of a website using Kaspersky reputation databases if the use of Kaspersky Security Network is enabled.
You are advised to enable the use of Kaspersky Security Network to help Web Threat Protection work more effectively.
- Blocks or allows opening of the website.
On attempt to open a dangerous website, the application performs the following:
- For HTTP or FTP traffic, the application blocks access and shows a warning message.
- For HTTPS traffic, a browser displays an error page.
Removing application certificates may cause the Web Threat Protection component to work incorrectly.
Kaspersky Embedded Systems Security adds a special chain of allowing rules (kess_bypass) to the list in the mangle table of the iptables and ip6tables utilities. This chain of allowing rules makes it possible to exclude traffic from scans by the application. If traffic exclusion rules are configured in the chain, they affect the operation of the Web Threat Protection component.
Configuring Web Threat Protection in the Web Console
In the Web Console, you can configure Web Threat Protection settings in the policy properties (Application settings → Essential Threat Protection → Web Threat Protection).
Web Threat Protection component settings
Setting |
Description |
---|---|
Web Threat Protection enabled / disabled |
This toggle button enables or disables the Web Threat Protection component. The toggle button is switched off by default. |
Action on threat detection |
In this section, you can specify the action that the application performs on the web resource where the dangerous object is detected:
|
Detect malicious objects |
This check box enables or disables checking of links against the databases of malicious web addresses. The check box is selected by default. |
Detect phishing links |
This check box enables or disables checking of links against the databases of phishing web addresses. The check box is selected by default. |
Use heuristic analysis for detecting phishing links |
This check box enables or disables the use of heuristic analysis for detecting phishing links. This check box is available if the Detect phishing links check box is selected, and is selected by default. |
Detect adware |
This check box enables or disables checking links against the databases of adware web addresses. This check box is cleared by default. |
Detect legitimate applications that intruders can use to compromise devices or data |
This check box enables or disables checking links against the databases of legitimate applications that intruders can use to compromise devices or data. This check box is cleared by default. |
Trusted web addresses |
This table contains addresses of URLs and web pages whose content you consider trusted. You can only add HTTP/HTTPS web addresses to the list of trusted web addresses. You can use masks to specify web addresses. Masks are not supported to specify IP addresses. By default, the table is empty. |
Web address window
In this window, you can add a web address or a web address mask to the list of trusted web addresses.
You can add only HTTP/HTTPS web addresses to the list of trusted web addresses. You can use masks to specify web addresses. Masks are not supported to specify IP addresses.
Page top
Configuring Web Threat Protection in the Administration Console
In the Administration Console, you can configure Web Threat Protection settings in the policy properties (Essential Threat Protection → Web Threat Protection).
Web Threat Protection component settings
Setting |
Description |
---|---|
Enable Web Threat Protection |
This check box enables or disables Web Threat Protection. This check box is cleared by default. |
Trusted web addresses |
This group of settings contains the Configure button, which opens the Trusted web addresses window, where you can specify the list of trusted web addresses. The application will not scan the contents of websites whose web addresses are included in this list. |
Action on threat detection |
Action that the application performs on a web resource where a dangerous object is detected:
|
Scan settings |
This group of settings contains the Configure button, which opens the Scan settings window, where you can configure the settings for scanning incoming traffic. |
Trusted web addresses window
In this window, you can add web addresses and web pages whose content you consider trusted.
You can only add HTTP/HTTPS web addresses to the list of trusted web addresses. You can use masks to specify web addresses. Masks are not supported to specify IP addresses. By default, the list is empty.
Web address window
In this window, you can add a web address or a web address mask to the list of trusted web addresses.
You can add only HTTP/HTTPS web addresses to the list of trusted web addresses. You can use masks to specify web addresses. Masks are not supported to specify IP addresses.
Page top
Scan settings window
In this window, you can configure the settings for scanning incoming traffic during operation of the Web Threat Protection component.
Web Threat Protection settings
Setting |
Description |
---|---|
Detect malicious objects |
This check box enables or disables checking of links against the databases of malicious web addresses. The check box is selected by default. |
Detect phishing links |
This check box enables or disables checking of links against the databases of phishing web addresses. The check box is selected by default. |
Use heuristic analysis for detecting phishing links |
This check box enables or disables the use of heuristic analysis for detecting phishing links. This check box is available if the Detect phishing links check box is selected, and is selected by default. |
Detect adware |
This check box enables or disables checking links against the databases of adware web addresses. This check box is cleared by default. |
Detect legitimate applications that intruders can use to compromise devices or data |
This check box enables or disables checking links against the databases of legitimate applications that intruders can use to compromise devices or data. This check box is cleared by default. |
Configuring Web Threat Protection in the command line
In the command line, you can manage Web Threat Protection using the Web Threat Protection predefined task (Web_Threat_Protection).
The task starts automatically if one of the supported browsers is detected in the system and local management of Web Threat Protection settings is allowed on the device (a policy is not applied or the "lock" is not set in the policy properties). You can start and stop the task manually.
You can configure Web Threat Protection settings by editing the settings of the Web Threat Protection predefined task.
Web Threat Protection task settings
Setting |
Description |
Values |
---|---|---|
|
Specifies the action to be performed upon detection of an infected object in web traffic. |
|
|
Enables or disables checking of links against the databases of malicious web addresses. |
|
|
Enables or disables checking of links against the databases of phishing web addresses. |
|
|
Enables or disables the use of heuristic analysis for scanning web pages for phishing links. |
|
|
Enables or disables checking of links against the databases of adware web addresses. |
|
|
Enables or disables the scanning of links against the database of web addresses containing legitimate applications that intruders can use to compromise the devices or data. |
|
|
Enables or disables the usage of a list of trusted web addresses. The application does not scan trusted web addresses for viruses or other malicious objects. You can specify trusted web addresses using the |
|
|
Specifies trusted web addresses. |
The default value is not defined. You can use masks to specify web addresses. Masks are not supported to specify IP addresses. |
Encrypted connections scan
The settings for the encrypted connections scan are used by the Web Threat Protection component. The Web Threat Protection component can decrypt and inspect network traffic sent over secure connections. The encrypted connections scan is enabled by default.
You can enable or disable the encrypted connections scan, and also configure the scan settings:
- Select the action to be performed by the application upon detection of an untrusted certificate.
- Select the action to be performed when an encrypted connections scan error occurs on a website.
- Enable or disable the use of the Internet for certificate verification.
- View and configure a list of trusted domains. The application will not scan encrypted connections established when visiting specified domains.
- Configure a list of root certificates that the application will consider trusted when performing an encrypted connections scan.
- Configure a list of network ports to be monitored by the application. You can specify the network ports or network port ranges to be monitored.
When the encrypted connections scan settings are changed, the application records a NetworkSettingsChanged event in the log file.
Configuring encrypted connections scan in the Web Console
In the Web Console, you can configure settings for encrypted connections scans in the policy properties (Application settings → General settings → Network settings).
Encrypted connections scan settings
Setting |
Description |
---|---|
Encrypted connections scan is enabled / disabled |
This toggle switch enables or disables the encrypted connections scan. The check toggle button is switched on by default. |
Trusted root certificates |
Clicking Manage trusted root certificates opens the Trusted root certificates window, in which you can configure the list of trusted certificates. The list is used when scanning encrypted connections. |
Visiting a domain with an untrusted certificate |
You can select the action that the application performs when a domain with an untrusted certificate is visited:
|
Visiting a domain with an encrypted connections scan error |
You can select the action that the application performs when a domain with an encrypted connections scan error is visited:
|
Certificate verification policy |
You can select how the application verifies certificates:
|
Trusted domains |
Clicking Configure trusted domains opens the Trusted domains window, in which you can configure the list of trusted domain names. |
Monitor all network ports |
If this option is selected, the application monitors all network ports. |
Monitor selected network ports only |
If this option is selected, the application monitors only the network ports specified in the Monitored ports window. This option is selected by default. |
Monitored ports |
Clicking the Configure network port settings link opens the Monitored ports window, where you can specify the network ports to be monitored by the application. |
Trusted certificates window
You can configure a list of root certificates considered trusted by Kaspersky Embedded Systems Security. The list of trusted root certificates is used when scanning encrypted connections.
The following information is displayed for each certificate:
- certificate subject
- certificate serial number
- certificate issuer
- certificate start date
- certificate expiration date
- SHA256 certificate fingerprint
By default, the certificate list is empty.
You can add and remove certificates.
Adding a trusted certificate window
In this window, you can add a certificate to the list of trusted certificates.
The Add certificate link opens the standard file selection window. Indicate the path to the file that contains the certificate, in DER or PEM format.
After the certificate file is selected, the window displays certificate information and the file path.
Page top
Trusted domains window
This list contains the domain names and domain name masks that will be excluded from encrypted connection scans.
Example: *example.com
. For example, *example.com/*
is incorrect because a domain address, not a web page, needs to be specified.
By default, the list is empty.
You can add, edit and remove domains from the list of trusted domains.
Page top
Monitored ports
The table contains network ports that the application must monitor if in the Network settings window, under Monitored port, the Monitor selected network ports only option is selected.
The table contains two columns:
- Port – monitored port.
- Description – description of the monitored port.
By default, the table displays a list of network ports that are usually used for the transmission of mail and network traffic. The list of network ports is included in the application package.
You can add, edit, and delete items in the table.
Page top
Configuring encrypted connections scan in the Administration Console
In the Administration Console, you can configure settings for encrypted connections scans in the policy properties (General settings → Network settings).
Encrypted connections scan settings
Setting |
Description |
---|---|
Enable encrypted connections scan |
This check box enables or disables the encrypted connections scan. The check box is selected by default. |
Visiting a domain with an untrusted certificate |
In the drop-down list, you can select the action that the application performs when a domain with an untrusted certificate is visited:
|
Visiting a domain with an encrypted connections scan error |
In the drop-down list, you can select the action that the application performs when a domain with an encrypted connections scan error is visited:
|
Certificate verification policy |
In the drop-down list, you can select how the application verifies certificates:
|
Trusted domains |
This group of settings contains the Configure button, which opens the Trusted domains window, where you can configure the list of trusted domain names. |
Trusted root certificates |
This group of settings contains the Configure button, which opens the Trusted root certificates window, where you can configure the list of trusted root certificates. The list is used when scanning encrypted connections. |
Network ports settings |
This group of settings contains the Configure button. Clicking this button opens the Monitored ports window. |
Trusted domains window
This list contains the domain names and domain name masks that will be excluded from encrypted connection scans.
Example: *example.com
. For example, *example.com/*
is incorrect because a domain address, not a web page, needs to be specified.
By default, the list is empty.
You can add, edit and remove domains from the list of trusted domains.
Page top
Trusted certificates window
You can configure a list of root certificates considered trusted by Kaspersky Embedded Systems Security. The list of trusted root certificates is used when scanning encrypted connections.
The following information is displayed for each certificate:
- certificate subject
- certificate serial number
- certificate issuer
- certificate start date
- certificate expiration date
- SHA256 certificate fingerprint
By default, the certificate list is empty.
You can add and remove certificates.
Page top
Adding certificate window
In this window, you can add a certificate to the trusted certificate list in one of the following ways:
- Indicate the path to the certificate file. The Browse button opens the standard file selection window. Indicate the path to the file that contains the certificate, in DER or PEM format.
- Copy the contents of the certificate file to the Enter certificate details field.
Monitored ports
Network ports settings
Setting |
Description |
---|---|
Monitor all network ports |
If this option is selected, the application monitors all network ports. |
Monitor selected network ports only |
If this option is selected, the application monitors only the network ports specified in the table. This option is selected by default. |
Network ports settings |
This table contains network ports monitored by the application if the Monitor selected network ports only option is selected. The table contains two columns:
By default, the table displays a list of network ports that are usually used for the transmission of mail and network traffic. The list of network ports is included in the application package. |
Configuring encrypted connections scan in the command line
Special administration commands are provided in the command line for administering the settings for the encrypted connections scan. Using the commands for managing the settings for the encrypted connections scan, you can:
- Configure settings for the encrypted connections scan.
- View exclusions from the encrypted connections scan.
- Clear the list of domains that the application automatically excluded from the scan.
- Configure the list of trusted root certificates that the application uses when scanning encrypted connections.
Viewing and editing settings for encrypted connections scan
Using the commands for managing the settings for the encrypted connections scan, you can:
- Output the current values of the settings for the encrypted connections scan to the console or to a configuration file. You can use this file to edit the settings.
- Edit all the settings for the encrypted connections scan using the configuration file that contains the settings. You can get the configuration file using the command for displaying settings for the encrypted connections scan.
- Edit individual settings using command line options in the format
<
setting name
>=<
setting value
>
. You can get the current values of the settings using the command for displaying the settings for the encrypted connections scan.
To output the current values of the settings of the encrypted connections scan to the console, execute the following command:
kess-control --get-net-settings [--json]
where --json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
To output the current values of the settings for the encrypted connections scan to a file, execute the following command:
kess-control --get-net-settings --file <
path to configuration file
> [--json]
where:
--file <
configuration file path
>
is the path to the configuration file where the settings for the encrypted connections scan will be saved. If you specify the name of a file without specifying its path, the file will be created in the current directory. If a file with the specified name already exists in the specified path, it will be overwritten. If the specified directory cannot be found on the disk, file will not be created.--json
is specified to output the settings in JSON format. If the--json
option is not specified, the settings are output in the INI format.
To edit the values of the settings for the encrypted connections scan using a configuration file:
- Output the general application settings to a configuration file, as described above.
- Edit the values of the necessary parameters in the file and save the changes.
- Execute the command:
kess-control --set-net-settings --file <
path to configuration file
> [--json]
where:
--file <
configuration file path
>
is the full path to the configuration file with the settings for the encrypted connections scan.--json
is specified to import the settings from the configuration file into the application in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
All the values of the settings for the encrypted connections scan defined in the file will be imported into the application.
To edit the values of the settings for the encrypted connections scan using the command line, execute the following command:
kess-control --set-net-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
where <
setting name
>=<
setting value
>
is the name and value of one of the settings for the encrypted connections scan.
The values of the specified settings for the encrypted connections scan will be changed.
Page top
Viewing exclusions from encrypted connections scan
You can view the following lists of exclusions from the encrypted connections scan:
- a list of exclusions added by the user;
- a list of exclusions added by the application;
- list of exclusions received from the application databases.
To view the list of secure connection scan exclusions added by a user, execute the following command:
kess-control -N --query user
To view the list of secure connection scan exclusions added by a user, execute the following command:
kess-control -N --query auto
To view the list of secured connection scan exclusions received from the application databases, execute the following command:
kess-control -N --query kl
To clear a list of domains that the application automatically excluded from scan, execute the following command:
kess-control [-N] --clear-web-auto-excluded
Managing the list of trusted root certificates
To add a certificate to the list of trusted root certificates, run the following command:
kess-control --add-certificate <
path to certificate
>
where:
<
path to certificate
>
is the path to the certificate file that you want to add (PEM or DER format).
To remove a certificate from the list of trusted root certificates, run the following command:
kess-control --remove-certificate <
certificate subject
>
To view the list of trusted root certificates, execute the following command:
kess-control --list-certificates
The following information is displayed for each certificate:
- certificate subject
- serial number
- certificate issuer
- certificate start date
- certificate expiration date
- SHA256 certificate fingerprint
Network Threat Protection
The Network Threat Protection component allows you to scan inbound network traffic for activity that is typical for network attacks.
Kaspersky Embedded Systems Security receives TCP port numbers from the current application databases and scans incoming traffic for these ports.
To scan network traffic, the Network Threat Protection task receives port numbers from the application databases and accepts connections via all these ports. During the network scan process, it may look like an open port on the device, even if no application on the system is listening to this port. It is recommended to close unused ports by means of a firewall.
Current connections for intercepted TCP ports are reset when Network Threat Protection is enabled.
If Network Threat Protection is enabled, upon detecting an attempted network attack on a protected device, the application blocks network activity from the attacking device and creates the Network attack detected event. The event contains information about the attacking device.
By default, network traffic from the attacking device is blocked for one hour. Once the blocking time has expired, the application unblocks the device.
Network Threat Protection is enabled by default if the Network Threat Protection settings on the device are defined through a policy. If locally configured settings are applied on the device, Network Threat Protection is disabled by default.
You can enable or disable Network Threat Protection, and also configure the protection settings:
- Select the action that the application will perform upon detection of network activity that is typical of network attacks.
- Enables or disables the blocking of network activity when a network attack attempt is detected.
- Set the duration for blocking an attacking device.
- Configure a list of IP addresses whose network activity will not be blocked by the application.
You can use the commands for administering blocked devices in the command line to view the list of blocked devices and manually unblock these devices. Kaspersky Security Center does not provide tools for monitoring and managing blocked devices, except for the Network attack detected events.
Kaspersky Embedded Systems Security adds a special chain of allowing rules (kess_bypass) to the list in the mangle table of the iptables and ip6tables utilities. This chain of allowing rules makes it possible to exclude traffic from scans by the application. If traffic exclusion rules are configured in the chain, they affect the operation of the Network Threat Protection task. For example, to exclude outgoing HTTP traffic, you need to add the following command: iptables -t mangle -I kess_bypass -m tcp -p tcp --dport http -j ACCEPT
.
Configuring Network Threat Protection in the Web Console
In the Web Console, you can configure Network Threat Protection settings in the policy properties (Application settings → Essential Threat Protection → Network Threat Protection).
Network Threat Protection component settings
Setting |
Description |
---|---|
Network Threat Protection enabled / disabled |
This toggle button enables or disables Network Threat Protection. The check toggle button is switched on by default. |
Action on threat detection |
Actions performed upon detection of network activity that is typical of network attacks.
|
Blocking attacking devices enabled / disabled |
This toggle button enables or disables blocking network activity when a network attack attempt is detected. The check toggle button is switched on by default. |
Block the attacking device for (min) |
In this field you can specify the duration an attacking device is blocked in minutes. After the specified time, Kaspersky Embedded Systems Security allows network activity from this device. Available values: integer from 1 to 32768. Default value: 60. |
Exclusions |
The table contains a list of IP addresses. Network attacks from these addresses will not be blocked. By default, the list is empty. |
IP address window
In this window, you can add and edit IP addresses. Network attacks from these IP addresses will not be blocked by Kaspersky Embedded Systems Security.
IP addresses
Setting |
Description |
---|---|
Enter an IP address |
Entry field for an IP address. You can specify IP addresses in IPv4 and IPv6 formats. |
Configuring Network Threat Protection in the Administration Console
In the Administration Console, you can configure Network Threat Protection settings in the policy properties (Essential Threat Protection → Network Threat Protection).
Network Threat Protection component settings
Setting |
Description |
---|---|
Enable Network Threat Protection |
This check box enables or disables Network Threat Protection. The check box is selected by default. |
Action on threat detection |
Actions performed upon detection of network activity that is typical of network attacks.
|
Block attacking devices |
This check box enables or disables the blocking of network activity when a network attack attempt is detected. The check box is selected by default. |
Block the attacking device for (min) |
In this field you can specify the duration an attacking device is blocked in minutes. After the specified time, Kaspersky Embedded Systems Security allows network activity from this device. Available values: integer from 1 to 32768. Default value: 60. |
Exclusions |
This group of settings contains the Configure button, which opens the Exclusions window, where you can specify a list of IP addresses. Network attacks from these IP addresses will not be blocked. |
Exclusions window
In this window, you can add IP addresses from which network attacks will not be blocked.
By default, the list is empty.
IP address window
In this window, you can add and edit IP addresses. Network attacks from these IP addresses will not be blocked by Kaspersky Embedded Systems Security.
IP addresses
Setting |
Description |
---|---|
Enter an IP address |
Entry field for an IP address. You can specify IP addresses in IPv4 and IPv6 formats. |
Configuring Network Threat Protection in the command line
In the command line, you can manage Network Threat Protection using the Network Threat Protection predefined task (Network_Threat_Protection).
By default, the Network Threat Protection task does not run. You can start and stop the task manually.
You can configure Network Threat Protection settings by editing the settings of the Network Threat Protection predefined task.
Network Threat Protection task settings
Setting |
Description |
Values |
---|---|---|
|
Actions performed upon detection of network activity that is typical of network attacks. Changing the value of this setting from |
|
|
Blocking network activity from attacking devices. |
|
|
Specifies how long attacking devices will be blocked (in minutes). |
1 – 32768 Default value: 60. |
|
The usage of a list of IP addresses whose network activity will not be blocked when a network attack is detected. The application will only log information about dangerous activity from these devices. You can add IP addresses to the exclusion list by using the |
|
|
Specifies an IP address whose network activity will not be blocked by the application. By default, the list is empty. |
The default value is not defined. |
Protection against remote malicious encryption
Anti-Cryptor component allows you to protect your files in local directories with network access by SMB/NFS protocols from remote malicious encryption.
If Anti-Cryptor is enabled, Kaspersky Embedded Systems Security scans the actions of remote devices with file resources located in shared network directories of the protected device for the presence of malicious encryption. If an application considers the actions of a remote device accessing shared network resources to be malicious encryption, the application creates and enables a rule for the firewall of the operating system that blocks network traffic from the compromised device. The compromised device is added to the list of untrusted devices, and access to shared network directories is blocked for all untrusted devices. The application creates an Encryption detected event that contains information about the compromised device.
By default, the application blocks access of untrusted devices to network file resources for 30 minutes. When the blocking time expires, the application deletes the compromised device from the list of untrusted devices, and the device's access to network file resources is automatically restored.
Firewall rules created by the Anti-Cryptor component cannot be deleted using the iptables utility, since the application restores a set of rules every minute.
Protection against remote malicious encryption is disabled by default.
You can enable or disable protection against malicious encryption (Anti-Cryptor), and also configure the protection settings:
- Select the action that the application will perform when encryption is detected: notify the user or block the device performing the malicious encryption.
If the Inform action is selected, the application still scans remote devices' actions on network file shares to check for malicious encryption when Anti-Cryptor is enabled. If malicious activity is detected, the Encryption detected event is created, but the compromised device is not blocked.
- Set the duration for blocking an untrusted device.
- Specify the files and directories that the application protects against malicious encryption.
- Specify the files and directories that are excluded from protection against malicious encryption.
The application does not consider actions to be encryption if encryption activity is detected in directories excluded from protection against encryption (Anti-Cryptor).
You can use the commands for administering blocked devices in the command line to view the list of blocked devices and manually unblock these devices. Kaspersky Security Center does not provide tools for monitoring and managing blocked devices, except for the Encryption detected events.
For the Anti-Cryptor component to operate correctly, at least one of the services (Samba or NFS) must be installed in the operating system. The NFS service requires the rpcbind package to be installed.
The Anti-Cryptor component runs correctly with SMB1, SMB2, SMB3, NFS3, TCP/UDP, and IP/IPv6 protocols. Working with NFS2 and NFS4 protocols is not supported. It is recommended to configure your server settings so that the NFS2 and NFS4 protocols cannot be used to mount resources.
Kaspersky Embedded Systems Security does not block access to network file resources until the device's activity is identified as malicious. So, at least one file will be encrypted before the application detects malicious activity.
Configuring Anti-Cryptor in the Web Console
In the Web Console, you can configure Anti-Cryptor settings in the policy properties (Application settings → Advanced Threat Protection → Anti-Cryptor).
Anti-Cryptor component settings
Setting |
Description |
---|---|
Anti-Cryptor protection enabled / disabled |
This toggle switch enables or disables the protection of files in the local directories with network access by SMB/NFS protocols from remote malicious encrypting. The toggle button is switched off by default. |
Protection scopes |
Clicking the Configure protection scopes link opens the Protection scopes window. |
Action on encryption detection |
The action to be performed by Kaspersky Embedded Systems Security upon detecting malicious encryption:
|
Block untrusted host for (min) |
In this field you can specify the untrusted host blocking duration in minutes. If a compromised host is blocked and you change this setting value, the blocking time for this host will not change. The blocking time is not a dynamic value, and it is calculated at the moment of blocking. Available values: integer from 1 to 4294967295. Default value: 30. |
Exclusions |
Clicking the Configure exclusions link opens the Exclusion scopes window. |
Exclusions by mask |
Clicking the Configure exclusions by mask link opens the Exclusions by mask window. |
Protection scopes window
The table contains protection scopes of the Anti-Cryptor component. The application will scan files and directories located in the paths specified in the table. By default, the table contains one scan scope that includes all directories of the local file system.
Protection scope settings
Setting |
Description |
---|---|
Scope name |
Protection scope name. |
Path |
Path to the directory that the application protects. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security protects objects in the specified scopes in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
Add protection scope window
In this window, you can add or configure protection scope for the Anti-Cryptor component.
Protection scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the protection scope name. This name will be displayed in the table in the Protection scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this protection scope during the component operation. If this check box is cleared, the application does not process this protection scope during the component operation. You can later include this scope in the component operation settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
You can select the type of file system in the drop-down list:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Shared option is selected in the drop-down list of file systems. |
Path |
The entry field for specifying the path to the directory that you want to include in the protection scope. You can use masks to specify the path. This field is available if the Local type is selected in the drop-down list of file systems. The field must not be blank. By default, the / path is specified (root directory). |
Masks |
This list contains name masks of the objects that the application scans during operation of the Anti-Cryptor component. By default the list contains the * mask (all objects). |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
Add exclusion scope window
In this window, you can add and configure exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables the exclusion of the scope when the application is running. If the check box is selected, the application excludes this scope from scan or protection during its operation. If the check box is cleared, the application includes this scope in scan or protection during its operation. You can later exclude this scope from scan or protection by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
In this drop-down list, you can select the type of file system where the directories that you want to add to scan exclusions are located:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Mounted type is selected in the drop-down list of file systems. |
Path |
Entry field for the path to the directory that you want to add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. This field is available if the Local type is selected in the drop-down list of file systems. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the Path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Configuring Anti-Cryptor in the Administration Console
In the Administration Console, you can configure Anti-Cryptor settings in the policy properties (Advanced Threat Protection → Anti-Cryptor).
Anti-Cryptor component settings
Setting |
Description |
---|---|
Enable Anti-Cryptor |
This check box enables or disables the protection of files in local directories with network access by SMB/NFS protocols from remote malicious encryption. This check box is cleared by default. |
Protection scopes |
This group of settings contains buttons that open windows where you can configure the scan scopes and protection settings. |
Exclusions |
This group of settings contains the Configure button. Clicking this button opens the Exclusion scopes window. In this window, you can define the list of scopes to be excluded from scans. |
Exclusions by mask |
This group of settings contains the Configure button, which opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from scans by name mask. |
Scan scopes window
The table contains the scan scopes. The application will scan files and directories located in the paths specified in the table. By default, the table contains one scan scope that includes all directories of the local file system.
Scan scope settings
Setting |
Description |
---|---|
Scope name |
Scan scope name. |
Path |
Path to the directory that the application scans. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
<New scan scope> window
In this window, you can add or configure protection scope for the Anti-Cryptor component.
Protection scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the protection scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application processes this protection scope during the component operation. If this check box is cleared, the application does not process this protection scope during the component operation. You can later include this scope in the component operation settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the scan scope. You can select the file system type in the drop-down list of file systems:
|
If Shared is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want to add to the protection scope. You can use masks to specify the path. The field must not be blank. |
|
Masks |
This list contains name masks of the objects that the application scans during operation of the Anti-Cryptor component. By default the list contains the * mask (all objects). |
Protection settings window
Protection settings
Setting |
Description |
---|---|
Action on encryption detection |
The action to be performed by Kaspersky Embedded Systems Security upon detecting malicious encryption:
|
Block untrusted host for (min) |
In this field you can specify the untrusted host blocking duration in minutes. After the specified time, Kaspersky Embedded Systems Security removes the untrusted devices from the list of blocked devices. The access of the host to network file resources is restored automatically, after it is deleted from the list of untrusted hosts. If a compromised host is blocked and you change this setting value, the blocking time for this host will not change. The blocking time is not a dynamic value, and it is calculated at the moment of blocking. Possible values: integers from 1 to 2,147,483,647. Default value: 30. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
<New exclusion scope> window
In this window, you can add and configure scan exclusion scopes.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables exclusion of the scope from scan when the application is running. If this check box is selected, the application excludes this area during scans. If this check box is cleared, the application includes this area in the scan scope. You can later exclude this scope by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
The settings block lets you set the exclusion scope. In the drop-down list of file systems, you can select the type of file system of the directories to be excluded from scans:
|
If Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a directory that you want add to the exclusion scope. You can use masks to specify the path. The / path is specified by default. The application excludes all directories of the local file system from scan. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you want to add to the exclusion scope are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Masks |
The list contains name masks of the objects that the application excludes from scan. Masks are only applied to objects in the directory specified in the path field. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from scans based on name mask. The application will not scan files whose names contain the specified mask. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Configuring Anti-Cryptor in the command line
In the command line, you can manage Anti-Cryptor using the Anti-Cryptor task (Anti_Cryptor).
By default, the Anti-Cryptor task does not run. You can start and stop this task manually.
You can configure Anti-Cryptor settings by editing the settings of the Anti-Cryptor predefined task.
Anti-Cryptor task settings
Setting |
Description |
Values |
---|---|---|
|
Enables untrusted hosts blocking. |
|
|
The time in minutes for which an untrusted device is blocked. If a compromised host is blocked, and you change a value for the |
Integer from 1 to 4294967295. Default value: 30. |
|
Enables exclusion of the objects specified by the This setting applies only if the |
|
|
Excludes objects from the protection scope by names or masks. You can use this setting to exclude an individual file from the specified protection scope by name or exclude multiple files at the same time using masks in the shell format. Before specifying a value for this setting, make sure that the If you want to specify several masks, specify each mask on a new line with a new index. |
The default value is not defined. |
The [ScanScope.item_#] section contains the scopes protected by the application. For the Anti-Cryptor task, you need to specify at least one protection scope; you can only specify shared directories. You can specify several [ScanScope.item_#] sections in any order. The application processes the scopes by index in ascending order. The [ScanScope.item_#] section contains the following settings: |
||
|
Description of protection scope; contains additional information about the protection scope. |
Default value: |
|
Enables protection of the specified scope. To run the task, enable protection of at least one scope. |
|
|
Protection scope limitation. In the protection scope, the application protects only the objects that are specified using the masks in the shell format. You can specify several |
Default value: |
|
Path to the directory with the objects to be protected. |
|
The [ExcludedFromScanScope.item_#] section contains the objects to be excluded from all [ScanScope.item_#] sections. The objects that match the rules of any [ExcludedFromScanScope.item_#] section are not scanned. The format of the [ExcludedFromScanScope.item_#] section is similar to the format of the [ScanScope.item_#] section. You can specify several [ExcludedFromScanScope.item_#] sections in any order. The application processes the scopes by index in ascending order. The [ExcludedFromScanScope.item_#] section contains the following settings: |
||
|
Description of the protection exclusion scope, which contains additional information about the exclusion scope. |
Default value: |
|
Excludes the specified scope from protection. |
|
|
Limitation of the protection exclusion scope. In the exclusion scope, the application excludes only the objects that are specified using masks in the shell format. You can specify several |
Default value: |
|
Path to the directory with objects excluded from protection. |
|
Managing blocked devices
While protecting a device against network threats and remote malicious encryption, Kaspersky Embedded Systems Security can block remote devices whose actions are considered to be malicious:
- If malicious encryption is detected, the application blocks access of the remote device to the shared network directories of the protected device.
- Upon detecting network attack attempts on the protected device, the application blocks network traffic from the attacking device.
You can change the blocking duration in the Network Threat Protection and Protection Against Remote Malicious Encryption settings. Once the specified period of time has elapsed, the application unblocks the device.
If you are managing the application using the command line, you can use the commands for managing blocked devices to view a list of devices that are blocked as a result of the application running on the device and manually unblock these devices before the blocking time expires. Kaspersky Security Center does not provide tools for monitoring and managing blocked devices, except for the Network attack detected and Encryption detected events.
To view the list of blocked devices, execute the following command:
kess-control --get-blocked-hosts
As a result of the command execution, the application outputs the list of blocked devices to the console.
To unblock devices, execute the following command:
kess-control --allow-hosts <
address
>
where <
address
>
is one or more IP addresses of the devices or subnets (IPv4/IPv6, including addresses in short form). You can specify multiple IP addresses of devices or subnets by separating them with a space.
As a result of the command execution, the application unblocks the specified devices.
Examples: IPv4 addresses:
IPv6 addresses:
|
Application Control
The Application Control component allows you to manage the launch of applications on protected devices. Application Control lowers the risk of device infection by limiting users' access to applications.
Application launching is regulated by Application Control rules.
The Application Control component can operate in one of two modes:
- Denylist. In this mode Kaspersky Embedded Systems Security allows all users to launch any applications that are not specified in the Application Control rules. By default, the Application Control component operates in this mode.
- Allowlist. In this mode, Kaspersky Embedded Systems Security prevents all users from launching any applications that are not specified in the Application Control rules or signed with certificates trusted by Application Control.
Thus, if the Application Control rules are created to the fullest extent possible, Kaspersky Embedded Systems Security prohibits the launching of all new applications that are not verified by the administrator of the organization's local network, but ensures the performance of the operating system and verified applications that users need to perform their job duties.
The Kaspersky Security Center administrator or a local user with the admin role assigned in the application can allow or deny process start under the root account using the Application Control.
Application Control is disabled by default. You can enable or disable Application Control, and also configure the component's operation settings:
- Select the Application Control mode: allowlist or denylist.
- Create Application Control rules for each of the modes.
- Select the action that Kaspersky Embedded Systems Security performs upon detecting an attempt to run an application that matches the rules. Kaspersky Embedded Systems Security can apply rules and perform the actions specified in the rules, or test the rules and only inform about an attempt to run an application that matches the rules.
- Enable or disable the use of trusted certificates by Application Control and configure the list of trusted certificates. Application Control in allowlist mode does not block applications that are signed with trusted certificates.
You can receive information about applications installed on protected devices using the Inventory task.
Application Control does not control the launch of Snap, Flatpak, or AppImage applications.
The Application Control task does not control the launching of scripts from interpreters that are not supported by Kaspersky Embedded Systems Security, or the launching of scripts that are not passed to the interpreter via the command line. Kaspersky Embedded Systems Security supports the following interpreters: python, perl, bash, ssh.
If the interpreter is allowed to launch by the Application Control rules, Kaspersky Embedded Systems Security does not block the script launched from this interpreter. If the launch of at least one script specified in the interpreter command line is prohibited by the Application Control rules, Kaspersky Embedded Systems Security blocks all the scripts specified in the interpreter command line. Exclusion: cat script.py | python.
About Application Control rules
An Application Control rule is a set of settings that contain the conditions for triggering a rule and the actions of the Application Control component when a rule is triggered (allowing or blocking users when starting the application):
- The application belonging to the application category. An application category is a group of applications with common characteristics. For example, a category that includes executable files of installed applications, or a category of applications required for operation, which includes a standard set of applications used by the organization. Each category can only be used in one rule.
Kaspersky Embedded Systems Security does not support use of the KL categories of Kaspersky Security Center.
- Permission or prohibition for selected users and/or user groups to run applications. You can specify a user and/or user group that is allowed or not allowed to run applications of the specified category.
- Rule triggering condition. A condition is represented by the following correspondence: "condition type – condition criterion – condition value". Based on the rule triggering condition, Kaspersky Embedded Systems Security applies or does not apply the rule to the application. The rules use inclusive and exclusive conditions:
- Inclusive conditions. Kaspersky Embedded Systems Security applies the rule to the application if the application meets at least one inclusive condition.
- Exclusive conditions. Kaspersky Embedded Systems Security does not apply the rule to the application if the application meets at least one exclusive condition or does not meet any of the inclusive conditions.
Rule triggering conditions are created using the following criteria:
- Name of the application's executable file.
- Name of the directory with the application's executable file.
- Hash of the application's executable file. Only SHA256 can be used.
For each criterion used in the condition, a value must be specified.
You can use masks to specify the names of files and directories.
If the settings of the application being launched match the criteria specified in the inclusive condition, the rule is triggered. In this case, Kaspersky Embedded Systems Security performs the action specified in the rule. If application settings match the criteria specified in the exclusive condition, Kaspersky Embedded Systems Security does not control the application launch.
Application control rules can have one of the following operation statuses:
- Enabled: the rule is enabled, Kaspersky Embedded Systems Security applies this rule to Application Control.
- Disabled: the rule is disabled and is not used for the Application Control.
- Test – Kaspersky Embedded Systems Security allows launching applications that meet the rule criteria, but logs information about launches of these applications in the report.
The priority of the rule operation status is higher than the priority of the action specified in the rule.
Configuring Application Control in the Web Console
In the Web Console, you can configure Application Control settings in the policy properties (Application settings → Security Controls→ Application Control)
Application Control component settings
Setting |
Description |
---|---|
Application Control enabled / disabled |
This toggle switch enables or disables Application Control. The toggle button is switched off by default. |
Action on starting applications blocked by rules |
The action that Kaspersky Embedded Systems Security performs upon detecting an attempt to start an application that matches the configured rules:
|
Application Control mode |
Application Control task operation mode:
|
Trust applications signed by a trusted certificate / Do not trust applications signed by a trusted certificate |
This toggle switch enables or disables the use of the trusted certificate list by Application Control. When the toggle switch is enabled, Application Control in allowlist mode does not block applications that are signed with trusted certificates. This option is available if the Application Control setting is set to Allowlist. The Manage Application Control trusted certificates link opens a window in which you can configure the list of trusted certificates for Application Control. |
Application Control rules |
Clicking the Configure rules link opens the Application Control rules window. |
Applying rules |
In the drop-down list, you can select how rules are added:
|
Application Control rules window
The Application Control rules table has the tabs with the rules for each operation mode: Denylist (active) and Allowlist. Both tabs of the Application Control rules table are empty by default.
Application Control rules settings
Setting |
Description |
---|---|
Category |
The name of the application category that is used by the rule. |
Status |
Operation status of the Application Control rule:
|
Application Control rule window
In this window, you can configure the settings for the Application Control rule.
Configuring an Application Control rule
Setting |
Description |
---|---|
Rule description |
Description of the Application Control rule. |
Status |
You can select the operation status of the Application Control rule:
|
Category |
The Choose category link opens the Application categories window. |
Users and their rights |
The table contains a list of users or user groups to which the Application Control rule applies, and the types of access assigned to them, and consists of the following columns:
|
Application categories window
In this window, you can add a new category or configure the category settings for an Application Control rule.
Kaspersky Embedded Systems Security does not support use of the KL categories of Kaspersky Security Center.
Application Control categories
Setting |
Description |
---|---|
Category name |
Search bar for added application categories. |
Add |
Clicking the button starts the category creation wizard. Follow the instructions of the Wizard. For details about creating a category, refer to the Kaspersky Security Center Help. |
Edit |
Clicking this button opens the category properties window, where you can change the category settings. The Golden Image (local) category cannot be edited. |
Remove |
Clicking the button deletes the selected category. The Golden Image (local) category cannot be deleted. |
Select user or group window
In this window, you can specify a local or domain user or user group for which you want to configure a rule.
Configuring an Application Control rule
Setting |
Description |
---|---|
Manually |
If this option is selected, in the field below enter the name of the local or domain user or the name of a user group, to which the Application Control rule will apply. |
List of users and groups |
If this option is selected, in the search field you can enter search criteria for the name of the user or name of the user group, to which the Application Control rule will apply, or you can select the name of the user group in the list below. |
Trusted certificates of Application Control window
You can configure a list of certificates that will be trusted by Application Control. Application Control allows running applications signed by certificates from this list.
The following information is displayed for each certificate:
- certificate serial number
- certificate subject
- certificate issuer
- certificate start date
- certificate expiration date
- SHA256 certificate fingerprint
By default, the certificate list is empty.
You can add and remove certificates.
Adding a trusted certificate window
In this window, you can add a certificate to the list of trusted certificates.
The Add certificate link opens the standard file selection window. Indicate the path to the file that contains the certificate, in DER or PEM format.
After the certificate file is selected, the window displays certificate information and the file path.
Page top
Configuring Application Control in the Administration Console
In the Administration Console, you can configure Application Control settings in the policy properties (Security Controls→ Application Control).
Application Control component settings
Setting |
Description |
---|---|
Enable Application Control |
The check box enables the Application Control component. This check box is cleared by default. |
Action on application startup attempt |
The action that Kaspersky Embedded Systems Security performs upon detecting an attempt to start an application that matches the configured rules:
|
Application Control mode |
Application Control task operation mode:
|
Trust applications signed by a trusted certificate |
This check box enables or disables the use of the trusted certificate list by Application Control. When the check box is selected, Application Control in allowlist mode does not block applications that are signed with trusted certificates. This check box is available if the Application Control setting is set to Allowlist. The Configure button opens a window in which you can configure the list of trusted certificates for Application Control. |
Application Control rules |
This group of settings contains the Configure button. Clicking this button opens the Application Control rules window. |
Applying rules |
In the drop-down list, you can select how rules are added:
|
Application Control rules window
The Application Control rules table contains the rules used by the Application Control component. The Application Control rules table is empty by default.
Application Control rules settings
Setting |
Description |
---|---|
Category name |
The name of the application category that is used by the rule. |
Status |
Operation status of the Application Control rule:
You can change the rule status in the Add new rule window. |
You can add, modify and remove Application Control rules.
Page top
Adding rule window
In this window, you can configure the settings for the Application Control rule.
Adding the Application Control rule
Setting |
Description |
---|---|
Description |
Description of the Application Control rule. |
Rule status |
In the drop-down list, you can select the status of the Application Control rule:
|
Category |
The group of settings contains the Configure button. Clicking this button opens the Application categories window. |
Users and their rights |
The table contains a list of users or user groups to which the Application Control rule applies, and the types of access assigned to them, and consists of the following columns:
|
Application categories window
In this window, you can add a new category or configure the category settings for an Application Control rule.
Kaspersky Embedded Systems Security does not support use of the KL categories of Kaspersky Security Center.
Application Control categories
Setting |
Description |
---|---|
Category name |
List of the added Application Control categories. |
Add |
Clicking the button starts the category creation wizard. Follow the instructions of the Wizard. For details about creating a category, refer to the Kaspersky Security Center Help. |
Edit |
Clicking this button opens the category properties window, where you can change the category settings. The Golden Image (local) category cannot be edited. |
User or group window
In this window, you can specify a local or domain user or user group for which you want to configure a rule.
Adding the Application Control rule
Setting |
Description |
---|---|
Type |
The User or Group to which the Application Control rule applies. |
User or group name |
Name of the user or user group to which the Application Control rule applies. |
Access |
Access type: Allow launching the applications or Block launching the applications. |
Trusted certificates of Application Control window
You can configure a list of certificates that will be trusted by Application Control. Application Control allows running applications signed by certificates from this list.
The following information is displayed for each certificate:
- certificate subject
- certificate serial number
- certificate issuer
- certificate start date
- certificate expiration date
- SHA256 certificate fingerprint
By default, the certificate list is empty.
You can add and remove certificates.
Page top
Adding certificate window
In this window, you can add a certificate to the trusted certificate list in one of the following ways:
- Indicate the path to the certificate file. The Browse button opens the standard file selection window. Indicate the path to the file that contains the certificate, in DER or PEM format.
- Copy the contents of the certificate file to the Enter certificate details field.
Configuring Application Control in the command line
In the command line, you can manage Application Control by using the Application Control predefined task (Application_Control).
By default, the Application Control task does not run. You can start and stop the task manually.
You can configure Application Control on a device by editing the settings of the Application Control predefined task.
If you change the list of allowed applications or prohibit the launch of all applications or applications affecting Kaspersky Embedded Systems Security's operation, then when modifying the task settings using the configuration file or using command line options, run the kess-control --set-settings
command with the --accept
flag.
You can also configure Application Control using Application Control commands:
- Create and edit lists of categories.
- View the list of categories created in the application.
- Configure the list of application control rules.
- Configure the list of certificates trusted by Application Control.
Application Control task settings
The table describes all available values and the default values of all the settings that you can specify for the Application Control task.
Application Control task settings
Setting |
Description |
Values |
---|---|---|
|
Application Control task operation mode. |
|
|
Enable trusted certificates for Application Control. |
You can configure the list of trusted certificates for Application Control using application commands.
|
|
The action that Kaspersky Embedded Systems Security performs upon detecting an attempt to start an application that matches the configured rules. |
|
The [Categories.item_#] section contains the following settings: |
||
|
Name of the application category to which the rule applies. |
|
|
Usage of inclusive conditions to trigger the rule. |
|
|
Name of the executable file that triggers the rule. |
You can use masks to specify the file name. |
|
Name of the directory with the application's executable file that triggers the rule. |
You can use masks to specify the directory name. |
|
SHA256 hash of the executable file that triggers the rule. |
Only SHA256 can be used. |
|
Usage of excluding conditions to trigger the rule. |
|
|
Name of the executable file that triggers the rule. |
You can use masks to specify the file name. |
|
Name of the directory with the application's executable file that triggers the rule. |
You can use masks to specify the directory name. |
|
SHA256 hash of the executable file that triggers the rule. |
Only SHA256 can be used. |
The [AllowListRules.item_#] section contains a list of Application Control rules for the AllowList operation mode. Each [AllowListRules.item_#] section contains the following settings: |
||
|
Description of the Application Control rule. |
|
|
Operation status of the Application Control rule: |
|
|
Name of the application category for which the rule applies. You can specify the "Golden Image" category. |
|
The [AllowListRules.item_#.ACL.item_#] section contains a list of users who are allowed or denied to run applications. |
||
|
Access type assigned to a user or user group. |
|
|
User or user group to which the Application Control rule applies. |
|
The [DenyListRules.item_#] section contains a list of Application Control rules for the DenyList operation mode. Each [DenyListRules.item_#] section contains the following settings: |
||
|
Description of the Application Control rule. |
|
|
Operation status of the Application Control rule: |
|
|
Name of the created application category to which the rule applies. You can specify the "Golden Image" list of applications as a category. |
|
The [DenyListRules.item_#.ACL.item_#] section contains a list of users who are allowed or denied to run applications. |
||
|
Access type assigned to a user or user group. |
|
|
User or user group to which the Application Control rule applies. |
|
Creating and editing a list of categories
You can create a new category in two ways:
- Using the "kess --set-settings" command and the Application Control task settings configuration file (Application_Control)
- Using the "kess --set-categories" command and the category settings configuration file
To create application categories, run the following command:
kess-control --set-categories --file <
path to configuration file
>
where:
--file <
path to configuration file
>
– path to the configuration file with the category settings.
The file with category settings must have the following structure:
[
{
"Exclude" : [ "(FilePath like <
full path to the executable file
>)", "(FileHash == <
executable file hash
>)" ],
"GUID" : "<
unique category ID
>",
"Include" : [ "(FilePath like <
full path to executable file
>)", "(FileHash == <
executable file hash
>)" ],
"Name" : "<
name of category 1
>"
},
{
"Exclude" : [ "(FilePath like <
full path to the executable file
>)", "(FileHash == <
executable file hash
>)" ],
"GUID" : "<
unique category ID
>",
"Include" : [ "(FilePath like <
full path to executable file
>)", "(FileHash == <
executable file hash
>)" ],
"Name" : "<
name of category 2
>"
}
]
To specify the file name in the Exclude
and Include
fields, you can use masks.
The Name
setting is required. If you do not specify the name of the category, it will not be created or will be deleted. The GUID
setting is also required. If you do not specify it, an error message is displayed and the category is not created. The GUID
setting must be specified without hyphens.
To edit the list of created application categories, run the following command:
kess-control --set-categories [--names <
name of category 1
> <
name of category 2
> ... <
name of category N
>] --file <
path to configuration file
>
where:
<
name of category 1
> <
name of category 2
> ... <
name of category N
>
– names of the categories whose information you want to change. If you want to change information about several categories, specify the names of the categories, separated by a space. If you do not specify a category name, existing categories are deleted and new categories are created from the specified file.--file <
path to configuration file
>
– path to the configuration file with the category settings.
Viewing the list of created categories
In the command line, you can view the list of created application categories using the Application Control administration command.
The list of created categories contains the following categories:
- Categories created in Kaspersky Security Center.
- Categories added in the Application Control task settings using the command line.
- The "GoldenImage" category created using the Inventory task (in Kaspersky Security Center or using the command line).
To view the list of all created application categories, run the following command:
kess-control --get-categories [--file <path to configuration file>] [--json]
where:
--file <path to configuration file>
– full path to the JSON configuration file to which the settings will be output.--json
is specified to output the settings in JSON format. If the --json option is omitted, the settings are output in the INI format.
Kaspersky Embedded Systems Security displays the following information about each application category:
- Unique identifier (GUID) of the category
- Category name
- list of inclusive conditions to trigger the rule
- list of exclusive conditions to trigger the rule
To view the list of created application categories, execute the following command:
kess-control --get-categories [--names <name of category 1> <name of category 2> ... <name of category N>] [--file <path to configuration file>] [--json]
where:
<name of category 1> <name of category 2> ... <name of category N>
– names of the categories whose information you want to view. If you want to view information about several categories, specify the names of the categories, separated by a space.--file <path to configuration file>
– full path to the JSON configuration file to which the category list will be exported.--json
is specified to output the settings in JSON format. If the --json option is omitted, the settings are output in the INI format.
If in the Application Control task settings, in the [Categories.item_#]
section for inclusive or exclusive conditions for triggering a rule, you specify symbolic links to an application file or directory with executable files, then when viewing the list of categories for these conditions, the source path to which the symbolic link points is displayed.
Configuring the Application Control rule list
To view the list of Application Control rules, run the following command:
kess-control --get-settings 21 [--file <path to configuration file>] [--json]
where:
--file <path to configuration file>
– full path to the configuration file to which the settings will be exported.--json
: output data in JSON format.
Kaspersky Embedded Systems Security displays the following information about Application Control rules:
- Application Control task operation mode;
- the action that Application Control takes upon detecting an attempt to launch an application that matches the configured rule;
- Description of the Application Control rule (if any);
- Operation status of the Application Control rule;
- Name of the application category the rule applies to;
- Access type assigned to a user or user group;
- User or user group to which the Application Control rule applies.
To edit the list of application categories and Application Control rules, run the following command:
kess-control --get-settings 21 [--file <path to configuration file>] [--json]
where:
--file <path to configuration file>
– full path to the configuration file from which the settings will be imported.--json
– import data from a JSON file.
To delete the list of application categories and Application Control rules, run the following command:
kess-control --set-settings 21 --set-to-default
Managing the list of trusted certificates of Application Control
To add a certificate to the trusted certificate list for Application Control, run the following command:
kess-control --add-app-control-trust-certificates
path to certificate
>
where:
<
path to certificate
>
is the path to the certificate file that you want to add (PEM or DER format).
To remove a certificate from Application Control's trusted certificate list, run the following command:
kess-control --remove-app-control-trust-certificates <
certificate serial number
>
To view Application Control's list of trusted certificates, run the following command:
kess-control --query-app-control-trust-certificates
The following information is displayed for each certificate:
- certificate subject
- serial number
- certificate issuer
- certificate start date
- certificate expiration date
- SHA256 certificate fingerprint
Inventory
The Inventory task provides information about all applications executable files stored on the client devices. Obtaining information about the applications installed on the devices can be useful, for example, for creating Application Control rules.
You can configure the following inventory settings:
- Select the types of objects that the application will detect on the device during inventory (files, scripts).
- Configure inventory scopes (paths to directories in which to search for executable application files).
- Configure exclusions from the inventory.
- Select the action that Kaspersky Embedded Systems Security must perform with the "Golden Image" application category upon completion of the Inventory task. You can add applications that the task discovers on the device to the category, leave the category unchanged, or delete it.
- Enable or disable the transmission of information about applications that the Inventory task discovers on the device to the Kaspersky Security Center Administration Server. If information about applications on the device is transmitted to the Administration Server, it can be used to configure application categories for Application Control rules using the Kaspersky Security Center.
Configuring Inventory in the Web Console
In the Web Console, you can perform an inventory of the applications for the protected device using the Inventory task.
You can create and run Inventory user tasks. You can configure inventory settings by editing the settings of these tasks.
The Kaspersky Security Center database can store information for up to 150,000 processed files. When this number of records is reached, new files will not be processed. To resume the Inventory task, delete the files registered in the Kaspersky Security Center database as a result of previous inventories, from the device where Kaspersky Embedded Systems Security is installed.
Inventory task settings
Setting |
Description |
---|---|
Action to perform on the "Golden image" category upon task completion |
In the drop-down list, you can select the action that Kaspersky Embedded Systems Security must perform with the "Golden Image" application category upon completion of the Inventory task:
You can use the "Golden Image" category in Application Control rules. |
Scan all executables |
This check box enables or disables of executable file scans. The check box is selected by default. |
Scan binaries |
The check box enables or disables scans of binary files (files with the extensions .elf, .java and .pyc). The check box is selected by default. |
Scan scripts |
This check box enables or disables script scans. The check box is selected by default. |
Inventory scopes |
The table contains the inventory scopes scanned by the application. The application will scan files and directories located in the paths specified in the table. By default, the table contains one inventory scope – /usr/bin. You can add, configure, delete, move up, or move down inventory scan scopes in the table. |
Add scan scope window
In this window, you can add and configure scan scope for the Inventory task.
Inventory scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the inventory scope name. This name will be displayed in the table in the Scan settings section. The entry field must not be blank. |
Use this scope |
This check box enables or disables the scan of this scope when the task is performed. If this check box is selected, the application processes this inventory scope while running the task. If this check box is cleared, the application does not process this inventory scope while running the task. You can later include this scope in task settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to include in the inventory scan scope. You can use masks to specify the path. The field must not be blank. The / path is specified by default – the application scans all directories of the local file system. |
Masks |
This list contains name masks of the objects that the application scans while running the task. By default the list contains the * mask (all objects). |
Exclusion scopes section
In the Exclusion scopes section for the Inventory task, you can configure the scopes to be excluded from scans.
Page top
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
Add exclusion scope window
In this window, you can add and configure scan exclusion scope for the Inventory task.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables the exclusion of the scope when the task is executed. If this check box is selected, the application excludes this scope during task execution. If this check box is cleared, the application includes this scope during task execution. You can later exclude this scope from scanning by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to exclude from the inventory. You can use masks to specify the path. The field must not be blank. |
Masks |
The list contains name masks of the objects that the application excludes from scan. |
Configuring Inventory in the Administration Console
In the Kaspersky Security Center Administration Console, you can perform an inventory of the applications for the protected device using the Inventory task.
You can create and run Inventory user tasks. You can configure the scan settings by editing the settings of the tasks.
The Kaspersky Security Center database can store information about up to 150,000 processed files. When this number of records is reached, new files will not be processed. To resume the Inventory task, delete the files registered in the Kaspersky Security Center database as a result of previous inventories, from the device where Kaspersky Embedded Systems Security is installed.
Inventory task settings
Setting |
Description |
---|---|
Action to perform on the "Golden image" category upon task completion |
In the drop-down list, you can select the action that Kaspersky Embedded Systems Security must perform with the "Golden Image" application category upon completion of the Inventory task:
You can use the "Golden Image" category in Application Control rules. |
Scan all executables |
This check box enables or disables of executable file scans. The check box is selected by default. |
Scan binaries |
The check box enables or disables scans of binary files (files with the extensions .elf, .java and .pyc). The check box is selected by default. |
Scan scripts |
This check box enables or disables script scans. The check box is selected by default. |
Inventory scopes |
The group of settings contains the Configure button. Clicking this button opens the Scan scopes window. |
In the Exclusions section for the Inventory task, you can also configure scopes to be excluded from scans.
Scan scopes window
The table contains the scan scopes. The application will scan files and directories located in the paths specified in the table. By default, the table contains one scan scope – /usr/bin.
Scan scope settings for the Inventory task
Setting |
Description |
---|---|
Scope name |
Scan scope name. |
Path |
Path to the directory that the application scans. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
<New scan scope> window
In this window, you can add and configure scan scope for the Inventory task.
Inventory scope settings
Setting |
Description |
---|---|
Scan scope name |
Field for entering the scan scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables the scan of this scope when the task is performed. If this check box is selected, the application processes this scan scope while running the task. If this check box is cleared, the application does not process this scan scope while running the task. You can later include this scope in task settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to include in the scan scope. You can use masks to specify the path. The field must not be blank. |
Masks |
This list contains name masks of the objects that the application scans while running the task. By default the list contains the * mask (all objects). |
Exclusions section
Settings of scan exclusions
Group of settings |
Description |
---|---|
Exclusion scopes |
This group of settings contains the Configure button. Clicking this button opens the Exclusion scopes window. In this window, you can define the list of scopes to be excluded from monitoring. |
Exclusion scopes window
This table contains scan exclusion scopes. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
Page top
<New exclusion scope> window
In this window, you can add and configure scan exclusion scope for the Inventory task.
Exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables the exclusion of the scope when the task is executed. If this check box is selected, the application excludes this scope during task execution. If this check box is cleared, the application includes this scope during task execution. You can later exclude this scope from scanning by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to exclude from the inventory. You can use masks to specify the path. The field must not be blank. |
Masks |
The list contains name masks of the objects that the application excludes from scan. |
Configuring Inventory on the command line
You can use the command line to inventory applications on the protected device as follows:
- With the help of the Inventory_Scan predefined task. You can manually start or stop this task, and configure the task run schedule. You can configure scan settings by editing the settings of this task.
- With the help of user inventory tasks (InventoryScan-type tasks). You can manually start, stop, pause, or resume user tasks and configure the task schedule.
You can view the list of applications detected on the device as a result of the Inventory task by using Application Control management commands.
Inventory task settings
The table describes all available values and the default values of all the settings that you can specify for the Inventory task.
Inventory task settings
Setting |
Description |
Values |
---|---|---|
|
Enables script scanning. |
|
|
Enables binary files scanning (elf, java, and pyc). |
|
|
Enables the scanning of files with an executable bit. |
|
|
The action that Kaspersky Embedded Systems Security must perform with the "Golden Image" application category upon completion of the Inventory task: You can use the "Golden Image" category in Application Control rules. |
|
The [ScanScope.item_#] section contains the following settings: |
||
|
Description of the inventory scope. The maximum length of the string specified using this setting is 4096 characters. |
Default value:
|
|
Enables scans of the specified inventory scope. To run the task, enable scans of at least one inventory scope. |
|
|
Inventory scope limitation. In the inventory scan scope, the application scans only the files that are specified using the masks in the shell format. If this setting is not specified, the application scans all the objects in the inventory scope. You can specify several values for this setting. |
The default value is |
|
Path to the directory with objects to be scanned. |
Default value: |
The [ExcludedFromScanScope.item_#] section contains the following settings: |
||
|
Description of the inventory exclusion scope. |
The default value is not defined. |
|
Excludes the specified scope from the inventory. |
|
|
Limiting the inventory exclusion scope using shell masks. If this setting is not specified, the application excludes all the objects in the inventory scope. You can specify several values for this setting. |
Default value: |
|
Path to the directory with objects to be excluded. |
|
Viewing a list of detected applications
To view the list of applications detected on the device, execute the following command:
kess-control --get-app-list [--json]
where --json
means output data in JSON format.
Kaspersky Embedded Systems Security displays the following information about the detected applications:
- Date and time of inventory. Date and time when the Inventory task was performed
- Number of applications. The number of applications detected on the device
- The list of applications containing the following information:
- Path. Path to the application.
- Hash. Application hash sum.
- Type. Application type. For example,
Script
,Executable
. - Categories. Categories that the application belongs to (if they were previously created). You can view the list of created application categories using the
kess-control --get-categories
command.
When you add a new category, its information is not automatically updated in the application list. To update the application list, you need to restart the Inventory task.
Device Control
The Device Control component allows you to manage user access to the devices that are installed on or connected to the client device (for example, hard drives, cameras, or Wi-Fi modules). Access management lets you protect the client device from infection when external devices are connected, and prevent data loss or leaks.
The Device Control component is enabled automatically with the default settings when Kaspersky Embedded Systems Security is started.
Device Control manages user access on the following levels:
- Device type as classified by Device Control, such as printers, removable drives, or CD/DVD drives. One of the following access modes can be applied to each device type:
- Allow, to allow access to devices of this type.
- Block, to block access to devices of this type.
- Depends on bus: allow or block access to devices depending on the access mode set for the bus through which the device is connected.
- By rule: allow or block access to devices depending on the access rules. A device access rule is a set of options that determine which users can access devices that are installed on the client device or connected to it, and at what time.
When a forbidden device is connected, the application denies access to the device to the users specified in the rule and displays a notification. During attempts to read and write on this device, the application silently blocks the users specified in the rule from reading/writing.
If you try to perform an operation with a device whose access mode is set to By rule, but no rule active at the time of access is found, the operation will be blocked.
- Connection bus. Connection bus is an interface that devices use to connect to the client device, such as USB or FireWire. One of the following access modes can be applied to connection buses:
- Allow: grant access to devices connected through this connection bus.
- Block: deny access to devices connected using this connection bus.
For example, access may be denied to all devices connected via USB.
By default, the Depends on connection bus access mode is selected for all device types. The Allow access mode is selected for connection buses. Device Control grants users full access to all devices accordingly.
Device Control does not block system drives. If the application cannot automatically detect the system drive, the Device Control component terminates with an error.
Blocking devices by device type or connection bus via the system device driver is not supported on the following Linux kernels: 3.10, 5.14, 5.15, 5.17, 6.1, 6.8. On these kernels and in the By rule access mode, only the opening of files and reading of directories (that is, getting the names of files and directories) are blocked. On systems that do not support fanotify, blocking the reading of directories is also not supported.
When Device Control is enabled for the first time, it generates a DeviceAllowed event for all detected devices with a known device or bus type. No repeat events are generated upon subsequent component runs unless there were changes in the control settings for these devices.
When Device Control is disabled, the application unblocks access to blocked devices.
You can enable, disable, and configure Device Control:
- Select the application's operation mode when there is an attempt to access a device to which access is prohibited by Device Control settings: block or only notify about the attempt to access the device.
- Select a device access mode depending on the type.
- Select an access mode for the bus through which the devices are connecting.
- Remove individual devices from the scope of Device Control by adding them to the list of trusted devices. Trusted devices are devices to which users have full access. You can add devices to a list of trusted devices by identifier or identifier mask. For example, you can limit access to specific USB devices or only to USB drives; access to other USB devices is denied.
If you are managing the application on the command line, you can view the IDs of connected devices by running
kess-control --get-device-list
on the client device.If you are managing the application via Kaspersky Security Center, information about devices installed on, or connected to, the client devices can be sent to the Administration Server. The information sharing is enabled by default.
Information about devices is transferred if the client device is under the control of an active policy and synchronized with Network Agent (performed with the frequency specified in the Network Agent policy properties, by default – every 15 minutes).
- Define an access schedule for devices: only hard drives, removable drives, floppy disks, and CD/DVD drives.
In general application settings, if blocking access to files during scans is disabled, you cannot use a device access schedule to block access to devices.
- You can define access rules for devices depending on their type. Allow or block access for specified users at a specified time.
Device Control ignores mount point exclusions. Access to a device mounted at an excluded point can be limited with Device Control settings.
Configuring Device Control in the Web Console
In the Web Console, you can configure Device Control settings in the policy properties (Application settings → Security Controls→ Device Control)
Device Control settings
Setting |
Description |
---|---|
Device Control enabled / disabled |
This toggle button enables or disables Device Control. The check toggle button is switched on by default. |
Configure trusted devices |
Clicking this link opens the Trusted devices window. In this window, you can add devices to a list of trusted devices by ID or by selecting them from the list of devices detected on the client devices. |
Device Control operating mode |
Response to attempts to access a device that is restricted according to Device Control rules:
|
Configure access settings for device types |
Clicking this link opens the Device types window. In this window, you can configure access to devices by type. |
Configure access settings for connection buses |
Clicking this link opens the Connection buses window. In this window, you can configure access settings for connection buses. |
Trusted devices window
The table contains a list of trusted devices. The table is empty by default.
Trusted device settings
Setting |
Description |
---|---|
Device ID |
Trusted device ID. |
Device name |
Trusted device name. |
Device type |
Trusted device type (for example, Hard drive or Smart card reader). |
Host name |
Name of the client device the trusted device is connected to. |
Comment |
Comment related to a trusted device. |
You can add a device to the list of trusted devices by the device ID or by selecting the required device in the list of devices detected on the user device.
You can edit and delete trusted devices in the table.
You can also import the list of devices from a file by clicking Import and export the list of added devices to a file in JSON format by clicking Export. When importing, you will be prompted to replace the list of trusted devices or add the devices to the existing list.
Page top
Trusted device (Device ID) window
In this window, you can add a device to the list of trusted devices by its identifier.
Adding device by ID
Setting |
Description |
---|---|
Device ID |
Entry field for a device ID or device ID mask. You can manually specify the device ID or copy the ID of the required device from the Devices detected on hosts list. To specify an identifier, you can use the following wildcards: * (any sequence of characters) or ? (any single character). For example, you can specify the USBSTOR* mask to allow access to all USB drives. |
Comment |
Entry field for a comment (optional). This field is available after you enter the device ID, and click the Next button. |
Trusted device window (List of detected devices)
In this window you can add a device to the list of trusted devices by selecting it in the list of existing managed devices.
Information about existing devices is available only if an active policy exists and synchronization with the Network Agent has been completed (the synchronization interval is specified in the Network Agent policy properties; the default setting is 15 minutes). If you create a new policy and there are no other active ones, the list will be empty.
Adding device from list
Setting |
Description |
---|---|
Device type |
In this drop-down list, you can select type of devices to be displayed in the Devices detected on hosts table. |
Device ID mask |
Entry field for a device ID mask. |
Comment |
Entry field for a comment (optional). This field is available after you select the devices, and click the Next button. |
Clicking the Filter button opens the window, where you can set up the filtering of displayed information about devices.
Page top
Device types window
In this window, you can configure access rules for various types of devices.
Access rules for device types
Setting |
Description |
---|---|
Settings for access to data storage devices |
The table contains the following columns:
|
Settings for access to other devices |
The table contains the following columns:
|
Device access settings window
In this window, you can configure the access mode and access rules for the selected type of device.
Device access settings
Setting |
Description |
---|---|
Device access mode |
Access mode for devices of the selected type:
|
Device access rules |
The table contains a list of access rules and consists of the following columns:
By default, the table contains the Default schedule access schedule, which provides all users with full access to devices (the \Everyone option is selected in the list of users and groups) at any time, if access by the connection bus is allowed for this type of device. |
Device access rules window
In this window, you can configure the device access rule.
Device access rule
Setting |
Description |
---|---|
Device access rule settings |
Access mode for devices of the selected type:
|
Users and/or user groups |
Name of the user or user group to which the rule applies. The default value is \All (all users). |
Status |
Access rule status:
|
Schedule for access to devices |
Schedule for the specified users' access to devices. The default value is Default schedule. You can set a different schedule. |
Select user or group window
In this window, you can specify a local or domain user or user group for which you want to configure an access rule.
Configuring an access rule
Setting |
Description |
---|---|
Manually |
If you select this option, in the field below, you need to enter the name of a local or domain user (without specifying the full name with the domain, if the system allows entering user names in this format, or in the < |
List of users and groups |
If this option is selected, in the search field you can enter search criteria for the name of the user or name of the user group, to which the device access control rule will apply, or you can select the name of the user group in the list below. |
Schedules window
In this window, you can specify the schedule for the selected device access rule.
You can add, edit, and delete access schedule.
You cannot delete the Default schedule.
Access schedule window
In this window, you can configure the device access schedule. You can configure schedules only for hard drives, removable drives, floppy disks, and CD/DVD drives.
In the General settings → Application settings section, if the Block access to files during scans check box is cleared, then it is not possible to block access to devices using an access schedule.
Schedule for access to devices
Setting |
Description |
---|---|
Name |
Entry field for the access schedule name. The schedule name must be unique. |
Time intervals |
The table where you can select time intervals for the schedule (days and hours). Intervals highlighted in green are included to the schedule. To exclude an interval from the schedule, click the corresponding cells. Intervals excluded from the schedule are highlighted in gray. By default, all intervals (24/7) are included to the schedule. |
Connection buses window
In this window, you can configure access mode for connection buses.
Access mode for connection buses
Setting |
Description |
---|---|
Connection bus |
Connection bus used by devices to connect to the client device:
|
Access mode |
This toggle switch sets the access mode for devices that use this bus:
|
Configuring Device Control in the Administration Console
In the Administration Console, you can configure Device Control settings in the policy properties (Security Controls→ Device Control).
Device Control settings
Setting |
Description |
---|---|
Enable Device Control |
This check box enables or disables Device Control. The check box is selected by default. |
Trusted devices |
This group of settings contains the Configure button. Clicking this button opens the Trusted devices window. In this window, you can add a device to a list of trusted devices by the device ID or by selecting it from the list of devices detected on the client devices. |
Device Control operating mode |
Response to attempts to access a device that is restricted according to Device Control rules:
|
Device Control settings |
This group of settings contains buttons that open windows where you can configure access mode for devices by type and connection buses. |
Trusted devices window
The table contains a list of trusted devices. The table is empty by default.
Trusted device settings
Setting |
Description |
---|---|
Device ID |
ID of a trusted device. |
Device name |
Name of a trusted device. |
Device type |
Trusted device type (for example, Hard drive or Smart card reader). |
Host name |
Name of the client device the trusted device is connected to. |
Comment |
Comment related to a trusted device. |
You can add a device to the list of trusted devices by ID or by mask or by selecting the required device in the list of devices detected on the user device.
You can edit and delete trusted devices in the table.
You can also import the list of devices from a file by clicking Advanced -> Import and export the list of added devices to a file in JSON format by clicking Advanced -> Export selected or Advanced -> Export all. When importing, you will be prompted to replace the list of trusted devices or add the devices to the existing list.
Page top
Trusted device window
In this window, you can add a device to the list of trusted devices by its identifier.
Adding device by ID
Setting |
Description |
---|---|
Device ID |
The field for entering the identifier or the identifier mask of the device that you want to add to the list of trusted devices. To specify an identifier, you can use the following wildcards: * (any sequence of characters) or ? (any single character). For example, you can specify the USBSTOR* mask to allow access to all USB drives. |
Find on hosts |
Clicking the button displays the devices found on the connected client devices using the specified ID or mask. The button is available if the Device ID field is not empty. |
Devices found |
The table contains the following columns:
|
Comment |
The field for entering a comment for the device that you want to add to the list of trusted devices (optional). |
Device window on client devices
In this window you can add a device to the list of trusted devices by selecting it in the list of existing devices detected on client devices.
Information about existing devices is available only if there is an active policy and there has been synchronization with the Network Agent (performs within the limits specified in the Network Agent policy, 15 minutes by default). If you create a new policy and there are no other active ones, the list will be empty.
Adding device from list
Setting |
Description |
---|---|
Host name |
Field for entering the name or the name mask for the managed device for which you want to find connected devices. The default mask is * – all managed devices. |
Device type |
In this drop-down list, you can select the type of connected device to search for (for example, Hard drives or Smart card readers). The All devices option is selected by default. |
Device ID |
Field for entering the identifier or identifier mask for the device you want to find. The default mask is * – all devices. |
Find on hosts |
When you click this button, the application searches the device with the specified settings. The search results are displayed in the table below. |
Device type window
In this window, you can configure access mode for various types of devices.
Access mode for device types
Setting |
Description |
---|---|
Device type |
Device type (for example, Hard drives, Printers). |
Access mode |
Device access mode. Right-clicking with the mouse opens a context menu where you can select one of the following options:
|
You can configure access rules and schedules in the Configure device access rule window, which opens when you double-click the device type.
Page top
Configure device access rule window
In this window, you can configure access rules and schedules for the selected device type.
This window is opened by double-clicking the device type in the Device type window.
Device access rules and schedules
Setting |
Description |
---|---|
Users and/or user groups |
The list contains users and groups for which you can configure access schedule. By default, the table contains the \Everyone item (all users). You can add, edit, and delete users or user groups. |
Device access rules |
This table contains access schedules for users and user groups. It consists of the following columns:
You can configure schedules only for hard drives, removable drives, floppy disks, and CD/DVD drives. By default, the table contains the Default access schedule, which provides all users with full access to devices (the \Everyone item is selected in the Users and/or user groups list) at any time if access via the connection bus is allowed for this type of device. You can add, edit, and delete access schedules for selected users. The Default schedule cannot be modified or removed. |
User or group window
In this window, you can specify a user or group of users to which the device access rule applies.
Configure device access rule
Setting |
Description |
---|---|
Type |
The User or Group to which the Application Control rule applies. |
User or group name |
Name of a local or domain user (without specifying the full name with the domain, if the system allows entering user names in this format, or in the < |
Access schedule window
In this window, you can configure the device access schedule.
Schedule for access to devices
Setting |
Description |
---|---|
Name |
Entry field for the access schedule name. |
Time intervals |
The table where you can select time intervals for the schedule (days and hours). Intervals highlighted in green are included to the schedule. To exclude an interval from the schedule, click the corresponding cells. Intervals excluded from the schedule are highlighted in gray. By default, all intervals (24/7) are included to the schedule. |
Connection buses window
In this window, you can configure access mode for connection buses.
Access mode for connection buses
Setting |
Description |
---|---|
Connection bus |
Connection bus used by devices to connect to the client device:
|
Access mode |
Connection bus access mode. Right-clicking opens a context menu where you can select one of the following options:
|
Configuring Device Control on the command line
You can manage Device Control in the command line with the help of the Device Control predefined task (Device_Control).
The Device Control task is not running by default. You can start and stop the task manually.
You can configure Device Control by editing the settings of the Device Control predefined task.
You can also view the list of connected devices using Device Control commands.
Device Control task settings
The table describes all available values and the default values of all the settings that you can specify for the Device Control task.
Device Control task settings
Setting |
Description |
Values |
|
---|---|---|---|
|
Response to attempts to access a device that is restricted according to Device Control rules. |
|
|
The [DeviceClass] section contains access modes for devices depending on their type. |
|||
|
Access mode for the hard drives connected to a client device. |
|
|
|
Access mode for the removable drives connected to a client device. |
|
|
|
Access mode for the floppy disks connected to a client device. The application does not block floppy disks connected to the client device using the ISA bus. |
|
|
|
Access mode for the CD/DVD drives connected to a client device. |
|
|
|
Access mode for the devices connected to a client device via a serial port. The application does not block the devices connected to a client device via a serial port using the ISA bus. |
|
|
|
Access mode for the devices connected to a client device via a parallel port. |
|
|
|
Access mode for the printers connected to a client device. |
|
|
|
Access mode for the modems connected to a client device. |
|
|
|
Access mode for the tape devices connected to a client device. |
|
|
|
Access mode for the multifunctional devices connected to a client device. |
|
|
|
Access mode for the smart card readers connected to a client device. |
|
|
|
Access mode for the Wi-Fi adapters connected to a client device. |
|
|
|
Access mode for the external network adapters connected to a client device. |
Device Control does not allow denying access to external network adapters to avoid disconnecting the client device from the network. |
|
|
Access mode for the portable devices connected to a client device. |
|
|
|
Access mode for the Bluetooth devices connected to a client device. |
|
|
|
Access mode for the imaging devices connected to a client device. |
|
|
|
Access mode for the sound adapters connected to a client device. |
|
|
|
Access mode for the input devices (keyboards, mouse, touchpad, and others) connected to a client device. |
|
|
The [DeviceBus] section contains access modes for connection buses. |
|||
|
Access mode for devices connected to the client device via USB. |
|
|
|
Access mode for devices connected to the client device via FireWire. |
|
|
The [TrustedDevices.item_ #] section contains trusted devices. |
|||
|
Specifies ID or ID mask of a trusted device. |
You can use the masks * (any sequence of characters) or ? (any single character) to indicate the device ID.
|
|
|
Comment to the specified trusted device. |
— |
|
The [Schedules.item_#] section contains the device access schedule. You can configure a schedule only for hard drives, removable drives, floppy disks, and CD/DVD drives. |
|||
|
Specifies a schedule name. The schedule name must be unique. |
The default value: The You cannot delete the |
|
|
Specifies time intervals for a schedule. |
|
|
The [HardDrivePrincipals.item_#] section contains hard drive access rules. For hard drives, at least one schedule must always be enabled. You can assign several access rules to a hard drive. Also, multiple schedules can be specified for a user or group of users. If an access rule conflict occurs for a user or group, the minimum access rights are granted. |
|||
|
Specifies a user or group of users for whom the access rule is applied. |
|
|
|
Access rule settings. |
— |
|
|
Specifies whether the rule is enabled or disabled. |
|
|
|
Schedule specified in the [Schedules.item_#] section. |
The default value: |
|
|
Specifies access type. |
|
|
The [RemovableDrivePrincipals.item_#] section contains the access rules for removable drives. For removable drives, at least one schedule must always be enabled. You can assign several access rules to a removable drive. Also, multiple schedules can be specified for a user or group of users. If an access rule conflict occurs for a user or group, the minimum access rights are granted. |
|||
|
Specifies a user or group of users for whom the access rule is applied. |
|
|
|
Access rule settings. |
— |
|
|
Specifies whether the rule is enabled or disabled. |
|
|
|
Schedule specified in the [Schedules.item_#] section. |
The default value: |
|
|
Specifies access type. |
|
|
The [FloppyDrivePrincipals.item_#] section contains access rules for floppy drives. For floppy drives, at least one schedule must always be enabled. You can assign several access rules to a floppy drive. Also, multiple schedules can be specified for a user or group of users. If an access rule conflict occurs for a user or group, the minimum access rights are granted. |
|||
|
Specifies a user or group of users for whom the access rule is applied. |
|
|
|
Access rule settings. |
— |
|
|
Specifies whether the rule is enabled or disabled. |
|
|
|
Schedule specified in the [Schedules.item_#] section. |
The default value: |
|
|
Specifies access type. |
|
|
The [OpticalDrivePrincipals.item_#] section contains the access rules for CD/DVD drives. For CD/DVD drives, at least one schedule must always be enabled. You can assign several access rules to a CD/DVD drive. Also, multiple schedules can be specified for a user or group of users. If an access rule conflict occurs for a user or group, the minimum access rights are granted. |
|||
|
Specifies a user or group of users for whom the access rule is applied. |
|
|
|
Access rule settings. |
— |
|
|
Specifies whether the rule is enabled or disabled. |
|
|
|
Schedule specified in the [Schedules.item_#] section. |
The default value: |
|
|
Specifies access type. |
|
Viewing the list of connected devices on the command line
Only users with the admin and audit roles can view the list of connected devices.
To view the list of connected devices, execute the following command:
kess-control [-D] --get-device-list
Kaspersky Embedded Systems Security displays the following information about connected devices:
- Device type. Type of the connected device. For example,
OpticalDrive
orHardDrive
. - Identifier. ID of the connected device.
- Name. Name of the connected device.
- Path. Path to the device in the sysfs virtual operating system.
- System drive. The setting indicates whether the connected device is a system drive (Yes or No).
- Bus. Connection bus. Possible values:
UnknownBus
,USB
,FireWire
. - Driver. Name of the driver read by the sysfs virtual operating system.
System Integrity Monitoring
Kaspersky Embedded Systems Security monitors the integrity of the operating system on the protected device in real time or on demand.
- System Integrity Monitoring tracks in real time changes in files and directories that you have added to the monitoring scope in the component settings. You can track changes in files that may indicate a security breach on a protected device.
- You can use the System Integrity Check tasks to check for changes in files and directories that you have added to the monitoring scope by comparing the current state of a monitored object with a previously recorded state.
Using System Integrity Monitoring requires a license that includes this feature.
Upon detecting changes to files or directories in the monitoring scope, Kaspersky Embedded Systems Security generates events about changes in object access control lists. System Integrity Monitoring does not share data on exact changes that were made. The System Integrity Check task sends data on modified attributes, and moved files and directories.
Real-time System Integrity Monitoring
System Integrity Monitoring detects each change to an object within the monitoring scope by intercepting file operations in real time.
When System Integrity Monitoring runs, the application monitors changes in the following file settings:
- Content (write (), truncate (), etc.)
- Metadata (possession rights (chmod/chown))
- Time stamps (utimensat)
- Extended attributes ((setxattr) and others)
A file checksum is not calculated.
The technical limitations of the Linux operating system prevent the application from identifying the user or process that made the changes to the file.
System Integrity Monitoring is disabled by default. You can enable, disable, and configure System Integrity Monitoring:
- Define monitoring scopes for System Integrity Monitoring The application monitors operations on files within the monitoring scopes defined in the System Integrity Monitoring settings. You have to specify at least one monitoring scope for the component to work. The Kaspersky internal objects (/opt/kaspersky/kess/) monitoring scope is defined by default.
You can specify several monitoring scopes. You can change monitoring scopes in real-time mode.
The application task does not monitor changes in files (attributes and content) with hard links that are outside the monitoring scope.
- You can configure exclusion of objects from monitoring with the help of name masks.
- Set up exclusion scopes for System Integrity Monitoring. Exclusions are defined for each individual monitoring scope and only work for the indicated scope. You can specify several monitoring exclusions.
An exclusion has a higher priority than a monitoring scope; an excluded object is skipped even if within the monitoring scope. If the monitoring scope is defined on a lower level than the excluded directory, the application skips this monitoring scope during system integrity monitoring.
When a directory is added to a monitoring or exclusion scope, the application does not check whether that directory exists.
Configuring System Integrity Monitoring in the Web Console
In the Web Console, you can configure System Integrity Monitoring settings in the policy properties (Application settings → Security Controls→ System Integrity Monitoring).
System Integrity Monitoring settings
Setting |
Description |
---|---|
System Integrity Monitoring enabled / disabled |
This toggle switch enables or disables the System Integrity Monitoring component. The toggle button is switched off by default. |
Monitoring scopes |
Clicking the Configure monitoring scopes link opens the Monitoring scopes window. |
Exclusion scopes |
Clicking the Configure monitoring exclusion scopes link opens the Exclusion scopes window. |
Exclusions by mask |
Clicking the Configure exclusions by mask link opens the Exclusions by mask window. |
Monitoring scopes window
The table contains monitoring scopes for the System Integrity Monitoring component. The application monitors files and directories located in the paths specified in the table. By default, the table contains the Kaspersky internal objects (/opt/kaspersky/kess/) monitoring scope.
Monitoring scope settings for System Integrity Monitoring
Setting |
Description |
---|---|
Scope name |
Monitoring scope name. |
Path |
Path to the directory that the application protects. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes, in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Add monitoring scope window
In this window, you can add and configure monitoring scope for the System Integrity Monitoring component.
Monitoring scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the monitoring scope name. This name will be displayed in the table in the Monitoring scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application controls this monitoring scope during the operation. If this check box is cleared, the application does not control this monitoring scope during the operation. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to include in the monitoring scope. You can use masks to specify the path. The field must not be blank. The / path is specified by default – the application scans all directories of the local file system. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Exclusion scopes window
The table contains monitoring exclusion scopes for the System Integrity Monitoring component. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Monitoring exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from monitoring. |
Status |
Indicates whether the application excludes this scope from monitoring during the component operation. |
You can add, edit, and delete items in the table.
Page top
Add exclusion scope window
In this window, you can add or configure the monitoring exclusion scope for the System Integrity Monitoring component.
Monitoring exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables the exclusion of the scope from monitoring when the application is running. If this check box is selected, the application excludes this scope from monitoring during the component operation. If this check box is cleared, the application monitors this scope during the component operation. You can later exclude this scope from monitoring by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to add to the exclusion scope. You can use masks to specify the path. The field must not be blank. The / path is specified by default. The application excludes all directories of the local file system from scan. |
Masks |
The list contains name masks of the objects that the application excludes from the monitoring. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from monitoring based on name masks. The application does not scan the files with the names containing the specified masks. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Configuring System Integrity Monitoring in the Administration Console
In the Administration Console, you can configure System Integrity Monitoring settings in the policy properties (Security Controls→ System Integrity Monitoring).
System Integrity Monitoring settings
Setting |
Description |
---|---|
Enable System Integrity Monitoring |
This check box enables or disables System Integrity Monitoring. This check box is cleared by default. |
Monitoring scopes |
The group of settings contains the Configure button. Clicking this button opens the Scan scopes window. |
Monitoring exclusions |
This group of settings contains the Configure button. Clicking this button opens the Exclusion scopes window. |
Exclusions by mask |
This group of settings contains the Configure button, which opens the Exclusions by mask window. |
Scan scopes window
The table contains monitoring scopes for the System Integrity Monitoring component. The application monitors files and directories located in the paths specified in the table. By default, the table contains one monitoring scope, Kaspersky internal objects (/opt/kaspersky/kess/).
Monitoring scope settings
Setting |
Description |
---|---|
Scope name |
Monitoring scope name. |
Path |
Path to the directory that the application protects. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes, in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
<New scan scope> window
In this window, you can add and configure monitoring scopes for the System Integrity Monitoring component.
Monitoring scope settings
Setting |
Description |
---|---|
Scan scope name |
Field for entering the monitoring scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application controls this monitoring scope during the application's operation. If this check box is cleared, the application does not control this monitoring scope during the operation. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to include in the monitoring scope. The field must not be blank. The default path is /opt/kaspersky/kess. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Exclusion scopes window
The table contains monitoring exclusion scopes for the System Integrity Monitoring component. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Monitoring exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from monitoring. |
Status |
Indicates whether the application excludes this scope from monitoring during the component operation. |
You can add, edit, and delete items in the table.
Page top
<Exclusion scope name> window
In this window, you can add or configure the monitoring exclusion scope for the System Integrity Monitoring component.
Monitoring exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables the exclusion of the scope from monitoring when the application is running. If this check box is selected, the application excludes this scope from monitoring during the component operation. If this check box is cleared, the application monitors this scope during the component operation. You can later exclude this scope from monitoring by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to add to the exclusion scope. The field must not be blank. The / path is specified by default. The application excludes all directories of the local file system from scan. |
Masks |
The list contains name masks of the objects that the application excludes from the monitoring. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from monitoring based on name masks. The application does not scan the files with the names containing the specified masks. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Configuring System Integrity Monitoring in the command line
You can manage system integrity monitoring in real time in the command line by using the System Integrity Monitoring predefined task (System_Integrity_Monitoring). Task type: OAFIM.
The System Integrity Monitoring task does not run by default. You can start and stop the task manually.
You can configure System Integrity Monitoring on the device by editing the settings of the System Integrity Monitoring predefined task.
On-access File Integrity Monitoring task settings
Setting |
Description |
Values |
---|---|---|
|
Enables exclusion of the objects specified by the This setting applies only if the |
|
|
Excludes objects from monitoring by names or masks. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in the shell format. Before specifying a value for this setting, make sure that the You can specify several masks. Each mask must be specified on a new line with a new index. |
The default value is not defined. |
The [ScanScope.item_#] section contains the monitoring scopes of the System Integrity Monitoring task. At least one monitoring scope must be specified for the task. You can specify several [ScanScope.item_#] sections in any order. The application processes the scopes by index in ascending order. The [ScanScope.item_#] section contains the following settings: |
||
|
Description of monitoring scope; contains additional information about the monitoring scope. |
The default value is not defined. |
|
Enables monitoring of the specified scope. |
|
|
Path to the monitoring directory. |
You can use masks to specify the path. Default value: /opt/kaspersky/kess/ |
|
Monitoring scope limitation. Within the monitoring scope, the application scans only the objects that are specified using the masks in the shell format. You can specify several |
Default value: |
[ExcludedFromScanScope.item_#] contains objects to be excluded from all [ScanScope.item_#] sections. You can specify multiple [ExcludedFromScanScope.item_#] sections in any order. The application processes the scopes by index in ascending order. The [ExcludedFromScanScope.item_#] section contains the following settings: |
||
|
Description of the monitoring exclusion scope, which contains additional information about the monitoring exclusion scope. |
The default value is not defined. |
|
Excludes the specified scope from monitoring. |
|
|
Path to the directory with objects excluded from monitoring. |
You can use masks to specify the path. The default value is not defined. |
|
Limitation of monitoring exclusion scope. In the monitoring exclusion scope, the application only excludes the objects that are specified using masks in the shell format. You can specify several |
Default value: |
System Integrity Check
When the System Integrity Check task is running, a change in each object is found by comparing the current state of the monitored object with its original state. The following comparison criteria can be used:
- File hash
- File change time
- File size
The initial state of monitored objects is recorded as a baseline. The baseline contains paths to monitored objects and their metadata.
A baseline may also contain personal data.
A system baseline is created when a System Integrity Check task runs on the device for the first time. If you have created multiple System Integrity Check tasks, a separate baseline is created for each. The task is only executed if the baseline contains information about objects that belong to the monitoring scope defined for the task. If the baseline does not match the monitoring scope, Kaspersky Embedded Systems Security generates a system integrity violation event.
A baseline is rebuilt when task settings change, for example, if a new monitoring scope is added.
The application creates a baseline storage on the protected device. By default, the storage for baselines is located in /var/opt/kaspersky/kess/private/fim.db. Root privileges are required to access a database that contains baselines.
You can delete a baseline by deleting the appropriate System Integrity Check task.
You can run a system integrity check on demand and configure the scan settings:
- Enable or disable baseline rebuild every time a system integrity check task finishes.
- Select criteria for comparing the current state of the monitored file with the original state: use the file hash and change time, or only the file size.
- Configure monitoring scopes for checking system integrity.
- Configure exclusion scopes from the system integrity check. You can specify paths to excluded files and directories, and exclude individual objects by name mask.
Configuring System Integrity Check in the Web Console
You can run a system integrity check in the Web Console with the help of the System Integrity Check task.
You can create and run user system integrity check tasks. You can configure the scan settings by editing the settings of the tasks.
System Integrity Check task settings
Setting |
Description |
---|---|
Rebuild baseline on each task start |
This check box enables or disables the reestablishment of a system baseline upon every start of the System Integrity Check task. This check box is cleared by default. |
Check SHA256 hash |
This check box enables or disables the use of the file hash as a criterion when comparing the current state of the file with its original state. If this check box is cleared, the application compares only the file size (if the file size has not changed, then the modification time is not considered a critical parameter). This check box is cleared by default. |
Track directories in monitoring scopes |
This check box enables or disables directory monitoring while system integrity check is running. This check box is cleared by default. |
Track the last time a file was accessed |
This check box enables or disables tracking the file access time while the System Integrity monitoring runs. This check box is cleared by default. |
Monitoring scopes |
The table that contains the monitoring scopes scanned by the task. By default, the table contains the Kaspersky internal objects (/opt/kaspersky/kess/) monitoring scope. You can add, configure, delete, move up, or move down monitoring scopes in the table. |
Add scan scope window
In this window, you can add or configure the monitoring scope for the System Integrity Check task.
Monitoring scope settings
Setting |
Description |
---|---|
Scope name |
Field for entering the monitoring scope name. This name will be displayed in the table in the Scan settings section. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application controls this monitoring scope during the application's operation. If this check box is cleared, the application does not control this monitoring scope during the operation. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to include in the monitoring scope. You can use masks to specify the path. The field must not be blank. The / path is specified by default – the application scans all directories of the local file system. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Exclusion scopes section
In the Exclusion scopes section for the System Integrity Check task, you can also configure exclusion scopes for the scan and exclusions by mask.
Page top
Exclusion scopes window
The table contains monitoring exclusion scopes for the System Integrity Check component. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Monitoring exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from monitoring. |
Status |
Indicates whether the application excludes this scope from monitoring during the task operation. |
You can add, edit, and delete items in the table.
Page top
Add exclusion scope window
In this window, you can add and configure the monitoring exclusion scope for the System Integrity Check task.
Monitoring exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables the exclusion of the scope from monitoring when the application is running. If this check box is selected, the application excludes this scope from monitoring during the task operation. If this check box is cleared, the application monitors this scope during the task operation. You can later exclude this scope from monitoring by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to add to the exclusion scope. You can use masks to specify the path. The field must not be blank. The / path is specified by default. The application excludes all directories of the local file system from scan. |
Masks |
The list contains name masks of the objects that the application excludes from the monitoring. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from monitoring based on name masks. The application does not scan the files with the names containing the specified masks. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Configuring System Integrity Check in the Administration Console
You can perform a system integrity check in the Administration Console, with the help of the System Integrity Check task.
You can create and run user system integrity check tasks. You can configure the scan settings by editing the settings of the tasks.
In the Settings section of the properties of the System Integrity Check task, you can edit the settings listed in the table below.
System Integrity Check task settings
Setting |
Description |
---|---|
Rebuild baseline on each task start |
This check box enables or disables the rebuilding of the system baseline every time the System Integrity Check task is started. This check box is cleared by default. |
Check SHA256 hash |
This check box enables or disables the use of the file hash as a criterion when comparing the current state of the file with its original state. If this check box is cleared, the application compares only the file size (if the file size has not changed, then the modification time is not considered a critical parameter). This check box is cleared by default. |
Track directories in monitoring scopes |
This check box enables or disables scanning of directories within the specified monitoring scopes during a system integrity check. This check box is cleared by default. |
Track the last time a file was accessed |
This check box enables or disables tracking the file access time while the System Integrity monitoring runs. This check box is cleared by default. |
Monitoring scopes |
The group of settings contains the Configure button. Clicking this button opens the Scan scopes window. |
Under Exclusion scopes in the properties of the System Integrity Check, you can define monitoring exclusions and exclusions by mask.
Page top
Scan scopes window
The table contains monitoring scopes for the System Integrity Check task. The application monitors files and directories located in the paths specified in the table. By default, the table contains one monitoring scope, Kaspersky internal objects (/opt/kaspersky/kess/).
Monitoring scope settings
Setting |
Description |
---|---|
Scope name |
Monitoring scope name. |
Path |
Path to the directory that the application protects. |
Status |
The status indicates whether the application scans this scope. |
You can add, edit, delete, move up, and move down items in the table.
Kaspersky Embedded Systems Security scans objects in the specified scopes, in the order they appear in the list of scopes. If necessary, place the subdirectory higher in the list than its parent directory, to configure security settings for a subdirectory that are different from the security settings of the parent directory.
Page top
<New scan scope> window
In this window, you can add and configure monitoring scopes for the System Integrity Check task.
Monitoring scope settings
Setting |
Description |
---|---|
Scan scope name |
Field for entering the monitoring scope name. This name will be displayed in the table in the Scan scopes window. The entry field must not be blank. |
Use this scope |
This check box enables or disables scans of this scope by the application. If this check box is selected, the application controls this monitoring scope during the application's operation. If this check box is cleared, the application does not control this monitoring scope during the operation. You can later include this scope in the component settings by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to include in the monitoring scope. You can use masks to specify the path. The field must not be blank. The default path is /opt/kaspersky/kess. |
Masks |
The list contains name masks for the objects that the application scans. By default the list contains the * mask (all objects). |
Exclusion scopes section
Settings of scan exclusions
Group of settings |
Description |
---|---|
Monitoring exclusions |
This group of settings contains the Configure button. Clicking this button opens the Exclusion scopes window. In this window, you can define the list of scopes to be excluded from monitoring. |
Exclusions by mask |
This group of settings contains the Configure button, which opens the Exclusions by mask window. In this window, you can configure the exclusion of objects from monitoring by name mask. |
Exclusion scopes window
The table contains scan exclusion scopes for the System Integrity Check component. The application does not scan files and directories located at the paths specified in the table. By default, the table is empty.
Scan exclusion scope settings for the System Integrity Check task
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Path to the directory excluded from scan. |
Status |
Indicates whether the application excludes this scope from monitoring during the component operation. |
You can add, edit, and delete items in the table.
Page top
<New exclusion scope> window
In this window, you can add and configure the monitoring exclusion scope for the System Integrity Check task.
Monitoring exclusion scope settings
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in the table in the Exclusion scopes window. The entry field must not be blank. |
Use this scope |
The check box enables or disables the exclusion of the scope from monitoring when the application is running. If this check box is selected, the application excludes this scope from monitoring during the task operation. If this check box is cleared, the application monitors this scope during the task operation. You can later exclude this scope from monitoring by selecting the check box. The check box is selected by default. |
File system, access protocol, and path |
Entry field for the path to the local directory that you want to add to the exclusion scope. You can use masks to specify the path. The field must not be blank. The / path is specified by default. The application excludes all directories of the local file system from scan. |
Masks |
The list contains name masks of the objects that the application excludes from the monitoring. By default the list contains the * mask (all objects). |
Exclusions by mask window
You can configure the exclusion of objects from monitoring based on name masks. The application does not scan the files with the names containing the specified masks. By default, the list of masks is empty.
You can add, edit, or delete masks.
Page top
Configuring System Integrity Check in the command line
You can run a system integrity check on a device in the command line by using user System Integrity Check tasks (ODFIM tasks).
You can manually start, stop, pause, or resume user tasks and configure the task schedule. You can configure system integrity checking by editing the settings of these tasks.
System Integrity Check task settings
Setting |
Description |
Values |
---|---|---|
|
Enables baseline to rebuild after the System Integrity Check task finishes. |
|
|
Use the file hash (SHA256) as a criterion when comparing the current state of the monitored file with its original state. |
|
|
Enables directory monitoring. |
|
|
Enables tracking last file access time. In the Linux operating systems it is the |
|
|
Enables monitoring scope exclusions for objects specified by the This setting only applies if a value is specified for the |
|
|
Excludes objects from monitoring by names or masks. You can use this setting to exclude an individual file from the specified scan scope by name or exclude several files at once using masks in the shell format. Before specifying a value for this setting, make sure that the You can specify several masks. Each mask must be specified on a new line with a new index. |
The default value is not defined. |
The [ScanScope.item_#] section contains the monitoring scopes of the System Integrity Check. At least one monitoring scope must be specified for the task. You can specify several [ScanScope.item_#] sections in any order. The application processes the scopes by index in ascending order. The [ScanScope.item_#] section contains the following settings: |
||
|
Description of monitoring scope; contains additional information about the monitoring scope. |
The default value is not defined. |
|
Enables monitoring of the specified scope. |
|
|
Path to the monitoring directory. |
You can use masks to specify the path. Default value: /opt/kaspersky/kess/ |
|
Monitoring scope limitation. Within the monitoring scope, the application scans only the objects that are specified using the masks in the shell format. You can specify several |
Default value: |
The [ExcludedFromScanScope.item_#] section contains the objects to be excluded from all [ScanScope.item_#] sections. You can specify several [ExcludedFromScanScope.item_#] sections in any order. The application processes the scopes by index in ascending order. The [ExcludedFromScanScope.item_#] section contains the following settings: |
||
|
Description of the monitoring exclusion scope, which contains additional information about the monitoring exclusion scope. |
The default value is not defined. |
|
Excludes the specified scope from monitoring. |
|
|
Path to the directory with objects excluded from monitoring. |
You can use masks to specify the path. The default value is not defined. |
|
Limitation of monitoring exclusion scope. In the monitoring exclusion scope, the application only excludes the objects that are specified using masks in the shell format. You can specify several |
Default value: |
Behavior Detection
The Behavior Detection component allows you to monitor for any malicious activity from applications in the operating system. When malicious activity is detected, Kaspersky Embedded Systems Security can terminate the process of the application that performs malicious activity.
The Behavior Detection component is enabled automatically with the default settings when Kaspersky Embedded Systems Security starts.
You can enable, disable, and configure Behavior Detection:
- Select an action to be performed by Kaspersky Embedded Systems Security upon detecting malicious activity in the operating system: inform the user or block the application that performs malicious activity.
- Exclude process activity from scans.
Configuring Behavior Detection in the Web Console
In the Web Console, you can configure Behavior Detection settings in the policy properties (Application settings → Advanced Threat Protection → Behavior Detection).
Behavior Detection component settings
Setting |
Description |
---|---|
Behavior Detection enabled / disabled |
This toggle button enables or disables the Behavior Detection component. The check toggle button is switched on by default. |
Action on malware activity detection |
The action to be performed by Kaspersky Embedded Systems Security upon detecting malicious activity in the operating system:
|
Exclusions by process |
Clicking the Configure exclusions by process link opens the Exclusions by process window. In this window, you can exclude the activity of processes. |
Exclusions by process window
The table contains the exclusion scopes for exclusion by process The exclusion scope for exclusion by process lets you exclude the activity of the indicated process and files modified by the indicated process. By default, the table is empty.
Exclusion scope settings for exclusion by process
Setting |
Description |
---|---|
Exclude / Do not exclude trusted processes from scans |
The switch enables or disables the configured exclusions by process in the operation of the Behavior Detection component. The toggle button is switched off by default. |
Exclusion scope name |
Exclusion scope name. |
Path |
Full path to excluded process. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
You can also import the list of exclusions from a file by clicking Import and export the list of added exclusions to a file by clicking Export. When importing, you will be prompted to replace the list of exclusions or add the exclusions to the existing list.
Page top
Adding a process exclusion scope window
In this window, you can add and configure exclusion scopes for exclusion by process.
Exclusion scope settings
Setting |
Description |
---|---|
Process-based exclusion scope name |
Field for entering the Process-based exclusion scope name. This name will be displayed in a table in the Exclusions by process window. The entry field must not be blank. |
Use this exclusion |
This check box enables or disables this scan scope exclusion when the application is running. The check box is selected by default. |
Path to excluded process |
Full path to the process you want to exclude from scans. You can use masks to specify the path. The entry field must not be blank. |
Apply to child processes |
Exclude child processes of the excluded process indicated by the Path to excluded process setting. This check box is cleared by default. |
Configuring Behavior Detection in the Administration Console
In the Administration Console, you can configure Behavior Detection settings in the policy properties (Advanced Threat Protection → Behavior Detection).
Behavior Detection component settings
Setting |
Description |
---|---|
Enable Behavior Detection |
This check box enables or disables the Behavior Detection component. The check box is selected by default. |
Action on malware activity detection |
The action to be performed by Kaspersky Embedded Systems Security upon detecting malicious activity in the operating system:
|
Use exclusions by process |
This check box enables or disables exclusions by process in the operation of the Behavior Detection component. This check box is cleared by default. The Configure button opens the Exclusions by process window. In this window, you can exclude the activity of processes. |
Exclusions by process window
The table contains the exclusion scopes for exclusion by process The exclusion scope for exclusion by process lets you exclude the activity of an indicated process. By default, the table is empty.
Exclusion scope settings for exclusion by process
Setting |
Description |
---|---|
Exclusion scope name |
Exclusion scope name. |
Path |
Full path to excluded process. |
Status |
The status indicates whether the application uses this exclusion. |
You can add, edit, and delete items in the table.
You can also import the list of exclusions from a file by clicking Advanced -> Import and export the list of added exclusions to a file by clicking Advanced -> Export selected or Advanced -> Export all. When importing, you will be prompted to replace the list of exclusions or add the exclusions to the existing list.
Trusted process window
In this window, you can add and configure exclusion scopes for exclusion by process.
Exclusion scope settings for exclusion by process
Setting |
Description |
---|---|
Exclusion scope name |
Field for entering the exclusion scope name. This name will be displayed in a table in the Exclusions by process window. |
Path to excluded process |
Full path to the process you want to exclude from scans. You can use masks to specify the path. The entry field must not be blank. |
Apply to child processes |
Exclude child processes of the excluded process indicated by the Path to excluded process setting. This check box is cleared by default. |
Use this scope |
The check box enables or disables this exclusion scope. If this check box is selected, the application excludes this scope. If this check box is cleared, the application includes this scope. You can later exclude this scope by selecting the check box. The check box is selected by default. |
Configuring Behavior Detection in the command line
You can manage application Behavior Detection in the operating system via the command line by using the Behavior_Detection predefined task.
The Behavior Detection task runs by default. You can start and stop the task manually.
You can configure Behavior Detection by editing the settings of the Behavior Detection predefined task.
Behavior Detection task setting
Setting |
Description |
Values |
---|---|---|
|
Action performed by the application when malicious activity is detected in the operating system. |
|
|
Excluding processes from scans. |
|
The [TrustedPrograms.item_#] section contains processes that are excluded from scans. Kaspersky Embedded Systems Security does not monitor the activity of the specified processes. |
||
|
Path to excluded process. |
|
|
Exclude child processes of the excluded process specified by the |
|
|
Description of the excluded process. |
|
|
Enables the exclusion of the specified process from scanning. |
|
Using Kaspersky Security Network
The KSN functionality may not be available in the application in the territory of the USA.
To increase the protection of devices and user data, Kaspersky Embedded Systems Security can use Kaspersky's cloud-based knowledge base, Kaspersky Security Network (KSN), to check the reputation of files, Internet resources, and software. Using Kaspersky Security Network data ensures a faster response to various threats, high protection component performance, and fewer false positives.
Use of Kaspersky Security Network is voluntary. You can start or stop using KSN at any time.
Kaspersky Security Network infrastructure solutions
Kaspersky Embedded Systems Security supports the following infrastructure solutions to work with Kaspersky's reputation databases:
- Kaspersky Security Network (KSN) – A solution that receives information from Kaspersky and sends data about objects detected on user devices to Kaspersky for additional verification by Kaspersky analysts and to add to reputation and statistical databases.
- Kaspersky Private Security Network (KPSN) – A solution that allows users of devices with Kaspersky Embedded Systems Security installed to access the reputation databases of Kaspersky, as well as other statistical data, without sending data to Kaspersky from their devices. KPSN is designed for corporate clients who can't use Kaspersky Security Network, for example, for the following reasons:
- No connection of local workplaces to the Internet
- Legal prohibition or corporate security restrictions on sending any data outside the country or the organization's local network
To use KPSN after activating a new application license, inform the service provider about the new license key. Otherwise, an authentication error will prevent data exchange with KPSN.
Kaspersky Security Network usage options:
There are two options for using KSN:
- Extended KSN mode – you can receive information from the Kaspersky knowledge base, while Kaspersky Embedded Systems Security automatically sends statistical information to Kaspersky Security Network that it obtained during its operation. The application can also send to Kaspersky for additional scanning certain files (or parts of files) that intruders can use to harm the device or data.
- Basic KSN mode – you can receive information from the Kaspersky knowledge base, but Kaspersky Embedded Systems Security does not send anonymous statistics and data about the types and sources of threats.
You can select a different Kaspersky Security Network usage option at any time.
No personal data is collected, processed, or stored. Detailed information about the storage, and destruction, and/or submission to Kaspersky of statistical information generated during participation in KSN is available in the Kaspersky Security Network Statement and on Kaspersky's website. The file with the text of the Kaspersky Security Network Statement is included in the application distribution kit.
Cloud mode for Kaspersky Embedded Systems Security
Cloud mode is an operating mode of Kaspersky Embedded Systems Security that uses a lightweight version of the malware databases. This lets you reduce the load on device memory.
Kaspersky Security Network facilitates the application's use of the lightweight malware databases.
If you use KSN with the application, you can enable cloud mode for the application.
Kaspersky Embedded Systems Security switches to using a lightweight version of the malware databases after enabling cloud mode and performing the latest update of the application databases and modules. If cloud mode is disabled, Kaspersky Embedded Systems Security downloads the full version of the application databases from Kaspersky servers during the next update of application databases and modules.
If you are not using KSN or cloud mode is disabled, Kaspersky Embedded Systems Security uses the full version of the application databases.
Cloud mode is disabled automatically if use of KSN is disabled.
Using the KSN Proxy service
User devices managed by Administration Server can communicate with KSN directly or via the KSN Proxy service.
A KSN proxy server provides the following capabilities:
- The user's device can query KSN and submit information to KSN, even without direct access to the Internet.
- A KSN proxy server caches processed data, thereby reducing the load on the external network connection and speeding up receipt of the information that is requested by the user's device.
The KSN proxy server settings can be configured in the Administration Server properties. For details about the KSN proxy server, refer to the Kaspersky Security Center Help.
Configuring the use of Kaspersky Security Network in the Web Console
In the Web Console, you can configure the use of Kaspersky Security Network in Kaspersky Embedded Systems Security in the policy properties (Application settings → Advanced Threat Protection → Kaspersky Security Network).
You can read the text of the Kaspersky Security Network Statement in the Kaspersky Security Network Statement window, which can be opened by clicking the Kaspersky Security Network Statement link.
Kaspersky Security Center displays information about the availability of KSN via the client device status (OK, Critical, Warning) in the list of managed devices on the Assets (Devices) tab.
Kaspersky Security Network settings
Setting |
Description |
---|---|
Do not use KSN |
By selecting this option, you decline to use Kaspersky Security Network. |
Extended KSN mode |
By selecting this option, you accept the terms of using Kaspersky Security Network. You will be able to receive information from Kaspersky's online knowledge base about the reputation of files, web resources, and software. Also, anonymous statistics and information about the types and sources of various threats will be sent to Kaspersky to improve Kaspersky Security Network. |
Basic KSN mode |
By selecting this option, you accept the terms of using Kaspersky Security Network. You will be able to receive information from Kaspersky online knowledge base about the reputation of files, web resources, and software. |
Enable cloud mode |
The check box enables or disables the operating mode in which Kaspersky Embedded Systems Security uses a lightweight version of the malware databases. The check box is available if use of KSN is enabled. The check box is selected if, when creating a policy, you accepted the terms of the Kaspersky Security Network Statement and are using KSN in extended mode. The mode is enabled or disabled after the next application database update. |
Use KSN servers when KSN Proxy is not available |
The check box enables or disables the ability to communicate with KSN servers directly when the KSN Proxy service is unavailable. The check box is selected by default. |
Kaspersky Security Network Statement |
This link opens the Kaspersky Security Network Statement window, where you can read the text of the Kaspersky Security Network Statement. |
Kaspersky Security Network Statement
In this window, you can read the text of the Kaspersky Security Network Statement and accept its terms and conditions.
Kaspersky Security Network settings
Setting |
Description |
---|---|
I confirm that I have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you want to use the Kaspersky Security Network, and you have fully read, understood, and accept the terms and conditions of the Kaspersky Security Network Statement that is displayed. |
I do not accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you do not want to use Kaspersky Security Network. |
Kaspersky Private Security Network Statement
In this window, you can read the text of the Kaspersky Private Security Network Statement and accept its terms and conditions.
Kaspersky Security Network settings
Setting |
Description |
---|---|
I confirm that I have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you want to participate in the Kaspersky Security Network, and you have fully read, understood, and accept the terms and conditions of the Kaspersky Private Security Network Statement that is displayed. |
I do not accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you do not want to use Kaspersky Security Network. |
Configuring the use of Kaspersky Security Network in the Administration Console
In the Administration Console, you can configure the use of Kaspersky Security Network in Kaspersky Embedded Systems Security in the policy properties (Advanced Threat Protection → Kaspersky Security Network).
You can read the text of the Kaspersky Security Network Statement in the Kaspersky Security Network Statement window, which can be opened by clicking the Kaspersky Security Network Statement link.
Kaspersky Security Center displays information about the availability of KSN via the client device status (OK, Critical, Warning) in the list of managed devices on the Devices tab.
Kaspersky Security Network settings
Setting |
Description |
---|---|
Kaspersky Security Network Statement |
Clicking this link opens the Kaspersky Security Network Statement window. In this window, you can read the text of the Kaspersky Security Network Statement. |
Kaspersky Security Network (KSN) |
This section displays information about the KSN mode or indicates that KSN is not used by Kaspersky Embedded Systems Security. The Edit button opens a window where you can configure the use of Kaspersky Security Network. |
Enable cloud mode |
The check box enables or disables the operating mode in which Kaspersky Embedded Systems Security uses a lightweight version of the malware databases. The check box is available if use of KSN is enabled. The check box is selected if, when creating a policy, you accepted the terms of the Kaspersky Security Network Statement and are using KSN in extended mode. The mode is enabled or disabled after the next application database update. |
Use KSN servers when KSN Proxy is not available |
The check box enables or disables the ability to communicate with KSN servers directly when the KSN Proxy service is unavailable. The check box is selected by default. |
Kaspersky Security Network settings
In this window, you can configure Kaspersky Security Network participation settings.
Kaspersky Security Network settings
Setting |
Description |
---|---|
More info |
Clicking this link opens the Kaspersky website. |
Do not use Kaspersky Security Network |
By selecting this option, you decline to use Kaspersky Security Network. |
Basic KSN mode |
By selecting this option, you accept the terms of using Kaspersky Security Network. You will be able to receive information from Kaspersky's online knowledge base about the reputation of files, web resources, and software. |
Extended KSN mode |
By selecting this option, you accept the terms of using Kaspersky Security Network. You will be able to receive information from Kaspersky's online knowledge base about the reputation of files, web resources, and software. Also, anonymous statistics and information about the types and sources of various threats will be sent to Kaspersky to improve Kaspersky Security Network. |
Kaspersky Security Network Statement |
This link opens the Kaspersky Security Network Statement window, where you can read the text of the Kaspersky Security Network Statement. |
Kaspersky Security Network Statement
In this window, you can read the text of the Kaspersky Security Network Statement and accept its terms and conditions.
Kaspersky Security Network settings
Setting |
Description |
---|---|
I confirm that I have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you want to use the Kaspersky Security Network, and you have fully read, understood, and accept the terms and conditions of the Kaspersky Security Network Statement that is displayed. This option is available if you selected the Basic KSN mode or Extended KSN mode option in the Kaspersky Security Network settings window. |
I do not accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you do not want to use Kaspersky Security Network. This option is available if you selected the Basic KSN mode or Extended KSN mode option in the Kaspersky Security Network settings window. |
Kaspersky Private Security Network Statement
In this window, you can read the text of the Kaspersky Private Security Network Statement and accept its terms and conditions.
Kaspersky Security Network settings
Setting |
Description |
---|---|
I confirm that I have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you want to participate in the Kaspersky Security Network, and you have fully read, understood, and accept the terms and conditions of the Kaspersky Private Security Network Statement that is displayed. |
I do not accept the terms and conditions of the Kaspersky Security Network Statement |
By selecting this option, you confirm that you do not want to use Kaspersky Security Network. |
Configuring the use of Kaspersky Security Network in the command line
You can enable or disable the use of Kaspersky Security Network in the command line by using the UseKSN
option in the general application settings.
You can change the value of UseKSN
with the help of command line switches or a configuration file that contains all general application settings.
To enable the use of Kaspersky Security Network with the help of command line switches, run:
kess-control --set-app-settings UseKSN=<Extended/Basic> --accept-ksn
where:
<Extended/Basic>
: Kaspersky Security Network mode.--accept-ksn
: an option signifying that you agree to the terms in the Kaspersky Security Network Statement. You confirm that you have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement.
The file ksn_license.<language ID> containing the text of the Kaspersky Security Network Statement is located in the directory /opt/kaspersky/kess/doc/.
To disable the use of Kaspersky Security Network with the help of command line switches, run:
kess-control --set-app-settings UseKSN=No
To enable or disable use of Kaspersky Security Network with a configuration file, execute the following command:
kess-control --set-app-settings --file <
configuration file name
> [--json] [--accept-ksn]
where:
--file <
configuration file path
>
is the full path to the configuration file with the general application settings where the requiredUseKSN
value is configured.--json
: specify this option if you are importing settings from a configuration file in JSON format. If the--json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.--accept-ksn
: an option signifying that you agree to the terms in the Kaspersky Security Network Statement. You must specify the option if you are enabling the use of Kaspersky Security Network.
If Kaspersky Embedded Systems Security installed on a client device runs under a policy that was assigned in Kaspersky Security Center, the value of the UseKSN
setting can only be modified by using Kaspersky Security Center. When Kaspersky Embedded Systems Security installed on a client device stops running under a policy, the following value is assigned to the setting: UseKSN=No
.
Checking the connection to Kaspersky Security Network using the command line
To check the connection to Kaspersky Security Network, run the following command:
kess-control --app-info
The Using Kaspersky Security Network line displays the status of the connection to Kaspersky Security Network:
- If
Extended KSN mode
is displayed, Kaspersky Embedded Systems Security uses Kaspersky Security Network, information can be obtained from the knowledge base, and anonymous statistics and information about the types and sources of threats are sent. - If
Basic KSN mode
is displayed, Kaspersky Embedded Systems Security uses Kaspersky Security Network and information can be obtained from the knowledge base, but anonymous statistics and information about the types and sources of threats are not sent. - If the status is
Disabled
, Kaspersky Embedded Systems Security does not use Kaspersky Security Network.
The Kaspersky Security Network Infrastructure line displays information about the infrastructure solution that is used to work with Kaspersky reputation databases: Kaspersky Security Network
or Kaspersky Private Security Network
.
A connection to Kaspersky Security Network may be absent for the following reasons:
- The user device is not connected to the internet.
- The use of Kaspersky Security Network is disabled.
- The application has not been activated or the license has expired.
- Problems related to the license key are detected. For example, the key is in the denylist.
Enabling and disabling cloud mode from the command line
Cloud mode is an operating mode of Kaspersky Embedded Systems Security that uses a lightweight version of the malware databases.
You can enable or disable cloud mode in the command line with the help of the CloudMode=Yes/No
option in the general application settings.
You can change the value of CloudMode
using a configuration file that contains all general application settings or with command line options.
Cloud mode is available if use of Kaspersky Security Network is enabled.
Advanced application settings
You can configure the following additional application settings:
- Using a proxy server in the application.
- Global exclusions to exclude mount points from file operation interception for the File Threat Protection and Anti-Cryptor components and the Malware Scan, Critical Areas Scan, and Removable Drives Scan tasks.
- Exclude process memory from scans.
- File operations interception mode.
- Detection of legitimate applications that threat intruders can use to compromise devices or data.
- Application stability monitoring.
- Application startup settings.
- Limit on the use of memory and processor resources for scan tasks.
- Limit on the use of resident memory by the application.
- Limit on the number of Custom Scan tasks that a non-privileged user can start simultaneously.
- Settings for the transfer of data to the Kaspersky Security Center storage.
- Task management permissions.
- Enabling or disabling namespace scanning.
Configuring a proxy server
You can configure proxy server settings if the users of the client devices use a proxy server to connect to the internet. The Kaspersky Embedded Systems Security application can use a proxy server to connect to Kaspersky activation servers, to update sources for databases and application modules, to Kaspersky Security Network, and when verifying website certificates using the Web Threat Protection component.
The proxy server is disabled by default.
If you use an activation code to activate devices in an isolated network segment without internet access, you can use Kaspersky Security Center Administration Server as a proxy server for access to Kaspersky activation servers.
Configuring proxy server settings in the Web Console
In the Web Console, you can configure use of a proxy server in the policy properties (Application settings → General settings → Proxy server settings).
Proxy server settings
Setting |
Description |
---|---|
Do not use proxy server |
If this option is selected, the application does not use a proxy server. |
Specify the proxy server settings |
If you select this option the application uses the specified proxy server settings to connect to Kaspersky activation servers, to update sources for databases and application modules, to Kaspersky Security Network, and when verifying website certificates using the Web Threat Protection component. |
Address |
Field for entering the proxy server's IP address or domain name. This field is available if the Use the specified proxy server settings option is selected. |
Port |
Field for entering the proxy server's port. Default value: 3128. This field is available if the Use the specified proxy server settings option is selected. |
Use proxy server authentication |
Enables or disables proxy server authentication using a user name and password. This check box is available if the Use the specified proxy server settings option is selected. This check box is cleared by default. When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised. |
User name |
Entry field for the user name used for proxy server authentication. The entry field is available if the Use proxy server authentication check box is selected. |
Edit |
Allows you to specify a password for authenticating on the proxy server. The Password field cannot be edited. By default, the password is empty. To specify a password, click Edit. In the window that opens, enter the password and click OK. It is recommended to make sure that the password complexity and anti-bruteforce mechanisms ensure that the password cannot be guessed within 6 months. Clicking the Show button in the window displays the password in clear text in the password entry window. The button is available if the Use proxy server authentication check box is selected. |
Use Kaspersky Security Center as a proxy server for application activation |
Enables or disables the use of Kaspersky Security Center Administration Server as a proxy server for accessing Kaspersky activation servers. This is necessary when activating the application in an isolated network segment without internet access using an activation code. If this check box is selected, the application gains access to activation servers via the Administration Server that has internet access. This check box is cleared by default. |
Configuring proxy server settings in the Administration Console
In the Administration Console, you can configure the use of a proxy server in the policy properties (General settings → Proxy server settings).
Proxy server settings
Setting |
Description |
---|---|
Do not use proxy server |
If this option is selected, the application does not use a proxy server. |
Specify the proxy server settings |
If you select this option the application uses the specified proxy server settings to connect to Kaspersky activation servers, to update sources for databases and application modules, to Kaspersky Security Network, and when verifying website certificates using the Web Threat Protection component. |
Address and port |
Fields for entering the proxy server's IP address or domain name as well as its port. Default port: 3128. These fields are available if the Use the specified proxy server settings option is selected. |
Use proxy server authentication |
This check box enables or disables proxy server authentication using a user name and password. This check box is available if the Use the specified proxy server settings option is selected. This check box is cleared by default. When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised. |
User name |
Entry field for the user name used for proxy server authentication. The entry field is available if the Use proxy server authentication check box is selected. |
Password |
Entry field for entering the user password for proxy server authentication. It is recommended to make sure that the password complexity and anti-bruteforce mechanisms ensure that the password cannot be guessed within 6 months. Clicking the Show button causes the user's password to be displayed in clear text in the Password field. By default, the user password is hidden and is displayed as asterisks. The text box and the button are available if the Use proxy server authentication check box is selected. |
Use Kaspersky Security Center as a proxy server for application activation |
Enables or disables the use of Kaspersky Security Center Administration Server as a proxy server for accessing Kaspersky activation servers. This is necessary when activating the application in an isolated network segment without internet access using an activation code. If this check box is selected, the application gains access to activation servers via the Administration Server that has internet access. This check box is cleared by default. |
Configuring proxy server settings in the command line
You can enable or disable the use of a proxy server by application components in the command line with the help of the UseProxy
and ProxyServer
settings in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The UseProxy
setting can take the following values:
Yes
- enable the use of a proxy server.No
: disable the proxy server.
The ProxyServer
setting lets you specify proxy server settings in the following format: <
connection protocol
>://
[<
user
>[:<
password
>]@]<
proxy server address
>[:<
port
>
], where:
<
user
>
is a user name for proxy server authentication.<
password
>
is a user password for proxy server authentication.<
proxy server address
>
is the IP address or domain name of the proxy server.<
port
>
is the proxy server port.
Connecting to a proxy server over HTTPS is not supported.
When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised.
Page top
Configuring global exclusions
You can configure exclusion of mount points from file operation interception for the File Threat Protection and Anti-Cryptor components, as well as from scanning by the Malware Scan and Critical Areas Scan tasks. Exclusion of mount points allows you to exclude local or remote directories mounted on a device from interception of file operations. In addition, global exclusions affect the Removable Drives Scan task.
Configuring global exclusions in the Web Console
In the Web Console, you can configure use of global exclusions in the policy properties (Application settings → General settings → Global exclusions).
The table in the Global exclusions section contains mount points to be excluded from file operation interception.
The Path column displays the paths to the excluded mount points. The table is empty by default.
Adding a mount point exclusion window
Mount point settings
Setting |
Description |
---|---|
File system, access protocol, and path |
In this drop-down list, you can select the type of file system where the directories that you want to add to scan exclusions are located:
|
Access protocol |
You can select the remote access protocol in the drop-down list:
This drop-down list is available if the Mounted type is selected in the drop-down list of file systems. |
Path |
Field for entering the path to the mount point that you want to exclude from file operation interception. You can use masks to specify the path. This field is available if the Local type is selected in the drop-down list of file systems. |
Name of shared resource |
The field for entering the name of the file system shared resource, where the directories that you want to add to the file operation interception exclusions are located. The field is available if the Mounted type is selected in the File system drop-down list and the Custom item is selected in the Access protocol drop-down list. |
Configuring global exclusions in the Administration Console
In the Administration Console, you can configure use of global exclusions in the policy properties (General settings → Global exclusions).
The Excluded mount points group of settings contains a Configure button. Clicking this button opens the Excluded mount points window.
The list in the window contains the paths to the excluded mount points. By default, the list is empty.
You can add, edit, and delete items in the list.
Page top
Mount point path window
Mount point settings
Setting |
Description |
---|---|
File system, access protocol, and path |
The settings block lets you set the location of the mount point. In the drop-down list of file systems, you can select the type of file system where the directories that you want to add to scan exclusions are located:
|
If Mounted is selected in the drop-down list of file systems, you can select the remote access protocol in the drop-down list on the right:
|
|
If Local is selected in the drop-down list of file systems, then in the input field you can enter a path to a mount point that you want to exclude from file operation interception. You can use masks to specify the path. |
|
Filesystem name |
The field for entering the name of the file system where the directories that you to exclude from file operation interception are located. The field is available if the Mounted type is selected in the drop-down list of file systems and the Custom item is selected in the drop-down list on the right. |
Configuring global exclusions in the command line
You can define mount point exclusions in the command line via the ExcludedMountPoint.item_#
option in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The ExcludedMountPoint.item_#
option accepts the following values:
AllRemoteMounted
— Exclude all remote directories mounted on the device using SMB and NFS protocols from file operation interception.Mounted:NFS
— Exclude all remote directories mounted on the device using the NFS protocol from file operation interception.Mounted:SMB
— Exclude all remote directories mounted on the device using the SMB protocol from file operation interception.Mounted:<
file system type
>
— Exclude all mounted directories with the specified file system type from file operation interception./mnt
— Exclude objects in the /mnt mount point (including subdirectories) from file operation interception. This directory is used as the temporary mount point for removable drives.<
path that contains the
/mnt/user*
or
/mnt/**/user_share>
— Exclude objects in mount points whose names contain the specified mask from file operation interception.
You can specify several mount points to exclude from scanning.
Mount points must be specified in the same way as they are displayed in the mount
command output.
Exclude process memory from scans
You can exclude process memory from scans. The application does not scan the memory of the specified processes.
Configuring exclusions in the Web Console
In the Web Console, you can configure excluding process memory from scans in the policy properties (Application settings → General settings → Application settings).
Clicking Configure exclusion of process memory from scans under Exclude process memory from scans opens the Exclude process memory from scans window, where you can create a list of exclusions.
The list in the Exclude process memory from scans window contains the paths to processes that the application excludes from process memory scanning. You can use masks to specify the path. By default, the list is empty.
You can add, edit, and delete items in the list.
Configuring exclusions in the Administration Console
In the Administration Console, you can configure excluding process memory from scans in the policy properties (General settings → Excluding process memory).
Clicking Configure under Exclude process memory from scans opens a window where you can create a list of exclusions.
The list in the Exclude process memory from scans window contains the paths to processes that the application excludes from process memory scanning. You can use masks to specify the path. By default, the list is empty.
You can add, edit, and delete items in the list.
