Add gcp marketplace wordpress

This commit is contained in:
Marcel Schwarz 2021-01-08 22:08:19 +01:00
parent ef3b8836e5
commit 089881193a
157 changed files with 123727 additions and 0 deletions

View File

@ -0,0 +1,768 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Debian
Operating system version: 10
Kernel version: 4.19.0
Hardware platform: x86_64
Hostname: wordpress-2-vm
---------------------------------------------------
Profiles: /home/ktdw73/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ systemd ]
- Checking UEFI boot [ DISABLED ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check running services (systemctl) [ DONE ]
Result: found 17 running services
- Check enabled services at boot (systemctl) [ DONE ]
Result: found 23 enabled services
- Check startup files (permissions) [ OK ]
- Running 'systemd-analyze security'
- atd.service: [ UNSAFE ]
- bitnami.service: [ UNSAFE ]
- chrony.service: [ EXPOSED ]
- cron.service: [ UNSAFE ]
- dbus.service: [ UNSAFE ]
- emergency.service: [ UNSAFE ]
- getty@tty1.service: [ UNSAFE ]
- google-guest-agent.service: [ UNSAFE ]
- google-osconfig-agent.service: [ UNSAFE ]
- haveged.service: [ MEDIUM ]
- ifup@ens4.service: [ UNSAFE ]
- rc-local.service: [ UNSAFE ]
- rescue.service: [ UNSAFE ]
- rsync.service: [ UNSAFE ]
- rsyslog.service: [ UNSAFE ]
- serial-getty@ttyS0.service: [ UNSAFE ]
- ssh.service: [ UNSAFE ]
- stackdriver-agent.service: [ UNSAFE ]
- systemd-ask-password-console.service: [ UNSAFE ]
- systemd-ask-password-wall.service: [ UNSAFE ]
- systemd-fsckd.service: [ UNSAFE ]
- systemd-initctl.service: [ UNSAFE ]
- systemd-journald.service: [ OK ]
- systemd-logind.service: [ OK ]
- systemd-networkd.service: [ OK ]
- systemd-timesyncd.service: [ OK ]
- systemd-udevd.service: [ EXPOSED ]
- unattended-upgrades.service: [ UNSAFE ]
- user@1003.service: [ UNSAFE ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 5 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 44 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ FOUND ]
- Checking for available kernel update [ UNKNOWN ]
- Checking core dumps configuration
- configuration in systemd conf files [ DEFAULT ]
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DEFAULT ]
- 'soft' configuration in security/limits.conf [ DEFAULT ]
- Checking setuid core dumps configuration [ DISABLED ]
- Check if reboot is needed [ NO ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ OK ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ WARNING ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/99-additional-paths [ WARNING ]
- Permissions for: /etc/sudoers.d/99-bitnami [ WARNING ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- Permissions for: /etc/sudoers.d/google_sudoers [ OK ]
- PAM password strength tools [ SUGGESTION ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ OK ]
- Accounts without password [ OK ]
- Locked accounts [ FOUND ]
- Checking user password aging (minimum) [ DISABLED ]
- User password aging (maximum) [ DISABLED ]
- Checking expired passwords [ OK ]
- Checking Linux single user mode authentication [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ SUGGESTION ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 7 shells (valid shells: 7).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ SUGGESTION ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ NONE ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ NON DEFAULT ]
- Mount options of /dev [ PARTIALLY HARDENED ]
- Mount options of /dev/shm [ PARTIALLY HARDENED ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Total without nodev:9 noexec:9 nosuid:6 ro or noexec (W^X): 9 of total 30
- Disable kernel support of some filesystems
- Discovered kernel modules: hfs hfsplus squashfs udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ NOT DISABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ NOT DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking default DNS search domain [ FOUND ]
- Checking search domains [ FOUND ]
- Searching DNS domain name [ FOUND ]
Domain name: europe-west3-a.c.cc2020-tobiaswieck.internal
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ NONE ]
- Checking security repository in sources.list file [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages (apt-get only) [ DONE ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-get
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 169.254.169.254 [ OK ]
- Minimal of 2 responsive nameservers [ WARNING ]
- DNSSEC supported (systemd-resolved) [ UNKNOWN ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client [ RUNNING ]
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking for empty ruleset [ WARNING ]
- Checking for unused rules [ OK ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache (binary /opt/bitnami/apache2/bin/httpd) [ FOUND ]
[Notice] possible directory/file parts found, but still unsure what the real configuration file is. Skipping some Apache related tests
=================================================================
Exception found!
Function/test: [HTTP-6624:1]
Message: Found some unknown directory or file references in Apache configuration
Help improving the Lynis community with your feedback!
Steps:
- Ensure you are running the latest version (./lynis update check)
- If so, create a GitHub issue at https://github.com/CISOfy/lynis
- Include relevant parts of the log file or configuration file
Thanks!
=================================================================
Info: No virtual hosts found
* Loadable modules [ NONE ]
=================================================================
Exception found!
Function/test: [HTTP-6632:1]
Message: No loadable Apache modules found
Help improving the Lynis community with your feedback!
Steps:
- Ensure you are running the latest version (./lynis update check)
- If so, create a GitHub issue at https://github.com/CISOfy/lynis
- Include relevant parts of the log file or configuration file
Thanks!
=================================================================
mod_evasive: anti-DoS/brute force [ NOT FOUND ]
mod_reqtimeout/mod_qos [ NOT FOUND ]
ModSecurity: web application firewall [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ OK ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ OK ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ SUGGESTION ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
- MySQL process status [ FOUND ]
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ SKIPPED ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
- Checking atd status [ RUNNING ]
- Checking at users [ DONE ]
- Checking at jobs [ NONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ NOT FOUND ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- NTP daemon found: chronyd [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/128] [ NONE ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ YES ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 41 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- Checking presence integrity tool [ NOT FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking for IDS/IPS tooling [ NONE ]
[+] Software: Malware
------------------------------------
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/at.deny [ SUGGESTION ]
File: /etc/cron.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/motd [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- dev.tty.ldisc_autoload (exp: 0) [ DIFFERENT ]
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ OK ]
- kernel.core_uses_pid (exp: 1) [ DIFFERENT ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ OK ]
- kernel.kptr_restrict (exp: 2) [ DIFFERENT ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ OK ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ DIFFERENT ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ DIFFERENT ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.log_martians (exp: 1) [ OK ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.default.log_martians (exp: 1) [ OK ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ FOUND ]
- Installed malware scanner [ NOT FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (2):
----------------------------
! Couldn't find 2 responsive nameservers [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
! iptables module(s) loaded, but no rules active [FIRE-4512]
https://cisofy.com/lynis/controls/FIRE-4512/
Suggestions (49):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* Consider hardening system services [BOOT-5264]
- Details : Run '/usr/bin/systemd-analyze security SERVICE' for each service
https://cisofy.com/lynis/controls/BOOT-5264/
* Determine why /vmlinuz or /boot/vmlinuz is missing on this Debian/Ubuntu system. [KRNL-5788]
- Details : /vmlinuz or /boot/vmlinuz
https://cisofy.com/lynis/controls/KRNL-5788/
* If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [KRNL-5820]
https://cisofy.com/lynis/controls/KRNL-5820/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [AUTH-9262]
https://cisofy.com/lynis/controls/AUTH-9262/
* Look at the locked accounts and consider removing them [AUTH-9284]
https://cisofy.com/lynis/controls/AUTH-9284/
* Configure minimum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Configure maximum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Default umask in /etc/login.defs could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /tmp file system, place /tmp on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [USB-1000]
https://cisofy.com/lynis/controls/USB-1000/
* Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [STRG-1846]
https://cisofy.com/lynis/controls/STRG-1846/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Check your resolv.conf file and fill in a backup nameserver if possible [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Install Apache mod_evasive to guard webserver against DoS/brute force attempts [HTTP-6640]
https://cisofy.com/lynis/controls/HTTP-6640/
* Install Apache mod_reqtimeout or mod_qos to guard webserver against Slowloris attacks [HTTP-6641]
https://cisofy.com/lynis/controls/HTTP-6641/
* Install Apache modsecurity to guard webserver against web application attacks [HTTP-6643]
https://cisofy.com/lynis/controls/HTTP-6643/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowAgentForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable process accounting [ACCT-9622]
https://cisofy.com/lynis/controls/ACCT-9622/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350]
https://cisofy.com/lynis/controls/FINT-4350/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
* Harden compilers like restricting access to root user only [HRDN-7222]
https://cisofy.com/lynis/controls/HRDN-7222/
* Harden the system by installing at least one malware scanner, to perform periodic file system scans [HRDN-7230]
- Solution : Install a tool like rkhunter, chkrootkit, OSSEC
https://cisofy.com/lynis/controls/HRDN-7230/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 66 [############# ]
Tests performed : 263
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [X]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Exceptions found
Some exceptional events or information was found!
What to do:
You can help by providing your log file (/var/log/lynis.log).
Go to https://cisofy.com/contact/ and send your file to the e-mail address listed
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /home/ktdw73/scans/lynis/default.prf for all settings)

View File

@ -0,0 +1,768 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Debian
Operating system version: 10
Kernel version: 4.19.0
Hardware platform: x86_64
Hostname: wordpress-2-vm
---------------------------------------------------
Profiles: /home/ktdw73/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ systemd ]
- Checking UEFI boot [ DISABLED ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check running services (systemctl) [ DONE ]
Result: found 17 running services
- Check enabled services at boot (systemctl) [ DONE ]
Result: found 23 enabled services
- Check startup files (permissions) [ OK ]
- Running 'systemd-analyze security'
- atd.service: [ UNSAFE ]
- bitnami.service: [ UNSAFE ]
- chrony.service: [ EXPOSED ]
- cron.service: [ UNSAFE ]
- dbus.service: [ UNSAFE ]
- emergency.service: [ UNSAFE ]
- getty@tty1.service: [ UNSAFE ]
- google-guest-agent.service: [ UNSAFE ]
- google-osconfig-agent.service: [ UNSAFE ]
- haveged.service: [ MEDIUM ]
- ifup@ens4.service: [ UNSAFE ]
- rc-local.service: [ UNSAFE ]
- rescue.service: [ UNSAFE ]
- rsync.service: [ UNSAFE ]
- rsyslog.service: [ UNSAFE ]
- serial-getty@ttyS0.service: [ UNSAFE ]
- ssh.service: [ UNSAFE ]
- stackdriver-agent.service: [ UNSAFE ]
- systemd-ask-password-console.service: [ UNSAFE ]
- systemd-ask-password-wall.service: [ UNSAFE ]
- systemd-fsckd.service: [ UNSAFE ]
- systemd-initctl.service: [ UNSAFE ]
- systemd-journald.service: [ OK ]
- systemd-logind.service: [ OK ]
- systemd-networkd.service: [ OK ]
- systemd-timesyncd.service: [ OK ]
- systemd-udevd.service: [ EXPOSED ]
- unattended-upgrades.service: [ UNSAFE ]
- user@1003.service: [ UNSAFE ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 5 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 55 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ FOUND ]
- Checking for available kernel update [ UNKNOWN ]
- Checking core dumps configuration
- configuration in systemd conf files [ DEFAULT ]
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DEFAULT ]
- 'soft' configuration in security/limits.conf [ DEFAULT ]
- Checking setuid core dumps configuration [ DISABLED ]
- Check if reboot is needed [ NO ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ OK ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ WARNING ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/99-additional-paths [ WARNING ]
- Permissions for: /etc/sudoers.d/99-bitnami [ WARNING ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- Permissions for: /etc/sudoers.d/google_sudoers [ OK ]
- PAM password strength tools [ SUGGESTION ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ OK ]
- Accounts without password [ OK ]
- Locked accounts [ FOUND ]
- Checking user password aging (minimum) [ DISABLED ]
- User password aging (maximum) [ DISABLED ]
- Checking expired passwords [ OK ]
- Checking Linux single user mode authentication [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ SUGGESTION ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 7 shells (valid shells: 7).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ SUGGESTION ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ NONE ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ NON DEFAULT ]
- Mount options of /dev [ PARTIALLY HARDENED ]
- Mount options of /dev/shm [ PARTIALLY HARDENED ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Total without nodev:10 noexec:10 nosuid:7 ro or noexec (W^X): 10 of total 31
- Disable kernel support of some filesystems
- Discovered kernel modules: hfs hfsplus squashfs udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ NOT DISABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ NOT DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking default DNS search domain [ FOUND ]
- Checking search domains [ FOUND ]
- Searching DNS domain name [ FOUND ]
Domain name: europe-west3-a.c.cc2020-tobiaswieck.internal
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ NONE ]
- Checking security repository in sources.list file [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages (apt-get only) [ DONE ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-get
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 169.254.169.254 [ OK ]
- Minimal of 2 responsive nameservers [ WARNING ]
- DNSSEC supported (systemd-resolved) [ UNKNOWN ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client [ RUNNING ]
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking for empty ruleset [ WARNING ]
- Checking for unused rules [ OK ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache (binary /opt/bitnami/apache2/bin/httpd) [ FOUND ]
[Notice] possible directory/file parts found, but still unsure what the real configuration file is. Skipping some Apache related tests
=================================================================
Exception found!
Function/test: [HTTP-6624:1]
Message: Found some unknown directory or file references in Apache configuration
Help improving the Lynis community with your feedback!
Steps:
- Ensure you are running the latest version (./lynis update check)
- If so, create a GitHub issue at https://github.com/CISOfy/lynis
- Include relevant parts of the log file or configuration file
Thanks!
=================================================================
Info: No virtual hosts found
* Loadable modules [ NONE ]
=================================================================
Exception found!
Function/test: [HTTP-6632:1]
Message: No loadable Apache modules found
Help improving the Lynis community with your feedback!
Steps:
- Ensure you are running the latest version (./lynis update check)
- If so, create a GitHub issue at https://github.com/CISOfy/lynis
- Include relevant parts of the log file or configuration file
Thanks!
=================================================================
mod_evasive: anti-DoS/brute force [ NOT FOUND ]
mod_reqtimeout/mod_qos [ NOT FOUND ]
ModSecurity: web application firewall [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ OK ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ OK ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ SUGGESTION ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
- MySQL process status [ FOUND ]
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ SKIPPED ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
- Checking atd status [ RUNNING ]
- Checking at users [ DONE ]
- Checking at jobs [ NONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ NOT FOUND ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- NTP daemon found: chronyd [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/128] [ NONE ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ YES ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 41 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- Checking presence integrity tool [ NOT FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking for IDS/IPS tooling [ NONE ]
[+] Software: Malware
------------------------------------
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/at.deny [ SUGGESTION ]
File: /etc/cron.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/motd [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- dev.tty.ldisc_autoload (exp: 0) [ DIFFERENT ]
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ OK ]
- kernel.core_uses_pid (exp: 1) [ DIFFERENT ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ OK ]
- kernel.kptr_restrict (exp: 2) [ DIFFERENT ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ OK ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ DIFFERENT ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ DIFFERENT ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.log_martians (exp: 1) [ OK ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.default.log_martians (exp: 1) [ OK ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ FOUND ]
- Installed malware scanner [ NOT FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (2):
----------------------------
! Couldn't find 2 responsive nameservers [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
! iptables module(s) loaded, but no rules active [FIRE-4512]
https://cisofy.com/lynis/controls/FIRE-4512/
Suggestions (49):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* Consider hardening system services [BOOT-5264]
- Details : Run '/usr/bin/systemd-analyze security SERVICE' for each service
https://cisofy.com/lynis/controls/BOOT-5264/
* Determine why /vmlinuz or /boot/vmlinuz is missing on this Debian/Ubuntu system. [KRNL-5788]
- Details : /vmlinuz or /boot/vmlinuz
https://cisofy.com/lynis/controls/KRNL-5788/
* If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [KRNL-5820]
https://cisofy.com/lynis/controls/KRNL-5820/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [AUTH-9262]
https://cisofy.com/lynis/controls/AUTH-9262/
* Look at the locked accounts and consider removing them [AUTH-9284]
https://cisofy.com/lynis/controls/AUTH-9284/
* Configure minimum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Configure maximum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Default umask in /etc/login.defs could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /tmp file system, place /tmp on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [USB-1000]
https://cisofy.com/lynis/controls/USB-1000/
* Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [STRG-1846]
https://cisofy.com/lynis/controls/STRG-1846/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Check your resolv.conf file and fill in a backup nameserver if possible [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Install Apache mod_evasive to guard webserver against DoS/brute force attempts [HTTP-6640]
https://cisofy.com/lynis/controls/HTTP-6640/
* Install Apache mod_reqtimeout or mod_qos to guard webserver against Slowloris attacks [HTTP-6641]
https://cisofy.com/lynis/controls/HTTP-6641/
* Install Apache modsecurity to guard webserver against web application attacks [HTTP-6643]
https://cisofy.com/lynis/controls/HTTP-6643/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowAgentForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable process accounting [ACCT-9622]
https://cisofy.com/lynis/controls/ACCT-9622/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350]
https://cisofy.com/lynis/controls/FINT-4350/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
* Harden compilers like restricting access to root user only [HRDN-7222]
https://cisofy.com/lynis/controls/HRDN-7222/
* Harden the system by installing at least one malware scanner, to perform periodic file system scans [HRDN-7230]
- Solution : Install a tool like rkhunter, chkrootkit, OSSEC
https://cisofy.com/lynis/controls/HRDN-7230/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 66 [############# ]
Tests performed : 263
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [X]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Exceptions found
Some exceptional events or information was found!
What to do:
You can help by providing your log file (/var/log/lynis.log).
Go to https://cisofy.com/contact/ and send your file to the e-mail address listed
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /home/ktdw73/scans/lynis/default.prf for all settings)

View File

@ -0,0 +1,740 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Debian
Operating system version: 10
Kernel version: 4.19.0
Hardware platform: x86_64
Hostname: wordpress-2-vm
---------------------------------------------------
Profiles: /home/ktdw73/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ systemd ]
- Checking UEFI boot [ DISABLED ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check running services (systemctl) [ DONE ]
Result: found 19 running services
- Check enabled services at boot (systemctl) [ DONE ]
Result: found 23 enabled services
- Check startup files (permissions) [ OK ]
- Running 'systemd-analyze security'
- acct.service: [ UNSAFE ]
- bitnami.service: [ UNSAFE ]
- chrony.service: [ EXPOSED ]
- cron.service: [ UNSAFE ]
- dbus.service: [ UNSAFE ]
- emergency.service: [ UNSAFE ]
- fail2ban.service: [ UNSAFE ]
- getty@tty1.service: [ UNSAFE ]
- google-guest-agent.service: [ UNSAFE ]
- google-osconfig-agent.service: [ UNSAFE ]
- haveged.service: [ MEDIUM ]
- ifup@ens4.service: [ UNSAFE ]
- portsentry.service: [ UNSAFE ]
- rc-local.service: [ UNSAFE ]
- rescue.service: [ UNSAFE ]
- rsync.service: [ UNSAFE ]
- rsyslog.service: [ UNSAFE ]
- sendmail.service: [ UNSAFE ]
- serial-getty@ttyS0.service: [ UNSAFE ]
- ssh.service: [ UNSAFE ]
- stackdriver-agent.service: [ UNSAFE ]
- systemd-ask-password-console.service: [ UNSAFE ]
- systemd-ask-password-wall.service: [ UNSAFE ]
- systemd-fsckd.service: [ UNSAFE ]
- systemd-initctl.service: [ UNSAFE ]
- systemd-journald.service: [ OK ]
- systemd-logind.service: [ OK ]
- systemd-networkd.service: [ OK ]
- systemd-timesyncd.service: [ OK ]
- systemd-udevd.service: [ EXPOSED ]
- unattended-upgrades.service: [ UNSAFE ]
- user@1003.service: [ UNSAFE ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 5 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 55 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ FOUND ]
- Checking for available kernel update [ UNKNOWN ]
- Checking core dumps configuration
- configuration in systemd conf files [ DEFAULT ]
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DISABLED ]
- 'soft' config in security/limits.conf (implicit) [ DISABLED ]
- Checking setuid core dumps configuration [ DISABLED ]
- Check if reboot is needed [ NO ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ OK ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ WARNING ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/99-additional-paths [ WARNING ]
- Permissions for: /etc/sudoers.d/99-bitnami [ WARNING ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- Permissions for: /etc/sudoers.d/google_sudoers [ OK ]
- PAM password strength tools [ OK ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ OK ]
- Accounts without password [ OK ]
- Locked accounts [ FOUND ]
- User password aging (minimum) [ CONFIGURED ]
- User password aging (maximum) [ CONFIGURED ]
- Checking expired passwords [ OK ]
- Checking Linux single user mode authentication [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ OK ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 7 shells (valid shells: 7).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ OK ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ NONE ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ NON DEFAULT ]
- Mount options of /dev [ PARTIALLY HARDENED ]
- Mount options of /dev/shm [ PARTIALLY HARDENED ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Mount options of /tmp [ HARDENED ]
- Total without nodev:10 noexec:10 nosuid:7 ro or noexec (W^X): 10 of total 32
- Disable kernel support of some filesystems
- Discovered kernel modules: hfs hfsplus squashfs udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ DISABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ NOT DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking default DNS search domain [ FOUND ]
- Checking search domains [ FOUND ]
- Searching DNS domain name [ FOUND ]
Domain name: europe-west3-a.c.cc2020-tobiaswieck.internal
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ NONE ]
- Checking security repository in sources.list file [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages (apt-get only) [ DONE ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-get
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 169.254.169.254 [ OK ]
- Minimal of 2 responsive nameservers [ WARNING ]
- DNSSEC supported (systemd-resolved) [ UNKNOWN ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client [ RUNNING ]
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking for empty ruleset [ WARNING ]
- Checking for unused rules [ OK ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache (binary /opt/bitnami/apache2/bin/httpd) [ FOUND ]
[Notice] possible directory/file parts found, but still unsure what the real configuration file is. Skipping some Apache related tests
=================================================================
Exception found!
Function/test: [HTTP-6624:1]
Message: Found some unknown directory or file references in Apache configuration
Help improving the Lynis community with your feedback!
Steps:
- Ensure you are running the latest version (./lynis update check)
- If so, create a GitHub issue at https://github.com/CISOfy/lynis
- Include relevant parts of the log file or configuration file
Thanks!
=================================================================
Info: No virtual hosts found
* Loadable modules [ NONE ]
=================================================================
Exception found!
Function/test: [HTTP-6632:1]
Message: No loadable Apache modules found
Help improving the Lynis community with your feedback!
Steps:
- Ensure you are running the latest version (./lynis update check)
- If so, create a GitHub issue at https://github.com/CISOfy/lynis
- Include relevant parts of the log file or configuration file
Thanks!
=================================================================
mod_evasive: anti-DoS/brute force [ NOT FOUND ]
mod_reqtimeout/mod_qos [ NOT FOUND ]
ModSecurity: web application firewall [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ OK ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ OK ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ SUGGESTION ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
- MySQL process status [ FOUND ]
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ SKIPPED ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ OK ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- NTP daemon found: chronyd [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/128] [ NONE ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ YES ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 44 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- Tripwire [ FOUND ]
- Checking presence integrity tool [ FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking presence of Fail2ban [ FOUND ]
- Checking Fail2ban jails [ ENABLED ]
- Checking for IDS/IPS tooling [ FOUND ]
[+] Software: Malware
------------------------------------
- Checking chkrootkit [ FOUND ]
- Checking Rootkit Hunter [ FOUND ]
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/cron.allow [ OK ]
File: /etc/cron.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/motd [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- dev.tty.ldisc_autoload (exp: 0) [ DIFFERENT ]
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ OK ]
- kernel.core_uses_pid (exp: 1) [ OK ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ OK ]
- kernel.kptr_restrict (exp: 2) [ OK ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ OK ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ OK ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ DIFFERENT ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.log_martians (exp: 1) [ OK ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.default.log_martians (exp: 1) [ OK ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ FOUND ]
- Installed malware scanner [ FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (2):
----------------------------
! Couldn't find 2 responsive nameservers [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
! iptables module(s) loaded, but no rules active [FIRE-4512]
https://cisofy.com/lynis/controls/FIRE-4512/
Suggestions (38):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* Consider hardening system services [BOOT-5264]
- Details : Run '/usr/bin/systemd-analyze security SERVICE' for each service
https://cisofy.com/lynis/controls/BOOT-5264/
* Determine why /vmlinuz or /boot/vmlinuz is missing on this Debian/Ubuntu system. [KRNL-5788]
- Details : /vmlinuz or /boot/vmlinuz
https://cisofy.com/lynis/controls/KRNL-5788/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* Look at the locked accounts and consider removing them [AUTH-9284]
https://cisofy.com/lynis/controls/AUTH-9284/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [STRG-1846]
https://cisofy.com/lynis/controls/STRG-1846/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Check your resolv.conf file and fill in a backup nameserver if possible [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Install Apache mod_evasive to guard webserver against DoS/brute force attempts [HTTP-6640]
https://cisofy.com/lynis/controls/HTTP-6640/
* Install Apache mod_reqtimeout or mod_qos to guard webserver against Slowloris attacks [HTTP-6641]
https://cisofy.com/lynis/controls/HTTP-6641/
* Install Apache modsecurity to guard webserver against web application attacks [HTTP-6643]
https://cisofy.com/lynis/controls/HTTP-6643/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowAgentForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 76 [############### ]
Tests performed : 262
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [V]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Exceptions found
Some exceptional events or information was found!
What to do:
You can help by providing your log file (/var/log/lynis.log).
Go to https://cisofy.com/contact/ and send your file to the e-mail address listed
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /home/ktdw73/scans/lynis/default.prf for all settings)

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,389 @@
@font-face {
font-family: Lato-Regular;
src: url('../fonts/Lato/Lato-Regular.ttf');
}
@font-face {
font-family: Lato-Bold;
src: url('../fonts/Lato/Lato-Bold.ttf');
}
img {
display: block;
margin: 0 auto;
margin-top: 40px;
width: 258px; /* Width of new image */
height: 232px; /* Height of new image */
}
* {
margin: 0px;
padding: 0px;
box-sizing: border-box;
}
body, html {
height: 100%;
font-family: sans-serif;
}
a {
margin: 0px;
transition: all 0.4s;
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
}
a:focus {
outline: none !important;
}
a:hover {
text-decoration: none;
}
h1,h2,h3,h4,h5,h6 {margin: 0px;}
p {margin: 0px;}
ul, li {
margin: 0px;
list-style-type: none;
}
input {
display: block;
outline: none;
border: none !important;
}
textarea {
display: block;
outline: none;
}
textarea:focus, input:focus {
border-color: transparent !important;
}
button {
outline: none !important;
border: none;
background: transparent;
}
button:hover {
cursor: pointer;
}
iframe {
border: none !important;
}
h2.title {
color: #111;
font-family: Lato-Bold;
font-size: 30px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 22px;
text-align: center;
}
p.desc {
color: #111;
font-family: Lato-Regular;
font-size: 16px;
font-weight: 300;
line-height: 32px;
margin: 5px 0 40px;
text-align: center;
}
p.info {
color: #111;
font-family: Lato-Bold;
font-size: 15px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
p.date {
color: #111;
font-family: monospace;
font-size: 12px;
font-weight: 300;
line-height: 12px;
margin: 20px 0 42px;
text-align: center;
}
p.link {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 0px 0 42px;
text-align: center;
}
.js-pscroll {
position: relative;
overflow: hidden;
}
.table100 .ps__rail-y {
width: 9px;
background-color: transparent;
opacity: 1 !important;
right: 5px;
}
.table100 .ps__rail-y::before {
content: "";
display: block;
position: absolute;
// background-color: #ebebeb;
border-radius: 5px;
width: 100%;
// height: calc(100% - 30px);
left: 0;
top: 15px;
}
.table100 .ps__rail-y .ps__thumb-y {
width: 100%;
right: 0;
background-color: transparent;
opacity: 1 !important;
}
.table100 .ps__rail-y .ps__thumb-y::before {
content: "";
display: block;
position: absolute;
background-color: #cccccc;
border-radius: 5px;
width: 100%;
height: calc(100% - 30px);
left: 0;
top: 15px;
}
.limiter {
width: 1366px;
margin: 0 auto;
}
.container-table100 {
width: 100%;
min-height: 20vh;
background: #fff;
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
align-items: center;
justify-content: center;
flex-wrap: wrap;
padding: 10px 10px;
}
.wrap-table100 {
width: 1170px;
}
.table100 {
background-color: #fff;
}
table {
width: 100%;
}
th, td {
font-weight: unset;
padding-right: 10px;
}
.column1 {
width: 33%;
padding-left: 20px;
}
.column2 {
width: 13%;
}
.column3 {
width: 22%;
}
.column4 {
width: 19%;
}
.column5 {
width: 13%;
}
.table100-head th {
padding-top: 18px;
padding-bottom: 18px;
}
.table100-body td {
padding-top: 25px;
padding-bottom: 0px;
}
.table100 {
position: relative;
padding-top: 60px;
}
.table100-head {
position: absolute;
width: 100%;
top: 0;
left: 0;
}
.table100-body {
max-height: 585px;
overflow: auto;
}
.table100.ver1 th {
// font-family: Lato-Bold;
font-family: monospace;
font-size: 18px;
color: #fff;
line-height: 1.4;
background-color: #6c7ae0;
}
.table100.ver1 td {
font-family: Lato-Regular;
font-size: 15px;
color: #808080;
line-height: 1.4;
}
.table100.ver1 .table100-body tr:nth-child(even) {
background-color: #f8f6ff;
}
.table100.ver1 {
border-radius: 10px;
overflow: hidden;
box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-moz-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-webkit-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-o-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-ms-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
}
.table100.ver1 .ps__rail-y {
right: 5px;
}
.table100.ver1 .ps__rail-y::before {
background-color: #ebebeb;
}
.table100.ver1 .ps__rail-y .ps__thumb-y::before {
background-color: #778899;
}
a {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
code, .code,
pre {
font-family: 'monospace';
background: $char;
color: $lightGray;
font-size: 13px;
padding: 0;
padding: 10px;
&:before {
display: block;
width: calc(100%);
margin-left: -3px;
margin-top: -3px;
padding: 3px;
text-transform: uppercase;
content: attr(data-lang);
background: $medBlue;
}
.o {
color: orange;
}
.w {
color: white;
}
}
table.greyGridTable {
border: 2px solid #FFFFFF;
margin-left: auto;
margin-right: auto;
width: 40%;
text-align: center;
border-collapse: collapse;
}
table.greyGridTable td, table.greyGridTable th {
border: 1px solid #FFFFFF;
padding: 3px 4px;
}
table.greyGridTable tbody td {
font-size: 13px;
}
table.greyGridTable td:nth-child(even) {
background: #EBEBEB;
}
table.greyGridTable thead {
background: #FFFFFF;
border-bottom: 4px solid #003c43;
}
table.greyGridTable thead th {
font-size: 15px;
font-weight: bold;
color: #003c43;
text-align: center;
border-left: 2px solid #003c43;
}
table.greyGridTable thead th:first-child {
border-left: none;
}
table.greyGridTable tfoot {
font-size: 14px;
font-weight: bold;
color: #003c43;
border-top: 4px solid #003c43;
}
table.greyGridTable tfoot td {
font-size: 14px;
}

