You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: defender-endpoint/linux-support-ebpf.md
+18-15Lines changed: 18 additions & 15 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -15,7 +15,7 @@ ms.collection:
15
15
ms.topic: conceptual
16
16
ms.subservice: linux
17
17
search.appverid: met150
18
-
ms.date: 05/01/2024
18
+
ms.date: 06/28/2024
19
19
---
20
20
21
21
# Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux
@@ -63,13 +63,12 @@ The eBPF sensor for Microsoft Defender for Endpoint on Linux is supported on the
63
63
| Oracle Linux UEK | 7.9 | 5.4 |
64
64
| Amazon Linux 2 | 2 | 5.4.261-174.360|
65
65
66
-
67
66
> [!NOTE]
68
67
> Oracle Linux 8.8 with kernel version 5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64 will result in kernel hang when eBPF is enabled as supplementary subsystem provider. This kernel version should not be used for eBPF mode. Refer to Troubleshooting and Diagnostics section for mitigation steps.
69
68
70
69
## Use eBPF
71
70
72
-
The eBPF sensor is automatically enabled for all customers by default for agent versions "101.23082.0006" and above. Customers need to update to the above-mentioned supported versions to experience the feature. When the eBPF sensor is enabled on an endpoint, Defender for Endpoint on Linux updates supplementary_events_subsystem to ebpf.
71
+
The eBPF sensor is automatically enabled for all customers by default for agent versions "101.23082.0006" and later. Customers need to update to a supported version to experience the feature. When the eBPF sensor is enabled on an endpoint, Defender for Endpoint on Linux updates supplementary_events_subsystem to ebpf.
73
72
74
73
:::image type="content" source="/defender/media/defender-endpoint/ebpf-subsystem-linux.png" alt-text="ebpf subsystem highlight in the mdatp health command" lightbox="/defender/media/defender-endpoint/ebpf-subsystem-linux.png":::
75
74
@@ -78,6 +77,7 @@ In case you want to manually disable eBPF then you can run the following command
@@ -87,10 +87,12 @@ You can also update the mdatp_managed.json file:
87
87
}
88
88
}
89
89
```
90
+
90
91
Refer to the link for detailed sample json file - [Set preferences for Microsoft Defender for Endpoint on Linux.](linux-preferences.md)
92
+
91
93
> [!IMPORTANT]
92
94
> If you disable eBPF, the supplementary event provider switches back to auditd.
93
-
> In the event eBPF doesn't become enabled or is not supported on any specific kernel, it will automatically switch back to auditd and retain all auditd custom rules.
95
+
> In the event eBPF doesn't become enabled or is not supported on any specific kernel, it will automatically switch back to auditd and retain all auditd custom rules.
94
96
95
97
You can also check the status of eBPF (enabled/disabled) on your linux endpoints using advanced hunting in the Microsoft Defender Portal. Steps are as follows:
96
98
@@ -106,18 +108,19 @@ You can also check the status of eBPF (enabled/disabled) on your linux endpoints
106
108
107
109
## Immutable mode of Auditd
108
110
109
-
For customers using auditd in immutable mode, a reboot is required post enablement of eBPF in order to clear the audit rules added by Microsoft Defender for Endpoint. This is a limitation in immutable mode of auditd, which freezes the rules file and prohibits editing/overwriting. This issue is resolved with the reboot.
110
-
Post reboot, run the below command to check if audit rules got cleared.
111
+
For customers using auditd in immutable mode, a reboot is required post enablement of eBPF in order to clear the audit rules added by Microsoft Defender for Endpoint. This requirement is a limitation in immutable mode of auditd, which freezes the rules file and prohibits editing/overwriting. This issue is resolved with the reboot.
112
+
113
+
Post reboot, run the following command to check if audit rules were cleared:
111
114
112
115
```bash
113
116
% sudo auditctl -l
114
117
```
115
118
116
-
The output of above command should show no rules or any user added rules. In case the rules didn't get removed, then perform the following steps to clear the audit rules file.
119
+
The output of previous command should show no rules or any user added rules. In case where the rules weren't removed, do the following steps to clear the audit rules file:
117
120
118
-
1. Switch to ebpf mode
119
-
2. Remove the file /etc/audit/rules.d/mdatp.rules
120
-
3. Reboot the machine
121
+
1. Switch to ebpf mode.
122
+
2. Remove the file `/etc/audit/rules.d/mdatp.rules`.
123
+
3. Reboot the machine.
121
124
122
125
### Troubleshooting and Diagnostics
123
126
@@ -136,7 +139,7 @@ uname -a
136
139
137
140
2. Using Oracle Linux 8.8 with kernel version **5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64** might result in kernel panic. To mitigate this issue, you can take one of the following steps:
138
141
139
-
- Use a kernel version higher or lower than **5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64** on Oracle Linux 8.8 if you want to use eBPF as supplementary subsystem provider. Note that the minimum kernel version for Oracle Linux is RHCK 3.10.0 and Oracle Linux UEK is 5.4.
142
+
- Use a kernel version higher or lower than **5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64** on Oracle Linux 8.8 if you want to use eBPF as supplementary subsystem provider. The minimum kernel version for Oracle Linux is RHCK 3.10.0 and Oracle Linux UEK is 5.4.
140
143
- Switch to auditd mode if you need to use the same kernel version
141
144
142
145
```bash
@@ -151,7 +154,7 @@ The following two sets of data help analyze potential issues and determine the m
151
154
152
155
#### Troubleshooting performance issues
153
156
154
-
If you see a hike in resource consumption by Microsoft Defender on your endpoints, it's important to identify the process/mount-point/files that is consuming most CPU/Memory utilization and then apply necessary exclusions. After applying possible AV exclusions, if wdavdaemon (parent process) is still consuming the resources, then use the ebpf-statistics command to obtain the top system call count:
157
+
If you see increased resource consumption by Microsoft Defender on your endpoints, it's important to identify the process/mount-point/files that are causing most of the CPU/Memory utilization. You can then apply the necessary exclusions. After applying possible AV exclusions, if wdavdaemon (parent process) is still consuming the resources, use the ebpf-statistics command to get the top system call count:
155
158
156
159
```Bash
157
160
sudo mdatp diagnostic ebpf-statistics
@@ -180,11 +183,11 @@ Top syscall ids:
180
183
82 : 1699333
181
184
90 : 10
182
185
87 : 3
183
-
```
186
+
```
184
187
185
-
In the above output, you can see that stress-ng is the top process generating large number of events and might result into performance issues. Most likely stress-ng is generating the system call with ID 82. You can create a ticket with Microsoft to get this process excluded. In future as part of upcoming enhancements, you have more control to apply such exclusions at your end.
188
+
In the previous output, you can see that stress-ng is the top process generating large number of events and might result into performance issues. Most likely stress-ng is generating the system call with ID 82. You can create a ticket with Microsoft to get this process excluded. In future as part of upcoming enhancements, you have more control to apply such exclusions at your end.
186
189
187
-
Exclusions applied to auditd can't be migrated or copied to eBPF. Common concerns such as noisy logs, kernel panic, noisy syscalls are already taken care of by eBPF internally. In case you want to add any further exclusions, then reach out to Microsoft to get the necessary exclusions applied.
190
+
Exclusions applied to auditd can't be migrated or copied to eBPF. Common concerns such as noisy logs, kernel panic, noisy syscalls are already taken care of by eBPF internally. In case you want to add any further exclusions, then reach out to Microsoft to get the necessary exclusions applied.
Copy file name to clipboardExpand all lines: defender-xdr/portal-submission-troubleshooting.md
+18-15Lines changed: 18 additions & 15 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,7 +13,7 @@ ms.collection:
13
13
- tier2
14
14
ms.topic: conceptual
15
15
search.appverid: met150
16
-
ms.date: 03/18/2022
16
+
ms.date: 06/28/2024
17
17
---
18
18
19
19
# Troubleshooting Microsoft Security intelligence malware submission errors caused by administrator block
@@ -24,16 +24,21 @@ In some instances, an administrator block might cause submission issues when you
24
24
25
25
Open your Azure [Enterprise application settings](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/UserSettings/menuId/). Under **Enterprise Applications** > **Users can consent to apps accessing company data on their behalf**, check whether Yes or No is selected.
26
26
27
-
- If **No** is selected, a Microsoft Entra administrator for the customer tenant will need to provide consent for the organization. Depending on the configuration with Microsoft Entra ID, users might be able to submit a request right from the same dialog box. If there's no option to ask for admin consent, users need to request for these permissions to be added to their Microsoft Entra admin. Go to the following section for more information.
27
+
- If **No** is selected, a Microsoft Entra administrator for the customer tenant needs to provide consent for the organization. Depending on the configuration with Microsoft Entra ID, users might be able to submit a request right from the same dialog box. If there's no option to ask for admin consent, users need to request for these permissions to be added to their Microsoft Entra admin. Go to the following section for more information.
