Add gcp marketplace openvpn

This commit is contained in:
Marcel Schwarz 2021-01-08 22:08:49 +01:00
parent e7d607472b
commit d3120c5763
157 changed files with 127864 additions and 0 deletions

View File

@ -0,0 +1,701 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Ubuntu
Operating system version: 18.04
Kernel version: 5.3.0
Hardware platform: x86_64
Hostname: openvpn-access-server-1-vm
---------------------------------------------------
Profiles: /home/ktdw73/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[.
[WARNING]: Test PLGN-0010 had a long execution: 23.475827 seconds
...............]
[+] Boot and services
------------------------------------
- Service Manager [ systemd ]
- Checking UEFI boot [ ENABLED ]
- Checking Secure Boot [ DISABLED ]
- Checking presence GRUB [ OK ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check running services (systemctl) [ DONE ]
Result: found 26 running services
- Check enabled services at boot (systemctl) [ DONE ]
Result: found 57 enabled services
- Check startup files (permissions) [ OK ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 5 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 65 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ NOT FOUND ]
- Checking for available kernel update [ OK ]
- Checking core dumps configuration
- configuration in systemd conf files [ DEFAULT ]
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DEFAULT ]
- 'soft' configuration in security/limits.conf [ DEFAULT ]
- Checking setuid core dumps configuration [ PROTECTED ]
- Check if reboot is needed [ NO ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ SUGGESTION ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ OK ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- Permissions for: /etc/sudoers.d/99-snapd.conf [ OK ]
- Permissions for: /etc/sudoers.d/google_sudoers [ OK ]
- Permissions for: /etc/sudoers.d/90-cloud-init-users [ OK ]
- PAM password strength tools [ SUGGESTION ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ SUGGESTION ]
- Accounts without password [ OK ]
- Locked accounts [ FOUND ]
- Checking user password aging (minimum) [ DISABLED ]
- User password aging (maximum) [ DISABLED ]
- Checking expired passwords [ OK ]
- Checking Linux single user mode authentication [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ SUGGESTION ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 6 shells (valid shells: 6).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ SUGGESTION ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ NONE ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ OK ]
- Mount options of /dev [ PARTIALLY HARDENED ]
- Mount options of /dev/shm [ PARTIALLY HARDENED ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Total without nodev:11 noexec:18 nosuid:14 ro or noexec (W^X): 12 of total 40
- Checking Locate database [ FOUND ]
- Disable kernel support of some filesystems
- Discovered kernel modules: cramfs freevxfs hfs hfsplus jffs2 udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ NOT DISABLED ]
- Checking USB devices authorization [ DISABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking search domains [ FOUND ]
- Checking /etc/resolv.conf options [ FOUND ]
- Searching DNS domain name [ FOUND ]
Domain name: us-west3-a.c.cc2020-tobiaswieck.internal
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ NOT FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ FOUND ]
- Checking security repository in sources.list file [ OK ]
- Checking APT package database [ WARNING ]
- Checking vulnerable packages [ WARNING ]
[WARNING]: Test PKGS-7392 had a long execution: 26.577084 seconds
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-get
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 127.0.0.53 [ OK ]
- DNSSEC supported (systemd-resolved) [ NO ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking for empty ruleset [ OK ]
- Checking for unused rules [ FOUND ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ OK ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ OK ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ SUGGESTION ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
No database engines found
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ DONE ]
- Checking deleted files in use [ FILES FOUND ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
- Checking atd status [ RUNNING ]
- Checking at users [ DONE ]
- Checking at jobs [ NONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ NOT FOUND ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- NTP daemon found: chronyd [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/140] [ NONE ]
[WARNING]: Test CRYP-7902 had a long execution: 44.725993 seconds
- Found 0 encrypted and 0 unencrypted swap devices in use. [ OK ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ NO ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 55 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- dm-integrity (status) [ DISABLED ]
- dm-verity (status) [ DISABLED ]
- Checking presence integrity tool [ NOT FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking for IDS/IPS tooling [ NONE ]
[+] Software: Malware
------------------------------------
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/at.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /root/.ssh [ OK ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- dev.tty.ldisc_autoload (exp: 0) [ DIFFERENT ]
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ DIFFERENT ]
- kernel.core_uses_pid (exp: 1) [ DIFFERENT ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ DIFFERENT ]
- kernel.kptr_restrict (exp: 2) [ DIFFERENT ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ DIFFERENT ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ DIFFERENT ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ OK ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.all.log_martians (exp: 1) [ OK ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.default.log_martians (exp: 1) [ OK ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ FOUND ]
- Installed malware scanner [ NOT FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (2):
----------------------------
! apt-get check returned a non successful exit code. [PKGS-7390]
https://cisofy.com/lynis/controls/PKGS-7390/
! Found one or more vulnerable packages. [PKGS-7392]
https://cisofy.com/lynis/controls/PKGS-7392/
Suggestions (50):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [KRNL-5820]
https://cisofy.com/lynis/controls/KRNL-5820/
* Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [AUTH-9229]
https://cisofy.com/lynis/controls/AUTH-9229/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [AUTH-9262]
https://cisofy.com/lynis/controls/AUTH-9262/
* When possible set expire dates for all password protected accounts [AUTH-9282]
https://cisofy.com/lynis/controls/AUTH-9282/
* Look at the locked accounts and consider removing them [AUTH-9284]
https://cisofy.com/lynis/controls/AUTH-9284/
* Configure minimum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Configure maximum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Default umask in /etc/login.defs could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /tmp file system, place /tmp on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [USB-1000]
https://cisofy.com/lynis/controls/USB-1000/
* Add the IP name and FQDN to /etc/hosts for proper name resolving [NAME-4404]
https://cisofy.com/lynis/controls/NAME-4404/
* Purge old/removed packages (1 found) with aptitude purge or dpkg --purge command. This will cleanup old configuration files, cron jobs and startup scripts. [PKGS-7346]
https://cisofy.com/lynis/controls/PKGS-7346/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Run apt-get to perform a manual package database consistency check. [PKGS-7390]
https://cisofy.com/lynis/controls/PKGS-7390/
* Update your system with apt-get update, apt-get upgrade, apt-get dist-upgrade and/or unattended-upgrades [PKGS-7392]
https://cisofy.com/lynis/controls/PKGS-7392/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Check iptables rules to see which rules are currently not used [FIRE-4513]
https://cisofy.com/lynis/controls/FIRE-4513/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowAgentForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Check what deleted files are still in use and why. [LOGG-2190]
https://cisofy.com/lynis/controls/LOGG-2190/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable process accounting [ACCT-9622]
https://cisofy.com/lynis/controls/ACCT-9622/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350]
https://cisofy.com/lynis/controls/FINT-4350/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
* Harden compilers like restricting access to root user only [HRDN-7222]
https://cisofy.com/lynis/controls/HRDN-7222/
* Harden the system by installing at least one malware scanner, to perform periodic file system scans [HRDN-7230]
- Solution : Install a tool like rkhunter, chkrootkit, OSSEC
https://cisofy.com/lynis/controls/HRDN-7230/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 59 [########### ]
Tests performed : 262
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [X]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /home/ktdw73/scans/lynis/default.prf for all settings)

View File

@ -0,0 +1,687 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Ubuntu
Operating system version: 18.04
Kernel version: 5.3.0
Hardware platform: x86_64
Hostname: openvpn-access-server-1-vm
---------------------------------------------------
Profiles: /home/ktdw73/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ systemd ]
- Checking UEFI boot [ ENABLED ]
- Checking Secure Boot [ DISABLED ]
- Checking presence GRUB [ OK ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check running services (systemctl) [ DONE ]
Result: found 27 running services
- Check enabled services at boot (systemctl) [ DONE ]
Result: found 57 enabled services
- Check startup files (permissions) [ OK ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 5 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 78 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ NOT FOUND ]
- Checking for available kernel update [ OK ]
- Checking core dumps configuration
- configuration in systemd conf files [ DEFAULT ]
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DEFAULT ]
- 'soft' configuration in security/limits.conf [ DEFAULT ]
- Checking setuid core dumps configuration [ PROTECTED ]
- Check if reboot is needed [ YES ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ SUGGESTION ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ OK ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- Permissions for: /etc/sudoers.d/99-snapd.conf [ OK ]
- Permissions for: /etc/sudoers.d/google_sudoers [ OK ]
- Permissions for: /etc/sudoers.d/90-cloud-init-users [ OK ]
- PAM password strength tools [ SUGGESTION ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ SUGGESTION ]
- Accounts without password [ OK ]
- Locked accounts [ FOUND ]
- Checking user password aging (minimum) [ DISABLED ]
- User password aging (maximum) [ DISABLED ]
- Checking expired passwords [ OK ]
- Checking Linux single user mode authentication [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ SUGGESTION ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 6 shells (valid shells: 6).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ SUGGESTION ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ NONE ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ OK ]
- Mount options of /dev [ PARTIALLY HARDENED ]
- Mount options of /dev/shm [ PARTIALLY HARDENED ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Total without nodev:12 noexec:19 nosuid:15 ro or noexec (W^X): 13 of total 41
- Checking Locate database [ FOUND ]
- Disable kernel support of some filesystems
- Discovered kernel modules: cramfs freevxfs jffs2 udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ NOT DISABLED ]
- Checking USB devices authorization [ DISABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking search domains [ FOUND ]
- Checking /etc/resolv.conf options [ FOUND ]
- Searching DNS domain name [ FOUND ]
Domain name: us-west3-a.c.cc2020-tobiaswieck.internal
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ NOT FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ FOUND ]
- Checking security repository in sources.list file [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages [ OK ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-check
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 127.0.0.53 [ OK ]
- DNSSEC supported (systemd-resolved) [ NO ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking for empty ruleset [ OK ]
- Checking for unused rules [ FOUND ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ OK ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ OK ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ SUGGESTION ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
No database engines found
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ DONE ]
- Checking deleted files in use [ FILES FOUND ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
- Checking atd status [ RUNNING ]
- Checking at users [ DONE ]
- Checking at jobs [ NONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ NOT FOUND ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- NTP daemon found: chronyd [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/140] [ NONE ]
[WARNING]: Test CRYP-7902 had a long execution: 10.945374 seconds
- Found 0 encrypted and 0 unencrypted swap devices in use. [ OK ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ NO ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 51 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- dm-integrity (status) [ DISABLED ]
- dm-verity (status) [ DISABLED ]
- Checking presence integrity tool [ NOT FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking for IDS/IPS tooling [ NONE ]
[+] Software: Malware
------------------------------------
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/at.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /root/.ssh [ OK ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- dev.tty.ldisc_autoload (exp: 0) [ DIFFERENT ]
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ DIFFERENT ]
- kernel.core_uses_pid (exp: 1) [ DIFFERENT ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ DIFFERENT ]
- kernel.kptr_restrict (exp: 2) [ DIFFERENT ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ DIFFERENT ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ DIFFERENT ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ OK ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.all.log_martians (exp: 1) [ OK ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.default.log_martians (exp: 1) [ OK ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ FOUND ]
- Installed malware scanner [ NOT FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (1):
----------------------------
! Reboot of system is most likely needed [KRNL-5830]
- Solution : reboot
https://cisofy.com/lynis/controls/KRNL-5830/
Suggestions (48):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [KRNL-5820]
https://cisofy.com/lynis/controls/KRNL-5820/
* Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [AUTH-9229]
https://cisofy.com/lynis/controls/AUTH-9229/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [AUTH-9262]
https://cisofy.com/lynis/controls/AUTH-9262/
* When possible set expire dates for all password protected accounts [AUTH-9282]
https://cisofy.com/lynis/controls/AUTH-9282/
* Look at the locked accounts and consider removing them [AUTH-9284]
https://cisofy.com/lynis/controls/AUTH-9284/
* Configure minimum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Configure maximum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Default umask in /etc/login.defs could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /tmp file system, place /tmp on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [USB-1000]
https://cisofy.com/lynis/controls/USB-1000/
* Add the IP name and FQDN to /etc/hosts for proper name resolving [NAME-4404]
https://cisofy.com/lynis/controls/NAME-4404/
* Purge old/removed packages (1 found) with aptitude purge or dpkg --purge command. This will cleanup old configuration files, cron jobs and startup scripts. [PKGS-7346]
https://cisofy.com/lynis/controls/PKGS-7346/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Check iptables rules to see which rules are currently not used [FIRE-4513]
https://cisofy.com/lynis/controls/FIRE-4513/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowAgentForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Check what deleted files are still in use and why. [LOGG-2190]
https://cisofy.com/lynis/controls/LOGG-2190/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable process accounting [ACCT-9622]
https://cisofy.com/lynis/controls/ACCT-9622/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350]
https://cisofy.com/lynis/controls/FINT-4350/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
* Harden compilers like restricting access to root user only [HRDN-7222]
https://cisofy.com/lynis/controls/HRDN-7222/
* Harden the system by installing at least one malware scanner, to perform periodic file system scans [HRDN-7230]
- Solution : Install a tool like rkhunter, chkrootkit, OSSEC
https://cisofy.com/lynis/controls/HRDN-7230/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 63 [############ ]
Tests performed : 262
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [X]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /home/ktdw73/scans/lynis/default.prf for all settings)

View File

@ -0,0 +1,657 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Ubuntu
Operating system version: 18.04
Kernel version: 5.3.0
Hardware platform: x86_64
Hostname: openvpn-access-server-1-vm
---------------------------------------------------
Profiles: /home/ktdw73/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ systemd ]
- Checking UEFI boot [ ENABLED ]
- Checking Secure Boot [ DISABLED ]
- Checking presence GRUB [ OK ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check running services (systemctl) [ DONE ]
Result: found 29 running services
- Check enabled services at boot (systemctl) [ DONE ]
Result: found 57 enabled services
- Check startup files (permissions) [ OK ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 5 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 78 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ NOT FOUND ]
- Checking for available kernel update [ OK ]
- Checking core dumps configuration
- configuration in systemd conf files [ DEFAULT ]
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DISABLED ]
- 'soft' config in security/limits.conf (implicit) [ DISABLED ]
- Checking setuid core dumps configuration [ DISABLED ]
- Check if reboot is needed [ YES ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ SUGGESTION ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ OK ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- Permissions for: /etc/sudoers.d/99-snapd.conf [ OK ]
- Permissions for: /etc/sudoers.d/google_sudoers [ OK ]
- Permissions for: /etc/sudoers.d/90-cloud-init-users [ OK ]
- PAM password strength tools [ OK ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ SUGGESTION ]
- Accounts without password [ OK ]
- Locked accounts [ FOUND ]
- User password aging (minimum) [ CONFIGURED ]
- User password aging (maximum) [ CONFIGURED ]
- Checking expired passwords [ OK ]
- Checking Linux single user mode authentication [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ OK ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 6 shells (valid shells: 6).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ OK ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ NONE ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ OK ]
- Mount options of /dev [ PARTIALLY HARDENED ]
- Mount options of /dev/shm [ PARTIALLY HARDENED ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Mount options of /tmp [ HARDENED ]
- Total without nodev:12 noexec:19 nosuid:15 ro or noexec (W^X): 13 of total 42
- Checking Locate database [ FOUND ]
- Disable kernel support of some filesystems
- Discovered kernel modules: cramfs freevxfs jffs2 udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ DISABLED ]
- Checking USB devices authorization [ DISABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking search domains [ FOUND ]
- Checking /etc/resolv.conf options [ FOUND ]
- Searching DNS domain name [ FOUND ]
Domain name: us-west3-a.c.cc2020-tobiaswieck.internal
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ NOT FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ FOUND ]
- Checking security repository in sources.list file [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages [ OK ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-check
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 127.0.0.53 [ OK ]
- DNSSEC supported (systemd-resolved) [ NO ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking for empty ruleset [ OK ]
- Checking for unused rules [ FOUND ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ OK ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ OK ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ SUGGESTION ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
No database engines found
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ DONE ]
- Checking deleted files in use [ FILES FOUND ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ OK ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- NTP daemon found: chronyd [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/140] [ NONE ]
[WARNING]: Test CRYP-7902 had a long execution: 11.014103 seconds
- Found 0 encrypted and 0 unencrypted swap devices in use. [ OK ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ NO ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 54 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- Tripwire [ FOUND ]
- dm-integrity (status) [ DISABLED ]
- dm-verity (status) [ DISABLED ]
- Checking presence integrity tool [ FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking presence of Fail2ban [ FOUND ]
- Checking Fail2ban jails [ ENABLED ]
- Checking for IDS/IPS tooling [ FOUND ]
[+] Software: Malware
------------------------------------
- Checking chkrootkit [ FOUND ]
- Checking Rootkit Hunter [ FOUND ]
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/cron.allow [ OK ]
File: /etc/cron.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /root/.ssh [ OK ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- dev.tty.ldisc_autoload (exp: 0) [ DIFFERENT ]
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ OK ]
- kernel.core_uses_pid (exp: 1) [ OK ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ OK ]
- kernel.kptr_restrict (exp: 2) [ OK ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ DIFFERENT ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ OK ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ OK ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.log_martians (exp: 1) [ OK ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.default.log_martians (exp: 1) [ OK ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ FOUND ]
- Installed malware scanner [ FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (1):
----------------------------
! Reboot of system is most likely needed [KRNL-5830]
- Solution : reboot
https://cisofy.com/lynis/controls/KRNL-5830/
Suggestions (37):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [AUTH-9229]
https://cisofy.com/lynis/controls/AUTH-9229/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* When possible set expire dates for all password protected accounts [AUTH-9282]
https://cisofy.com/lynis/controls/AUTH-9282/
* Look at the locked accounts and consider removing them [AUTH-9284]
https://cisofy.com/lynis/controls/AUTH-9284/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Add the IP name and FQDN to /etc/hosts for proper name resolving [NAME-4404]
https://cisofy.com/lynis/controls/NAME-4404/
* Purge old/removed packages (1 found) with aptitude purge or dpkg --purge command. This will cleanup old configuration files, cron jobs and startup scripts. [PKGS-7346]
https://cisofy.com/lynis/controls/PKGS-7346/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Check iptables rules to see which rules are currently not used [FIRE-4513]
https://cisofy.com/lynis/controls/FIRE-4513/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowAgentForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Check what deleted files are still in use and why. [LOGG-2190]
https://cisofy.com/lynis/controls/LOGG-2190/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 74 [############## ]
Tests performed : 261
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [V]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /home/ktdw73/scans/lynis/default.prf for all settings)

