it-security-2-deep-thought/raw_scans/11_gcp_debian_9/lynis-report-1.dat

642 lines
43 KiB
Plaintext
Raw Normal View History

2021-01-08 22:08:02 +01:00
# Lynis Report
report_version_major=1
report_version_minor=0
report_datetime_start=2021-01-07 17:37:52
auditor=[Not Specified]
lynis_version=3.0.3
os=Linux
os_name=Debian
os_fullname=Debian GNU/Linux 9 (stretch)
os_version=9
linux_version=Debian
os_kernel_version=4.9.0
os_kernel_version_full=4.9.0-14-amd64
hostname=debian-9
test_category=all
test_group=all
plugin_directory=./plugins
lynis_update_available=0
binaries_count=834
binaries_suid_count=/bin/mount /bin/ping /bin/ping4 /bin/ping6 /bin/su /bin/umount /usr/bin/chfn /usr/bin/chsh /usr/bin/gpasswd /usr/bin/newgrp /usr/bin/passwd /usr/bin/sg /usr/bin/sudo /usr/bin/sudoedit
binaries_sgid_count=/sbin/unix_chkpwd /usr/bin/bsd-write /usr/bin/chage /usr/bin/crontab /usr/bin/expiry /usr/bin/screen /usr/bin/ssh-agent /usr/bin/wall /usr/bin/write
binary_paths=/bin,/sbin,/usr/bin,/usr/sbin,/usr/local/bin,/usr/local/sbin
vm=1
vmtype=kvm
container=0
systemd=1
plugin_enabled_phase1[]=pam|1.0.5|
authentication_two_factor_enabled=0
authentication_two_factor_required=0
plugin_enabled_phase1[]=systemd|1.0.4|
systemctl_exit_code=0
systemd_version=232
systemd_builtin_components=+PAM,+AUDIT,+SELINUX,+IMA,+APPARMOR,+SMACK,+SYSVINIT,+UTMP,+LIBCRYPTSETUP,+GCRYPT,+GNUTLS,+ACL,+XZ,+LZ4,+SECCOMP,+BLKID,+ELFUTILS,+KMOD,+IDN
systemd_unit_file[]=proc-sys-fs-binfmt_misc.automount|static|
systemd_unit_file[]=-.mount|generated|
systemd_unit_file[]=dev-hugepages.mount|static|
systemd_unit_file[]=dev-mqueue.mount|static|
systemd_unit_file[]=proc-sys-fs-binfmt_misc.mount|static|
systemd_unit_file[]=sys-fs-fuse-connections.mount|static|
systemd_unit_file[]=sys-kernel-config.mount|static|
systemd_unit_file[]=sys-kernel-debug.mount|static|
systemd_unit_file[]=acpid.path|enabled|
systemd_unit_file[]=systemd-ask-password-console.path|static|
systemd_unit_file[]=systemd-ask-password-wall.path|static|
systemd_unit_file[]=acpid.service|disabled|
systemd_unit_file[]=apt-daily-upgrade.service|static|
systemd_unit_file[]=apt-daily.service|static|
systemd_unit_file[]=autovt@.service|enabled|
systemd_unit_file[]=bootlogd.service|masked|
systemd_unit_file[]=bootlogs.service|masked|
systemd_unit_file[]=bootmisc.service|masked|
systemd_unit_file[]=checkfs.service|masked|
systemd_unit_file[]=checkroot-bootclean.service|masked|
systemd_unit_file[]=checkroot.service|masked|
systemd_unit_file[]=console-getty.service|disabled|
systemd_unit_file[]=container-getty@.service|static|
systemd_unit_file[]=cron.service|enabled|
systemd_unit_file[]=cryptdisks-early.service|masked|
systemd_unit_file[]=cryptdisks.service|masked|
systemd_unit_file[]=dbus-org.freedesktop.hostname1.service|static|
systemd_unit_file[]=dbus-org.freedesktop.locale1.service|static|
systemd_unit_file[]=dbus-org.freedesktop.login1.service|static|
systemd_unit_file[]=dbus-org.freedesktop.network1.service|disabled|
systemd_unit_file[]=dbus-org.freedesktop.resolve1.service|disabled|
systemd_unit_file[]=dbus-org.freedesktop.timedate1.service|static|
systemd_unit_file[]=debug-shell.service|disabled|
systemd_unit_file[]=emergency.service|static|
systemd_unit_file[]=expand-root.service|enabled|
systemd_unit_file[]=fuse.service|masked|
systemd_unit_file[]=getty-static.service|static|
systemd_unit_file[]=getty@.service|enabled|
systemd_unit_file[]=google-guest-agent.service|enabled|
systemd_unit_file[]=google-osconfig-agent.service|enabled|
systemd_unit_file[]=google-oslogin-cache.service|static|
systemd_unit_file[]=google-shutdown-scripts.service|enabled|
systemd_unit_file[]=google-startup-scripts.service|enabled|
systemd_unit_file[]=halt.service|masked|
systemd_unit_file[]=hostname.service|masked|
systemd_unit_file[]=hwclock.service|masked|
systemd_unit_file[]=ifup@.service|static|
systemd_unit_file[]=initrd-cleanup.service|static|
systemd_unit_file[]=initrd-parse-etc.service|static|
systemd_unit_file[]=initrd-switch-root.service|static|
systemd_unit_file[]=initrd-udevadm-cleanup-db.service|static|
systemd_unit_file[]=killprocs.service|masked|
systemd_unit_file[]=kmod-static-nodes.service|static|
systemd_unit_file[]=kmod.service|static|
systemd_unit_file[]=module-init-tools.service|static|
systemd_unit_file[]=motd.service|masked|
systemd_unit_file[]=mountall-bootclean.service|masked|
systemd_unit_file[]=mountall.service|masked|
systemd_unit_file[]=mountdevsubfs.service|masked|
systemd_unit_file[]=mountkernfs.service|masked|
systemd_unit_file[]=mountnfs-bootclean.service|masked|
systemd_unit_file[]=mountnfs.service|masked|
systemd_unit_file[]=networking.service|enabled|
systemd_unit_file[]=ntp.service|generated|
systemd_unit_file[]=procps.service|static|
systemd_unit_file[]=quotaon.service|static|
systemd_unit_file[]=rc-local.service|static|
systemd_unit_file[]=rc.local.service|static|
systemd_unit_file[]=rc.service|masked|
systemd_unit_file[]=rcS.service|masked|
systemd_unit_file[]=reboot.service|masked|
systemd_unit_file[]=rescue.service|static|
systemd_unit_file[]=rmnologin.service|masked|
systemd_unit_file[]=rsync.service|enabled|
systemd_unit_file[]=rsyslog.service|enabled|
systemd_unit_file[]=screen-cleanup.service|masked|
systemd_unit_file[]=sendsigs.service|masked|
systemd_unit_file[]=serial-getty@.service|disabled|
systemd_unit_file[]=single.service|masked|
systemd_unit_file[]=ssh-generate-hostkeys.service|enabled|
systemd_unit_file[]=ssh.service|enabled|
systemd_unit_file[]=ssh@.service|static|
systemd_unit_file[]=sshd.service|enabled|
systemd_unit_file[]=stop-bootlogd-single.service|masked|
systemd_unit_file[]=stop-bootlogd.service|masked|
systemd_unit_file[]=sudo.service|disabled|
systemd_unit_file[]=syslog.service|enabled|
systemd_unit_file[]=systemd-ask-password-console.service|static|
systemd_unit_file[]=systemd-ask-password-wall.service|static|
systemd_unit_file[]=systemd-backlight@.service|static|
systemd_unit_file[]=systemd-binfmt.service|static|
systemd_unit_file[]=systemd-exit.service|static|
systemd_unit_file[]=systemd-fsck-root.service|static|
systemd_unit_file[]=systemd-fsck@.service|static|
systemd_unit_file[]=systemd-fsckd.service|static|
systemd_unit_file[]=systemd-halt.service|static|
systemd_unit_file[]=systemd-hibernate-resume@.service|static|
systemd_unit_file[]=systemd-hibernate.service|static|
systemd_unit_file[]=systemd-hostnamed.service|static|
systemd_unit_file[]=systemd-hwdb-update.service|static|
systemd_unit_file[]=systemd-hybrid-sleep.service|static|
systemd_unit_file[]=systemd-initctl.service|static|
systemd_unit_file[]=systemd-journal-flush.service|static|
systemd_unit_file[]=systemd-journald.service|static|
systemd_unit_file[]=systemd-kexec.service|static|
systemd_unit_file[]=systemd-localed.service|static|
systemd_unit_file[]=systemd-logind.service|static|
systemd_unit_file[]=systemd-machine-id-commit.service|static|
systemd_unit_file[]=systemd-modules-load.service|static|
systemd_unit_file[]=systemd-networkd-wait-online.service|disabled|
systemd_unit_file[]=systemd-networkd.service|disabled|
systemd_unit_file[]=systemd-poweroff.service|static|
systemd_unit_file[]=systemd-quotacheck.service|static|
systemd_unit_file[]=systemd-random-seed.service|static|
systemd_unit_file[]=systemd-reboot.service|static|
systemd_unit_file[]=systemd-remount-fs.service|static|
systemd_unit_file[]=systemd-resolved.service|disabled|
systemd_unit_file[]=systemd-rfkill.service|static|
systemd_unit_file[]=systemd-suspend.service|static|
systemd_unit_file[]=systemd-sysctl.service|static|
systemd_unit_file[]=systemd-timedated.service|static|
systemd_unit_file[]=systemd-timesyncd.service|enabled|
systemd_unit_file[]=systemd-tmpfiles-clean.service|static|
systemd_unit_file[]=systemd-tmpfiles-setup-dev.service|static|
systemd_unit_file[]=systemd-tmpfiles-setup.service|static|
systemd_unit_file[]=systemd-udev-settle.service|static|
systemd_unit_file[]=systemd-udev-trigger.service|static|
systemd_unit_file[]=systemd-udevd.service|static|
systemd_unit_file[]=systemd-update-utmp-runlevel.service|static|
systemd_unit_file[]=systemd-update-utmp.service|static|
systemd_unit_file[]=systemd-user-sessions.service|static|
systemd_unit_file[]=udev.service|static|
systemd_unit_file[]=umountfs.service|masked|
systemd_unit_file[]=umountnfs.service|masked|
systemd_unit_file[]=umountroot.service|masked|
systemd_unit_file[]=unattended-upgrades.service|enabled|
systemd_unit_file[]=urandom.service|static|
systemd_unit_file[]=user@.service|static|
systemd_unit_file[]=uuidd.service|indirect|
systemd_unit_file[]=x11-common.service|masked|
systemd_unit_file[]=machine.slice|static|
systemd_unit_file[]=system.slice|static|
systemd_unit_file[]=user.slice|static|
systemd_unit_file[]=acpid.socket|enabled|
systemd_unit_file[]=ssh.socket|disabled|
systemd_unit_file[]=syslog.socket|static|
systemd_unit_file[]=systemd-fsckd.socket|static|
systemd_unit_file[]=systemd-initctl.socket|static|
systemd_unit_file[]=systemd-journald-audit.socket|static|
systemd_unit_file[]=systemd-journald-dev-log.socket|static|
systemd_unit_file[]=systemd-journald.socket|static|
systemd_unit_file[]=systemd-networkd.socket|disabled|
systemd_unit_file[]=systemd-rfkill.socket|static|
systemd_unit_file[]=systemd-udevd-control.socket|static|
systemd_unit_file[]=systemd-udevd-kernel.socket|static|
systemd_unit_file[]=uuidd.socket|enabled|
systemd_unit_file[]=basic.target|static|
systemd_unit_file[]=bluetooth.target|static|
systemd_unit_file[]=busnames.target|static|
systemd_unit_file[]=cryptsetup-pre.target|static|
systemd_unit_file[]=cryptsetup.target|static|
systemd_unit_file[]=ctrl-alt-del.target|disabled|
systemd_unit_file[]=default.target|static|
systemd_unit_file[]=emergency.target|static|
systemd_unit_file[]=exit.target|disabled|
systemd_unit_file[]=final.target|static|
systemd_unit_file[]=getty.target|static|
systemd_unit_file[]=graphical.target|static|
systemd_unit_file[]=halt.target|disabled|
systemd_unit_file[]=hibernate.target|static|
systemd_unit_file[]=hybrid-sleep.target|static|
systemd_unit_file[]=initrd-fs.target|static|
systemd_unit_file[]=initrd-root-device.target|static|
systemd_unit_file[]=initrd-root-fs.target|static|
systemd_unit_file[]=initrd-switch-root.target|static|
systemd_unit_file[]=initrd.target|static|
systemd_unit_file[]=kexec.target|disabled|
systemd_unit_file[]=local-fs-pre.target|static|
systemd_unit_file[]=local-fs.target|static|
systemd_unit_file[]=multi-user.target|static|
systemd_unit_file[]=network-online.target|static|
systemd_unit_file[]=network-pre.target|static|
systemd_unit_file[]=network.target|static|
systemd_unit_file[]=nss-lookup.target|static|
systemd_unit_file[]=nss-user-lookup.target|static|
systemd_unit_file[]=paths.target|static|
systemd_unit_file[]=poweroff.target|disabled|
systemd_unit_file[]=printer.target|static|
systemd_unit_file[]=reboot.target|disabled|
systemd_unit_file[]=remote-fs-pre.target|static|
systemd_unit_file[]=remote-fs.target|enabled|
systemd_unit_file[]=rescue.target|disabled|
