Jump to content

All Activity

This stream auto-updates

  1. Past hour
  2. I was looking at my Kaspersky Plus report and I saw in the safe browsing section two reports that was marked with the red warning sign. One of em read as this Event: SSL connection with invalid certificate detected User type: Not defined Application name: SearchApp.exe Application path: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy Component: Safe Browsing Result description: Blocked Object name: tring.clo.footprintdns.com Reason: Invalid certificate name. The name is not included in the list of allowed names or is explicitly excluded from it. With this, I want some answers. I have saw similar questions to mine but I still do not understand. AFAIK it's related to SearchApp.exe but what is tring.clo.footprintdns.com/ moiafdaws.clo.footprintdns.com ? Kaspersky had a notification asking me to block the SSL which I did. And so, what is it? And am I safe?
  3. Jez... its getting worse... the nags just keep on coming. So I now get regular (almost every day) a pop up to nag me to renew.. My Kaspersky icon in the sys tray has gone red... and its now even getting windows security to alert and nag me.. WHY? when I have a new subscription already loaded into my account which will (so they tell me) automatically kick in when the old sub expires.... SO how am I supposed to renew so I dont get these nags? even if I do as the nags say and "renew" and pay for renewal... unless I enable the new term immediately (and lose/throw away remaining days on my existing sub.... and I am not doing that, out of principle I am not gifting them sub days just because they cant get their systems to work properly.)... how is it supposed to work?
  4. @Fábio Lucas Entendo e compreendo a sua frustração. Não acredito que este problema esteja há 2 ou 3 anos assim até porque não há muitos relatos sobre isso na comunidade e mesmo que houvesse logo a Kaspersky observando o problema já teria corrigido (não é interessante para ela manter os problemas ativos). Observe que aqui na comunidade somos usuários, ajudantes do fórum, moderadores e até funcionários da Kaspersky dando ao máximo para ajudar os usuários na medida e sempre que possível, mas, nem todas as vezes é possível solucionar o problema por aqui e por este motivo encaminhamos e pedimos aos usuários para entrarem em contato com o suporte. Além disso, muitos usuários que contribuem para a solução dos problemas aqui (não recebem nada da Kaspersky por isso), pelo contrário, na maioria das vezes gastam seu próprio tempo tentando ajudar outros usuários pelo simples fato de gostar e amar o produto na qual usamos.
  5. Today
  6. Mein PC sagt mir, dass ich ein Treiberproblem bei Kaspersky Security Data Escort Adapter #2 habe. Ich bin darauf gestoßen, weil bei mir plötzlich bluetooth weg ist- ob beides miteinendaer zusammenhängt? Und : wie kriege ich das Treiberproblem weg? Danke im Vowege für Tipps. Scrivade
  7. Estou respondendo aqui apenas para deixar registrado para caso alguém com o mesmo problema apareça por aqui. Eu já formatei várias e várias vezes o notebook e em todas as vezes, sem exceção, o problema sempre persistia. E esse problema já existe por anos (2 a 3 anos). Então cansado e de saco cheio de tanto usar o teclado virtual eu vim procurar o suporte. Agora eu vou entrar em contato diretamente com o suporte e ver o que pode ser feito. Caso eu tenha alguma novidade e se eu puder estarei atualizando aqui para deixar registrado.
  8. @vi_cio Bem-vindo Entendo que não deseja que apareça o ícone de website seguro nas buscas no navegador. Para remover o ícone das buscas, faça o procedimento abaixo:
  9. @Paulo Silva Obrigado pelo feedback 👍 Então, por favor, aguarde. Em breve, eles entrarão em contato com você e vão te dar novas instruções.
  10. Какая версия Windows у клиента? Пусть нажмет ссылку "Посмотреть сертификат" и сделает скриншот. Только желательно чтобы что-то видно было.
  11. спасибо. похоже до меня тут кто-то пытался это сделать или сделал не знаю, но сервера администрирования не было. Клмовер вроде помогает klmover -address kscserver.mycompany.com -logfile klmover.log
  12. Добрый день @Elenaui Какой именно антивирус используете? Покажите скриншот блокировки, пожалуйста.
  13. @Foyk, добрый день. Пожалуйста, вот эту статью изучите, здесь есть ваша вероятная проблема (неправильные параметры пакета Агента администрирования) https://support.kaspersky.ru/12776 Одновременная удаленная установка пакета Агента администрирования и антивируса выполняется на 50% и останавливается после сообщения об успешной установке агента. По журналу событий в интерфейсе консоли видно, что антивирус не устанавливается.