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,389 @@
@font-face {
font-family: Lato-Regular;
src: url('../fonts/Lato/Lato-Regular.ttf');
}
@font-face {
font-family: Lato-Bold;
src: url('../fonts/Lato/Lato-Bold.ttf');
}
img {
display: block;
margin: 0 auto;
margin-top: 40px;
width: 258px; /* Width of new image */
height: 232px; /* Height of new image */
}
* {
margin: 0px;
padding: 0px;
box-sizing: border-box;
}
body, html {
height: 100%;
font-family: sans-serif;
}
a {
margin: 0px;
transition: all 0.4s;
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
}
a:focus {
outline: none !important;
}
a:hover {
text-decoration: none;
}
h1,h2,h3,h4,h5,h6 {margin: 0px;}
p {margin: 0px;}
ul, li {
margin: 0px;
list-style-type: none;
}
input {
display: block;
outline: none;
border: none !important;
}
textarea {
display: block;
outline: none;
}
textarea:focus, input:focus {
border-color: transparent !important;
}
button {
outline: none !important;
border: none;
background: transparent;
}
button:hover {
cursor: pointer;
}
iframe {
border: none !important;
}
h2.title {
color: #111;
font-family: Lato-Bold;
font-size: 30px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 22px;
text-align: center;
}
p.desc {
color: #111;
font-family: Lato-Regular;
font-size: 16px;
font-weight: 300;
line-height: 32px;
margin: 5px 0 40px;
text-align: center;
}
p.info {
color: #111;
font-family: Lato-Bold;
font-size: 15px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
p.date {
color: #111;
font-family: monospace;
font-size: 12px;
font-weight: 300;
line-height: 12px;
margin: 20px 0 42px;
text-align: center;
}
p.link {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 0px 0 42px;
text-align: center;
}
.js-pscroll {
position: relative;
overflow: hidden;
}
.table100 .ps__rail-y {
width: 9px;
background-color: transparent;
opacity: 1 !important;
right: 5px;
}
.table100 .ps__rail-y::before {
content: "";
display: block;
position: absolute;
// background-color: #ebebeb;
border-radius: 5px;
width: 100%;
// height: calc(100% - 30px);
left: 0;
top: 15px;
}
.table100 .ps__rail-y .ps__thumb-y {
width: 100%;
right: 0;
background-color: transparent;
opacity: 1 !important;
}
.table100 .ps__rail-y .ps__thumb-y::before {
content: "";
display: block;
position: absolute;
background-color: #cccccc;
border-radius: 5px;
width: 100%;
height: calc(100% - 30px);
left: 0;
top: 15px;
}
.limiter {
width: 1366px;
margin: 0 auto;
}
.container-table100 {
width: 100%;
min-height: 20vh;
background: #fff;
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
align-items: center;
justify-content: center;
flex-wrap: wrap;
padding: 10px 10px;
}
.wrap-table100 {
width: 1170px;
}
.table100 {
background-color: #fff;
}
table {
width: 100%;
}
th, td {
font-weight: unset;
padding-right: 10px;
}
.column1 {
width: 33%;
padding-left: 20px;
}
.column2 {
width: 13%;
}
.column3 {
width: 22%;
}
.column4 {
width: 19%;
}
.column5 {
width: 13%;
}
.table100-head th {
padding-top: 18px;
padding-bottom: 18px;
}
.table100-body td {
padding-top: 25px;
padding-bottom: 0px;
}
.table100 {
position: relative;
padding-top: 60px;
}
.table100-head {
position: absolute;
width: 100%;
top: 0;
left: 0;
}
.table100-body {
max-height: 585px;
overflow: auto;
}
.table100.ver1 th {
// font-family: Lato-Bold;
font-family: monospace;
font-size: 18px;
color: #fff;
line-height: 1.4;
background-color: #6c7ae0;
}
.table100.ver1 td {
font-family: Lato-Regular;
font-size: 15px;
color: #808080;
line-height: 1.4;
}
.table100.ver1 .table100-body tr:nth-child(even) {
background-color: #f8f6ff;
}
.table100.ver1 {
border-radius: 10px;
overflow: hidden;
box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-moz-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-webkit-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-o-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-ms-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
}
.table100.ver1 .ps__rail-y {
right: 5px;
}
.table100.ver1 .ps__rail-y::before {
background-color: #ebebeb;
}
.table100.ver1 .ps__rail-y .ps__thumb-y::before {
background-color: #778899;
}
a {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
code, .code,
pre {
font-family: 'monospace';
background: $char;
color: $lightGray;
font-size: 13px;
padding: 0;
padding: 10px;
&:before {
display: block;
width: calc(100%);
margin-left: -3px;
margin-top: -3px;
padding: 3px;
text-transform: uppercase;
content: attr(data-lang);
background: $medBlue;
}
.o {
color: orange;
}
.w {
color: white;
}
}
table.greyGridTable {
border: 2px solid #FFFFFF;
margin-left: auto;
margin-right: auto;
width: 40%;
text-align: center;
border-collapse: collapse;
}
table.greyGridTable td, table.greyGridTable th {
border: 1px solid #FFFFFF;
padding: 3px 4px;
}
table.greyGridTable tbody td {
font-size: 13px;
}
table.greyGridTable td:nth-child(even) {
background: #EBEBEB;
}
table.greyGridTable thead {
background: #FFFFFF;
border-bottom: 4px solid #003c43;
}
table.greyGridTable thead th {
font-size: 15px;
font-weight: bold;
color: #003c43;
text-align: center;
border-left: 2px solid #003c43;
}
table.greyGridTable thead th:first-child {
border-left: none;
}
table.greyGridTable tfoot {
font-size: 14px;
font-weight: bold;
color: #003c43;
border-top: 4px solid #003c43;
}
table.greyGridTable tfoot td {
font-size: 14px;
}

View File

@ -0,0 +1,932 @@
.m-b-0 {margin-bottom: 0px;}
.m-b-1 {margin-bottom: 1px;}
.m-b-2 {margin-bottom: 2px;}
.m-b-3 {margin-bottom: 3px;}
.m-b-4 {margin-bottom: 4px;}
.m-b-5 {margin-bottom: 5px;}
.m-b-6 {margin-bottom: 6px;}
.m-b-7 {margin-bottom: 7px;}
.m-b-8 {margin-bottom: 8px;}
.m-b-9 {margin-bottom: 9px;}
.m-b-10 {margin-bottom: 10px;}
.m-b-11 {margin-bottom: 11px;}
.m-b-12 {margin-bottom: 12px;}
.m-b-13 {margin-bottom: 13px;}
.m-b-14 {margin-bottom: 14px;}
.m-b-15 {margin-bottom: 15px;}
.m-b-16 {margin-bottom: 16px;}
.m-b-17 {margin-bottom: 17px;}
.m-b-18 {margin-bottom: 18px;}
.m-b-19 {margin-bottom: 19px;}
.m-b-20 {margin-bottom: 20px;}
.m-b-21 {margin-bottom: 21px;}
.m-b-22 {margin-bottom: 22px;}
.m-b-23 {margin-bottom: 23px;}
.m-b-24 {margin-bottom: 24px;}
.m-b-25 {margin-bottom: 25px;}
.m-b-26 {margin-bottom: 26px;}
.m-b-27 {margin-bottom: 27px;}
.m-b-28 {margin-bottom: 28px;}
.m-b-29 {margin-bottom: 29px;}
.m-b-30 {margin-bottom: 30px;}
.m-b-31 {margin-bottom: 31px;}
.m-b-32 {margin-bottom: 32px;}
.m-b-33 {margin-bottom: 33px;}
.m-b-34 {margin-bottom: 34px;}
.m-b-35 {margin-bottom: 35px;}
.m-b-36 {margin-bottom: 36px;}
.m-b-37 {margin-bottom: 37px;}
.m-b-38 {margin-bottom: 38px;}
.m-b-39 {margin-bottom: 39px;}
.m-b-40 {margin-bottom: 40px;}
.m-b-41 {margin-bottom: 41px;}
.m-b-42 {margin-bottom: 42px;}
.m-b-43 {margin-bottom: 43px;}
.m-b-44 {margin-bottom: 44px;}
.m-b-45 {margin-bottom: 45px;}
.m-b-46 {margin-bottom: 46px;}
.m-b-47 {margin-bottom: 47px;}
.m-b-48 {margin-bottom: 48px;}
.m-b-49 {margin-bottom: 49px;}
.m-b-50 {margin-bottom: 50px;}
.m-b-51 {margin-bottom: 51px;}
.m-b-52 {margin-bottom: 52px;}
.m-b-53 {margin-bottom: 53px;}
.m-b-54 {margin-bottom: 54px;}
.m-b-55 {margin-bottom: 55px;}
.m-b-56 {margin-bottom: 56px;}
.m-b-57 {margin-bottom: 57px;}
.m-b-58 {margin-bottom: 58px;}
.m-b-59 {margin-bottom: 59px;}
.m-b-60 {margin-bottom: 60px;}
.m-b-61 {margin-bottom: 61px;}
.m-b-62 {margin-bottom: 62px;}
.m-b-63 {margin-bottom: 63px;}
.m-b-64 {margin-bottom: 64px;}
.m-b-65 {margin-bottom: 65px;}
.m-b-66 {margin-bottom: 66px;}
.m-b-67 {margin-bottom: 67px;}
.m-b-68 {margin-bottom: 68px;}
.m-b-69 {margin-bottom: 69px;}
.m-b-70 {margin-bottom: 70px;}
.m-b-71 {margin-bottom: 71px;}
.m-b-72 {margin-bottom: 72px;}
.m-b-73 {margin-bottom: 73px;}
.m-b-74 {margin-bottom: 74px;}
.m-b-75 {margin-bottom: 75px;}
.m-b-76 {margin-bottom: 76px;}
.m-b-77 {margin-bottom: 77px;}
.m-b-78 {margin-bottom: 78px;}
.m-b-79 {margin-bottom: 79px;}
.m-b-80 {margin-bottom: 80px;}
.m-b-81 {margin-bottom: 81px;}
.m-b-82 {margin-bottom: 82px;}
.m-b-83 {margin-bottom: 83px;}
.m-b-84 {margin-bottom: 84px;}
.m-b-85 {margin-bottom: 85px;}
.m-b-86 {margin-bottom: 86px;}
.m-b-87 {margin-bottom: 87px;}
.m-b-88 {margin-bottom: 88px;}
.m-b-89 {margin-bottom: 89px;}
.m-b-90 {margin-bottom: 90px;}
.m-b-91 {margin-bottom: 91px;}
.m-b-92 {margin-bottom: 92px;}
.m-b-93 {margin-bottom: 93px;}
.m-b-94 {margin-bottom: 94px;}
.m-b-95 {margin-bottom: 95px;}
.m-b-96 {margin-bottom: 96px;}
.m-b-97 {margin-bottom: 97px;}
.m-b-98 {margin-bottom: 98px;}
.m-b-99 {margin-bottom: 99px;}
.m-b-100 {margin-bottom: 100px;}
.m-b-101 {margin-bottom: 101px;}
.m-b-102 {margin-bottom: 102px;}
.m-b-103 {margin-bottom: 103px;}
.m-b-104 {margin-bottom: 104px;}
.m-b-105 {margin-bottom: 105px;}
.m-b-106 {margin-bottom: 106px;}
.m-b-107 {margin-bottom: 107px;}
.m-b-108 {margin-bottom: 108px;}
.m-b-109 {margin-bottom: 109px;}
.m-b-110 {margin-bottom: 110px;}
.m-b-111 {margin-bottom: 111px;}
.m-b-112 {margin-bottom: 112px;}
.m-b-113 {margin-bottom: 113px;}
.m-b-114 {margin-bottom: 114px;}
.m-b-115 {margin-bottom: 115px;}
.m-b-116 {margin-bottom: 116px;}
.m-b-117 {margin-bottom: 117px;}
.m-b-118 {margin-bottom: 118px;}
.m-b-119 {margin-bottom: 119px;}
.m-b-120 {margin-bottom: 120px;}
.m-b-121 {margin-bottom: 121px;}
.m-b-122 {margin-bottom: 122px;}
.m-b-123 {margin-bottom: 123px;}
.m-b-124 {margin-bottom: 124px;}
.m-b-125 {margin-bottom: 125px;}
.m-b-126 {margin-bottom: 126px;}
.m-b-127 {margin-bottom: 127px;}
.m-b-128 {margin-bottom: 128px;}
.m-b-129 {margin-bottom: 129px;}
.m-b-130 {margin-bottom: 130px;}
.m-b-131 {margin-bottom: 131px;}
.m-b-132 {margin-bottom: 132px;}
.m-b-133 {margin-bottom: 133px;}
.m-b-134 {margin-bottom: 134px;}
.m-b-135 {margin-bottom: 135px;}
.m-b-136 {margin-bottom: 136px;}
.m-b-137 {margin-bottom: 137px;}
.m-b-138 {margin-bottom: 138px;}
.m-b-139 {margin-bottom: 139px;}
.m-b-140 {margin-bottom: 140px;}
.m-b-141 {margin-bottom: 141px;}
.m-b-142 {margin-bottom: 142px;}
.m-b-143 {margin-bottom: 143px;}
.m-b-144 {margin-bottom: 144px;}
.m-b-145 {margin-bottom: 145px;}
.m-b-146 {margin-bottom: 146px;}
.m-b-147 {margin-bottom: 147px;}
.m-b-148 {margin-bottom: 148px;}
.m-b-149 {margin-bottom: 149px;}
.m-b-150 {margin-bottom: 150px;}
.m-b-151 {margin-bottom: 151px;}
.m-b-152 {margin-bottom: 152px;}
.m-b-153 {margin-bottom: 153px;}
.m-b-154 {margin-bottom: 154px;}
.m-b-155 {margin-bottom: 155px;}
.m-b-156 {margin-bottom: 156px;}
.m-b-157 {margin-bottom: 157px;}
.m-b-158 {margin-bottom: 158px;}
.m-b-159 {margin-bottom: 159px;}
.m-b-160 {margin-bottom: 160px;}
.m-b-161 {margin-bottom: 161px;}
.m-b-162 {margin-bottom: 162px;}
.m-b-163 {margin-bottom: 163px;}
.m-b-164 {margin-bottom: 164px;}
.m-b-165 {margin-bottom: 165px;}
.m-b-166 {margin-bottom: 166px;}
.m-b-167 {margin-bottom: 167px;}
.m-b-168 {margin-bottom: 168px;}
.m-b-169 {margin-bottom: 169px;}
.m-b-170 {margin-bottom: 170px;}
.m-b-171 {margin-bottom: 171px;}
.m-b-172 {margin-bottom: 172px;}
.m-b-173 {margin-bottom: 173px;}
.m-b-174 {margin-bottom: 174px;}
.m-b-175 {margin-bottom: 175px;}
.m-b-176 {margin-bottom: 176px;}
.m-b-177 {margin-bottom: 177px;}
.m-b-178 {margin-bottom: 178px;}
.m-b-179 {margin-bottom: 179px;}
.m-b-180 {margin-bottom: 180px;}
.m-b-181 {margin-bottom: 181px;}
.m-b-182 {margin-bottom: 182px;}
.m-b-183 {margin-bottom: 183px;}
.m-b-184 {margin-bottom: 184px;}
.m-b-185 {margin-bottom: 185px;}
.m-b-186 {margin-bottom: 186px;}
.m-b-187 {margin-bottom: 187px;}
.m-b-188 {margin-bottom: 188px;}
.m-b-189 {margin-bottom: 189px;}
.m-b-190 {margin-bottom: 190px;}
.m-b-191 {margin-bottom: 191px;}
.m-b-192 {margin-bottom: 192px;}
.m-b-193 {margin-bottom: 193px;}
.m-b-194 {margin-bottom: 194px;}
.m-b-195 {margin-bottom: 195px;}
.m-b-196 {margin-bottom: 196px;}
.m-b-197 {margin-bottom: 197px;}
.m-b-198 {margin-bottom: 198px;}
.m-b-199 {margin-bottom: 199px;}
.m-b-200 {margin-bottom: 200px;}
.m-b-201 {margin-bottom: 201px;}
.m-b-202 {margin-bottom: 202px;}
.m-b-203 {margin-bottom: 203px;}
.m-b-204 {margin-bottom: 204px;}
.m-b-205 {margin-bottom: 205px;}
.m-b-206 {margin-bottom: 206px;}
.m-b-207 {margin-bottom: 207px;}
.m-b-208 {margin-bottom: 208px;}
.m-b-209 {margin-bottom: 209px;}
.m-b-210 {margin-bottom: 210px;}
.m-b-211 {margin-bottom: 211px;}
.m-b-212 {margin-bottom: 212px;}
.m-b-213 {margin-bottom: 213px;}
.m-b-214 {margin-bottom: 214px;}
.m-b-215 {margin-bottom: 215px;}
.m-b-216 {margin-bottom: 216px;}
.m-b-217 {margin-bottom: 217px;}
.m-b-218 {margin-bottom: 218px;}
.m-b-219 {margin-bottom: 219px;}
.m-b-220 {margin-bottom: 220px;}
.m-b-221 {margin-bottom: 221px;}
.m-b-222 {margin-bottom: 222px;}
.m-b-223 {margin-bottom: 223px;}
.m-b-224 {margin-bottom: 224px;}
.m-b-225 {margin-bottom: 225px;}
.m-b-226 {margin-bottom: 226px;}
.m-b-227 {margin-bottom: 227px;}
.m-b-228 {margin-bottom: 228px;}
.m-b-229 {margin-bottom: 229px;}
.m-b-230 {margin-bottom: 230px;}
.m-b-231 {margin-bottom: 231px;}
.m-b-232 {margin-bottom: 232px;}
.m-b-233 {margin-bottom: 233px;}
.m-b-234 {margin-bottom: 234px;}
.m-b-235 {margin-bottom: 235px;}
.m-b-236 {margin-bottom: 236px;}
.m-b-237 {margin-bottom: 237px;}
.m-b-238 {margin-bottom: 238px;}
.m-b-239 {margin-bottom: 239px;}
.m-b-240 {margin-bottom: 240px;}
.m-b-241 {margin-bottom: 241px;}
.m-b-242 {margin-bottom: 242px;}
.m-b-243 {margin-bottom: 243px;}
.m-b-244 {margin-bottom: 244px;}
.m-b-245 {margin-bottom: 245px;}
.m-b-246 {margin-bottom: 246px;}
.m-b-247 {margin-bottom: 247px;}
.m-b-248 {margin-bottom: 248px;}
.m-b-249 {margin-bottom: 249px;}
.m-b-250 {margin-bottom: 250px;}
.m-l-r-auto {margin-left: auto; margin-right: auto;}
.m-l-auto {margin-left: auto;}
.m-r-auto {margin-right: auto;}
.text-white {color: white;}
.text-black {color: black;}
.text-hov-white:hover {color: white;}
.text-up {text-transform: uppercase;}
.text-center {text-align: center;}
.text-left {text-align: left;}
.text-right {text-align: right;}
.text-middle {vertical-align: middle;}
.lh-1-0 {line-height: 1.0;}
.lh-1-1 {line-height: 1.1;}
.lh-1-2 {line-height: 1.2;}
.lh-1-3 {line-height: 1.3;}
.lh-1-4 {line-height: 1.4;}
.lh-1-5 {line-height: 1.5;}
.lh-1-6 {line-height: 1.6;}
.lh-1-7 {line-height: 1.7;}
.lh-1-8 {line-height: 1.8;}
.lh-1-9 {line-height: 1.9;}
.lh-2-0 {line-height: 2.0;}
.lh-2-1 {line-height: 2.1;}
.lh-2-2 {line-height: 2.2;}
.lh-2-3 {line-height: 2.3;}
.lh-2-4 {line-height: 2.4;}
.lh-2-5 {line-height: 2.5;}
.lh-2-6 {line-height: 2.6;}
.lh-2-7 {line-height: 2.7;}
.lh-2-8 {line-height: 2.8;}
.lh-2-9 {line-height: 2.9;}
.dis-none {display: none;}
.dis-block {display: block;}
.dis-inline {display: inline;}
.dis-inline-block {display: inline-block;}
.dis-flex {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
}
.pos-relative {position: relative;}
.pos-absolute {position: absolute;}
.pos-fixed {position: fixed;}
.float-l {float: left;}
.float-r {float: right;}
.sizefull {
width: 100%;
height: 100%;
}
.w-full {width: 100%;}
.h-full {height: 100%;}
.max-w-full {max-width: 100%;}
.max-h-full {max-height: 100%;}
.min-w-full {min-width: 100%;}
.min-h-full {min-height: 100%;}
.top-0 {top: 0;}
.bottom-0 {bottom: 0;}
.left-0 {left: 0;}
.right-0 {right: 0;}
.top-auto {top: auto;}
.bottom-auto {bottom: auto;}
.left-auto {left: auto;}
.right-auto {right: auto;}
.op-0-0 {opacity: 0;}
.op-0-1 {opacity: 0.1;}
.op-0-2 {opacity: 0.2;}
.op-0-3 {opacity: 0.3;}
.op-0-4 {opacity: 0.4;}
.op-0-5 {opacity: 0.5;}
.op-0-6 {opacity: 0.6;}
.op-0-7 {opacity: 0.7;}
.op-0-8 {opacity: 0.8;}
.op-0-9 {opacity: 0.9;}
.op-1-0 {opacity: 1;}
.bgwhite {background-color: white;}
.bgblack {background-color: black;}
.wrap-pic-w img {width: 100%;}
.wrap-pic-max-w img {max-width: 100%;}
.wrap-pic-h img {height: 100%;}
.wrap-pic-max-h img {max-height: 100%;}
.wrap-pic-cir {
border-radius: 50%;
overflow: hidden;
}
.wrap-pic-cir img {
width: 100%;
}
.hov-pointer:hover {cursor: pointer;}
.hov-img-zoom {
display: block;
overflow: hidden;
}
.hov-img-zoom img{
width: 100%;
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.hov-img-zoom:hover img {
-webkit-transform: scale(1.1);
-moz-transform: scale(1.1);
-ms-transform: scale(1.1);
-o-transform: scale(1.1);
transform: scale(1.1);
}
.bo-cir {border-radius: 50%;}
.of-hidden {overflow: hidden;}
.visible-false {visibility: hidden;}
.visible-true {visibility: visible;}
.trans-0-1 {
-webkit-transition: all 0.1s;
-o-transition: all 0.1s;
-moz-transition: all 0.1s;
transition: all 0.1s;
}
.trans-0-2 {
-webkit-transition: all 0.2s;
-o-transition: all 0.2s;
-moz-transition: all 0.2s;
transition: all 0.2s;
}
.trans-0-3 {
-webkit-transition: all 0.3s;
-o-transition: all 0.3s;
-moz-transition: all 0.3s;
transition: all 0.3s;
}
.trans-0-4 {
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
transition: all 0.4s;
}
.trans-0-5 {
-webkit-transition: all 0.5s;
-o-transition: all 0.5s;
-moz-transition: all 0.5s;
transition: all 0.5s;
}
.trans-0-6 {
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.trans-0-9 {
-webkit-transition: all 0.9s;
-o-transition: all 0.9s;
-moz-transition: all 0.9s;
transition: all 0.9s;
}
.trans-1-0 {
-webkit-transition: all 1s;
-o-transition: all 1s;
-moz-transition: all 1s;
transition: all 1s;
}
.flex-w {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-wrap: wrap;
-moz-flex-wrap: wrap;
-ms-flex-wrap: wrap;
-o-flex-wrap: wrap;
flex-wrap: wrap;
}
.flex-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
}
.flex-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
}
.flex-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
}
.flex-sa {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
}
.flex-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
}
.flex-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: center;
align-items: center;
}
.flex-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-row {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row;
-moz-flex-direction: row;
-ms-flex-direction: row;
-o-flex-direction: row;
flex-direction: row;
}
.flex-row-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row-reverse;
-moz-flex-direction: row-reverse;
-ms-flex-direction: row-reverse;
-o-flex-direction: row-reverse;
flex-direction: row-reverse;
}
.flex-col {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
}
.flex-col-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
}
.flex-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: center;
align-items: center;
}
.flex-c-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-c-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-c-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
-ms-align-items: center;
align-items: center;
}
.flex-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
-ms-align-items: center;
align-items: center;
}
.flex-sa-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
-ms-align-items: center;
align-items: center;
}
.flex-sb-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
-ms-align-items: center;
align-items: center;
}
.flex-col-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
}
.flex-col-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
justify-content: center;
}
.flex-col-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
justify-content: center;
}
.flex-col-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
justify-content: center;
}
.flex-col-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-col-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
justify-content: space-between;
}
.flex-col-rev-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-rev-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-rev-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: center;
align-items: center;
}
.flex-col-rev-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: stretch;
align-items: stretch;
}
.ab-c-m {
position: absolute;
top: 50%;
left: 50%;
-webkit-transform: translate(-50%, -50%);
-moz-transform: translate(-50%, -50%);
-ms-transform: translate(-50%, -50%);
-o-transform: translate(-50%, -50%);
transform: translate(-50%, -50%);
}
.ab-c-t {
position: absolute;
top: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-c-b {
position: absolute;
bottom: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-l-m {
position: absolute;
left: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-r-m {
position: absolute;
right: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-t-l {
position: absolute;
left: 0px;
top: 0px;
}
.ab-t-r {
position: absolute;
right: 0px;
top: 0px;
}
.ab-b-l {
position: absolute;
left: 0px;
bottom: 0px;
}
.ab-b-r {
position: absolute;
right: 0px;
bottom: 0px;
}

View File

@ -0,0 +1,93 @@
Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"
This Font Software is licensed under the SIL Open Font License, Version 1.1.
This license is copied below, and is also available with a FAQ at:
http://scripts.sil.org/OFL
-----------------------------------------------------------
SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007
-----------------------------------------------------------
PREAMBLE
The goals of the Open Font License (OFL) are to stimulate worldwide
development of collaborative font projects, to support the font creation
efforts of academic and linguistic communities, and to provide a free and
open framework in which fonts may be shared and improved in partnership
with others.
The OFL allows the licensed fonts to be used, studied, modified and
redistributed freely as long as they are not sold by themselves. The
fonts, including any derivative works, can be bundled, embedded,
redistributed and/or sold with any software provided that any reserved
names are not used by derivative works. The fonts and derivatives,
however, cannot be released under any other type of license. The
requirement for fonts to remain under this license does not apply
to any document created using the fonts or their derivatives.
DEFINITIONS
"Font Software" refers to the set of files released by the Copyright
Holder(s) under this license and clearly marked as such. This may
include source files, build scripts and documentation.
"Reserved Font Name" refers to any names specified as such after the
copyright statement(s).
"Original Version" refers to the collection of Font Software components as
distributed by the Copyright Holder(s).
"Modified Version" refers to any derivative made by adding to, deleting,
or substituting -- in part or in whole -- any of the components of the
Original Version, by changing formats or by porting the Font Software to a
new environment.
"Author" refers to any designer, engineer, programmer, technical
writer or other person who contributed to the Font Software.
PERMISSION & CONDITIONS
Permission is hereby granted, free of charge, to any person obtaining
a copy of the Font Software, to use, study, copy, merge, embed, modify,
redistribute, and sell modified and unmodified copies of the Font
Software, subject to the following conditions:
1) Neither the Font Software nor any of its individual components,
in Original or Modified Versions, may be sold by itself.
2) Original or Modified Versions of the Font Software may be bundled,
redistributed and/or sold with any software, provided that each copy
contains the above copyright notice and this license. These can be
included either as stand-alone text files, human-readable headers or
in the appropriate machine-readable metadata fields within text or
binary files as long as those fields can be easily viewed by the user.
3) No Modified Version of the Font Software may use the Reserved Font
Name(s) unless explicit written permission is granted by the corresponding
Copyright Holder. This restriction only applies to the primary font name as
presented to the users.
4) The name(s) of the Copyright Holder(s) or the Author(s) of the Font
Software shall not be used to promote, endorse or advertise any
Modified Version, except to acknowledge the contribution(s) of the
Copyright Holder(s) and the Author(s) or with their explicit written
permission.
5) The Font Software, modified or unmodified, in part or in whole,
must be distributed entirely under this license, and must not be
distributed under any other license. The requirement for fonts to
remain under this license does not apply to any document created
using the Font Software.
TERMINATION
This license becomes null and void if any of the above conditions are
not met.
DISCLAIMER
THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT
OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL THE
COPYRIGHT HOLDER BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
FROM, OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM
OTHER DEALINGS IN THE FONT SOFTWARE.

Binary file not shown.

After

Width:  |  Height:  |  Size: 8.9 KiB

View File

@ -0,0 +1,144 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:24:50
</p>
<!--========================================================================-->
<table class="greyGridTable">
<thead>
<tr>
<th>TYPE</th>
<th>REPORT FILE</th>
<th>DESCRIPTION</th>
</tr>
</thead>
<tfoot>
<tr>
<td></td>
<td></td>
<td></td>
</tr>
</tfoot>
<tbody>
<tr>
<td>System</td>
<td><a href="system.all.log.html">system.all.log.html</td>
<td>It contains tasks related directly to the system</td>
</tr>
<tr>
<td>Kernel</td>
<td><a href="kernel.all.log.html">kernel.all.log.html</td>
<td>It contains tasks related directly to the kernel</td>
</tr>
<tr>
<tr>
<td>Permissions</td>
<td><a href="permissions.all.log.html">permissions.all.log.html</td>
<td>It contains tasks related directly to the permissions</td>
</tr>
<tr>
<td>Services</td>
<td><a href="services.all.log.html">services.all.log.html</td>
<td>It contains tasks related directly to the system services</td>
</tr>
<tr>
<td>Network</td>
<td><a href="network.all.log.html">network.all.log.html</td>
<td>It contains tasks related directly to the network stack</td>
</tr>
<tr>
<td>Distribution</td>
<td><a href="distro.all.log.html">distro.all.log.html</td>
<td>It contains tasks related directly to the distribution stack</td>
</tr>
<tr>
<td>External</td>
<td><a href="external.all.log.html">external.all.log.html</td>
<td>It contains all external (user) tasks</td>
</tr>
</tbody>
</table>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,25 @@
(function ($) {
"use strict";
$('.column100').on('mouseover',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).addClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).addClass('hov-column-head-'+ verTable);
});
$('.column100').on('mouseout',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).removeClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).removeClass('hov-column-head-'+ verTable);
});
})(jQuery);