systemd_unit_file[]=rpcbind.target|static|
systemd_unit_file[]=runlevel0.target|disabled|
systemd_unit_file[]=runlevel1.target|disabled|
systemd_unit_file[]=runlevel2.target|static|
systemd_unit_file[]=runlevel3.target|static|
systemd_unit_file[]=runlevel4.target|static|
systemd_unit_file[]=runlevel5.target|static|
systemd_unit_file[]=runlevel6.target|disabled|
systemd_unit_file[]=shutdown.target|static|
systemd_unit_file[]=sigpwr.target|static|
systemd_unit_file[]=sleep.target|static|
systemd_unit_file[]=slices.target|static|
systemd_unit_file[]=smartcard.target|static|
systemd_unit_file[]=sockets.target|static|
systemd_unit_file[]=sound.target|static|
systemd_unit_file[]=suspend.target|static|
systemd_unit_file[]=swap.target|static|
systemd_unit_file[]=sysinit.target|static|
systemd_unit_file[]=system-update.target|static|
systemd_unit_file[]=time-sync.target|static|
systemd_unit_file[]=timers.target|static|
systemd_unit_file[]=umount.target|static|
systemd_unit_file[]=apt-daily-upgrade.timer|enabled|
systemd_unit_file[]=apt-daily.timer|enabled|
systemd_unit_file[]=google-oslogin-cache.timer|enabled|
systemd_unit_file[]=systemd-tmpfiles-clean.timer|static|
journal_bootlogs=1
journal_oldest_bootdate=2021-01-07
journal_contains_errors=0
journal_disk_size=4.9M
journal_meta_data=FilePath:/run/log/journal/a66b25c544c2fc51bc4a5dae2b809331/system.journal,FileID:47ead12e84e34f35a4a153136095e81f,MachineID:a66b25c544c2fc51bc4a5dae2b809331,BootID:302e988abf38400abe8d2aa832f77418,SequentialNumberID:47ead12e84e34f35a4a153136095e81f,State:ONLINE,CompatibleFlags:,IncompatibleFlags:COMPRESSED-LZ4,Headersize:240,Arenasize:5185296,DataHashTableSize:9002,FieldHashTableSize:333,RotateSuggested:no,HeadSequentialNumber:1(1),TailSequentialNumber:601(259),HeadRealtimeTimestamp:Thu2021-01-0717:20:14UTC(5b852a7235495),TailRealtimeTimestamp:Thu2021-01-0717:37:51UTC(5b852e627b007),TailMonotonicTimestamp:17min38.894s(3f1d70f4),Objects:2591,EntryObjects:601,DataObjects:1414,DataHashTableFill:15.7%,FieldObjects:49,FieldHashTableFill:14.7%,TagObjects:0,EntryArrayObjects:525,Diskusage:4.9M,
systemd_status=running
systemd_unit_not_found[]=tmp.mount
systemd_unit_not_found[]=apparmor.service
systemd_unit_not_found[]=auditd.service
systemd_unit_not_found[]=display-manager.service
systemd_unit_not_found[]=network.service
systemd_unit_not_found[]=NetworkManager.service
systemd_unit_not_found[]=plymouth-quit-wait.service
systemd_unit_not_found[]=plymouth-start.service
systemd_unit_not_found[]=systemd-sysusers.service
systemd_unit_not_found[]=systemd-update-done.service
systemd_unit_not_found[]=systemd-vconsole-setup.service
systemd_unit_not_found[]=dbus.socket
systemd_service_not_found[]=apparmor.service
systemd_service_not_found[]=auditd.service
systemd_service_not_found[]=display-manager.service
systemd_service_not_found[]=network.service
systemd_service_not_found[]=NetworkManager.service
systemd_service_not_found[]=plymouth-quit-wait.service
systemd_service_not_found[]=plymouth-start.service
systemd_service_not_found[]=systemd-sysusers.service
systemd_service_not_found[]=systemd-update-done.service
systemd_service_not_found[]=systemd-vconsole-setup.service
journal_coredumps_lastday=0
plugins_enabled=1
hostid=466ad4432c544245a47e41f2a41d247da252b5ad
hostid2=3ecc6b2399833ea32698bac064848b8804f3ad85ccd0987d01ced99b6335024b
suggestion[]=BOOT-5122|Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password)|-|-|
running_service_tool=systemctl
running_service[]=acpid
running_service[]=cron
running_service[]=getty@tty1
running_service[]=getty@tty2
running_service[]=getty@tty3
running_service[]=getty@tty4
running_service[]=getty@tty5
running_service[]=getty@tty6
running_service[]=google-guest-agent
running_service[]=google-osconfig-agent
running_service[]=ntp
running_service[]=rsyslog
running_service[]=serial-getty@ttyS0
running_service[]=ssh
running_service[]=systemd-journald
running_service[]=systemd-udevd
boot_service_tool=systemctl
boot_service[]=autovt@
boot_service[]=cron
boot_service[]=expand-root
boot_service[]=getty@
boot_service[]=google-guest-agent
boot_service[]=google-osconfig-agent
boot_service[]=google-shutdown-scripts
boot_service[]=google-startup-scripts
boot_service[]=networking
boot_service[]=rsync
boot_service[]=rsyslog
boot_service[]=ssh-generate-hostkeys
boot_service[]=ssh
boot_service[]=sshd
boot_service[]=syslog
boot_service[]=systemd-timesyncd
boot_service[]=unattended-upgrades
uptime_in_seconds=1064
uptime_in_days=0
boot_loader=GRUB2
boot_uefi_booted=0
boot_uefi_booted_secure=0
service_manager=systemd
linux_default_runlevel=5
cpu_pae=1
cpu_nx=1
linux_kernel_release=4.9.0-14-amd64
linux_kernel_version=#1 SMP Debian 4.9.240-2 (2020-10-30)
linux_kernel_type=modular
loaded_kernel_module[]=ablk_helper
loaded_kernel_module[]=aes_x86_64
loaded_kernel_module[]=aesni_intel
loaded_kernel_module[]=autofs4
loaded_kernel_module[]=button
loaded_kernel_module[]=crc16
loaded_kernel_module[]=crc32_pclmul
loaded_kernel_module[]=crc32c_generic
loaded_kernel_module[]=crc32c_intel
loaded_kernel_module[]=crct10dif_pclmul
loaded_kernel_module[]=cryptd
loaded_kernel_module[]=ecb
loaded_kernel_module[]=edac_core
loaded_kernel_module[]=evdev
loaded_kernel_module[]=ext4
loaded_kernel_module[]=fscrypto
loaded_kernel_module[]=gf128mul
loaded_kernel_module[]=ghash_clmulni_intel
loaded_kernel_module[]=glue_helper
loaded_kernel_module[]=i2c_piix4
loaded_kernel_module[]=intel_rapl_perf
loaded_kernel_module[]=ip_tables
loaded_kernel_module[]=jbd2
loaded_kernel_module[]=lrw
loaded_kernel_module[]=mbcache
loaded_kernel_module[]=psmouse
loaded_kernel_module[]=pvpanic
loaded_kernel_module[]=rng_core
loaded_kernel_module[]=sb_edac
loaded_kernel_module[]=scsi_mod
loaded_kernel_module[]=sd_mod
loaded_kernel_module[]=serio_raw
loaded_kernel_module[]=sg
loaded_kernel_module[]=virtio
loaded_kernel_module[]=virtio_balloon
loaded_kernel_module[]=virtio_net
loaded_kernel_module[]=virtio_pci
loaded_kernel_module[]=virtio_ring
loaded_kernel_module[]=virtio_rng
loaded_kernel_module[]=virtio_scsi
loaded_kernel_module[]=x_tables
linux_config_file=/boot/config-4.9.0-14-amd64
linux_kernel_io_scheduler[]=cfq
suggestion[]=KRNL-5788|Determine priority for available kernel update|-|-|
suggestion[]=KRNL-5820|If not required, consider explicit disabling of core dump in /etc/security/limits.conf file|-|-|
memory_size=4050856
memory_units=kB
auth_group_ids_unique=1
auth_group_names_unique=1
suggestion[]=AUTH-9230|Configure password hashing rounds in /etc/login.defs|-|-|
real_user[]=root,0
real_user[]=Tobias,1000
real_user[]=ktdw73,1001
real_user[]=ftpuser,1002
suggestion[]=AUTH-9262|Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc|-|-|
pam_module[]=/lib/x86_64-linux-gnu/security/pam_access.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_debug.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_deny.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_echo.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_env.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_exec.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_faildelay.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_filter.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_ftp.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_group.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_issue.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_keyinit.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_lastlog.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_limits.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_listfile.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_localuser.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_loginuid.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_mail.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_mkhomedir.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_motd.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_namespace.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_nologin.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_oslogin_admin.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_oslogin_login.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_permit.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_pwhistory.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_rhosts.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_rootok.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_securetty.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_selinux.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_sepermit.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_shells.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_stress.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_succeed_if.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_tally.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_tally2.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_time.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_timestamp.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_tty_audit.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_umask.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_unix.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_userdb.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_warn.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_wheel.so
pam_module[]=/lib/x86_64-linux-gnu/security/pam_xauth.so
locked_account[]=Tobias
locked_account[]=ftpuser
locked_account[]=ktdw73
suggestion[]=AUTH-9284|Look at the locked accounts and consider removing them|-|-|
suggestion[]=AUTH-9286|Configure minimum password age in /etc/login.defs|-|-|
suggestion[]=AUTH-9286|Configure maximum password age in /etc/login.defs|-|-|
manual_event[]=AUTH-9328:03
suggestion[]=AUTH-9328|Default umask in /etc/login.defs could be more strict like 027|-|-|
auth_failed_logins_tooling[]=/etc/login.defs
auth_failed_logins_logged=1
ldap_auth_enabled=0
ldap_pam_enabled=0
password_min_days=-1
password_max_days=-1
available_shell[]=/bin/sh
available_shell[]=/bin/dash
available_shell[]=/bin/bash
available_shell[]=/bin/rbash
available_shell[]=/usr/bin/screen
session_timeout_enabled=0
suggestion[]=FILE-6310|To decrease the impact of a full /home file system, place /home on a separate partition|-|-|
suggestion[]=FILE-6310|To decrease the impact of a full /tmp file system, place /tmp on a separate partition|-|-|
suggestion[]=FILE-6310|To decrease the impact of a full /var file system, place /var on a separate partition|-|-|
file_systems_ext[]=/|ext4|
suggestion[]=FILE-6430|Consider disabling unused kernel modules|/etc/modprobe.d/blacklist.conf|Add 'install MODULENAME /bin/true' (without quotes)|
suggestion[]=USB-1000|Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft|-|-|
suggestion[]=STRG-1846|Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft|-|-|
resolv_conf_domain=europe-west3-c.c.cc2020-tobiaswieck.internal
resolv_conf_search_domain[]=europe-west3-c.c.cc2020-tobiaswieck.internal.