Configuring exclusions on the command line
You can configure excluding process memory from scans in the command line using the MemScanExcludedProgramPath.item_#
option in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
MemScanExcludedProgramPath.item_#
contains the full path to the process in the local directory. You can use masks to specify the path.
You can specify several processes to exclude from scanning.
Page top
Selecting the interception mode for file operations
The file operation interception mode affects the File Threat Protection and Device Control components.
- For the duration of the scan, the application can block access to files that are being scanned by the File Threat Protection component. By default, access is blocked: any access to the scanned file must wait until the scan results are in. If the scan detects no threats in the file, the application allows access to the file. When detecting infected objects, the application takes the actions specified in the First action (
FirstAction
) and Second action (SecondAction
) settings for File Threat Protection.You can choose not to block access to files that are being scanned by the File Threat Protection component. In that case, the scan is performed asynchronously.
- The application can block access to files on the device while the Device Control component is deciding if access to the device can be granted. By default, access is blocked: any access to files on the managed device must wait until the scan results are in. The application allows access to files if after the scan, Device Control allows access to the device that contains the files.
You can disable file access blocking on the device monitored by the Device Control component. In that case, Device Control determines if access to the device can be allowed in asynchronous mode.
Configuring in the Web Console
In the Web Console, you can configure the file operation interception mode in the policy properties (Application settings → General settings → Application settings, File operation interception mode section).
The Block access to files during scans check box enables or disables the blocking of access to files while they are being scanned by the File Threat Protection and Device Control components.
The check box is selected by default.
If the check box is cleared, access to any file is allowed for the duration of the scan, and the scan runs in asynchronous mode.
Configuring in the Administration Console
In the Administration Console, you can configure the file operation interception mode in the policy properties (General settings → Application settings, File operation interception mode section).
The Block access to files during scans check box enables or disables the blocking of access to files while they are being scanned by the File Threat Protection and Device Control components.
The check box is selected by default.
If the check box is cleared, access to any file is allowed for the duration of the scan, and the scan runs in asynchronous mode.
Configuring in the command line
You can configure the file operation interception mode in the command line using the FileBlockDuringScan
setting in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The FileBlockDuringScan
option accepts the following values:
Yes
(default value) to block access to files for the duration of the scan by the File Threat Protection and Device Control components.No
to allow access to files during the scan. Requests to any file is allowed, scanning is done asynchronously.This file operation interception mode has less impact on the system performance, but there is a risk that a threat in a file will not be disinfected or deleted if the file can, for example, change its name during a scan before the application makes a decision on the status of the file.
Configuring detection of applications that hackers can use to harm
You can enable or disable detection of legitimate applications that intruders can use to compromise devices or data.
Configuring in the Web Console
In the Web Console, you can detection of legitimate applications that intruders can use to compromise devices or data in the policy properties (Application settings → General settings → Application settings, Scan settings section).
The Detect legitimate applications that intruders can use to compromise devices or data check box enables or disables detection of legitimate applications that intruders can use to compromise the device or data of the user.
This check box is cleared by default.
Configuring in the Administration Console
In the Administration Console, you can detection of legitimate applications that intruders can use to compromise devices or data in the policy properties (General settings → Application settings, Scan settings section).
The Detect legitimate applications that intruders can use to compromise devices or data check box enables or disables detection of legitimate applications that intruders can use to compromise the device or data of the user.
This check box is cleared by default.
Configuring in the command line
In the command line, you can enable or disable detection of legitimate applications that intruders can use to compromise devices or data by using the DetectOtherObjects
setting in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
DetectOtherObjects
accepts the following values:
Yes
: enable detection of legitimate applications that intruders can use to compromise devices or data.No
: do not enable detection of legitimate applications that intruders can use to compromise devices or data.
Enabling application stability monitoring
You can enable or disable the Kaspersky Embedded Systems Security stability monitoring that lets you track the number of times the application terminates abnormally and notify the administrator about the unstable operation of the application.
Configuring in the Web Console
In the Web Console, you can enable or disable application stability monitoring in the policy properties (Application settings → General settings → Application settings, Advanced application settings section).
The Enable application stability monitoring check box enables or disables monitoring of the state of the Kaspersky Embedded Systems Security application.
This check box is cleared by default.
To apply the setting, you must restart the application.
If the application is unstable, the following message is displayed in the properties of the device with the installed application: <Number> abnormal halts of the application since <date and time>.
Configuring in the Administration Console
In the Administration Console, you can enable or disable application stability monitoring in the policy properties (General settings → Application settings, Advanced application settings section).
The Enable application stability monitoring check box enables or disables monitoring of the state of the Kaspersky Embedded Systems Security application.
This check box is cleared by default.
To apply the setting, you must restart the application.
If the application is unstable, the following message is displayed in the properties of the device with the installed application: <Number> abnormal halts of the application since <date and time>.
Configuring in the command line
On the command line, you can configure application stability monitoring using the TrackProductCrashes
, ProductHealthLogFile
, WarnThreshold
, WarnAfter_#_crash
and WarnRemovingThreshold
settings in the kess.ini configuration file.
The TrackProductCrashes
setting lets you enable or disable application stability monitoring. This setting can take the following values:
Yes/true
– enable application stability monitoring.No/false
– do not enable application stability monitoring.
The ProductHealthLogFile
setting lets you specify the path to a file used for application stability monitoring. Default value: /var/opt/kaspersky/kess/private/kess_health.log.
The WarnThreshold
setting lets you set the time interval (in seconds) in which the application must experience the specified number of abnormal halts before displaying a notification about unstable operation. Default value: 3600 seconds.
The WarnRemovingThreshold
setting lets you set the time interval (in seconds) after which the application's unstable status will be cleared. Default value: 86400 seconds.
The WarnAfter_#_crash
setting lets you set the number of abnormal halts of the application that are required before displaying a notification about unstable application operation. The setting can take values from 0 to 10. Default value: 10. If the value is 0, an unstable application notification is not displayed.
Configuring application startup settings
You can configure the application startup settings.
Setting a limit in the Web Console
In the Web Console, you can configure the application startup settings in the policy properties (Application settings → General settings → Application settings, Application startup settings section).
Application startup settings
Setting |
Description |
---|---|
Maximum consecutive unsuccessful attempts to start the application |
The input field for the maximum number of consecutive unsuccessful attempts to start the application. Default value: 5. |
Maximum time to wait for application start (min) |
The input field for the maximum time to wait for the application to start (in minutes), after which the kess process is restarted. Default value: 3. |
Setting a limit in the Administration Console
In the Administration Console, you can configure the application startup settings in the policy properties (General settings → Application settings, Application startup settings section).
Under Application startup settings, clicking the Configure button opens the Application startup settings window, in which you can edit the application startup settings (see the table below).
Application startup settings
Setting |
Description |
---|---|
Maximum consecutive unsuccessful attempts to start the application |
The input field for the maximum number of consecutive unsuccessful attempts to start the application. Default value: 5. |
Maximum time to wait for application start (min) |
The input field for the maximum time to wait for the application to start (in minutes), after which the kess process is restarted. Default value: 3. |
Setting a limit on the command line
On the command line, you can configure application startup settings using the MaxRestartCount
and StartupTimeout
settings in the kess.ini configuration file.
The MaxRestartCount
setting lets you set the maximum number of unsuccessful consecutive attempts to start the application. The setting can take values from 1 to 10. Default value: 5.
The StartupTimeout
setting lets you set the maximum time to wait for the application to start (in minutes), after which the kess process will be restarted. The setting can take values from 1 to 60. Default value: 3.
Limiting the use of resident memory by the application
You can configure a limit on the application's use of resident memory. By default, the limit is set automatically.
Setting a limit in the Web Console
In the Web Console, you can enable or disable the resident memory usage limit in the policy properties (Application settings → General settings → Application settings, Advanced application settings section).
In the Advanced application settings section, the Configure memory usage link opens a window where you can configure the resident memory usage limit (see the table below).
Settings
Setting |
Description |
---|---|
Resident memory usage by the application |
In the drop-down list, you can select how to limit resident memory usage:
|
Memory usage limit (%) |
Input field for the memory usage limit (as a percentage). Default value: 50. |
Memory usage limit (MB) |
Input field for the memory usage limit (in megabytes). Default value: 2000. |
Setting a limit in the Administration Console
In the Administration Console, you can configure the resident memory usage limit in the policy properties (General settings → Application settings).
In the Advanced application settings section, clicking the Configure button opens the Additional settings window, in which you can configure the resident memory usage limit (see the table below).
Settings
Setting |
Description |
---|---|
Application memory usage |
In the drop-down list, you can select how to limit resident memory usage:
|
Memory usage limit (%) |
Input field for the memory usage limit (as a percentage). Default value: 50. |
Memory usage limit (MB) |
Input field for the memory usage limit (in megabytes). Default value: 2000. |
Setting a limit on the command line
In the command line, you can configure the resident memory usage limit using the MaxMemory
setting in the kess.ini configuration file.
The MaxMemory
setting can take the following values:
off
– the resident set size is not limited.<
value
>%
– a value between 1 and 100, expressing a percentage of memory.<
value
>MB
– a value in megabytes.lowest/<
value
>%/<
value
>MB
– the smaller value between the value as a percentage and the value in megabytes.highest/<
value
>%/<
value
>MB
– the larger value between the value as a percentage and the value in megabytes.auto
– up to 50% of available memory, but not less than 2 GB and not more than 16 GB.
Default value: auto
.
Limiting the use of memory and processor resources
You can set a limit on CPU usage for scan tasks. No limit is set by default. You can also configure memory usage limits for scan tasks. The default limit is 8192 megabytes.
Setting a limit in the Web Console
In the Web Console, you can enable and disable the CPU utilization limit and configure the memory usage limit for scan tasks in the policy properties (Application settings → General settings → Application settings, Performance section).
Settings
Setting |
Description |
---|---|
Memory usage limit for scan tasks (MB) |
Input field for the memory usage limit for scan tasks (in megabytes). Default value: 8192. |
Limit CPU usage by scan tasks (%) |
The checkbox enables or disables the CPU utilization limit for the Malware Scan, Critical Areas Scan, and Inventory tasks. If the check box is selected, the maximum utilization of all processor cores will not exceed the number specified in Upper limit (%). This check box is cleared by default. |
Setting a limit in the Administration Console
In the Administration Console, you can enable and disable the CPU utilization limit and configure the memory usage limit for scan tasks in the policy properties (General settings → Application settings, Performance section).
Clicking Configure under Performance opens the Performance settings for scan tasks window, in which you can configure limits in the CPU and memory usage section (see table below).
Settings
Setting |
Description |
---|---|
Limit CPU usage by scan tasks (%) |
The checkbox enables or disables the CPU utilization limit for the Malware Scan, Critical Areas Scan, and Inventory tasks. If the check box is selected, the maximum utilization of all processor cores will not exceed the percentage specified in the field on the right. This check box is cleared by default. |
Memory usage limit for scan tasks (MB) |
Input field for the memory usage limit for scan tasks (in megabytes). Default value: 8192. |
Setting a limit on the command line
On the command line, you can configure CPU usage limits for tasks of certain types (ODS and InventoryScan) using the UseOnDemandCPULimit and OnDemandCPULimit settings in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
UseOnDemandCPULimit
accepts the following values:
Yes
: enable the CPU usage limit for ODS and InventoryScan tasks.No
to disable the CPU usage limit for tasks.
The OnDemandCPULimit
option sets the maximum utilization level for all processor cores (as a percentage) when running ODS and InventoryScan tasks. The option accepts values between 10 and 100. Default value 100.
On the command line, you can configure memory usage limits for certain task types (ODS and InventoryScan) using the ScanMemoryLimit
setting in the kess.ini configuration file. Default value: 8192.
Limiting the number of Custom Scan tasks
You can set a limit on the number of custom scan tasks that a non-privileged user can simultaneously run on a device. There is no limit on the number of tasks that a user with root privileges can run.
Setting a limit in the Web Console
In the Web Console, you can limit the number of custom scan tasks that an unprivileged user can simultaneously run on the device in the policy properties (Application settings → General settings → Application settings, Performance section).
Clicking the Configure the maximum number of custom scan tasks link in the Performance section opens a window in which you can specify a value between 0 and 100,000 in the Maximum number of custom scan tasks field. Default value: 0. If 0 is specified, a non-privileged user cannot start custom scan tasks.
Setting a limit in the Administration Console
In the Administration Console, you can limit the number of custom scan tasks that an unprivileged user can simultaneously run on the device in the policy properties (General settings → Application settings, Performance section).
Clicking the Configure button in the Performance section opens the Performance settings for scan tasks window, in which you can specify a value from 0 to 100,000 in the Number of custom scan tasks section, Maximum number of custom scan tasks field. Default value: 0. If 0 is specified, a non-privileged user cannot start custom scan tasks.
Setting a limit on the command line
You can configure the limit on the number of concurrent custom scan tasks on the command line using the LimitNumberOfScanFileTasks
setting in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
LimitNumberOfScanFileTasks
accepts values from 0 to 100000. If 0 is specified, a non-privileged user cannot start custom scan tasks. Default value: 5.
Configuring the transfer of data to Kaspersky Security Center storage
In Kaspersky Security Center, you can enable or disable the transfer of data about files in Backup, unprocessed files, and connected devices to the Kaspersky Security Center storage.
A general list of files placed in Backup by Kaspersky applications on client devices is kept in Kaspersky Security Center and is available in the Web Console (Advanced → Repositories → Backup) and in the Web Console (Operations → Repositories → Backup).
Information about unprocessed files is displayed in the list of active threats in the Web Console (Operations → Repositories → Active threats) and in the Administration Console (Advanced → Repositories → Active threats).
Information about devices installed on or connected to a client device is displayed in the list of hardware in the Web Console (Operations → Repositories → Hardware) and in the Administration Console (Advanced → Repositories → Hardware). Data is transferred if Device Control is enabled.
Information about applications discovered on the client device is displayed in the list of applications in the Web Console (Operations → Third-party applications → Applications registry) and in the Administration Console (Advanced → Application management → Applications registry). Data is transferred if Application Control is enabled.
Enabling or disabling the transfer of data in the Web Console
In the Web Console, you can enable or disable the transfer of data to the Administration Server in the policy properties (Application settings → General settings → Storage settings, the Information sent to the Administration Server section).
Settings for the transfer of data to the Kaspersky Security Center storage
Setting |
Description |
---|---|
About files in Backup |
This check box enables or disables the transfer of data about files in Backup to the Administration Server. The check box is selected by default. |
About unprocessed files |
This check box enables or disables sending notifications about the files, which were not processed during the scan, to the Administration Server. The check box is selected by default. |
About installed devices |
This check box enables or disables the transfer of data about devices installed on a client device or connected to it, to the Administration Server. The check box is selected by default. |
About applications found on the device |
This check box enables or disables the sending of the list of applications that the Inventory task discovers on the client device to the Administration Server. The check box is selected by default. |
Enabling and disabling the transfer of data in the Administration Console
Information sent to the Administration ServerIn the Administration Console, you can enable or disable the transfer of data to the Administration Server in the policy properties (General settings → Storage settings, the Information sent to the Administration Server section).
Clicking Configure in the Information sent to the Administration Server section opens the Data transfer settings window, in which you can enable or disable the transfer of data to the Administration Server.
Settings for the transfer of data to the Kaspersky Security Center storage
Setting |
Description |
---|---|
About files in Backup |
This check box enables or disables the transfer of data about files in Backup to the Administration Server. The check box is selected by default. |
About unprocessed files |
This check box enables or disables sending notifications about the files, which were not processed during the scan, to the Administration Server. The check box is selected by default. |
About installed devices |
This check box enables or disables the transfer of data about devices installed on a client device or connected to it, to the Administration Server. The check box is selected by default. |
About applications found on the device |
This check box enables or disables the sending of the list of applications that the Inventory task discovers on the client device to the Administration Server. The check box is selected by default. |
Configuring permissions for task management
You can define the following user permissions in Kaspersky Security Center:
- Viewing local tasks created in Kaspersky Embedded Systems Security If the Kaspersky Security Center policy prohibits users from viewing and editing local tasks, information about the Scan_My_Computer, Critical_Areas_Scan, Inventory_Scan, Update, and Rollback tasks is not available.
- Viewing tasks created in Kaspersky Security Center on client devices
Configuring in the Web Console
In the Web Console, you can set the permission to view tasks in the policy properties (Application settings → Local Tasks → Task management).
Task management settings
Setting |
Description |
---|---|
Allow users to view and manage local tasks |
This check box allows or blocks the users from viewing local tasks created in Kaspersky Embedded Systems Security and control of these tasks on the managed client devices. This check box is cleared by default. |
Allow users to view and manage tasks created through KSC |
The check box allows or prohibits the users from viewing tasks created in Kaspersky Security Center Web Console and managing these tasks on managed client devices. This check box is cleared by default. |
Configuring in the Administration Console
In the Administration Console, you can set the permission to view tasks in the policy properties (Local Tasks → Task management).
Task management settings
Setting |
Description |
---|---|
Allow users to view and manage local tasks |
This check box allows or blocks the users from viewing local tasks created in Kaspersky Embedded Systems Security and control of these tasks on the managed client devices. This check box is cleared by default. |
Allow users to view and manage tasks created through KSC |
The check box allows or prohibits the users from viewing the tasks created in Kaspersky Security Center and managing these tasks on the managed client devices. This check box is cleared by default. |
Enabling or disabling monitoring of namespaces
You can enable or disable the use of the system namespace mechanism. This mechanism is used in container systems and sessions with mandatory access control in Astra Linux operating systems.
Configuring namespace monitoring in the Web Console
In the Web Console, you can enable or disable the namespace mechanism in the policy properties (Application settings → General settings → Container Scan settings).
The Namespace and container scan enabled / disabled toggle switch enables or disables the use of the namespace mechanism on supported operating systems.
The check toggle button is switched on by default.
Configuring namespace monitoring in the Administration Console
In the Administration Console, you can enable or disable the namespace mechanism in the policy properties (Application settings → General settings → Container Scan settings).
The Enable monitoring of namespaces and containers check box enables or disables the use of the namespace mechanism on supported operating systems.
The check box is selected by default.
Configuring namespace monitoring on the command line
You can enable or disable the use of namespace mechanism on the command line by using the NamespaceMonitoring
setting in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The NamespaceMonitoring
setting can take the following values:
Yes
(default value) – Enable the namespace mechanism.No
– disable the namespace mechanism.
Backup
If Kaspersky Embedded Systems Security detects malicious code in a file while scanning a protected device, the application can block the file, assign the Infected status to it, place a copy in Backup, and attempt to disinfect the file.
Backup keeps copies of files that have been deleted or modified during disinfection. A backup copy is created before disinfecting or deleting the file. Backup copies of files are stored in a special format and do not pose a threat.
Sometimes it is not possible to maintain the integrity of files during disinfection. If after disinfection, you partially or completely lose access to important information in a disinfected file, you can try restoring the file from the backup copy.
Restoring infected objects may lead to a device infection.
Backup file copies may contain personal data. Root privileges are required to access Backup objects.
You can configure the following Backup settings:
- Storage time for objects in Backup. Objects are kept for 30 days by default.
- Maximum Backup size. Backup has an unlimited size by default.
- The path to the directory where the Backup is located. The default path is /var/opt/kaspersky/kess/common/objects-backup/.
When the specified retention period expires, or when the maximum Backup size is reached, the application automatically deletes the oldest backup copies regardless of their status.
You can delete the backup copy of a restored or unrestored file manually.
A general list of files placed in Backup by Kaspersky applications on client devices is generated in Kaspersky Security Center and is available in the Administration Console (Advanced → Repositories → Backup) and in the Web Console (Operations → Repositories → Backup). You can view the properties of files in backup storage on protected devices and delete files from it. Kaspersky Security Center does not copy files from Backup to the Administration Server; all files are stored in the Backups on protected devices. File restore takes place on the protected device.
To manage files in Backup in Kaspersky Security Center, you need to enable the transfer of data about files in Backup to the Administration Server.
Configuring Backup settings in the Web Console
In the Web Console, you can configure Backup in the policy properties (Application settings → General settings → Storage settings).
Backup settings
Setting |
Description |
---|---|
Store objects no longer than (days) |
The entry field to specify the period for storing objects in the Backup storage. Available values: 0–10000. If the check box is cleared, the period for storing objects in Backup is unlimited. Default value: 30. |
Limit the size of Backup to (MB) |
The entry field to specify the maximum size of the Backup storage (MB). Available values: 1–999999. If the check box is cleared, the size of Backup is unlimited. This check box is cleared by default. |
Configuring Backup settings in the Administration Console
In the Administration Console, you can configure Backup in the policy properties (General settings → Storage settings).
Backup settings
Setting |
Description |
---|---|
Store objects no longer than (days) |
This check box enables or disables the storage period limit (in days) for the objects in the Backup storage. Available values: 0–10000. If 0 is specified, the period for storing objects in the Backup storage is unlimited. Default value: 30. |
Limit the size of Backup to (MB) |
This check box enables or disables the maximum Backup storage size (in megabytes). Available values: 1–999999. If the check box is cleared, the size of Backup is unlimited. This check box is cleared by default. |
Configuring Backup settings in the command line
On the command line, you can configure Backup using the BackupDaysToLive
, BackupSizeLimit
, and BackupFolder
settings in the general application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
Backup settings
Setting |
Description |
Value |
---|---|---|
|
Time period for storing objects in the Backup storage (in days). After the specified time has elapsed, the application deletes the oldest backup copies of files. To remove the object retention limit, set 0. |
0–10000 0–unlimited retention. Default value: 30. |
|
Maximum Backup size in MB. When the maximum Backup storage size is reached, the application deletes the oldest backup copies of files. To remove the Backup size limit, set 0. |
0–999999 0–unlimited size. Default value: 0. |
|
Path to the Backup directory. You can specify a custom Backup storage directory that is different from the default directory. You can use directories on any device as the Backup storage. It is not recommended to assign directories that are located on remote devices, such as those mounted via the Samba and NFS protocols. If the specified directory does not exist or is unavailable, the application uses the default directory. |
Default value: /var/opt/kaspersky/kess/common/objects-backup/ Root privileges are required to access the default Backup storage directory. |
Working with Backup objects in the command line
You can use the Backup management commands in the command line for the following actions on Backup objects:
- View Backup object details.
- Delete some or all objects from Backup.
- Restore objects from Backup.
Restoring infected objects may lead to a device infection.
Viewing Backup object details
To view the details of the objects in Backup, run:
kess-control -B --query ["<
filter conditions
>"] [-n <
number
>] [--json]
where:
<
filter conditions
>
: one or several logical expressions in the format<
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operatorand
to limit the results. If you do not specify any filter conditions, the application will display the details of all objects in Backup.<
number
>
: the number of the most recent objects to display. If you do not specify the-n
switch, the last 30 objects will be displayed. Specify 0 to show all objects.--json
: output data in JSON format.
The ObjectId
line displays the numeric identifier that the application assigned to the object when placing it in Backup. This ID is used to perform actions on the object, such as restoring or removing the object from the Backup storage.
Restoring objects from Backup
To restore an object under its original name to its original location, execute the following command:
kess-control -B --restore <
object ID
>
where <
object ID
>
is the numeric identifier that the application assigned to the object when placing it in Backup.
To restore an object under a new name to a specified directory, execute the following command:
kess-control -B --restore <
object ID
> --file <
path to file
>
where --file <
file path
>
is the new name of the file and the path to the directory you want to save it to. If the specified directory does not exist, the application creates it.
Deleting objects from Backup
To remove selected objects from Backup, run:
kess-control -B --mass-remove --query "<
filter conditions
>"
where <
filter conditions
>
is one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results.
Examples: To remove an object with ID=15:
To remove objects that contain "test" in their names or paths:
|
To remove all objects from Backup, run:
kess-control -B --mass-remove
Viewing events and reports
While the application is running, various events can occur. The events may be informational or may contain important data. For example, the application can use events to notify about a successful application database update, or to inform about an error in the operation of application components that must be eliminated.
Kaspersky Embedded Systems Security saves information about application events to the following logs:
- The application event log. By default, the application saves information about events to the /var/opt/kaspersky/kess/private/storage/events.db database. You can configure the application event log on the command line.
- Operating system log (syslog). The operating system log is not used by default. You can enable saving events to this log.
Access to the application event log and operating system log requires root privileges.
If Kaspersky Embedded Systems Security is managed by Kaspersky Security Center, information about events may be transmitted to the Kaspersky Security Center Administration Server. Aggregation rules apply to certain events. If a large number of same-type events are created within a short period of time while the application is running, the application will switch to event aggregation mode and send to Kaspersky Security Center one aggregated event with a description of the events settings. Different aggregation rules may be used for different events. For more information about events, refer to the Kaspersky Security Center Help.
You can receive information about application events in the following ways:
- In the Administration Console and in the Web Console
- In the command line
- When using the application's graphical user interface – in pop-up notifications if displaying notifications is enabled in the policy properties or in the application's general settings
Some events may contain file paths. For output, the file path is treated as a UTF-8 string. If any of the bytes in the path does not comply with the UTF-8 encoding rules, is it replaced with the ?
character. Any four-byte sequence that encodes a character code outside the Unicode range (greater than 0x10FFFF) is also replaced with the ?
character. Special characters are escaped (replaced) in a certain way.
The following rules apply for escaping characters in file paths inside events in the output of kess-control -E --query
:
- '\a', '\b', '\t', '\n', '\v', '\f', '\r' characters are replaced by two characters as follows:
'\a' -> "\\a"
'\b' -> "\\b"
'\t' -> "\\t"
'\n' -> "\\n"
'\v' -> "\\v"
'\f' -> "\\f"
'\r' -> "\\r"
- All other special characters are output without modification.
The following rules apply for escaping characters in file paths inside events in the output of kess-control -E --query --json
:
- In accordance with the JSON format, the '\b', '\f', '\n', '\r', '\t', '"', '\\' characters are escaped as follows:
'\b' -> "\\b"
'\f' -> "\\f"
'\n' -> "\\n"
'\r' -> "\\r"
'\t' -> "\\t"
'"' -> "\\\""
'\\' -> "\\\\"
- All other special characters are escaped in accordance with the general JSON rules for escaping special characters ('\a' -> '\u0007').
Rules for escaping characters in file paths in events when sending to syslog:
- In accordance with the JSON format, the '\b', '\f', '\n', '\r', '\t', '"', '\\' characters are escaped as follows:
'\b' -> "\\b"
'\f' -> "\\f"
'\n' -> "\\n"
'\r' -> "\\r"
'\t' -> "\\t"
'"' -> "\\\""
'\\' -> "\\\\"
- All other special characters are escaped in accordance with the general JSON rules for escaping special characters ('\a' -> '\u0007').
The first backslash in the sequence when describing rules is the escape character.
Examples:
|
The application can generate various types of reports on the events that occur while the application is running. Reports contain information about the operation of each Kaspersky Embedded Systems Security component, the results of each task, and the overall operation of the application.
You can view reports in the following ways:
- Kaspersky Security Center reports are available in the Administration Console and in the Web Console. You can use these to get information about infected files or usage of keys and application databases, among other things. For detailed information on working with Kaspersky Security Center reports, please refer to the Kaspersky Security Center Help.
- Application reports are available in the Kaspersky Embedded Systems Security graphical user interface.
Events and reports may contain the following personal data:
- User name and user ID of operating system users
- Paths to user files
- IP addresses of remote devices that are scanned by the Anti-Cryptor component
- IP addresses of senders and receivers of network packets scanned by the Firewall Management component
- Web addresses of the update sources
- General application settings values
- Names and settings of command line tasks
- Detected malicious, phishing, adware web addresses, and web addresses containing legitimate applications that intruders can use to compromise devices or data
- Names and IDs of the devices
- Web addresses of the repositories
- File names, paths to files, and hash-sums of executable application files
- Application category names
Configuring event logging to the operating system log
Events that occur during the operation of Kaspersky Embedded Systems Security can be recorded in the operating system log. You can enable or disable the recording of events in this log using the Web Console, Administration Console, or the command line.
If you use the command line to manage the application, the recording of events in the operating system log is disabled by default.
If you use Kaspersky Security Center to manage the application, by default, information about adding and removing license keys and about license term expiration is recorded in the operating system log. You can select the events that you want to be recorded in the operating system log in the properties of the policy that is applied to the application.
Configuring in the Web Console
In the Web Console, you can configure logging events to the operating system log in the policy properties (Application settings → General settings → Application settings).
Clicking the Configure notifications link in the Notifications section opens the Notifications window. In this window, you can use the check boxes to select the events that the application records in the operating system log.
You can select individual event types or all event types with a certain severity level.
Configuring in the Administration Console
In the Administration Console, you can configure logging events to the operating system log in the policy properties (General settings → Application settings).
Clicking Configure under Notifications opens the Notification settings window. In this window, you can use the check boxes to select the events that the application records in the operating system log.
You can select individual event types or all event types with a certain severity level.
Configuring in the command line
You can enable or disable saving events to the operating system log in the command line via the UseSyslog
option in the general application settings.
You can edit the option via command line switches or a configuration file that contains all general application settings.
UseSyslog
accepts the following values:
Yes
: enable saving events to syslog.No
(default): disable saving events to syslog.
Configuring application event log settings
By default, information about events is saved to the application event log located on the device. You can define the following application event log options in the command line via the general application settings:
- Change the path to the application event log database via the
EventsStoragePath
option. Default value: /var/opt/kaspersky/kess/private/storage/events.db. - Specify the maximum number of events to be stored by the application via the
MaxEventsNumber
option. Default value: 500000. When the specified number of events is exceeded, the application deletes the oldest events.
You can change the values of the settings with the help of command line switches or a configuration file that contains all general application settings.
Page top
Viewing events in Kaspersky Security Center
A list of all Kaspersky Embedded Systems Security events is displayed in the Web Console and in the Administration Console.
You can configure event notifications. A notification is a message containing information about an event that occurred on a protected device. Notifications give you timely information about application events. You can configure the execution of a script upon receiving events from the application or upon receiving notifications about events by e-mail.
For detailed information about using Kaspersky Security Center notifications, refer to the Kaspersky Security Center Help.
Page top
Viewing events in the command line
In the command line, you can view:
- Current application events
- Events in the application event log
Displaying current events
You can output information about all current application events or about current events associated with starting or stopping a specified task. You can use the filter to output certain current events, for example, events of a specified type.
To output information about all current application events, run:
kess-control -W
The command returns the name of the event and additional information about the event.
To output only information about current events associated with a running task, run:
kess-control --start-task <
task ID/name
> [-W] [--progress]
Example: Enable display of the current events of the running task with ID=1:
|
To output information about current events that match the filter conditions, run:
kess-control -W --query "<
filter conditions
>"
filter conditions are set with one or more logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
.
Example: Display TaskStateChanged events:
Display TaskSettingsChanged events initiated by the 'User' user:
|
Displaying events from the event log
You can output information about events from the application event log to the console or a file. You can use a filter to display only certain events.
To output information about all events in the application event log, run:
kess-control -E --query [--db <
database file
>]
where <
database file
>
is the full path to the event log database file to output events from. By default, the application saves information about events to the /var/opt/kaspersky/kess/private/storage/events.db database. The location of the database is determined by the EventsStoragePath global application setting
.
If the event log is located in the default database, you can output information about all events using the kess-control -E
command.
You can use less
to navigate the list of displayed events. By default, the application stores up to 500,000 events. The maximum number of events that the application stores is determined by the MaxEventsNumber
general application setting.
To output information about events in the application event log that meet certain criteria, run:
kess-control -E --query "<
filter conditions
>" [--db <
database file
>] [-n <
number
>] [--json] [--reverse]
where:
<
filter conditions
>
: one or several logical expressions in the format<
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operatorand
to limit the results.<
number
>
– number of the latest events of the selection (number of records from the end of the selection) to be displayed.--json
: output events in JSON format.--reverse
: display events in reverse order (from the newest event at the top to the oldest at the bottom).