View File

@ -0,0 +1,932 @@
.m-b-0 {margin-bottom: 0px;}
.m-b-1 {margin-bottom: 1px;}
.m-b-2 {margin-bottom: 2px;}
.m-b-3 {margin-bottom: 3px;}
.m-b-4 {margin-bottom: 4px;}
.m-b-5 {margin-bottom: 5px;}
.m-b-6 {margin-bottom: 6px;}
.m-b-7 {margin-bottom: 7px;}
.m-b-8 {margin-bottom: 8px;}
.m-b-9 {margin-bottom: 9px;}
.m-b-10 {margin-bottom: 10px;}
.m-b-11 {margin-bottom: 11px;}
.m-b-12 {margin-bottom: 12px;}
.m-b-13 {margin-bottom: 13px;}
.m-b-14 {margin-bottom: 14px;}
.m-b-15 {margin-bottom: 15px;}
.m-b-16 {margin-bottom: 16px;}
.m-b-17 {margin-bottom: 17px;}
.m-b-18 {margin-bottom: 18px;}
.m-b-19 {margin-bottom: 19px;}
.m-b-20 {margin-bottom: 20px;}
.m-b-21 {margin-bottom: 21px;}
.m-b-22 {margin-bottom: 22px;}
.m-b-23 {margin-bottom: 23px;}
.m-b-24 {margin-bottom: 24px;}
.m-b-25 {margin-bottom: 25px;}
.m-b-26 {margin-bottom: 26px;}
.m-b-27 {margin-bottom: 27px;}
.m-b-28 {margin-bottom: 28px;}
.m-b-29 {margin-bottom: 29px;}
.m-b-30 {margin-bottom: 30px;}
.m-b-31 {margin-bottom: 31px;}
.m-b-32 {margin-bottom: 32px;}
.m-b-33 {margin-bottom: 33px;}
.m-b-34 {margin-bottom: 34px;}
.m-b-35 {margin-bottom: 35px;}
.m-b-36 {margin-bottom: 36px;}
.m-b-37 {margin-bottom: 37px;}
.m-b-38 {margin-bottom: 38px;}
.m-b-39 {margin-bottom: 39px;}
.m-b-40 {margin-bottom: 40px;}
.m-b-41 {margin-bottom: 41px;}
.m-b-42 {margin-bottom: 42px;}
.m-b-43 {margin-bottom: 43px;}
.m-b-44 {margin-bottom: 44px;}
.m-b-45 {margin-bottom: 45px;}
.m-b-46 {margin-bottom: 46px;}
.m-b-47 {margin-bottom: 47px;}
.m-b-48 {margin-bottom: 48px;}
.m-b-49 {margin-bottom: 49px;}
.m-b-50 {margin-bottom: 50px;}
.m-b-51 {margin-bottom: 51px;}
.m-b-52 {margin-bottom: 52px;}
.m-b-53 {margin-bottom: 53px;}
.m-b-54 {margin-bottom: 54px;}
.m-b-55 {margin-bottom: 55px;}
.m-b-56 {margin-bottom: 56px;}
.m-b-57 {margin-bottom: 57px;}
.m-b-58 {margin-bottom: 58px;}
.m-b-59 {margin-bottom: 59px;}
.m-b-60 {margin-bottom: 60px;}
.m-b-61 {margin-bottom: 61px;}
.m-b-62 {margin-bottom: 62px;}
.m-b-63 {margin-bottom: 63px;}
.m-b-64 {margin-bottom: 64px;}
.m-b-65 {margin-bottom: 65px;}
.m-b-66 {margin-bottom: 66px;}
.m-b-67 {margin-bottom: 67px;}
.m-b-68 {margin-bottom: 68px;}
.m-b-69 {margin-bottom: 69px;}
.m-b-70 {margin-bottom: 70px;}
.m-b-71 {margin-bottom: 71px;}
.m-b-72 {margin-bottom: 72px;}
.m-b-73 {margin-bottom: 73px;}
.m-b-74 {margin-bottom: 74px;}
.m-b-75 {margin-bottom: 75px;}
.m-b-76 {margin-bottom: 76px;}
.m-b-77 {margin-bottom: 77px;}
.m-b-78 {margin-bottom: 78px;}
.m-b-79 {margin-bottom: 79px;}
.m-b-80 {margin-bottom: 80px;}
.m-b-81 {margin-bottom: 81px;}
.m-b-82 {margin-bottom: 82px;}
.m-b-83 {margin-bottom: 83px;}
.m-b-84 {margin-bottom: 84px;}
.m-b-85 {margin-bottom: 85px;}
.m-b-86 {margin-bottom: 86px;}
.m-b-87 {margin-bottom: 87px;}
.m-b-88 {margin-bottom: 88px;}
.m-b-89 {margin-bottom: 89px;}
.m-b-90 {margin-bottom: 90px;}
.m-b-91 {margin-bottom: 91px;}
.m-b-92 {margin-bottom: 92px;}
.m-b-93 {margin-bottom: 93px;}
.m-b-94 {margin-bottom: 94px;}
.m-b-95 {margin-bottom: 95px;}
.m-b-96 {margin-bottom: 96px;}
.m-b-97 {margin-bottom: 97px;}
.m-b-98 {margin-bottom: 98px;}
.m-b-99 {margin-bottom: 99px;}
.m-b-100 {margin-bottom: 100px;}
.m-b-101 {margin-bottom: 101px;}
.m-b-102 {margin-bottom: 102px;}
.m-b-103 {margin-bottom: 103px;}
.m-b-104 {margin-bottom: 104px;}
.m-b-105 {margin-bottom: 105px;}
.m-b-106 {margin-bottom: 106px;}
.m-b-107 {margin-bottom: 107px;}
.m-b-108 {margin-bottom: 108px;}
.m-b-109 {margin-bottom: 109px;}
.m-b-110 {margin-bottom: 110px;}
.m-b-111 {margin-bottom: 111px;}
.m-b-112 {margin-bottom: 112px;}
.m-b-113 {margin-bottom: 113px;}
.m-b-114 {margin-bottom: 114px;}
.m-b-115 {margin-bottom: 115px;}
.m-b-116 {margin-bottom: 116px;}
.m-b-117 {margin-bottom: 117px;}
.m-b-118 {margin-bottom: 118px;}
.m-b-119 {margin-bottom: 119px;}
.m-b-120 {margin-bottom: 120px;}
.m-b-121 {margin-bottom: 121px;}
.m-b-122 {margin-bottom: 122px;}
.m-b-123 {margin-bottom: 123px;}
.m-b-124 {margin-bottom: 124px;}
.m-b-125 {margin-bottom: 125px;}
.m-b-126 {margin-bottom: 126px;}
.m-b-127 {margin-bottom: 127px;}
.m-b-128 {margin-bottom: 128px;}
.m-b-129 {margin-bottom: 129px;}
.m-b-130 {margin-bottom: 130px;}
.m-b-131 {margin-bottom: 131px;}
.m-b-132 {margin-bottom: 132px;}
.m-b-133 {margin-bottom: 133px;}
.m-b-134 {margin-bottom: 134px;}
.m-b-135 {margin-bottom: 135px;}
.m-b-136 {margin-bottom: 136px;}
.m-b-137 {margin-bottom: 137px;}
.m-b-138 {margin-bottom: 138px;}
.m-b-139 {margin-bottom: 139px;}
.m-b-140 {margin-bottom: 140px;}
.m-b-141 {margin-bottom: 141px;}
.m-b-142 {margin-bottom: 142px;}
.m-b-143 {margin-bottom: 143px;}
.m-b-144 {margin-bottom: 144px;}
.m-b-145 {margin-bottom: 145px;}
.m-b-146 {margin-bottom: 146px;}
.m-b-147 {margin-bottom: 147px;}
.m-b-148 {margin-bottom: 148px;}
.m-b-149 {margin-bottom: 149px;}
.m-b-150 {margin-bottom: 150px;}
.m-b-151 {margin-bottom: 151px;}
.m-b-152 {margin-bottom: 152px;}
.m-b-153 {margin-bottom: 153px;}
.m-b-154 {margin-bottom: 154px;}
.m-b-155 {margin-bottom: 155px;}
.m-b-156 {margin-bottom: 156px;}
.m-b-157 {margin-bottom: 157px;}
.m-b-158 {margin-bottom: 158px;}
.m-b-159 {margin-bottom: 159px;}
.m-b-160 {margin-bottom: 160px;}
.m-b-161 {margin-bottom: 161px;}
.m-b-162 {margin-bottom: 162px;}
.m-b-163 {margin-bottom: 163px;}
.m-b-164 {margin-bottom: 164px;}
.m-b-165 {margin-bottom: 165px;}
.m-b-166 {margin-bottom: 166px;}
.m-b-167 {margin-bottom: 167px;}
.m-b-168 {margin-bottom: 168px;}
.m-b-169 {margin-bottom: 169px;}
.m-b-170 {margin-bottom: 170px;}
.m-b-171 {margin-bottom: 171px;}
.m-b-172 {margin-bottom: 172px;}
.m-b-173 {margin-bottom: 173px;}
.m-b-174 {margin-bottom: 174px;}
.m-b-175 {margin-bottom: 175px;}
.m-b-176 {margin-bottom: 176px;}
.m-b-177 {margin-bottom: 177px;}
.m-b-178 {margin-bottom: 178px;}
.m-b-179 {margin-bottom: 179px;}
.m-b-180 {margin-bottom: 180px;}
.m-b-181 {margin-bottom: 181px;}
.m-b-182 {margin-bottom: 182px;}
.m-b-183 {margin-bottom: 183px;}
.m-b-184 {margin-bottom: 184px;}
.m-b-185 {margin-bottom: 185px;}
.m-b-186 {margin-bottom: 186px;}
.m-b-187 {margin-bottom: 187px;}
.m-b-188 {margin-bottom: 188px;}
.m-b-189 {margin-bottom: 189px;}
.m-b-190 {margin-bottom: 190px;}
.m-b-191 {margin-bottom: 191px;}
.m-b-192 {margin-bottom: 192px;}
.m-b-193 {margin-bottom: 193px;}
.m-b-194 {margin-bottom: 194px;}
.m-b-195 {margin-bottom: 195px;}
.m-b-196 {margin-bottom: 196px;}
.m-b-197 {margin-bottom: 197px;}
.m-b-198 {margin-bottom: 198px;}
.m-b-199 {margin-bottom: 199px;}
.m-b-200 {margin-bottom: 200px;}
.m-b-201 {margin-bottom: 201px;}
.m-b-202 {margin-bottom: 202px;}
.m-b-203 {margin-bottom: 203px;}
.m-b-204 {margin-bottom: 204px;}
.m-b-205 {margin-bottom: 205px;}
.m-b-206 {margin-bottom: 206px;}
.m-b-207 {margin-bottom: 207px;}
.m-b-208 {margin-bottom: 208px;}
.m-b-209 {margin-bottom: 209px;}
.m-b-210 {margin-bottom: 210px;}
.m-b-211 {margin-bottom: 211px;}
.m-b-212 {margin-bottom: 212px;}
.m-b-213 {margin-bottom: 213px;}
.m-b-214 {margin-bottom: 214px;}
.m-b-215 {margin-bottom: 215px;}
.m-b-216 {margin-bottom: 216px;}
.m-b-217 {margin-bottom: 217px;}
.m-b-218 {margin-bottom: 218px;}
.m-b-219 {margin-bottom: 219px;}
.m-b-220 {margin-bottom: 220px;}
.m-b-221 {margin-bottom: 221px;}
.m-b-222 {margin-bottom: 222px;}
.m-b-223 {margin-bottom: 223px;}
.m-b-224 {margin-bottom: 224px;}
.m-b-225 {margin-bottom: 225px;}
.m-b-226 {margin-bottom: 226px;}
.m-b-227 {margin-bottom: 227px;}
.m-b-228 {margin-bottom: 228px;}
.m-b-229 {margin-bottom: 229px;}
.m-b-230 {margin-bottom: 230px;}
.m-b-231 {margin-bottom: 231px;}
.m-b-232 {margin-bottom: 232px;}
.m-b-233 {margin-bottom: 233px;}
.m-b-234 {margin-bottom: 234px;}
.m-b-235 {margin-bottom: 235px;}
.m-b-236 {margin-bottom: 236px;}
.m-b-237 {margin-bottom: 237px;}
.m-b-238 {margin-bottom: 238px;}
.m-b-239 {margin-bottom: 239px;}
.m-b-240 {margin-bottom: 240px;}
.m-b-241 {margin-bottom: 241px;}
.m-b-242 {margin-bottom: 242px;}
.m-b-243 {margin-bottom: 243px;}
.m-b-244 {margin-bottom: 244px;}
.m-b-245 {margin-bottom: 245px;}
.m-b-246 {margin-bottom: 246px;}
.m-b-247 {margin-bottom: 247px;}
.m-b-248 {margin-bottom: 248px;}
.m-b-249 {margin-bottom: 249px;}
.m-b-250 {margin-bottom: 250px;}
.m-l-r-auto {margin-left: auto; margin-right: auto;}
.m-l-auto {margin-left: auto;}
.m-r-auto {margin-right: auto;}
.text-white {color: white;}
.text-black {color: black;}
.text-hov-white:hover {color: white;}
.text-up {text-transform: uppercase;}
.text-center {text-align: center;}
.text-left {text-align: left;}
.text-right {text-align: right;}
.text-middle {vertical-align: middle;}
.lh-1-0 {line-height: 1.0;}
.lh-1-1 {line-height: 1.1;}
.lh-1-2 {line-height: 1.2;}
.lh-1-3 {line-height: 1.3;}
.lh-1-4 {line-height: 1.4;}
.lh-1-5 {line-height: 1.5;}
.lh-1-6 {line-height: 1.6;}
.lh-1-7 {line-height: 1.7;}
.lh-1-8 {line-height: 1.8;}
.lh-1-9 {line-height: 1.9;}
.lh-2-0 {line-height: 2.0;}
.lh-2-1 {line-height: 2.1;}
.lh-2-2 {line-height: 2.2;}
.lh-2-3 {line-height: 2.3;}
.lh-2-4 {line-height: 2.4;}
.lh-2-5 {line-height: 2.5;}
.lh-2-6 {line-height: 2.6;}
.lh-2-7 {line-height: 2.7;}
.lh-2-8 {line-height: 2.8;}
.lh-2-9 {line-height: 2.9;}
.dis-none {display: none;}
.dis-block {display: block;}
.dis-inline {display: inline;}
.dis-inline-block {display: inline-block;}
.dis-flex {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
}
.pos-relative {position: relative;}
.pos-absolute {position: absolute;}
.pos-fixed {position: fixed;}
.float-l {float: left;}
.float-r {float: right;}
.sizefull {
width: 100%;
height: 100%;
}
.w-full {width: 100%;}
.h-full {height: 100%;}
.max-w-full {max-width: 100%;}
.max-h-full {max-height: 100%;}
.min-w-full {min-width: 100%;}
.min-h-full {min-height: 100%;}
.top-0 {top: 0;}
.bottom-0 {bottom: 0;}
.left-0 {left: 0;}
.right-0 {right: 0;}
.top-auto {top: auto;}
.bottom-auto {bottom: auto;}
.left-auto {left: auto;}
.right-auto {right: auto;}
.op-0-0 {opacity: 0;}
.op-0-1 {opacity: 0.1;}
.op-0-2 {opacity: 0.2;}
.op-0-3 {opacity: 0.3;}
.op-0-4 {opacity: 0.4;}
.op-0-5 {opacity: 0.5;}
.op-0-6 {opacity: 0.6;}
.op-0-7 {opacity: 0.7;}
.op-0-8 {opacity: 0.8;}
.op-0-9 {opacity: 0.9;}
.op-1-0 {opacity: 1;}
.bgwhite {background-color: white;}
.bgblack {background-color: black;}
.wrap-pic-w img {width: 100%;}
.wrap-pic-max-w img {max-width: 100%;}
.wrap-pic-h img {height: 100%;}
.wrap-pic-max-h img {max-height: 100%;}
.wrap-pic-cir {
border-radius: 50%;
overflow: hidden;
}
.wrap-pic-cir img {
width: 100%;
}
.hov-pointer:hover {cursor: pointer;}
.hov-img-zoom {
display: block;
overflow: hidden;
}
.hov-img-zoom img{
width: 100%;
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.hov-img-zoom:hover img {
-webkit-transform: scale(1.1);
-moz-transform: scale(1.1);
-ms-transform: scale(1.1);
-o-transform: scale(1.1);
transform: scale(1.1);
}
.bo-cir {border-radius: 50%;}
.of-hidden {overflow: hidden;}
.visible-false {visibility: hidden;}
.visible-true {visibility: visible;}
.trans-0-1 {
-webkit-transition: all 0.1s;
-o-transition: all 0.1s;
-moz-transition: all 0.1s;
transition: all 0.1s;
}
.trans-0-2 {
-webkit-transition: all 0.2s;
-o-transition: all 0.2s;
-moz-transition: all 0.2s;
transition: all 0.2s;
}
.trans-0-3 {
-webkit-transition: all 0.3s;
-o-transition: all 0.3s;
-moz-transition: all 0.3s;
transition: all 0.3s;
}
.trans-0-4 {
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
transition: all 0.4s;
}
.trans-0-5 {
-webkit-transition: all 0.5s;
-o-transition: all 0.5s;
-moz-transition: all 0.5s;
transition: all 0.5s;
}
.trans-0-6 {
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.trans-0-9 {
-webkit-transition: all 0.9s;
-o-transition: all 0.9s;
-moz-transition: all 0.9s;
transition: all 0.9s;
}
.trans-1-0 {
-webkit-transition: all 1s;
-o-transition: all 1s;
-moz-transition: all 1s;
transition: all 1s;
}
.flex-w {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-wrap: wrap;
-moz-flex-wrap: wrap;
-ms-flex-wrap: wrap;
-o-flex-wrap: wrap;
flex-wrap: wrap;
}
.flex-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
}
.flex-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
}
.flex-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
}
.flex-sa {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
}
.flex-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
}
.flex-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: center;
align-items: center;
}
.flex-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-row {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row;
-moz-flex-direction: row;
-ms-flex-direction: row;
-o-flex-direction: row;
flex-direction: row;
}
.flex-row-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row-reverse;
-moz-flex-direction: row-reverse;
-ms-flex-direction: row-reverse;
-o-flex-direction: row-reverse;
flex-direction: row-reverse;
}
.flex-col {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
}
.flex-col-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
}
.flex-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: center;
align-items: center;
}
.flex-c-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-c-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-c-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
-ms-align-items: center;
align-items: center;
}
.flex-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
-ms-align-items: center;
align-items: center;
}
.flex-sa-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
-ms-align-items: center;
align-items: center;
}
.flex-sb-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
-ms-align-items: center;
align-items: center;
}
.flex-col-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
}
.flex-col-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
justify-content: center;
}
.flex-col-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
justify-content: center;
}
.flex-col-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
justify-content: center;
}
.flex-col-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-col-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
justify-content: space-between;
}
.flex-col-rev-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-rev-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-rev-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: center;
align-items: center;
}
.flex-col-rev-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: stretch;
align-items: stretch;
}
.ab-c-m {
position: absolute;
top: 50%;
left: 50%;
-webkit-transform: translate(-50%, -50%);
-moz-transform: translate(-50%, -50%);
-ms-transform: translate(-50%, -50%);
-o-transform: translate(-50%, -50%);
transform: translate(-50%, -50%);
}
.ab-c-t {
position: absolute;
top: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-c-b {
position: absolute;
bottom: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-l-m {
position: absolute;
left: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-r-m {
position: absolute;
right: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-t-l {
position: absolute;
left: 0px;
top: 0px;
}
.ab-t-r {
position: absolute;
right: 0px;
top: 0px;
}
.ab-b-l {
position: absolute;
left: 0px;
bottom: 0px;
}
.ab-b-r {
position: absolute;
right: 0px;
bottom: 0px;
}

