Re: Linux anti-virus any good? [CLOSED}

2017-07-19 Thread William
Well, the high-scoring workstation choices cost too much for me, and/or did not have a version for Linux. Server choices are not appropriate for my situation. So I'll stick with rkhunter, chkrootkit, NoScript, uBlock Origin, Better Privacy, what's built into Firefox and Thunderbird, and

Re: Linux anti-virus any good?

2017-07-13 Thread William Mattison
Good morning, (replying to a few messages at once) > Linux has no viruses. There are actually *two* reasons for starting this thread. First, to get advice needed to choose the right "anti-virus" for my home workstation. Second, I believe that the article that I referenced would be of real

Re: Linux anti-virus any good?

2017-07-13 Thread George N. White III
On 11 July 2017 at 21:33, William wrote: > Good evening, > > A few years ago, I found a web site "https://www.av-test.org; when trying > to find comparisons of windows-7 anti-virus software. I more recently > re-visited that site, and found an article on Linux and

Re: Linux anti-virus any good?

2017-07-12 Thread Jon LaBadie
On Wed, Jul 12, 2017 at 05:28:47PM -0500, Doug wrote: > > > On Wed, Jul 12, 2017 at 12:09:09PM -0500, Dave Ihnat wrote: > > > On Wed, Jul 12, 2017 at 10:55:01AM -0400, Frank Pikelner wrote: > > > > It is not complicated finding SSH running on a different port using > > > > Nmap: > > > That's

Re: Linux anti-virus any good?

2017-07-12 Thread Ed Greshko
On 07/13/17 08:39, Rick Stevens wrote: > On 07/12/2017 05:28 PM, Ed Greshko wrote: >> On 07/13/17 08:23, Samuel Sieb wrote: >>> On 07/12/2017 05:15 PM, Ed Greshko wrote: And if you're running selinux in enforcing mode you'll need to generate a policy to allow sshd to bind to the

Re: Linux anti-virus any good?

2017-07-12 Thread Rick Stevens
On 07/12/2017 05:28 PM, Ed Greshko wrote: > On 07/13/17 08:23, Samuel Sieb wrote: >> On 07/12/2017 05:15 PM, Ed Greshko wrote: >>> And if you're running selinux in enforcing mode you'll need to generate a >>> policy to >>> allow sshd to bind to the chosen port. >> >> You don't have to generate a

Re: Linux anti-virus any good?

2017-07-12 Thread Ed Greshko
On 07/13/17 08:23, Samuel Sieb wrote: > On 07/12/2017 05:15 PM, Ed Greshko wrote: >> And if you're running selinux in enforcing mode you'll need to generate a >> policy to >> allow sshd to bind to the chosen port. > > You don't have to generate a policy, it's really easy. Assuming port 222, >

Re: Linux anti-virus any good?

2017-07-12 Thread Samuel Sieb
On 07/12/2017 05:18 PM, Samuel Sieb wrote: I'm not sure what the original poster was meaning by the last part of that command. You should use either a single host(name) or an IP range, not both. In your case use either "linux1" or "192.168.1.11", but I'm not sure how effective it is to scan

Re: Linux anti-virus any good?

2017-07-12 Thread Samuel Sieb
On 07/12/2017 05:15 PM, Ed Greshko wrote: And if you're running selinux in enforcing mode you'll need to generate a policy to allow sshd to bind to the chosen port. You don't have to generate a policy, it's really easy. Assuming port 222, just do: semanage port -a -t ssh_port_t -p tcp 222

Re: Linux anti-virus any good?

2017-07-12 Thread Samuel Sieb
On 07/12/2017 05:10 PM, Doug wrote: On 07/12/2017 06:42 PM, Samuel Sieb wrote: On 07/12/2017 04:39 PM, Doug wrote: [root@linux1 doug]# nmap -p -sV linux1 1.192.168.1/24 It's the difference between "-p" and "-p-". Still doing something wrong: (this PC is static named 192.168.1.11 and is

Re: Linux anti-virus any good?

2017-07-12 Thread Rick Stevens
On 07/12/2017 05:10 PM, Doug wrote: > > On 07/12/2017 06:42 PM, Samuel Sieb wrote: >> On 07/12/2017 04:39 PM, Doug wrote: >>> On 07/12/2017 09:55 AM, Frank Pikelner wrote: It is not complicated finding SSH running on a different port using Nmap: i.e. nmap -p- -sV

Re: Linux anti-virus any good?

2017-07-12 Thread Ed Greshko
On 07/13/17 06:50, Rick Stevens wrote: > On 07/12/2017 03:39 PM, Dave Ihnat wrote: >> On Wed, Jul 12, 2017 at 05:28:47PM -0500, Doug wrote: >>> How do you move SSH off port 22? Please supply konsole code. >> Dunno about konsole code; it's a single-line change in >> "/etc/ssh/sshd_config", from >>

Re: Linux anti-virus any good?

2017-07-12 Thread Doug
On 07/12/2017 06:42 PM, Samuel Sieb wrote: On 07/12/2017 04:39 PM, Doug wrote: On 07/12/2017 09:55 AM, Frank Pikelner wrote: It is not complicated finding SSH running on a different port using Nmap: i.e. nmap -p- -sV running PCLOS. Command fails: [doug@linux1 ~]$ su Password:

Re: Linux anti-virus any good?

2017-07-12 Thread Rick Stevens
On 07/12/2017 04:42 PM, Samuel Sieb wrote: > On 07/12/2017 04:39 PM, Doug wrote: >> On 07/12/2017 09:55 AM, Frank Pikelner wrote: >>> It is not complicated finding SSH running on a different port using >>> Nmap: >>> >>> i.e. nmap -p- -sV >>> >> running PCLOS. Command fails: >> >>

Re: Linux anti-virus any good?

2017-07-12 Thread Samuel Sieb
On 07/12/2017 04:39 PM, Doug wrote: On 07/12/2017 09:55 AM, Frank Pikelner wrote: It is not complicated finding SSH running on a different port using Nmap: i.e. nmap -p- -sV running PCLOS. Command fails: [doug@linux1 ~]$ su Password: [root@linux1 doug]# nmap -p -sV linux1

Re: Linux anti-virus any good?

2017-07-12 Thread Doug
On 07/12/2017 09:55 AM, Frank Pikelner wrote: Fred, It is not complicated finding SSH running on a different port using Nmap: i.e. nmap -p- -sV running PCLOS. Command fails: [doug@linux1 ~]$ su Password: [root@linux1 doug]# nmap -p -sV linux1 1.192.168.1/24 Starting Nmap 7.40 (

Re: Linux anti-virus any good?

2017-07-12 Thread Rick Stevens
On 07/12/2017 03:39 PM, Dave Ihnat wrote: > On Wed, Jul 12, 2017 at 05:28:47PM -0500, Doug wrote: >> How do you move SSH off port 22? Please supply konsole code. > > Dunno about konsole code; it's a single-line change in > "/etc/ssh/sshd_config", from > > Port 22 > > to some unused port. To

Re: Linux anti-virus any good?

2017-07-12 Thread Frank Pikelner
On Wed, Jul 12, 2017 at 6:28 PM, Doug wrote: > > On 07/12/2017 02:10 PM, Jon LaBadie wrote: >> >> On Wed, Jul 12, 2017 at 12:09:09PM -0500, Dave Ihnat wrote: >>> >>> On Wed, Jul 12, 2017 at 10:55:01AM -0400, Frank Pikelner wrote: It is not complicated finding

Re: Linux anti-virus any good?

2017-07-12 Thread bruce
On Wed, Jul 12, 2017 at 6:28 PM, Doug wrote: > > On 07/12/2017 02:10 PM, Jon LaBadie wrote: >> >> On Wed, Jul 12, 2017 at 12:09:09PM -0500, Dave Ihnat wrote: >>> >>> On Wed, Jul 12, 2017 at 10:55:01AM -0400, Frank Pikelner wrote: It is not complicated finding

Re: Linux anti-virus any good?

2017-07-12 Thread Dave Ihnat
On Wed, Jul 12, 2017 at 05:28:47PM -0500, Doug wrote: > How do you move SSH off port 22? Please supply konsole code. Dunno about konsole code; it's a single-line change in "/etc/ssh/sshd_config", from Port 22 to some unused port. Cheers, -- Dave Ihnat dih...@dminet.com

Re: Linux anti-virus any good?

2017-07-12 Thread Doug
On 07/12/2017 02:10 PM, Jon LaBadie wrote: On Wed, Jul 12, 2017 at 12:09:09PM -0500, Dave Ihnat wrote: On Wed, Jul 12, 2017 at 10:55:01AM -0400, Frank Pikelner wrote: It is not complicated finding SSH running on a different port using Nmap: That's true. It's also true that the vast majority

Re: Linux anti-virus any good?

2017-07-12 Thread Frank Pikelner
On Wed, Jul 12, 2017 at 3:10 PM, Jon LaBadie wrote: >> > It is not complicated finding SSH running on a different port using Nmap: >> >> That's true. It's also true that the vast majority of scriptkiddies don't >> do that. Quite seriously, moving SSH off port 22 *will* and

Re: Linux anti-virus any good?

2017-07-12 Thread Jon LaBadie
On Wed, Jul 12, 2017 at 12:09:09PM -0500, Dave Ihnat wrote: > On Wed, Jul 12, 2017 at 10:55:01AM -0400, Frank Pikelner wrote: > > It is not complicated finding SSH running on a different port using Nmap: > > That's true. It's also true that the vast majority of scriptkiddies don't > do that.

Re: Linux anti-virus any good?

2017-07-12 Thread Frank Pikelner
On Wed, Jul 12, 2017 at 1:09 PM, Dave Ihnat wrote: >> It is not complicated finding SSH running on a different port using Nmap: > > That's true. It's also true that the vast majority of scriptkiddies don't > do that. Quite seriously, moving SSH off port 22 *will* and *does*

Re: Linux anti-virus any good?

2017-07-12 Thread Dave Ihnat
On Wed, Jul 12, 2017 at 10:55:01AM -0400, Frank Pikelner wrote: > It is not complicated finding SSH running on a different port using Nmap: That's true. It's also true that the vast majority of scriptkiddies don't do that. Quite seriously, moving SSH off port 22 *will* and *does* drop the vast

Re: Linux anti-virus any good?

2017-07-12 Thread Frank Pikelner
Fred, It is not complicated finding SSH running on a different port using Nmap: i.e. nmap -p- -sV Suggest adding something like Fail2Ban to slow down the password guess attempts against SSH. Cheers, Frank Pikelner On Wed, Jul 12, 2017 at 2:49 AM, fred roller

Re: Linux anti-virus any good?

2017-07-12 Thread George N. White III
On 11 July 2017 at 21:33, William wrote: > Good evening, > > A few years ago, I found a web site "https://www.av-test.org; when trying > to find comparisons of windows-7 anti-virus software. I more recently > re-visited that site, and found an article on Linux and

Re: Linux anti-virus any good?

2017-07-12 Thread Dave Ihnat
On Wed, Jul 12, 2017 at 08:19:27AM +0200, Sylvia Sánchez wrote: > Linux has no viruses. Why would anyone want an anti-virus then? I would like to point out, in the gentlest of manners, that is absolutely untrue. In fact, one of the earliest known bits of effective malware, the Morris worm,

Re: Linux anti-virus any good?

2017-07-12 Thread Ian Chapman
On 12/07/17 14:19, Sylvia Sánchez wrote: Good morning, Linux has no viruses. Why would anyone want an anti-virus then? It is possible to install security tools of course, but those come with your distribution, you don't need to look up for external stuff. As stated elsewhere, Linux

Re: Linux anti-virus any good?

2017-07-12 Thread fred roller
On Wed, Jul 12, 2017 at 2:19 AM, Sylvia Sánchez wrote: > > Good morning, > > Linux has no viruses. Why would anyone want an anti-virus then? It is > possible to install security tools of course, but those come with your > distribution, you don't need to look up for external

Re: Linux anti-virus any good?

2017-07-12 Thread Ed Greshko
On 07/12/17 14:19, Sylvia Sánchez wrote: > Linux has no viruses. Why would anyone want an anti-virus then? It is > possible to > install security tools of course, but those come with your distribution, you > don't > need to look up for external stuff. > Some people run Windows along side Linux

Re: Linux anti-virus any good?

2017-07-12 Thread Sylvia Sánchez
Good morning, Linux has no viruses. Why would anyone want an anti-virus then? It is possible to install security tools of course, but those come with your distribution, you don't need to look up for external stuff. Hope this helps, Sylvia On 12 July 2017 at 02:33, William

Linux anti-virus any good?

2017-07-11 Thread William
Good evening, A few years ago, I found a web site "https://www.av-test.org; when trying to find comparisons of windows-7 anti-virus software. I more recently re-visited that site, and found an article on Linux and anti-virus software for Linux. It's here: