LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 02-13-2009, 09:52 AM   #1
taylorkh
Senior Member
 
Registered: Jul 2006
Location: North Carolina
Distribution: CentOS 6, CentOS 7 (with Mate), Ubuntu 16.04 Mate
Posts: 2,127

Rep: Reputation: 174Reputation: 174
A little help in interpreting the results from rkhunter please


I just installed rkhunter and chkrootkit on my Ubuntu 8.04 machine. chkrootkit shows all is clean. rkhunter told me that "ssh is enabled for root" - event though there is no root account in the conventional sense in Ubuntu I added "PermitRootLogin no" to /etc/ssh/sshd_config and restarted sshd. Here are the other results. I do not know what to make of them
Quote:
[10:31:56] Checking /dev for suspicious file types [ Warning ]
[10:31:56] Warning: Suspicious files found in /dev:
[10:31:56] /dev/shm/pulse-shm-2926552250: data
[10:31:56] Checking for hidden files and directories [ Warning ]
[10:31:57] Warning: Hidden directory found: /dev/.static
[10:31:57] Warning: Hidden directory found: /dev/.udev
[10:31:57] Warning: Hidden directory found: /dev/.initramfs
I have learned that shm has to do with shared memory and I think .initramfs has to do with a ramdisk. Other than that I have no idea if any of the warnings are of any significance.

Thanks for any enlightenment.

Ken

p.s. just finished a second run of rkhunter - it still thinks that root access for ssh is enabled(?)

Last edited by taylorkh; 02-13-2009 at 09:54 AM. Reason: more info from second run
 
Old 02-13-2009, 10:05 AM   #2
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
I have /dev/.udev. The use of udev/hal/dbus to automatically mount devices and alternate names make use of these hidden directories. So this is a false positive. The pulse-shm line is OK.

Do you have "PermitRootLogin No"? If you do, perhaps it didn't match the case, but this is just a guess.
 
Old 02-13-2009, 10:19 AM   #3
taylorkh
Senior Member
 
Registered: Jul 2006
Location: North Carolina
Distribution: CentOS 6, CentOS 7 (with Mate), Ubuntu 16.04 Mate
Posts: 2,127

Original Poster
Rep: Reputation: 174Reputation: 174
Thanks jschiwal. I found the same warnings on a second machine. I guess false positives are not too uncommon. As to the root thing... There was no PermitRootLogin statement to start with. I copied the string from a page on go2linux.org. I tried "No" and the system barfed when I restarted sshd so I guess "no" is correct.

Ken
 
Old 02-13-2009, 11:30 AM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Quote:
Originally Posted by jschiwal View Post
I have /dev/.udev. The use of udev/hal/dbus to automatically mount devices and alternate names make use of these hidden directories. So this is a false positive.
Minor nit, doesn't mean I don't acknowledge shortcuts in practice, but something is not a FP because you or I say it is. Something is a FP if you can verify, using independent and trustworthy means, it is.


Quote:
Originally Posted by taylorkh View Post
I guess false positives are not too uncommon.
No, they aren't. That's why whitelisting examples are listed in rkhunter.conf and the FAQ.
 
Old 02-13-2009, 06:41 PM   #5
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
unSpawn: Point taken. I should have said "probably a false positive". Examining the items to see if anything is amiss would be prudent.

I noticed that the "PermitRootLogin" line is missing from the initial /etc/ssh/sshd_config after installation. IIRC, the default is yes, so adding "PermitRootLogin no" will fix that problem.

There is another root kit scanner, chkrootkit. One began as an upgrade of the other. The author runs both himself.

Also, look at this blog post. Lynis is written by the team that wrote rkhunter. It checks for configuration errors.
http://saschasbacktrace.blogspot.com...per-lynis.html

The build shown may be configured for SuSE, I haven't looked at it yet. ( Found it looking for the name "chkrootkit". I had forgot it temporarily.)
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Help me understand rkhunter scan results d@@b Linux - Security 4 04-12-2007 03:04 PM
Help interpreting Strace output rajesh_b_2k Linux - Kernel 0 12-18-2006 10:14 PM
Rkhunter results-bad? bhert Linux - Security 4 08-18-2006 03:27 AM
interpreting a cron nitaish Linux - General 1 10-15-2004 12:18 PM
interpreting gdb...... deadhead Programming 2 12-03-2003 10:12 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 04:55 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration