Re: [Rkhunter-users] Stealthy Linux rootkit found in the wild after going undetected for 2 years

2024-02-06 Thread John Horne
s/listinfo/rkhunter-users > > > > ___ > Rkhunter-users mailing list > Rkhunter-users@lists.sourceforge.net > https://lists.sourceforge.net/lists/listinfo/rkhunter-users -- John Horne | Senior Operations Analyst | Technology and Inform

Re: [Rkhunter-users] Strange "preloaded share library" message on fresh pi installation

2021-08-20 Thread John Horne
On Fri, 2021-08-20 at 11:25 +0100, Adam Funk wrote: > On 2021-08-19, John Horne wrote: > > > On Thu, 2021-08-19 at 13:43 +0100, Adam Funk wrote: > > > On a fairly fresh installation of Raspberry Pi OS (buster image of > > > 2021-05-07 kept up to date with `sudo ap

Re: [Rkhunter-users] Strange "preloaded share library" message on fresh pi installation

2021-08-19 Thread John Horne
red library mechanism. Nothing to do with the message itself. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/images/email_f

Re: [Rkhunter-users] Potential rootkit warning, regarding systemd...

2021-08-19 Thread John Horne
name: > [04:06:50]Possible Rootkit: Unknown rootkit > [04:06:50] Without the pathname not much can be said really. I vaguely remember a bug fix in the dev version for when pathnames weren't being shown, but that might have been with a different test. John. -- John Horne | Senior Oper

Re: [Rkhunter-users] rkhunter sent lots of bounced emails.

2021-08-13 Thread John Horne
us-ascii > regular_text: Content-Transfer-Encoding: 7b > The email you quoted is a bit old (28 July). Maybe your configuration file changed in the mean time. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus

Re: [Rkhunter-users] Update failed - wrong link

2021-07-02 Thread John Horne
/etc/rkhunter.conf.local file.) Finally it seems they have disabled the mirrors file itself from being updated - which is obviously useful if you are using local mirrors. However, if you have modified the mirrors mode to use remote mirrors, then you may also want to set 'U

[Rkhunter-users] GNU GPL license updated

2021-02-06 Thread John Horne
should let you know anyway. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/images/email_footer.gif]<http://www.plymouth.ac

Re: [Rkhunter-users] Now using HTTPS

2021-02-06 Thread John Horne
On Sat, 2021-02-06 at 18:30 +, John Horne wrote: > Hello, > > I have now modified the rkhunter sourceforge (SF) site to use HTTPS rather > than HTTP. This should only affect the '--update' and '--versioncheck' > options, which download files from SF. The rkhunter code itse

[Rkhunter-users] Now using HTTPS

2021-02-06 Thread John Horne
I get a moment. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/images/email_footer.gif]<http://www.plymouth.ac.uk/worldcl

Re: [Rkhunter-users] Log + SCRIPTWHITELIST question (was Re: Log file attached)

2020-05-11 Thread John Horne
hunter to actually monitor the file (using USER_FILEPROP_FILES_DIRS)? The 'no hash value' message seems to indicate that 'rkhunter --propupd' has not been run (once it has been told to monitor the file). John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drak

Re: [Rkhunter-users] Log file attached

2020-05-11 Thread John Horne
servers to see if they are using different mail commands. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/images/email_f

Re: [Rkhunter-users] rkhunter from a rescue system

2019-11-30 Thread John Horne
root directory? > Yes, other than as above by using chroot. > If so, then rkhunter is almost useless in my opinion. > Fair enough, you don't have to use it. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | P

Re: [Rkhunter-users] Signatures updates

2019-11-22 Thread John Horne
Rkhunter-users mailing list > Rkhunter-users@lists.sourceforge.net > https://lists.sourceforge.net/lists/listinfo/rkhunter-users -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK _

Re: [Rkhunter-users] Signatures updates

2019-11-22 Thread John Horne
; 2. what is the process, and how often are the RKH signatures updated? > > > > Thanks for your help. > > Rob > > ___ > Rkhunter-users mailing list > Rkhunter-users@lists.sourceforge.net > https://lists.sourceforge.net/l

Re: [Rkhunter-users] How to whitelist a path in rkhunter 'running_procs' test?

2019-10-30 Thread John Horne
sure that the file is checked in the file properties check. For that add: USER_FILEPROP_FILES_DIRS=/opt/redmine/apache2/bin/httpd.bin John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA

Re: [Rkhunter-users] Suspicious Shared Memory segments | warning per mail

2019-10-28 Thread John Horne
isory board: Peter > Gerstmann > Geschäftsführung - Management board: Alexander Wassermann (Vorsitzender - > Chairman), Rochus C. Hofmann > > > > ___ > Rkhunter-users mailing list > Rkhunter

Re: [Rkhunter-users] rkhunter --propupd changes not recognized

2019-09-11 Thread John Horne
e did say 'for example', so it may well not be curl that he was actually trying to modify. John. > > On Tue, Sep 10, 2019 at 15:05 PM, Stockwell, Steven [US] (MS) wrote: > > Shouldn't curl be 755 or 700? Not 600 (not executable). > > > > S^2 > > > > -----Origina

Re: [Rkhunter-users] rkhunter --propupd changes not recognized

2019-09-08 Thread John Horne
gt; How can I correct this? > If you are using the PKGMGR option then you'll need to exclude the file from using the package manager. (See PKGMGR_NO_VRFY) John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymout

Re: [Rkhunter-users] rkhunter giving ssh root login warning even when both config files are set to “no” root login

2019-08-09 Thread John Horne
On Fri, 2019-08-09 at 12:39 +0300, Nerijus Baliūnas via Rkhunter-users wrote: > 2019-08-09 12:18, John Horne rašė: > > On Thu, 2019-08-08 at 21:49 +, Richard Shelquist wrote: > > > I'm getting an ssh warning from rkhunter, even though the sshd and > > > rkhunter opti

Re: [Rkhunter-users] rkhunter giving ssh root login warning even when both config files are set to “no” root login

2019-08-09 Thread John Horne
fy that the sshd and rkhunter config settings > are both set to "no": > > $grep PermitRootLogin /etc/ssh/sshd_config > PermitRootLogin no > You need the equal sign (=) in there. PermitRootLogin=no John. -- John Horne | Senior Operations Analyst | Technology and Informa

Re: [Rkhunter-users] Cannot update or versioncheck, "Unable to determine the latest version number."

2019-08-05 Thread John Horne
e set it to use local mirrors, then the mirrors file has no local mirrors in it (just the remote sourceforge ones). Hence, there are no required mirrors and all the other file checks fail. Remove the MIRRORS_MODE option from the config file. John. -- John Horne | Senior Operations Analyst | Techn

Re: [Rkhunter-users] Broken link

2019-07-03 Thread John Horne
n an 'install' page in there. To be honest though, the wiki hasn't been updated in a few years now. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.pl

Re: [Rkhunter-users] Warn users if file exists?

2019-07-03 Thread John Horne
en corrected. Even so, these things can pop up again at times. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/images/email_foot

Re: [Rkhunter-users] Warn users if file exists?

2019-07-01 Thread John Horne
-repo-has-been-hacked > USER_FILEPROP_FILES_DIRS=/etc/cron.d/* If the file appears then when an RKH check is run it will let you know. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon |

Re: [Rkhunter-users] Process with semicolon: bug or linux feauture

2019-05-25 Thread John Horne
ager;5cyt67yr' (PID 2813) is listening > on the network. > I think we'll need to see the output from a debug run of rkhunter. Can you run rkhunter with the '--debug' option and send me a copy of the file it produces in '/tmp' please. Thanks, John. -- John Horne | Senior Operations Analys

Re: [Rkhunter-users] Process with semicolon: bug or linux feauture

2019-05-25 Thread John Horne
. > Certanly it is not a PID and not a user-name. Could someone make it clear > please? > Hello, Can you show us the actual message from the log file please? John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymo

Re: [Rkhunter-users] Invalid USER_FILEPROP_FILES_DIRS in RKHunter > 1.4.0

2019-03-06 Thread John Horne
he supplied configuration file). This will only work with version 1.4.2 and above. For earlier versions use the '!' character with the USER_FILEPROP_FILES_DIRS option as you have done. As others have mentioned though 1.4.2 is very old now. John. -- John Horne | Senior Operations Analyst | Techn

Re: [Rkhunter-users] Invalid USER_FILEPROP_FILES_DIRS in RKHunter > 1.4.0

2019-03-06 Thread John Horne
can't find them properly) so I can't tell > what has been changed between any version. > Look in the supplied CHANGELOG file. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth |

Re: [Rkhunter-users] Found file '/var/run/udev.pid'. Possible rootkit: xorddos component

2019-02-24 Thread John Horne
before, and have run rkhunter on the system before. So why is the pid file only now created and detected? That seems suspicious. In answer to your question though, take a look at the config option RTKT_FILE_WHITELIST. John. -- John Horne | Senior Operations Analyst | Technology and Informat

Re: [Rkhunter-users] Daily report & system updates

2019-02-20 Thread John Horne
ropupd'), but any other modified files (packaged or not) will still be flagged when you run a check. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [h

Re: [Rkhunter-users] Rkhunter says : Invalid syslog facility name: none

2018-11-26 Thread John Horne
gt; > > > For the likes of me, I cant figure this out. > > > > > > Please could you assist on what the problem could be. > > > > > > Many thanks > > > Brent Clark > > > > > ___ > Rkhunter-users mailing list > Rkhunter

Re: [Rkhunter-users] Problem installing and running rkhunter

2018-11-10 Thread John Horne
udo -i' and then run the installer. Then try 'sudo rkhunter -- propupd'. I think just using 'sudo ./installer.sh' will confuse it a bit because it will use the PATH of whatever account you are logged in as. John. -- John Horne | Senior Operations Analyst | Technology and Information Services U

Re: [Rkhunter-users] Problem installing and running rkhunter

2018-11-10 Thread John Horne
ject to it. (Use of '.' can allow programs to be run by mistake.) John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/im

Re: [Rkhunter-users] Possible Rootkit

2018-09-10 Thread John Horne
e correct. > > I am running XFCE so I wonder if rkhunter does not know about XFCE processes > It doesn't. Look at the ALLOWIPCPROC config option. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus

Re: [Rkhunter-users] Bytecode 67 failed to run

2018-06-25 Thread John Horne
this has to do with RKH. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/images/email_footer.gif]<http://www.plymouth.a

Re: [Rkhunter-users] DISABE_TESTS=group_accounts still complains about file property changes

2018-06-20 Thread John Horne
e because my root account doesn't include '/etc'.) I'm not too sure what to do about this. I'll have to think about it. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4

Re: [Rkhunter-users] DISABE_TESTS=group_accounts still complains about file property changes

2018-06-20 Thread John Horne
propupd segment. > The --debug option gave no output Correct because it writes everything to a debug file. Look in /tmp. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | De

Re: [Rkhunter-users] DISABE_TESTS=group_accounts still complains about file property changes

2018-06-20 Thread John Horne
ake a change to the /etc/passwd file. Then run 'rkhunter --enable properties --debug' and send me the output file found in /tmp please. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon |

Re: [Rkhunter-users] DISABE_TESTS=group_accounts still complains about file property changes

2018-06-19 Thread John Horne
FILES_DIRS="etc/passwd" > Remove the double-quotes. Also you need a '/' before 'etc' - that is: EXCLUDE_USER_FILEPROP_FILES_DIRS=/etc/passwd John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Ply

Re: [Rkhunter-users] DISABE_TESTS=group_accounts still complains about file property changes

2018-06-19 Thread John Horne
ion says to monitor the file for changes. I said to use the 'EXCLUDE_USER_FILEPROP_FILES_DIRS' option. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http

Re: [Rkhunter-users] DISABE_TESTS=group_accounts still complains about file property changes

2018-06-18 Thread John Horne
On Mon, 2018-06-18 at 10:35 +, Kielbasiewicz, Peter wrote: > I had tried this option before but it only works on USER files. > Not really. It is not possible to disable some commands, but /etc/passwd is just a data file. John. -- John Horne | Senior Operations Analyst | Tech

Re: [Rkhunter-users] Are mirrors having issues again

2018-06-16 Thread John Horne
On Sat, 2018-06-16 at 13:25 +, John Lorenz wrote: > A question > Is there any updates pushes happening at 4 AM PST time as this is very random > and hits 10 to 20 of my servers > RKH does not 'push'. It is purely pull from the client. John. -- John Horne | Senior Operat

Re: [Rkhunter-users] DISABE_TESTS=group_accounts still complains about file property changes

2018-06-14 Thread John Horne
property changes but I did not > find a way to disable the test on individual system files. > Is there a trick to do this? > Hi, Take a look at the EXCLUDE_USER_FILEPROP_FILES_DIRS option. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University o

Re: [Rkhunter-users] rkhunter : found 199, missing hashes 199

2018-05-21 Thread John Horne
b71051624ea85ea60add9a /etc/group > Okay, so there shouldn't really be a reason why the hashes are not read. Can you run 'rkhunter --propupd' and then send me a copy of the log file please (found at /var/log/rkhunter.log). John. -- John Horne | Senior Operations Analyst | Technology and Informa

Re: [Rkhunter-users] rkhunter : found 199, missing hashes 199

2018-05-20 Thread John Horne
On Mon, 2018-05-21 at 00:02 +0300, ellanios82 wrote: > On 20/05/18 23:47, John Horne wrote: > > On Sun, 2018-05-20 at 21:33 +0300, ellanios82 wrote: > > > Dear List , > > > > > > > > >upon running "rkhunter --propupd" , i see "fou

Re: [Rkhunter-users] rkhunter : found 199, missing hashes 199

2018-05-20 Thread John Horne
On Sun, 2018-05-20 at 21:33 +0300, ellanios82 wrote: > Dear List , > > > upon running "rkhunter --propupd" , i see "found 199, missing > hashes 199" > > : what do i need to do please ? > What version of rkhunter? What O/S? John. -- John Ho

Re: [Rkhunter-users] Rkhunter Problem

2018-05-16 Thread John Horne
account shell, or re-install rkhunter specifying the installation directory as /usr, or create a link from /usr/bin/rkhunter pointing to /usr/local/bin/rkhunter. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth |

Re: [Rkhunter-users] Rkhunter Problem

2018-05-16 Thread John Horne
ot' user log in and type 'echo $PATH'. This will show you the list of directories that are searched for commands by the 'root' user. It should include '/usr/local/bin'. You might also want to type in 'alias' just to see if an alias for the rkhunter command has been set up. John. -- John Horne | Senio

Re: [Rkhunter-users] Invalid option specified: --update

2018-05-15 Thread John Horne
sum for the 'rkhunter' command you have. Since rkhunter is a script, and assuming the packager hasn't modified it, then the size/checksum should match with mine. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymo

Re: [Rkhunter-users] Invalid option specified: --update

2018-05-15 Thread John Horne
that "--update" is an invalid > option. > > rkhunter -V > Rootkit Hunter 1.4.6 > > rkhunter --update > Invalid option specified: --update > Try 'rkhunter --update | cat -vet' to see if any 'odd' characters are appearing. Does 'rkhunter -h' work? John. -- Joh

Re: [Rkhunter-users] Possible Rootkit

2018-05-10 Thread John Horne
rootkits: 1 > > I have looked through the var/log/rkhunter.log and don't find anything > that stands out to me as what this might be. > Try running 'grep -i warning /var/log/rkhunter.log'. Also what version of rkhunter are you running? John. -- John Horne | Senior Operations Analyst | Tech

Re: [Rkhunter-users] Monitoring extra files on server?

2018-05-09 Thread John Horne
epend on how many of those PHP files you have. If you run something like 'top' while 'rkhunter -C' is running, then you should see it doing something. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon

Re: [Rkhunter-users] confusion on propupd

2018-04-03 Thread John Horne
77-1916 | m...@rideamigos.co > > > m > > -- > Mark Stosberg > Senior Systems Engineer | RideAmigos | 765-277-1916 | m...@rideamigos.com > --- > --- > Check out the vibrant tech community on one of the

Re: [Rkhunter-users] The file permissions have changed

2018-04-03 Thread John Horne
On Tue, 2018-04-03 at 09:47 -0300, marcos sr wrote: > 2018-04-03 6:46 GMT-03:00 John Horne <john.ho...@plymouth.ac.uk>: > > >That's because you are using the package manager. Running rkhunter won't > > change > > >the output from the package manager, an

Re: [Rkhunter-users] The file permissions have changed

2018-04-03 Thread John Horne
n if I run "rkhunter --propupd" the errors remain. > That's because you are using the package manager. Running rkhunter won't change the output from the package manager, and it is that which is telling you that your file permissions have changed. You will need to find out why the file

Re: [Rkhunter-users] RkHunter 1.4.6: Globstar Error

2018-03-27 Thread John Horne
t; > No manual entry for shopt > > *:~$ which shopt > > *:~$ > > > > How do I check the shell it's using? > > > > On Tue, Mar 27, 2018 at 11:01 AM, John Horne <john.ho...@plymouth.ac.uk> > > wrote: > > > On Tue, 2018-03-27 at 10:03 -0500, J

Re: [Rkhunter-users] RkHunter 1.4.6: Globstar Error

2018-03-27 Thread John Horne
; [ Rootkit Hunter version 1.4.6 ] > File updated: searched for 179 files, found 170, missing hashes 1 > > Output of shopt: > What shell is RKH using? Can you run something like 'which shopt' to see where the command is in your PATH? Might need something like the manpage for 'shopt' as

Re: [Rkhunter-users] numfmt in rkhunter 1.4.6

2018-03-22 Thread John Horne
o see a warning for the numfmt binary. > You will until you run RKH with '--propupd'. The 'numfmt' command is used in 1.4.6 just to display some large numbers in a human-readable format. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymo

Re: [Rkhunter-users] Version 1.4.6 released

2018-02-27 Thread John Horne
s, thanks. Lots of problems with that list for some reason. I'll see if I can force a message out to it. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http:

Re: [Rkhunter-users] rkhunter: 14795 unexpected operator

2018-02-27 Thread John Horne
bug. (An email about this has been sent to the list, but sourceforge have had email problems.) John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http

[Rkhunter-users] Version 1.4.6 - re-released

2018-02-27 Thread John Horne
, the git repository on sourceforge will show a tag of version 1.4.6a for the re- released version. Apologies for the confusion, but the bug was sufficiently serious that the version should be re-released. John. -- John Horne | Senior Operations Analyst | Technology and Information Services

[Rkhunter-users] Version 1.4.6 released

2018-02-19 Thread John Horne
Hello, Version 1.4.6 of rootkit hunter has now been released. Details of the changes in this release can be found in the CHANGELOG file, or online at https://sourceforge.net/p/rkhunter/rkh_code/ci/master/tree/files/CHANGELOG John. -- John Horne | Senior Operations Analyst | Technology

Re: [Rkhunter-users] Check for Kernel Symbols skipped

2018-02-05 Thread John Horne
to it? > I did specify in the rkhunter.conf.local DISABLE_TESTS=os_specific)? > Why? There are specific test for Linux systems, so why not run them. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | P

Re: [Rkhunter-users] Error reaching updates

2018-01-19 Thread John Horne
> /programs_bad.dat 2>/dev/null', > Seems like everything is running slow today as I've only just received this email. The problem seems to have been with sourceforge running slow. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymou

Re: [Rkhunter-users] Warning: Found preloaded shared library: libesets_pac.so

2018-01-03 Thread John Horne
o.preload file to use pathnames (ldconfig has shown you what these are). You would then need to add a SHARED_LIB_WHITELIST RKH config line for each of the shared library pathnames. IF (a big if) I get time, I'll see about getting the test to search for simple filenames. John. -- John Horne | Senior Operations Ana

Re: [Rkhunter-users] rkhunter and ipc_shared_mem bug

2017-12-18 Thread John Horne
On Sat, 2017-12-16 at 10:50 -0800, Kevin Fenzi wrote: > On 12/13/2017 02:45 AM, John Horne wrote: > > On Tue, 2017-12-12 at 11:08 -0800, Kevin Fenzi wrote: > > > Greetings. > > > > > > From downstream bug: https://bugzilla.redhat.com/show_bug.cgi?id=1524456 >

Re: [Rkhunter-users] rkhunter and ipc_shared_mem bug

2017-12-13 Thread John Horne
bug. The return code during the IPC memory test can be lost, so a warning could be issued then forgotten about when the program ends. The warning is valid; the 'summary' at the end of the program run is not (in this instance). It is fixed in the next release and the current development version.

Re: [Rkhunter-users] 1.4.2 not updating

2017-12-12 Thread John Horne
> > > > -Al- > > OK, I see the problem. Version 1.4.2 is looking in the wrong place <http://rk > hunter.sourceforge.net/1.3/rkhunter_latest.dat> which shows 1.4.2. Should be > an easy fix to just change that page to read "1.4.4". > Just changed the file. So try us

Re: [Rkhunter-users] 1.4.2 not updating

2017-12-12 Thread John Horne
kit Hunter version 1.4.2 ] > > Checking rkhunter version... >This version : 1.4.2 >Latest version: 1.4.2 > > Does anyone know why it has not updated? > Read the man page. It only updates the data files, not the software. John. -- John Horne | Senior Operations

[Rkhunter-users] Rkhunter source code now in git

2017-11-16 Thread John Horne
will be updated, and a 'version- 1.4.6' tag created (and so on for future releases). The 'develop' branch contains the current development code (aka version 1.4.5). John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus

Re: [Rkhunter-users] ALLOWIPCPROC=/usr/lib/x86_64-linux-gnu/notify-osd not working

2017-11-10 Thread John Horne
to daily "shared segment" warnings about this one: > Hello, I'm wondering if perhaps you have a control character stuck in there somewhere, so causing the pathname not to match. Try running 'cat -vet rkhunter.conf.local | grep IPC' and check the output to see if it shows anything unusu

Re: [Rkhunter-users] Filename is not in the "rkhunter.dat" file

2017-10-28 Thread John Horne
he database. > You added something new to the system, so you must use just '--propupd'. Specifying a pathname aswell assumes that the entry already exists in the database, and can be used when just that particular file changes. John. -- John Horne | Senior Operations Analyst | Technology

Re: [Rkhunter-users] scanning a snapshot of another system, mounted read-only

2017-10-02 Thread John Horne
no further explanation. > Because it is not really possible to set up RKH to scan other system types. When the option was available it did not work at all well, so it was best to remove it. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plym

Re: [Rkhunter-users] False positive due to prelink

2017-10-02 Thread John Horne
______ > Rkhunter-users mailing list > Rkhunter-users@lists.sourceforge.net > https://lists.sourceforge.net/lists/listinfo/rkhunter-users -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymou

Re: [Rkhunter-users] Mailing lists at sourceforge

2017-08-03 Thread John Horne
and only provide static data at each release. Again, not ideal, however the data files themselves do rarely change. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK __

Re: [Rkhunter-users] False positives - forgot the list

2017-07-24 Thread John Horne
On Mon, 2017-07-24 at 15:59 -0400, drohde wrote: > AjaKit Rootkit > Adore Rootkit > BOBKit Rootkit > I think we would need to see the actual output from using rkhunter, or the relevant output from the log file. John. -- John Horne | Senior Operations Analyst | Technology and

Re: [Rkhunter-users] link in claimed SourceForge message safe?

2017-07-11 Thread John Horne
om CVS to using GIT instead. I don't think this is anything to do with that though. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.pl

Re: [Rkhunter-users] Skip new user/new group check

2017-07-07 Thread John Horne
. I think it’s an intrinsic > check, but I could be wrong. Is there any way to prevent those two specific > checks? > Hi, Disable the 'group_changes' and 'passwd_changes' tests. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth |

Re: [Rkhunter-users] GPG key for release signatures

2017-07-07 Thread John Horne
its way around the servers. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [http://www.plymouth.ac.uk/images/email_footer.gif]<http://www.plymout

[Rkhunter-users] Rootkit Hunter release 1.4.4

2017-06-29 Thread John Horne
by providing code, submitting ideas, bugs, fixes, documentation, helping out on the rkhunter-users mailing list and promoting Rootkit Hunter. For more details please see the ACKNOWLEDGMENTS file. Rootkit Hunter release 1.4.4 obsoletes all previous releases. Thanks, John. -- John Horne | Senior

Re: [Rkhunter-users] Next release - this week

2017-06-29 Thread John Horne
On Thu, 2017-06-29 at 00:57 -0700, Al Varnell wrote: > On Sun, Jun 25, 2017 at 03:36 PM, John Horne wrote: > > > > > > On Sun, 2017-06-25 at 15:24 -0700, Al Varnell wrote: > > > CVS version at <https://sourceforge.net/p/rkhunter/wiki/cvs/> appears to > &g

[Rkhunter-users] Next release - this week

2017-06-25 Thread John Horne
function now defaults to SHA-256. 2) The 'apps' test is now disabled by default in the config file. 3) The DISABLE_UNHIDE config option has been removed. 4) The 'other_malware' test name has been removed (or rather replaced). John. -- John Horne | Senior Operations Analyst | Technology

Re: [Rkhunter-users] Jun.Thu.22 -- 13:09 Re:: man page vs.

2017-06-22 Thread John Horne
istinguish > between my alterations and those of a rogue; because my > changes are never updated with --propupd [file].?? > As mentioned above, check that the local config file is itself listed in the main config file. Any changes should then get reported unless you run 'rkhunter --propupd

Re: [Rkhunter-users] RkHunter disable system logging daemon check

2017-06-22 Thread John Horne
t; daemon process is running. > Not possible. The two tests are dependent on each other for information. John. -- John Horne | Senior Operations Analyst | Technology and Information Services University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK [h

Re: [Rkhunter-users] Question about DbSecuritySpt (not sure if it is a rootkit or something else).

2017-06-15 Thread John Horne
. Monitoring something like '/var/spool/cron/*' and in particular the '/etc/crontab', '/etc/cron.d/*', '/etc/cron.daily/*, '/etc/cron.hourly/*' etc files and directories will help alert you to these sort of things soon after they happen (depending on how often you run RKH). John. -- John Ho

Re: [Rkhunter-users] rkhunter ALLOWDEVFILE false positives

2017-05-04 Thread John Horne
ace-condition". ... > > I believe I am experiencing this problem in rkhunter 1.4.2. Has there been a > regression? > Not that I can see from the CHANGELOG. John. -- John Horne | Senior Operations Analyst | Technology and Information Services Plymouth Universit

Re: [Rkhunter-users] Large filesystems filling tmp

2017-02-10 Thread John Horne
r us to ignore any mounted shares when running rkhunter as a > cronjob? > What's on the shares? RKH is only going to look at them if there is something on them that it has been configured to look at. John. -- John Horne Tel: +44 (0)1752 587287

Re: [Rkhunter-users] RKHunter keeps sending warnings email but no warnings generated

2016-09-22 Thread John Horne
ine which does not. John. -- John Horne Tel: +44 (0)1752 587287 Plymouth University, UK [http://www.plymouth.ac.uk/images/email_footer.gif]<http://www.plymouth.ac.uk/worldclass> This email and any files with it are confidential and intended sol

Re: [Rkhunter-users] R: Re: R: Re: R: Re: R: Re: Question about prelink

2016-08-12 Thread John Horne
On Fri, 2016-08-12 at 15:25 +0300, Nerijus Baliūnas wrote: > 2016-08-12 14:44, John Horne rašė: > > > > On Fri, 2016-08-12 at 13:32 +0200, absolutely_f...@libero.it wrote: > > > > > > Ok, why --propupd it is not fixing this? > > > > > Because

Re: [Rkhunter-users] R: Re: R: Re: R: Re: R: Re: Question about prelink

2016-08-12 Thread John Horne
GMGR from RPM to NONE? > You can do, but I think you are then just hiding the problem. You need to find out why the files have changed. John. -- John Horne Tel: +44 (0)1752 587287 Plymouth University, UK [http://www.plymouth.

Re: [Rkhunter-users] R: Re: R: Re: Question about prelink

2016-08-12 Thread John Horne
On Fri, 2016-08-12 at 09:47 +0200, absolutely_f...@libero.it wrote: > Hi John, > > thank you very much. I followed your suggestion, I still have > warnings: > ... > /sbin/insmod [Warning ] ? So what happens if you run 'rpm -Vf /sbin/insmod'? Jo

Re: [Rkhunter-users] R: Re: Question about prelink

2016-08-11 Thread John Horne
hunter --enable properties'. John. ---- John Horne Tel: +44 (0)1752 587287 Plymouth University, UK [http://www.plymouth.ac.uk/images/email_footer.gif]<http://www.plymouth.ac.uk/worldclass> Thi

Re: [Rkhunter-users] Question about prelink

2016-08-10 Thread John Horne
may give > some false-positive results. > You may need to re-run rkhunter with the '--propupd' option. > > I ran rkhunter --propupd but it seems I still have several alerts > about many binaries. > What alerts? John. -- ---- J

Re: [Rkhunter-users] SSH PermitRootLogin forced-commands-only

2016-07-22 Thread John Horne
nfigs --debug' and email me the debug file produced in '/tmp' please. John. -- ---- John Horne Tel: +44 (0)1752 587287 Plymouth University, UK [http://www.plymouth.ac.uk/images/email_footer.gif

Re: [Rkhunter-users] SSH PermitRootLogin forced-commands-only

2016-07-21 Thread John Horne
it recognises!) Can you email the relevant option lines in your SSH config file, and your rkhunter config file please? I'm wondering if the format of one of the options is not what rkhunter is expecting. John. -- John Horne

Re: [Rkhunter-users] unable to turn off propupd

2016-06-13 Thread John Horne
ith that set to 0 it always runs --propupd. How > can I turn this off?? > How do you know that '--propupd' is being run? John. -- John Horne Tel: +44 (0)1752 587287 Plymouth University, UK -- Wha

Re: [Rkhunter-users] Update error Warning: Download of 'i18n.ver' failed: Unable to determine the latest version number.

2016-06-09 Thread John Horne
forge. > I'm using using Fedora 14 > Wow! That is really old too. I would seriously suggest you update your PC/laptop/whatever. John. -- ---- John Horne

Re: [Rkhunter-users] rkhunter complains about prelink (while prelink is disabled)

2016-06-02 Thread John Horne
SHA1 and since then it > complains about this. I also reinstalled the files from Samba and > Firefox, no luck. Does anyone know how to fix this? > Delete the '/etc/prelink.cache' file. Then run 'rkhunter --propupd'. John. -- John Horne Tel: +44 (0)1752 587287

Re: [Rkhunter-users] 15 suspect files.

2016-04-23 Thread John Horne
hould not see a warning on an item that "dnf upgrade" > did touch if that was done cleanly. > Hi, Take a look in the config file at the PKGMGR option. For Fedora, set it to RPM (and then run 'rkhunter --propupd'). John. -- John

Re: [Rkhunter-users] R: Re: checkall option?

2016-03-22 Thread John Horne
RKHUNTER_FLAGS="--cronjob --nocolors --report-warnings-only" > > doesn't affect the number of tests, but only report, correct? > Correct. John. -- John Horne Tel: +44 (0)1752 587287 Plymouth University, UK -

  1   2   3   4   5   6   >