Installing the Software Vulnerability Manager Agent for Red Hat Linux

Note:This is a sample reference implementation that you can use to help guide your setup.

To install the Software Vulnerability Manager Agent for Red Hat Linux:

The RHEL 6 Agent requires: bash, gzip, sed, gawk, procps, coreutils, glibc(x86-32), libcurl(x86-32), libconfig(x86-32), libuuid(x86-32), yum, yum-security

The RHEL 7 Agent requires: bash, sed, gawk, procps, coreutils, glibc(x86-32), libcurl(x86-32), libconfig(x86-32), libuuid(x86-32), yum

Login as root at the RHEL machine and install/update the package (the same command line option works for both cases):

su root

yum localinstall --nogpgcheck <path>/csia_linux‐7.x.x.xx‐x.noarch.rpm

Specifying proxy settings for the scanner (recommended method):

You can update the proxy setting to override the environment variables:

Update the proxy setting in the configuration file /etc/csia/csia.conf

Login as root and restart the scanner service:

su root

service com.secunia.csia restart (RHEL 6)

OR

systemctl restart com.secunia.csia.service (RHEL 7)

Specifying the LAN Group of the machine:

This setting will be overridden if the DNS domain name of the machine is publicly available (check with the “dnsdomainname” command).

Update the LanGroup setting in the configuration file /etc/csia/csia.conf

Login as root and restart the scanner service:

su root

service com.secunia.csia restart (RHEL 6)

OR

systemctl restart com.secunia.csia.service (RHEL 7)

Immediately update the RHEL Agent configuration:

If you have set the Agent check-in time to, for example, 1 day, it will be 1 day until the RHEL Agent picks up any configuration changes. If you want the RHEL Agent to immediately adapt to configuration changes, you can use the commands below to accomplish this by simply restarting the Agent service.

Login as root and restart the scanner service:

su root

service com.secunia.csia restart (RHEL 6)

OR

systemctl restart com.secunia.csia.service (RHEL 7)

Uninstalling:

Login as root and uninstall the scanner RPM package:

su root

rpm -e csia_linux

Important:Software Vulnerability Manager supports scanning Red Hat Enterprise Linux 8.