To output information about events in the application event log that meet certain criteria to a file, run:
kess-control -E --query "<
filter conditions
>" [--db <
database file
>] [-n <
number
>] --file <
file path
> [--json]
where --file <
file path
>
is the full path to the file to output events to.
Configuring the display of notifications in the graphical user interface
You can enable displaying pop-up notifications in the application's graphical user interface using the Web Console, Administration Console, or the command line.
Configuring in the Web Console
In the Web Console, you can configure displaying pop-up notifications in the graphical user interface in the policy properties (Application settings → General settings → Application settings).
The Show pop-up notifications in the graphical user interface check box enables displaying pop-up notifications in the graphical user interface.
The check box is selected by default.
Configuring in the Administration Console
In the Administration Console, you can configure displaying pop-up notifications in the graphical user interface in the policy properties (General settings → Application settings).
The Show pop-up notifications in the graphical user interface check box enables displaying pop-up notifications in the graphical user interface.
The check box is selected by default.
Configuring in the command line
On the command line, you can enable or disable displaying pop-up notifications in the graphical user interface using the ShowPopUpNotifications
setting in the General application settings.
You can edit the setting using command line options or a configuration file that contains all general application settings.
The ShowPopUpNotifications
setting can take the following values:
Yes
(default value) – show pop-up notifications in the graphical user interface.No
– do not show pop-up notifications in the graphical user interface.
Application management via the graphical user interface
You can do the following in the Kaspersky Embedded Systems Security graphical user interface:
- View information about device protection status.
- Enable and disable application components:
- Start and stop scan tasks:
- Run a custom scan of files and directories.
- Start and stop database update and rollback tasks.
- Enable and disable Kaspersky Security Network.
- View application statistics and reports.
- Manage application license keys and view information about the license under which the application is being used as well as the key associated with the license.
- View information about objects placed in Backup.
- Create application trace files.
If an application component or task is running in
, the GUI of the component or task displays the warning "Notify only" mode selected.
Graphical user interface
Application icon in the notification area
After the Kaspersky Embedded Systems Security graphical user interface package is installed on the device, the application icon appears on the right side of the taskbar notification area.
The application icon acts as a shortcut to the context menu and the main application window.
The context menu of the application icon contains the following items:
- Kaspersky Embedded Systems Security 3.4 for Linux. Opens the main application window, which displays the protection status of a device and contains interface elements that provide access to the application functions.
- Exit. Exits the application graphical user interface.
Main application window
To open the main application window, perform one of the following actions:
- Right-click or double-click the application icon in the notification area of the taskbar.
- Select the application name in the application menu of the operating system window manager.
The main application window is divided into several parts:
- The central part of the main application window displays the protection status of the device. Clicking this part of the window opens the Protection Center window. This window displays information about the protection status of a device and recommendations on the actions to be performed to fix protection problems (if any).
- The Scan button displays the Malware Scan task status and the number of detected threats. Clicking this button opens the Scan window. In this window, you can start and stop the Malware Scan and Critical Areas Scan tasks.
- The Update button displays the status of the Update task. Clicking this button opens the Update window. In this window, you can start the Update and Rollback tasks. Also, you can view reports for these tasks.
- The lower part of the main application window contains the following elements:
- Reports button. Clicking this button opens the Reports window, where you can view component and task statistics and various reports.
- Backup button. Clicking this button opens the Backup window, which contains information about objects in Backup.
- Settings button. Clicking this button opens the Settings window, where you can enable or disable application components and configure the use of the Kaspersky Security Network.
- Support button. Clicking this button opens the Support window, which displays the current version of the application and the following information:
- License key displays the active main license key added to the application, or a message saying that no key has been added. The link in this field opens the Licenses window, which displays detailed license information.
- Key status displays information about the status of the active main license key, or a message saying that no key has been added.
- Database release date – status and release date of the application databases.
- Operating system – information about the operating system of the device.
- Application management – Information about whether the device is managed by a policy.
The following links are displayed at the bottom of the Support window:
- Knowledge Base, which opens the Knowledge Base page.
- Tracing, which opens the Tracing window. In this window, you can create application trace files and configure the level of detail of the trace files.
- Support, which opens the Tracing window.
- Licenses, which opens the Licenses window, which displays detailed license information.
- The lower part of the main application window displays information about the license and the key, as well as about licensing problems (if any). Clicking on this area of the window opens the Licenses window, which displays detailed license information.
Clicking the Purchase a license button in this window opens the Kaspersky online store, where you can purchase a license. After purchasing a license, you will receive an activation code or a key file, which you will need to use to activate the application.
Enabling and disabling application components
You can use the graphical user interface to enable or disable application components. If the component is enabled, the Disable button is available.
By default, the following components are enabled: File Threat Protection, Device Control, and Behavior Detection. The Web Threat Protection component can be enabled automatically if local management of Web Threat Protection settings is allowed on the device (a policy is not applied or the "lock" is not set in the policy properties) and one of the supported browsers is detected in the system.
If a component is disabled, the Enable button will be available.
To enable or disable an application component:
- Open the main application window.
- In the lower part of the main application window, click the Settings button.
The Settings window opens.
- Click Enable or Disable for the component.
Starting and stopping scan tasks
To start or stop a scan task:
- Open the main application window.
- In the main application window, click Scan.
The Scan window will open.
- Do one of the following:
- To start a scan task, click the Start button under the scan task that you want to start.
The progress of the running scan task is displayed.
- To stop a scan task, click the Stop button under the scan task that you want to stop.
The scan task stops, and information about the scanned objects and detected threats is displayed.
- To start a scan task, click the Start button under the scan task that you want to start.
- To view the report on the scan task, click the Show report button.
When an infected object is detected or the scan task is completed, a pop-up window appears in the notification area near the application icon on the right side of the taskbar.
The Scan window also displays the progress and results of temporary boot sector scan tasks (Scan_Boot_Sectors_{ID}) and temporary custom file scan tasks (Scan_File_{ID}). You can hide information about temporary tasks that are already completed by clicking the cross or by closing the Scan window (when switching to the main window or when exiting the application).
Page top
Starting a custom scan
You can use the graphical user interface to run a custom scan of files and directories.
To run a custom scan of a file or directory:
- Right-click the file or directory that you want to scan to open the context menu.
- Select Kaspersky Embedded Systems Security 3.4 for Linux as the application for scanning the file or directory.
Depending on the desktop environment, the names of the context menu commands may differ.
The custom scan task and its progress are displayed in the graphical user interface.
Page top
Starting and stopping the Update task
To start or stop an update task:
- Open the main application window.
- In the main application window, click Update.
The Update window opens.
- Do one of the following:
- To start a task, click the Start button under the task that you want to start.
The progress of the running update task is displayed.
If the Update task finishes successfully, the Roll back update link becomes available, and you can roll back the last successful database update.
- To stop a task, click the Stop button under the scan task that you want to stop.
The Update task stops.
- To start a task, click the Start button under the task that you want to start.
- To view the report on the task, click the Show report button.
To start a rollback task:
- Open the main application window.
- In the main application window, select the Update section.
The Update window opens.
- Run the Rollback task by clicking the Roll back update link.
Configuring Kaspersky Security Network
Using the graphical user interface, you can enable or disable Kaspersky Security Network usage.
To enable use of Kaspersky Security Network:
- Open the main application window.
- In the lower part of the main application window, click the Settings button.
The Settings window opens.
- In the Settings window, select one of the following options:
- Extended KSN mode, if you want to use Kaspersky Security Network, obtain information from the knowledge base, and send anonymous statistics and information about the types and sources of threats.
- Basic KSN mode, if you want to use Kaspersky Security Network, obtain information from the knowledge base, but not to send anonymous statistics and information about the types and sources of threats.
- Click the Enable button.
The Using Kaspersky Security Network window opens.
- In the Using Kaspersky Security Network window, carefully read the Kaspersky Security Network Statement and select the I confirm that I have fully read, understand, and accept the terms and conditions of the Kaspersky Security Network Statement option.
- Click OK.
The OK button is not available if none of the options are selected in the Use of Kaspersky Security Network window.
To disable use of Kaspersky Security Network:
- Open the main application window.
- In the lower part of the main application window, click the Settings button.
The Settings window opens.
- Click Enable.
- In the window that opens, click the Yes button to decline use of Kaspersky Security Network.
Viewing reports
You can use the graphical user interface to view application reports. Reports contain information about the operation of application components and tasks.
Report data is presented as a table that contains a list of events. Each line in the table contains information about a separate event. Event attributes are displayed in the table columns. Events logged while various components and tasks are running have different sets of attributes.
The following event importance levels are used in reports:
- Critical – events with the critical importance level that need your attention as they indicate problems in the application operation or vulnerabilities in the device protection
- High
- Medium
- Low
- Information
- Error
Reports are displayed in the window that opens when clicking Reports in the lower part of the main application window.
The following reports are available in the application:
- Statistics. This report contains File Threat Protection and scan task statistics. You can update the displayed report by clicking the Reload button.
- System audit. This report contains information about events that occur during the application operation and during the user interaction with the application.
- Threat protection. This report contains information about the events that are logged while the following application components were running:
- File Threat Protection.
- Removable Drives Scan.
- Anti-Cryptor.
- Web Threat Protection.
- Network Threat Protection.
- Firewall Management.
- Application Control.
- Device Control.
- Behavior Detection.
- System Integrity Monitoring.
- On-demand tasks. This report contains information about events logged by scan tasks, update tasks, and system integrity check tasks.
To view the report:
- Open the main application window.
- In the lower part of the main application window, click the Reports button.
The Reports window will open.
- In the left part of the Reports window, select the required report type.
A report containing a list of events is displayed in the right part of the window.
By default, events are sorted in ascending order by the values in the Date column.
- To view detailed information about an event, select the event in the report.
The section that contains the attributes of this event is displayed at the bottom of the window.
For convenient processing of reports, you can modify the presentation of data on the screen in the following ways:
- Filter the list of events by occurrence time.
- Use the search function to find a specific event.
- View the selected event in a separate section.
Viewing Backup objects
You can use the graphical user interface to take the following actions on Backup objects:
- View information about objects placed in Backup on the device.
- Restore objects from Backup to their original directories.
- Remove objects from Backup. Deleted objects cannot be restored in the future.
Information about restoring and deleting objects is saved to the event log.
To view objects in Backup:
- Open the main application window.
- In the lower part of the main application window, click the Backup button.
This opens the Backup window.
In this window the following information about the objects in Backup storage is displayed:
- Object name.
- Full path to an object.
- The date when the object was added to Backup.
- The date when the object was deleted from Backup (this field is displayed if Backup retention period is set).
- Object size.
Managing license keys
Using the graphical user interface, you can add and remove application license keys, and view information about the license under which the application is being used as well as the associated license key.
You can activate the application by adding an active license key.
Activation is the process of activating a license that allows you to use a fully functional version of the application until the license expires.
You can also add a reserve key to the application. A reserve key becomes active when the license associated with the active key expires or when the active key is deleted. Availability of a reserve key allows you to avoid application functionality limitation when your license expires.
A reserve license key can be added only after adding an active license key.
Adding a license key
To add an active license key to the application:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window using the link in the Key field.
The Licenses window will open. Clicking the Purchase a license button in this window opens the Kaspersky online store, where you can purchase a license.
- You can activate the application under a commercial license or under a trial license.
To activate the application under a commercial license:
- Click the Add button in the Commercial key section and perform the following actions, depending on the method you are using to add the key:
- If you want to add a key using an activation code, enter the activation code and click the Next button.
- If you want to add a key using a key file, click the Add Key button and select a file with a .key extension in the window that opens.
The window displays information about the key and the license associated with it.
- Click the Activate button.
To activate the application under a trial license, click the Activate button in the Trial key section. The window displays information about the trial license and the associated key.
You can use the application under a trial license for only one trial period.
- Click the Add button in the Commercial key section and perform the following actions, depending on the method you are using to add the key:
After adding an active key for the application, you can add a reserve key. To start adding a reserve key, use the Add button in the upper part of the Licenses window.
Page top
Removing a license key
To remove a license key that has been added to the application:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window by clicking the link in the License key field or the Licenses link in the lower part of the window.
This opens the Licenses window.
- Click the Remove button to the right of the information about the key that you want to remove.
- Confirm the removal in the window that opens.
Viewing licensing information
To view license information:
- Open the main application window.
- Do one of the following:
- In the lower part of the main application window, click the area, which displays information about the license and the key.
- In the lower part of the main application window, click the Support button and in the Support window that opens, open the Licenses window using the link in the Key field.
The Licenses window will open.
The window displays information about the license under which the application is being used and about the license associated with the reserve key, if a reserve key has been added to the application. Click the More info link to view full information about the licenses and keys.
The Current licenses section displays information about active keys and associated licenses:
- License type, license limitation, and license term.
- Key is the unique alphanumeric sequence.
- Key status – the status of the key or a message about the problems associated with the key (if any).
- Valid from – date when the application was activated by adding this key.
- Expires – the number of days before the license expires and the license expiration date in UTC format.
- Application name – the name of the application for which the activation key was added.
- Protection – information about restrictions on protection functions and the ability to update application databases.
The Reserve keys section displays information about reserve keys and associated licenses:
- Type of reserve key, license limit, and license term associated with the key.
- Key is the unique alphanumeric sequence.
- License type – the type of license associated with the reserve key.
- Application name – the name of the application for which the activation key was added.
- Protection – information about restrictions on protection functions and the ability to update application databases.
Creating a trace file
You can use the graphical user interface to create application trace files and define the level of detail in these.
To create a trace file:
- Open the main application window.
- In the lower part of the main application window, click the Support button.
The Support window opens.
- Click the Tracing link to open the Tracing window
- In the Level drop-down list, select the level of detail for the trace file.
You are advised to clarify the required level of detail with a Kaspersky Technical Support specialists. The default value is Diagnostic (300).
- Click the Enable button to start tracing.
- Reproduce the situation which caused the problem.
- Click the Disable button to stop tracing.
Created trace files are stored in the /var/log/kaspersky/kess/ directory.
Page top
Application components integrity check
Kaspersky Embedded Systems Security contains many various binary modules in the form of dynamic linked libraries, executable files, configuration files, and interface files. Intruders can replace one or more application executable modules or files with other files containing malicious code. To prevent the replacement of modules and files, Kaspersky Embedded Systems Security can check integrity of the application components. The application checks modules and files for unauthorized changes or corruption. If an application module or file has an incorrect checksum, it is considered to be corrupted.
An integrity check is run for the following application components if installed on the device:
- application package
- Graphical user interface package
- Kaspersky Security Center Network Agent package
- Kaspersky Embedded Systems Security administration web plug-in
- Kaspersky Embedded Systems Security administration MMC plug-in
The integrity of the application components is checked using an integrity check utility. The utility checks integrity of the files in the special lists called manifest files. Each application component has its own manifest file that contains a list of application files whose integrity is important for correct operation of this application component. The name of the manifest file is the same for each component, but the content of the manifest files differs. The manifest files are digitally signed and their integrity is checked as well.
To run the integrity check utility on Linux devices, an account with root privileges is required. An administrator account is required to run the integrity check utility on Windows devices.
To check integrity, you can use either the utility installed with the application or the utility distributed on a certified CD.
It is recommended to run the integrity check utility from a certified CD to ensure integrity of the utility. When running the utility from the CD, specify the full path to the manifest file.
The integrity check utility installed with the application is located at the following paths:
- To check the application package, graphical user interface package, and Network Agent: /opt/kaspersky/kess/bin/integrity_checker.
- To check the Kaspersky Embedded Systems Security administration MMC plug-in
- %ProgramFiles%\Kaspersky Lab\Kaspersky Security Center\Plugins\kess_<version number>.plg\integrity_checker.exe – for 32-bit operating systems
- %ProgramFiles(x86)%\Kaspersky Lab\Kaspersky Security Center\Plugins\kess_<version number>.plg\integrity_checker.exe – for 64-bit operating systems
- To check the Kaspersky Embedded Systems Security administration web plug-in:
- %ProgramFiles%\Kaspersky Lab\Kaspersky Security Center Web Console\integrity_checker.exe – on devices with Windows operating systems
- /var/opt/kaspersky/ksc-web-console/integrity_checker – on devices with Linux operating systems
The manifest files are located at the following paths:
- To check the integrity of the application package: /opt/kaspersky/kess/bin/integrity_check.xml.
- To check the integrity of the graphical user interface package: /opt/kaspersky/kess/bin/gui_integrity_check.xml.
- To check Network Agent:
- /opt/kaspersky/klnagent/bin/kl_file_integrity_manifest.xml – for 32-bit operating systems
- /opt/kaspersky/klnagent64/bin/kl_file_integrity_manifest.xml – for 64-bit operating systems
- To check the Kaspersky Embedded Systems Security administration MMC plug-in
- %ProgramFiles%\Kaspersky Lab\Kaspersky Security Center\Plugins\kess_<plugin version>.plg\integrity_check.xml – for 32-bit operating systems
- %ProgramFiles(x86)%\Kaspersky Lab\Kaspersky Security Center\Plugins\kess_<plugin version>.plg\integrity_check.xml – for 64-bit operating systems
- To check the Kaspersky Embedded Systems Security administration web plug-in:
- %ProgramFiles%\Kaspersky Lab\Kaspersky Security Center Web Console\server\plugins\kess_<version number>\integrity_check.xml – on devices with Windows operating systems
- /var/opt/kaspersky/ksc-web-console/server/plugins/kess_<version number>\integrity_check.xml – on devices with Linux operating systems
To check the integrity of a solution component, you need to run the tool from the folder of that component's tool.
To run the integrity check utility, run one of the following commands:
- To check the integrity of the application package and graphical user interface package:
integrity_checker [<
path to manifest file
>] --signature-type kds-with-filename
- To check the integrity of the Kaspersky Embedded Systems Security administration MMC plug-in:
integrity_checker.exe [<
path to manifest file
>]
- To check the integrity of the Kaspersky Embedded Systems Security administration web plug-in and Network Agent on Linux devices:
integrity_checker [<
path to manifest file
>]
- To check the integrity of Kaspersky Embedded Systems Security administration web plug-ins on Windows devices:
integrity_checker.exe [<
path to manifest file
>]
The default path is for a manifest file located in the same directory as the integrity checker utility.
You can run the utility with the following optional settings:
--crl <
directory
>
– path to the directory containing the Certificate Revocation List.--version
– display the version of the utility.--verbose
– display detailed information about performed actions and their results. If you do not specify this setting, only errors, objects that did not pass the check, and scan statistics summary will be displayed.--trace <
file name
>
, where<
file name
>
is the name of the file where events that happen during scans will be logged at the DEBUG level of detail.--signature-type kds-with-filename
– the type of the signature to be checked (this setting is required for checking the application package, graphical user interface package, and Network Agent).--single-file <
file
>
– scan only one file in the manifest; ignore the other objects in the manifest.
You can view description of all available integrity check utility settings in the help on the utility options by running the integrity_checker --help
command.
The result of checking the manifest files is displayed as follows:
SUCCEEDED
— integrity of the files has been confirmed (return code 0).FAILED
– integrity of the files has not been confirmed (return code is not 0).
If a violation of the integrity of the application or Network Agent is detected when the application starts, Kaspersky Embedded Systems Security generates the corresponding event in the event log and in Kaspersky Security Center.
Page top
Contact Technical Support
If you do not find a solution to your problem in the application documentation or other sources of information about the application, it is recommended to contact Technical Support. Technical Support specialists will answer any of your questions about installing and using Kaspersky Embedded Systems Security.
Kaspersky provides support for Kaspersky Embedded Systems Security during its life cycle (see the Application life cycle page). Before contacting Technical Support, please read the support rules.
You can contact Technical Support in one of the following ways:
- Visit Technical Support website.
- Submit a request to Kaspersky Technical Support from the Kaspersky CompanyAccount portal.
Technical Support via Kaspersky CompanyAccount
Kaspersky CompanyAccount is a portal for companies that use Kaspersky applications. The Kaspersky CompanyAccount portal is designed to facilitate interaction between users and Kaspersky specialists through online requests. The Kaspersky CompanyAccount portal lets you monitor the progress of electronic request processing by Kaspersky specialists and store a history of electronic requests.
You can register all of your organization's employees under a single account on Kaspersky CompanyAccount. A single account lets you centrally manage electronic requests from registered employees to Kaspersky and also manage the privileges of these employees via Kaspersky CompanyAccount.
The Kaspersky CompanyAccount portal is available in the following languages:
- English
- Spanish
- Italian
- German
- Polish
- Portuguese
- Russian
- French
- Japanese
To learn more about Kaspersky CompanyAccount, visit the Technical Support website.
Page top
Obtaining information for Technical Support
After you inform Kaspersky Technical Support specialists about the problem, they may ask you to send a trace file or dump file.
Technical Support specialists may also need additionally information about the operating system and running processes on the device, as well as detailed reports on the operation of application components.
While diagnosing the problem, Technical Support specialists may ask you to change the application settings to:
- activate functionality to receive advanced diagnostic information;
- perform more detailed configuration of individual application components that cannot be performed through the standard user interface;
- change settings for storing received diagnostic information;
- to configure the capture and storage of network traffic in a file.
Technical Support specialists will tell you all the information required to perform these actions (the sequence of steps, the settings to change, configuration files, scripts, advanced command line capabilities, debugging modules, special utilities, etc.), as well as the body of information received for diagnostic purposes. The received advanced diagnostic information is stored on the user device. This information is not automatically sent to Kaspersky.
The steps listed above should be performed only with the guidance of Technical Support specialists based on instructions they provide. Independently changing application files using means not described in the application documentation or not recommended by Technical Support specialists may lead to poor performance and failures in the application and operating system, reduced protection, as well as inaccessible and corrupted data.
About application trace files
A Kaspersky Embedded Systems Security trace file tracks the step-by-step execution of application commands and lets you find out at which stage the error occurs.
Application trace files are not generated by default. You can enable or disable generation of application trace files and define the level of detail in trace files in the command line via the general application settings and the graphical user interface.
If you have enabled the generation of application trace files, these files are saved in /var/log/kaspersky/kess/. Access to this directory requires root privileges.
Trace files are stored on the device as long as the application is in use, and are deleted permanently when the application is removed. Trace files are not sent to Kaspersky automatically.
Trace files are saved in a human-readable format. It is recommended to protect information from unauthorized access before sending it to Kaspersky.
Application trace file contents
Trace files contain the following general data:
- Event time.
- Number of the thread of execution.
- Application component that caused the event.
- Degree of event severity (informational event, warning, critical event, error).
- A description of the event involving command execution by a component of the application and the result of execution of this command.
Trace files may store the following information in addition to general data:
- The statuses of the application components and their operational data.
- Data on user activity in the application.
- Data on the hardware installed on the device.
- Data about all operating system objects and events, including information about user activity.
- Data contained in the objects of the operating system (for example, the contents of files that may contain any user personal data).
- Network traffic data (for example, the contents of the entry fields on a website, which may include bank card information or any other sensitive data).
- Data received from Kaspersky servers (such as the version of the application databases).
- Data on consumed CPU resources.
- Data on consumed RAM resources.
- Data about file read and write operations by applications.
- Data on the amount of cached information required for the application to work.
Configuring application trace settings
If you are managing Kaspersky Embedded Systems Security using Kaspersky Security Center, you can configure trace settings of the application in the Kaspersky Embedded Systems Security policy settings using the Web Console or the Administration Console.
If you are managing the application on the command line, you can configure trace settings of the application in the general application settings.
Editing trace settings in the Web Console
In the Web Console, you can configure application tracing settings in the policy properties (Application settings → General settings → Application settings, Trace and dump settings section) (see the table below).
Application trace settings
Setting |
Description |
---|---|
Path to the trace file directory |
Input field for the path to the directory where the trace files are stored. Default value: /var/log/kaspersky/kess. If you specify a different directory, make sure that the account under which Kaspersky Embedded Systems Security is running has read/write permissions for this directory. Root privileges are required to access the default trace files directory. |
Maximum number of trace files |
Input field for the maximum number of application trace files. Default value: 10. |
Maximum trace file size (MB) |
Input field for the maximum size of an application trace (in megabytes). Default value: 500. |
To apply trace settings, you must restart the application.
Editing trace settings in the Administration Console
In the Administration Console, you can configure application tracing settings in the policy properties (General settings → Application settings).
Under Trace and dump settings, click Configure to open a window in which you can edit the trace settings (see the table below).
Application trace settings
Setting |
Description |
---|---|
Path to the trace file directory |
Input field for the path to the directory where the trace files are stored. Default value: /var/log/kaspersky/kess. If you specify a different directory, make sure that the account under which Kaspersky Embedded Systems Security is running has read/write permissions for this directory. Root privileges are required to access the default trace files directory. |
Maximum trace file size (MB) |
Input field for the maximum size of an application trace (in megabytes). Default value: 500. |
Maximum number of trace files |
Input field for the maximum number of application trace files. Default value: 10. |
To apply trace settings, you must restart the application.
Editing trace settings in the command line
In the command line, you can configure application tracing settings using the TraceLevel
, TraceFolder
, TraceMaxFileCount
and TraceMaxFileSize
settings in general application settings.
The TraceLevel
setting lets you enable or disable application tracing and specify the level of detail in trace files. This setting can take the following values:
Detailed
– Generate a detailed trace file.MediumDetailed
– Generate a trace file that contains informational messages and error messages.NotDetailed
– Generate a trace file that contains error messages.None
(default value) — Do not generate a trace file.
The TraceFolder
settings lets you specify the directory where application trace files are stored. Default value: /var/log/kaspersky/kess. If you specify a different directory, make sure that the account under which Kaspersky Embedded Systems Security is running has read/write permissions for this directory. Root privileges are required to access the default trace files directory.
The TraceMaxFileCount
setting lets you specify the maximum number of application trace files. The setting can take values from 1 to 10000. Default value: 10.
The TraceMaxFileSize
setting lets you specify the maximum size of an application trace file (in megabytes). The setting can take values from 1 to 1000. Default value: 500.
You can edit the setting using command line options or a configuration file that contains all general application settings.
After changing the values of the TraceFolder
, TraceMaxFileCount
, or TraceMaxFileSize
settings, you need to restart the application.
Application administration plug-in trace files
Administration plug-in trace files are not sent to Kaspersky automatically.
Trace files are saved in a human-readable format. It is recommended to protect information from unauthorized access before sending it to Kaspersky.
Administration MMC plug-in trace files
If you use the Administration Console to manage Kaspersky Embedded Systems Security, information about events that occur while the administration MMC plug-in is running can be saved to the Kaspersky Embedded Systems Security MMC plug-in trace file on the device where the Administration Server is installed. The file name contains the application version number, file creation date and time, and process identifier (PID). This file contains information about the events that occur during MMC plug-in operation, in particular, about the operation of policies and tasks.
MMC plug-in trace files are not generated by default. You can use registry keys to create the MMC plug-in trace file. Contact Technical Support representatives for detailed information on how to create trace files.
All created trace files of the MMC plug-in are located in the folder specified by the user during registry key configuration.
Administration web plug-in trace files
If you use the Web Console to manage Kaspersky Embedded Systems Security, information about events that occur while the administration web plug-in is running can be written to the web plug-in trace files.
Trace files for the web plug-in are created automatically if logging of Web Console activities is enabled in Web Console Installation Wizard (for more details, refer to the Kaspersky Security Center Help).
Trace files of the web plug-in are stored in the Web Console installation folder in the "logs" subfolder.
Contents of administration plug-in trace files
Trace files contain the following general data:
- Event time.
- Number of the thread of execution.
- Application component that caused the event.
- Degree of event severity (informational event, warning, critical event, error).
- A description of the event involving command execution by a component of the application and the result of execution of this command.
In addition to general data, trace files may contain the following information:
- Personal data, including the last name, first name, and middle name, if such data is part of the path to files.
- The name of the account used to log in to the operating system if the user account name is part of a file name.
About dump files
A dump file contains all information about the working memory of Kaspersky Embedded Systems Security processes at the time of dump creation.
Dump files may contain personal data. We recommend making sure the information is protected from unauthorized access before sending it to Kaspersky.
No dump files are generated by default. You can enable or disable dumping in case of application failures.
If you enabled dumping, dump files are saved in /var/opt/kaspersky/kess/common/dumps and /var/opt/kaspersky/kess/common/dumps-user.
Root privileges are required to access dump files.
Dump files are stored on the computer as long as the application is in use, and are deleted permanently when the application is removed. Dump files are not sent to Kaspersky automatically.
Enabling or disabling dump logging
If you are managing the Kaspersky Embedded Systems Security application through Kaspersky Security Center, you can enable or disable dumping in the Kaspersky Embedded Systems Security policy settings using the Web Console or the Administration Console.
If you use the command line to manage the application, you can enable or disable dumping via the kess.ini configuration file.
The maximum number of dump files is limited.
Depending on the operating system settings, user dump files may not be created. Make sure that the system kernel is configured using sysctl kernel.yama.ptrace_scope=0
.
Enabling or disabling dumping in the Web Console
In the Web Console, you can enable or disable logging dump files in the policy properties (Application settings → General settings → Application settings, Trace and dump settings section) (see the table below).
Dump file settings
Setting |
Description |
---|---|
Create a dump file if the application crashes |
This check box enables or disables the creation of a dump file when the application crashes. This check box is cleared by default. |
Path to the dump file directory |
Input field for the path to the directory where the dump files are stored. The input field is limited to 128 characters. Default value: /var/opt/kaspersky/kess/common/dumps. |
You must restart the application to apply the dump file settings.
Enabling or disabling dumping in the Administration Console
In the Administration Console, you can enable or disable logging dump files in the policy properties (General settings → Application settings).
Under Trace and dump settings, click Configure to open a window in which you can edit the dump settings (see the table below).
Dump file settings
Setting |
Description |
---|---|
Create a dump file if the application crashes |
This check box enables or disables the creation of a dump file when the application crashes. This check box is cleared by default. |
Path to the dump file directory |
Input field for the path to the directory where the dump files are stored. The input field is limited to 128 characters. Default value: /var/opt/kaspersky/kess/common/dumps. |
You must restart the application to apply the dump file settings.
Enabling or disabling dumping on the command line
To enable or disable dumping in the kess.ini configuration file, do as follows:
- Stop Kaspersky Embedded Systems Security.
- Open the /var/opt/kaspersky/kess/common/kess.ini file for editing.
- Under [General], set the parameter value:
CoreDumps=yes
: enable dumping in case of a failure.CoreDumps=no
: disable dumping.
- If you want to change the default directory where dump files are saved, specify the path to the directory in the
CoreDumpsPath
option. - Start Kaspersky Embedded Systems Security.
Remote device diagnostics using Kaspersky Security Center
In Kaspersky Security Center you can perform remote diagnostics of client devices. The remote diagnostics procedure lets you remotely run the following operations:
- Enable or disable tracing.
- Change the trace level.
- Download trace files.
- Download a remote application installation log.
- Download system event (syslog) logs.
- Start, stop, and restart applications.
Remote diagnostics in the Web Console
If you use the Web Console to manage Kaspersky Embedded Systems Security, remote diagnostics of a client device is done in the remote diagnostics window.
To open the remote device diagnostics window for a device:
- In the main window of the Web Console, select Assets (Devices) → Managed devices.
The list of managed devices opens.
- Select a device that you want to diagnose remotely and click its name.
The device properties window opens.
- On the Advanced tab, select the Remote diagnostics section.
In the device remote diagnostics window, you can view the remote installation log.
To view the remote installation log on a device, do as follows:
- Open the remote device diagnostics window.
- On the Event logs tab, under Trace files block, click Remote installation logs.
The Device trace event logs window opens.
For more information about the remote diagnostics, see the Kaspersky Security Center Help.
Remote diagnostics using the Administration Console
If you use the Administration Console to manage Kaspersky Embedded Systems Security, remote diagnostics is done using the special Kaspersky Security Center remote diagnostics utility automatically installed on the device together with the Administration Console.
To open the main window of the remote diagnostics utility, do as follows:
- In the Administration Console tree, in the Managed devices folder, select the administration group containing the necessary device.
- In the workspace, select the Devices tab.
- In the list of managed devices, select the device to which you want to connect the remote diagnostics utility, and select External tools → Remote diagnostics in the device context menu.
The main window of the Kaspersky Security Center remote diagnostics utility opens.
You can use the remote device diagnostics utility to view the remote installation log.
To view the remote installation log on a device, do as follows:
- Open the main window of the remote diagnostics utility.
- Configure the options for connecting the utility to the device if needed. In the main window of the remote diagnostics utility, click the Log in button.
- In the window that opens, in the objects tree, select the Remote installation logs folder.
For more information about the remote diagnostics utility, refer to Kaspersky Security Center Help section.
Page top
Manually checking the connection with the Administration Server. Klnagchk utility
The Network Agent distribution kit includes the klnagchk utility, which is intended for checking connection to the Administration Server.
After installation of the Network Agent, the utility is located in the /opt/kaspersky/klnagent/bin directory in 32-bit operating systems and in the /opt/kaspersky/klnagent64/bin directory in 64-bit operating systems. Depending on the command line options, the Network Agent performs the following actions when started:
- Writes to the event log file or displays the values of the settings for connecting the Network Agent installed on the client device to the Administration Server.
- Writes to the event log file or displays the Network Agent statistics (since its last launch) and the results of running the utility.
- Attempts to establish a connection between Network Agent and the Administration Server.
- If the connection fails, the utility sends an ICMP packet to check the status of the device where the Administration Server is installed.
Utility syntax
klnagchk [-logfile <
file name
>] [-sp] [-savecert <
path to certificate file
>] [-restart]
Arguments and options
-logfile <
file name
>
: write to an event log file both the values of the settings for connecting Network Agent to the Administration Server and the results of running the utility. If this option is not specified, the settings, results, and error messages are displayed on the screen.-sp
: show the password for user authentication on the proxy server. This setting is used if the connection to the Administration Server is established via a proxy server.-savecert <
file name
>
: save the certificate used to authenticate access to the Administration Server in the specified file.-restart
: restart Network Agent.
Manually connecting to the Administration Server. Klmover utility
The Network Agent distribution kit includes the klmover utility, which is intended for managing the connection with the Administration Server.
After installation of the Network Agent, the utility is located in the /opt/kaspersky/klnagent/bin directory in 32-bit operating systems and in the /opt/kaspersky/klnagent64/bin directory in 64-bit operating systems. Depending on the command line options, the Network Agent performs the following actions when started:
- Connects Network Agent to the Administration Server with the specified settings.
- Writes to an event log file or displays the operation results.
Utility syntax
klmover [-logfile <
file name
>] [-address <
server address
>] [-pn <
port number
>] [-ps <
SSL port number
>] [-nossl] [-cert <
path to the certificate file
>] [-silent] [-dupfix]
Arguments and options
-logfile <
file name
>
– write the results of running the utility to the specified file. If this option is not specified, the results and error messages are sent to stdout.-address <
server address
>
– address of the Administration Server used for the connection. This can be the IP address, NetBIOS, or DNS name of the device.-pn <
port number
>
– number of the port over which a non-encrypted connection to the Administration Server is established. Port 14000 is used by default.-ps <
SSL port number
>
– number of the SSL port over which the encrypted connection to the Administration Server is established using the SSL protocol. Port 13000 is used by default.-nossl
– use a non-encrypted connection to the Administration Server. If this key is not specified, the Agent connects to the Administration Server over SSL.-cert <
path to certificate file
>
– use the specified certificate file for access authentication to the new Administration Server. If the option is not specified, Network Agent gets a certificate upon the first connection to the Administration Server.-silent
– start the utility in non-interactive mode. This may be useful if, for example, the utility is started from a startup script during user registration.-dupfix
– this option is used if the Network Agent installation method differs from the installation within the distribution kit; for example, if the Network Agent was restored from a disk image.-cloningmode 1
– switch to cloning mode.-cloningmode 0
– switch from cloning mode.
Appendix 1. Resource consumption optimization
When scanning objects, Kaspersky Embedded Systems Security uses CPU resources, disk subsystem input/output, and RAM.
To view the resource consumption by the application, execute the following command:
top -bn1|grep kess
The command must be executed when the system is loaded.
The command output shows the amount of used memory and processor time:
651 root 20 0 3014172 2.302g 154360 S 120.0 30.0 0:32.80 kess
Column 6 displays the amount of resident memory – 2.302g
.
Column 9 displays the percentage of the processor cores usage – 120.0, where each core is represented by 100 percent. Thus, 120% means that one core is fully used, and the other is used at 20%.
If, while scanning objects, Kaspersky Embedded Systems Security critically slows down the system, the application must be configured to optimize system resource consumption.
Determining the task that consumes resources
To find out which application tasks are hogging system resources, it is necessary to distinguish the resource usage of File Threat Protection tasks (OAS type) and On-demand Scan tasks (ODS type).
If the application is managed by Kaspersky Security Center policy, it is required to allow local task management for the period of the study.
File Threat Protection task operation analysis
To analyze the operation of the File Threat Protection task:
- Stop all scan and monitoring tasks.
- Make sure that the on-demand scan tasks will not run during the scan or have no schedule. You can do it using Kaspersky Security Center or locally by doing the following steps:
- Get the list of all application tasks by executing the following command:
kess-control --get-task-list
- Get the schedule settings for the Malware Scan task by executing the following command:
kess-control --get-schedule <
task ID
>
If the command output is
RuleType=Manual
, the task can only be started manually. - Get the schedule settings for all your Malware Scan and Custom Scan tasks, if any, and set them to start manually by executing the following command:
kess-control --set-schedule <
task ID
> RuleType=Manual
- Get the list of all application tasks by executing the following command:
- Enable generation of application trace files with a high level of details by executing the following command:
kess-control --set-app-settings TraceLevel=Detailed
- Start the File Threat Protection task if it has not been started by executing the following command:
kess-control --start-task 1
- Load the system in the mode that caused the performance problems; a few hours is enough.
While being loaded, the application writes a lot of information to the trace files; however only 5 files of 500 MB are stored by default, so the old information will be overwritten. If the problems with performance and resource consumption stop occurring, it means they are most likely caused by on-demand scan tasks and you can proceed to analyze the performance of ODS scan tasks.
- Disable creation of the application trace files by executing the following command:
kess-control --set-app-settings TraceLevel=None
- Determine the list of objects that have been scanned the most times by running the following command:
fgrep 'AVP ENTER' /var/log/kaspersky/kess/kess.* | awk '{print $8}' | sort | uniq -c | sort -k1 -n -r|less
The result is loaded into less, a text viewer utility, where the objects that have been scanned the most times are displayed first.
- Determine whether the objects scanned the most number of times are dangerous. In case of any difficulties, contact Technical Support.
For example, directories and log files can be considered safe if a trusted process writes to them, database files can also be considered safe.
- Write down the paths to the objects that are safe, in your opinion; the paths will be required to configure exclusions from the scan scope.
- If various services frequently write data to files in the system, such files are scanned again in the pending queue. Determine the list of paths that have been scanned the most times in the pending queue by running the following command:
fgrep 'SYSCALL' /var/log/kaspersky/kess/kess.* | fgrep 'KLIF_ACTION_CLOSE_MODIFY' | awk '{print $9}' | sort | uniq -c | sort -k1 -n -r
The files that were scanned the most times will appear at the beginning of the list.
- If the counter for a file exceeds several thousands in a few hours, you should check whether you can trust this file in order to exclude it from scan.
The logic of to determine it is the same as for the previous study (see step 8): log files can be considered safe, since they cannot be launched.
- Even if some files are excluded from scan by the Real-time protection task, they can still be intercepted by the application. If excluding certain files from Real-time protection does not result in significant increase of performance, you can completely exclude the mount point where these files are located from the interception scope of the application. To do so, do the following:
- Run the following command to get the list of files intercepted by the application:
grep 'FACACHE.*needs' /var/log/kaspersky/kess/kess.* | awk '{print $9}' | sort | uniq -c | sort -k1 -n -r
- Using this list, determine the paths used for most of the file operation interceptions and configure interception exceptions.
- Run the following command to get the list of files intercepted by the application:
On-demand Scan tasks operation analysis
Tasks of the ODS type can also cause significant resource consumption. Follow these recommendations for the tasks of ODS type:
- Make sure that several on-demand scan tasks are not running at the same time. The application allows for operation in this mode, but resource consumption can significantly increase. Check the schedule of all tasks of the ODS type locally (as described for the File Threat Protection task) or using Kaspersky Security Center.
- Run the scan during the minimum server load.
- Make sure that there are no mounted remote resources (SMB/NFS) at the specified scan path. If a remote resource scan task cannot be performed directly on the server that provides the resource, do not perform the resource scan on servers with critical services, as execution of this task can take a long time (depending on the connection speed and the number of files).
- Optimize the settings of the on-demand scan task before start.
Configuring the File Threat Protection task
If, after analysis of the File Threat Protection task's operation, you have created a list of directories and files that can be excluded from the scan scope, you need to add them to the exclusions.
Scan exclusions
To exclude the /tmp/logs directory and all subdirectories and files recursively, execute the following command:
kess-control --set-settings 1 --add-exclusion /tmp/logs
To exclude a specific file or files by mask in the /tmp/logs directory, execute the following command:
kess-control --set-settings 1 --add-exclusion /tmp/logs/*.log
To exclude all files with the .log extension in the /tmp/ directory and subdirectories using a recursive mask, execute the following command:
kess-control --set-settings 1 --add-exclusion /tmp/**/*.log
Interception exclusions
If you want to exclude files in a certain directory not only from scan, but also from interception, you can exclude the entire mount point.
To exclude an entire mount point:
- If the directory is not a mount point, create a mount point from it. For example, to create a mount point from the /tmp directory, execute the following command:
mount --bind /tmp/ /tmp
- To keep the mount point after the server reboot, add the following line to the /etc/fstab file:
/tmp /tmp none defaults,bind 0 0
- Add the /tmp directory to the global exceptions by executing the following command:
kess-control --set-app-settings ExcludedMountPoint.item_0000=/tmp
- If you want to add several directories, increase the item_0000 counter by one (item_0001, item_0002, and so on).
It is also recommended to exclude mount points that are mounted remote resources with unstable or slow connection.
Changing scan type
By default, the File Threat Protection task can scan files when they are opened or closed. If analysis of the File Threats Protection task's operation shows that too many files are being written, you can change the task mode to make it run only when files are opened; to do so, run the following command:
kess-control --set-set 1 ScanByAccessType=Open
In this operation mode, changes made to the file after it is opened are not scanned until the next opening of the file.
Page top
Configuring the On-demand Scan task
Scan exclusions
You can configure scan exclusions for on-demand scan (ODS) tasks. You can configure this in the same way as scan exclusions for the File Threat Protection task.
Scan exclusion settings for one scan task do not affect other scan tasks. Exclusions must be configured separately for each scan task.
Setting the memory usage limits when unpacking archives
The on-demand scan task uses RAM to unpack archives when scanning the archives recursively. The application allows adjusting the memory usage while scanning files using the ScanMemoryLimit
parameter in the kess.ini configuration file. The default value is 8192 MB. The minimum value is 2 MB. If the specified value is less than 2 MB, the application uses the minimum value (2 MB). If the specified value is greater than the amount of RAM available in the system, the application uses up to 25% of the RAM. This value cannot be changed.
Setting the application memory usage limit
You can limit the amount of RAM that Kaspersky Embedded Systems Security uses when running OAS and ODS tasks.
Limiting memory usage can be useful for systems with a large amount of RAM (more than 5 GB).
You can use the ScanMemoryLimit
option in the kess.ini configuration file to adjust the size of RAM used by the application when scanning files. Default value: 8192 MB. The minimum value is 2 MB. If the specified value is less than 2 MB, the application uses the minimum value (2 MB). If the specified value is greater than the amount of RAM available on the device, the application uses up to 25% of the RAM. This value cannot be changed.
This setting limits only the amount of memory used when scanning files. That means that the total amount of memory required by the application can be more than the value of this setting.
To specify a limit on memory use when scanning files:
- Stop Kaspersky Embedded Systems Security.
- Open the /var/opt/kaspersky/kess/common/kess.ini file for editing.
- Under
[General]
, specify the required amount of RAM in megabytes in theScanMemoryLimit
setting:ScanMemoryLimit=<
amount of memory in megabytes
>
- Start Kaspersky Embedded Systems Security.
The new memory usage limit for scanning files will be in effect after the application restarts.
Page top
Appendix 2. Commands for managing Kaspersky Embedded Systems Security
On the command line, Kaspersky Embedded Systems Security can be managed using Kaspersky Embedded Systems Security management commands.
You can view the help on management commands by running:
kess-control --help <
command group prefix
>
Where <
command group prefix
>
accepts the following values:
- -A: commands for managing Application Control
- -B: commands for managing Backup
- -D: commands for managing Device Control
- -E: commands for managing application events
- -F: commands for managing firewall
- -H: commands for managing blocked devices
- -J: commands for managing the collection of system performance metrics
- -L: commands for managing license keys
- -N: commands for managing encrypted connections scan settings
- -S: statistics commands
- -T: commands for managing application tasks and settings
- -U: commands for managing users and roles
- -W: event display commands
Commands for managing application tasks and settings
-T is a prefix indicating that the command belongs to the group of commands for managing application settings and tasks.
-N is a prefix indicating that the command belongs to the group of commands for managing secure connections scan settings.
kess-control --export-settings
This command outputs all application settings to the console or exports to a configuration file. These settings include encrypted connections scan settings, general application settings, and task settings.
Command syntax
kess-control [-T] --export-settings [--file <
configuration file path
>] [--json]
Arguments and options
--file <
configuration file path
>
is the full path to the configuration file where the application settings will be saved.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kess-control --import-settings
This command imports all application settings from a configuration file, including encrypted connections scan settings, general application settings, and task settings.
Command syntax
kess-control [-T] --import-settings -
-
file <
configuration file path
> [--json]
Arguments and options
--file <
configuration file path
>
is the full path to the configuration file from which you want to import settings into the application.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
kess-control --update-application
This command installs a downloaded application module update.
It can only be executed if the application is being used in standard mode.
Command syntax
kess-control [-T] --update-application
Commands for managing general application settings
The kess-control --get-app-settings command
The command outputs the current values of the general application settings to the console or a configuration file.
Command syntax
kess-control [-T] --get-app-settings [--file <
configuration file path
>] [--json]
Arguments and options
--file <
configuration file path
>
is the path to the configuration file where the application general settings will be written. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
The kess-control --set-app-settings command
This command configures the general application settings via command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kess-control [-T] --set-app-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
Define settings via a configuration file:
kess-control [-T] --set-app-settings --file <
configuration file path
> [--json]
Arguments and options
<
option name
>=<
option value
>
: the name and value of a general application setting.
--file <
configuration file path
>
is the full path to the configuration file from which you want to import settings into the application.
--json
is specified to import the settings from the configuration file into the application in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
Commands for managing task settings
kess-control --get-settings
This command outputs the current settings for a specified task to the console or a configuration file.
Command syntax
kess-control [-T] --get-settings <
task ID/name
> [--file <
configuration file path
>] [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
--file <
configuration file path
>
is the path to the configuration file into which the task settings will be written. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kess-control --set-settings
This command defines the settings for a specified task via command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kess-control [-T] --set-settings
<
task name/ID
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>] [--add-path <
path
>] [--del-path <
path
>] [--add-exclusion <
path
>] [--del-exclusion <
path
>]
Define settings via a configuration file:
kess-control [-T] --set-settings
<
task name/ID
> --file <
configuration file path
> [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
<
setting name
>=<
setting value
>
is the name and value of one of the task settings.
--add-path <
path
>
adds the path to the directory with the objects to be scanned.
--del-path <
path
>
deletes the path to the directory with the objects to be scanned.
--add-exclusion <
path
>
: add the path to the directory with objects to exclude from scanning.
--del-exclusion <
path
>
deletes the path to the directory with the objects to be excluded.
--file <
configuration file path
>
is the full path to the configuration file from which the task settings will be imported.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
kess-control --set-to-default
The command restores the default settings for the specified task.
Command syntax
kess-control [-T] --set-settings
<
task ID/name
> --set-to-default
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
The kess-control --get-schedule command
The command outputs the current schedule of the specified task to the console or a configuration file.
Command syntax
kess-control [-T] --get-schedule <
task ID/name
> [--file <
configuration file path
>] [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
--file <
configuration file path
>
is the path to the configuration file in which the settings for the task run schedule will be written. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
The kess-control --set-schedule command
The command defines a schedule for the specified task via command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kess-control [-T] --set-schedule <
task ID/name
> <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
Define settings via a configuration file:
kess-control [-T] --set-schedule <
task ID/name
> --file <
configuration file path
> [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
<
setting name
>=<
setting value
>
is the name and value of one of the settings for the task schedule.
--file <
configuration file path
>
is the full path to the configuration file from which the task schedule settings will be imported.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
Commands for managing tasks
kess-control --get-task-list
This command outputs a list of existing tasks.
Command syntax
kess-control [-T] --get-task-list [--json]
Arguments and options
--json
is specified to output the settings in JSON format.
kess-control --get-task-state
This command outputs the status of the specified task.
Command syntax
kess-control [-T] --get-task-state <
task ID/name
> [--json]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
--json
is specified to output the settings in JSON format.
kess-control --create-task
This command creates a task of the specified type with the default settings or settings specified in a configuration file.
Command syntax
Create a task with the default settings:
kess-control [-T] --create-task <
task name
> --type <
task type
>
Create a task with the settings from a configuration file:
kess-control [-T] --create-task <
task name
> --type <
task type
> [--file <
configuration file path
>] [--json]
Arguments and options
<
task name
>
is the name that you specify for the new task.
<
task type
>
is the identifier for the type of the created task.
--file <
configuration file path
>
: the full path to the configuration file to import settings from.
--json
is specified to import the settings from the configuration file in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
kess-control --delete-task
This command deletes a task.
Command syntax
kess-control [-T] --delete-task <
task ID/name
>
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
kess-control --start-task
This command starts a task.
Command syntax
kess-control [-T] --start-task <
task ID/name
> [-W] [--progress]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
[-W]
: enable current events output.
[--progress]
: display task progress.
kess-control --stop-task
This command stops a task.
Command syntax
kess-control [-T] --stop-task <
task ID/name
> [-W]
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
[-W]
: enable current events output.
kess-control --suspend-task
This command pauses a task.
Command syntax
kess-control [-T] --suspend-task <
task ID/name
>
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
kess-control --resume-task
This command resumes a task.
Command syntax
kess-control [-T] --resume-task <
task ID/name
>
Arguments and options
<
task ID/name
>
is the ID assigned to the task at the time of its creation, or the name of the task in the command line.
kess-control --scan-file
This command creates and runs a custom scan task.
Command syntax
kess-control [-T] --scan-file <
path
> [--action <
action
>]
Arguments and options
<
path
>
: the path to the file or directory to scan. You can specify multiple paths by separating them with a space.
--action <
action
>
is the action to be performed by the application on the infected objects. If you do not specify the --action
option, the application performs the recommended action.
Commands for managing encrypted connections scan settings
-N is a prefix indicating that the command belongs to the group of commands for managing secure connections scan settings.
kess-control -N --query
The command outputs lists of exclusions from encrypted connections scanning:
- a list of exclusions added by the user;
- a list of exclusions added by the application;
- list of exclusions received from the application databases.
Command syntax
kess-control -N --query user
kess-control -N --query auto
kess-control -N --query kl
kess-control --clear-web-auto-excluded
This command clears the list of domains that the application has automatically excluded from scanning.
Command syntax
kess-control -N --clear-web-auto-excluded
kess-control --get-net-settings
The command outputs the current encrypted connections scan settings to the console or a configuration file.
Command syntax
kess-control [-N] --get-net-settings [--file <
configuration file path
>] [--json]
Arguments and options
--file <
configuration file path
>
: the path to the configuration file to output the encrypted connections scan settings to. If you do not specify the --file
option, settings will be output to the console.
If you specify the name of a file without its path, the file will be created in the current directory. If a file already exists in the specified path, it will be overwritten. If the specified directory does not exist, no configuration file will be generated.
--json
is specified to output the settings in JSON format. If the --json
option is not specified, the settings are output in the INI format.
kess-control --set-net-settings
The command configures the encrypted connections scan settings with command options or by importing settings from a configuration file.
Command syntax
Define settings via command options:
kess-control [-N] --set-net-settings <
setting name
>=<
setting value
> [<
setting name
>=<
setting value
>]
Define settings via a configuration file:
kess-control [-N] --set-net-settings --file <
configuration file path
> [--json]
Arguments and options
<
option name
> = <
option value
>
: the name and value of an encrypted connections scan option.
--file <
configuration file path
>
: the full path to the configuration file to import encrypted connections scan settings from.
--json
is specified to import the settings from the configuration file into the application in JSON format. If the --json
option is not specified, the application attempts to import from an INI file. If the import fails, an error is displayed.
kess-control --list-certificates
This command outputs a list of trusted root certificates.
Command syntax
kess-control [-N] --list-certificates
kess-control --add-certificate
This command adds a certificate to the list of trusted root certificates.
Command syntax
kess-control [-N] --add-certificate <
path to certificate
>
Arguments and options
<
path to certificate
>
is the path to the certificate file that you want to add (PEM or DER format).
kess-control --remove-certificate
This command removes a certificate from the list of trusted root certificates.
Command syntax
kess-control [-N] --remove-certificate <
certificate subject
>
Statistics commands
-S is a prefix indicating that the command belongs to the statistics command group.
kess-control --app-info
This command outputs information about the application.
Command syntax
kess-control [-S] --app-info [--json]
Arguments and options
--json
is specified to output the settings in JSON format.
kess-control --get-statistic
The command allows you to display statistics about the operation of the application and the list of mount points found on the device.
Command syntax
kess-control [-S] --get-statistic [--files] [--processes] [--mountpoints]
Arguments and options
[--files]
: statistics of files most frequently scanned by the File Threat Protection component, and the number of times the component accesses these files.
[--processes]
: statistics of applications most frequently scanned by the Behavior Detection component, and the number of times the component accesses these applications.
--mountpoints
: list of mount points.
You can specify one or more options in any combination or no options at all. If you do not specify options, the application displays three lists: statistics on the most frequently scanned files, statistics on the most frequently scanned applications, and the list of mount points found on the device.
kess-control --omsinfo
This command creates a JSON file for integration with Microsoft Operations Management Suite.
Command syntax
kess-control [-S] --omsinfo --file <
file path
>
Commands for displaying events
kess-control -W
This command enables the display of current application events. The command returns the name of the event and additional information about the event. You can use the command to display all current application events or only events associated with a currently running task.
Command syntax
kess-control -W [--query "<
filter conditions
>"]
Arguments and options
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the logical operator and
to output specific current events.
Commands for managing application events
-E: a prefix indicating that the command belongs to the group of commands used for managing application events.
kess-control -E
This command outputs information about all events in the application event log. You can use the less
command to navigate through the list of displayed events.
Command syntax
kess-control -E
kess-control -E --query
This command outputs information about events from the application event log. You can use the less
command to navigate through the list of displayed events. You can use a filter to output specific events or output a list of events to a file.
Command syntax
kess-control -E --query "<
filter conditions
>" [--db <
database file
>] [-n <
number
>] [--file <
file path
>] [--json] [--reverse]
Arguments and options
<
database file
>
is the full path to the event log database file to output events from. By default, the application saves information about events to the /var/opt/kaspersky/kess/private/storage/events.db database. The location of the database is determined by the EventsStoragePath global application setting
.
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results.
<
number
>
– number of the latest events of the selection (number of records from the end of the selection) to be displayed.
--file <
file path
>
is the full path to the file to output events to. If you specify the name of a file without specifying its path, the file will be created in the current directory. If a file with the specified name already exists in the specified path, it will be overwritten. If the specified directory cannot be found on the disk, file will not be created.
If you do not specify the --file
option, the list of events will be output to the console.
--json
: output events in JSON format.
--reverse
: display events in reverse order (from the newest event at the top to the oldest at the bottom).
Commands for managing license keys
-L is a prefix indicating that the command belongs to the group of commands used to manage license keys.
kess-control --add-active-key
The command lets you add an active license key to the application using a key file or activation code.
Command syntax
kess-control [-L] --add-active-key <
key file path
>
kess-control [-L] --add-active-key <
activation code
>
Arguments and options
<
path to the key file
>
– path to the key file. If the key file is located in the current directory, it is sufficient to specify only the file name.
<
activation code
>
– activation code.
Example: Add a key as an active key from the /home/test/00000001.key file:
|
kess-control --add-reserve-key
The command lets you add a reserve license key to the application using a key file or an activation code.
If an active key has not yet been added to the application on the device, the command fails.
Command syntax
kess-control [-L] --add-reserve-key <
key file path
>
kess-control [-L] --add-reserve-key <
activation code
>
Arguments and options
<
path to the key file
>
– path to the key file. If the key file is located in the current directory, it is sufficient to specify only the file name.
<
activation code
>
– activation code.
Example: Add a reserve key using the /home/test/00000002.key file:
|
kess-control --remove-active-key
This command lets you remove an active license key.
Command syntax
kess-control [-L] --remove-active-key
kess-control --remove-reserve-key
This command lets you remove a reserve license key.
Command syntax
kess-control [-L] --remove-reserve-key
kess-control -L --query
The -L --query
command outputs information about the license that was used for activating the application and license keys currently in use.
Command syntax
kess-control -L --query [--json]
Arguments and options
--json
: output data in JSON format.
Commands for Firewall Management
-F: a prefix indicating that the command belongs to the firewall management commands.
kess-control --add-rule
This command adds a new network packet rule.
Command syntax
kess-control [-F] --add-rule [--name <
rule name
>] [--action <
action
>] [--protocol <
protocol
>] [--direction <
direction
>] [--remote <
remote address
>[:<
port range
>]] [--local <
local address
>[:<
port range
>]] [--at <
index
>]
Arguments and options
--name <
rule name
>
is the name of the network packet rule.
--action <
action
>
is the action to be performed on connections specified in network packet rule.
--protocol <
protocol
>
is the type of data transfer protocol for which you want to monitor network activity.
--direction <
direction
>
is the direction of the monitored network activity.
--remote <
remote address
>[:<
port range
>]
: the network address of the remote device.
--local <
local address
>[:<
port range
>]
is the network address of the device with Kaspersky Embedded Systems Security installed.
--at <
index
>
: the number of the rule in the list of network packet rules. If the --at
option is not specified or its value is larger than the number of rules in the list, the new rule is added to the end of the list.
Parameters that you do not specify values for in the command are set to their default values.
kess-control --del-rule
This command deletes the network packet rule with the specified name or index in the list of rules.
Command syntax
kess-control -F --del-rule --name <
rule name
>
kess-control [-F] --del-rule --index <
index
>
Arguments and options
--name <
rule name
>
is the name of the network packet rule.
--index <
index
>
: the number of the rule in the list of network packet rules.
kess-control --move-rule
This command changes the execution priority of a network packet rule.
Command syntax
kess-control [-F] --move-rule --name <
rule name
> --at <
index
>
kess-control [-F] --move-rule --index <
index
> --at <
index
>
Arguments and options
--name <
rule name
>
is the name of the network packet rule.
--index <
index
>
: the current number of the rule in the list of network packet rules.
--at <
index
>
: the new number of the rule in the list of network packet rules.
kess-control --add-zone
This command adds an address to a network zone.
Command syntax
kess-control [-F] --add-zone --zone <
zone
> --address <
address
>
Arguments and options
--zone <
zone
>
is the predefined name of the network zone.
--address <
address
>
is the network address or subnet.
kess-control --del-zone
This command removes an address from a network zone.
Command syntax
kess-control [-F] --del-zone --zone <
zone
> --address <
address
>
kess-control [-F] --del-zone --zone <
zone
> --index <
address index
>
Arguments and options
--zone <
zone
>
is the predefined name of the network zone.
--address <
address
>
is the network address or subnet.
--index <
address index
>
: the number of the address in the network zone.
kess-control -F --query
This command displays firewall rules created using Kaspersky Embedded Systems Security.
Command syntax
kess-control -F --query
Commands used to manage blocked devices
-H is a prefix indicating that the command belongs to the group of commands for managing devices blocked by Anti-Cryptor and Network Threat Protection.
kess-control --get-blocked-hosts
The command allows you to output the list of blocked devices to the console.
Command syntax
kess-control [-H] --get-blocked-hosts
kess-control --allow-hosts
The command allows you to unblock blocked devices.
Command syntax
kess-control [-H] --allow-hosts <
address
>
Arguments and options
<
address
>
is an IP address of the device or subnet (IPv4/IPv6, including addresses in short form). You can specify multiple IP addresses of devices or subnets by separating them with a space.
Commands for managing Device Control
-D is a prefix indicating that the command belongs to the group of commands to manage Device Control.
kess-control --get-device-list
The command outputs to the console a list of devices that are installed on a client device or connected to it.
Command syntax
kess-control [-D] --get-device-list [--json]
Arguments and options
--json
: output data in JSON format.
Commands for managing Application Control
-A is a prefix indicating that the command belongs to the group of commands to manage Application Control.
kess-control --get-app-list
The command outputs a list of applications found on a client device by the Inventory task.
Command syntax
kess-control [-A] --get-app-list [--json]
Arguments and options
--json
: output data in JSON format.
kess-control --get-categories
This command outputs a list of created application control categories.
Command syntax
kess-control [-A] --get-categories [--names <
category name 1
> <
category name 2
> ... <
category name N
>] [--file <
path to configuration file
>] [--json]
Arguments and options
<
name of category 1
> <
name of category 2
> ... <
name of category N
>
– names of the categories whose information you want to view. If you want to view information about several categories, specify the names of the categories, separated by a space.
--file <
path to configuration file
>
– full path to the JSON configuration file to which the settings will be output.
--json
: output data in JSON format.
kess-control --set-categories
This command lets you create or edit the list of created Application Control categories.
Command syntax
kess-control [-A] --set-categories [--names <
name of category 1
> <
name of category 2
> ... <
name of category N
>] --file <
path to configuration file
>
Arguments and options
<
name of category 1
> <
name of category 2
> ... <
name of category N
>
– names of the categories whose information you want to change. If you want to change information about several categories, specify the names of the categories, separated by a space. If you do not specify a category name, the category will be removed from the list.
--file <
path to configuration file
>
– full path to the configuration file with the category settings.
kess-control --get-settings 21
This command outputs a list of created application control rules.
Command syntax
kess-control --get-settings 21 [--file <
path to configuration file
>] [--json]
Arguments and options
--file <
path to configuration file
>
– full path to the configuration file to which the settings will be exported.
--json
: output data in JSON format.
kess-control --set-settings 21
This command lets you edit the list of created application categories and Application Control rules.
Command syntax
kess-control --get-settings 21 [--file <
path to configuration file
>] [--json]
Arguments and options
--file <
path to configuration file
>
– full path to the configuration file from which the settings will be imported.
--json
– import data from a JSON file.
kess-control --set-to-default 21
This command lets you delete a list of application categories and Application Control rules.
Command syntax
kess-control --set-settings 21 --set-to-default
kess-control ---add-app-control-trust-certificates
This command adds a certificate to Application Control's list of trusted certificates.
Command syntax
kess-control [-A] --add-app-control-trust-certificates <
path to certificate
>
Arguments and options
<
path to certificate
>
is the path to the certificate file that you want to add (PEM or DER format).
kess-control --remove-app-control-trust-certificates
This command removes a certificate from Application Control's list of trusted certificates.