  14. Добрый день, проверьте пожалуйста блокирует сайт https://storeleads.tech
  15. Hello @Ahoy, Also, Kaspersky Total Security (KTS) has been replaced by Kaspersky Plus, eventually KTS will be obsolete; Kaspersky have not yet announced an end-date; you're welcome to upgrade KTS to Kaspersky Plus, the upgrade is free & is like-for-like, reference: Kaspersky: Basic, Standard, Plus, Premium - info & FAQ, by Danila T. And Kaspersky's advice for PDM:Trojan.Win32.Generic detections: Files to send to Kaspersky technical support in case of PDM malware detection. Thank you🙏 Flood🐳+🐋
  16. Добрый день, с прошлой недели бьюсь с этой проблемой. KSC ставит агент и "зависает". дальше 50% прогресс не идет. Притом агент хоть и установлен, но связи с ним нет (только сам у себя он видит его) Делал автономный установщик, он устанавливается, не зависает, но не имеется вязи с KSC. Не понимаю куда копать. делал все по инструкции с этого цикла видео https://www.youtube.com/watch?v=CgsewEajow8 вроде ни чего хитрого так не было сказано, ни каких доп. настроек делать не надо было.
  17. Приветствую всех. Развернул в соответствии с инструкций с портала KSC на Linux - не работает (вэб консоль не работает). Создал тикет в ТП INC000016332088 - отвечают очень плохо, ожидаю по несколько дней и ответы в стиле "ну проверьте там что нибудь". Запрашивали логи скрипта ksc-collect - предоставлял, но никакого положительно эффекта нет. Вот и вопрос, а вообще работает ли продукт этот ? 1. Действия: 1) Установил Debian 11 в минимальной редакции, установил пакеты: sudo, vim, ssh, mariadb-server 2) Запустил mysql_secure_installation и прошёл процедуру по мастеру (сменил рут пароль и прочее) 3) Создал конфигурационный файл /etc/mysql/conf.d/ksc.cnf с таким содержимым: [mysqld] sort_buffer_size=10M join_buffer_size=100M join_buffer_space_limit=300M join_cache_level=8 tmp_table_size=512M max_heap_table_size=512M key_buffer_size=200M innodb_buffer_pool_size=512M innodb_thread_concurrency=20 innodb_flush_log_at_trx_commit=0 innodb_lock_wait_timeout=300 max_allowed_packet=32M max_connections=151 max_prepared_stmt_count=12800 table_open_cache=60000 table_open_cache_instances=4 table_definition_cache=60000 после чего перезапустил сервис: systemctl restart mysql 4) Создал базу данных: mysql -u root -p CREATE DATABASE ksc_db; EXIT; 5) Создал пользователя и группу для ksc: adduser ksc groupadd kladmin gpasswd -a ksc kladmin usermod -g kladmin ksc 6) Далее установил ksc: apt install ./ksc64_15.0.0-12912_amd64.deb 7) Запустил скрипт постинсталяции: /opt/kaspersky/ksc64/lib/bin/setup/postinstall.pl В мастере указывал всё в соответствии с заготовленными настройками. 😎 Далее создал конфигурационный файл /etc/ksc-web-console-setup.json с таким содержимым: { "address": "127.0.0.1", "port": 443, "defaultLangId": 1049, "enableLog": false, "trusted": "127.0.0.1|13299|/var/opt/kaspersky/klnagent_srv/1093/cert/klserver.cer|KSC Server", "acceptEula": true, "certPath": "/var/opt/kaspersky/klnagent_srv/1093/cert/klserver.cer", "webConsoleAccount": "kladmin:ksc", "managementServiceAccount": "kladmin:ksc", "serviceWebConsoleAccount": "kladmin:ksc", "pluginAccount": "kladmin:ksc", "messageQueueAccount": "kladmin:ksc" } 9) Далее создал конфигурационный файл /etc/ksc-web-console.conf с таким содержимым: { "address": "127.0.0.1", "port": 443, "defaultLangId": 1033, "enableLog": false, "trusted": "127.0.0.1|13299|/var/opt/kaspersky/klnagent_srv/1093/cert/klserver.cer|KSC Server", "acceptEula": true, "certPath": "/var/opt/kaspersky/klnagent_srv/1093/cert/klserver.cer", "webConsoleAccount": "kladmin:ksc", "managementServiceAccount": "kladmin:ksc", "serviceWebConsoleAccount": "kladmin:ksc", "pluginAccount": "kladmin:ksc", "messageQueueAccount": "kladmin:ksc" } 10) Далее запустил установку Вэб-консоли: apt install ./ksc-web-console-15.0.136.x86_64.deb После инсталяции делал перезагрузку сервера. 