View File

@ -0,0 +1,875 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:24:50
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsmod</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Module Size Used by
tcp_diag 16384 0
udp_diag 16384 0
inet_diag 24576 2 tcp_diag,udp_diag
binfmt_misc 24576 1
xt_nat 16384 1
iptable_nat 16384 1
nf_nat 40960 2 xt_nat,iptable_nat
iptable_mangle 16384 1
xt_tcpudp 20480 3
xt_conntrack 16384 9
xt_mark 16384 8
bridge 176128 0
stp 16384 1 bridge
llc 16384 2 bridge,stp
ip6table_filter 16384 1
ip6_tables 32768 1 ip6table_filter
iptable_filter 16384 1
bpfilter 24576 0
nls_iso8859_1 16384 1
intel_rapl_msr 20480 0
intel_rapl_common 24576 1 intel_rapl_msr
nfit 65536 0
intel_rapl_perf 20480 0
input_leds 16384 0
serio_raw 20480 0
pvpanic 16384 0
mac_hid 16384 0
sch_fq_codel 20480 4
ib_iser 49152 0
rdma_cm 61440 1 ib_iser
iw_cm 49152 1 rdma_cm
ib_cm 57344 1 rdma_cm
ib_core 299008 4 rdma_cm,iw_cm,ib_iser,ib_cm
iscsi_tcp 24576 0
libiscsi_tcp 28672 1 iscsi_tcp
libiscsi 57344 3 libiscsi_tcp,iscsi_tcp,ib_iser
scsi_transport_iscsi 110592 4 libiscsi_tcp,iscsi_tcp,ib_iser,libiscsi
virtio_rng 16384 0
ip_tables 32768 4 iptable_filter,iptable_nat,iptable_mangle
x_tables 40960 9 ip6table_filter,xt_conntrack,iptable_filter,xt_tcpudp,xt_nat,ip6_tables,ip_tables,iptable_mangle,xt_mark
autofs4 45056 2
btrfs 1236992 0
zstd_compress 163840 1 btrfs
raid10 57344 0
raid456 155648 0
async_raid6_recov 24576 1 raid456
async_memcpy 20480 2 raid456,async_raid6_recov
async_pq 24576 2 raid456,async_raid6_recov
async_xor 20480 3 async_pq,raid456,async_raid6_recov
async_tx 20480 5 async_pq,async_memcpy,async_xor,raid456,async_raid6_recov
xor 24576 2 async_xor,btrfs
raid6_pq 114688 4 async_pq,btrfs,raid456,async_raid6_recov
raid1 45056 0
raid0 24576 0
multipath 20480 0
linear 20480 0
crct10dif_pclmul 16384 1
crc32_pclmul 16384 0
ghash_clmulni_intel 16384 0
aesni_intel 372736 0
aes_x86_64 20480 1 aesni_intel
crypto_simd 16384 1 aesni_intel
cryptd 24576 2 crypto_simd,ghash_clmulni_intel
glue_helper 16384 1 aesni_intel
virtio_net 57344 0
psmouse 151552 0
net_failover 20480 1 virtio_net
failover 16384 1 net_failover
i2c_piix4 28672 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl fs.suid_dumpable 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>fs.suid_dumpable = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl kernel.randomize_va_space 0</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>kernel.randomize_va_space = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.ip_forward 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.ip_forward = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_echo_ignore_broadcasts 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_echo_ignore_broadcasts = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_ignore_bogus_error_responses 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_ignore_bogus_error_responses = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.tcp_syncookies 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.tcp_syncookies = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,625 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:24:50
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec hostname -f</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>openvpn-access-server-1-vm.us-west3-a.c.cc2020-tobiaswieck.internal</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ifconfig -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>as0t0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST> mtu 1500
inet 172.27.224.1 netmask 255.255.248.0 destination 172.27.224.1
inet6 fe80::e0b6:f3d0:77c9:9cfe prefixlen 64 scopeid 0x20<link>
unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 txqueuelen 200 (UNSPEC)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 8 bytes 384 (384.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
as0t1: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST> mtu 1500
inet 172.27.232.1 netmask 255.255.248.0 destination 172.27.232.1
inet6 fe80::b68b:a1b6:6f28:7b82 prefixlen 64 scopeid 0x20<link>
unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 txqueuelen 200 (UNSPEC)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 8 bytes 384 (384.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
ens4: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1460
inet 10.180.0.2 netmask 255.255.255.255 broadcast 0.0.0.0
inet6 fe80::4001:aff:feb4:2 prefixlen 64 scopeid 0x20<link>
ether 42:01:0a:b4:00:02 txqueuelen 1000 (Ethernet)
RX packets 209102 bytes 400480146 (400.4 MB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 14966 bytes 2049603 (2.0 MB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Local Loopback)
RX packets 5185 bytes 900834 (900.8 KB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 5185 bytes 900834 (900.8 KB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec iwconfig</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -tunap</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:906 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:907 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:908 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:909 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 0.0.0.0:943 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.53:53 0.0.0.0:* LISTEN 807/systemd-resolve
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1422/sshd
tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN 2665/openvpn-openss
tcp 0 0 127.0.0.1:904 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:905 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 10.180.0.2:40996 169.254.169.254:80 CLOSE_WAIT 1411/python3
tcp 0 0 10.180.0.2:41006 169.254.169.254:80 ESTABLISHED 1409/python3
tcp 0 0 10.180.0.2:41010 169.254.169.254:80 ESTABLISHED 1410/python3
tcp 0 0 10.180.0.2:22 71.222.69.230:38182 ESTABLISHED 27296/sshd: [accept
tcp 0 160 10.180.0.2:22 92.196.116.34:62337 ESTABLISHED 2928/sshd: ktdw73 [
tcp 0 0 10.180.0.2:41008 169.254.169.254:80 ESTABLISHED 1411/python3
tcp6 0 0 :::22 :::* LISTEN 1422/sshd
udp 0 0 0.0.0.0:1194 0.0.0.0:* 2691/openvpn-openss
udp 0 0 127.0.0.1:323 0.0.0.0:* 16129/chronyd
udp 0 0 127.0.0.53:53 0.0.0.0:* 807/systemd-resolve
udp 0 0 10.180.0.2:68 0.0.0.0:* 770/systemd-network
udp6 0 0 ::1:323 :::* 16129/chronyd </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -rn</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 10.180.0.1 0.0.0.0 UG 0 0 0 ens4
10.180.0.1 0.0.0.0 255.255.255.255 UH 0 0 0 ens4
172.27.224.0 0.0.0.0 255.255.248.0 U 0 0 0 as0t0
172.27.232.0 0.0.0.0 255.255.248.0 U 0 0 0 as0t1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain INPUT (policy ACCEPT 14 packets, 690 bytes)
pkts bytes target prot opt in out source destination
20331 269M AS0_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
524 32459 AS0_ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
0 0 AS0_IN_PRE all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x2000000/0x2000000
0 0 AS0_ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 state NEW udp dpt:1194
0 0 AS0_ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt:443
0 0 AS0_WEBACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
17 884 AS0_WEBACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt:943
42 4349 sshguard all -- * * 0.0.0.0/0 0.0.0.0/0
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
0 0 AS0_IN_PRE all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x2000000/0x2000000
0 0 AS0_OUT_S2C all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
Chain OUTPUT (policy ACCEPT 4659 packets, 691K bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_OUT_LOCAL all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
Chain AS0_ACCEPT (5 references)
pkts bytes target prot opt in out source destination
20855 269M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN (4 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 172.27.224.1
0 0 AS0_IN_POST all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_NAT (0 references)
pkts bytes target prot opt in out source destination
0 0 MARK all -- * * 0.0.0.0/0 0.0.0.0/0 MARK or 0x8000000
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_POST (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 10.180.0.0/20
0 0 AS0_OUT all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_PRE (2 references)
pkts bytes target prot opt in out source destination
0 0 AS0_IN all -- * * 0.0.0.0/0 169.254.0.0/16
0 0 AS0_IN all -- * * 0.0.0.0/0 192.168.0.0/16
0 0 AS0_IN all -- * * 0.0.0.0/0 172.16.0.0/12
0 0 AS0_IN all -- * * 0.0.0.0/0 10.0.0.0/8
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_ROUTE (0 references)
pkts bytes target prot opt in out source destination
0 0 MARK all -- * * 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000000
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT (2 references)
pkts bytes target prot opt in out source destination
0 0 AS0_OUT_POST all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT_LOCAL (1 references)
pkts bytes target prot opt in out source destination
0 0 DROP icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 5
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT_POST (1 references)