Command syntax
kess-control [-A] --remove-app-control-trust-certificates <
certificate serial number
>
kess-control --query-app-control-trust-certificates
This command outputs a list of Application Control's trusted certificates.
Command syntax
kess-control [-A] --query-app-control-trust-certificates
Commands for managing Backup
-B is a prefix indicating that the command belongs to the group of commands used to manage the Backup storage.
kess-control -B --mass-remove
The command deletes some or all objects from Backup.
Command syntax
Delete all objects:
kess-control -B --mass-remove
Delete objects that match the filter conditions:
kess-control -B --mass-remove --query "<
filter conditions
>"
Arguments and options
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results.
kess-control -B --query
This command outputs information about Backup objects.
Command syntax
Output information about all objects in Backup:
kess-control -B --query [-n <
number
>] [--json] [--reverse]
Output information about Backup objects that match the filter conditions:
kess-control -B --query ["<
filter conditions
>"] [-n <
number
>] [--json] [--reverse]
Arguments and options
<
filter conditions
>
: one or several logical expressions in the format <
field
> <
comparison operator
> '<
value
>'
, combined with the help of the logical operator and
to limit the results. If you do not specify any filter conditions, the application will display the details of all objects in Backup.
<
number
>
: the number of the most recent objects to display. If you do not specify the -n
switch, the last 30 objects will be displayed. To display all objects, specify 0.
--json
: output data in JSON format.
--reverse
– output objects in reverse order (from the newest object at the top to the oldest at the bottom).
kess-control -B --restore
This command restores an object from Backup.
Command syntax
kess-control -B --restore <
object ID
> --file <
path to file
>
Arguments and options
<
object ID
>
: the ID of the Backup object.
--file <
file path
>
: the new name of the file and the path to the directory to save it to. If you do not specify the --file
option, the object will be restored with its original name and to its original location.
Commands for managing users and roles
-U is a prefix indicating that the command belongs to the group of commands for managing users and roles.
kess-control --get-user-list
This command outputs a list of users and roles.
Command syntax
kess-control [-U] --get-user-list
kess-control --grant-role
This command assigns a role to a specific user.
Command syntax
kess-control [-U] --grant-role <
role
> <
user
>
kess-control --revoke-role
This command revokes a role from a specific user.
Command syntax
kess-control [-U] --revoke-role <
role
> <
user
>
Commands for managing system performance metrics
kess-control --export-metrics
This command allows configuring the collection of operating system performance metrics.
Command syntax
kess-control [-J] --export-metrics [--period <
interval in seconds between exports
>|--interactive]
Arguments and options
--period
enables periodic output of results.
<
interval in seconds between exports
>
(in seconds) sets the output period.
--interactive
enables interactive output (on the Enter key being pressed).
Appendix 3. Configuration files and default application settings
The following configuration files are used for managing Kaspersky Embedded Systems Security:
- Configuration files that contain the initial configuration settings of the application:
- autoinstall.ini configuration file, used when installing the application via Kaspersky Security Center.
- Configuration file used when installing the application via the command line.
- Preset configuration files generated automatically during the initial configuration of the application and containing the options set during the initial configuration. These settings are applied at run time.
- Configuration files that you can create with Kaspersky Embedded Systems Security management commands. These configuration files may contain task settings and other application settings. You can modify these files and import into the application to modify the corresponding options.
Rules for editing application task configuration files
When editing a configuration file, adhere to the following rules:
- Specify all mandatory settings in the configuration file. You can specify individual task settings without a file using the command line.
- If a setting belongs to a certain section, specify it only in this section. You can specify the settings in any order within the one section.
- Enclose the names of sections in square brackets [ ].
- Enter the values of settings in the format
<
setting name
>=<
setting value
>
(spaces between the a setting name and its value are not processed).Example:
[ScanScope.item_0000]
AreaDesc=Home
AreaMask.item_0000=*doc
Path=/home
Space and tab characters are ignored before the first quotation mark and after the last quotation mark of a string value, and at the beginning and end of a string value that is not enclosed in quotation marks.
- If you need to specify several values for a setting, repeat the setting the same number of times as the number of values that you want to specify.
Example:
AreaMask.item_0000=*xml
AreaMask.item_0001=*doc
- Be case-sensitive when entering values for the following types of settings:
- Names (masks) of scanned objects and excluded objects.
- Names (masks) of threats.
The remaining setting values are not case-sensitive.
- Specify Boolean setting values as follows:
Yes
/No
. - Use quotation marks to enclose string values containing a space character (for example, names of files and directories and their paths, expressions containing the date and time in the format "YYYY-MM-DD HH:MM:SS").
You can enter the remaining values with or without quotation marks.
Example:
AreaDesc="
Scanning of email databases
"
A single quotation mark in the beginning or end of a string is considered an error.
Preset configuration files
After the post-installation configuration, the application creates the following configuration files:
- /var/opt/kaspersky/kess/common/agreements.ini
The agreements.ini configuration file contains settings related to the License Agreement, Privacy Policy, and Kaspersky Security Network Statement.
- /var/opt/kaspersky/kess/common/kess.ini
The kess.ini configuration file contains the settings described in the following table.
If necessary, you can edit the values of the settings in these files.
The default values in these files should be changed only under the supervision of Technical Support specialists and in accordance with their instructions.
The kess.ini configuration file settings
Setting |
Description |
Values |
---|---|---|
The [General] section contains the following settings: |
||
|
The locale used for the localization of texts sent by Kaspersky Embedded Systems Security to Kaspersky Security Center (events, notifications, task results, etc.). The locale of the graphical interface and the application command line depends on the value of the |
The locale in the format specified by RFC 3066. If the |
|
Format of the installed application package. We do not recommend changing the value of this setting manually. The value of the setting is filled in automatically during initial application configuration. |
|
|
Using the fanotify technology to intercept file operations. We do not recommend changing the value of this setting manually. This setting is specified during the initial configuration of the application. |
|
|
Enables generation of trace files at application startup. |
|
|
Display information in trace files that may contain personal data (for example, passwords). |
|
|
Enables asynchronous tracing, in which information is logged to trace files in asynchronously. |
|
|
Enables the creation of a dump file when application failure occurs. |
|
|
Path to the directory where the dump files are stored. |
Default value: /var/opt/kaspersky/kess/common/dumps. Root privileges are required to access the default dump file directory. |
|
The minimum amount of disk memory that will remain after writing a dump file, in megabytes. |
Default value: 300. |
|
Limit on the application's use of memory in megabytes. |
Default value: 8192. |
|
The user's unique device ID. |
The value of the setting is filled in automatically during installation of the application. |
|
The path to the socket for remote connection, through which, for example, the graphical interface and the kess-control utility are connected. |
Default value: /var/run/bl4control. |
|
Limit on the number of subscriptions to changes in files and directories (user watches) in /proc/sys/fs/inotify/max_user_watches. |
Default value: 300000. |
|
Limit on the number of subscriptions to changes in files and directories for a single user. |
Default value: 2048. |
|
The number of environment variables that the application captures from the command call. |
Default value: 50. |
|
Number of arguments that the application captures from the exec call. |
Default value: 20. |
|
Indicates use of a public DNS. If there are errors accessing servers through the system DNS, the application uses a public DNS. This is needed for updating application databases and maintaining device security. The application will use the following public DNSes in this order:
|
The application's requests may contain domain addresses and the user's external IP address, since the application establishes a TCP/UDP connection with the DNS server. This information is necessary, for example, to check the certificate of a web resource when interacting via HTTPS. If the application is using a public DNS server, data processing rules are governed by the Privacy Policy of the corresponding service. If you need to block the application from using a public DNS server, contact Technical Support for a private patch. |
The [Network] section contains the following settings: |
||
|
A mark in the iptables rules for forwarding traffic to the application for processing by Web Threat Protection component. You may need to change this mark if a device with the application runs other software that uses the ninth bit of the TCP packet mask, and a conflict occurs. |
A decimal value or hexadecimal number with the prefix 0x. Default value: 0x100. |
|
A mark in the iptables rules for forwarding traffic to the application for processing by Network Threat Protection component. You may need to change this mark if a device with the application runs other software that uses the ninth bit of the TCP packet mask, and a conflict occurs. |
A decimal value or hexadecimal number with the prefix 0x. Default value: 0x200. |
|
A mark used to indicate packets created or scanned by the application, so that the application does not scan them again. |
A decimal value or hexadecimal number with the prefix 0x. Default value: 0x400. |
|
A mark used to indicate packages created or scanned by the application to prevent them from being logged by the iptable utility. |
A decimal value or hexadecimal number with the prefix 0x. Default value: 0x800. |
|
Number of the routing table. |
Default value: 101. |
The [ScannerImpactStats] section contains the following settings: |
||
|
Enables the tallying of statistics of file and process scanning by the File Threat Protection and Behavior Detection components. |
|
|
The time interval for which the application keeps a tally of file and process scanning statistics by the File Threat Protection and Behavior Detection components before saving the statistics to a trace file and reports. |
Default value: 10 minutes. |
|
The number of files and processes counted by the application during the time interval specified by the |
Default value: 10. |
|
The number of records to be written to reports on the most frequently scanned files and processes for the day. |
Default value: 20. |
The [Watchdog] section contains the following settings: |
||
|
Maximum time to wait for the kess process to finish from the moment the Watchdog server sends the HEADSHOT signal to the kess process. |
Default value: 2 minutes. |
|
The maximum time to wait for the application to start (in minutes), after which the Watchdog server starts the procedure for restarting the kess process. |
Default value: 3 minutes. |
|
Maximum time to wait for the controlled kess process to complete from the moment the Watchdog server sends the SIGKILL signal to the kess process. If the kess process does not finish before this time elapses, the action specified by the --failed-kill setting is performed. |
Default value: 2 days. |
|
The interval with which the application attempts to send a PONG message to the Watchdog server in response to a received PING message. |
Default value: 2000 milliseconds. |
|
Maximum number of consecutive unsuccessful attempts to start the application. |
Default value: 5. |
|
Maximum time interval during which the application should send a message to the Watchdog server. If a message is not received from the application within this time interval, the Watchdog server begins the procedure to restart the kess process. |
Default value: 2 minutes. |
|
Maximum time from the start of the kess process to the moment when a connection with the Watchdog server is established by the application. If the application does not establish a connection in this time interval, the Watchdog server begins the procedure to restart the kess process. |
Default value: 3 minutes. |
|
Maximum time from the moment the application connects to the Watchdog server to the moment the server receives a REGISTER message. |
Default value: 500 milliseconds. |
|
Maximum time to wait for the kess process to finish from the moment the Watchdog server sends the SHUTDOWN signal to the kess process. |
Default value: 2 minutes. |
|
Limit on the use of resident memory by the kess process. If the managed process uses more resident memory than this limit, the Watchdog server begins the procedure to restart the kess process. |
Default value: |
|
Limit on the use of virtual memory by the kess process. If the managed process uses more virtual memory than this limit, the Watchdog server begins the procedure to restart the kess process. |
|
|
Limit on the size of the swap file of the kess process. If the swap file of the managed process exceeds this limit, the Watchdog server begins the procedure to restart the kess process. |
|
|
Enabling application stability monitoring. If application stability monitoring is enabled, the Watchdog server tracks the number of abnormal halts of the application. |
|
|
The path to the file used for application stability monitoring. |
Default value: /var/opt/kaspersky/kess/private/kess_health.log. |
|
Time interval (in seconds) in which the application must experience the specified number of abnormal halts before displaying a notification about unstable operation. |
Default value: 3600 seconds. |
|
Number of abnormal halts of the application that are required before displaying a notification about unstable application operation. |
Default value: 10. If the value is 0, an unstable application notification is not displayed. |
|
Time interval (in seconds) after which the application's unstable status will be cleared. |
Default value: 86400 seconds. |
|
The period with which the Watchdog server calls the open and execve system functions and increments the success counters for these functions. |
Default value: 3 seconds. |
|
The period with which the Watchdog server checks the success counters for the open and execve functions. If the value of the counters is unchanged after this time, the Watchdog server starts the procedure for restarting the kess process. |
Default value: 12 seconds. |
|
The maximum time to wait for the creation of an application dump file, during which the Watchdog server suspends the checking of application activity. If the dump creation has not completed after this time, the Watchdog server starts the procedure for restarting the kess process. |
Possible values: 1–30 minutes. Default value: 2 minutes. |
Default settings for command line tasks
This section contains the default options for all predefined tasks that can be used to manage Kaspersky Embedded Systems Security on the command line.
The Rollback and License tasks have no settings.
Default settings for the File_Threat_Protection task (ID:1)
ScanArchived=No
ScanSfxArchived=No
ScanMailBases=No
ScanPlainMail=No
SkipPlainTextFiles=No
TimeLimit=60
SizeLimit=0
FirstAction=Recommended
SecondAction=Block
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
ScanByAccessType=SmartCheck
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for the Scan_My_Computer task (ID:2)
ScanFiles=Yes
ScanBootSectors=Yes
ScanComputerMemory=Yes
ScanStartupObjects=Yes
ScanArchived=Yes
ScanSfxArchived=Yes
ScanMailBases=No
ScanPlainMail=No
TimeLimit=0
SizeLimit=0
FirstAction=Recommended
SecondAction=Skip
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
UseGlobalExclusions=Yes
UseOASExclusions=Yes
DeviceNameMasks.item_0000=/**
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for the Scan_File task (ID:3)
ScanFiles=Yes
ScanBootSectors=No
ScanComputerMemory=No
ScanStartupObjects=No
ScanArchived=Yes
ScanSfxArchived=Yes
ScanMailBases=No
ScanPlainMail=No
TimeLimit=0
SizeLimit=0
FirstAction=Recommended
SecondAction=Skip
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
UseGlobalExclusions=Yes
UseOASExclusions=Yes
DeviceNameMasks.item_0000=/**
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for the Critical_Areas_Scan task (ID:4)
ScanFiles=No
ScanBootSectors=Yes
ScanComputerMemory=Yes
ScanStartupObjects=Yes
ScanArchived=Yes
ScanSfxArchived=Yes
ScanMailBases=No
ScanPlainMail=No
TimeLimit=0
SizeLimit=0
FirstAction=Recommended
SecondAction=Skip
UseExcludeMasks=No
UseExcludeThreats=No
ReportCleanObjects=No
ReportPackedObjects=No
ReportUnprocessedObjects=No
UseAnalyzer=Yes
HeuristicLevel=Recommended
UseIChecker=Yes
UseGlobalExclusions=Yes
UseOASExclusions=Yes
DeviceNameMasks.item_0000=/**
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/
AreaMask.item_0000=*
Default settings for the Update task (ID:6)
SourceType=KLServers
UseKLServersWhenUnavailable=Yes
ApplicationUpdateMode=DownloadOnly
ConnectionTimeout=10
Default settings for the System_Integrity_Monitoring task (ID:11)
UseExcludeMasks=No
[ScanScope.item_0000]
AreaDesc=Kaspersky internal objects
UseScanArea=Yes
Path=/opt/kaspersky/kess/
AreaMask.item_0000=*
Default settings for the Firewall_Management task (ID:12)
DefaultIncomingAction=Allow
DefaultIncomingPacketAction=Allow
OpenNagentPorts=Yes
[NetworkZonesTrusted]
[NetworkZonesLocal]
[NetworkZonesPublic]
Default settings for the Anti_Cryptor task (ID:13)
ActionOnDetect=Block
BlockTime=30
UseExcludeMasks=No
[ScanScope.item_0000]
AreaDesc=All shared directories
UseScanArea=Yes
Path=AllShared
AreaMask.item_0000=*
Default settings for the Web_Threat_Protection task (ID:14)
UseTrustedAddresses=Yes
ActionOnDetect=Block
CheckMalicious=Yes
CheckPhishing=Yes
UseHeuristicForPhishing=Yes
CheckAdware=No
CheckOther=No
Default settings for the Device_Control task (ID:15)
OperationMode=Block
[DeviceClass]
HardDrive=DependsOnBus
RemovableDrive=DependsOnBus
Printer=DependsOnBus
FloppyDrive=DependsOnBus
OpticalDrive=DependsOnBus
Modem=DependsOnBus
TapeDrive=DependsOnBus
MultifuncDevice=DependsOnBus
SmartCardReader=DependsOnBus
PortableDevice=DependsOnBus
WiFiAdapter=DependsOnBus
NetworkAdapter=DependsOnBus
BluetoothDevice=DependsOnBus
ImagingDevice=DependsOnBus
SerialPortDevice=DependsOnBus
ParallelPortDevice=DependsOnBus
InputDevice=DependsOnBus
SoundAdapter=DependsOnBus
[DeviceBus]
USB=Allow
FireWire=Allow
[Schedules.item_0000]
ScheduleName=Default
DaysHours=All
[HardDrivePrincipals.item_0000]
Principal=\Everyone
[HardDrivePrincipals.item_0000.AccessRules.item_0000]
UseRule=Yes
ScheduleName=Default
Access=Allow
[RemovableDrivePrincipals.item_0000]
Principal=\Everyone
[RemovableDrivePrincipals.item_0000.AccessRules.item_0000]
UseRule=Yes
ScheduleName=Default
Access=Allow
[FloppyDrivePrincipals.item_0000]
Principal=\Everyone
[FloppyDrivePrincipals.item_0000.AccessRules.item_0000]
UseRule=Yes
ScheduleName=Default
Access=Allow
[OpticalDrivePrincipals.item_0000]
Principal=\Everyone
[OpticalDrivePrincipals.item_0000.AccessRules.item_0000]
UseRule=Yes
ScheduleName=Default
Access=Allow
Default settings for the Removable_Drives_Scan task (ID:16)
ScanRemovableDrives=NoScan
ScanOpticalDrives=NoScan
BlockDuringScan=No
Default settings for the Network_Threat_Protection task (ID:17)
ActionOnDetect=Block
BlockAttackingHosts=Yes
BlockDurationMinutes=60
UseExcludeIPs=No
Default settings for the Behavior_Detection task (ID:20)
UseTrustedPrograms=No
TaskMode=Block
Default settings for the Application_Control task (ID:21)
AppControlMode=DenyList
AppControlRulesAction=ApplyRules
UseTrustedCustomCerts=Yes
Default settings for the Inventory_Scan task (ID:22)
ScanScripts=Yes
ScanBinaries=Yes
ScanAllExecutable=Yes
GoldenImageAction=DoNothing
[ScanScope.item_0000]
AreaDesc=All objects
UseScanArea=Yes
Path=/usr/bin
AreaMask.item_0000=*
General application settings
General application settings define the operation of the application as a whole and the operation of individual functions.
General application settings
Setting |
Description |
Values |
---|---|---|
|
Directory that stores the Samba configuration file. The Samba configuration file is required to ensure that the |
The standard directory of the SAMBA configuration file on the computer is specified by default. Default value: /etc/samba/smb.conf. The application must be restarted after this setting is changed. |
|
The directory where the NFS configuration file is stored. The NFS configuration file is required to ensure that the |
The standard directory of the NFS configuration file on the computer is specified by default. Default value: /etc/exports. The application must be restarted after this setting is changed. |
|
Enable application tracing and the level of detail in the trace files. |
|
|
The directory that stores the application trace files. |
Default value: /var/log/kaspersky/kess. If you specify a different directory, make sure that the account under which Kaspersky Embedded Systems Security is running has read/write permissions for this directory. Root privileges are required to access the default trace files directory. The application must be restarted after this setting is changed. |
|
Maximum number of application trace files. |
1–10000 Default value: 10. The application must be restarted after this setting is changed. |
|
Specifies the maximum size of an application trace file (in megabytes). |
1–1000 Default value: 500. The application must be restarted after this setting is changed. |
|
Blocks access to files for which the full path length exceeds the defined settings value specified in bytes. If the length of the full path to the scanned file exceeds the value of this setting, scan tasks skip this file during scanning. This setting is not available for operating systems that use the fanotify technology. |
4096–33554432 Default value: 16384. After changing the value of this setting, the File Threat Protection task needs to be restarted. |
|
Enable detection of legitimate applications that intruders can use to compromise devices or data. |
|
|
Enabling the use of the namespace mechanism, which also allows scanning files in containers and mandatory access control sessions of the Astra Linux operating system. The application does not scan namespaces or containers unless components for managing namespaces are installed in the operating system. |
|
|
Enabling the file operation intercept mode with blocking access to files for the duration of the scan. The file operation interception mode affects the File Threat Protection and Device Control components. |
|
|
Enabling Kaspersky Security Network usage: |
|
|
Enable cloud mode. Cloud mode is available if use of KSN is enabled. If you plan to use cloud mode, make sure KSN is available on your device. |
Cloud mode is disabled automatically if use of KSN is disabled. |
|
Enables the use of a proxy server by Kaspersky Embedded Systems Security components. The proxy server can be used for access to Kaspersky activation servers, to update sources for databases and application modules, to Kaspersky Security Network, and when verifying website certificates using the Web Threat Protection component. |
|
|
Proxy server settings in the following format: Connecting to a proxy server over HTTPS is not supported. When connecting via an HTTP proxy, we recommend to use a separate account that is not used to sign in to other systems. An HTTP proxy uses an insecure connection, and the account may be compromised. |
|
|
List of addresses in the [ |
|
|
The maximum number of events stored by the application. When the specified number of events is exceeded, the application deletes the oldest events. |
Default value: 500000. If 0 is specified, events are not saved. |
|
The maximum number of custom scan tasks that a non-privileged user can simultaneously start on the device. This setting does not limit the number of tasks that a user with root privileges can start. |
0–100000 0 means a non-privileged user cannot start custom scan tasks. Default value: 5. |
|
Enable logging of information about events to syslog Root privileges are required to access syslog. |
|
|
The database directory where the application saves information about events. Root privileges are required to access the default event database. |
Default value: /var/opt/kaspersky/kess/private/storage/events.db. |
|
The mount point to exclude from the scan scope. The exclusion applies to the operation of the File Threat Protection and Anti-Cryptor components, the Removable Drives Scan task, and is also configured for scan tasks of the ODS type. You can specify several mount points to be excluded from scans. Mount points must be specified in the same way as they are displayed in the The |
|
|
Exclude process memory from scans. The application does not scan the memory of the indicated process. |
|
|
Enables CPU usage limits for tasks of the ODS and InventoryScan type. |
|
|
The maximum utilization of all processor cores (as a percentage) when running tasks of the ODS and InventoryScan type. |
10–100 Default value: 100. |
|
Time period for storing objects in the Backup storage (in days). After the specified time has elapsed, the application deletes the oldest backup copies of files. To remove the object retention limit, set 0. |
0–10000 0–unlimited retention. Default value: 30. |
|
Maximum Backup size in MB. When the maximum Backup storage size is reached, the application deletes the oldest backup copies of files. To remove the Backup size limit, set 0. |
0–999999 0–unlimited size. Default value: 0. |
|
Path to the Backup directory. You can specify a custom Backup storage directory that is different from the default directory. You can use directories on any device as the Backup storage. It is not recommended to assign directories that are located on remote devices, such as those mounted via the Samba and NFS protocols. If the specified directory does not exist or is unavailable, the application uses the default directory. |
Default value: /var/opt/kaspersky/kess/common/objects-backup/ Root privileges are required to access the default Backup storage directory. |
|
Enables displaying pop-up notifications in the graphical user interface. |
|
Encrypted connections scan settings
Encrypted connections scan settings
Setting |
Description |
Values |
---|---|---|
|
Enables or disables encrypted traffic scan. For the FTP protocol, secure connections scan is disabled by default. |
|
|
Specifies the action to perform when a secure connection scan error occurs on a website. |
|
|
Specifies the way Kaspersky Embedded Systems Security checks certificates. If a certificate is self-signed, the application does not perform additional verification. |
|
|
The action to take when an unconfirmed certificate is detected. |
|
|
Using exclusions when scanning encrypted traffic. |
|
|
Specifies the way Kaspersky Embedded Systems Security monitors network ports. |
Specifying this value may significantly increase an operating system load. |
The [Exclusions.item_#] section contains domains excluded from scans. The application does not scan secure connections established when visiting specified domains. |
||
|
Specifies the domain name. You can use masks to specify the domain. |
The default value is not defined. |
The [NetworkPorts.item_#] section contains the network ports monitored by the application. |
||
|
Network port description. |
The default value is not defined. |
|
Network port numbers to be monitored by the application. |
The default value is not defined. |
Tasks schedule settings
Task start schedule settings
Setting |
Description |
Values |
---|---|---|
|
Task launch schedule. |
|
|
Task start date and time. The |
|
|
A time interval from 0 to the specified value (in minutes), which will be added to the task start time to avoid starting tasks at the same time. |
Default value: 99 minutes. |
|
Runs a missed task after the application is started. |
|
|
Stops the task upon reaching the maximum task execution time specified by the |
|
|
The maximum task execution time (in minutes) after which the application stops executing the task if |
Default value: 120 minutes. |
Appendix 4. Command line return codes
Kaspersky Embedded Systems Security has the following command line return codes:
0 means command/task completed successfully
1 means general error in command syntax
2 means error in passed application settings.
64 – Kaspersky Embedded Systems Security is not running.
66 – application databases are not downloaded (used only by the kess-control --app-info
command).
67 means activation 2.0 ended with an error due to network problems.
68 means the command cannot be executed because the application is managed by a policy.
69 means the application is located in the Amazon Paid Ami infrastructure.
70 – an attempt to start a running task, delete a running task, change the settings of a running task, stop a stopped task, pause a suspended task, or resume a running task.
71 – Kaspersky Security Network Statement has not been accepted.
72 – threats were detected by the Custom scan task.
73 means attempt to set Application Control task settings that affect the operation of the application without confirming them using the --accept
option.
74 – Kaspersky Embedded Systems Security must be restarted after an update.
75 – the device must be restarted.
76 — connection prohibited, as only users with root rights should have write access to the specified path.
77 — the specified license key is already in use on the device.
128 – unknown error.
65 – all other errors.
Page top
Sources of information about Kaspersky Embedded Systems Security
Kaspersky Embedded Systems Security page on the Kaspersky website
On the Kaspersky Embedded Systems Security page, you can view general information about the application, its functions, and its features.
The Kaspersky Embedded Systems Security page contains a link to the online store. Here you can purchase the application or renew the right to use the application.
Kaspersky Embedded Systems Security page in the Knowledge Base
The Knowledge Base is a section of the Kaspersky Technical Support website.
On the Kaspersky Embedded Systems Security page in the Knowledge Base, you can read articles that provide useful information, recommendations, and answers to frequently asked questions on how to purchase, install, and use the application.
Articles in the Knowledge Base may provide answers to questions that relate both to Kaspersky Embedded Systems Security as well as to other Kaspersky applications. Articles in the Knowledge Base may also contain Technical Support news.
Discuss Kaspersky applications on the forum
If your question does not require an immediate answer, you can discuss it with Kaspersky experts and other users on the Forum.
The Forum lets you view discussion topics, post comments, and create new discussion topics.
Page topGlossary
Active key
A key that is currently used by the application.
Active policy
Policy currently used by the application to control data leaks. The application can use several policies at the same time.
Administration group
A set of devices combined in Kaspersky Security Center in accordance with the functions they perform and the set of Kaspersky applications installed on them. Devices are grouped to simplify administration as the group of devices can be managed as a single entity. An administration group can include other groups. For each application installed in the administration group, group policies and group tasks can be created.
Administration Server
A component of Kaspersky Security Center that centrally stores information about all Kaspersky applications installed within the corporate network. It can also be used to manage these applications.
Application activation
Switching the application to the fully functional mode. Application activation is performed during or after the installation of the application. You need an activation code or a key file to activate the application.
Application databases
Databases that contain information about computer security threats known to Kaspersky as of when the databases are released. Application databases are created by Kaspersky experts and updated hourly.
Application settings
Application settings that are common to all types of tasks and govern the overall operation of the application, such as application performance settings, reporting settings, and backup settings.
Database of malicious web addresses
A list of web resources whose content may be considered as dangerous. The list is created by Kaspersky experts; it is regularly updated and is included in the distribution kit of Kaspersky applications.
Database of phishing web addresses
A list of web resource addresses that are identified by Kaspersky experts as phishing. The database is regularly updated and is included in the distribution kit of Kaspersky applications.
Exclusion
Exclusion is an object excluded from the Kaspersky application scan. You can exclude from scan files of certain formats, file masks, a certain area (for example, a folder or an application), application processes, or objects by name, according to the Virus Encyclopedia classification. Each task can be assigned a set of exclusions.
False positive
A situation when a Kaspersky application considers a non-infected object to be infected because the object's code is similar to that of a virus.
File mask
Representation of a file name using wildcards. The standard wildcards used in file masks are * and ?, where * is any number of any characters, and ? is any single character.
Group policy
see Policy.
Group task
A task assigned to an administration group and performed on all managed devices included in this administration group.
Infected object
An object which includes a portion of code that completely matches the part of a known malware code. Kaspersky experts do not recommend accessing such objects.
Kaspersky update servers
Kaspersky HTTP and FTP servers from which Kaspersky applications download database and application module updates.
License
A time-limited right to use the application, granted under the End User License Agreement.
License certificate
A document that you receive from Kaspersky along with the key file or activation code. This document contains information about the license provided.
Object disinfection
A method of processing infected objects that results in full or partial recovery of data. Not all infected objects can be disinfected.
Policy
A policy determines the application settings and manages the access to configuration of an application installed on devices within an administration group. An individual policy must be created for each application. You can create an unlimited number of various policies for applications installed on the devices in each administration group, but only one policy can be applied to each application at a time within an administration group.
Proxy server
A computer network service which allows users to make indirect requests to other network services. First, a user connects to a proxy server and requests a resource (e.g., a file) located on another server. Then the proxy server either connects to the specified server and obtains the resource from it or returns the resource from its own cache (if the proxy has its own cache). In some cases, a user's request or a server's response can be modified by the proxy server for certain purposes.
Reserve key
A key that certifies the right to use the application but is not currently being used.
Startup objects
A set of applications needed for the operating system and software that is installed on the computer to start and operate correctly. These objects are executed every time the operating system is started. There are viruses capable of infecting such objects specifically, which may lead, for example, to blocking of operating system startup.
Subscription
Enables use of the application with the selected settings (expiration date and the number of devices). You can pause or resume your subscription, renew it automatically, or cancel it.
Trusted device
Device that can be fully accessed at any time by the users listed under the trusted device settings.
Page top
Information about third-party code
Information about third-party code is contained in the file legal_notices.txt located in the application installation folder.
Page top
Trademark notices
Registered trademarks and service marks are the property of their respective owners.
Amazon is a trademark of Amazon.com, Inc. or its affiliates.
FireWire is a trademark of Apple Inc.
The Bluetooth word, mark and logos are owned by Bluetooth SIG, Inc.
Ubuntu and LTS are registered trademarks of Canonical Ltd.
Cloudflare, the Cloudflare logo, and Cloudflare Workers are trademarks and/or registered trademarks of Cloudflare, Inc. in the United States and other jurisdictions.
Chrome, Google Public DNS are trademarks of Google LLC.
EulerOS is a trademark of Huawei Technologies Co., Ltd.
Core is a trademark of Intel Corporation or its subsidiaries.
Linux is the registered trademark of Linus Torvalds in the U.S. and other countries.
Microsoft, Active Directory, Outlook, Visual C++, and Windows are trademarks of the Microsoft group of companies.
Oracle and JavaScript are registered trademarks of Oracle and/or its affiliates.
Red Hat, Red Hat Enterprise Linux, and CentOS are trademarks or registered trademarks of Red Hat, Inc. or its subsidiaries in the United States and other countries.
Debian is a registered trademark of Software in the Public Interest, Inc.
Rocky Linux is a trademark of The Rocky Enterprise Software Foundation.
UNIX is a registered trademark in the United States and other countries, licensed exclusively through X/Open Company Limited.
Zabbix is a registered trademark of Zabbix SIA.
Page top