28
28
29
-
- If **Yes** is selected, ensure the Windows Defender Security Intelligence app setting **Enabled for users to sign in?** is set to **Yes**[in Azure](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ManagedAppMenuBlade/Properties/appId/f0cf43e5-8a9b-451c-b2d5-7285c785684d/objectId/4a918a14-4069-4108-9b7d-76486212d75d). If **No** is selected, you'll need to request a Microsoft Entra admin enable it.
29
+
- If **Yes** is selected, ensure the Windows Defender Security Intelligence app setting **Enabled for users to sign in?** is set to **Yes**[in Azure](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ManagedAppMenuBlade/Properties/appId/f0cf43e5-8a9b-451c-b2d5-7285c785684d/objectId/4a918a14-4069-4108-9b7d-76486212d75d). If **No** is selected, you need to request a Microsoft Entra admin enable it.
This process requires a global or application admin in the tenant.
33
+
> [!IMPORTANT]
34
+
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
35
+
36
+
This process requires a Global Administrator or Application Administrator in the tenant.
34
37
35
38
1. Open [Enterprise Application settings](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ManagedAppMenuBlade/Permissions/appId/f0cf43e5-8a9b-451c-b2d5-7285c785684d/objectId/4a918a14-4069-4108-9b7d-76486212d75d).
39
+
36
40
2. Select **Grant admin consent for organization**.
41
+
37
42
3. If you're able to do so, review the API permissions required for this application, as the following image shows. Provide consent for the tenant.
@@ -42,10 +47,7 @@ This process requires a global or application admin in the tenant.
42
47
43
48
## Option 1 Approve enterprise application permissions by user request
44
49
45
-
> [!NOTE]
46
-
> This is currently a preview feature.
47
-
48
-
Microsoft Entra admins will need to allow for users to request admin consent to apps. Verify the setting is configured to **Yes** in [Enterprise applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/UserSettings/menuId/).
50
+
Microsoft Entra Administrators need to allow for users to request admin consent to apps. Verify the setting is configured to **Yes** in [Enterprise applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/UserSettings/menuId/).
49
51
50
52

51
53
@@ -55,19 +57,19 @@ Once this setting is verified, users can go through the enterprise customer sign
55
57
56
58

57
59
58
-
Admin will be able to review and approve the application permissions [Azure admin consent requests](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AccessRequests/menuId/).
60
+
Administrators can review and approve the application permissions [Azure admin consent requests](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AccessRequests/menuId/).
59
61
60
62
After providing consent, all users in the tenant will be able to use the application.
61
63
62
64
## Option 2 Provide admin consent by authenticating the application as an admin
63
65
64
-
This process requires that global admins go through the Enterprise customer sign-in flow at [Microsoft security intelligence](https://www.microsoft.com/wdsi/filesubmission).
66
+
This process requires that Global Administrators go through the Enterprise customer sign-in flow at [Microsoft security intelligence](https://www.microsoft.com/wdsi/filesubmission).
65
67
66
68

67
69
68
70
Then, admins review the permissions and make sure to select **Consent on behalf of your organization**, and then select **Accept**.
69
71
70
-
All users in the tenant will now be able to use this application.
72
+
All users in the tenant can now use this application.
2. Capture TenantID from [Properties](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Properties).
83
+
2. Capture `TenantID` from [Properties](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Properties).
84
+
85
+
3. Replace `{tenant-id}` with the specific tenant that needs to grant consent to this application in the URL below. Copy the following URL into browser: `https://login.microsoftonline.com/{tenant-id}/v2.0/adminconsent?client_id=f0cf43e5-8a9b-451c-b2d5-7285c785684d&state=12345&redirect_uri=https%3a%2f%2fwww.microsoft.com%2fwdsi%2ffilesubmission&scope=openid+profile+email+offline_access`
82
86
83
-
3. Replace {tenant-id} with the specific tenant that needs to grant consent to this application in the URL below. Copy this URL into browser. The rest of the parameters are already completed.
6. Sign in to [Microsoft security intelligence](https://www.microsoft.com/wdsi/filesubmission) as an enterprise user with a non-admin account to see if you have access.
95
98
96
-
If the warning is not resolved after following these troubleshooting steps, call Microsoft support.
99
+
If the warning isn't resolved after following these troubleshooting steps, call Microsoft support.
0 commit comments