pkts bytes target prot opt in out source destination
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT_S2C (1 references)
pkts bytes target prot opt in out source destination
0 0 AS0_OUT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_WEBACCEPT (2 references)
pkts bytes target prot opt in out source destination
17 884 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain sshguard (1 references)
pkts bytes target prot opt in out source destination
4 208 DROP all -- * * 71.213.33.75 0.0.0.0/0 </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v -t nat</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain PREROUTING (policy ACCEPT 54 packets, 5009 bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_NAT_PRE_REL_EST all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
Chain INPUT (policy ACCEPT 50 packets, 4801 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 614 packets, 38867 bytes)
pkts bytes target prot opt in out source destination
Chain POSTROUTING (policy ACCEPT 614 packets, 38867 bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_NAT_POST_REL_EST all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
0 0 AS0_NAT_PRE all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x2000000/0x2000000
Chain AS0_NAT (3 references)
pkts bytes target prot opt in out source destination
0 0 SNAT all -- * ens4 0.0.0.0/0 0.0.0.0/0 to:10.180.0.2
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_POST_REL_EST (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_PRE (1 references)
pkts bytes target prot opt in out source destination
0 0 AS0_NAT all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x8000000/0x8000000
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 169.254.0.0/16
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 192.168.0.0/16
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 172.16.0.0/12
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 10.0.0.0/8
0 0 AS0_NAT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_PRE_REL_EST (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_TEST (4 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x4000000/0x4000000
0 0 ACCEPT all -- * * 0.0.0.0/0 172.27.224.0/20
0 0 AS0_NAT all -- * * 0.0.0.0/0 0.0.0.0/0 </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -S</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT
-N AS0_ACCEPT
-N AS0_IN
-N AS0_IN_NAT
-N AS0_IN_POST
-N AS0_IN_PRE
-N AS0_IN_ROUTE
-N AS0_OUT
-N AS0_OUT_LOCAL
-N AS0_OUT_POST
-N AS0_OUT_S2C
-N AS0_WEBACCEPT
-N sshguard
-A INPUT -m state --state RELATED,ESTABLISHED -j AS0_ACCEPT
-A INPUT -i lo -j AS0_ACCEPT
-A INPUT -m mark --mark 0x2000000/0x2000000 -j AS0_IN_PRE
-A INPUT -p udp -m state --state NEW -m udp --dport 1194 -j AS0_ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 443 -j AS0_ACCEPT
-A INPUT -m state --state RELATED,ESTABLISHED -j AS0_WEBACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 943 -j AS0_WEBACCEPT
-A INPUT -j sshguard
-A FORWARD -m state --state RELATED,ESTABLISHED -j AS0_ACCEPT
-A FORWARD -m mark --mark 0x2000000/0x2000000 -j AS0_IN_PRE
-A FORWARD -o as0t+ -j AS0_OUT_S2C
-A OUTPUT -o as0t+ -j AS0_OUT_LOCAL
-A AS0_ACCEPT -j ACCEPT
-A AS0_IN -d 172.27.224.1/32 -j ACCEPT
-A AS0_IN -j AS0_IN_POST
-A AS0_IN_NAT -j MARK --set-xmark 0x8000000/0x8000000
-A AS0_IN_NAT -j ACCEPT
-A AS0_IN_POST -d 10.180.0.0/20 -j ACCEPT
-A AS0_IN_POST -o as0t+ -j AS0_OUT
-A AS0_IN_POST -j DROP
-A AS0_IN_PRE -d 169.254.0.0/16 -j AS0_IN
-A AS0_IN_PRE -d 192.168.0.0/16 -j AS0_IN
-A AS0_IN_PRE -d 172.16.0.0/12 -j AS0_IN
-A AS0_IN_PRE -d 10.0.0.0/8 -j AS0_IN
-A AS0_IN_PRE -j DROP
-A AS0_IN_ROUTE -j MARK --set-xmark 0x4000000/0x4000000
-A AS0_IN_ROUTE -j ACCEPT
-A AS0_OUT -j AS0_OUT_POST
-A AS0_OUT_LOCAL -p icmp -m icmp --icmp-type 5 -j DROP
-A AS0_OUT_LOCAL -j ACCEPT
-A AS0_OUT_POST -j DROP
-A AS0_OUT_S2C -j AS0_OUT
-A AS0_WEBACCEPT -j ACCEPT
-A sshguard -s 71.213.33.75/32 -j DROP</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsof -ni</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
systemd-n 770 systemd-network 19u IPv4 17311 0t0 UDP 10.180.0.2:bootpc
systemd-r 807 systemd-resolve 12u IPv4 17539 0t0 UDP 127.0.0.53:domain
systemd-r 807 systemd-resolve 13u IPv4 17540 0t0 TCP 127.0.0.53:domain (LISTEN)
google_ne 1409 root 7u IPv4 164615 0t0 TCP 10.180.0.2:41006->169.254.169.254:http (ESTABLISHED)
google_ac 1410 root 5u IPv4 168216 0t0 TCP 10.180.0.2:41010->169.254.169.254:http (ESTABLISHED)
google_cl 1411 root 5u IPv4 149467 0t0 TCP 10.180.0.2:40996->169.254.169.254:http (CLOSE_WAIT)
google_cl 1411 root 6u IPv4 167018 0t0 TCP 10.180.0.2:41008->169.254.169.254:http (ESTABLISHED)
sshd 1422 root 3u IPv4 22751 0t0 TCP *:ssh (LISTEN)
sshd 1422 root 4u IPv6 22762 0t0 TCP *:ssh (LISTEN)
python2 2170 openvpn_as 11u IPv4 28981 0t0 TCP *:943 (LISTEN)
python2 2170 openvpn_as 12u IPv4 28982 0t0 TCP 127.0.0.1:904 (LISTEN)
python2 2170 openvpn_as 13u IPv4 28983 0t0 TCP 127.0.0.1:905 (LISTEN)
python2 2170 openvpn_as 14u IPv4 28984 0t0 TCP 127.0.0.1:906 (LISTEN)
python2 2170 openvpn_as 15u IPv4 28985 0t0 TCP 127.0.0.1:907 (LISTEN)
python2 2170 openvpn_as 16u IPv4 28986 0t0 TCP 127.0.0.1:908 (LISTEN)
python2 2170 openvpn_as 17u IPv4 28987 0t0 TCP 127.0.0.1:909 (LISTEN)
openvpn-o 2665 openvpn_as 7u IPv4 29705 0t0 TCP *:https (LISTEN)
openvpn-o 2691 openvpn_as 7u IPv4 29902 0t0 UDP *:openvpn
sshd 2928 root 3u IPv4 31622 0t0 TCP 10.180.0.2:ssh->92.196.116.34:62337 (ESTABLISHED)
sshd 3004 ktdw73 3u IPv4 31622 0t0 TCP 10.180.0.2:ssh->92.196.116.34:62337 (ESTABLISHED)
chronyd 16129 _chrony 1u IPv4 82839 0t0 UDP 127.0.0.1:323
chronyd 16129 _chrony 2u IPv6 82840 0t0 UDP [::1]:323
sshd 28258 root 3u IPv4 172688 0t0 TCP 10.180.0.2:ssh->71.222.69.230:38304 (ESTABLISHED)
sshd 28263 sshd 3u IPv4 172688 0t0 TCP 10.180.0.2:ssh->71.222.69.230:38304 (ESTABLISHED)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,833 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:24:50
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uname -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Linux openvpn-access-server-1-vm 5.3.0-1030-gcp #32~18.04.1-Ubuntu SMP Thu Jun 25 19:30:23 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uptime</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> 22:24:01 up 12 min, 1 user, load average: 2.45, 1.99, 1.19</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsb_release -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Distributor ID: Ubuntu
Description: Ubuntu 18.04.4 LTS
Release: 18.04
Codename: bionic</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /proc/cpuinfo</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 85
model name : Intel(R) Xeon(R) CPU @ 2.00GHz
stepping : 3
microcode : 0x1
cpu MHz : 1999.999
cache size : 39424 KB
physical id : 0
siblings : 1
core id : 0
cpu cores : 1
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx avx512f avx512dq rdseed adx smap clflushopt clwb avx512cd avx512bw avx512vl xsaveopt xsavec xgetbv1 xsaves arat md_clear arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa
bogomips : 3999.99
clflush size : 64
cache_alignment : 64
address sizes : 46 bits physical, 48 bits virtual
power management:</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ps -auxenf</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
0 2 0.0 0.0 0 0 ? S 22:11 0:00 [kthreadd]
0 3 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [rcu_gp]
0 4 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [rcu_par_gp]
0 5 0.0 0.0 0 0 ? I 22:11 0:00 \_ [kworker/0:0-eve]
0 6 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kworker/0:0H-kb]
0 9 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [mm_percpu_wq]
0 10 0.1 0.0 0 0 ? S 22:11 0:00 \_ [ksoftirqd/0]
0 11 0.1 0.0 0 0 ? I 22:11 0:00 \_ [rcu_sched]
0 12 0.0 0.0 0 0 ? S 22:11 0:00 \_ [migration/0]
0 13 0.0 0.0 0 0 ? S 22:11 0:00 \_ [idle_inject/0]
0 14 0.0 0.0 0 0 ? S 22:11 0:00 \_ [cpuhp/0]
0 15 0.0 0.0 0 0 ? S 22:11 0:00 \_ [kdevtmpfs]
0 16 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [netns]
0 17 0.0 0.0 0 0 ? S 22:11 0:00 \_ [rcu_tasks_kthre]
0 18 0.0 0.0 0 0 ? S 22:11 0:00 \_ [kauditd]
0 19 0.0 0.0 0 0 ? S 22:11 0:00 \_ [khungtaskd]
0 20 0.0 0.0 0 0 ? S 22:11 0:00 \_ [oom_reaper]
0 21 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [writeback]
0 22 0.0 0.0 0 0 ? S 22:11 0:00 \_ [kcompactd0]
0 23 0.0 0.0 0 0 ? SN 22:11 0:00 \_ [ksmd]
0 24 0.0 0.0 0 0 ? SN 22:11 0:00 \_ [khugepaged]
0 116 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kintegrityd]
0 117 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kblockd]
0 118 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [blkcg_punt_bio]
0 119 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [tpm_dev_wq]
0 120 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ata_sff]
0 121 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [md]
0 122 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [edac-poller]
0 123 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [devfreq_wq]
0 124 0.0 0.0 0 0 ? S 22:11 0:00 \_ [watchdogd]
0 127 0.0 0.0 0 0 ? S 22:11 0:00 \_ [kswapd0]
0 128 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kworker/u3:0]
0 129 0.0 0.0 0 0 ? S 22:11 0:00 \_ [ecryptfs-kthrea]
0 132 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kthrotld]