View File

@ -0,0 +1,814 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 19:59:19
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/debian-release</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/debian_version</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>10.7</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "setroubleshoot"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "prelink"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "mcstrans"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "libselinux"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "xorg-x11*"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "iptables"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec dpkg -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-=====================================-=================================-============-===============================================================================
ii acl 2.2.53-4 amd64 access control list - utilities
ii adduser 3.118 all add and remove users and groups
ii apparmor 2.13.2-10 amd64 user-space parser utility for AppArmor
ii apt 1.8.2.2 amd64 commandline package manager
ii apt-utils 1.8.2.2 amd64 package management related utility programs
ii at 3.1.23-1 amd64 Delayed job execution and batch processing
ii autoconf 2.69-11 all automatic configure script builder
ii autotools-dev 20180224.1 all Update infrastructure for config.{guess,sub} files
ii base-files 10.3+deb10u7 amd64 Debian base system miscellaneous files
ii base-passwd 3.5.46 amd64 Debian base system master password and group files
ii bash 5.0-4 amd64 GNU Bourne Again SHell
ii bind9-host 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 DNS lookup utility (deprecated)
ii binutils 2.31.1-16 amd64 GNU assembler, linker and binary utilities
ii binutils-common:amd64 2.31.1-16 amd64 Common files for the GNU assembler, linker and binary utilities
ii binutils-x86-64-linux-gnu 2.31.1-16 amd64 GNU binary utilities, for x86-64-linux-gnu target
ii bsdmainutils 11.1.2+b1 amd64 collection of more utilities from FreeBSD
ii bsdutils 1:2.33.1-0.1 amd64 basic utilities from 4.4BSD-Lite
ii build-essential 12.6 amd64 Informational list of build-essential packages
ii bzip2 1.0.6-9.2~deb10u1 amd64 high-quality block-sorting file compressor - utilities
ii ca-certificates 20200601~deb10u1 all Common CA certificates
ii chrony 3.4-4+deb10u1 amd64 Versatile implementation of the Network Time Protocol
ii coreutils 8.30-3 amd64 GNU core utilities
ii cpio 2.12+dfsg-9 amd64 GNU cpio -- a program to manage archives of files
ii cpp 4:8.3.0-1 amd64 GNU C preprocessor (cpp)
ii cpp-8 8.3.0-6 amd64 GNU C preprocessor
ii cron 3.0pl1-134+deb10u1 amd64 process scheduling daemon
ii curl 7.64.0-4+deb10u1 amd64 command line tool for transferring data with URL syntax
ii dash 0.5.10.2-5 amd64 POSIX-compliant shell
ii dbus 1.12.20-0+deb10u1 amd64 simple interprocess messaging system (daemon and utilities)
ii debconf 1.5.71 all Debian configuration management system
ii debian-archive-keyring 2019.1 all GnuPG archive keys of the Debian archive
ii debianutils 4.8.6.1 amd64 Miscellaneous utilities specific to Debian
ii default-libmysqlclient-dev:amd64 1.0.5 amd64 MySQL database development files (metapackage)
ii diffutils 1:3.7-3 amd64 File comparison utilities
ii dirmngr 2.2.12-1+deb10u1 amd64 GNU privacy guard - network certificate management service
ii distro-info-data 0.41+deb10u3 all information about the distributions' releases (data files)
ii dmidecode 3.2-1 amd64 SMBIOS/DMI table decoder
ii dmsetup 2:1.02.155-3 amd64 Linux Kernel Device Mapper userspace library
ii dnsutils 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Clients provided with BIND
ii dpkg 1.19.7 amd64 Debian package management system
ii dpkg-dev 1.19.7 all Debian package development tools
ii e2fsprogs 1.44.5-1+deb10u3 amd64 ext2/ext3/ext4 file system utilities
ii efibootmgr 15-1 amd64 Interact with the EFI Boot Manager
ii fdisk 2.33.1-0.1 amd64 collection of partitioning utilities
ii file 1:5.35-4+deb10u1 amd64 Recognize the type of data in a file using "magic" numbers
ii findutils 4.6.0+git+20190209-2 amd64 utilities for finding files--find, xargs
ii firmware-linux-free 3.4 all Binary firmware for various drivers in the Linux kernel
ii g++ 4:8.3.0-1 amd64 GNU C++ compiler
ii g++-8 8.3.0-6 amd64 GNU C++ compiler
ii gcc 4:8.3.0-1 amd64 GNU C compiler
ii gcc-8 8.3.0-6 amd64 GNU C compiler
ii gcc-8-base:amd64 8.3.0-6 amd64 GCC, the GNU Compiler Collection (base package)
ii gce-disk-expand 1:20200716.00-g1 all Automatically resize the root partition on first boot.
ii gdisk 1.0.3-1.1 amd64 GPT fdisk text-mode partitioning tool
ii gettext-base 0.19.8.1-9 amd64 GNU Internationalization utilities for the base system
ii git 1:2.20.1-2+deb10u3 amd64 fast, scalable, distributed revision control system
ii git-man 1:2.20.1-2+deb10u3 all fast, scalable, distributed revision control system (manual pages)
ii gnupg 2.2.12-1+deb10u1 all GNU privacy guard - a free PGP replacement
ii gnupg-l10n 2.2.12-1+deb10u1 all GNU privacy guard - localization files
ii gnupg-utils 2.2.12-1+deb10u1 amd64 GNU privacy guard - utility programs
ii google-cloud-packages-archive-keyring 1.2-346123673 all Contains GPG signing key for Google Cloud Packages
ii google-cloud-sdk 320.0.0-0 all Utilities for the Google Cloud Platform
ii google-compute-engine 1:20200731.00-g1 all Google Compute Engine guest environment.
ii google-compute-engine-oslogin 1:20200819.00-g1+deb10 amd64 Google Compute Engine OS Login
ii google-guest-agent 1:20200813.01-g1 amd64 Google Compute Engine Guest Agent
ii google-osconfig-agent 1:20201117.00-g1 amd64 Google Compute Engine OSConfig Agent
ii gpg 2.2.12-1+deb10u1 amd64 GNU Privacy Guard -- minimalist public key operations
ii gpg-agent 2.2.12-1+deb10u1 amd64 GNU privacy guard - cryptographic agent
ii gpg-wks-client 2.2.12-1+deb10u1 amd64 GNU privacy guard - Web Key Service client
ii gpg-wks-server 2.2.12-1+deb10u1 amd64 GNU privacy guard - Web Key Service server
ii gpgconf 2.2.12-1+deb10u1 amd64 GNU privacy guard - core configuration utilities
ii gpgsm 2.2.12-1+deb10u1 amd64 GNU privacy guard - S/MIME version
ii gpgv 2.2.12-1+deb10u1 amd64 GNU privacy guard - signature verification tool
ii grep 3.3-1 amd64 GNU grep, egrep and fgrep
ii groff-base 1.22.4-3 amd64 GNU troff text-formatting system (base system components)
ii grub-cloud-amd64 0.0.4 amd64 GRand Unified Bootloader (cloud setup)
ii grub-common 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader (common files)
ii grub-efi-amd64-bin 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader, version 2 (EFI-AMD64 modules)
ii grub-efi-amd64-signed 1+2.02+dfsg1+20+deb10u2 amd64 GRand Unified Bootloader, version 2 (amd64 UEFI signed by Debian)
ii grub-pc-bin 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader, version 2 (PC/BIOS modules)
ii grub2-common 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader (common files for version 2)
ii gzip 1.9-3 amd64 GNU compression utilities
ii haveged 1.9.1-7 amd64 Linux entropy source using the HAVEGE algorithm
ii hostname 3.21 amd64 utility to set/show the host name or domain name
ii ifupdown 0.8.35 amd64 high level tools to configure network interfaces
ii init 1.56+nmu1 amd64 metapackage ensuring an init system is installed
ii init-system-helpers 1.56+nmu1 all helper tools for all init systems
ii initramfs-tools 0.133+deb10u1 all generic modular initramfs generator (automation)
ii initramfs-tools-core 0.133+deb10u1 all generic modular initramfs generator (core tools)
ii iproute2 4.20.0-2 amd64 networking and traffic control tools
ii iptables 1.8.2-4 amd64 administration tools for packet filtering and NAT
ii iputils-ping 3:20180629-2+deb10u1 amd64 Tools to test the reachability of network hosts
ii isc-dhcp-client 4.4.1-2 amd64 DHCP client for automatically obtaining an IP address
ii klibc-utils 2.0.6-1 amd64 small utilities built with klibc for early boot
ii kmod 26-1 amd64 tools for managing Linux kernel modules
ii krb5-locales 1.17-3+deb10u1 all internationalization support for MIT Kerberos
ii less 487-0.1+b1 amd64 pager program similar to more
ii libacl1:amd64 2.2.53-4 amd64 access control list - shared library
ii libapparmor1:amd64 2.13.2-10 amd64 changehat AppArmor library
ii libapt-inst2.0:amd64 1.8.2.2 amd64 deb package format runtime library
ii libapt-pkg5.0:amd64 1.8.2.2 amd64 package management runtime library
ii libargon2-1:amd64 0~20171227-0.2 amd64 memory-hard hashing function - runtime library
ii libasan5:amd64 8.3.0-6 amd64 AddressSanitizer -- a fast memory error detector
ii libassuan0:amd64 2.5.2-1 amd64 IPC library for the GnuPG components
ii libatomic1:amd64 8.3.0-6 amd64 support library providing __atomic built-in functions
ii libattr1:amd64 1:2.4.48-4 amd64 extended attribute handling - shared library
ii libaudit-common 1:2.8.4-3 all Dynamic library for security auditing - common files
ii libaudit1:amd64 1:2.8.4-3 amd64 Dynamic library for security auditing
ii libbind9-161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 BIND9 Shared Library used by BIND
ii libbinutils:amd64 2.31.1-16 amd64 GNU binary utilities (private shared library)
ii libblkid1:amd64 2.33.1-0.1 amd64 block device ID library
ii libbsd0:amd64 0.9.1-2 amd64 utility functions from BSD systems - shared library
ii libbz2-1.0:amd64 1.0.6-9.2~deb10u1 amd64 high-quality block-sorting file compressor library - runtime
ii libc-bin 2.28-10 amd64 GNU C Library: Binaries
ii libc-dev-bin 2.28-10 amd64 GNU C Library: Development binaries
ii libc-l10n 2.28-10 all GNU C Library: localization files
ii libc6:amd64 2.28-10 amd64 GNU C Library: Shared libraries
ii libc6-dev:amd64 2.28-10 amd64 GNU C Library: Development Libraries and Header Files
ii libcap-ng0:amd64 0.7.9-2 amd64 An alternate POSIX capabilities library
ii libcap2:amd64 1:2.25-2 amd64 POSIX 1003.1e capabilities (library)
ii libcap2-bin 1:2.25-2 amd64 POSIX 1003.1e capabilities (utilities)
ii libcc1-0:amd64 8.3.0-6 amd64 GCC cc1 plugin for GDB
ii libcom-err2:amd64 1.44.5-1+deb10u3 amd64 common error description library
ii libcryptsetup12:amd64 2:2.1.0-5+deb10u2 amd64 disk encryption support - shared library
ii libcurl3-gnutls:amd64 7.64.0-4+deb10u1 amd64 easy-to-use client-side URL transfer library (GnuTLS flavour)
ii libcurl4:amd64 7.64.0-4+deb10u1 amd64 easy-to-use client-side URL transfer library (OpenSSL flavour)
ii libdb5.3:amd64 5.3.28+dfsg1-0.5 amd64 Berkeley v5.3 Database Libraries [runtime]
ii libdbus-1-3:amd64 1.12.20-0+deb10u1 amd64 simple interprocess messaging system (library)
ii libdebconfclient0:amd64 0.249 amd64 Debian Configuration Management System (C-implementation library)
ii libdevmapper1.02.1:amd64 2:1.02.155-3 amd64 Linux Kernel Device Mapper userspace library
ii libdns-export1104 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Exported DNS Shared Library
ii libdns1104:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 DNS Shared Library used by BIND
ii libdpkg-perl 1.19.7 all Dpkg perl modules
ii libedit2:amd64 3.1-20181209-1 amd64 BSD editline and history libraries
ii libefiboot1:amd64 37-2+deb10u1 amd64 Library to manage UEFI variables
ii libefivar1:amd64 37-2+deb10u1 amd64 Library to manage UEFI variables
ii libelf1:amd64 0.176-1.1 amd64 library to read and write ELF files
ii liberror-perl 0.17027-2 all Perl module for error/exception handling in an OO-ish way
ii libestr0:amd64 0.1.10-2.1 amd64 Helper functions for handling strings (lib)
ii libevent-2.1-6:amd64 2.1.8-stable-4 amd64 Asynchronous event notification library
ii libexpat1:amd64 2.2.6-2+deb10u1 amd64 XML parsing C library - runtime library
ii libext2fs2:amd64 1.44.5-1+deb10u3 amd64 ext2/ext3/ext4 file system libraries
ii libfastjson4:amd64 0.99.8-2 amd64 fast json library for C
ii libfdisk1:amd64 2.33.1-0.1 amd64 fdisk partitioning library
ii libffi6:amd64 3.2.1-9 amd64 Foreign Function Interface library runtime
ii libfl2:amd64 2.6.4-6.2 amd64 SHARED library for flex (a fast lexical analyzer generator)
ii libfreetype6:amd64 2.9.1-3+deb10u2 amd64 FreeType 2 font engine, shared library files
ii libfstrm0:amd64 0.4.0-1 amd64 Frame Streams (fstrm) library
ii libfuse2:amd64 2.9.9-1+deb10u1 amd64 Filesystem in Userspace (library)
ii libgcc-8-dev:amd64 8.3.0-6 amd64 GCC support library (development files)
ii libgcc1:amd64 1:8.3.0-6 amd64 GCC support library
ii libgcrypt20:amd64 1.8.4-5 amd64 LGPL Crypto library - runtime library
ii libgdbm-compat4:amd64 1.18.1-4 amd64 GNU dbm database routines (legacy support runtime version)
ii libgdbm6:amd64 1.18.1-4 amd64 GNU dbm database routines (runtime version)
ii libgeoip1:amd64 1.6.12-1 amd64 non-DNS IP-to-country resolver library
ii libglib2.0-0:amd64 2.58.3-2+deb10u2 amd64 GLib library of C routines
ii libgmp-dev:amd64 2:6.1.2+dfsg-4 amd64 Multiprecision arithmetic library developers tools
ii libgmp10:amd64 2:6.1.2+dfsg-4 amd64 Multiprecision arithmetic library
ii libgmpxx4ldbl:amd64 2:6.1.2+dfsg-4 amd64 Multiprecision arithmetic library (C++ bindings)
ii libgnutls-dane0:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - DANE security support
ii libgnutls-openssl27:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - OpenSSL wrapper
ii libgnutls28-dev:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - development files
ii libgnutls30:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - main runtime library
ii libgnutlsxx28:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - C++ runtime library
ii libgomp1:amd64 8.3.0-6 amd64 GCC OpenMP (GOMP) support library
ii libgpg-error0:amd64 1.35-1 amd64 GnuPG development runtime library
ii libgpm2:amd64 1.20.7-5 amd64 General Purpose Mouse - shared library
ii libgssapi-krb5-2:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
ii libhavege1:amd64 1.9.1-7 amd64 entropy source using the HAVEGE algorithm - shared library
ii libhiredis0.14:amd64 0.14.0-3 amd64 minimalistic C client library for Redis
ii libhogweed4:amd64 3.4.1-1 amd64 low level cryptographic library (public-key cryptos)
ii libice6:amd64 2:1.0.9-2 amd64 X11 Inter-Client Exchange library
ii libicu63:amd64 63.1-6+deb10u1 amd64 International Components for Unicode
ii libidn11:amd64 1.33-2.2 amd64 GNU Libidn library, implementation of IETF IDN specifications
ii libidn2-0:amd64 2.0.5-1+deb10u1 amd64 Internationalized domain names (IDNA2008/TR46) library
ii libidn2-dev:amd64 2.0.5-1+deb10u1 amd64 Internationalized domain names (IDNA2008/TR46) development files
ii libip4tc0:amd64 1.8.2-4 amd64 netfilter libip4tc library
ii libip6tc0:amd64 1.8.2-4 amd64 netfilter libip6tc library
ii libiptc0:amd64 1.8.2-4 amd64 netfilter libiptc library
ii libirs161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 DNS Shared Library used by BIND
ii libisc-export1100:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Exported ISC Shared Library
ii libisc1100:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 ISC Shared Library used by BIND
ii libisccc161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Command Channel Library used by BIND
ii libisccfg163:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Config File Handling Library used by BIND
ii libisl19:amd64 0.20-2 amd64 manipulating sets and relations of integer points bounded by linear constraints
ii libitm1:amd64 8.3.0-6 amd64 GNU Transactional Memory Library
ii libjson-c3:amd64 0.12.1+ds-2+deb10u1 amd64 JSON manipulation library - shared library
ii libk5crypto3:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries - Crypto Library
ii libkeyutils1:amd64 1.6-6 amd64 Linux Key Management Utilities (library)
ii libklibc:amd64 2.0.6-1 amd64 minimal libc subset for use with initramfs
ii libkmod2:amd64 26-1 amd64 libkmod shared library
ii libkrb5-3:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries
ii libkrb5support0:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries - Support library
ii libksba8:amd64 1.3.5-2 amd64 X.509 and CMS support library
ii libldap-2.4-2:amd64 2.4.47+dfsg-3+deb10u4 amd64 OpenLDAP libraries
ii libldap-common 2.4.47+dfsg-3+deb10u4 all OpenLDAP common files for libraries
ii liblmdb0:amd64 0.9.22-1 amd64 Lightning Memory-Mapped Database shared library
ii liblognorm5:amd64 2.0.5-1 amd64 log normalizing library
ii liblsan0:amd64 8.3.0-6 amd64 LeakSanitizer -- a memory leak detector (runtime)
ii libltdl7:amd64 2.4.6-9 amd64 System independent dlopen wrapper for GNU libtool
ii liblwres161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Lightweight Resolver Library used by BIND
ii liblz4-1:amd64 1.8.3-1 amd64 Fast LZ compression algorithm library - runtime
ii liblzma5:amd64 5.2.4-1 amd64 XZ-format compression library
ii libmagic-mgc 1:5.35-4+deb10u1 amd64 File type determination library using "magic" numbers (compiled magic file)
ii libmagic1:amd64 1:5.35-4+deb10u1 amd64 Recognize the type of data in a file using "magic" numbers - library
ii libmariadb-dev 1:10.3.27-0+deb10u1 amd64 MariaDB database development files
ii libmariadb-dev-compat:amd64 1:10.3.27-0+deb10u1 amd64 MariaDB Connector/C, compatibility symlinks
ii libmariadb3:amd64 1:10.3.27-0+deb10u1 amd64 MariaDB database client library
ii libmnl0:amd64 1.0.4-2 amd64 minimalistic Netlink communication library
ii libmount1:amd64 2.33.1-0.1 amd64 device mounting library
ii libmpc3:amd64 1.1.0-1 amd64 multiple precision complex floating-point library
ii libmpdec2:amd64 2.4.2-2 amd64 library for decimal floating point arithmetic (runtime library)
ii libmpfr6:amd64 4.0.2-1 amd64 multiple precision floating-point computation
ii libmpx2:amd64 8.3.0-6 amd64 Intel memory protection extensions (runtime)
ii libncurses5:amd64 6.1+20181013-2+deb10u2 amd64 shared libraries for terminal handling (legacy version)
ii libncurses6:amd64 6.1+20181013-2+deb10u2 amd64 shared libraries for terminal handling
ii libncursesw6:amd64 6.1+20181013-2+deb10u2 amd64 shared libraries for terminal handling (wide character support)
ii libnetfilter-conntrack3:amd64 1.0.7-1 amd64 Netfilter netlink-conntrack library
ii libnettle6:amd64 3.4.1-1 amd64 low level cryptographic library (symmetric and one-way cryptos)
ii libnewt0.52:amd64 0.52.20-8 amd64 Not Erik's Windowing Toolkit - text mode windowing with slang
ii libnfnetlink0:amd64 1.0.1-3+b1 amd64 Netfilter netlink library
ii libnftnl11:amd64 1.1.2-2 amd64 Netfilter nftables userspace API library
ii libnghttp2-14:amd64 1.36.0-2+deb10u1 amd64 library implementing HTTP/2 protocol (shared library)
ii libnpth0:amd64 1.6-1 amd64 replacement for GNU Pth using system threads
ii libp11-kit-dev:amd64 0.23.15-2+deb10u1 amd64 library for loading and coordinating access to PKCS#11 modules - development
ii libp11-kit0:amd64 0.23.15-2+deb10u1 amd64 library for loading and coordinating access to PKCS#11 modules - runtime
ii libpam-modules:amd64 1.3.1-5 amd64 Pluggable Authentication Modules for PAM
ii libpam-modules-bin 1.3.1-5 amd64 Pluggable Authentication Modules for PAM - helper binaries
ii libpam-runtime 1.3.1-5 all Runtime support for the PAM library
ii libpam-systemd:amd64 241-7~deb10u5 amd64 system and service manager - PAM module
ii libpam0g:amd64 1.3.1-5 amd64 Pluggable Authentication Modules library
ii libparted2:amd64 3.2-25 amd64 disk partition manipulator - shared library
ii libpcre2-8-0:amd64 10.32-5 amd64 New Perl Compatible Regular Expression Library- 8 bit runtime files
ii libpcre3:amd64 2:8.39-12 amd64 Old Perl 5 Compatible Regular Expression Library - runtime files
ii libperl5.28:amd64 5.28.1-6+deb10u1 amd64 shared Perl library
ii libpipeline1:amd64 1.5.1-2 amd64 pipeline manipulation library
ii libpng16-16:amd64 1.6.36-6 amd64 PNG library - runtime (version 1.6)
ii libpopt0:amd64 1.16-12 amd64 lib for parsing cmdline parameters
ii libprocps7:amd64 2:3.3.15-2 amd64 library for accessing process information from /proc
ii libprotobuf-c1:amd64 1.3.1-1+b1 amd64 Protocol Buffers C shared library (protobuf-c)
ii libpsl5:amd64 0.20.2-2 amd64 Library for Public Suffix List (shared libraries)
ii libpython-stdlib:amd64 2.7.16-1 amd64 interactive high-level object-oriented language (Python2)
ii libpython2-stdlib:amd64 2.7.16-1 amd64 interactive high-level object-oriented language (Python2)
ii libpython2.7:amd64 2.7.16-2+deb10u1 amd64 Shared Python runtime library (version 2.7)
ii libpython2.7-minimal:amd64 2.7.16-2+deb10u1 amd64 Minimal subset of the Python language (version 2.7)
ii libpython2.7-stdlib:amd64 2.7.16-2+deb10u1 amd64 Interactive high-level object-oriented language (standard library, version 2.7)
ii libpython3-stdlib:amd64 3.7.3-1 amd64 interactive high-level object-oriented language (default python3 version)
ii libpython3.7-minimal:amd64 3.7.3-2+deb10u2 amd64 Minimal subset of the Python language (version 3.7)
ii libpython3.7-stdlib:amd64 3.7.3-2+deb10u2 amd64 Interactive high-level object-oriented language (standard library, version 3.7)
ii libquadmath0:amd64 8.3.0-6 amd64 GCC Quad-Precision Math Library
ii libreadline7:amd64 7.0-5 amd64 GNU readline and history libraries, run-time libraries
ii librtmp1:amd64 2.4+20151223.gitfa8646d.1-2 amd64 toolkit for RTMP streams (shared library)
ii libsasl2-2:amd64 2.1.27+dfsg-1+deb10u1 amd64 Cyrus SASL - authentication abstraction library
ii libsasl2-modules:amd64 2.1.27+dfsg-1+deb10u1 amd64 Cyrus SASL - pluggable authentication modules
ii libsasl2-modules-db:amd64 2.1.27+dfsg-1+deb10u1 amd64 Cyrus SASL - pluggable authentication modules (DB)
ii libseccomp2:amd64 2.3.3-4 amd64 high level interface to Linux seccomp filter
ii libselinux1:amd64 2.8-1+b1 amd64 SELinux runtime shared libraries
ii libsemanage-common 2.8-2 all Common files for SELinux policy management libraries
ii libsemanage1:amd64 2.8-2 amd64 SELinux policy management library
ii libsepol1:amd64 2.8-1 amd64 SELinux library for manipulating binary security policies
ii libsigsegv2:amd64 2.12-2 amd64 Library for handling page faults in a portable way
ii libslang2:amd64 2.3.2-2 amd64 S-Lang programming library - runtime version
ii libsm6:amd64 2:1.2.3-1 amd64 X11 Session Management library
ii libsmartcols1:amd64 2.33.1-0.1 amd64 smart column output alignment library
ii libsqlite3-0:amd64 3.27.2-3+deb10u1 amd64 SQLite 3 shared library
ii libss2:amd64 1.44.5-1+deb10u3 amd64 command-line interface parsing library
ii libssh2-1:amd64 1.8.0-2.1 amd64 SSH2 client-side library
ii libssl1.1:amd64 1.1.1d-0+deb10u4 amd64 Secure Sockets Layer toolkit - shared libraries
ii libstdc++-8-dev:amd64 8.3.0-6 amd64 GNU Standard C++ Library v3 (development files)
ii libstdc++6:amd64 8.3.0-6 amd64 GNU Standard C++ Library v3
ii libsystemd0:amd64 241-7~deb10u5 amd64 systemd utility library
ii libtasn1-6:amd64 4.13-3 amd64 Manage ASN.1 structures (runtime)
ii libtasn1-6-dev:amd64 4.13-3 amd64 Manage ASN.1 structures (development)
ii libtasn1-doc 4.13-3 all Manage ASN.1 structures (documentation)
ii libtinfo5:amd64 6.1+20181013-2+deb10u2 amd64 shared low-level terminfo library (legacy version)
ii libtinfo6:amd64 6.1+20181013-2+deb10u2 amd64 shared low-level terminfo library for terminal handling
ii libtool 2.4.6-9 all Generic library support script
ii libtsan0:amd64 8.3.0-6 amd64 ThreadSanitizer -- a Valgrind-based detector of data races (runtime)
ii libubsan1:amd64 8.3.0-6 amd64 UBSan -- undefined behaviour sanitizer (runtime)
ii libuchardet0:amd64 0.0.6-3 amd64 universal charset detection library - shared library
ii libudev1:amd64 241-7~deb10u5 amd64 libudev shared library
ii libunbound8:amd64 1.9.0-2+deb10u2 amd64 library implementing DNS resolution and validation
ii libunistring2:amd64 0.9.10-1 amd64 Unicode string library for C
ii libuuid1:amd64 2.33.1-0.1 amd64 Universally Unique ID library
ii libwrap0:amd64 7.6.q-28 amd64 Wietse Venema's TCP wrappers library
ii libx11-6:amd64 2:1.6.7-1+deb10u1 amd64 X11 client-side library
ii libx11-data 2:1.6.7-1+deb10u1 all X11 client-side library
ii libxau6:amd64 1:1.0.8-1+b2 amd64 X11 authorisation library
ii libxcb1:amd64 1.13.1-2 amd64 X C Binding
ii libxdmcp6:amd64 1:1.1.2-3 amd64 X11 Display Manager Control Protocol library
ii libxext6:amd64 2:1.3.3-1+b2 amd64 X11 miscellaneous extension library
ii libxml2:amd64 2.9.4+dfsg1-7+deb10u1 amd64 GNOME XML library
ii libxml2-utils 2.9.4+dfsg1-7+deb10u1 amd64 XML utilities
ii libxt6:amd64 1:1.1.5-1+b3 amd64 X11 toolkit intrinsics library
ii libxtables12:amd64 1.8.2-4 amd64 netfilter xtables library
ii libyajl2:amd64 2.1.0-3 amd64 Yet Another JSON Library
ii libzstd1:amd64 1.3.8+dfsg-3 amd64 fast lossless compression algorithm
ii linux-base 4.6 all Linux image base package
ii linux-image-4.19.0-13-cloud-amd64 4.19.160-2 amd64 Linux 4.19 for x86-64 cloud (signed)
ii linux-image-cloud-amd64 4.19+105+deb10u8 amd64 Linux for x86-64 cloud (meta-package)
ii linux-libc-dev:amd64 4.19.160-2 amd64 Linux support headers for userspace development
ii locales 2.28-10 all GNU C Library: National Language (locale) data [support]
ii login 1:4.5-1.1 amd64 system login tools
ii logrotate 3.14.0-4 amd64 Log rotation utility
ii lsb-base 10.2019051400 all Linux Standard Base init script functionality
ii lsb-release 10.2019051400 all Linux Standard Base version reporting utility
ii m4 1.4.18-2 amd64 macro processing language
ii make 4.2.1-1.2 amd64 utility for directing compilation
ii man-db 2.8.5-2 amd64 on-line manual pager
ii mariadb-common 1:10.3.27-0+deb10u1 all MariaDB common metapackage
ii mawk 1.3.3-17+b3 amd64 a pattern scanning and text processing language
ii mime-support 3.62 all MIME files 'mime.types' & 'mailcap', and support programs
ii mokutil 0.3.0+1538710437.fb6250f-1 amd64 tools for manipulating machine owner keys
ii mount 2.33.1-0.1 amd64 tools for mounting and manipulating filesystems
ii mysql-common 5.8+1.0.5 all MySQL database common files, e.g. /etc/mysql/my.cnf
ii nano 3.2-3 amd64 small, friendly text editor inspired by Pico
ii ncurses-base 6.1+20181013-2+deb10u2 all basic terminal type definitions
ii ncurses-bin 6.1+20181013-2+deb10u2 amd64 terminal-related programs and man pages
ii net-tools 1.60+git20180626.aebd88e-1 amd64 NET-3 networking toolkit
ii netbase 5.6 all Basic TCP/IP networking system
ii netcat-openbsd 1.195-2 amd64 TCP/IP swiss army knife
ii nettle-dev:amd64 3.4.1-1 amd64 low level cryptographic library (development files)
ii openssh-client 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) client, for secure access to remote machines
ii openssh-server 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) server, for secure access from remote machines
ii openssh-sftp-server 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) sftp server module, for SFTP access from remote machines
ii openssl 1.1.1d-0+deb10u4 amd64 Secure Sockets Layer toolkit - cryptographic utility
ii os-prober 1.77 amd64 utility to detect other OSes on a set of drives
ii parted 3.2-25 amd64 disk partition manipulator
ii passwd 1:4.5-1.1 amd64 change and administer password and group data
ii patch 2.7.6-3+deb10u1 amd64 Apply a diff file to an original
ii perl 5.28.1-6+deb10u1 amd64 Larry Wall's Practical Extraction and Report Language
ii perl-base 5.28.1-6+deb10u1 amd64 minimal Perl system
ii perl-modules-5.28 5.28.1-6+deb10u1 all Core Perl modules
ii pinentry-curses 1.1.0-2 amd64 curses-based PIN or pass-phrase entry dialog for GnuPG
ii procps 2:3.3.15-2 amd64 /proc file system utilities
ii publicsuffix 20190415.1030-1 all accurate, machine-readable list of domain name suffixes
ii python 2.7.16-1 amd64 interactive high-level object-oriented language (Python2 version)
ii python-apt-common 1.8.4.3 all Python interface to libapt-pkg (locales)
ii python-minimal 2.7.16-1 amd64 minimal subset of the Python2 language
ii python2 2.7.16-1 amd64 interactive high-level object-oriented language (Python2 version)
ii python2-minimal 2.7.16-1 amd64 minimal subset of the Python2 language
ii python2.7 2.7.16-2+deb10u1 amd64 Interactive high-level object-oriented language (version 2.7)
ii python2.7-minimal 2.7.16-2+deb10u1 amd64 Minimal subset of the Python language (version 2.7)
ii python3 3.7.3-1 amd64 interactive high-level object-oriented language (default python3 version)
ii python3-apt 1.8.4.3 amd64 Python 3 interface to libapt-pkg
ii python3-crcmod 1.7+dfsg-1+b1 amd64 CRC Generator - Python 3.x
ii python3-dbus 1.2.8-3 amd64 simple interprocess messaging system (Python 3 interface)
ii python3-distro-info 0.21 all information about distributions' releases (Python 3 module)
ii python3-minimal 3.7.3-1 amd64 minimal subset of the Python language (default python3 version)
ii python3.7 3.7.3-2+deb10u2 amd64 Interactive high-level object-oriented language (version 3.7)
ii python3.7-minimal 3.7.3-2+deb10u2 amd64 Minimal subset of the Python language (version 3.7)
ii readline-common 7.0-5 all GNU readline and history libraries, common files
ii rsync 3.1.3-6 amd64 fast, versatile, remote (and local) file-copying tool
ii rsyslog 8.1901.0-1 amd64 reliable system and kernel logging daemon
ii sed 4.7-1 amd64 GNU stream editor for filtering/transforming text
ii sensible-utils 0.0.12 all Utilities for sensible alternative selection
ii shim-helpers-amd64-signed 1+15+1533136590.3beb971+7+deb10u1 amd64 boot loader to chain-load signed boot loaders (signed by Debian)
ii shim-signed:amd64 1.33+15+1533136590.3beb971-7 amd64 Secure Boot chain-loading bootloader (Microsoft-signed binary)
ii shim-signed-common 1.33+15+1533136590.3beb971-7 all Secure Boot chain-loading bootloader (common helper scripts)
ii shim-unsigned 15+1533136590.3beb971-7+deb10u1 amd64 boot loader to chain-load signed boot loaders under Secure Boot
ii ssh 1:7.9p1-10+deb10u2 all secure shell client and server (metapackage)
ii stackdriver-agent 6.1.0-1.buster amd64 Stackdriver system metrics collection daemon
ii sudo 1.8.27-1+deb10u2 amd64 Provide limited super user privileges to specific users
ii systemd 241-7~deb10u5 amd64 system and service manager
ii systemd-sysv 241-7~deb10u5 amd64 system and service manager - SysV links
ii sysvinit-utils 2.93-8 amd64 System-V-like utilities
ii tar 1.30+dfsg-6 amd64 GNU version of the tar archiving utility
ii tzdata 2020d-0+deb10u1 all time zone and daylight-saving time data
ii ucf 3.0038+nmu1 all Update Configuration File(s): preserve user changes to config files
ii udev 241-7~deb10u5 amd64 /dev/ and hotplug management daemon
ii unattended-upgrades 1.11.2 all automatic installation of security upgrades
ii unzip 6.0-23+deb10u1 amd64 De-archiver for .zip files
ii util-linux 2.33.1-0.1 amd64 miscellaneous system utilities
ii vim 2:8.1.0875-5 amd64 Vi IMproved - enhanced vi editor
ii vim-common 2:8.1.0875-5 all Vi IMproved - Common files
ii vim-runtime 2:8.1.0875-5 all Vi IMproved - Runtime files
ii vim-tiny 2:8.1.0875-5 amd64 Vi IMproved - enhanced vi editor - compact version
ii wget 1.20.1-1.1 amd64 retrieves files from the web
ii whiptail 0.52.20-8 amd64 Displays user-friendly dialog boxes from shell scripts
ii x11-common 1:7.7+19 all X Window System (X.Org) infrastructure
ii xxd 2:8.1.0875-5 amd64 tool to make (or reverse) a hex dump
ii xz-utils 5.2.4-1 amd64 XZ-format compression utilities
ii zip 3.0-11+b1 amd64 Archiver for .zip files
ii zlib1g:amd64 1:1.2.11.dfsg-1 amd64 compression library - runtime
ii zlib1g-dev:amd64 1:1.2.11.dfsg-1 amd64 compression library - development</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec apt-get --just-print upgrade</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
The following packages have been kept back:
google-compute-engine
The following packages will be upgraded:
google-cloud-packages-archive-keyring google-cloud-sdk
google-compute-engine-oslogin google-guest-agent google-osconfig-agent
tzdata
6 upgraded, 0 newly installed, 0 to remove and 1 not upgraded.
Inst tzdata [2020d-0+deb10u1] (2020e-0+deb10u1 Debian:stable-updates [all])
Inst google-cloud-packages-archive-keyring [1.2-346123673] (1.2-350029030 google-cloud-packages-archive-keyring-jessie:google-cloud-packages-archive-keyring-buster [all])
Inst google-cloud-sdk [320.0.0-0] (322.0.0-0 cloud-sdk-buster:cloud-sdk-buster [all])
Inst google-compute-engine-oslogin [1:20200819.00-g1+deb10] (1:20200925.00-g1+deb10 google-compute-engine-buster-stable:google-compute-engine-buster-stable [amd64])
Inst google-guest-agent [1:20200813.01-g1] (1:20201214.00-g1 google-compute-engine-buster-stable:google-compute-engine-buster-stable [amd64])
Inst google-osconfig-agent [1:20201117.00-g1] (1:20201214.00-g1 google-compute-engine-buster-stable:google-compute-engine-buster-stable [amd64])
Conf tzdata (2020e-0+deb10u1 Debian:stable-updates [all])
Conf google-cloud-packages-archive-keyring (1.2-350029030 google-cloud-packages-archive-keyring-jessie:google-cloud-packages-archive-keyring-buster [all])
Conf google-cloud-sdk (322.0.0-0 cloud-sdk-buster:cloud-sdk-buster [all])
Conf google-compute-engine-oslogin (1:20200925.00-g1+deb10 google-compute-engine-buster-stable:google-compute-engine-buster-stable [amd64])
Conf google-guest-agent (1:20201214.00-g1 google-compute-engine-buster-stable:google-compute-engine-buster-stable [amd64])
Conf google-osconfig-agent (1:20201214.00-g1 google-compute-engine-buster-stable:google-compute-engine-buster-stable [amd64])</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,93 @@
Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"
This Font Software is licensed under the SIL Open Font License, Version 1.1.
This license is copied below, and is also available with a FAQ at:
http://scripts.sil.org/OFL
-----------------------------------------------------------
SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007
-----------------------------------------------------------
PREAMBLE
The goals of the Open Font License (OFL) are to stimulate worldwide
development of collaborative font projects, to support the font creation
efforts of academic and linguistic communities, and to provide a free and
open framework in which fonts may be shared and improved in partnership
with others.
The OFL allows the licensed fonts to be used, studied, modified and
redistributed freely as long as they are not sold by themselves. The
fonts, including any derivative works, can be bundled, embedded,
redistributed and/or sold with any software provided that any reserved
names are not used by derivative works. The fonts and derivatives,
however, cannot be released under any other type of license. The
requirement for fonts to remain under this license does not apply
to any document created using the fonts or their derivatives.
DEFINITIONS
"Font Software" refers to the set of files released by the Copyright
Holder(s) under this license and clearly marked as such. This may
include source files, build scripts and documentation.
"Reserved Font Name" refers to any names specified as such after the
copyright statement(s).
"Original Version" refers to the collection of Font Software components as
distributed by the Copyright Holder(s).
"Modified Version" refers to any derivative made by adding to, deleting,
or substituting -- in part or in whole -- any of the components of the
Original Version, by changing formats or by porting the Font Software to a
new environment.
"Author" refers to any designer, engineer, programmer, technical
writer or other person who contributed to the Font Software.
PERMISSION & CONDITIONS
Permission is hereby granted, free of charge, to any person obtaining
a copy of the Font Software, to use, study, copy, merge, embed, modify,
redistribute, and sell modified and unmodified copies of the Font
Software, subject to the following conditions:
1) Neither the Font Software nor any of its individual components,
in Original or Modified Versions, may be sold by itself.
2) Original or Modified Versions of the Font Software may be bundled,
redistributed and/or sold with any software, provided that each copy
contains the above copyright notice and this license. These can be
included either as stand-alone text files, human-readable headers or
in the appropriate machine-readable metadata fields within text or
binary files as long as those fields can be easily viewed by the user.
3) No Modified Version of the Font Software may use the Reserved Font
Name(s) unless explicit written permission is granted by the corresponding
Copyright Holder. This restriction only applies to the primary font name as
presented to the users.
4) The name(s) of the Copyright Holder(s) or the Author(s) of the Font
Software shall not be used to promote, endorse or advertise any
Modified Version, except to acknowledge the contribution(s) of the
Copyright Holder(s) and the Author(s) or with their explicit written
permission.
5) The Font Software, modified or unmodified, in part or in whole,
must be distributed entirely under this license, and must not be
distributed under any other license. The requirement for fonts to
remain under this license does not apply to any document created
using the Font Software.
TERMINATION
This license becomes null and void if any of the above conditions are
not met.
DISCLAIMER
THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT
OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL THE
COPYRIGHT HOLDER BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
FROM, OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM
OTHER DEALINGS IN THE FONT SOFTWARE.

Binary file not shown.

After

Width:  |  Height:  |  Size: 8.9 KiB

View File

@ -0,0 +1,144 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 19:59:19
</p>
<!--========================================================================-->
<table class="greyGridTable">
<thead>
<tr>
<th>TYPE</th>
<th>REPORT FILE</th>
<th>DESCRIPTION</th>
</tr>
</thead>
<tfoot>
<tr>
<td></td>
<td></td>
<td></td>
</tr>
</tfoot>
<tbody>
<tr>
<td>System</td>
<td><a href="system.all.log.html">system.all.log.html</td>
<td>It contains tasks related directly to the system</td>
</tr>
<tr>
<td>Kernel</td>
<td><a href="kernel.all.log.html">kernel.all.log.html</td>
<td>It contains tasks related directly to the kernel</td>
</tr>
<tr>
<tr>
<td>Permissions</td>
<td><a href="permissions.all.log.html">permissions.all.log.html</td>
<td>It contains tasks related directly to the permissions</td>
</tr>
<tr>
<td>Services</td>
<td><a href="services.all.log.html">services.all.log.html</td>
<td>It contains tasks related directly to the system services</td>
</tr>
<tr>
<td>Network</td>
<td><a href="network.all.log.html">network.all.log.html</td>
<td>It contains tasks related directly to the network stack</td>
</tr>
<tr>
<td>Distribution</td>
<td><a href="distro.all.log.html">distro.all.log.html</td>
<td>It contains tasks related directly to the distribution stack</td>
</tr>
<tr>
<td>External</td>
<td><a href="external.all.log.html">external.all.log.html</td>
<td>It contains all external (user) tasks</td>
</tr>
</tbody>
</table>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,25 @@
(function ($) {
"use strict";
$('.column100').on('mouseover',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).addClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).addClass('hov-column-head-'+ verTable);
});
$('.column100').on('mouseout',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).removeClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).removeClass('hov-column-head-'+ verTable);
});
})(jQuery);