domainname=europe-west3-c.c.cc2020-tobiaswieck.internal
localhost-mapped-to=::1
name_cache_used=0
package_manager[]=dpkg
installed_packages=282
suggestion[]=PKGS-7370|Install debsums utility for the verification of packages with known good database.|-|-|
vulnerable_package[]=curl
vulnerable_package[]=libcurl3
vulnerable_package[]=libp11-kit0
vulnerable_package[]=linux-image-4.9.0-14-amd64
vulnerable_package[]=python-apt-common
vulnerable_package[]=python3-apt
vulnerable_package[]=tzdata
warning[]=PKGS-7392|Found one or more vulnerable packages.|-|-|
suggestion[]=PKGS-7392|Update your system with apt-get update, apt-get upgrade, apt-get dist-upgrade and/or unattended-upgrades|-|-|
suggestion[]=PKGS-7394|Install package apt-show-versions for patch management purposes|-|-|
installed_kernel_packages=1
unattended_upgrade_tool[]=unattended-upgrade
unattended_upgrade_option_available=1
ipv6_mode=auto
ipv6_only=0
nameserver[]=169.254.169.254
default_gateway[]=10.156.0.1
network_interface[]=lo
network_interface[]=eth0
network_mac_address[]=42:01:0a:9c:00:06
network_ipv4_address[]=10.156.0.6
network_ipv4_address[]=127.0.0.1
network_ipv6_address[]=fe80::4001:aff:fe9c:6
network_ipv6_address[]=::1
network_listen[]=raw,ss,v1|udp|*:68|dhclient|
network_listen[]=raw,ss,v1|udp|10.156.0.6:123|ntpd|
network_listen[]=raw,ss,v1|udp|127.0.0.1:123|ntpd|
network_listen[]=raw,ss,v1|udp|*:123|ntpd|
network_listen[]=raw,ss,v1|udp|fe80::4001:aff:fe9c:6%eth0:123|ntpd|
network_listen[]=raw,ss,v1|udp|::1:123|ntpd|
network_listen[]=raw,ss,v1|udp|:::123|ntpd|
network_listen[]=raw,ss,v1|tcp|*:22|sshd|
network_listen[]=raw,ss,v1|tcp|:::22|sshd|
suggestion[]=NETW-3200|Determine if protocol 'dccp' is really needed on this system|-|-|
uncommon_network_protocol_enabled=dccp
suggestion[]=NETW-3200|Determine if protocol 'sctp' is really needed on this system|-|-|
uncommon_network_protocol_enabled=sctp
suggestion[]=NETW-3200|Determine if protocol 'rds' is really needed on this system|-|-|
uncommon_network_protocol_enabled=rds
suggestion[]=NETW-3200|Determine if protocol 'tipc' is really needed on this system|-|-|
uncommon_network_protocol_enabled=tipc
imap_daemon=
pop3_daemon=
smtp_daemon=
firewall_software[]=iptables
warning[]=FIRE-4512|iptables module(s) loaded, but no rules active|-|-|
firewall_no_logging[]=iptables
manual[]=Verify if there is a formal process for testing and applying firewall rules
manual[]=Verify all traffic is filtered the right way between the different security zones
manual[]=Verify if a list is available with all required services
manual[]=Make sure an explicit deny all is the default policy for all unmatched traffic
suggestion[]=SSH-7408|Consider hardening SSH configuration|AllowTcpForwarding (set YES to NO)|-|
details[]=SSH-7408|sshd|desc:sshd option AllowTcpForwarding;field:AllowTcpForwarding;prefval:NO;value:YES;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|ClientAliveCountMax (set 3 to 2)|-|
details[]=SSH-7408|sshd|desc:sshd option ClientAliveCountMax;field:ClientAliveCountMax;prefval:2;value:3;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|Compression (set YES to NO)|-|
details[]=SSH-7408|sshd|desc:sshd option Compression;field:Compression;prefval:NO;value:YES;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|LogLevel (set INFO to VERBOSE)|-|
details[]=SSH-7408|sshd|desc:sshd option LogLevel;field:LogLevel;prefval:VERBOSE;value:INFO;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|MaxAuthTries (set 6 to 3)|-|
details[]=SSH-7408|sshd|desc:sshd option MaxAuthTries;field:MaxAuthTries;prefval:3;value:6;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|MaxSessions (set 10 to 2)|-|
details[]=SSH-7408|sshd|desc:sshd option MaxSessions;field:MaxSessions;prefval:2;value:10;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|Port (set 22 to )|-|
details[]=SSH-7408|sshd|desc:sshd option Port;field:Port;prefval:;value:22;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|TCPKeepAlive (set YES to NO)|-|
details[]=SSH-7408|sshd|desc:sshd option TCPKeepAlive;field:TCPKeepAlive;prefval:NO;value:YES;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|X11Forwarding (set YES to NO)|-|
details[]=SSH-7408|sshd|desc:sshd option X11Forwarding;field:X11Forwarding;prefval:NO;value:YES;|
suggestion[]=SSH-7408|Consider hardening SSH configuration|AllowAgentForwarding (set YES to NO)|-|
details[]=SSH-7408|sshd|desc:sshd option AllowAgentForwarding;field:AllowAgentForwarding;prefval:NO;value:YES;|
ssh_daemon_running=1
openssh_daemon_running=1
syslog_daemon_present=1
syslog_daemon[]=systemd-journal
syslog_daemon_present=1
syslog_daemon[]=rsyslog
log_directory[]=/var/log
log_directory[]=/var/log/apt
log_directory[]=/var/log/unattended-upgrades
remote_syslog_configured=0
suggestion[]=LOGG-2154|Enable logging to an external logging host for archiving purposes and additional protection|-|-|
log_directory[]=/var/log
log_rotation_config_found=1
log_rotation_tool=logrotate
suggestion[]=BANN-7126|Add a legal banner to /etc/issue, to warn unauthorized users|-|-|
weak_banner_file[]=/etc/issue
suggestion[]=BANN-7130|Add legal banner to /etc/issue.net, to warn unauthorized users|-|-|
crond_running=1
scheduler[]=crond
cronjob[]=17,*,*,*,*,root,cd,/,&&,run-parts,--report,/etc/cron.hourly
cronjob[]=25,6,*,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.daily,)
cronjob[]=47,6,*,*,7,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.weekly,)
cronjob[]=52,6,1,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.monthly,)
cronjob[]=/etc/cron.daily/logrotate
cronjob[]=/etc/cron.daily/ntp
cronjob[]=/etc/cron.daily/apt-compat
cronjob[]=/etc/cron.daily/man-db
cronjob[]=/etc/cron.daily/dpkg
cronjob[]=/etc/cron.daily/bsdmainutils
cronjob[]=/etc/cron.daily/passwd
cronjob[]=/etc/cron.weekly/man-db
suggestion[]=ACCT-9622|Enable process accounting|-|-|
suggestion[]=ACCT-9626|Enable sysstat to collect accounting (no results)|-|-|
suggestion[]=ACCT-9628|Enable auditd to collect audit information|-|-|
linux_auditd_running=0
audit_daemon_running=0
suggestion[]=TIME-3128|Check ntpq peers output for time source candidates|-|-|
ntp_version=2
tz_variable_empty=1
ntp_config_file[]=/etc/ntp.conf
ntp_config_found=1
ntp_config_type_daemon=1
ntp_config_type_eventbased=0
ntp_config_type_scheduled=0
ntp_config_type_startup=0
ntp_daemon=ntpd
ntp_daemon_running=1
certificate[]=/etc/ssl/certs/ca-certificates.crt|0|cn:subject=CN = ACCVRAIZ1, OU = PKIACCV, O = ACCV, C = ES;notafter:Dec 31 09:37:37 2030 GMT;|
certificates=127
kernel_entropy=1095
rng_found=0
framework_grsecurity=0
framework_selinux=0
suggestion[]=FINT-4350|Install a file integrity tool to monitor changes to critical and sensitive files|-|-|
suggestion[]=TOOL-5002|Determine if automation tools are present for system management|-|-|
automation_tool_present=0
malware_scanner_installed=0
suggestion[]=FILE-7524|Consider restricting file permissions|See screen output or log file|text:Use chmod to change file permissions|
home_directory[]=/bin
home_directory[]=/dev
home_directory[]=/home/Tobias
home_directory[]=/home/ftpuser
home_directory[]=/home/ktdw73
home_directory[]=/root
home_directory[]=/run/sshd
home_directory[]=/run/systemd
home_directory[]=/run/systemd/netif
home_directory[]=/run/uuidd
home_directory[]=/usr/games
home_directory[]=/usr/sbin
home_directory[]=/var/backups
home_directory[]=/var/cache/man
home_directory[]=/var/mail
suggestion[]=HOME-9304|Double check the permissions of home directories as some might be not strict enough.|-|-|
details[]=KRNL-6000|sysctl|desc:Disable loading of TTY line disciplines;field:dev.tty.ldisc_autoload;prefval:0;value:1;|
details[]=KRNL-6000|sysctl|desc:Restrict FIFO special device creation behavior;field:fs.protected_fifos;prefval:2;value:0;|
details[]=KRNL-6000|sysctl|desc:Restrict regular files creation behavior;field:fs.protected_regular;prefval:2;value:0;|
details[]=KRNL-6000|sysctl|desc:No description;field:kernel.core_uses_pid;prefval:1;value:0;|
details[]=KRNL-6000|sysctl|desc:Restrict access to kernel symbols;field:kernel.kptr_restrict;prefval:2;value:0;|
details[]=KRNL-6000|sysctl|desc:Restrict module loading once this sysctl value is loaded;field:kernel.modules_disabled;prefval:1;value:0;|
details[]=KRNL-6000|sysctl|desc:Disable magic SysRQ;field:kernel.sysrq;prefval:0;value:438;|
details[]=KRNL-6000|sysctl|desc:Restrict BPF for unprivileged users;field:kernel.unprivileged_bpf_disabled;prefval:1;value:0;|
details[]=KRNL-6000|sysctl|desc:Disable process tracing for everyone;field:kernel.yama.ptrace_scope;prefval:1 2 3;value:0;|
details[]=KRNL-6000|sysctl|desc:Hardened BPF JIT compilation;field:net.core.bpf_jit_harden;prefval:2;value:0;|
details[]=KRNL-6000|sysctl|desc:Disable/Ignore ICMP routing redirects;field:net.ipv6.conf.all.accept_redirects;prefval:0;value:1;|
details[]=KRNL-6000|sysctl|desc:Disable/Ignore ICMP routing redirects;field:net.ipv6.conf.default.accept_redirects;prefval:0;value:1;|
suggestion[]=KRNL-6000|One or more sysctl values differ from the scan profile and could be tweaked||Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)|
suggestion[]=HRDN-7230|Harden the system by installing at least one malware scanner, to perform periodic file system scans|-|Install a tool like rkhunter, chkrootkit, OSSEC|
compiler_installed=0
lynis_tests_done=259
report_datetime_end=2021-01-07 17:38:13
dhcp_client_running=1
arpwatch_running=0
firewall_active=1
firewall_empty_ruleset=1
firewall_installed=1
installed_packages_array=|acpi-support-base,0.142-8|acpid,1:2.0.28-1+b1|adduser,3.115|apt,1.4.11|apt-utils,1.4.11|base-files,9.9+deb9u13|base-passwd,3.5.43|bash,4.4-5|bind9-host,1:9.10.3.dfsg.P4-12.3+deb9u7|bsdmainutils,9.0.12+nmu1|bsdutils,1:2.29.2-1+deb9u1|busybox,1:1.22.0-19+b3|ca-certificates,20200601~deb9u1|cloud-guest-utils,0.29-1|coreutils,8.26-3|cpio,2.11+dfsg-6|cron,3.0pl1-128+deb9u1|curl,7.52.1-5+deb9u12|dash,0.5.8-2.4|debconf,1.5.61|debconf-i18n,1.5.61|debian-archive-keyring,2017.5+deb9u1|debianutils,4.8.1.1|dh-python,2.20170125|diffutils,1:3.5-3|distro-info-data,0.36|dmidecode,3.0-4|dmsetup,2:1.02.137-2|dpkg,1.18.25|e2fslibs:amd64,1.43.4-2+deb9u2|e2fsprogs,1.43.4-2+deb9u2|ethtool,1:4.8-1+b1|file,1:5.30-1+deb9u3|findutils,4.6.0+git+20161106-2|gcc-6-base:amd64,6.3.0-18+deb9u1|gdisk,1.0.1-1|geoip-database,20170512-1|gettext-base,0.19.8.1-2+deb9u1|git,1:2.11.0-3+deb9u7|git-man,1:2.11.0-3+deb9u7|gnupg,2.1.18-8~deb9u4|gnupg-agent,2.1.18-8~deb9u4|google-cloud-packages-archive-keyring,1.2-347415788|google-cloud-sdk,321.0.0-0|google-compute-engine,1:20201207.00-g1|google-compute-engine-oslogin,1:20200925.00-g1+deb9|google-guest-agent,1:20201214.00-g1|google-osconfig-agent,1:20201214.00-g1|gpgv,2.1.18-8~deb9u4|grep,2.27-2|groff-base,1.22.3-9|grub-common,2.02~beta3-5+deb9u2|grub-pc,2.02~beta3-5+deb9u2|grub-pc-bin,2.02~beta3-5+deb9u2|grub2-common,2.02~beta3-5+deb9u2|gzip,1.6-5+b1|host,1:9.10.3.dfsg.P4-12.3+deb9u7|hostname,3.18+b1|ifupdown,0.8.19|init,1.48|init-system-helpers,1.48|initramfs-tools,0.130|initramfs-tools-core,0.130|iproute2,4.9.0-1+deb9u1|iptables,1.6.0+snapshot20161117-6|iputils-ping,3:20161105-1|isc-dhcp-client,4.3.5-3+deb9u1|isc-dhcp-common,4.3.5-3+deb9u1|klibc-utils,2.0.4-9|kmod,23-2|kpartx,0.6.4-5+deb9u1|less,481-2.1|libacl1:amd64,2.2.52-3+b1|libapparmor1:amd64,2.11.0-3+deb9u2|libapt-inst2.0:amd64,1.4.11|libapt-pkg5.0:amd64,1.4.11|libassuan0:amd64,2.4.3-2|libattr1:amd64,1:2.4.47-2+b2|libaudit-common,1:2.6.7-2|libaudit1:amd64,1:2.6.7-2|libbind9-140:amd64,1:9.10.3.dfsg.P4-12.3+deb9u7|libblkid1:amd64,2.29.2-1+deb9u1|libbsd0:amd64,0.8.3-1|libbz2-1.0:amd64,1.0.6-8.1|libc-bin,2.24-11+deb9u4|libc-l10n,2.24-11+deb9u4|libc6:amd64,2.24-11+deb9u4|libcap-ng0:amd64,0.7.7-3+b1|libcap2:amd64,1:2.25-1|libcomerr2:amd64,1.43.4-2+deb9u2|libcryptsetup4:amd64,2:1.7.3-4|libcurl3-gnutls:amd64,7.52.1-5+deb9u13|libcurl3:amd64,7.52.1-5+deb9u12|libdb5.3:amd64,5.3.28-12+deb9u1|libdebconfclient0:amd64,0.227|libdevmapper1.02.1:amd64,2:1.02.137-2|libdns-export162,1:9.10.3.dfsg.P4-12.3+deb9u7|libdns162:amd64,1:9.10.3.dfsg.P4-12.3+deb9u7|libedit2:amd64,3.1-20160903-3|libelf1:amd64,0.168-1|liberror-perl,0.17024-1|libestr0,0.1.10-2|libexpat1:amd64,2.2.0-2+deb9u3|libfastjson4:amd64,0.99.4-1|libfdisk1:amd64,2.29.2-1+deb9u1|libffi6:amd64,3.2.1-6|libfreetype6:amd64,2.6.3-3.2+deb9u2|libfuse2:amd64,2.9.7-1+deb9u2|libgcc1:amd64,1:6.3.0-18+deb9u1|libgcrypt20:amd64,1.7.6-2+deb9u3|libgdbm3:amd64,1.8.3-14|libgeoip1:amd64,1.6.9-4|libgmp10:amd64,2:6.1.2+dfsg-1|libgnutls30:amd64,3.5.8-5+deb9u5|libgpg-error0:amd64,1.26-2|libgpm2:amd64,1.20.4-6.2+b1|libgssapi-krb5-2:amd64,1.15-1+deb9u2|libhogweed4:amd64,3.3-1+b2|libicu57:amd64,57.1-6+deb9u4|libidn11:amd64,1.33-1+deb9u1|libidn2-0:amd64,0.16-1+deb9u1|libip4tc0:amd64,1.6.0+snapshot20161117-6|libip6tc0:amd64,1.6.0+snapshot20161117-6|libiptc0:amd64,1.6.0+snapshot20161117-6|libisc-export160,1:9.10.3.dfsg.P4-12.3+deb9u7|libisc160:amd64,1:9.10.3.dfsg.P4-12.3+deb9u7|libisccc140:amd64,1:9.10.3.dfsg.P4-12.3+deb9u7|libisccfg140:amd64,1:9.10.3.dfsg.P4-12.3+deb9u7|libjson-c3:amd64,0.12.1-1.1+deb9u1|libk5crypto3:amd64,1.15-1+deb9u2|libkeyutils1:amd64,1.5.9-9|libklibc,2.0.4-9|libkmod2:amd64,23-2|libkrb5-3:amd64,1.15-1+deb9u2|libkrb5support0:amd64,1.15-1+deb9u2|libksba8:amd64,1.3.5-2|libldap-2.4-2:amd64,2.4.44+dfsg-5+deb9u6|libldap-common,2.4.44+dfsg-5+deb9u6|liblocale-gettext-perl,1.07-3+b1|liblogging-stdlog0:amd64,1.0.5-2+b2|liblognorm5:amd64,2.0.1-1.1+b1|liblwres141:amd64,1:9.10.3.dfsg.P4-12.3+deb9u7|liblz4-1:amd64,0.0~r131-2+b1|liblzma5:amd64,5.2.2-1.2+b1|libmagic-mgc,1:5.30-1+deb9u3|libmagic1:amd64,1:5.30-1+deb9u3
package_audit_tool=apt-get
package_audit_tool_found=1
vulnerable_packages_found=1
hardening_index=65
tests_executed=HRDN-7231|HRDN-7230|HRDN-7222|HRDN-7220|KRNL-6000|HOME-9350|HOME-9310|HOME-9306|HOME-9304|HOME-9302|FILE-7524|MALW-3284|MALW-3282|MALW-3280|MALW-3278|MALW-3276|MALW-3275|TOOL-5190|TOOL-5126|TOOL-5130|TOOL-5122|TOOL-5120|TOOL-5102|TOOL-5002|FINT-4350|FINT-4338|FINT-4330|FINT-4328|FINT-4326|FINT-4322|FINT-4318|FINT-4314|FINT-4310|MACF-6290|RBAC-6272|MACF-6240|MACF-6232|MACF-6204|CONT-8102|CRYP-8005|CRYP-8004|CRYP-8002|CRYP-7930|CRYP-7902|TIME-3170|TIME-3148|TIME-3136|TIME-3132|TIME-3128|TIME-3124|TIME-3120|TIME-3116|TIME-3112|TIME-3104|ACCT-9636|ACCT-9628|ACCT-9626|ACCT-9622|SCHD-7718|SCHD-7704|SCHD-7702|BANN-7130|BANN-7128|BANN-7126|BANN-7124|INSE-8320|INSE-8318|INSE-8316|INSE-8314|INSE-8322|INSE-8310|INSE-8304|INSE-8300|INSE-8102|INSE-8100|INSE-8000|LOGG-2180|LOGG-2170|LOGG-2154|LOGG-2150|LOGG-2148|LOGG-2146|LOGG-2142|LOGG-2138|LOGG-2240|LOGG-2230|LOGG-2210|LOGG-2136|LOGG-2132|LOGG-2130|SQD-3602|PHP-2211|LDAP-2219|DBS-1880|DBS-1860|DBS-1840|DBS-1826|DBS-1820|DBS-1818|DBS-1804|SNMP-3302|SSH-7440|SSH-7408|SSH-7406|SSH-7404|SSH-7402|HTTP-6702|HTTP-6622|FIRE-4594|FIRE-4590|FIRE-4586|FIRE-4524|FIRE-4513|FIRE-4512|FIRE-4508|FIRE-4502|MAIL-8880|MAIL-8860|MAIL-8838|MAIL-8820|MAIL-8814|MAIL-8802|PRNT-2314|PRNT-2304|NETW-3200|NETW-3032|NETW-3030|NETW-3028|NETW-3015|NETW-3012|NETW-3008|NETW-3006|NETW-3004|NETW-3001|NETW-2706|NETW-2705|NETW-2704|NETW-2600|NETW-2400|PKGS-7420|PKGS-7410|PKGS-7398|PKGS-7394|PKGS-7392|PKGS-7390|PKGS-7388|PKGS-7370|PKGS-7346|PKGS-7345|NAME-4408|NAME-4406|NAME-4404|NAME-4402|NAME-4304|NAME-4230|NAME-4202|NAME-4034|NAME-4032|NAME-4028|NAME-4020|NAME-4018|NAME-4016|STRG-1920|STRG-1846|USB-3000|USB-2000|USB-1000|FILE-6430|FILE-6394|FILE-6376|FILE-6374|FILE-6372|FILE-6368|FILE-6363|FILE-6362|FILE-6354|FILE-6344|FILE-6336|FILE-6332|FILE-6329|FILE-6324|FILE-6323|FILE-6310|SHLL-6230|SHLL-6220|SHLL-6211|AUTH-9408|AUTH-9402|AUTH-9328|AUTH-9308|AUTH-9288|AUTH-9286|AUTH-9284|AUTH-9283|AUTH-9282|AUTH-9278|AUTH-9268|AUTH-9266|AUTH-9264|AUTH-9262|AUTH-9252|AUTH-9250|AUTH-9242|AUTH-9240|AUTH-9234|AUTH-9230|AUTH-9229|AUTH-9228|AUTH-9226|AUTH-9222|AUTH-9216|AUTH-9208|AUTH-9204|PROC-3802|PROC-3614|PROC-3612|PROC-3602|KRNL-5830|KRNL-5820|KRNL-5788|KRNL-5730|KRNL-5728|KRNL-5726|KRNL-5723|KRNL-5695|KRNL-5677|KRNL-5622|BOOT-5260|BOOT-5202|BOOT-5184|BOOT-5180|BOOT-5177|BOOT-5155|BOOT-5142|BOOT-5139|BOOT-5122|BOOT-5121|BOOT-5116|BOOT-5109|BOOT-5108|BOOT-5104|PLGN-3860|PLGN-3856|PLGN-3834|PLGN-3832|PLGN-3830|PLGN-3820|PLGN-3818|PLGN-3816|PLGN-3814|PLGN-3812|PLGN-3810|PLGN-3808|PLGN-3806|PLGN-3804|PLGN-3802|PLGN-3800|PLGN-0010|CORE-1000|
tests_skipped=MALW-3288|MALW-3286|TOOL-5104|FINT-4402|FINT-4341|FINT-4340|FINT-4339|FINT-4336|FINT-4334|FINT-4316|FINT-4315|MACF-6242|MACF-6234|MACF-6208|CONT-8108|CONT-8107|CONT-8106|CONT-8104|CONT-8004|CRYP-7931|TIME-3185|TIME-3182|TIME-3181|TIME-3180|TIME-3160|TIME-3106|ACCT-9662|ACCT-9660|ACCT-9656|ACCT-9654|ACCT-9652|ACCT-9650|ACCT-9634|ACCT-9632|ACCT-9630|ACCT-2760|ACCT-2754|SCHD-7724|SCHD-7720|BANN-7113|INSE-8050|INSE-8200|INSE-8116|INSE-8106|INSE-8104|INSE-8016|INSE-8006|INSE-8004|INSE-8002|LOGG-2192|LOGG-2190|LOGG-2164|LOGG-2162|LOGG-2160|LOGG-2153|LOGG-2152|LOGG-2134|SQD-3680|SQD-3630|SQD-3624|SQD-3620|SQD-3616|SQD-3614|SQD-3613|SQD-3610|SQD-3606|SQD-3604|PHP-2382|PHP-2378|PHP-2376|PHP-2374|PHP-2372|PHP-2368|PHP-2320|LDAP-2224|DBS-1888|DBS-1886|DBS-1884|DBS-1882|DBS-1828|DBS-1816|SNMP-3306|SNMP-3304|HTTP-6720|HTTP-6716|HTTP-6714|HTTP-6712|HTTP-6710|HTTP-6708|HTTP-6706|HTTP-6704|HTTP-6643|HTTP-6641|HTTP-6640|HTTP-6632|HTTP-6626|HTTP-6624|FIRE-4540|FIRE-4538|FIRE-4536|FIRE-4534|FIRE-4532|FIRE-4530|FIRE-4526|FIRE-4520|FIRE-4518|MAIL-8920|MAIL-8818|MAIL-8817|MAIL-8816|MAIL-8804|PRNT-2420|PRNT-2418|PRNT-2316|PRNT-2308|PRNT-2307|PRNT-2306|PRNT-2302|NETW-3014|PKGS-7393|PKGS-7387|PKGS-7386|PKGS-7384|PKGS-7383|PKGS-7382|PKGS-7381|PKGS-7380|PKGS-7378|PKGS-7366|PKGS-7354|PKGS-7352|PKGS-7350|PKGS-7348|PKGS-7334|PKGS-7332|PKGS-7330|PKGS-7328|PKGS-7322|PKGS-7320|PKGS-7314|PKGS-7312|PKGS-7310|PKGS-7308|PKGS-7306|PKGS-7304|PKGS-7303|PKGS-7302|PKGS-7301|NAME-4306|NAME-4238|NAME-4236|NAME-4232|NAME-4210|NAME-4206|NAME-4204|NAME-4036|NAME-4026|NAME-4024|STRG-1930|STRG-1928|STRG-1926|STRG-1906|STRG-1904|STRG-1902|FILE-6410|FILE-6439|FILE-6330|FILE-6312|FILE-6311|SHLL-6202|AUTH-9410|AUTH-9409|AUTH-9406|AUTH-9340|AUTH-9306|AUTH-9304|AUTH-9254|AUTH-9218|AUTH-9212|PROC-3604|KRNL-5770|KRNL-5831|KRNL-5745|BOOT-5264|BOOT-5263|BOOT-5262|BOOT-5170|BOOT-5165|BOOT-5159|BOOT-5126|BOOT-5261|BOOT-5124|BOOT-5117|BOOT-5106|BOOT-5102|PLGN-0008|
finish=true