2. Как это сделать с Linux ? 3. В целом могу прислать, но нужно ли и не понятно снимок какого экрана присылать ? Когда набираю адрес Вэб-консоли в браузере - попытка соединения не удалась. # netstat -ntlp Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 127.0.0.1:1329 0.0.0.0:* LISTEN 703/node tcp 0 0 127.0.0.1:2001 0.0.0.0:* LISTEN 415/node tcp 0 0 0.0.0.0:13299 0.0.0.0:* LISTEN 454/klserver tcp 0 0 127.0.0.1:2003 0.0.0.0:* LISTEN 413/node tcp 0 0 127.0.0.1:2005 0.0.0.0:* LISTEN 412/node tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 593/sshd: /usr/sbin tcp 0 0 127.0.0.1:4150 0.0.0.0:* LISTEN 414/nsqd tcp 0 0 0.0.0.0:13111 0.0.0.0:* LISTEN 788/ksnproxy tcp 0 0 127.0.0.1:4151 0.0.0.0:* LISTEN 414/nsqd tcp 0 0 127.0.0.1:4152 0.0.0.0:* LISTEN 414/nsqd tcp 0 0 127.0.0.1:30522 0.0.0.0:* LISTEN 454/klserver tcp 0 0 0.0.0.0:8060 0.0.0.0:* LISTEN 456/klcsweb tcp 0 0 0.0.0.0:8061 0.0.0.0:* LISTEN 456/klcsweb tcp 0 0 0.0.0.0:19170 0.0.0.0:* LISTEN 454/klserver tcp 0 0 0.0.0.0:13000 0.0.0.0:* LISTEN 454/klserver tcp 0 0 0.0.0.0:17000 0.0.0.0:* LISTEN 453/klactprx tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 592/mariadbd tcp6 0 0 :::13299 :::* LISTEN 454/klserver tcp6 0 0 :::22 :::* LISTEN 593/sshd: /usr/sbin tcp6 0 0 ::1:30522 :::* LISTEN 454/klserver tcp6 0 0 :::8060 :::* LISTEN 456/klcsweb tcp6 0 0 :::8061 :::* LISTEN 456/klcsweb tcp6 0 0 :::19170 :::* LISTEN 454/klserver tcp6 0 0 :::13000 :::* LISTEN 454/klserver tcp6 0 0 :::17000 :::* LISTEN 453/klactprx А тут видно, что 443 порт не используется. ТП предлагала менять порт в конф.файле на 8080, я делал - эффекта нет.
  18. Welcome to Kaspersky Community. Suggestions to new features should be sent via My Kaspersky service to Support, selecting FeedBack option in the form. If You are in Interactive Mode, You may select different actions: https://support.kaspersky.com/help/Kaspersky/Win21.17/en-US/68174.htm
  19. Hello all, I've started using Kaspersky again after 20 years :s A threat was immediately detected. It seems to be real, but the options I have don't suit me. How can I have more options for the files? I want something like: - Delete - Keep - Send to quarantine ... Basically, I want to decide what to do with the files myself. Is this no longer possible with kaspersky total secyurity? From the alert I received, I only have the option of deleting with or without restarting the computer
  20. Advice and Solutions (Forum Knowledgebase) Disclaimer. Read before using materials. Problem Description, Symptoms & Impact When downloading large collects (sandbox-debug-report) exceeding 1Gb in size, download suddenly fails above 1Gb (at ~1 05x xxx KB). Diagnostics Reproducible in all browsers, is not bound to download speed, dowloaded part size is roughly 1Gb Workaround & Solution Workaround: download sandbox-debug-report using SCP and CLI, see https://forum.kaspersky.com/topic/how-to-gather-sandbox-debug-report-from-terminal-katakedre-36851/ Solution: From root, add directive uwsgi_max_temp_file_size 0; to the file /etc/nginx/conf.d/sandbox-ram-frontend.conf on sandbox, as follows: /etc/nginx/conf.d/sandbox-ram-frontend.conf location ~ ^/api/(.*) { rewrite ^/api/(.*)$ $1 break; uwsgi_pass ram_backend; uwsgi_read_timeout 900; client_max_body_size 2048m; include uwsgi_params; uwsgi_max_temp_file_size 0; <---add this line } Apply the changes by reloading nginx configuration: nginx -s reload RCA uwsgi built-in temp file size limit of 1Gb is applied unless other limit is specified directly.
  21. 1.Modified firmware found The modified firmware may contain critical security vulnerabilities. Some apps could get additional permissions and send your sensitive data to third parties. The modified firmware could cause an irreversible device malfunction. 找到修改后的固件 修改后的固件可能包含严重的安全漏洞。某些应用可能会获得其他权限,并将您的敏感数据发送给第三方。修改后的固件可能会导致不可逆转的设备故障。 2.Turn off accessibility for unknown apps Accessibility gives an app access to the data that you enter, such as text or web addresses, and gives it access to the keyboard and microphone. For your data security, you are advised to turn off accessibility for unknown apps. 关闭未知应用的辅助功能 辅助功能使应用能够访问您输入的数据(如文本或网址),并允许其访问键盘和麦克风。为了您的数据安全,建议您关闭未知应用程序的可访问性。 怎么在,在设备上本地修复此问题
  22. Advice and Solutions (Forum Knowledgebase) Disclaimer. Read before using materials. 1. Pre-requisites The file must contain the certificate itself and a private encryption key for the connection. The file must be in PEM format. The application does not support other formats of certificates. If you have prepared a certificate in a different format, you must convert it to the PEM format. The private key length must be 2,048 bits or longer. Please delete all Endpoint Agent host isolation rules. Connection with the isolated hosts and control over them will be lost. 2. Certificate creation and Configuration steps: To create a Certificate Signing Request file using the openssl utility: 1. Prepare a file named sandbox.config with the following contents: [req] default_bits=2048 prompt=no default_md=sha256 req_extensions=req_ext distinguished_name=dn [dn] C=AE ST=North L=Dubai O=ABC LAB OU=IT Security emailAddress=security@abc.lab CN=katacn.abc.lab [req_ext] subjectAltName=@alt_names [alt_names] DNS.1=katacn.abc.lab 2. Create a private RSA key with the PEM extension (without a passphrase): #openssl genrsa -out cn.key 2048 3. Create a Certificate Signing Request using the following command: #openssl req -new -sha256 -key cn.key -out cn.csr -config cn.config 4. Generate the certificate (as Web Server certificate) from Internal CA in Base 64 encoded with certificate chain. Access your internal CA from Domain Controller using https://dc.abc.lab/certsrv and follow the instructions as below screenshots. 5. Get the certificate from the certificate Authority in P7B format 6. Open the certificate, Export in the format of Service/Server/Root (names given for identification only) per the below screenshot. 7. While exporting the certificates, select the encoding as base64 8. Concatenate/Combine the Certificate in one file as below and save it in .CRT format. If you don’t have server certificate then you can add service and root only On TOP - Service Middle - Server Bottom - Root 9. To make a .PEM format you need to have the private key (get from where you have created the CSR) 10. Run the below command using Openssl in Windows or Linux to make it in a .PEM format #openssl pkcs12 -export -in cn.crt -inkey hsotname.key -out cn.p12 #openssl pkcs12 -in cn.p12 -nodes -out cn.pem 11. Once you have the certificate cn.pem format then upload it to the Central Node Web UI as per the below steps. Upload the TLS certificate in the web interface of the PCN or SCN server to which you want to upload the certificate. To upload an independently prepared TLS certificate using the Kaspersky Anti Targeted Attack Platform web interface: Sign in to the Kaspersky Anti Targeted Attack Platform web interface with the administrator In the window of the application web interface, select the Settings section, Certificates subsection. In the Server certificate section, click This opens the file selection window. Select a TLS certificate file to download and click the Open button. This closes the file selection window. Communication with the mail sensors, the Sandbox component, and the Kaspersky Endpoint Agent application is interrupted until reauthorization. The TLS certificate is added to the Kaspersky Anti Targeted Attack Platform 12. After replacing the certificate don't forget to replace it in KES Policy→ Detection and Response → Endpoint Detection and Response (KATA) → Server Connection Settings → Delete existing certificate and Select new Server TLS certificate (not the Add Client certificate). 13. The certificate you specify here needs to be in CRT Format. You can get it by "Downloading" the Certificate from CN → Settings → Certificates → Server certificate and click Export. 14. Open the KATA CN Web UI using the hostname in a new tab/window and verify the certificate.
  23. 第二个问题 my.kaspersky.com 大陆手机打得开吗?
  1. Load more activity


×
×
  • Create New...