View File

@ -0,0 +1,854 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 19:59:19
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsmod</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Module Size Used by
tcp_diag 16384 0
udp_diag 16384 0
inet_diag 20480 2 tcp_diag,udp_diag
binfmt_misc 20480 1
nft_counter 16384 0
xt_tcpudp 16384 0
nft_compat 20480 0
nf_tables 143360 2 nft_compat,nft_counter
nfnetlink 16384 2 nft_compat,nf_tables
nls_ascii 16384 1
nls_cp437 20480 1
vfat 20480 1
fat 86016 1 vfat
crct10dif_pclmul 16384 0
crc32_pclmul 16384 0
ghash_clmulni_intel 16384 0
intel_rapl_perf 16384 0
sg 36864 0
evdev 24576 3
button 20480 0
serio_raw 16384 0
virtio_rng 16384 0
rng_core 16384 1 virtio_rng
ip_tables 28672 0
x_tables 45056 3 nft_compat,xt_tcpudp,ip_tables
autofs4 49152 2
ext4 745472 1
crc16 16384 1 ext4
mbcache 16384 1 ext4
jbd2 122880 1 ext4
crc32c_generic 16384 0
fscrypto 32768 1 ext4
ecb 16384 0
crc32c_intel 24576 2
sd_mod 61440 3
virtio_scsi 20480 2
virtio_net 53248 0
scsi_mod 237568 3 virtio_scsi,sd_mod,sg
net_failover 20480 1 virtio_net
failover 16384 1 net_failover
aesni_intel 200704 0
aes_x86_64 20480 1 aesni_intel
crypto_simd 16384 1 aesni_intel
cryptd 28672 3 crypto_simd,ghash_clmulni_intel,aesni_intel
virtio_pci 28672 0
virtio_ring 28672 4 virtio_rng,virtio_scsi,virtio_pci,virtio_net
glue_helper 16384 1 aesni_intel
virtio 16384 4 virtio_rng,virtio_scsi,virtio_pci,virtio_net</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl fs.suid_dumpable 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>fs.suid_dumpable = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl kernel.randomize_va_space 0</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>kernel.randomize_va_space = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.ip_forward 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.ip_forward = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_echo_ignore_broadcasts 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_echo_ignore_broadcasts = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_ignore_bogus_error_responses 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_ignore_bogus_error_responses = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.tcp_syncookies 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.tcp_syncookies = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,426 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 19:59:19
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec hostname -f</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>wordpress-2-vm</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ifconfig -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>ens4: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1460
inet 10.156.0.8 netmask 255.255.255.255 broadcast 10.156.0.8
inet6 fe80::4001:aff:fe9c:8 prefixlen 64 scopeid 0x20<link>
ether 42:01:0a:9c:00:08 txqueuelen 1000 (Ethernet)
RX packets 8264 bytes 24570996 (23.4 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 8978 bytes 6304300 (6.0 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Local Loopback)
RX packets 2948 bytes 1565710 (1.4 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 2948 bytes 1565710 (1.4 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec iwconfig</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -tunap</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 2488/mysqld.bin
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 650/sshd
tcp 0 0 10.156.0.8:35582 172.217.21.202:443 ESTABLISHED 394/google_guest_ag
tcp 0 0 10.156.0.8:46742 216.58.206.10:443 ESTABLISHED 381/google_osconfig
tcp 0 0 10.156.0.8:39798 169.254.169.254:80 ESTABLISHED 394/google_guest_ag
tcp 0 0 10.156.0.8:39780 169.254.169.254:80 ESTABLISHED 381/google_osconfig
tcp 0 468 10.156.0.8:22 92.196.116.34:55499 ESTABLISHED 4143/sshd: ktdw73 [
tcp6 0 0 :::33060 :::* LISTEN 2488/mysqld.bin
tcp6 0 0 :::80 :::* LISTEN 1349/httpd.bin
tcp6 0 0 :::22 :::* LISTEN 650/sshd
tcp6 0 0 :::443 :::* LISTEN 1349/httpd.bin
tcp6 0 0 10.156.0.8:80 92.196.116.34:55551 TIME_WAIT -
udp 0 0 0.0.0.0:68 0.0.0.0:* 307/dhclient
udp 0 0 127.0.0.1:323 0.0.0.0:* 401/chronyd
udp6 0 0 ::1:323 :::* 401/chronyd </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -rn</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 10.156.0.1 0.0.0.0 UG 0 0 0 ens4
10.156.0.1 0.0.0.0 255.255.255.255 UH 0 0 0 ens4</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v -t nat</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -S</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec lsof -ni</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,781 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 19:59:19
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uname -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Linux wordpress-2-vm 4.19.0-13-cloud-amd64 #1 SMP Debian 4.19.160-2 (2020-11-28) x86_64 GNU/Linux</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uptime</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> 19:59:00 up 26 min, 1 user, load average: 0.13, 0.18, 0.11</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsb_release -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Distributor ID: Debian
Description: Debian GNU/Linux 10 (buster)
Release: 10
Codename: buster</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /proc/cpuinfo</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Xeon(R) CPU @ 2.20GHz
stepping : 0
microcode : 0x1
cpu MHz : 2199.998
cache size : 56320 KB
physical id : 0
siblings : 1
core id : 0
cpu cores : 1
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat md_clear arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa
bogomips : 4399.99
clflush size : 64
cache_alignment : 64
address sizes : 46 bits physical, 48 bits virtual
power management:</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ps -auxenf</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
0 2 0.0 0.0 0 0 ? S 19:32 0:00 [kthreadd]
0 3 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [rcu_gp]
0 4 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [rcu_par_gp]
0 6 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kworker/0:0H-kblockd]
0 8 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [mm_percpu_wq]
0 9 0.0 0.0 0 0 ? S 19:32 0:00 \_ [ksoftirqd/0]
0 10 0.0 0.0 0 0 ? I 19:32 0:00 \_ [rcu_sched]
0 11 0.0 0.0 0 0 ? I 19:32 0:00 \_ [rcu_bh]
0 12 0.0 0.0 0 0 ? S 19:32 0:00 \_ [migration/0]
0 13 0.0 0.0 0 0 ? I 19:32 0:00 \_ [kworker/0:1-events]
0 14 0.0 0.0 0 0 ? S 19:32 0:00 \_ [cpuhp/0]
0 15 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kdevtmpfs]
0 16 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [netns]
0 17 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kauditd]
0 18 0.0 0.0 0 0 ? S 19:32 0:00 \_ [khungtaskd]
0 19 0.0 0.0 0 0 ? S 19:32 0:00 \_ [oom_reaper]
0 20 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [writeback]
0 21 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kcompactd0]
0 22 0.0 0.0 0 0 ? SN 19:32 0:00 \_ [ksmd]
0 23 0.0 0.0 0 0 ? SN 19:32 0:00 \_ [khugepaged]
0 24 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [crypto]
0 25 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kintegrityd]
0 26 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kblockd]
0 27 0.0 0.0 0 0 ? S 19:32 0:00 \_ [watchdogd]
0 28 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kswapd0]
0 44 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kthrotld]
0 45 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [ipv6_addrconf]
0 46 0.0 0.0 0 0 ? I 19:32 0:00 \_ [kworker/0:2-events]
0 47 0.0 0.0 0 0 ? I 19:32 0:00 \_ [kworker/u2:1-events_unbound]
0 56 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kstrp]
0 114 0.0 0.0 0 0 ? S 19:32 0:00 \_ [scsi_eh_0]
0 116 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [scsi_tmf_0]
0 149 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kworker/0:1H-kblockd]
0 182 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kworker/u3:0]
0 184 0.0 0.0 0 0 ? S 19:32 0:00 \_ [jbd2/sda1-8]
0 185 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [ext4-rsv-conver]
0 196 0.0 0.0 0 0 ? S 19:32 0:00 \_ [hwrng]
0 5688 0.0 0.0 0 0 ? I 19:52 0:00 \_ [kworker/u2:2-events_unbound]
0 1 0.1 0.5 104992 10324 ? Ss 19:32 0:03 /sbin/init HOME=/ init=/sbin/init TERM=linux BOOT_IMAGE=/boot/vmlinuz-4.19.0-13-cloud-amd64 drop_caps= PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 218 0.0 0.4 23620 8172 ? Ss 19:32 0:00 /lib/systemd/systemd-journald LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=218 LISTEN_FDS=4 LISTEN_FDNAMES=systemd-journald-dev-log.socket:systemd-journald.socket:systemd-journald.socket:systemd-journald-audit.socket WATCHDOG_PID=218 WATCHDOG_USEC=180000000 INVOCATION_ID=62bd995888a34065a5f3a3b6f2cf52bd
0 228 0.0 0.2 20076 4916 ? Ss 19:32 0:00 /lib/systemd/systemd-udevd LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=228 LISTEN_FDS=2 LISTEN_FDNAMES=systemd-udevd-control.socket:systemd-udevd-kernel.socket WATCHDOG_PID=228 WATCHDOG_USEC=180000000 INVOCATION_ID=cb85d69fbf934b2aa3c88d5a226b1150 JOURNAL_STREAM=9:9946
0 285 0.0 0.4 8084 7464 ? Ss 19:32 0:00 /usr/sbin/haveged --Foreground --verbose=1 -w 1024 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=b931f33ef0a049ba8f82165e2df424a4 JOURNAL_STREAM=9:10962 DAEMON_ARGS=-w 1024
0 307 0.0 0.3 9488 5752 ? Ss 19:32 0:00 /sbin/dhclient -4 -v -i -pf /run/dhclient.ens4.pid -lf /var/lib/dhcp/dhclient.ens4.leases -I -df /var/lib/dhcp/dhclient6.ens4.leases ens4 CLASS=hotplug METHOD=dhcp MODE=start LOGICAL=ens4 PHASE=post-up ADDRFAM=inet VERBOSITY=0 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin IFACE=ens4 PWD=/ IFUPDOWN_ens4=post-up
104 312 0.0 0.2 8692 4144 ? Ss 19:32 0:00 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin LISTEN_PID=312 LISTEN_FDS=1 LISTEN_FDNAMES=dbus.socket SYSTEMD_NSS_BYPASS_BUS=1 INVOCATION_ID=76b9dd2c449e4ecca9ae6a16bb21908b JOURNAL_STREAM=9:11415
1 341 0.0 0.1 5488 2048 ? Ss 19:32 0:00 /usr/sbin/atd -f LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=bfdf9e0c90d44f5393b688db9b3682a5 JOURNAL_STREAM=9:12106
0 381 0.0 1.3 119484 24072 ? Ssl 19:32 0:00 /usr/bin/google_osconfig_agent LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=47915374f5a24f45be7fd54f606c9c61 JOURNAL_STREAM=9:12616
0 387 0.0 0.9 29640 16952 ? Ss 19:32 0:00 /usr/bin/python3 /usr/share/unattended-upgrades/unattended-upgrade-shutdown --wait-for-signal LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=36a1725e0d0c4c89bc60a28e03d24d56 JOURNAL_STREAM=9:12827
0 394 0.0 1.1 114040 19184 ? Ssl 19:32 0:00 /usr/bin/google_guest_agent LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=6d438fa36c224c338920397864cda33a TERM=vt220 JOURNAL_STREAM=9:12913
106 401 0.0 0.1 13012 2848 ? S 19:32 0:00 /usr/sbin/chronyd -F -1 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=e7e5660409504364888bc1143db25667 JOURNAL_STREAM=9:12686 DAEMON_OPTS=-F -1
106 410 0.0 0.0 4816 268 ? S 19:32 0:00 \_ /usr/sbin/chronyd -F -1 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=e7e5660409504364888bc1143db25667 JOURNAL_STREAM=9:12686 DAEMON_OPTS=-F -1
0 412 0.0 0.0 5612 1672 tty1 Ss+ 19:32 0:00 /sbin/agetty -o -p -- \u --noclear tty1 linux PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=4267c8436ded45c6bc4ce481d292e538 TERM=linux JOURNAL_STREAM=9:14842
0 413 0.0 0.1 5384 2032 ttyS0 Ss+ 19:32 0:00 /sbin/agetty -o -p -- \u --keep-baud 115200,38400,9600 ttyS0 vt220 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=c6c03879cdb84c5fae996aaef2458fb7 TERM=vt220 JOURNAL_STREAM=9:14911
0 650 0.0 0.4 15852 6940 ? Ss 19:32 0:00 /usr/sbin/sshd -D LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify INVOCATION_ID=350be769baa34ab5ac3b71eb20eb41eb JOURNAL_STREAM=9:14125 RUNTIME_DIRECTORY=/run/sshd SSHD_OPTS=
0 4143 0.0 0.4 16612 7992 ? Ss 19:49 0:00 \_ sshd: ktdw73 [priv] =
1003 4160 0.0 0.2 16612 4896 ? S 19:49 0:00 \_ sshd: ktdw73@pts/0 =
1003 4161 0.0 0.2 6992 3676 pts/0 Ss 19:49 0:00 \_ -bash LANG=en_US.UTF-8 USER=ktdw73 LOGNAME=ktdw73 HOME=/home/ktdw73 PATH=/usr/local/bin:/usr/bin:/bin:/usr/games MAIL=/var/mail/ktdw73 SHELL=/bin/bash TERM=xterm-256color XDG_SESSION_ID=2 XDG_RUNTIME_DIR=/run/user/1003 XDG_SESSION_TYPE=tty XDG_SESSION_CLASS=user LANGUAGE=en_US.UTF-8 LC_ALL=en_US.UTF-8 SSH_CLIENT=92.196.116.34 55499 22 SSH_CONNECTION=92.196.116.34 55499 10.156.0.8 22 SSH_TTY=/dev/pts/0
0 4178 0.0 0.2 9940 3784 pts/0 S 19:51 0:00 \_ sudo -i SHELL=/bin/bash LANGUAGE=en_US.UTF-8 PWD=/home/ktdw73 LOGNAME=ktdw73 XDG_SESSION_TYPE=tty HOME=/home/ktdw73 LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: SSH_CONNECTION=92.196.116.34 55499 10.156.0.8 22 XDG_SESSION_CLASS=user TERM=xterm-256color USER=ktdw73 SHLVL=1 XDG_SESSION_ID=2 XDG_RUNTIME_DIR=/run/user/1003 SSH_CLIENT=92.196.116.34 55499 22 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games MAIL=/var/mail/ktdw73 SSH_TTY=/dev/pts/0 _=/usr/bin/sudo
0 4179 0.0 0.2 6992 3748 pts/0 S 19:51 0:00 \_ -bash LANGUAGE=en_US.UTF-8 LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SHELL=/bin/bash LOGNAME=root USER=root MAIL=/var/mail/root HOME=/root SHELL=/bin/bash SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 SUDO_UID=1003 SUDO_GID=1006
0 5906 0.0 0.2 6908 3500 pts/0 S+ 19:54 0:00 \_ /bin/bash ./scans.sh run_scan 1 SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73 LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root _=./scans.sh OLDPWD=/root
0 2159 0.0 0.2 8092 4692 pts/0 S+ 19:59 0:00 \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/local/bin/otseca
0 2371 0.0 0.1 7576 2656 pts/0 S+ 19:59 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/local/bin/otseca
0 2376 0.0 0.1 7576 2656 pts/0 S+ 19:59 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/local/bin/otseca
0 2377 0.0 0.1 10784 3084 pts/0 R+ 19:59 0:00 | \_ ps -auxenf SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external TERM=xterm-256color USER=root SHLVL=2 LC_ALL=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/otseca _=/usr/bin/ps
0 2160 0.0 0.0 5264 752 pts/0 S+ 19:59 0:00 \_ tee otseca-1.log SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/bin/tee
0 655 0.0 0.4 19480 7336 ? Ss 19:32 0:00 /lib/systemd/systemd-logind LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify WATCHDOG_PID=655 WATCHDOG_USEC=180000000 INVOCATION_ID=e3442ad384a64294bd8b2740bd335c70 JOURNAL_STREAM=9:14268
0 658 0.0 0.1 8476 2688 ? Ss 19:32 0:00 /usr/sbin/cron -f LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=36d922c27520478ebb2d4b7a53aeeb96 JOURNAL_STREAM=9:14382 READ_ENV=yes
0 1349 0.0 1.7 194088 30184 ? Ss 19:33 0:00 /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 1358 0.0 2.0 1301136 35344 ? Sl 19:33 0:00 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 1359 0.0 1.5 1260352 26840 ? Sl 19:33 0:00 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 1360 0.0 1.9 1260364 33748 ? Sl 19:33 0:00 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 4021 0.0 2.4 1302484 42128 ? Sl 19:34 0:00 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
0 2169 0.0 0.0 2400 1552 ? S 19:33 0:00 /bin/sh /opt/bitnami/mysql/bin/mysqld_safe --defaults-file=/opt/bitnami/mysql/my.cnf --mysqld=mysqld.bin --socket=/opt/bitnami/mysql/tmp/mysql.sock --datadir=/opt/bitnami/mysql/data --log-error=/opt/bitnami/mysql/data/mysqld.log --pid-file=/opt/bitnami/mysql/data/mysqld.pid --lower-case-table-names=1 GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1001 2488 0.2 23.9 1416360 415076 ? Sl 19:33 0:04 \_ /opt/bitnami/mysql/bin/mysqld.bin --defaults-file=/opt/bitnami/mysql/my.cnf --basedir=/opt/bitnami/mysql --datadir=/opt/bitnami/mysql/data --plugin-dir=/opt/bitnami/mysql/lib/plugin --user=mysql --lower-case-table-names=1 --log-error=/opt/bitnami/mysql/data/mysqld.log --pid-file=/opt/bitnami/mysql/data/mysqld.pid --socket=/opt/bitnami/mysql/tmp/mysql.sock --port=3306 GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc MYSQL_HOME=/opt/bitnami/mysql SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/mysql/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo OLDPWD=/opt/bitnami/mysql LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php MYSQLD_PARENT_PID=2169
0 2830 0.0 0.7 267660 12680 ? Ss 19:33 0:00 php-fpm: master process (/opt/bitnami/php/etc/php-fpm.conf)
1 2831 0.0 0.6 267776 10516 ? S 19:33 0:00 \_ php-fpm: pool wordpress
1 2832 0.0 0.6 267776 10516 ? S 19:33 0:00 \_ php-fpm: pool wordpress
0 3827 0.0 0.7 554732 13644 ? Ssl 19:34 0:00 /usr/bin/gonit LANGUAGE=en_US.UTF-8 JOURNAL_STREAM=9:12547 TERM=vt220 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 LANG=en_US.UTF-8 PWD=/ GO_DAEMON_CWD=/ __DAEMON_STAGE=1/054728442/73f6a78518fab76c8c2552fd5fc27997dc326ca3:
1003 4146 0.0 0.4 21020 8500 ? Ss 19:49 0:00 /lib/systemd/systemd --user LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify HOME=/home/ktdw73 LOGNAME=ktdw73 USER=ktdw73 SHELL=/bin/bash INVOCATION_ID=d148138dd4c446f0821956525c5ddff6 JOURNAL_STREAM=9:22516 XDG_RUNTIME_DIR=/run/user/1003
1003 4147 0.0 0.1 104864 2476 ? S 19:49 0:00 \_ (sd-pam) HOME=/ init=/sbin/init TERM=linux BOOT_IMAGE=/boot/vmlinuz-4.19.0-13-cloud-amd64 drop_caps= PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 449 0.0 0.2 225824 3536 ? Ssl 19:57 0:00 /usr/sbin/rsyslogd -n -iNONE LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=449 LISTEN_FDS=1 LISTEN_FDNAMES=syslog.socket INVOCATION_ID=5f20aa5868d0427191c157711b8f8512</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _grep "^\s*linux" /boot/grub/grub.*</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> linux /boot/vmlinuz-4.19.0-13-cloud-amd64 root=UUID=59af2a10-b9ae-4d14-94db-29555eafcabc ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y
linux /boot/vmlinuz-4.19.0-13-cloud-amd64 root=UUID=59af2a10-b9ae-4d14-94db-29555eafcabc ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y
linux /boot/vmlinuz-4.19.0-13-cloud-amd64 root=UUID=59af2a10-b9ae-4d14-94db-29555eafcabc ro single console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec lspci</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsblk</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 10G 0 disk
├─sda1 8:1 0 9.9G 0 part /
├─sda14 8:14 0 3M 0 part
└─sda15 8:15 0 124M 0 part /boot/efi</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec df -H</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Filesystem Size Used Avail Use% Mounted on
udev 879M 0 879M 0% /dev
tmpfs 178M 2.6M 176M 2% /run
/dev/sda1 11G 3.6G 6.3G 36% /
tmpfs 889M 0 889M 0% /dev/shm
tmpfs 5.3M 0 5.3M 0% /run/lock
tmpfs 889M 0 889M 0% /sys/fs/cgroup
/dev/sda15 130M 8.2M 122M 7% /boot/efi
tmpfs 178M 0 178M 0% /run/user/1003</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec mount</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)
proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
udev on /dev type devtmpfs (rw,nosuid,relatime,size=858276k,nr_inodes=214569,mode=755)
devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)
tmpfs on /run type tmpfs (rw,nosuid,noexec,relatime,size=173460k,mode=755)
/dev/sda1 on / type ext4 (rw,relatime,discard,errors=remount-ro)
securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)
tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)
tmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)
tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
cgroup2 on /sys/fs/cgroup/unified type cgroup2 (rw,nosuid,nodev,noexec,relatime,nsdelegate)
cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,name=systemd)
pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
bpf on /sys/fs/bpf type bpf (rw,nosuid,nodev,noexec,relatime,mode=700)
cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)
cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
cgroup on /sys/fs/cgroup/rdma type cgroup (rw,nosuid,nodev,noexec,relatime,rdma)
cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)
cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)
cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=28,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=8971)
mqueue on /dev/mqueue type mqueue (rw,relatime)
debugfs on /sys/kernel/debug type debugfs (rw,relatime)
hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime,pagesize=2M)
/dev/sda15 on /boot/efi type vfat (rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=ascii,shortname=mixed,utf8,errors=remount-ro)
tmpfs on /run/user/1003 type tmpfs (rw,nosuid,nodev,relatime,size=173456k,mode=700,uid=1003,gid=1006)
binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec sestatus</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Debian GNU/Linux 10 \n \l</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue.net</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Debian GNU/Linux 10</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/motd</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>
The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.
Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
___ _ _ _
| _ |_) |_ _ _ __ _ _ __ (_)
| _ \ | _| ' \/ _` | ' \| |
|___/_|\__|_|_|\__,_|_|_|_|_|
*** Welcome to the Bitnami WordPress 5.6-0 ***
*** Documentation: https://docs.bitnami.com/google/apps/wordpress/ ***
*** https://docs.bitnami.com/google/ ***
*** Bitnami Forums: https://community.bitnami.com/ ***
#######################################################
### For frequently used commands, please run: ###
### sudo /opt/bitnami/bnhelper-tool ###
#######################################################</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec printenv</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>SHELL=/bin/bash
SUDO_GID=1006
LANGUAGE=en_US.UTF-8
SUDO_COMMAND=/bin/bash
SUDO_USER=ktdw73
PWD=/home/ktdw73/scans/otseca
LOGNAME=root
HOME=/root
LANG=en_US.UTF-8
LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36:
ignore_errors=1
tasks_type=system,kernel,permissions,services,network,distro,external
TERM=xterm-256color
USER=root
SHLVL=2
LC_ALL=en_US.UTF-8
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
SUDO_UID=1003
MAIL=/var/mail/root
OLDPWD=/home/ktdw73/scans/otseca
_=/usr/bin/printenv</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec crontab -u root -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,330 @@
html {
box-sizing: border-box;
font-family: sans-serif;
line-height: 1.15;
-webkit-text-size-adjust: 100%;
-ms-text-size-adjust: 100%;
-ms-overflow-style: scrollbar;
-webkit-tap-highlight-color: transparent;
}
*,
*::before,
*::after {
box-sizing: inherit;
}
@-ms-viewport {
width: device-width;
}
article, aside, dialog, figcaption, figure, footer, header, hgroup, main, nav, section {
display: block;
}
body {
margin: 0;
font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif;
font-size: 1rem;
font-weight: normal;
line-height: 1.5;
color: #212529;
background-color: #fff;
}
[tabindex="-1"]:focus {
outline: none !important;
}
hr {
box-sizing: content-box;
height: 0;
overflow: visible;
}
h1, h2, h3, h4, h5, h6 {
margin-top: 0;
margin-bottom: .5rem;
}
p {
margin-top: 0;
margin-bottom: 1rem;
}
abbr[title],
abbr[data-original-title] {
text-decoration: underline;
-webkit-text-decoration: underline dotted;
text-decoration: underline dotted;
cursor: help;
border-bottom: 0;
}
address {
margin-bottom: 1rem;
font-style: normal;
line-height: inherit;
}
ol,
ul,
dl {
margin-top: 0;
margin-bottom: 1rem;
}
ol ol,
ul ul,
ol ul,
ul ol {
margin-bottom: 0;
}
dt {
font-weight: bold;
}
dd {
margin-bottom: .5rem;
margin-left: 0;
}
blockquote {
margin: 0 0 1rem;
}
dfn {
font-style: italic;
}
b,
strong {
font-weight: bolder;
}
small {
font-size: 80%;
}
sub,
sup {
position: relative;
font-size: 75%;
line-height: 0;
vertical-align: baseline;
}
sub {
bottom: -.25em;
}
sup {
top: -.5em;
}
a {
color: #007bff;
text-decoration: none;
background-color: transparent;
-webkit-text-decoration-skip: objects;
}
a:hover {
color: #0056b3;
text-decoration: underline;
}
a:not([href]):not([tabindex]) {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus, a:not([href]):not([tabindex]):hover {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus {
outline: 0;
}
pre,
code,
kbd,
samp {
font-family: monospace, monospace;
font-size: 1em;
}
pre {
margin-top: 0;
margin-bottom: 1rem;
overflow: auto;
}
figure {
margin: 0 0 1rem;
}
img {
vertical-align: middle;
border-style: none;
}
svg:not(:root) {
overflow: hidden;
}
a,
area,
button,
[role="button"],
input,
label,
select,
summary,
textarea {
-ms-touch-action: manipulation;
touch-action: manipulation;
}
table {
border-collapse: collapse;
}
caption {
padding-top: 0.75rem;
padding-bottom: 0.75rem;
color: #868e96;
text-align: left;
caption-side: bottom;
}
th {
text-align: left;
}
label {
display: inline-block;
margin-bottom: .5rem;
}
button:focus {
outline: 1px dotted;
outline: 5px auto -webkit-focus-ring-color;
}
input,
button,
select,
optgroup,
textarea {
margin: 0;
font-family: inherit;
font-size: inherit;
line-height: inherit;
}
button,
input {
overflow: visible;
}
button,
select {
text-transform: none;
}
button,
html [type="button"],
[type="reset"],
[type="submit"] {
-webkit-appearance: button;
}
button::-moz-focus-inner,
[type="button"]::-moz-focus-inner,
[type="reset"]::-moz-focus-inner,
[type="submit"]::-moz-focus-inner {
padding: 0;
border-style: none;
}
input[type="radio"],
input[type="checkbox"] {
box-sizing: border-box;
padding: 0;
}
input[type="date"],
input[type="time"],
input[type="datetime-local"],
input[type="month"] {
-webkit-appearance: listbox;
}
textarea {
overflow: auto;
resize: vertical;
}
fieldset {
min-width: 0;
padding: 0;
margin: 0;
border: 0;
}
legend {
display: block;
width: 100%;
max-width: 100%;
padding: 0;
margin-bottom: .5rem;
font-size: 1.5rem;
line-height: inherit;
color: inherit;
white-space: normal;
}
progress {
vertical-align: baseline;
}
[type="number"]::-webkit-inner-spin-button,
[type="number"]::-webkit-outer-spin-button {
height: auto;
}
[type="search"] {
outline-offset: -2px;
-webkit-appearance: none;
}
[type="search"]::-webkit-search-cancel-button,
[type="search"]::-webkit-search-decoration {
-webkit-appearance: none;
}
::-webkit-file-upload-button {
font: inherit;
-webkit-appearance: button;
}
output {
display: inline-block;
}
summary {
display: list-item;
}
template {
display: none;
}
[hidden] {
display: none !important;
}
/*# sourceMappingURL=bootstrap-reboot.css.map */

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,2 @@
html{box-sizing:border-box;font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:transparent}*,::after,::before{box-sizing:inherit}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#212529;background-color:#fff}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent;-webkit-text-decoration-skip:objects}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus{outline:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg:not(:root){overflow:hidden}[role=button],a,area,button,input,label,select,summary,textarea{-ms-touch-action:manipulation;touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#868e96;text-align:left;caption-side:bottom}th{text-align:left}label{display:inline-block;margin-bottom:.5rem}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{display:block;width:100%;max-width:100%;padding:0;margin-bottom:.5rem;font-size:1.5rem;line-height:inherit;color:inherit;white-space:normal}progress{vertical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item}template{display:none}[hidden]{display:none!important}
/*# sourceMappingURL=bootstrap-reboot.min.css.map */

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,539 @@
/**!
* @fileOverview Kickass library to create and place poppers near their reference elements.
* @version 1.1.5
* @license
* Copyright (c) 2016 Federico Zivolo and contributors
*
* Permission is hereby granted, free of charge, to any person obtaining a copy
* of this software and associated documentation files (the "Software"), to deal
* in the Software without restriction, including without limitation the rights
* to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
* copies of the Software, and to permit persons to whom the Software is
* furnished to do so, subject to the following conditions:
*
* The above copyright notice and this permission notice shall be included in all
* copies or substantial portions of the Software.
*
* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
* FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
* AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
* LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
(function (global, factory) {
typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('popper.js')) :
typeof define === 'function' && define.amd ? define(['popper.js'], factory) :
(global.Tooltip = factory(global.Popper));
}(this, (function (Popper) { 'use strict';
Popper = Popper && 'default' in Popper ? Popper['default'] : Popper;
/**
* Check if the given variable is a function
* @method
* @memberof Popper.Utils
* @argument {Any} functionToCheck - variable to check
* @returns {Boolean} answer to: is a function?
*/
function isFunction(functionToCheck) {
var getType = {};
return functionToCheck && getType.toString.call(functionToCheck) === '[object Function]';
}
var classCallCheck = function (instance, Constructor) {
if (!(instance instanceof Constructor)) {
throw new TypeError("Cannot call a class as a function");
}
};
var createClass = function () {
function defineProperties(target, props) {
for (var i = 0; i < props.length; i++) {
var descriptor = props[i];
descriptor.enumerable = descriptor.enumerable || false;
descriptor.configurable = true;
if ("value" in descriptor) descriptor.writable = true;
Object.defineProperty(target, descriptor.key, descriptor);
}
}
return function (Constructor, protoProps, staticProps) {
if (protoProps) defineProperties(Constructor.prototype, protoProps);
if (staticProps) defineProperties(Constructor, staticProps);
return Constructor;
};
}();
var _extends = Object.assign || function (target) {
for (var i = 1; i < arguments.length; i++) {
var source = arguments[i];
for (var key in source) {
if (Object.prototype.hasOwnProperty.call(source, key)) {
target[key] = source[key];
}
}
}
return target;
};
var DEFAULT_OPTIONS = {
container: false,
delay: 0,
html: false,
placement: 'top',
title: '',
template: '<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',
trigger: 'hover focus',
offset: 0
};
var Tooltip = function () {
/**
* Create a new Tooltip.js instance
* @class Tooltip
* @param {HTMLElement} reference - The DOM node used as reference of the tooltip (it can be a jQuery element).
* @param {Object} options
* @param {String} options.placement=bottom
* Placement of the popper accepted values: `top(-start, -end), right(-start, -end), bottom(-start, -end),
* left(-start, -end)`
* @param {HTMLElement|String|false} options.container=false - Append the tooltip to a specific element.
* @param {Number|Object} options.delay=0
* Delay showing and hiding the tooltip (ms) - does not apply to manual trigger type.
* If a number is supplied, delay is applied to both hide/show.
* Object structure is: `{ show: 500, hide: 100 }`
* @param {Boolean} options.html=false - Insert HTML into the tooltip. If false, the content will inserted with `innerText`.
* @param {String|PlacementFunction} options.placement='top' - One of the allowed placements, or a function returning one of them.
* @param {String} [options.template='<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>']
* Base HTML to used when creating the tooltip.
* The tooltip's `title` will be injected into the `.tooltip-inner` or `.tooltip__inner`.
* `.tooltip-arrow` or `.tooltip__arrow` will become the tooltip's arrow.
* The outermost wrapper element should have the `.tooltip` class.
* @param {String|HTMLElement|TitleFunction} options.title='' - Default title value if `title` attribute isn't present.
* @param {String} [options.trigger='hover focus']
* How tooltip is triggered - click, hover, focus, manual.
* You may pass multiple triggers; separate them with a space. `manual` cannot be combined with any other trigger.
* @param {HTMLElement} options.boundariesElement
* The element used as boundaries for the tooltip. For more information refer to Popper.js'
* [boundariesElement docs](https://popper.js.org/popper-documentation.html)
* @param {Number|String} options.offset=0 - Offset of the tooltip relative to its reference. For more information refer to Popper.js'
* [offset docs](https://popper.js.org/popper-documentation.html)
* @param {Object} options.popperOptions={} - Popper options, will be passed directly to popper instance. For more information refer to Popper.js'
* [options docs](https://popper.js.org/popper-documentation.html)
* @return {Object} instance - The generated tooltip instance
*/
function Tooltip(reference, options) {
classCallCheck(this, Tooltip);
_initialiseProps.call(this);
// apply user options over default ones
options = _extends({}, DEFAULT_OPTIONS, options);
reference.jquery && (reference = reference[0]);
// cache reference and options
this.reference = reference;
this.options = options;
// get events list
var events = typeof options.trigger === 'string' ? options.trigger.split(' ').filter(function (trigger) {
return ['click', 'hover', 'focus'].indexOf(trigger) !== -1;
}) : [];
// set initial state
this._isOpen = false;
// set event listeners
this._setEventListeners(reference, events, options);
}
//
// Public methods
//
/**
* Reveals an element's tooltip. This is considered a "manual" triggering of the tooltip.
* Tooltips with zero-length titles are never displayed.
* @method Tooltip#show
* @memberof Tooltip
*/
/**
* Hides an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#hide
* @memberof Tooltip
*/
/**
* Hides and destroys an elements tooltip.
* @method Tooltip#dispose
* @memberof Tooltip
*/
/**
* Toggles an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#toggle
* @memberof Tooltip
*/
//
// Defaults
//
//
// Private methods
//
createClass(Tooltip, [{
key: '_create',
/**
* Creates a new tooltip node
* @memberof Tooltip
* @private
* @param {HTMLElement} reference
* @param {String} template
* @param {String|HTMLElement|TitleFunction} title
* @param {Boolean} allowHtml
* @return {HTMLelement} tooltipNode
*/
value: function _create(reference, template, title, allowHtml) {
// create tooltip element
var tooltipGenerator = window.document.createElement('div');
tooltipGenerator.innerHTML = template.trim();
var tooltipNode = tooltipGenerator.childNodes[0];
// add unique ID to our tooltip (needed for accessibility reasons)
tooltipNode.id = 'tooltip_' + Math.random().toString(36).substr(2, 10);
// set initial `aria-hidden` state to `false` (it's visible!)
tooltipNode.setAttribute('aria-hidden', 'false');
// add title to tooltip
var titleNode = tooltipGenerator.querySelector(this.innerSelector);
if (title.nodeType === 1) {
// if title is a node, append it only if allowHtml is true
allowHtml && titleNode.appendChild(title);
} else if (isFunction(title)) {
// if title is a function, call it and set innerText or innerHtml depending by `allowHtml` value
var titleText = title.call(reference);
allowHtml ? titleNode.innerHTML = titleText : titleNode.innerText = titleText;
} else {
// if it's just a simple text, set innerText or innerHtml depending by `allowHtml` value
allowHtml ? titleNode.innerHTML = title : titleNode.innerText = title;
}
// return the generated tooltip node
return tooltipNode;
}
}, {
key: '_show',
value: function _show(reference, options) {
// don't show if it's already visible
if (this._isOpen) {
return this;
}
this._isOpen = true;
// if the tooltipNode already exists, just show it
if (this._tooltipNode) {
this._tooltipNode.style.display = '';
this._tooltipNode.setAttribute('aria-hidden', 'false');
this.popperInstance.update();
return this;
}
// get title
var title = reference.getAttribute('title') || options.title;
// don't show tooltip if no title is defined
if (!title) {
return this;
}
// create tooltip node
var tooltipNode = this._create(reference, options.template, title, options.html);
// Add `aria-describedby` to our reference element for accessibility reasons
reference.setAttribute('aria-describedby', tooltipNode.id);
// append tooltip to container
var container = this._findContainer(options.container, reference);
this._append(tooltipNode, container);
var popperOptions = _extends({}, options.popperOptions, {
placement: options.placement
});
popperOptions.modifiers = _extends({}, popperOptions.modifiers, {
arrow: {
element: this.arrowSelector
}
});
if (options.boundariesElement) {
popperOptions.modifiers.preventOverflow = {
boundariesElement: options.boundariesElement
};
}
this.popperInstance = new Popper(reference, tooltipNode, popperOptions);
this._tooltipNode = tooltipNode;
return this;
}
}, {
key: '_hide',
value: function _hide() /*reference, options*/{
// don't hide if it's already hidden
if (!this._isOpen) {
return this;
}
this._isOpen = false;
// hide tooltipNode
this._tooltipNode.style.display = 'none';
this._tooltipNode.setAttribute('aria-hidden', 'true');
return this;
}
}, {
key: '_dispose',
value: function _dispose() {
var _this = this;
if (this._tooltipNode) {
this._hide();
// destroy instance
this.popperInstance.destroy();
// remove event listeners
this._events.forEach(function (_ref) {
var func = _ref.func,
event = _ref.event;
_this.reference.removeEventListener(event, func);
});
this._events = [];
// destroy tooltipNode
this._tooltipNode.parentNode.removeChild(this._tooltipNode);
this._tooltipNode = null;
}
return this;
}
}, {
key: '_findContainer',
value: function _findContainer(container, reference) {
// if container is a query, get the relative element
if (typeof container === 'string') {
container = window.document.querySelector(container);
} else if (container === false) {
// if container is `false`, set it to reference parent
container = reference.parentNode;
}
return container;
}
/**
* Append tooltip to container
* @memberof Tooltip
* @private
* @param {HTMLElement} tooltip
* @param {HTMLElement|String|false} container
*/
}, {
key: '_append',
value: function _append(tooltipNode, container) {
container.appendChild(tooltipNode);
}
}, {
key: '_setEventListeners',
value: function _setEventListeners(reference, events, options) {
var _this2 = this;
var directEvents = [];
var oppositeEvents = [];
events.forEach(function (event) {
switch (event) {
case 'hover':
directEvents.push('mouseenter');
oppositeEvents.push('mouseleave');
break;
case 'focus':
directEvents.push('focus');
oppositeEvents.push('blur');
break;
case 'click':
directEvents.push('click');
oppositeEvents.push('click');
break;
}
});
// schedule show tooltip
directEvents.forEach(function (event) {
var func = function func(evt) {
if (_this2._isOpen === true) {
return;
}
evt.usedByTooltip = true;
_this2._scheduleShow(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
// schedule hide tooltip
oppositeEvents.forEach(function (event) {
var func = function func(evt) {
if (evt.usedByTooltip === true) {
return;
}
_this2._scheduleHide(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
}
}, {
key: '_scheduleShow',
value: function _scheduleShow(reference, delay, options /*, evt */) {
var _this3 = this;
// defaults to 0
var computedDelay = delay && delay.show || delay || 0;
window.setTimeout(function () {
return _this3._show(reference, options);
}, computedDelay);
}
}, {
key: '_scheduleHide',
value: function _scheduleHide(reference, delay, options, evt) {
var _this4 = this;
// defaults to 0
var computedDelay = delay && delay.hide || delay || 0;
window.setTimeout(function () {
if (_this4._isOpen === false) {
return;
}
if (!document.body.contains(_this4._tooltipNode)) {
return;
}
// if we are hiding because of a mouseleave, we must check that the new
// reference isn't the tooltip, because in this case we don't want to hide it
if (evt.type === 'mouseleave') {
var isSet = _this4._setTooltipNodeEvent(evt, reference, delay, options);
// if we set the new event, don't hide the tooltip yet
// the new event will take care to hide it if necessary
if (isSet) {
return;
}
}
_this4._hide(reference, options);
}, computedDelay);
}
}]);
return Tooltip;
}();
/**
* Placement function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback PlacementFunction
* @param {HTMLElement} tooltip - tooltip DOM node.
* @param {HTMLElement} reference - reference DOM node.
* @return {String} placement - One of the allowed placement options.
*/
/**
* Title function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback TitleFunction
* @return {String} placement - The desired title.
*/
var _initialiseProps = function _initialiseProps() {
var _this5 = this;
this.show = function () {
return _this5._show(_this5.reference, _this5.options);
};
this.hide = function () {
return _this5._hide();
};
this.dispose = function () {
return _this5._dispose();
};
this.toggle = function () {
if (_this5._isOpen) {
return _this5.hide();
} else {
return _this5.show();
}
};
this.arrowSelector = '.tooltip-arrow, .tooltip__arrow';
this.innerSelector = '.tooltip-inner, .tooltip__inner';
this._events = [];
this._setTooltipNodeEvent = function (evt, reference, delay, options) {
var relatedreference = evt.relatedreference || evt.toElement;
var callback = function callback(evt2) {
var relatedreference2 = evt2.relatedreference || evt2.toElement;
// Remove event listener after call
_this5._tooltipNode.removeEventListener(evt.type, callback);
// If the new reference is not the reference element
if (!reference.contains(relatedreference2)) {
// Schedule to hide tooltip
_this5._scheduleHide(reference, options.delay, options, evt2);
}
};
if (_this5._tooltipNode.contains(relatedreference)) {
// listen to mouseleave on the tooltip element to be able to hide the tooltip
_this5._tooltipNode.addEventListener(evt.type, callback);
return true;
}
return false;
};
};
return Tooltip;
})));
//# sourceMappingURL=tooltip.js.map

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,112 @@
/*
* Container style
*/
.ps {
overflow: hidden !important;
overflow-anchor: none;
-ms-overflow-style: none;
touch-action: auto;
-ms-touch-action: auto;
}
/*
* Scrollbar rail styles
*/
.ps__rail-x {
display: none;
opacity: 0;
transition: background-color .2s linear, opacity .2s linear;
-webkit-transition: background-color .2s linear, opacity .2s linear;
height: 15px;
/* there must be 'bottom' or 'top' for ps__rail-x */
bottom: 0px;
/* please don't change 'position' */
position: absolute;
}
.ps__rail-y {
display: none;
opacity: 0;
transition: background-color .2s linear, opacity .2s linear;
-webkit-transition: background-color .2s linear, opacity .2s linear;
width: 15px;
/* there must be 'right' or 'left' for ps__rail-y */
right: 0;
/* please don't change 'position' */
position: absolute;
}
.ps--active-x > .ps__rail-x,
.ps--active-y > .ps__rail-y {
display: block;
background-color: transparent;
}
.ps:hover > .ps__rail-x,
.ps:hover > .ps__rail-y,
.ps--focus > .ps__rail-x,
.ps--focus > .ps__rail-y,
.ps--scrolling-x > .ps__rail-x,
.ps--scrolling-y > .ps__rail-y {
opacity: 0.6;
}
.ps__rail-x:hover,
.ps__rail-y:hover,
.ps__rail-x:focus,
.ps__rail-y:focus {
background-color: #eee;
opacity: 0.9;
}
/*
* Scrollbar thumb styles
*/
.ps__thumb-x {
background-color: #aaa;
border-radius: 6px;
transition: background-color .2s linear, height .2s ease-in-out;
-webkit-transition: background-color .2s linear, height .2s ease-in-out;
height: 6px;
/* there must be 'bottom' for ps__thumb-x */
bottom: 2px;
/* please don't change 'position' */
position: absolute;
}
.ps__thumb-y {
background-color: #aaa;
border-radius: 6px;
transition: background-color .2s linear, width .2s ease-in-out;
-webkit-transition: background-color .2s linear, width .2s ease-in-out;
width: 6px;
/* there must be 'right' for ps__thumb-y */
right: 2px;
/* please don't change 'position' */
position: absolute;
}
.ps__rail-x:hover > .ps__thumb-x,
.ps__rail-x:focus > .ps__thumb-x {
background-color: #999;
height: 11px;
}
.ps__rail-y:hover > .ps__thumb-y,
.ps__rail-y:focus > .ps__thumb-y {
background-color: #999;
width: 11px;
}
/* MS supports */
@supports (-ms-overflow-style: none) {
.ps {
overflow: auto !important;
}
}
@media screen and (-ms-high-contrast: active), (-ms-high-contrast: none) {
.ps {
overflow: auto !important;
}
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,484 @@
.select2-container {
box-sizing: border-box;
display: inline-block;
margin: 0;
position: relative;
vertical-align: middle; }
.select2-container .select2-selection--single {
box-sizing: border-box;
cursor: pointer;
display: block;
height: 28px;
user-select: none;
-webkit-user-select: none; }
.select2-container .select2-selection--single .select2-selection__rendered {
display: block;
padding-left: 8px;
padding-right: 20px;
overflow: hidden;
text-overflow: ellipsis;
white-space: nowrap; }
.select2-container .select2-selection--single .select2-selection__clear {
position: relative; }
.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered {
padding-right: 8px;
padding-left: 20px; }
.select2-container .select2-selection--multiple {
box-sizing: border-box;
cursor: pointer;
display: block;
min-height: 32px;
user-select: none;
-webkit-user-select: none; }
.select2-container .select2-selection--multiple .select2-selection__rendered {
display: inline-block;
overflow: hidden;
padding-left: 8px;
text-overflow: ellipsis;
white-space: nowrap; }
.select2-container .select2-search--inline {
float: left; }
.select2-container .select2-search--inline .select2-search__field {
box-sizing: border-box;
border: none;
font-size: 100%;
margin-top: 5px;
padding: 0; }
.select2-container .select2-search--inline .select2-search__field::-webkit-search-cancel-button {
-webkit-appearance: none; }
.select2-dropdown {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
box-sizing: border-box;
display: block;
position: absolute;
left: -100000px;
width: 100%;
z-index: 1051; }
.select2-results {
display: block; }
.select2-results__options {
list-style: none;
margin: 0;
padding: 0; }
.select2-results__option {
padding: 6px;
user-select: none;
-webkit-user-select: none; }
.select2-results__option[aria-selected] {
cursor: pointer; }
.select2-container--open .select2-dropdown {
left: 0; }
.select2-container--open .select2-dropdown--above {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--open .select2-dropdown--below {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-search--dropdown {
display: block;
padding: 4px; }
.select2-search--dropdown .select2-search__field {
padding: 4px;
width: 100%;
box-sizing: border-box; }
.select2-search--dropdown .select2-search__field::-webkit-search-cancel-button {
-webkit-appearance: none; }
.select2-search--dropdown.select2-search--hide {
display: none; }
.select2-close-mask {
border: 0;
margin: 0;
padding: 0;
display: block;
position: fixed;
left: 0;
top: 0;
min-height: 100%;
min-width: 100%;
height: auto;
width: auto;
opacity: 0;
z-index: 99;
background-color: #fff;
filter: alpha(opacity=0); }
.select2-hidden-accessible {
border: 0 !important;
clip: rect(0 0 0 0) !important;
height: 1px !important;
margin: -1px !important;
overflow: hidden !important;
padding: 0 !important;
position: absolute !important;
width: 1px !important; }
.select2-container--default .select2-selection--single {
background-color: #fff;
border: 1px solid #aaa;
border-radius: 4px; }
.select2-container--default .select2-selection--single .select2-selection__rendered {
color: #444;
line-height: 28px; }
.select2-container--default .select2-selection--single .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold; }
.select2-container--default .select2-selection--single .select2-selection__placeholder {
color: #999; }
.select2-container--default .select2-selection--single .select2-selection__arrow {
height: 26px;
position: absolute;
top: 1px;
right: 1px;
width: 20px; }
.select2-container--default .select2-selection--single .select2-selection__arrow b {
border-color: #888 transparent transparent transparent;
border-style: solid;
border-width: 5px 4px 0 4px;
height: 0;
left: 50%;
margin-left: -4px;
margin-top: -2px;
position: absolute;
top: 50%;
width: 0; }
.select2-container--default[dir="rtl"] .select2-selection--single .select2-selection__clear {
float: left; }
.select2-container--default[dir="rtl"] .select2-selection--single .select2-selection__arrow {
left: 1px;
right: auto; }
.select2-container--default.select2-container--disabled .select2-selection--single {
background-color: #eee;
cursor: default; }
.select2-container--default.select2-container--disabled .select2-selection--single .select2-selection__clear {
display: none; }
.select2-container--default.select2-container--open .select2-selection--single .select2-selection__arrow b {
border-color: transparent transparent #888 transparent;
border-width: 0 4px 5px 4px; }
.select2-container--default .select2-selection--multiple {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
cursor: text; }
.select2-container--default .select2-selection--multiple .select2-selection__rendered {
box-sizing: border-box;
list-style: none;
margin: 0;
padding: 0 5px;
width: 100%; }
.select2-container--default .select2-selection--multiple .select2-selection__rendered li {
list-style: none; }
.select2-container--default .select2-selection--multiple .select2-selection__placeholder {
color: #999;
margin-top: 5px;
float: left; }
.select2-container--default .select2-selection--multiple .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold;
margin-top: 5px;
margin-right: 10px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice {
background-color: #e4e4e4;
border: 1px solid #aaa;
border-radius: 4px;
cursor: default;
float: left;
margin-right: 5px;
margin-top: 5px;
padding: 0 5px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice__remove {
color: #999;
cursor: pointer;
display: inline-block;
font-weight: bold;
margin-right: 2px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice__remove:hover {
color: #333; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice, .select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__placeholder, .select2-container--default[dir="rtl"] .select2-selection--multiple .select2-search--inline {
float: right; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
margin-left: 5px;
margin-right: auto; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice__remove {
margin-left: 2px;
margin-right: auto; }
.select2-container--default.select2-container--focus .select2-selection--multiple {
border: solid black 1px;
outline: 0; }
.select2-container--default.select2-container--disabled .select2-selection--multiple {
background-color: #eee;
cursor: default; }
.select2-container--default.select2-container--disabled .select2-selection__choice__remove {
display: none; }
.select2-container--default.select2-container--open.select2-container--above .select2-selection--single, .select2-container--default.select2-container--open.select2-container--above .select2-selection--multiple {
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-container--default.select2-container--open.select2-container--below .select2-selection--single, .select2-container--default.select2-container--open.select2-container--below .select2-selection--multiple {
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--default .select2-search--dropdown .select2-search__field {
border: 1px solid #aaa; }
.select2-container--default .select2-search--inline .select2-search__field {
background: transparent;
border: none;
outline: 0;
box-shadow: none;
-webkit-appearance: textfield; }
.select2-container--default .select2-results > .select2-results__options {
max-height: 200px;
overflow-y: auto; }
.select2-container--default .select2-results__option[role=group] {
padding: 0; }
.select2-container--default .select2-results__option[aria-disabled=true] {
color: #999; }
.select2-container--default .select2-results__option[aria-selected=true] {
background-color: #ddd; }
.select2-container--default .select2-results__option .select2-results__option {
padding-left: 1em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__group {
padding-left: 0; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option {
margin-left: -1em;
padding-left: 2em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -2em;
padding-left: 3em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -3em;
padding-left: 4em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -4em;
padding-left: 5em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -5em;
padding-left: 6em; }
.select2-container--default .select2-results__option--highlighted[aria-selected] {
background-color: #5897fb;
color: white; }
.select2-container--default .select2-results__group {
cursor: default;
display: block;
padding: 6px; }
.select2-container--classic .select2-selection--single {
background-color: #f7f7f7;
border: 1px solid #aaa;
border-radius: 4px;
outline: 0;
background-image: -webkit-linear-gradient(top, white 50%, #eeeeee 100%);
background-image: -o-linear-gradient(top, white 50%, #eeeeee 100%);
background-image: linear-gradient(to bottom, white 50%, #eeeeee 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0); }
.select2-container--classic .select2-selection--single:focus {
border: 1px solid #5897fb; }
.select2-container--classic .select2-selection--single .select2-selection__rendered {
color: #444;
line-height: 28px; }
.select2-container--classic .select2-selection--single .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold;
margin-right: 10px; }
.select2-container--classic .select2-selection--single .select2-selection__placeholder {
color: #999; }
.select2-container--classic .select2-selection--single .select2-selection__arrow {
background-color: #ddd;
border: none;
border-left: 1px solid #aaa;
border-top-right-radius: 4px;
border-bottom-right-radius: 4px;
height: 26px;
position: absolute;
top: 1px;
right: 1px;
width: 20px;
background-image: -webkit-linear-gradient(top, #eeeeee 50%, #cccccc 100%);
background-image: -o-linear-gradient(top, #eeeeee 50%, #cccccc 100%);
background-image: linear-gradient(to bottom, #eeeeee 50%, #cccccc 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFCCCCCC', GradientType=0); }
.select2-container--classic .select2-selection--single .select2-selection__arrow b {
border-color: #888 transparent transparent transparent;
border-style: solid;
border-width: 5px 4px 0 4px;
height: 0;
left: 50%;
margin-left: -4px;
margin-top: -2px;
position: absolute;
top: 50%;
width: 0; }
.select2-container--classic[dir="rtl"] .select2-selection--single .select2-selection__clear {
float: left; }
.select2-container--classic[dir="rtl"] .select2-selection--single .select2-selection__arrow {
border: none;
border-right: 1px solid #aaa;
border-radius: 0;
border-top-left-radius: 4px;
border-bottom-left-radius: 4px;
left: 1px;
right: auto; }
.select2-container--classic.select2-container--open .select2-selection--single {
border: 1px solid #5897fb; }
.select2-container--classic.select2-container--open .select2-selection--single .select2-selection__arrow {
background: transparent;
border: none; }
.select2-container--classic.select2-container--open .select2-selection--single .select2-selection__arrow b {
border-color: transparent transparent #888 transparent;
border-width: 0 4px 5px 4px; }
.select2-container--classic.select2-container--open.select2-container--above .select2-selection--single {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0;
background-image: -webkit-linear-gradient(top, white 0%, #eeeeee 50%);
background-image: -o-linear-gradient(top, white 0%, #eeeeee 50%);
background-image: linear-gradient(to bottom, white 0%, #eeeeee 50%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0); }
.select2-container--classic.select2-container--open.select2-container--below .select2-selection--single {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0;
background-image: -webkit-linear-gradient(top, #eeeeee 50%, white 100%);
background-image: -o-linear-gradient(top, #eeeeee 50%, white 100%);
background-image: linear-gradient(to bottom, #eeeeee 50%, white 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFFFFFFF', GradientType=0); }
.select2-container--classic .select2-selection--multiple {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
cursor: text;
outline: 0; }
.select2-container--classic .select2-selection--multiple:focus {
border: 1px solid #5897fb; }
.select2-container--classic .select2-selection--multiple .select2-selection__rendered {
list-style: none;
margin: 0;
padding: 0 5px; }
.select2-container--classic .select2-selection--multiple .select2-selection__clear {
display: none; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice {
background-color: #e4e4e4;
border: 1px solid #aaa;
border-radius: 4px;
cursor: default;
float: left;
margin-right: 5px;
margin-top: 5px;
padding: 0 5px; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice__remove {
color: #888;
cursor: pointer;
display: inline-block;
font-weight: bold;
margin-right: 2px; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice__remove:hover {
color: #555; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
float: right; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
margin-left: 5px;
margin-right: auto; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice__remove {
margin-left: 2px;
margin-right: auto; }
.select2-container--classic.select2-container--open .select2-selection--multiple {
border: 1px solid #5897fb; }
.select2-container--classic.select2-container--open.select2-container--above .select2-selection--multiple {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-container--classic.select2-container--open.select2-container--below .select2-selection--multiple {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--classic .select2-search--dropdown .select2-search__field {
border: 1px solid #aaa;
outline: 0; }
.select2-container--classic .select2-search--inline .select2-search__field {
outline: 0;
box-shadow: none; }
.select2-container--classic .select2-dropdown {
background-color: white;
border: 1px solid transparent; }
.select2-container--classic .select2-dropdown--above {
border-bottom: none; }
.select2-container--classic .select2-dropdown--below {
border-top: none; }
.select2-container--classic .select2-results > .select2-results__options {
max-height: 200px;
overflow-y: auto; }
.select2-container--classic .select2-results__option[role=group] {
padding: 0; }
.select2-container--classic .select2-results__option[aria-disabled=true] {
color: grey; }
.select2-container--classic .select2-results__option--highlighted[aria-selected] {
background-color: #3875d7;
color: white; }
.select2-container--classic .select2-results__group {
cursor: default;
display: block;
padding: 6px; }
.select2-container--classic.select2-container--open .select2-dropdown {
border-color: #5897fb; }

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,389 @@
@font-face {
font-family: Lato-Regular;
src: url('../fonts/Lato/Lato-Regular.ttf');
}
@font-face {
font-family: Lato-Bold;
src: url('../fonts/Lato/Lato-Bold.ttf');
}
img {
display: block;
margin: 0 auto;
margin-top: 40px;
width: 258px; /* Width of new image */
height: 232px; /* Height of new image */
}
* {
margin: 0px;
padding: 0px;
box-sizing: border-box;
}
body, html {
height: 100%;
font-family: sans-serif;
}
a {
margin: 0px;
transition: all 0.4s;
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
}
a:focus {
outline: none !important;
}
a:hover {
text-decoration: none;
}
h1,h2,h3,h4,h5,h6 {margin: 0px;}
p {margin: 0px;}
ul, li {
margin: 0px;
list-style-type: none;
}
input {
display: block;
outline: none;
border: none !important;
}
textarea {
display: block;
outline: none;
}
textarea:focus, input:focus {
border-color: transparent !important;
}
button {
outline: none !important;
border: none;
background: transparent;
}
button:hover {
cursor: pointer;
}
iframe {
border: none !important;
}
h2.title {
color: #111;
font-family: Lato-Bold;
font-size: 30px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 22px;
text-align: center;
}
p.desc {
color: #111;
font-family: Lato-Regular;
font-size: 16px;
font-weight: 300;
line-height: 32px;
margin: 5px 0 40px;
text-align: center;
}
p.info {
color: #111;
font-family: Lato-Bold;
font-size: 15px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
p.date {
color: #111;
font-family: monospace;
font-size: 12px;
font-weight: 300;
line-height: 12px;
margin: 20px 0 42px;
text-align: center;
}
p.link {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 0px 0 42px;
text-align: center;
}
.js-pscroll {
position: relative;
overflow: hidden;
}
.table100 .ps__rail-y {
width: 9px;
background-color: transparent;
opacity: 1 !important;
right: 5px;
}
.table100 .ps__rail-y::before {
content: "";
display: block;
position: absolute;
// background-color: #ebebeb;
border-radius: 5px;
width: 100%;
// height: calc(100% - 30px);
left: 0;
top: 15px;
}
.table100 .ps__rail-y .ps__thumb-y {
width: 100%;
right: 0;
background-color: transparent;
opacity: 1 !important;
}
.table100 .ps__rail-y .ps__thumb-y::before {
content: "";
display: block;
position: absolute;
background-color: #cccccc;
border-radius: 5px;
width: 100%;
height: calc(100% - 30px);
left: 0;
top: 15px;
}
.limiter {
width: 1366px;
margin: 0 auto;
}
.container-table100 {
width: 100%;
min-height: 20vh;
background: #fff;
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
align-items: center;
justify-content: center;
flex-wrap: wrap;
padding: 10px 10px;
}
.wrap-table100 {
width: 1170px;
}
.table100 {
background-color: #fff;
}
table {
width: 100%;
}
th, td {
font-weight: unset;
padding-right: 10px;
}
.column1 {
width: 33%;
padding-left: 20px;
}
.column2 {
width: 13%;
}
.column3 {
width: 22%;
}
.column4 {
width: 19%;
}
.column5 {
width: 13%;
}
.table100-head th {
padding-top: 18px;
padding-bottom: 18px;
}
.table100-body td {
padding-top: 25px;
padding-bottom: 0px;
}
.table100 {
position: relative;
padding-top: 60px;
}
.table100-head {
position: absolute;
width: 100%;
top: 0;
left: 0;
}
.table100-body {
max-height: 585px;
overflow: auto;
}
.table100.ver1 th {
// font-family: Lato-Bold;
font-family: monospace;
font-size: 18px;
color: #fff;
line-height: 1.4;
background-color: #6c7ae0;
}
.table100.ver1 td {
font-family: Lato-Regular;
font-size: 15px;
color: #808080;
line-height: 1.4;
}
.table100.ver1 .table100-body tr:nth-child(even) {
background-color: #f8f6ff;
}
.table100.ver1 {
border-radius: 10px;
overflow: hidden;
box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-moz-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-webkit-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-o-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-ms-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
}
.table100.ver1 .ps__rail-y {
right: 5px;
}
.table100.ver1 .ps__rail-y::before {
background-color: #ebebeb;
}
.table100.ver1 .ps__rail-y .ps__thumb-y::before {
background-color: #778899;
}
a {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
code, .code,
pre {
font-family: 'monospace';
background: $char;
color: $lightGray;
font-size: 13px;
padding: 0;
padding: 10px;
&:before {
display: block;
width: calc(100%);
margin-left: -3px;
margin-top: -3px;
padding: 3px;
text-transform: uppercase;
content: attr(data-lang);
background: $medBlue;
}
.o {
color: orange;
}
.w {
color: white;
}
}
table.greyGridTable {
border: 2px solid #FFFFFF;
margin-left: auto;
margin-right: auto;
width: 40%;
text-align: center;
border-collapse: collapse;
}
table.greyGridTable td, table.greyGridTable th {
border: 1px solid #FFFFFF;
padding: 3px 4px;
}
table.greyGridTable tbody td {
font-size: 13px;
}
table.greyGridTable td:nth-child(even) {
background: #EBEBEB;
}
table.greyGridTable thead {
background: #FFFFFF;
border-bottom: 4px solid #003c43;
}
table.greyGridTable thead th {
font-size: 15px;
font-weight: bold;
color: #003c43;
text-align: center;
border-left: 2px solid #003c43;
}
table.greyGridTable thead th:first-child {
border-left: none;
}
table.greyGridTable tfoot {
font-size: 14px;
font-weight: bold;
color: #003c43;
border-top: 4px solid #003c43;
}
table.greyGridTable tfoot td {
font-size: 14px;
}

View File

@ -0,0 +1,932 @@
.m-b-0 {margin-bottom: 0px;}
.m-b-1 {margin-bottom: 1px;}
.m-b-2 {margin-bottom: 2px;}
.m-b-3 {margin-bottom: 3px;}
.m-b-4 {margin-bottom: 4px;}
.m-b-5 {margin-bottom: 5px;}
.m-b-6 {margin-bottom: 6px;}
.m-b-7 {margin-bottom: 7px;}
.m-b-8 {margin-bottom: 8px;}
.m-b-9 {margin-bottom: 9px;}
.m-b-10 {margin-bottom: 10px;}
.m-b-11 {margin-bottom: 11px;}
.m-b-12 {margin-bottom: 12px;}
.m-b-13 {margin-bottom: 13px;}
.m-b-14 {margin-bottom: 14px;}
.m-b-15 {margin-bottom: 15px;}
.m-b-16 {margin-bottom: 16px;}
.m-b-17 {margin-bottom: 17px;}
.m-b-18 {margin-bottom: 18px;}
.m-b-19 {margin-bottom: 19px;}
.m-b-20 {margin-bottom: 20px;}
.m-b-21 {margin-bottom: 21px;}
.m-b-22 {margin-bottom: 22px;}
.m-b-23 {margin-bottom: 23px;}
.m-b-24 {margin-bottom: 24px;}
.m-b-25 {margin-bottom: 25px;}
.m-b-26 {margin-bottom: 26px;}
.m-b-27 {margin-bottom: 27px;}
.m-b-28 {margin-bottom: 28px;}
.m-b-29 {margin-bottom: 29px;}
.m-b-30 {margin-bottom: 30px;}
.m-b-31 {margin-bottom: 31px;}
.m-b-32 {margin-bottom: 32px;}
.m-b-33 {margin-bottom: 33px;}
.m-b-34 {margin-bottom: 34px;}
.m-b-35 {margin-bottom: 35px;}
.m-b-36 {margin-bottom: 36px;}
.m-b-37 {margin-bottom: 37px;}
.m-b-38 {margin-bottom: 38px;}
.m-b-39 {margin-bottom: 39px;}
.m-b-40 {margin-bottom: 40px;}
.m-b-41 {margin-bottom: 41px;}
.m-b-42 {margin-bottom: 42px;}
.m-b-43 {margin-bottom: 43px;}
.m-b-44 {margin-bottom: 44px;}
.m-b-45 {margin-bottom: 45px;}
.m-b-46 {margin-bottom: 46px;}
.m-b-47 {margin-bottom: 47px;}
.m-b-48 {margin-bottom: 48px;}
.m-b-49 {margin-bottom: 49px;}
.m-b-50 {margin-bottom: 50px;}
.m-b-51 {margin-bottom: 51px;}
.m-b-52 {margin-bottom: 52px;}
.m-b-53 {margin-bottom: 53px;}
.m-b-54 {margin-bottom: 54px;}
.m-b-55 {margin-bottom: 55px;}
.m-b-56 {margin-bottom: 56px;}
.m-b-57 {margin-bottom: 57px;}
.m-b-58 {margin-bottom: 58px;}
.m-b-59 {margin-bottom: 59px;}
.m-b-60 {margin-bottom: 60px;}
.m-b-61 {margin-bottom: 61px;}
.m-b-62 {margin-bottom: 62px;}
.m-b-63 {margin-bottom: 63px;}
.m-b-64 {margin-bottom: 64px;}
.m-b-65 {margin-bottom: 65px;}
.m-b-66 {margin-bottom: 66px;}
.m-b-67 {margin-bottom: 67px;}
.m-b-68 {margin-bottom: 68px;}
.m-b-69 {margin-bottom: 69px;}
.m-b-70 {margin-bottom: 70px;}
.m-b-71 {margin-bottom: 71px;}
.m-b-72 {margin-bottom: 72px;}
.m-b-73 {margin-bottom: 73px;}
.m-b-74 {margin-bottom: 74px;}
.m-b-75 {margin-bottom: 75px;}
.m-b-76 {margin-bottom: 76px;}
.m-b-77 {margin-bottom: 77px;}
.m-b-78 {margin-bottom: 78px;}
.m-b-79 {margin-bottom: 79px;}
.m-b-80 {margin-bottom: 80px;}
.m-b-81 {margin-bottom: 81px;}
.m-b-82 {margin-bottom: 82px;}
.m-b-83 {margin-bottom: 83px;}
.m-b-84 {margin-bottom: 84px;}
.m-b-85 {margin-bottom: 85px;}
.m-b-86 {margin-bottom: 86px;}
.m-b-87 {margin-bottom: 87px;}
.m-b-88 {margin-bottom: 88px;}
.m-b-89 {margin-bottom: 89px;}
.m-b-90 {margin-bottom: 90px;}
.m-b-91 {margin-bottom: 91px;}
.m-b-92 {margin-bottom: 92px;}
.m-b-93 {margin-bottom: 93px;}
.m-b-94 {margin-bottom: 94px;}
.m-b-95 {margin-bottom: 95px;}
.m-b-96 {margin-bottom: 96px;}
.m-b-97 {margin-bottom: 97px;}
.m-b-98 {margin-bottom: 98px;}
.m-b-99 {margin-bottom: 99px;}
.m-b-100 {margin-bottom: 100px;}
.m-b-101 {margin-bottom: 101px;}
.m-b-102 {margin-bottom: 102px;}
.m-b-103 {margin-bottom: 103px;}
.m-b-104 {margin-bottom: 104px;}
.m-b-105 {margin-bottom: 105px;}
.m-b-106 {margin-bottom: 106px;}
.m-b-107 {margin-bottom: 107px;}
.m-b-108 {margin-bottom: 108px;}
.m-b-109 {margin-bottom: 109px;}
.m-b-110 {margin-bottom: 110px;}
.m-b-111 {margin-bottom: 111px;}
.m-b-112 {margin-bottom: 112px;}
.m-b-113 {margin-bottom: 113px;}
.m-b-114 {margin-bottom: 114px;}
.m-b-115 {margin-bottom: 115px;}
.m-b-116 {margin-bottom: 116px;}
.m-b-117 {margin-bottom: 117px;}
.m-b-118 {margin-bottom: 118px;}
.m-b-119 {margin-bottom: 119px;}
.m-b-120 {margin-bottom: 120px;}
.m-b-121 {margin-bottom: 121px;}
.m-b-122 {margin-bottom: 122px;}
.m-b-123 {margin-bottom: 123px;}
.m-b-124 {margin-bottom: 124px;}
.m-b-125 {margin-bottom: 125px;}
.m-b-126 {margin-bottom: 126px;}
.m-b-127 {margin-bottom: 127px;}
.m-b-128 {margin-bottom: 128px;}
.m-b-129 {margin-bottom: 129px;}
.m-b-130 {margin-bottom: 130px;}
.m-b-131 {margin-bottom: 131px;}
.m-b-132 {margin-bottom: 132px;}
.m-b-133 {margin-bottom: 133px;}
.m-b-134 {margin-bottom: 134px;}
.m-b-135 {margin-bottom: 135px;}
.m-b-136 {margin-bottom: 136px;}
.m-b-137 {margin-bottom: 137px;}
.m-b-138 {margin-bottom: 138px;}
.m-b-139 {margin-bottom: 139px;}
.m-b-140 {margin-bottom: 140px;}
.m-b-141 {margin-bottom: 141px;}
.m-b-142 {margin-bottom: 142px;}
.m-b-143 {margin-bottom: 143px;}
.m-b-144 {margin-bottom: 144px;}
.m-b-145 {margin-bottom: 145px;}
.m-b-146 {margin-bottom: 146px;}
.m-b-147 {margin-bottom: 147px;}
.m-b-148 {margin-bottom: 148px;}
.m-b-149 {margin-bottom: 149px;}
.m-b-150 {margin-bottom: 150px;}
.m-b-151 {margin-bottom: 151px;}
.m-b-152 {margin-bottom: 152px;}
.m-b-153 {margin-bottom: 153px;}
.m-b-154 {margin-bottom: 154px;}
.m-b-155 {margin-bottom: 155px;}
.m-b-156 {margin-bottom: 156px;}
.m-b-157 {margin-bottom: 157px;}
.m-b-158 {margin-bottom: 158px;}
.m-b-159 {margin-bottom: 159px;}
.m-b-160 {margin-bottom: 160px;}
.m-b-161 {margin-bottom: 161px;}
.m-b-162 {margin-bottom: 162px;}
.m-b-163 {margin-bottom: 163px;}
.m-b-164 {margin-bottom: 164px;}
.m-b-165 {margin-bottom: 165px;}
.m-b-166 {margin-bottom: 166px;}
.m-b-167 {margin-bottom: 167px;}
.m-b-168 {margin-bottom: 168px;}
.m-b-169 {margin-bottom: 169px;}
.m-b-170 {margin-bottom: 170px;}
.m-b-171 {margin-bottom: 171px;}
.m-b-172 {margin-bottom: 172px;}
.m-b-173 {margin-bottom: 173px;}
.m-b-174 {margin-bottom: 174px;}
.m-b-175 {margin-bottom: 175px;}
.m-b-176 {margin-bottom: 176px;}
.m-b-177 {margin-bottom: 177px;}
.m-b-178 {margin-bottom: 178px;}
.m-b-179 {margin-bottom: 179px;}
.m-b-180 {margin-bottom: 180px;}
.m-b-181 {margin-bottom: 181px;}
.m-b-182 {margin-bottom: 182px;}
.m-b-183 {margin-bottom: 183px;}
.m-b-184 {margin-bottom: 184px;}
.m-b-185 {margin-bottom: 185px;}
.m-b-186 {margin-bottom: 186px;}
.m-b-187 {margin-bottom: 187px;}
.m-b-188 {margin-bottom: 188px;}
.m-b-189 {margin-bottom: 189px;}
.m-b-190 {margin-bottom: 190px;}
.m-b-191 {margin-bottom: 191px;}
.m-b-192 {margin-bottom: 192px;}
.m-b-193 {margin-bottom: 193px;}
.m-b-194 {margin-bottom: 194px;}
.m-b-195 {margin-bottom: 195px;}
.m-b-196 {margin-bottom: 196px;}
.m-b-197 {margin-bottom: 197px;}
.m-b-198 {margin-bottom: 198px;}
.m-b-199 {margin-bottom: 199px;}
.m-b-200 {margin-bottom: 200px;}
.m-b-201 {margin-bottom: 201px;}
.m-b-202 {margin-bottom: 202px;}
.m-b-203 {margin-bottom: 203px;}
.m-b-204 {margin-bottom: 204px;}
.m-b-205 {margin-bottom: 205px;}
.m-b-206 {margin-bottom: 206px;}
.m-b-207 {margin-bottom: 207px;}
.m-b-208 {margin-bottom: 208px;}
.m-b-209 {margin-bottom: 209px;}
.m-b-210 {margin-bottom: 210px;}
.m-b-211 {margin-bottom: 211px;}
.m-b-212 {margin-bottom: 212px;}
.m-b-213 {margin-bottom: 213px;}
.m-b-214 {margin-bottom: 214px;}
.m-b-215 {margin-bottom: 215px;}
.m-b-216 {margin-bottom: 216px;}
.m-b-217 {margin-bottom: 217px;}
.m-b-218 {margin-bottom: 218px;}
.m-b-219 {margin-bottom: 219px;}
.m-b-220 {margin-bottom: 220px;}
.m-b-221 {margin-bottom: 221px;}
.m-b-222 {margin-bottom: 222px;}
.m-b-223 {margin-bottom: 223px;}
.m-b-224 {margin-bottom: 224px;}
.m-b-225 {margin-bottom: 225px;}
.m-b-226 {margin-bottom: 226px;}
.m-b-227 {margin-bottom: 227px;}
.m-b-228 {margin-bottom: 228px;}
.m-b-229 {margin-bottom: 229px;}
.m-b-230 {margin-bottom: 230px;}
.m-b-231 {margin-bottom: 231px;}
.m-b-232 {margin-bottom: 232px;}
.m-b-233 {margin-bottom: 233px;}
.m-b-234 {margin-bottom: 234px;}
.m-b-235 {margin-bottom: 235px;}
.m-b-236 {margin-bottom: 236px;}
.m-b-237 {margin-bottom: 237px;}
.m-b-238 {margin-bottom: 238px;}
.m-b-239 {margin-bottom: 239px;}
.m-b-240 {margin-bottom: 240px;}
.m-b-241 {margin-bottom: 241px;}
.m-b-242 {margin-bottom: 242px;}
.m-b-243 {margin-bottom: 243px;}
.m-b-244 {margin-bottom: 244px;}
.m-b-245 {margin-bottom: 245px;}
.m-b-246 {margin-bottom: 246px;}
.m-b-247 {margin-bottom: 247px;}
.m-b-248 {margin-bottom: 248px;}
.m-b-249 {margin-bottom: 249px;}
.m-b-250 {margin-bottom: 250px;}
.m-l-r-auto {margin-left: auto; margin-right: auto;}
.m-l-auto {margin-left: auto;}
.m-r-auto {margin-right: auto;}
.text-white {color: white;}
.text-black {color: black;}
.text-hov-white:hover {color: white;}
.text-up {text-transform: uppercase;}
.text-center {text-align: center;}
.text-left {text-align: left;}
.text-right {text-align: right;}
.text-middle {vertical-align: middle;}
.lh-1-0 {line-height: 1.0;}
.lh-1-1 {line-height: 1.1;}
.lh-1-2 {line-height: 1.2;}
.lh-1-3 {line-height: 1.3;}
.lh-1-4 {line-height: 1.4;}
.lh-1-5 {line-height: 1.5;}
.lh-1-6 {line-height: 1.6;}
.lh-1-7 {line-height: 1.7;}
.lh-1-8 {line-height: 1.8;}
.lh-1-9 {line-height: 1.9;}
.lh-2-0 {line-height: 2.0;}
.lh-2-1 {line-height: 2.1;}
.lh-2-2 {line-height: 2.2;}
.lh-2-3 {line-height: 2.3;}
.lh-2-4 {line-height: 2.4;}
.lh-2-5 {line-height: 2.5;}
.lh-2-6 {line-height: 2.6;}
.lh-2-7 {line-height: 2.7;}
.lh-2-8 {line-height: 2.8;}
.lh-2-9 {line-height: 2.9;}
.dis-none {display: none;}
.dis-block {display: block;}
.dis-inline {display: inline;}
.dis-inline-block {display: inline-block;}
.dis-flex {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
}
.pos-relative {position: relative;}
.pos-absolute {position: absolute;}
.pos-fixed {position: fixed;}
.float-l {float: left;}
.float-r {float: right;}
.sizefull {
width: 100%;
height: 100%;
}
.w-full {width: 100%;}
.h-full {height: 100%;}
.max-w-full {max-width: 100%;}
.max-h-full {max-height: 100%;}
.min-w-full {min-width: 100%;}
.min-h-full {min-height: 100%;}
.top-0 {top: 0;}
.bottom-0 {bottom: 0;}
.left-0 {left: 0;}
.right-0 {right: 0;}
.top-auto {top: auto;}
.bottom-auto {bottom: auto;}
.left-auto {left: auto;}
.right-auto {right: auto;}
.op-0-0 {opacity: 0;}
.op-0-1 {opacity: 0.1;}
.op-0-2 {opacity: 0.2;}
.op-0-3 {opacity: 0.3;}
.op-0-4 {opacity: 0.4;}
.op-0-5 {opacity: 0.5;}
.op-0-6 {opacity: 0.6;}
.op-0-7 {opacity: 0.7;}
.op-0-8 {opacity: 0.8;}
.op-0-9 {opacity: 0.9;}
.op-1-0 {opacity: 1;}
.bgwhite {background-color: white;}
.bgblack {background-color: black;}
.wrap-pic-w img {width: 100%;}
.wrap-pic-max-w img {max-width: 100%;}
.wrap-pic-h img {height: 100%;}
.wrap-pic-max-h img {max-height: 100%;}
.wrap-pic-cir {
border-radius: 50%;
overflow: hidden;
}
.wrap-pic-cir img {
width: 100%;
}
.hov-pointer:hover {cursor: pointer;}
.hov-img-zoom {
display: block;
overflow: hidden;
}
.hov-img-zoom img{
width: 100%;
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.hov-img-zoom:hover img {
-webkit-transform: scale(1.1);
-moz-transform: scale(1.1);
-ms-transform: scale(1.1);
-o-transform: scale(1.1);
transform: scale(1.1);
}
.bo-cir {border-radius: 50%;}
.of-hidden {overflow: hidden;}
.visible-false {visibility: hidden;}
.visible-true {visibility: visible;}
.trans-0-1 {
-webkit-transition: all 0.1s;
-o-transition: all 0.1s;
-moz-transition: all 0.1s;
transition: all 0.1s;
}
.trans-0-2 {
-webkit-transition: all 0.2s;
-o-transition: all 0.2s;
-moz-transition: all 0.2s;
transition: all 0.2s;
}
.trans-0-3 {
-webkit-transition: all 0.3s;
-o-transition: all 0.3s;
-moz-transition: all 0.3s;
transition: all 0.3s;
}
.trans-0-4 {
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
transition: all 0.4s;
}
.trans-0-5 {
-webkit-transition: all 0.5s;
-o-transition: all 0.5s;
-moz-transition: all 0.5s;
transition: all 0.5s;
}
.trans-0-6 {
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.trans-0-9 {
-webkit-transition: all 0.9s;
-o-transition: all 0.9s;
-moz-transition: all 0.9s;
transition: all 0.9s;
}
.trans-1-0 {
-webkit-transition: all 1s;
-o-transition: all 1s;
-moz-transition: all 1s;
transition: all 1s;
}
.flex-w {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-wrap: wrap;
-moz-flex-wrap: wrap;
-ms-flex-wrap: wrap;
-o-flex-wrap: wrap;
flex-wrap: wrap;
}
.flex-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
}
.flex-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
}
.flex-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
}
.flex-sa {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
}
.flex-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
}
.flex-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: center;
align-items: center;
}
.flex-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-row {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row;
-moz-flex-direction: row;
-ms-flex-direction: row;
-o-flex-direction: row;
flex-direction: row;
}
.flex-row-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row-reverse;
-moz-flex-direction: row-reverse;
-ms-flex-direction: row-reverse;
-o-flex-direction: row-reverse;
flex-direction: row-reverse;
}
.flex-col {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
}
.flex-col-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
}
.flex-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: center;
align-items: center;
}
.flex-c-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-c-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-c-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
-ms-align-items: center;
align-items: center;
}
.flex-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
-ms-align-items: center;
align-items: center;
}
.flex-sa-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
-ms-align-items: center;
align-items: center;
}
.flex-sb-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
-ms-align-items: center;
align-items: center;
}
.flex-col-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
}
.flex-col-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
justify-content: center;
}
.flex-col-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
justify-content: center;
}
.flex-col-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
justify-content: center;
}
.flex-col-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-col-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
justify-content: space-between;
}
.flex-col-rev-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-rev-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-rev-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: center;
align-items: center;
}
.flex-col-rev-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: stretch;
align-items: stretch;
}
.ab-c-m {
position: absolute;
top: 50%;
left: 50%;
-webkit-transform: translate(-50%, -50%);
-moz-transform: translate(-50%, -50%);
-ms-transform: translate(-50%, -50%);
-o-transform: translate(-50%, -50%);
transform: translate(-50%, -50%);
}
.ab-c-t {
position: absolute;
top: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-c-b {
position: absolute;
bottom: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-l-m {
position: absolute;
left: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-r-m {
position: absolute;
right: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-t-l {
position: absolute;
left: 0px;
top: 0px;
}
.ab-t-r {
position: absolute;
right: 0px;
top: 0px;
}
.ab-b-l {
position: absolute;
left: 0px;
bottom: 0px;
}
.ab-b-r {
position: absolute;
right: 0px;
bottom: 0px;
}

View File

@ -0,0 +1,798 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 20:07:28
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/debian-release</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/debian_version</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>10.7</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "setroubleshoot"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "prelink"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "mcstrans"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "libselinux"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "xorg-x11*"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "iptables"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec dpkg -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-=====================================-=================================-============-===============================================================================
ii acl 2.2.53-4 amd64 access control list - utilities
ii adduser 3.118 all add and remove users and groups
ii apparmor 2.13.2-10 amd64 user-space parser utility for AppArmor
ii apt 1.8.2.2 amd64 commandline package manager
ii apt-utils 1.8.2.2 amd64 package management related utility programs
ii at 3.1.23-1 amd64 Delayed job execution and batch processing
ii autoconf 2.69-11 all automatic configure script builder
ii autotools-dev 20180224.1 all Update infrastructure for config.{guess,sub} files
ii base-files 10.3+deb10u7 amd64 Debian base system miscellaneous files
ii base-passwd 3.5.46 amd64 Debian base system master password and group files
ii bash 5.0-4 amd64 GNU Bourne Again SHell
ii bind9-host 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 DNS lookup utility (deprecated)
ii binutils 2.31.1-16 amd64 GNU assembler, linker and binary utilities
ii binutils-common:amd64 2.31.1-16 amd64 Common files for the GNU assembler, linker and binary utilities
ii binutils-x86-64-linux-gnu 2.31.1-16 amd64 GNU binary utilities, for x86-64-linux-gnu target
ii bsdmainutils 11.1.2+b1 amd64 collection of more utilities from FreeBSD
ii bsdutils 1:2.33.1-0.1 amd64 basic utilities from 4.4BSD-Lite
ii build-essential 12.6 amd64 Informational list of build-essential packages
ii bzip2 1.0.6-9.2~deb10u1 amd64 high-quality block-sorting file compressor - utilities
ii ca-certificates 20200601~deb10u1 all Common CA certificates
ii chrony 3.4-4+deb10u1 amd64 Versatile implementation of the Network Time Protocol
ii coreutils 8.30-3 amd64 GNU core utilities
ii cpio 2.12+dfsg-9 amd64 GNU cpio -- a program to manage archives of files
ii cpp 4:8.3.0-1 amd64 GNU C preprocessor (cpp)
ii cpp-8 8.3.0-6 amd64 GNU C preprocessor
ii cron 3.0pl1-134+deb10u1 amd64 process scheduling daemon
ii curl 7.64.0-4+deb10u1 amd64 command line tool for transferring data with URL syntax
ii dash 0.5.10.2-5 amd64 POSIX-compliant shell
ii dbus 1.12.20-0+deb10u1 amd64 simple interprocess messaging system (daemon and utilities)
ii debconf 1.5.71 all Debian configuration management system
ii debian-archive-keyring 2019.1 all GnuPG archive keys of the Debian archive
ii debianutils 4.8.6.1 amd64 Miscellaneous utilities specific to Debian
ii default-libmysqlclient-dev:amd64 1.0.5 amd64 MySQL database development files (metapackage)
ii diffutils 1:3.7-3 amd64 File comparison utilities
ii dirmngr 2.2.12-1+deb10u1 amd64 GNU privacy guard - network certificate management service
ii distro-info-data 0.41+deb10u3 all information about the distributions' releases (data files)
ii dmidecode 3.2-1 amd64 SMBIOS/DMI table decoder
ii dmsetup 2:1.02.155-3 amd64 Linux Kernel Device Mapper userspace library
ii dnsutils 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Clients provided with BIND
ii dpkg 1.19.7 amd64 Debian package management system
ii dpkg-dev 1.19.7 all Debian package development tools
ii e2fsprogs 1.44.5-1+deb10u3 amd64 ext2/ext3/ext4 file system utilities
ii efibootmgr 15-1 amd64 Interact with the EFI Boot Manager
ii fdisk 2.33.1-0.1 amd64 collection of partitioning utilities
ii file 1:5.35-4+deb10u1 amd64 Recognize the type of data in a file using "magic" numbers
ii findutils 4.6.0+git+20190209-2 amd64 utilities for finding files--find, xargs
ii firmware-linux-free 3.4 all Binary firmware for various drivers in the Linux kernel
ii g++ 4:8.3.0-1 amd64 GNU C++ compiler
ii g++-8 8.3.0-6 amd64 GNU C++ compiler
ii gcc 4:8.3.0-1 amd64 GNU C compiler
ii gcc-8 8.3.0-6 amd64 GNU C compiler
ii gcc-8-base:amd64 8.3.0-6 amd64 GCC, the GNU Compiler Collection (base package)
ii gce-disk-expand 1:20200716.00-g1 all Automatically resize the root partition on first boot.
ii gdisk 1.0.3-1.1 amd64 GPT fdisk text-mode partitioning tool
ii gettext-base 0.19.8.1-9 amd64 GNU Internationalization utilities for the base system
ii git 1:2.20.1-2+deb10u3 amd64 fast, scalable, distributed revision control system
ii git-man 1:2.20.1-2+deb10u3 all fast, scalable, distributed revision control system (manual pages)
ii gnupg 2.2.12-1+deb10u1 all GNU privacy guard - a free PGP replacement
ii gnupg-l10n 2.2.12-1+deb10u1 all GNU privacy guard - localization files
ii gnupg-utils 2.2.12-1+deb10u1 amd64 GNU privacy guard - utility programs
ii google-cloud-packages-archive-keyring 1.2-350029030 all Contains GPG signing key for Google Cloud Packages
ii google-cloud-sdk 322.0.0-0 all Utilities for the Google Cloud Platform
ii google-compute-engine 1:20200731.00-g1 all Google Compute Engine guest environment.
ii google-compute-engine-oslogin 1:20200925.00-g1+deb10 amd64 Google Compute Engine OS Login
ii google-guest-agent 1:20201214.00-g1 amd64 Google Compute Engine Guest Agent
ii google-osconfig-agent 1:20201214.00-g1 amd64 Google Compute Engine OSConfig Agent
ii gpg 2.2.12-1+deb10u1 amd64 GNU Privacy Guard -- minimalist public key operations
ii gpg-agent 2.2.12-1+deb10u1 amd64 GNU privacy guard - cryptographic agent
ii gpg-wks-client 2.2.12-1+deb10u1 amd64 GNU privacy guard - Web Key Service client
ii gpg-wks-server 2.2.12-1+deb10u1 amd64 GNU privacy guard - Web Key Service server
ii gpgconf 2.2.12-1+deb10u1 amd64 GNU privacy guard - core configuration utilities
ii gpgsm 2.2.12-1+deb10u1 amd64 GNU privacy guard - S/MIME version
ii gpgv 2.2.12-1+deb10u1 amd64 GNU privacy guard - signature verification tool
ii grep 3.3-1 amd64 GNU grep, egrep and fgrep
ii groff-base 1.22.4-3 amd64 GNU troff text-formatting system (base system components)
ii grub-cloud-amd64 0.0.4 amd64 GRand Unified Bootloader (cloud setup)
ii grub-common 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader (common files)
ii grub-efi-amd64-bin 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader, version 2 (EFI-AMD64 modules)
ii grub-efi-amd64-signed 1+2.02+dfsg1+20+deb10u2 amd64 GRand Unified Bootloader, version 2 (amd64 UEFI signed by Debian)
ii grub-pc-bin 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader, version 2 (PC/BIOS modules)
ii grub2-common 2.02+dfsg1-20+deb10u2 amd64 GRand Unified Bootloader (common files for version 2)
ii gzip 1.9-3 amd64 GNU compression utilities
ii haveged 1.9.1-7 amd64 Linux entropy source using the HAVEGE algorithm
ii hostname 3.21 amd64 utility to set/show the host name or domain name
ii ifupdown 0.8.35 amd64 high level tools to configure network interfaces
ii init 1.56+nmu1 amd64 metapackage ensuring an init system is installed
ii init-system-helpers 1.56+nmu1 all helper tools for all init systems
ii initramfs-tools 0.133+deb10u1 all generic modular initramfs generator (automation)
ii initramfs-tools-core 0.133+deb10u1 all generic modular initramfs generator (core tools)
ii iproute2 4.20.0-2 amd64 networking and traffic control tools
ii iptables 1.8.2-4 amd64 administration tools for packet filtering and NAT
ii iputils-ping 3:20180629-2+deb10u1 amd64 Tools to test the reachability of network hosts
ii isc-dhcp-client 4.4.1-2 amd64 DHCP client for automatically obtaining an IP address
ii klibc-utils 2.0.6-1 amd64 small utilities built with klibc for early boot
ii kmod 26-1 amd64 tools for managing Linux kernel modules
ii krb5-locales 1.17-3+deb10u1 all internationalization support for MIT Kerberos
ii less 487-0.1+b1 amd64 pager program similar to more
ii libacl1:amd64 2.2.53-4 amd64 access control list - shared library
ii libapparmor1:amd64 2.13.2-10 amd64 changehat AppArmor library
ii libapt-inst2.0:amd64 1.8.2.2 amd64 deb package format runtime library
ii libapt-pkg5.0:amd64 1.8.2.2 amd64 package management runtime library
ii libargon2-1:amd64 0~20171227-0.2 amd64 memory-hard hashing function - runtime library
ii libasan5:amd64 8.3.0-6 amd64 AddressSanitizer -- a fast memory error detector
ii libassuan0:amd64 2.5.2-1 amd64 IPC library for the GnuPG components
ii libatomic1:amd64 8.3.0-6 amd64 support library providing __atomic built-in functions
ii libattr1:amd64 1:2.4.48-4 amd64 extended attribute handling - shared library
ii libaudit-common 1:2.8.4-3 all Dynamic library for security auditing - common files
ii libaudit1:amd64 1:2.8.4-3 amd64 Dynamic library for security auditing
ii libbind9-161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 BIND9 Shared Library used by BIND
ii libbinutils:amd64 2.31.1-16 amd64 GNU binary utilities (private shared library)
ii libblkid1:amd64 2.33.1-0.1 amd64 block device ID library
ii libbsd0:amd64 0.9.1-2 amd64 utility functions from BSD systems - shared library
ii libbz2-1.0:amd64 1.0.6-9.2~deb10u1 amd64 high-quality block-sorting file compressor library - runtime
ii libc-bin 2.28-10 amd64 GNU C Library: Binaries
ii libc-dev-bin 2.28-10 amd64 GNU C Library: Development binaries
ii libc-l10n 2.28-10 all GNU C Library: localization files
ii libc6:amd64 2.28-10 amd64 GNU C Library: Shared libraries
ii libc6-dev:amd64 2.28-10 amd64 GNU C Library: Development Libraries and Header Files
ii libcap-ng0:amd64 0.7.9-2 amd64 An alternate POSIX capabilities library
ii libcap2:amd64 1:2.25-2 amd64 POSIX 1003.1e capabilities (library)
ii libcap2-bin 1:2.25-2 amd64 POSIX 1003.1e capabilities (utilities)
ii libcc1-0:amd64 8.3.0-6 amd64 GCC cc1 plugin for GDB
ii libcom-err2:amd64 1.44.5-1+deb10u3 amd64 common error description library
ii libcryptsetup12:amd64 2:2.1.0-5+deb10u2 amd64 disk encryption support - shared library
ii libcurl3-gnutls:amd64 7.64.0-4+deb10u1 amd64 easy-to-use client-side URL transfer library (GnuTLS flavour)
ii libcurl4:amd64 7.64.0-4+deb10u1 amd64 easy-to-use client-side URL transfer library (OpenSSL flavour)
ii libdb5.3:amd64 5.3.28+dfsg1-0.5 amd64 Berkeley v5.3 Database Libraries [runtime]
ii libdbus-1-3:amd64 1.12.20-0+deb10u1 amd64 simple interprocess messaging system (library)
ii libdebconfclient0:amd64 0.249 amd64 Debian Configuration Management System (C-implementation library)
ii libdevmapper1.02.1:amd64 2:1.02.155-3 amd64 Linux Kernel Device Mapper userspace library
ii libdns-export1104 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Exported DNS Shared Library
ii libdns1104:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 DNS Shared Library used by BIND
ii libdpkg-perl 1.19.7 all Dpkg perl modules
ii libedit2:amd64 3.1-20181209-1 amd64 BSD editline and history libraries
ii libefiboot1:amd64 37-2+deb10u1 amd64 Library to manage UEFI variables
ii libefivar1:amd64 37-2+deb10u1 amd64 Library to manage UEFI variables
ii libelf1:amd64 0.176-1.1 amd64 library to read and write ELF files
ii liberror-perl 0.17027-2 all Perl module for error/exception handling in an OO-ish way
ii libestr0:amd64 0.1.10-2.1 amd64 Helper functions for handling strings (lib)
ii libevent-2.1-6:amd64 2.1.8-stable-4 amd64 Asynchronous event notification library
ii libexpat1:amd64 2.2.6-2+deb10u1 amd64 XML parsing C library - runtime library
ii libext2fs2:amd64 1.44.5-1+deb10u3 amd64 ext2/ext3/ext4 file system libraries
ii libfastjson4:amd64 0.99.8-2 amd64 fast json library for C
ii libfdisk1:amd64 2.33.1-0.1 amd64 fdisk partitioning library
ii libffi6:amd64 3.2.1-9 amd64 Foreign Function Interface library runtime
ii libfl2:amd64 2.6.4-6.2 amd64 SHARED library for flex (a fast lexical analyzer generator)
ii libfreetype6:amd64 2.9.1-3+deb10u2 amd64 FreeType 2 font engine, shared library files
ii libfstrm0:amd64 0.4.0-1 amd64 Frame Streams (fstrm) library
ii libfuse2:amd64 2.9.9-1+deb10u1 amd64 Filesystem in Userspace (library)
ii libgcc-8-dev:amd64 8.3.0-6 amd64 GCC support library (development files)
ii libgcc1:amd64 1:8.3.0-6 amd64 GCC support library
ii libgcrypt20:amd64 1.8.4-5 amd64 LGPL Crypto library - runtime library
ii libgdbm-compat4:amd64 1.18.1-4 amd64 GNU dbm database routines (legacy support runtime version)
ii libgdbm6:amd64 1.18.1-4 amd64 GNU dbm database routines (runtime version)
ii libgeoip1:amd64 1.6.12-1 amd64 non-DNS IP-to-country resolver library
ii libglib2.0-0:amd64 2.58.3-2+deb10u2 amd64 GLib library of C routines
ii libgmp-dev:amd64 2:6.1.2+dfsg-4 amd64 Multiprecision arithmetic library developers tools
ii libgmp10:amd64 2:6.1.2+dfsg-4 amd64 Multiprecision arithmetic library
ii libgmpxx4ldbl:amd64 2:6.1.2+dfsg-4 amd64 Multiprecision arithmetic library (C++ bindings)
ii libgnutls-dane0:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - DANE security support
ii libgnutls-openssl27:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - OpenSSL wrapper
ii libgnutls28-dev:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - development files
ii libgnutls30:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - main runtime library
ii libgnutlsxx28:amd64 3.6.7-4+deb10u5 amd64 GNU TLS library - C++ runtime library
ii libgomp1:amd64 8.3.0-6 amd64 GCC OpenMP (GOMP) support library
ii libgpg-error0:amd64 1.35-1 amd64 GnuPG development runtime library
ii libgpm2:amd64 1.20.7-5 amd64 General Purpose Mouse - shared library
ii libgssapi-krb5-2:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
ii libhavege1:amd64 1.9.1-7 amd64 entropy source using the HAVEGE algorithm - shared library
ii libhiredis0.14:amd64 0.14.0-3 amd64 minimalistic C client library for Redis
ii libhogweed4:amd64 3.4.1-1 amd64 low level cryptographic library (public-key cryptos)
ii libice6:amd64 2:1.0.9-2 amd64 X11 Inter-Client Exchange library
ii libicu63:amd64 63.1-6+deb10u1 amd64 International Components for Unicode
ii libidn11:amd64 1.33-2.2 amd64 GNU Libidn library, implementation of IETF IDN specifications
ii libidn2-0:amd64 2.0.5-1+deb10u1 amd64 Internationalized domain names (IDNA2008/TR46) library
ii libidn2-dev:amd64 2.0.5-1+deb10u1 amd64 Internationalized domain names (IDNA2008/TR46) development files
ii libip4tc0:amd64 1.8.2-4 amd64 netfilter libip4tc library
ii libip6tc0:amd64 1.8.2-4 amd64 netfilter libip6tc library
ii libiptc0:amd64 1.8.2-4 amd64 netfilter libiptc library
ii libirs161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 DNS Shared Library used by BIND
ii libisc-export1100:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Exported ISC Shared Library
ii libisc1100:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 ISC Shared Library used by BIND
ii libisccc161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Command Channel Library used by BIND
ii libisccfg163:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Config File Handling Library used by BIND
ii libisl19:amd64 0.20-2 amd64 manipulating sets and relations of integer points bounded by linear constraints
ii libitm1:amd64 8.3.0-6 amd64 GNU Transactional Memory Library
ii libjson-c3:amd64 0.12.1+ds-2+deb10u1 amd64 JSON manipulation library - shared library
ii libk5crypto3:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries - Crypto Library
ii libkeyutils1:amd64 1.6-6 amd64 Linux Key Management Utilities (library)
ii libklibc:amd64 2.0.6-1 amd64 minimal libc subset for use with initramfs
ii libkmod2:amd64 26-1 amd64 libkmod shared library
ii libkrb5-3:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries
ii libkrb5support0:amd64 1.17-3+deb10u1 amd64 MIT Kerberos runtime libraries - Support library
ii libksba8:amd64 1.3.5-2 amd64 X.509 and CMS support library
ii libldap-2.4-2:amd64 2.4.47+dfsg-3+deb10u4 amd64 OpenLDAP libraries
ii libldap-common 2.4.47+dfsg-3+deb10u4 all OpenLDAP common files for libraries
ii liblmdb0:amd64 0.9.22-1 amd64 Lightning Memory-Mapped Database shared library
ii liblognorm5:amd64 2.0.5-1 amd64 log normalizing library
ii liblsan0:amd64 8.3.0-6 amd64 LeakSanitizer -- a memory leak detector (runtime)
ii libltdl7:amd64 2.4.6-9 amd64 System independent dlopen wrapper for GNU libtool
ii liblwres161:amd64 1:9.11.5.P4+dfsg-5.1+deb10u2 amd64 Lightweight Resolver Library used by BIND
ii liblz4-1:amd64 1.8.3-1 amd64 Fast LZ compression algorithm library - runtime
ii liblzma5:amd64 5.2.4-1 amd64 XZ-format compression library
ii libmagic-mgc 1:5.35-4+deb10u1 amd64 File type determination library using "magic" numbers (compiled magic file)
ii libmagic1:amd64 1:5.35-4+deb10u1 amd64 Recognize the type of data in a file using "magic" numbers - library
ii libmariadb-dev 1:10.3.27-0+deb10u1 amd64 MariaDB database development files
ii libmariadb-dev-compat:amd64 1:10.3.27-0+deb10u1 amd64 MariaDB Connector/C, compatibility symlinks
ii libmariadb3:amd64 1:10.3.27-0+deb10u1 amd64 MariaDB database client library
ii libmnl0:amd64 1.0.4-2 amd64 minimalistic Netlink communication library
ii libmount1:amd64 2.33.1-0.1 amd64 device mounting library
ii libmpc3:amd64 1.1.0-1 amd64 multiple precision complex floating-point library
ii libmpdec2:amd64 2.4.2-2 amd64 library for decimal floating point arithmetic (runtime library)
ii libmpfr6:amd64 4.0.2-1 amd64 multiple precision floating-point computation
ii libmpx2:amd64 8.3.0-6 amd64 Intel memory protection extensions (runtime)
ii libncurses5:amd64 6.1+20181013-2+deb10u2 amd64 shared libraries for terminal handling (legacy version)
ii libncurses6:amd64 6.1+20181013-2+deb10u2 amd64 shared libraries for terminal handling
ii libncursesw6:amd64 6.1+20181013-2+deb10u2 amd64 shared libraries for terminal handling (wide character support)
ii libnetfilter-conntrack3:amd64 1.0.7-1 amd64 Netfilter netlink-conntrack library
ii libnettle6:amd64 3.4.1-1 amd64 low level cryptographic library (symmetric and one-way cryptos)
ii libnewt0.52:amd64 0.52.20-8 amd64 Not Erik's Windowing Toolkit - text mode windowing with slang
ii libnfnetlink0:amd64 1.0.1-3+b1 amd64 Netfilter netlink library
ii libnftnl11:amd64 1.1.2-2 amd64 Netfilter nftables userspace API library
ii libnghttp2-14:amd64 1.36.0-2+deb10u1 amd64 library implementing HTTP/2 protocol (shared library)
ii libnpth0:amd64 1.6-1 amd64 replacement for GNU Pth using system threads
ii libp11-kit-dev:amd64 0.23.15-2+deb10u1 amd64 library for loading and coordinating access to PKCS#11 modules - development
ii libp11-kit0:amd64 0.23.15-2+deb10u1 amd64 library for loading and coordinating access to PKCS#11 modules - runtime
ii libpam-modules:amd64 1.3.1-5 amd64 Pluggable Authentication Modules for PAM
ii libpam-modules-bin 1.3.1-5 amd64 Pluggable Authentication Modules for PAM - helper binaries
ii libpam-runtime 1.3.1-5 all Runtime support for the PAM library
ii libpam-systemd:amd64 241-7~deb10u5 amd64 system and service manager - PAM module
ii libpam0g:amd64 1.3.1-5 amd64 Pluggable Authentication Modules library
ii libparted2:amd64 3.2-25 amd64 disk partition manipulator - shared library
ii libpcre2-8-0:amd64 10.32-5 amd64 New Perl Compatible Regular Expression Library- 8 bit runtime files
ii libpcre3:amd64 2:8.39-12 amd64 Old Perl 5 Compatible Regular Expression Library - runtime files
ii libperl5.28:amd64 5.28.1-6+deb10u1 amd64 shared Perl library
ii libpipeline1:amd64 1.5.1-2 amd64 pipeline manipulation library
ii libpng16-16:amd64 1.6.36-6 amd64 PNG library - runtime (version 1.6)
ii libpopt0:amd64 1.16-12 amd64 lib for parsing cmdline parameters
ii libprocps7:amd64 2:3.3.15-2 amd64 library for accessing process information from /proc
ii libprotobuf-c1:amd64 1.3.1-1+b1 amd64 Protocol Buffers C shared library (protobuf-c)
ii libpsl5:amd64 0.20.2-2 amd64 Library for Public Suffix List (shared libraries)
ii libpython-stdlib:amd64 2.7.16-1 amd64 interactive high-level object-oriented language (Python2)
ii libpython2-stdlib:amd64 2.7.16-1 amd64 interactive high-level object-oriented language (Python2)
ii libpython2.7:amd64 2.7.16-2+deb10u1 amd64 Shared Python runtime library (version 2.7)
ii libpython2.7-minimal:amd64 2.7.16-2+deb10u1 amd64 Minimal subset of the Python language (version 2.7)
ii libpython2.7-stdlib:amd64 2.7.16-2+deb10u1 amd64 Interactive high-level object-oriented language (standard library, version 2.7)
ii libpython3-stdlib:amd64 3.7.3-1 amd64 interactive high-level object-oriented language (default python3 version)
ii libpython3.7-minimal:amd64 3.7.3-2+deb10u2 amd64 Minimal subset of the Python language (version 3.7)
ii libpython3.7-stdlib:amd64 3.7.3-2+deb10u2 amd64 Interactive high-level object-oriented language (standard library, version 3.7)
ii libquadmath0:amd64 8.3.0-6 amd64 GCC Quad-Precision Math Library
ii libreadline7:amd64 7.0-5 amd64 GNU readline and history libraries, run-time libraries
ii librtmp1:amd64 2.4+20151223.gitfa8646d.1-2 amd64 toolkit for RTMP streams (shared library)
ii libsasl2-2:amd64 2.1.27+dfsg-1+deb10u1 amd64 Cyrus SASL - authentication abstraction library
ii libsasl2-modules:amd64 2.1.27+dfsg-1+deb10u1 amd64 Cyrus SASL - pluggable authentication modules
ii libsasl2-modules-db:amd64 2.1.27+dfsg-1+deb10u1 amd64 Cyrus SASL - pluggable authentication modules (DB)
ii libseccomp2:amd64 2.3.3-4 amd64 high level interface to Linux seccomp filter
ii libselinux1:amd64 2.8-1+b1 amd64 SELinux runtime shared libraries
ii libsemanage-common 2.8-2 all Common files for SELinux policy management libraries
ii libsemanage1:amd64 2.8-2 amd64 SELinux policy management library
ii libsepol1:amd64 2.8-1 amd64 SELinux library for manipulating binary security policies
ii libsigsegv2:amd64 2.12-2 amd64 Library for handling page faults in a portable way
ii libslang2:amd64 2.3.2-2 amd64 S-Lang programming library - runtime version
ii libsm6:amd64 2:1.2.3-1 amd64 X11 Session Management library
ii libsmartcols1:amd64 2.33.1-0.1 amd64 smart column output alignment library
ii libsqlite3-0:amd64 3.27.2-3+deb10u1 amd64 SQLite 3 shared library
ii libss2:amd64 1.44.5-1+deb10u3 amd64 command-line interface parsing library
ii libssh2-1:amd64 1.8.0-2.1 amd64 SSH2 client-side library
ii libssl1.1:amd64 1.1.1d-0+deb10u4 amd64 Secure Sockets Layer toolkit - shared libraries
ii libstdc++-8-dev:amd64 8.3.0-6 amd64 GNU Standard C++ Library v3 (development files)
ii libstdc++6:amd64 8.3.0-6 amd64 GNU Standard C++ Library v3
ii libsystemd0:amd64 241-7~deb10u5 amd64 systemd utility library
ii libtasn1-6:amd64 4.13-3 amd64 Manage ASN.1 structures (runtime)
ii libtasn1-6-dev:amd64 4.13-3 amd64 Manage ASN.1 structures (development)
ii libtasn1-doc 4.13-3 all Manage ASN.1 structures (documentation)
ii libtinfo5:amd64 6.1+20181013-2+deb10u2 amd64 shared low-level terminfo library (legacy version)
ii libtinfo6:amd64 6.1+20181013-2+deb10u2 amd64 shared low-level terminfo library for terminal handling
ii libtool 2.4.6-9 all Generic library support script
ii libtsan0:amd64 8.3.0-6 amd64 ThreadSanitizer -- a Valgrind-based detector of data races (runtime)
ii libubsan1:amd64 8.3.0-6 amd64 UBSan -- undefined behaviour sanitizer (runtime)
ii libuchardet0:amd64 0.0.6-3 amd64 universal charset detection library - shared library
ii libudev1:amd64 241-7~deb10u5 amd64 libudev shared library
ii libunbound8:amd64 1.9.0-2+deb10u2 amd64 library implementing DNS resolution and validation
ii libunistring2:amd64 0.9.10-1 amd64 Unicode string library for C
ii libuuid1:amd64 2.33.1-0.1 amd64 Universally Unique ID library
ii libwrap0:amd64 7.6.q-28 amd64 Wietse Venema's TCP wrappers library
ii libx11-6:amd64 2:1.6.7-1+deb10u1 amd64 X11 client-side library
ii libx11-data 2:1.6.7-1+deb10u1 all X11 client-side library
ii libxau6:amd64 1:1.0.8-1+b2 amd64 X11 authorisation library
ii libxcb1:amd64 1.13.1-2 amd64 X C Binding
ii libxdmcp6:amd64 1:1.1.2-3 amd64 X11 Display Manager Control Protocol library
ii libxext6:amd64 2:1.3.3-1+b2 amd64 X11 miscellaneous extension library
ii libxml2:amd64 2.9.4+dfsg1-7+deb10u1 amd64 GNOME XML library
ii libxml2-utils 2.9.4+dfsg1-7+deb10u1 amd64 XML utilities
ii libxt6:amd64 1:1.1.5-1+b3 amd64 X11 toolkit intrinsics library
ii libxtables12:amd64 1.8.2-4 amd64 netfilter xtables library
ii libyajl2:amd64 2.1.0-3 amd64 Yet Another JSON Library
ii libzstd1:amd64 1.3.8+dfsg-3 amd64 fast lossless compression algorithm
ii linux-base 4.6 all Linux image base package
ii linux-image-4.19.0-13-cloud-amd64 4.19.160-2 amd64 Linux 4.19 for x86-64 cloud (signed)
ii linux-image-cloud-amd64 4.19+105+deb10u8 amd64 Linux for x86-64 cloud (meta-package)
ii linux-libc-dev:amd64 4.19.160-2 amd64 Linux support headers for userspace development
ii locales 2.28-10 all GNU C Library: National Language (locale) data [support]
ii login 1:4.5-1.1 amd64 system login tools
ii logrotate 3.14.0-4 amd64 Log rotation utility
ii lsb-base 10.2019051400 all Linux Standard Base init script functionality
ii lsb-release 10.2019051400 all Linux Standard Base version reporting utility
ii m4 1.4.18-2 amd64 macro processing language
ii make 4.2.1-1.2 amd64 utility for directing compilation
ii man-db 2.8.5-2 amd64 on-line manual pager
ii mariadb-common 1:10.3.27-0+deb10u1 all MariaDB common metapackage
ii mawk 1.3.3-17+b3 amd64 a pattern scanning and text processing language
ii mime-support 3.62 all MIME files 'mime.types' & 'mailcap', and support programs
ii mokutil 0.3.0+1538710437.fb6250f-1 amd64 tools for manipulating machine owner keys
ii mount 2.33.1-0.1 amd64 tools for mounting and manipulating filesystems
ii mysql-common 5.8+1.0.5 all MySQL database common files, e.g. /etc/mysql/my.cnf
ii nano 3.2-3 amd64 small, friendly text editor inspired by Pico
ii ncurses-base 6.1+20181013-2+deb10u2 all basic terminal type definitions
ii ncurses-bin 6.1+20181013-2+deb10u2 amd64 terminal-related programs and man pages
ii net-tools 1.60+git20180626.aebd88e-1 amd64 NET-3 networking toolkit
ii netbase 5.6 all Basic TCP/IP networking system
ii netcat-openbsd 1.195-2 amd64 TCP/IP swiss army knife
ii nettle-dev:amd64 3.4.1-1 amd64 low level cryptographic library (development files)
ii openssh-client 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) client, for secure access to remote machines
ii openssh-server 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) server, for secure access from remote machines
ii openssh-sftp-server 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) sftp server module, for SFTP access from remote machines
ii openssl 1.1.1d-0+deb10u4 amd64 Secure Sockets Layer toolkit - cryptographic utility
ii os-prober 1.77 amd64 utility to detect other OSes on a set of drives
ii parted 3.2-25 amd64 disk partition manipulator
ii passwd 1:4.5-1.1 amd64 change and administer password and group data
ii patch 2.7.6-3+deb10u1 amd64 Apply a diff file to an original
ii perl 5.28.1-6+deb10u1 amd64 Larry Wall's Practical Extraction and Report Language
ii perl-base 5.28.1-6+deb10u1 amd64 minimal Perl system
ii perl-modules-5.28 5.28.1-6+deb10u1 all Core Perl modules
ii pinentry-curses 1.1.0-2 amd64 curses-based PIN or pass-phrase entry dialog for GnuPG
ii procps 2:3.3.15-2 amd64 /proc file system utilities
ii publicsuffix 20190415.1030-1 all accurate, machine-readable list of domain name suffixes
ii python 2.7.16-1 amd64 interactive high-level object-oriented language (Python2 version)
ii python-apt-common 1.8.4.3 all Python interface to libapt-pkg (locales)
ii python-minimal 2.7.16-1 amd64 minimal subset of the Python2 language
ii python2 2.7.16-1 amd64 interactive high-level object-oriented language (Python2 version)
ii python2-minimal 2.7.16-1 amd64 minimal subset of the Python2 language
ii python2.7 2.7.16-2+deb10u1 amd64 Interactive high-level object-oriented language (version 2.7)
ii python2.7-minimal 2.7.16-2+deb10u1 amd64 Minimal subset of the Python language (version 2.7)
ii python3 3.7.3-1 amd64 interactive high-level object-oriented language (default python3 version)
ii python3-apt 1.8.4.3 amd64 Python 3 interface to libapt-pkg
ii python3-crcmod 1.7+dfsg-1+b1 amd64 CRC Generator - Python 3.x
ii python3-dbus 1.2.8-3 amd64 simple interprocess messaging system (Python 3 interface)
ii python3-distro-info 0.21 all information about distributions' releases (Python 3 module)
ii python3-minimal 3.7.3-1 amd64 minimal subset of the Python language (default python3 version)
ii python3.7 3.7.3-2+deb10u2 amd64 Interactive high-level object-oriented language (version 3.7)
ii python3.7-minimal 3.7.3-2+deb10u2 amd64 Minimal subset of the Python language (version 3.7)
ii readline-common 7.0-5 all GNU readline and history libraries, common files
ii rsync 3.1.3-6 amd64 fast, versatile, remote (and local) file-copying tool
ii rsyslog 8.1901.0-1 amd64 reliable system and kernel logging daemon
ii sed 4.7-1 amd64 GNU stream editor for filtering/transforming text
ii sensible-utils 0.0.12 all Utilities for sensible alternative selection
ii shim-helpers-amd64-signed 1+15+1533136590.3beb971+7+deb10u1 amd64 boot loader to chain-load signed boot loaders (signed by Debian)
ii shim-signed:amd64 1.33+15+1533136590.3beb971-7 amd64 Secure Boot chain-loading bootloader (Microsoft-signed binary)
ii shim-signed-common 1.33+15+1533136590.3beb971-7 all Secure Boot chain-loading bootloader (common helper scripts)
ii shim-unsigned 15+1533136590.3beb971-7+deb10u1 amd64 boot loader to chain-load signed boot loaders under Secure Boot
ii ssh 1:7.9p1-10+deb10u2 all secure shell client and server (metapackage)
ii stackdriver-agent 6.1.0-1.buster amd64 Stackdriver system metrics collection daemon
ii sudo 1.8.27-1+deb10u2 amd64 Provide limited super user privileges to specific users
ii systemd 241-7~deb10u5 amd64 system and service manager
ii systemd-sysv 241-7~deb10u5 amd64 system and service manager - SysV links
ii sysvinit-utils 2.93-8 amd64 System-V-like utilities
ii tar 1.30+dfsg-6 amd64 GNU version of the tar archiving utility
ii tzdata 2020e-0+deb10u1 all time zone and daylight-saving time data
ii ucf 3.0038+nmu1 all Update Configuration File(s): preserve user changes to config files
ii udev 241-7~deb10u5 amd64 /dev/ and hotplug management daemon
ii unattended-upgrades 1.11.2 all automatic installation of security upgrades
ii unzip 6.0-23+deb10u1 amd64 De-archiver for .zip files
ii util-linux 2.33.1-0.1 amd64 miscellaneous system utilities
ii vim 2:8.1.0875-5 amd64 Vi IMproved - enhanced vi editor
ii vim-common 2:8.1.0875-5 all Vi IMproved - Common files
ii vim-runtime 2:8.1.0875-5 all Vi IMproved - Runtime files
ii vim-tiny 2:8.1.0875-5 amd64 Vi IMproved - enhanced vi editor - compact version
ii wget 1.20.1-1.1 amd64 retrieves files from the web
ii whiptail 0.52.20-8 amd64 Displays user-friendly dialog boxes from shell scripts
ii x11-common 1:7.7+19 all X Window System (X.Org) infrastructure
ii xxd 2:8.1.0875-5 amd64 tool to make (or reverse) a hex dump
ii xz-utils 5.2.4-1 amd64 XZ-format compression utilities
ii zip 3.0-11+b1 amd64 Archiver for .zip files
ii zlib1g:amd64 1:1.2.11.dfsg-1 amd64 compression library - runtime
ii zlib1g-dev:amd64 1:1.2.11.dfsg-1 amd64 compression library - development</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec apt-get --just-print upgrade</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
The following packages have been kept back:
google-compute-engine
0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded.</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,93 @@
Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"
This Font Software is licensed under the SIL Open Font License, Version 1.1.
This license is copied below, and is also available with a FAQ at:
http://scripts.sil.org/OFL
-----------------------------------------------------------
SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007
-----------------------------------------------------------
PREAMBLE
The goals of the Open Font License (OFL) are to stimulate worldwide
development of collaborative font projects, to support the font creation
efforts of academic and linguistic communities, and to provide a free and
open framework in which fonts may be shared and improved in partnership
with others.
The OFL allows the licensed fonts to be used, studied, modified and
redistributed freely as long as they are not sold by themselves. The
fonts, including any derivative works, can be bundled, embedded,
redistributed and/or sold with any software provided that any reserved
names are not used by derivative works. The fonts and derivatives,
however, cannot be released under any other type of license. The
requirement for fonts to remain under this license does not apply
to any document created using the fonts or their derivatives.
DEFINITIONS
"Font Software" refers to the set of files released by the Copyright
Holder(s) under this license and clearly marked as such. This may
include source files, build scripts and documentation.
"Reserved Font Name" refers to any names specified as such after the
copyright statement(s).
"Original Version" refers to the collection of Font Software components as
distributed by the Copyright Holder(s).
"Modified Version" refers to any derivative made by adding to, deleting,
or substituting -- in part or in whole -- any of the components of the
Original Version, by changing formats or by porting the Font Software to a
new environment.
"Author" refers to any designer, engineer, programmer, technical
writer or other person who contributed to the Font Software.
PERMISSION & CONDITIONS
Permission is hereby granted, free of charge, to any person obtaining
a copy of the Font Software, to use, study, copy, merge, embed, modify,
redistribute, and sell modified and unmodified copies of the Font
Software, subject to the following conditions:
1) Neither the Font Software nor any of its individual components,
in Original or Modified Versions, may be sold by itself.
2) Original or Modified Versions of the Font Software may be bundled,
redistributed and/or sold with any software, provided that each copy
contains the above copyright notice and this license. These can be
included either as stand-alone text files, human-readable headers or
in the appropriate machine-readable metadata fields within text or
binary files as long as those fields can be easily viewed by the user.
3) No Modified Version of the Font Software may use the Reserved Font
Name(s) unless explicit written permission is granted by the corresponding
Copyright Holder. This restriction only applies to the primary font name as
presented to the users.
4) The name(s) of the Copyright Holder(s) or the Author(s) of the Font
Software shall not be used to promote, endorse or advertise any
Modified Version, except to acknowledge the contribution(s) of the
Copyright Holder(s) and the Author(s) or with their explicit written
permission.
5) The Font Software, modified or unmodified, in part or in whole,
must be distributed entirely under this license, and must not be
distributed under any other license. The requirement for fonts to
remain under this license does not apply to any document created
using the Font Software.
TERMINATION
This license becomes null and void if any of the above conditions are
not met.
DISCLAIMER
THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT
OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL THE
COPYRIGHT HOLDER BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
FROM, OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM
OTHER DEALINGS IN THE FONT SOFTWARE.

Binary file not shown.

After

Width:  |  Height:  |  Size: 8.9 KiB

View File

@ -0,0 +1,144 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 20:07:28
</p>
<!--========================================================================-->
<table class="greyGridTable">
<thead>
<tr>
<th>TYPE</th>
<th>REPORT FILE</th>
<th>DESCRIPTION</th>
</tr>
</thead>
<tfoot>
<tr>
<td></td>
<td></td>
<td></td>
</tr>
</tfoot>
<tbody>
<tr>
<td>System</td>
<td><a href="system.all.log.html">system.all.log.html</td>
<td>It contains tasks related directly to the system</td>
</tr>
<tr>
<td>Kernel</td>
<td><a href="kernel.all.log.html">kernel.all.log.html</td>
<td>It contains tasks related directly to the kernel</td>
</tr>
<tr>
<tr>
<td>Permissions</td>
<td><a href="permissions.all.log.html">permissions.all.log.html</td>
<td>It contains tasks related directly to the permissions</td>
</tr>
<tr>
<td>Services</td>
<td><a href="services.all.log.html">services.all.log.html</td>
<td>It contains tasks related directly to the system services</td>
</tr>
<tr>
<td>Network</td>
<td><a href="network.all.log.html">network.all.log.html</td>
<td>It contains tasks related directly to the network stack</td>
</tr>
<tr>
<td>Distribution</td>
<td><a href="distro.all.log.html">distro.all.log.html</td>
<td>It contains tasks related directly to the distribution stack</td>
</tr>
<tr>
<td>External</td>
<td><a href="external.all.log.html">external.all.log.html</td>
<td>It contains all external (user) tasks</td>
</tr>
</tbody>
</table>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,25 @@
(function ($) {
"use strict";
$('.column100').on('mouseover',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).addClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).addClass('hov-column-head-'+ verTable);
});
$('.column100').on('mouseout',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).removeClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).removeClass('hov-column-head-'+ verTable);
});
})(jQuery);

View File

@ -0,0 +1,861 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 20:07:28
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsmod</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Module Size Used by
nft_chain_nat_ipv4 16384 4
nf_nat_ipv4 16384 1 nft_chain_nat_ipv4
nf_nat 36864 1 nf_nat_ipv4
nf_conntrack 172032 2 nf_nat,nf_nat_ipv4
nf_defrag_ipv6 20480 1 nf_conntrack
nf_defrag_ipv4 16384 1 nf_conntrack
libcrc32c 16384 2 nf_conntrack,nf_nat
tcp_diag 16384 0
udp_diag 16384 0
inet_diag 20480 2 tcp_diag,udp_diag
binfmt_misc 20480 1
nft_counter 16384 0
xt_tcpudp 16384 0
nft_compat 20480 0
nf_tables 143360 3 nft_compat,nft_chain_nat_ipv4,nft_counter
nfnetlink 16384 2 nft_compat,nf_tables
nls_ascii 16384 1
nls_cp437 20480 1
vfat 20480 1
fat 86016 1 vfat
crct10dif_pclmul 16384 0
crc32_pclmul 16384 0
ghash_clmulni_intel 16384 0
intel_rapl_perf 16384 0
sg 36864 0
evdev 24576 3
button 20480 0
serio_raw 16384 0
virtio_rng 16384 0
rng_core 16384 1 virtio_rng
ip_tables 28672 0
x_tables 45056 3 nft_compat,xt_tcpudp,ip_tables
autofs4 49152 2
ext4 745472 1
crc16 16384 1 ext4
mbcache 16384 1 ext4
jbd2 122880 1 ext4
crc32c_generic 16384 0
fscrypto 32768 1 ext4
ecb 16384 0
crc32c_intel 24576 3
sd_mod 61440 3
virtio_scsi 20480 2
virtio_net 53248 0
scsi_mod 237568 3 virtio_scsi,sd_mod,sg
net_failover 20480 1 virtio_net
failover 16384 1 net_failover
aesni_intel 200704 0
aes_x86_64 20480 1 aesni_intel
crypto_simd 16384 1 aesni_intel
cryptd 28672 3 crypto_simd,ghash_clmulni_intel,aesni_intel
virtio_pci 28672 0
virtio_ring 28672 4 virtio_rng,virtio_scsi,virtio_pci,virtio_net
glue_helper 16384 1 aesni_intel
virtio 16384 4 virtio_rng,virtio_scsi,virtio_pci,virtio_net</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl fs.suid_dumpable 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>fs.suid_dumpable = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl kernel.randomize_va_space 0</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>kernel.randomize_va_space = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.ip_forward 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.ip_forward = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_echo_ignore_broadcasts 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_echo_ignore_broadcasts = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_ignore_bogus_error_responses 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_ignore_bogus_error_responses = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.tcp_syncookies 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.tcp_syncookies = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,427 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 20:07:28
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec hostname -f</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>wordpress-2-vm</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ifconfig -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>ens4: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1460
inet 10.156.0.8 netmask 255.255.255.255 broadcast 10.156.0.8
inet6 fe80::4001:aff:fe9c:8 prefixlen 64 scopeid 0x20<link>
ether 42:01:0a:9c:00:08 txqueuelen 1000 (Ethernet)
RX packets 19594 bytes 155375513 (148.1 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 19205 bytes 7878485 (7.5 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Local Loopback)
RX packets 5352 bytes 2017062 (1.9 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 5352 bytes 2017062 (1.9 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec iwconfig</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -tunap</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 2488/mysqld.bin
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 18246/sshd
tcp 0 0 127.0.0.1:51500 127.0.0.1:3306 TIME_WAIT -
tcp 0 0 10.156.0.8:40532 169.254.169.254:80 ESTABLISHED 18171/google_guest_
tcp 0 0 10.156.0.8:59258 172.217.16.138:443 ESTABLISHED 18171/google_guest_
tcp 0 0 10.156.0.8:35504 172.217.18.106:443 TIME_WAIT -
tcp 0 0 10.156.0.8:52176 172.217.22.42:443 ESTABLISHED 16449/google_osconf
tcp 0 324 10.156.0.8:22 92.196.116.34:55499 ESTABLISHED 4143/sshd: ktdw73 [
tcp 0 0 10.156.0.8:40538 169.254.169.254:80 ESTABLISHED 16449/google_osconf
tcp6 0 0 :::33060 :::* LISTEN 2488/mysqld.bin
tcp6 0 0 :::80 :::* LISTEN 1349/httpd.bin
tcp6 0 0 :::22 :::* LISTEN 18246/sshd
tcp6 0 0 :::443 :::* LISTEN 1349/httpd.bin
udp 0 0 0.0.0.0:68 0.0.0.0:* 307/dhclient
udp 0 0 127.0.0.1:323 0.0.0.0:* 401/chronyd
udp6 0 0 ::1:323 :::* 401/chronyd </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -rn</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 10.156.0.1 0.0.0.0 UG 0 0 0 ens4
10.156.0.1 0.0.0.0 255.255.255.255 UH 0 0 0 ens4</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v -t nat</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -S</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec lsof -ni</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,785 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 20:07:28
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uname -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Linux wordpress-2-vm 4.19.0-13-cloud-amd64 #1 SMP Debian 4.19.160-2 (2020-11-28) x86_64 GNU/Linux</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uptime</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> 20:07:10 up 34 min, 1 user, load average: 0.49, 0.55, 0.35</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsb_release -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Distributor ID: Debian
Description: Debian GNU/Linux 10 (buster)
Release: 10
Codename: buster</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /proc/cpuinfo</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Xeon(R) CPU @ 2.20GHz
stepping : 0
microcode : 0x1
cpu MHz : 2199.998
cache size : 56320 KB
physical id : 0
siblings : 1
core id : 0
cpu cores : 1
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat md_clear arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa
bogomips : 4399.99
clflush size : 64
cache_alignment : 64
address sizes : 46 bits physical, 48 bits virtual
power management:</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ps -auxenf</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
0 2 0.0 0.0 0 0 ? S 19:32 0:00 [kthreadd]
0 3 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [rcu_gp]
0 4 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [rcu_par_gp]
0 6 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kworker/0:0H-kblockd]
0 8 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [mm_percpu_wq]
0 9 0.0 0.0 0 0 ? S 19:32 0:00 \_ [ksoftirqd/0]
0 10 0.0 0.0 0 0 ? I 19:32 0:00 \_ [rcu_sched]
0 11 0.0 0.0 0 0 ? I 19:32 0:00 \_ [rcu_bh]
0 12 0.0 0.0 0 0 ? S 19:32 0:00 \_ [migration/0]
0 13 0.0 0.0 0 0 ? I 19:32 0:00 \_ [kworker/0:1-cgroup_destroy]
0 14 0.0 0.0 0 0 ? S 19:32 0:00 \_ [cpuhp/0]
0 15 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kdevtmpfs]
0 16 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [netns]
0 17 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kauditd]
0 18 0.0 0.0 0 0 ? S 19:32 0:00 \_ [khungtaskd]
0 19 0.0 0.0 0 0 ? S 19:32 0:00 \_ [oom_reaper]
0 20 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [writeback]
0 21 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kcompactd0]
0 22 0.0 0.0 0 0 ? SN 19:32 0:00 \_ [ksmd]
0 23 0.0 0.0 0 0 ? SN 19:32 0:00 \_ [khugepaged]
0 24 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [crypto]
0 25 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kintegrityd]
0 26 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kblockd]
0 27 0.0 0.0 0 0 ? S 19:32 0:00 \_ [watchdogd]
0 28 0.0 0.0 0 0 ? S 19:32 0:00 \_ [kswapd0]
0 44 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kthrotld]
0 45 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [ipv6_addrconf]
0 47 0.0 0.0 0 0 ? I 19:32 0:00 \_ [kworker/u2:1-events_unbound]
0 56 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kstrp]
0 114 0.0 0.0 0 0 ? S 19:32 0:00 \_ [scsi_eh_0]
0 116 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [scsi_tmf_0]
0 149 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kworker/0:1H-kblockd]
0 182 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [kworker/u3:0]
0 184 0.0 0.0 0 0 ? S 19:32 0:00 \_ [jbd2/sda1-8]
0 185 0.0 0.0 0 0 ? I< 19:32 0:00 \_ [ext4-rsv-conver]
0 196 0.0 0.0 0 0 ? S 19:32 0:00 \_ [hwrng]
0 8106 0.0 0.0 0 0 ? I 19:59 0:00 \_ [kworker/u2:0-events_unbound]
0 18027 0.0 0.0 0 0 ? I 20:00 0:00 \_ [kworker/0:0-events]
0 1 0.2 0.5 105064 10220 ? Ss 19:32 0:05 /sbin/init HOME=/ init=/sbin/init TERM=linux BOOT_IMAGE=/boot/vmlinuz-4.19.0-13-cloud-amd64 drop_caps= PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 218 0.0 0.4 23620 8172 ? Ss 19:32 0:00 /lib/systemd/systemd-journald LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=218 LISTEN_FDS=4 LISTEN_FDNAMES=systemd-journald-dev-log.socket:systemd-journald.socket:systemd-journald.socket:systemd-journald-audit.socket WATCHDOG_PID=218 WATCHDOG_USEC=180000000 INVOCATION_ID=62bd995888a34065a5f3a3b6f2cf52bd
0 228 0.0 0.2 20076 4424 ? Ss 19:32 0:00 /lib/systemd/systemd-udevd LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=228 LISTEN_FDS=2 LISTEN_FDNAMES=systemd-udevd-control.socket:systemd-udevd-kernel.socket WATCHDOG_PID=228 WATCHDOG_USEC=180000000 INVOCATION_ID=cb85d69fbf934b2aa3c88d5a226b1150 JOURNAL_STREAM=9:9946
0 285 0.0 0.4 8084 7464 ? Ss 19:32 0:00 /usr/sbin/haveged --Foreground --verbose=1 -w 1024 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=b931f33ef0a049ba8f82165e2df424a4 JOURNAL_STREAM=9:10962 DAEMON_ARGS=-w 1024
0 307 0.0 0.3 9488 5656 ? Ss 19:32 0:00 /sbin/dhclient -4 -v -i -pf /run/dhclient.ens4.pid -lf /var/lib/dhcp/dhclient.ens4.leases -I -df /var/lib/dhcp/dhclient6.ens4.leases ens4 CLASS=hotplug METHOD=dhcp MODE=start LOGICAL=ens4 PHASE=post-up ADDRFAM=inet VERBOSITY=0 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin IFACE=ens4 PWD=/ IFUPDOWN_ens4=post-up
104 312 0.0 0.2 8804 4028 ? Ss 19:32 0:00 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin LISTEN_PID=312 LISTEN_FDS=1 LISTEN_FDNAMES=dbus.socket SYSTEMD_NSS_BYPASS_BUS=1 INVOCATION_ID=76b9dd2c449e4ecca9ae6a16bb21908b JOURNAL_STREAM=9:11415
1 341 0.0 0.1 5488 1952 ? Ss 19:32 0:00 /usr/sbin/atd -f LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=bfdf9e0c90d44f5393b688db9b3682a5 JOURNAL_STREAM=9:12106
0 387 0.0 0.8 29640 15172 ? Ss 19:32 0:00 /usr/bin/python3 /usr/share/unattended-upgrades/unattended-upgrade-shutdown --wait-for-signal LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=36a1725e0d0c4c89bc60a28e03d24d56 JOURNAL_STREAM=9:12827
106 401 0.0 0.1 13012 2748 ? S 19:32 0:00 /usr/sbin/chronyd -F -1 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=e7e5660409504364888bc1143db25667 JOURNAL_STREAM=9:12686 DAEMON_OPTS=-F -1
106 410 0.0 0.0 4816 268 ? S 19:32 0:00 \_ /usr/sbin/chronyd -F -1 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=e7e5660409504364888bc1143db25667 JOURNAL_STREAM=9:12686 DAEMON_OPTS=-F -1
0 412 0.0 0.0 5612 1548 tty1 Ss+ 19:32 0:00 /sbin/agetty -o -p -- \u --noclear tty1 linux PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=4267c8436ded45c6bc4ce481d292e538 TERM=linux JOURNAL_STREAM=9:14842
0 413 0.0 0.1 5384 1936 ttyS0 Ss+ 19:32 0:00 /sbin/agetty -o -p -- \u --keep-baud 115200,38400,9600 ttyS0 vt220 LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=c6c03879cdb84c5fae996aaef2458fb7 TERM=vt220 JOURNAL_STREAM=9:14911
0 1349 0.0 1.7 194088 29996 ? Ss 19:33 0:00 /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 1358 0.0 2.0 1301136 35432 ? Sl 19:33 0:00 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 1359 0.0 1.7 1260352 29668 ? Sl 19:33 0:00 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 1360 0.0 2.0 1260364 35328 ? Sl 19:33 0:00 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1 4021 0.0 2.6 1304160 46768 ? Sl 19:34 0:01 \_ /opt/bitnami/apache2/bin/httpd.bin -f /opt/bitnami/apache2/conf/httpd.conf GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
0 2169 0.0 0.0 2400 1440 ? S 19:33 0:00 /bin/sh /opt/bitnami/mysql/bin/mysqld_safe --defaults-file=/opt/bitnami/mysql/my.cnf --mysqld=mysqld.bin --socket=/opt/bitnami/mysql/tmp/mysql.sock --datadir=/opt/bitnami/mysql/data --log-error=/opt/bitnami/mysql/data/mysqld.log --pid-file=/opt/bitnami/mysql/data/mysqld.pid --lower-case-table-names=1 GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php
1001 2488 0.2 24.0 1416360 417732 ? Sl 19:33 0:05 \_ /opt/bitnami/mysql/bin/mysqld.bin --defaults-file=/opt/bitnami/mysql/my.cnf --basedir=/opt/bitnami/mysql --datadir=/opt/bitnami/mysql/data --plugin-dir=/opt/bitnami/mysql/lib/plugin --user=mysql --lower-case-table-names=1 --log-error=/opt/bitnami/mysql/data/mysqld.log --pid-file=/opt/bitnami/mysql/data/mysqld.pid --socket=/opt/bitnami/mysql/tmp/mysql.sock --port=3306 GS_LIB=/opt/bitnami/common/share/ghostscript/fonts CURL_CA_BUNDLE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt LANGUAGE=en_US.UTF-8 SASL_CONF_PATH=/opt/bitnami/common/etc MYSQL_HOME=/opt/bitnami/mysql SASL_PATH=/opt/bitnami/common/lib/sasl2 FONTCONFIG_PATH=/opt/bitnami/common/etc/fonts CXXFLAGS=-I/opt/bitnami/common/include LD_LIBRARY_PATH=/opt/bitnami/mysql/lib:/opt/bitnami/varnish/lib:/opt/bitnami/varnish/lib/varnish:/opt/bitnami/varnish/lib/varnish/vmods:/opt/bitnami/sqlite/lib:/opt/bitnami/mysql/lib:/opt/bitnami/apache2/lib:/opt/bitnami/common/lib:/opt/bitnami/common/lib64 LDAPCONF=/opt/bitnami/common/etc/openldap/ldap.conf HOME=/ TERMINFO=/opt/bitnami/common/share/terminfo OLDPWD=/opt/bitnami/mysql LDFLAGS=-L/opt/bitnami/common/lib SSL_CERT_FILE=/opt/bitnami/common/openssl/certs/curl-ca-bundle.crt OPENSSL_ENGINES=/opt/bitnami/common/lib/engines COMPOSER_HOME=/opt/bitnami/php/composer JOURNAL_STREAM=9:12547 MAGICK_CONFIGURE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/config-Q16:/opt/bitnami/common/ OPENSSL_CONF=/opt/bitnami/common/openssl/openssl.cnf PKG_CONFIG_PATH=/opt/bitnami/common/lib64/pkgconfig:/opt/bitnami/common/lib/pkgconfig TERM=vt220 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/sbin:/usr/sbin:/usr/local/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 CFLAGS=-I/opt/bitnami/common/include/ImageMagick -I/opt/bitnami/common/include MAGICK_CODER_MODULE_PATH=/opt/bitnami/common/lib/ImageMagick-6.9.8/modules-Q16/coders LANG=en_US.UTF-8 MAGICK_HOME=/opt/bitnami/common PWD=/opt/bitnami LC_NUMERIC=C PHP_PATH=/opt/bitnami/php/bin/php MYSQLD_PARENT_PID=2169
0 2830 0.0 0.7 267660 12160 ? Ss 19:33 0:00 php-fpm: master process (/opt/bitnami/php/etc/php-fpm.conf)
1 2831 0.0 0.5 267776 10092 ? S 19:33 0:00 \_ php-fpm: pool wordpress
1 2832 0.0 0.5 267776 10092 ? S 19:33 0:00 \_ php-fpm: pool wordpress
0 3827 0.0 0.8 710392 14312 ? Ssl 19:34 0:00 /usr/bin/gonit LANGUAGE=en_US.UTF-8 JOURNAL_STREAM=9:12547 TERM=vt220 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=7203a871eebf437785489c49c339d2a6 LANG=en_US.UTF-8 PWD=/ GO_DAEMON_CWD=/ __DAEMON_STAGE=1/054728442/73f6a78518fab76c8c2552fd5fc27997dc326ca3:
0 4143 0.0 0.3 16612 6204 ? Ss 19:49 0:00 sshd: ktdw73 [priv] =
1003 4160 0.0 0.2 16612 3796 ? S 19:49 0:00 \_ sshd: ktdw73@pts/0 =
1003 4161 0.0 0.2 6992 3552 pts/0 Ss 19:49 0:00 \_ -bash LANG=en_US.UTF-8 USER=ktdw73 LOGNAME=ktdw73 HOME=/home/ktdw73 PATH=/usr/local/bin:/usr/bin:/bin:/usr/games MAIL=/var/mail/ktdw73 SHELL=/bin/bash TERM=xterm-256color XDG_SESSION_ID=2 XDG_RUNTIME_DIR=/run/user/1003 XDG_SESSION_TYPE=tty XDG_SESSION_CLASS=user LANGUAGE=en_US.UTF-8 LC_ALL=en_US.UTF-8 SSH_CLIENT=92.196.116.34 55499 22 SSH_CONNECTION=92.196.116.34 55499 10.156.0.8 22 SSH_TTY=/dev/pts/0
0 4178 0.0 0.1 9940 3424 pts/0 S 19:51 0:00 \_ sudo -i SHELL=/bin/bash LANGUAGE=en_US.UTF-8 PWD=/home/ktdw73 LOGNAME=ktdw73 XDG_SESSION_TYPE=tty HOME=/home/ktdw73 LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: SSH_CONNECTION=92.196.116.34 55499 10.156.0.8 22 XDG_SESSION_CLASS=user TERM=xterm-256color USER=ktdw73 SHLVL=1 XDG_SESSION_ID=2 XDG_RUNTIME_DIR=/run/user/1003 SSH_CLIENT=92.196.116.34 55499 22 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games MAIL=/var/mail/ktdw73 SSH_TTY=/dev/pts/0 _=/usr/bin/sudo
0 4179 0.0 0.2 6992 3628 pts/0 S 19:51 0:00 \_ -bash LANGUAGE=en_US.UTF-8 LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SHELL=/bin/bash LOGNAME=root USER=root MAIL=/var/mail/root HOME=/root SHELL=/bin/bash SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 SUDO_UID=1003 SUDO_GID=1006
0 16486 0.0 0.2 6908 3560 pts/0 S+ 20:04 0:00 \_ /bin/bash ./scans.sh run_scan 2 SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73 LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root _=./scans.sh OLDPWD=/root
0 12825 4.0 0.2 8092 4724 pts/0 S+ 20:07 0:00 \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/local/bin/otseca
0 13036 0.0 0.1 7576 2736 pts/0 S+ 20:07 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/local/bin/otseca
0 13041 0.0 0.1 7576 2736 pts/0 S+ 20:07 0:00 | | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/local/bin/otseca
0 13042 0.0 0.1 10952 3348 pts/0 R+ 20:07 0:00 | | \_ ps -auxenf SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external TERM=xterm-256color USER=root SHLVL=2 LC_ALL=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/otseca _=/usr/bin/ps
0 13037 0.0 0.1 8092 3188 pts/0 S+ 20:07 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/local/bin/otseca
0 13038 0.0 0.0 10548 1268 pts/0 R+ 20:07 0:00 | \_ ps a SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/otseca _=/usr/bin/ps
0 13039 0.0 0.0 3956 1064 pts/0 S+ 20:07 0:00 | \_ awk {print $1} SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/otseca _=/usr/bin/awk
0 13040 0.0 0.0 6208 880 pts/0 S+ 20:07 0:00 | \_ grep -w 13036 SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/otseca _=/usr/bin/grep
0 12826 0.0 0.0 5264 680 pts/0 S+ 20:07 0:00 \_ tee otseca-2.log SHELL=/bin/bash SUDO_GID=1006 LANGUAGE=en_US.UTF-8 SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 PWD=/home/ktdw73/scans/otseca LOGNAME=root HOME=/root LANG=en_US.UTF-8 LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36: TERM=xterm-256color USER=root SHLVL=1 LC_ALL=en_US.UTF-8 PATH=/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/opt/bitnami/apps/wordpress/bin:/opt/bitnami/varnish/bin:/opt/bitnami/sqlite/bin:/opt/bitnami/php/bin:/opt/bitnami/mysql/bin:/opt/bitnami/letsencrypt/:/opt/bitnami/apache2/bin:/opt/bitnami/common/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin SUDO_UID=1003 MAIL=/var/mail/root OLDPWD=/home/ktdw73/scans/testssl.sh _=/usr/bin/tee
1003 4146 0.0 0.4 21020 8444 ? Ss 19:49 0:00 /lib/systemd/systemd --user LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify HOME=/home/ktdw73 LOGNAME=ktdw73 USER=ktdw73 SHELL=/bin/bash INVOCATION_ID=d148138dd4c446f0821956525c5ddff6 JOURNAL_STREAM=9:22516 XDG_RUNTIME_DIR=/run/user/1003
1003 4147 0.0 0.1 104864 2468 ? S 19:49 0:00 \_ (sd-pam) HOME=/ init=/sbin/init TERM=linux BOOT_IMAGE=/boot/vmlinuz-4.19.0-13-cloud-amd64 drop_caps= PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 449 0.0 0.1 225824 2608 ? Ssl 19:57 0:00 /usr/sbin/rsyslogd -n -iNONE LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=449 LISTEN_FDS=1 LISTEN_FDNAMES=syslog.socket INVOCATION_ID=5f20aa5868d0427191c157711b8f8512
0 18171 0.0 1.0 114040 17604 ? Ssl 20:00 0:00 /usr/bin/google_guest_agent LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=44f3d9125e2e4203b6c91d3b1bd8a26b TERM=vt220 JOURNAL_STREAM=9:110367
0 18246 0.0 0.3 15852 6384 ? Ss 20:00 0:00 /usr/sbin/sshd -D LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify INVOCATION_ID=9c7978c4d43c4d62866a72665d974297 JOURNAL_STREAM=9:110829 RUNTIME_DIRECTORY=/run/sshd SSHD_OPTS=
0 18255 0.0 0.4 19392 6956 ? Ss 20:00 0:00 /lib/systemd/systemd-logind LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin NOTIFY_SOCKET=/run/systemd/notify WATCHDOG_PID=18255 WATCHDOG_USEC=180000000 INVOCATION_ID=eb2112fecd3d4eb2af3e9451abed55ca JOURNAL_STREAM=9:110958
0 18264 0.0 0.1 8476 2624 ? Ss 20:00 0:00 /usr/sbin/cron -f LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=6a5f0af72ef14014a17d860507c8fd2c JOURNAL_STREAM=9:111084 READ_ENV=yes
0 16449 0.0 1.2 119532 22332 ? Ssl 20:02 0:00 /usr/bin/google_osconfig_agent LANG=en_US.UTF-8 LANGUAGE=en_US.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=297f8690e9ea4d309a18b0fde931b85f JOURNAL_STREAM=9:141570</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _grep "^\s*linux" /boot/grub/grub.*</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> linux /boot/vmlinuz-4.19.0-13-cloud-amd64 root=UUID=59af2a10-b9ae-4d14-94db-29555eafcabc ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y
linux /boot/vmlinuz-4.19.0-13-cloud-amd64 root=UUID=59af2a10-b9ae-4d14-94db-29555eafcabc ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y
linux /boot/vmlinuz-4.19.0-13-cloud-amd64 root=UUID=59af2a10-b9ae-4d14-94db-29555eafcabc ro single console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec lspci</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsblk</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 10G 0 disk
├─sda1 8:1 0 9.9G 0 part /
├─sda14 8:14 0 3M 0 part
└─sda15 8:15 0 124M 0 part /boot/efi</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec df -H</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Filesystem Size Used Avail Use% Mounted on
udev 879M 0 879M 0% /dev
tmpfs 178M 2.6M 176M 2% /run
/dev/sda1 11G 3.8G 6.2G 38% /
tmpfs 889M 0 889M 0% /dev/shm
tmpfs 5.3M 0 5.3M 0% /run/lock
tmpfs 889M 0 889M 0% /sys/fs/cgroup
/dev/sda15 130M 8.2M 122M 7% /boot/efi
tmpfs 178M 0 178M 0% /run/user/1003</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec mount</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)
proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
udev on /dev type devtmpfs (rw,nosuid,relatime,size=858276k,nr_inodes=214569,mode=755)
devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)
tmpfs on /run type tmpfs (rw,nosuid,noexec,relatime,size=173460k,mode=755)
/dev/sda1 on / type ext4 (rw,relatime,discard,errors=remount-ro)
securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)
tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)
tmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)
tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
cgroup2 on /sys/fs/cgroup/unified type cgroup2 (rw,nosuid,nodev,noexec,relatime,nsdelegate)
cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,name=systemd)
pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
bpf on /sys/fs/bpf type bpf (rw,nosuid,nodev,noexec,relatime,mode=700)
cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)
cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
cgroup on /sys/fs/cgroup/rdma type cgroup (rw,nosuid,nodev,noexec,relatime,rdma)
cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)
cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)
cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=28,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=8971)
mqueue on /dev/mqueue type mqueue (rw,relatime)
debugfs on /sys/kernel/debug type debugfs (rw,relatime)
hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime,pagesize=2M)
/dev/sda15 on /boot/efi type vfat (rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=ascii,shortname=mixed,utf8,errors=remount-ro)
tmpfs on /run/user/1003 type tmpfs (rw,nosuid,nodev,relatime,size=173456k,mode=700,uid=1003,gid=1006)
binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec sestatus</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Debian GNU/Linux 10 \n \l</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue.net</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Debian GNU/Linux 10</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/motd</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>
The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.
Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
___ _ _ _
| _ |_) |_ _ _ __ _ _ __ (_)
| _ \ | _| ' \/ _` | ' \| |
|___/_|\__|_|_|\__,_|_|_|_|_|
*** Welcome to the Bitnami WordPress 5.6-0 ***
*** Documentation: https://docs.bitnami.com/google/apps/wordpress/ ***
*** https://docs.bitnami.com/google/ ***
*** Bitnami Forums: https://community.bitnami.com/ ***
#######################################################
### For frequently used commands, please run: ###
### sudo /opt/bitnami/bnhelper-tool ###
#######################################################</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec printenv</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>SHELL=/bin/bash
SUDO_GID=1006
LANGUAGE=en_US.UTF-8
SUDO_COMMAND=/bin/bash
SUDO_USER=ktdw73
PWD=/home/ktdw73/scans/otseca
LOGNAME=root
HOME=/root
LANG=en_US.UTF-8
LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36:
ignore_errors=1
tasks_type=system,kernel,permissions,services,network,distro,external
TERM=xterm-256color
USER=root
SHLVL=2
LC_ALL=en_US.UTF-8
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
SUDO_UID=1003
MAIL=/var/mail/root
OLDPWD=/home/ktdw73/scans/otseca
_=/usr/bin/printenv</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec crontab -u root -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,330 @@
html {
box-sizing: border-box;
font-family: sans-serif;
line-height: 1.15;
-webkit-text-size-adjust: 100%;
-ms-text-size-adjust: 100%;
-ms-overflow-style: scrollbar;
-webkit-tap-highlight-color: transparent;
}
*,
*::before,
*::after {
box-sizing: inherit;
}
@-ms-viewport {
width: device-width;
}
article, aside, dialog, figcaption, figure, footer, header, hgroup, main, nav, section {
display: block;
}
body {
margin: 0;
font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif;
font-size: 1rem;
font-weight: normal;
line-height: 1.5;
color: #212529;
background-color: #fff;
}
[tabindex="-1"]:focus {
outline: none !important;
}
hr {
box-sizing: content-box;
height: 0;
overflow: visible;
}
h1, h2, h3, h4, h5, h6 {
margin-top: 0;
margin-bottom: .5rem;
}
p {
margin-top: 0;
margin-bottom: 1rem;
}
abbr[title],
abbr[data-original-title] {
text-decoration: underline;
-webkit-text-decoration: underline dotted;
text-decoration: underline dotted;
cursor: help;
border-bottom: 0;
}
address {
margin-bottom: 1rem;
font-style: normal;
line-height: inherit;
}
ol,
ul,
dl {
margin-top: 0;
margin-bottom: 1rem;
}
ol ol,
ul ul,
ol ul,
ul ol {
margin-bottom: 0;
}
dt {
font-weight: bold;
}
dd {
margin-bottom: .5rem;
margin-left: 0;
}
blockquote {
margin: 0 0 1rem;
}
dfn {
font-style: italic;
}
b,
strong {
font-weight: bolder;
}
small {
font-size: 80%;
}
sub,
sup {
position: relative;
font-size: 75%;
line-height: 0;
vertical-align: baseline;
}
sub {
bottom: -.25em;
}
sup {
top: -.5em;
}
a {
color: #007bff;
text-decoration: none;
background-color: transparent;
-webkit-text-decoration-skip: objects;
}
a:hover {
color: #0056b3;
text-decoration: underline;
}
a:not([href]):not([tabindex]) {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus, a:not([href]):not([tabindex]):hover {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus {
outline: 0;
}
pre,
code,
kbd,
samp {
font-family: monospace, monospace;
font-size: 1em;
}
pre {
margin-top: 0;
margin-bottom: 1rem;
overflow: auto;
}
figure {
margin: 0 0 1rem;
}
img {
vertical-align: middle;
border-style: none;
}
svg:not(:root) {
overflow: hidden;
}
a,
area,
button,
[role="button"],
input,
label,
select,
summary,
textarea {
-ms-touch-action: manipulation;
touch-action: manipulation;
}
table {
border-collapse: collapse;
}
caption {
padding-top: 0.75rem;
padding-bottom: 0.75rem;
color: #868e96;
text-align: left;
caption-side: bottom;
}
th {
text-align: left;
}
label {
display: inline-block;
margin-bottom: .5rem;
}
button:focus {
outline: 1px dotted;
outline: 5px auto -webkit-focus-ring-color;
}
input,
button,
select,
optgroup,
textarea {
margin: 0;
font-family: inherit;
font-size: inherit;
line-height: inherit;
}
button,
input {
overflow: visible;
}
button,
select {
text-transform: none;
}
button,
html [type="button"],
[type="reset"],
[type="submit"] {
-webkit-appearance: button;
}
button::-moz-focus-inner,
[type="button"]::-moz-focus-inner,
[type="reset"]::-moz-focus-inner,
[type="submit"]::-moz-focus-inner {
padding: 0;
border-style: none;
}
input[type="radio"],
input[type="checkbox"] {
box-sizing: border-box;
padding: 0;
}
input[type="date"],
input[type="time"],
input[type="datetime-local"],
input[type="month"] {
-webkit-appearance: listbox;
}
textarea {
overflow: auto;
resize: vertical;
}
fieldset {
min-width: 0;
padding: 0;
margin: 0;
border: 0;
}
legend {
display: block;
width: 100%;
max-width: 100%;
padding: 0;
margin-bottom: .5rem;
font-size: 1.5rem;
line-height: inherit;
color: inherit;
white-space: normal;
}
progress {
vertical-align: baseline;
}
[type="number"]::-webkit-inner-spin-button,
[type="number"]::-webkit-outer-spin-button {
height: auto;
}
[type="search"] {
outline-offset: -2px;
-webkit-appearance: none;
}
[type="search"]::-webkit-search-cancel-button,
[type="search"]::-webkit-search-decoration {
-webkit-appearance: none;
}
::-webkit-file-upload-button {
font: inherit;
-webkit-appearance: button;
}
output {
display: inline-block;
}
summary {
display: list-item;
}
template {
display: none;
}
[hidden] {
display: none !important;
}
/*# sourceMappingURL=bootstrap-reboot.css.map */

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,2 @@
html{box-sizing:border-box;font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:transparent}*,::after,::before{box-sizing:inherit}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#212529;background-color:#fff}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent;-webkit-text-decoration-skip:objects}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus{outline:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg:not(:root){overflow:hidden}[role=button],a,area,button,input,label,select,summary,textarea{-ms-touch-action:manipulation;touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#868e96;text-align:left;caption-side:bottom}th{text-align:left}label{display:inline-block;margin-bottom:.5rem}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{display:block;width:100%;max-width:100%;padding:0;margin-bottom:.5rem;font-size:1.5rem;line-height:inherit;color:inherit;white-space:normal}progress{vertical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item}template{display:none}[hidden]{display:none!important}
/*# sourceMappingURL=bootstrap-reboot.min.css.map */

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,539 @@
/**!
* @fileOverview Kickass library to create and place poppers near their reference elements.
* @version 1.1.5
* @license
* Copyright (c) 2016 Federico Zivolo and contributors
*
* Permission is hereby granted, free of charge, to any person obtaining a copy
* of this software and associated documentation files (the "Software"), to deal
* in the Software without restriction, including without limitation the rights
* to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
* copies of the Software, and to permit persons to whom the Software is
* furnished to do so, subject to the following conditions:
*
* The above copyright notice and this permission notice shall be included in all
* copies or substantial portions of the Software.
*
* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
* FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
* AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
* LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
(function (global, factory) {
typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('popper.js')) :
typeof define === 'function' && define.amd ? define(['popper.js'], factory) :
(global.Tooltip = factory(global.Popper));
}(this, (function (Popper) { 'use strict';
Popper = Popper && 'default' in Popper ? Popper['default'] : Popper;
/**
* Check if the given variable is a function
* @method
* @memberof Popper.Utils
* @argument {Any} functionToCheck - variable to check
* @returns {Boolean} answer to: is a function?
*/
function isFunction(functionToCheck) {
var getType = {};
return functionToCheck && getType.toString.call(functionToCheck) === '[object Function]';
}
var classCallCheck = function (instance, Constructor) {
if (!(instance instanceof Constructor)) {
throw new TypeError("Cannot call a class as a function");
}
};
var createClass = function () {
function defineProperties(target, props) {
for (var i = 0; i < props.length; i++) {
var descriptor = props[i];
descriptor.enumerable = descriptor.enumerable || false;
descriptor.configurable = true;
if ("value" in descriptor) descriptor.writable = true;
Object.defineProperty(target, descriptor.key, descriptor);
}
}
return function (Constructor, protoProps, staticProps) {
if (protoProps) defineProperties(Constructor.prototype, protoProps);
if (staticProps) defineProperties(Constructor, staticProps);
return Constructor;
};
}();
var _extends = Object.assign || function (target) {
for (var i = 1; i < arguments.length; i++) {
var source = arguments[i];
for (var key in source) {
if (Object.prototype.hasOwnProperty.call(source, key)) {
target[key] = source[key];
}
}
}
return target;
};
var DEFAULT_OPTIONS = {
container: false,
delay: 0,
html: false,
placement: 'top',
title: '',
template: '<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',
trigger: 'hover focus',
offset: 0
};
var Tooltip = function () {
/**
* Create a new Tooltip.js instance
* @class Tooltip
* @param {HTMLElement} reference - The DOM node used as reference of the tooltip (it can be a jQuery element).
* @param {Object} options
* @param {String} options.placement=bottom
* Placement of the popper accepted values: `top(-start, -end), right(-start, -end), bottom(-start, -end),
* left(-start, -end)`
* @param {HTMLElement|String|false} options.container=false - Append the tooltip to a specific element.
* @param {Number|Object} options.delay=0
* Delay showing and hiding the tooltip (ms) - does not apply to manual trigger type.
* If a number is supplied, delay is applied to both hide/show.
* Object structure is: `{ show: 500, hide: 100 }`
* @param {Boolean} options.html=false - Insert HTML into the tooltip. If false, the content will inserted with `innerText`.
* @param {String|PlacementFunction} options.placement='top' - One of the allowed placements, or a function returning one of them.
* @param {String} [options.template='<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>']
* Base HTML to used when creating the tooltip.
* The tooltip's `title` will be injected into the `.tooltip-inner` or `.tooltip__inner`.
* `.tooltip-arrow` or `.tooltip__arrow` will become the tooltip's arrow.
* The outermost wrapper element should have the `.tooltip` class.
* @param {String|HTMLElement|TitleFunction} options.title='' - Default title value if `title` attribute isn't present.
* @param {String} [options.trigger='hover focus']
* How tooltip is triggered - click, hover, focus, manual.
* You may pass multiple triggers; separate them with a space. `manual` cannot be combined with any other trigger.
* @param {HTMLElement} options.boundariesElement
* The element used as boundaries for the tooltip. For more information refer to Popper.js'
* [boundariesElement docs](https://popper.js.org/popper-documentation.html)
* @param {Number|String} options.offset=0 - Offset of the tooltip relative to its reference. For more information refer to Popper.js'
* [offset docs](https://popper.js.org/popper-documentation.html)
* @param {Object} options.popperOptions={} - Popper options, will be passed directly to popper instance. For more information refer to Popper.js'
* [options docs](https://popper.js.org/popper-documentation.html)
* @return {Object} instance - The generated tooltip instance
*/
function Tooltip(reference, options) {
classCallCheck(this, Tooltip);
_initialiseProps.call(this);
// apply user options over default ones
options = _extends({}, DEFAULT_OPTIONS, options);
reference.jquery && (reference = reference[0]);
// cache reference and options
this.reference = reference;
this.options = options;
// get events list
var events = typeof options.trigger === 'string' ? options.trigger.split(' ').filter(function (trigger) {
return ['click', 'hover', 'focus'].indexOf(trigger) !== -1;
}) : [];
// set initial state
this._isOpen = false;
// set event listeners
this._setEventListeners(reference, events, options);
}
//
// Public methods
//
/**
* Reveals an element's tooltip. This is considered a "manual" triggering of the tooltip.
* Tooltips with zero-length titles are never displayed.
* @method Tooltip#show
* @memberof Tooltip
*/
/**
* Hides an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#hide
* @memberof Tooltip
*/
/**
* Hides and destroys an elements tooltip.
* @method Tooltip#dispose
* @memberof Tooltip
*/
/**
* Toggles an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#toggle
* @memberof Tooltip
*/
//
// Defaults
//
//
// Private methods
//
createClass(Tooltip, [{
key: '_create',
/**
* Creates a new tooltip node
* @memberof Tooltip
* @private
* @param {HTMLElement} reference
* @param {String} template
* @param {String|HTMLElement|TitleFunction} title
* @param {Boolean} allowHtml
* @return {HTMLelement} tooltipNode
*/
value: function _create(reference, template, title, allowHtml) {
// create tooltip element
var tooltipGenerator = window.document.createElement('div');
tooltipGenerator.innerHTML = template.trim();
var tooltipNode = tooltipGenerator.childNodes[0];
// add unique ID to our tooltip (needed for accessibility reasons)
tooltipNode.id = 'tooltip_' + Math.random().toString(36).substr(2, 10);
// set initial `aria-hidden` state to `false` (it's visible!)
tooltipNode.setAttribute('aria-hidden', 'false');
// add title to tooltip
var titleNode = tooltipGenerator.querySelector(this.innerSelector);
if (title.nodeType === 1) {
// if title is a node, append it only if allowHtml is true
allowHtml && titleNode.appendChild(title);
} else if (isFunction(title)) {
// if title is a function, call it and set innerText or innerHtml depending by `allowHtml` value
var titleText = title.call(reference);
allowHtml ? titleNode.innerHTML = titleText : titleNode.innerText = titleText;
} else {
// if it's just a simple text, set innerText or innerHtml depending by `allowHtml` value
allowHtml ? titleNode.innerHTML = title : titleNode.innerText = title;
}
// return the generated tooltip node
return tooltipNode;
}
}, {
key: '_show',
value: function _show(reference, options) {
// don't show if it's already visible
if (this._isOpen) {
return this;
}
this._isOpen = true;
// if the tooltipNode already exists, just show it
if (this._tooltipNode) {
this._tooltipNode.style.display = '';
this._tooltipNode.setAttribute('aria-hidden', 'false');
this.popperInstance.update();
return this;
}
// get title
var title = reference.getAttribute('title') || options.title;
// don't show tooltip if no title is defined
if (!title) {
return this;
}
// create tooltip node
var tooltipNode = this._create(reference, options.template, title, options.html);
// Add `aria-describedby` to our reference element for accessibility reasons
reference.setAttribute('aria-describedby', tooltipNode.id);
// append tooltip to container
var container = this._findContainer(options.container, reference);
this._append(tooltipNode, container);
var popperOptions = _extends({}, options.popperOptions, {
placement: options.placement
});
popperOptions.modifiers = _extends({}, popperOptions.modifiers, {
arrow: {
element: this.arrowSelector
}
});
if (options.boundariesElement) {
popperOptions.modifiers.preventOverflow = {
boundariesElement: options.boundariesElement
};
}
this.popperInstance = new Popper(reference, tooltipNode, popperOptions);
this._tooltipNode = tooltipNode;
return this;
}
}, {
key: '_hide',
value: function _hide() /*reference, options*/{
// don't hide if it's already hidden
if (!this._isOpen) {
return this;
}
this._isOpen = false;
// hide tooltipNode
this._tooltipNode.style.display = 'none';
this._tooltipNode.setAttribute('aria-hidden', 'true');
return this;
}
}, {
key: '_dispose',
value: function _dispose() {
var _this = this;
if (this._tooltipNode) {
this._hide();
// destroy instance
this.popperInstance.destroy();
// remove event listeners
this._events.forEach(function (_ref) {
var func = _ref.func,
event = _ref.event;
_this.reference.removeEventListener(event, func);
});
this._events = [];
// destroy tooltipNode
this._tooltipNode.parentNode.removeChild(this._tooltipNode);
this._tooltipNode = null;
}
return this;
}
}, {
key: '_findContainer',
value: function _findContainer(container, reference) {
// if container is a query, get the relative element
if (typeof container === 'string') {
container = window.document.querySelector(container);
} else if (container === false) {
// if container is `false`, set it to reference parent
container = reference.parentNode;
}
return container;
}
/**
* Append tooltip to container
* @memberof Tooltip
* @private
* @param {HTMLElement} tooltip
* @param {HTMLElement|String|false} container
*/
}, {
key: '_append',
value: function _append(tooltipNode, container) {
container.appendChild(tooltipNode);
}
}, {
key: '_setEventListeners',
value: function _setEventListeners(reference, events, options) {
var _this2 = this;
var directEvents = [];
var oppositeEvents = [];
events.forEach(function (event) {
switch (event) {
case 'hover':
directEvents.push('mouseenter');
oppositeEvents.push('mouseleave');
break;
case 'focus':
directEvents.push('focus');
oppositeEvents.push('blur');
break;
case 'click':
directEvents.push('click');
oppositeEvents.push('click');
break;
}
});
// schedule show tooltip
directEvents.forEach(function (event) {
var func = function func(evt) {
if (_this2._isOpen === true) {
return;
}
evt.usedByTooltip = true;
_this2._scheduleShow(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
// schedule hide tooltip
oppositeEvents.forEach(function (event) {
var func = function func(evt) {
if (evt.usedByTooltip === true) {
return;
}
_this2._scheduleHide(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
}
}, {
key: '_scheduleShow',
value: function _scheduleShow(reference, delay, options /*, evt */) {
var _this3 = this;
// defaults to 0
var computedDelay = delay && delay.show || delay || 0;
window.setTimeout(function () {
return _this3._show(reference, options);
}, computedDelay);
}
}, {
key: '_scheduleHide',
value: function _scheduleHide(reference, delay, options, evt) {
var _this4 = this;
// defaults to 0
var computedDelay = delay && delay.hide || delay || 0;
window.setTimeout(function () {
if (_this4._isOpen === false) {
return;
}
if (!document.body.contains(_this4._tooltipNode)) {
return;
}
// if we are hiding because of a mouseleave, we must check that the new
// reference isn't the tooltip, because in this case we don't want to hide it
if (evt.type === 'mouseleave') {
var isSet = _this4._setTooltipNodeEvent(evt, reference, delay, options);
// if we set the new event, don't hide the tooltip yet
// the new event will take care to hide it if necessary
if (isSet) {
return;
}
}
_this4._hide(reference, options);
}, computedDelay);
}
}]);
return Tooltip;
}();
/**
* Placement function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback PlacementFunction
* @param {HTMLElement} tooltip - tooltip DOM node.
* @param {HTMLElement} reference - reference DOM node.
* @return {String} placement - One of the allowed placement options.
*/
/**
* Title function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback TitleFunction
* @return {String} placement - The desired title.
*/
var _initialiseProps = function _initialiseProps() {
var _this5 = this;
this.show = function () {
return _this5._show(_this5.reference, _this5.options);
};
this.hide = function () {
return _this5._hide();
};
this.dispose = function () {
return _this5._dispose();
};
this.toggle = function () {
if (_this5._isOpen) {
return _this5.hide();
} else {
return _this5.show();
}
};
this.arrowSelector = '.tooltip-arrow, .tooltip__arrow';
this.innerSelector = '.tooltip-inner, .tooltip__inner';
this._events = [];
this._setTooltipNodeEvent = function (evt, reference, delay, options) {
var relatedreference = evt.relatedreference || evt.toElement;
var callback = function callback(evt2) {
var relatedreference2 = evt2.relatedreference || evt2.toElement;
// Remove event listener after call
_this5._tooltipNode.removeEventListener(evt.type, callback);
// If the new reference is not the reference element
if (!reference.contains(relatedreference2)) {
// Schedule to hide tooltip
_this5._scheduleHide(reference, options.delay, options, evt2);
}
};
if (_this5._tooltipNode.contains(relatedreference)) {
// listen to mouseleave on the tooltip element to be able to hide the tooltip
_this5._tooltipNode.addEventListener(evt.type, callback);
return true;
}
return false;
};
};
return Tooltip;
})));
//# sourceMappingURL=tooltip.js.map

File diff suppressed because one or more lines are too long

Some files were not shown because too many files have changed in this diff Show More