0 133 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [acpi_thermal_pm]
0 134 0.0 0.0 0 0 ? S 22:11 0:00 \_ [scsi_eh_0]
0 135 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [scsi_tmf_0]
0 137 0.0 0.0 0 0 ? I 22:11 0:00 \_ [kworker/u2:2-ev]
0 138 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ipv6_addrconf]
0 150 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kworker/0:1H-kb]
0 151 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kstrp]
0 170 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [charger_manager]
0 221 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [cryptd]
0 346 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [raid5wq]
0 395 0.0 0.0 0 0 ? D 22:11 0:00 \_ [jbd2/sda1-8]
0 396 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ext4-rsv-conver]
0 428 0.0 0.0 0 0 ? S 22:11 0:00 \_ [hwrng]
0 476 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [iscsi_eh]
0 477 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib-comp-wq]
0 478 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib-comp-unb-wq]
0 479 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib_mcast]
0 480 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib_nl_sa_wq]
0 481 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [rdma_cm]
0 494 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop0]
0 497 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop1]
0 498 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop2]
0 520 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [nfit]
0 1185 0.0 0.0 4504 724 ? S 22:11 0:00 \_ bpfilter_umh
0 1963 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop3]
0 2000 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop4]
0 2890 0.0 0.0 0 0 ? S< 22:12 0:00 \_ [loop5]
0 32379 0.0 0.0 0 0 ? I 22:17 0:00 \_ [kworker/u2:1-ev]
0 16114 0.0 0.0 0 0 ? I 22:18 0:00 \_ [kworker/0:2-eve]
0 15224 0.0 0.0 0 0 ? I 22:23 0:00 \_ [kworker/u2:0-ev]
0 15228 0.0 0.0 0 0 ? I 22:23 0:00 \_ [kworker/u2:3-ev]
0 16377 0.0 0.0 0 0 ? I 22:23 0:00 \_ [kworker/0:1-eve]
0 1 0.7 0.5 225608 9380 ? Ss 22:11 0:05 /lib/systemd/systemd --system --deserialize 84 HOME=/ init=/sbin/init NETWORK_SKIP_ENSLAVED= recovery= TERM=vt220 drop_caps= BOOT_IMAGE=/boot/vmlinuz-5.3.0-1030-gcp PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 472 0.0 0.4 74600 7192 ? S<s 22:11 0:00 /lib/systemd/systemd-journald LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=472 LISTEN_FDS=4 LISTEN_FDNAMES=systemd-journald.socket:systemd-journald.socket:systemd-journald-audit.socket:systemd-journald-dev-log.socket INVOCATION_ID=36aa026ec644419b9ab5b2d3cf61c386
0 483 0.0 0.1 105900 1888 ? Ss 22:11 0:00 /sbin/lvmetad -f LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin LISTEN_PID=483 LISTEN_FDS=1 LISTEN_FDNAMES=lvm2-lvmetad.socket INVOCATION_ID=a96f52bfe85d4b5fb9f727271a094060 JOURNAL_STREAM=9:14837 SD_ACTIVATION=1
0 492 0.0 0.2 33836 3864 ? Ss 22:11 0:00 /lib/systemd/systemd-udevd LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=492 LISTEN_FDS=2 LISTEN_FDNAMES=systemd-udevd-control.socket:systemd-udevd-kernel.socket WATCHDOG_PID=492 WATCHDOG_USEC=180000000 INVOCATION_ID=e24146ec133e41a1bae164d87eeed0b1 JOURNAL_STREAM=9:15293
100 770 0.0 0.3 80076 5204 ? Ss 22:11 0:00 /lib/systemd/systemd-networkd LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=770 LISTEN_FDS=1 LISTEN_FDNAMES=systemd-networkd.socket WATCHDOG_PID=770 WATCHDOG_USEC=180000000 HOME=/run/systemd/netif LOGNAME=systemd-network USER=systemd-network INVOCATION_ID=93ff50f191aa46088aafaa028f716cb5 JOURNAL_STREAM=9:17215
101 807 0.0 0.3 70780 6016 ? Ss 22:11 0:00 /lib/systemd/systemd-resolved LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify WATCHDOG_PID=807 WATCHDOG_USEC=180000000 HOME=/run/systemd/resolve LOGNAME=systemd-resolve USER=systemd-resolve INVOCATION_ID=ce1647dcf35a40a0acc7fa5ded45c1f4 JOURNAL_STREAM=9:17488
0 975 0.0 0.0 161072 1604 ? Ssl 22:11 0:00 /usr/bin/lxcfs /var/lib/lxcfs/ LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=d5af5361a3294aebbaeece7f84a1e368 JOURNAL_STREAM=9:18685
0 999 0.0 0.1 31744 2940 ? Ss 22:11 0:00 /usr/sbin/cron -f LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=abedf5813ff34362bd96aefc4d08d471 JOURNAL_STREAM=9:19087
0 1006 0.0 0.3 288096 6524 ? Ssl 22:11 0:00 /usr/lib/accountsservice/accounts-daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fa7d6f995a0841b2b2e402c61f935a67 JOURNAL_STREAM=9:19250 GVFS_DISABLE_FUSE=1 GIO_USE_VFS=local GVFS_REMOTE_VOLUME_MONITOR_IGNORE=1
0 1015 0.0 0.7 170952 13528 ? Ssl 22:11 0:00 /usr/bin/python3 /usr/bin/networkd-dispatcher --run-startup-triggers LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify INVOCATION_ID=4bf2200def0849aabd624ddd1486b29d JOURNAL_STREAM=9:19411 networkd_dispatcher_args=--run-startup-triggers
103 1016 0.0 0.2 50236 4204 ? Ss 22:11 0:00 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin LISTEN_PID=1016 LISTEN_FDS=1 LISTEN_FDNAMES=dbus.socket SYSTEMD_NSS_BYPASS_BUS=1 INVOCATION_ID=ec6c3d2ab880456aae7cd5a8cc749c75 JOURNAL_STREAM=9:19483
102 1040 0.0 0.2 267264 4552 ? Ssl 22:11 0:00 /usr/sbin/rsyslogd -n LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=1040 LISTEN_FDS=1 LISTEN_FDNAMES=syslog.socket INVOCATION_ID=ef1b1284efac4165b36dec8f2622ad2c
1 1060 0.0 0.1 28328 2176 ? Ss 22:11 0:00 /usr/sbin/atd -f LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=7ac50ebbcbc144bd9d984f51a732cc6b JOURNAL_STREAM=9:19878
0 1086 0.0 0.3 70592 5900 ? Ss 22:11 0:00 /lib/systemd/systemd-logind LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify WATCHDOG_PID=1086 WATCHDOG_USEC=180000000 INVOCATION_ID=8b316ca2ecf7435f86f7ca8d5e48eaf0 JOURNAL_STREAM=9:20099
0 1107 0.0 0.3 288880 6120 ? Ssl 22:11 0:00 /usr/lib/policykit-1/polkitd --no-debug LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=2273886a6b5147aab5eea566d093d02c JOURNAL_STREAM=9:20330
0 1128 0.0 0.1 16408 2144 ttyS0 Ss+ 22:11 0:00 /sbin/agetty -o -p -- \u --keep-baud 115200,38400,9600 ttyS0 vt220 LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fb63f64993164a389d4bd6a20d8d9654 TERM=vt220 JOURNAL_STREAM=9:24020
0 1139 0.0 0.9 187676 16288 ? Ssl 22:11 0:00 /usr/bin/python3 /usr/share/unattended-upgrades/unattended-upgrade-shutdown --wait-for-signal LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=f2f5f9065b634cd4bf354e0ed44a323d JOURNAL_STREAM=9:20964
0 1168 0.0 0.0 14884 1712 tty1 Ss+ 22:11 0:00 /sbin/agetty -o -p -- \u --noclear tty1 linux PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=3279eaebd1bd4e9aa94ee388bf2ec944 TERM=linux JOURNAL_STREAM=9:24019
0 1228 0.0 0.0 4624 764 ? Ss 22:11 0:00 /bin/sh /usr/lib/sshguard/sshguard-journalctl -i /run/sshguard.pid -w /etc/sshguard/whitelist -a 40 -p 420 -s 1200 LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 JOURNAL_STREAM=9:21441 ENABLE_FIREWALL=1 LOGFILES=/var/log/auth.log WHITELIST=/etc/sshguard/whitelist ARGS=-a 40 -p 420 -s 1200
0 1229 0.0 0.3 69592 5812 ? S 22:11 0:00 \_ /bin/journalctl -afb -p info -n1 -o cat SYSLOG_FACILITY=4 SYSLOG_FACILITY=10 ARGS=-a 40 -p 420 -s 1200 JOURNAL_STREAM=9:21441 LOGFILES=/var/log/auth.log PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 LANG=C.UTF-8 WHITELIST=/etc/sshguard/whitelist PWD=/ ENABLE_FIREWALL=1
0 1230 0.0 0.1 16360 3068 ? Sl 22:11 0:00 \_ /usr/sbin/sshguard -i /run/sshguard.pid -w /etc/sshguard/whitelist -a 40 -p 420 -s 1200 ARGS=-a 40 -p 420 -s 1200 JOURNAL_STREAM=9:21441 LOGFILES=/var/log/auth.log PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 LANG=C.UTF-8 WHITELIST=/etc/sshguard/whitelist PWD=/ ENABLE_FIREWALL=1
0 1260 0.0 0.0 4624 832 ? S 22:11 0:00 \_ /bin/sh /usr/lib/x86_64-linux-gnu/sshg-fw ARGS=-a 40 -p 420 -s 1200 JOURNAL_STREAM=9:21441 LOGFILES=/var/log/auth.log PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 LANG=C.UTF-8 WHITELIST=/etc/sshguard/whitelist PWD=/ ENABLE_FIREWALL=1
0 1409 0.0 1.1 75092 19832 ? Ss 22:11 0:00 /usr/bin/python3 /usr/bin/google_network_daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=ad012a21443e49d69136850cf033ead3 TERM=vt220 JOURNAL_STREAM=9:22300
0 1410 0.0 1.1 79724 20408 ? Ss 22:11 0:00 /usr/bin/python3 /usr/bin/google_accounts_daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=984b3536b0464fada84c2c1e3e084156 TERM=vt220 JOURNAL_STREAM=9:22390
0 1411 0.0 1.0 75148 18000 ? Ss 22:11 0:00 /usr/bin/python3 /usr/bin/google_clock_skew_daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=34aaf517494f4c9ca8b6b2209a03748b TERM=vt220 JOURNAL_STREAM=9:22482
0 1422 0.0 0.2 72296 4944 ? Ss 22:11 0:00 /usr/sbin/sshd -D LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify INVOCATION_ID=9e7ffcc7be364602a3dcf1002c0415f9 JOURNAL_STREAM=9:22622 SSHD_OPTS=
0 2928 0.0 0.3 107980 5192 ? Ss 22:12 0:00 \_ sshd: ktdw73 [priv] =
1005 3004 0.0 0.1 107980 2580 ? S 22:13 0:00 | \_ sshd: ktdw73@pts/0 =
1005 3005 0.0 0.2 23112 5100 pts/0 Ss 22:13 0:00 | \_ -bash LANG=C.UTF-8 USER=ktdw73 LOGNAME=ktdw73 HOME=/home/ktdw73 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/ktdw73 SHELL=/bin/bash SSH_CLIENT=92.196.116.34 62337 22 SSH_CONNECTION=92.196.116.34 62337 10.180.0.2 22 SSH_TTY=/dev/pts/0 TERM=xterm-256color XDG_SESSION_ID=1 XDG_RUNTIME_DIR=/run/user/1005
0 3114 0.0 0.2 68300 3988 pts/0 S 22:14 0:00 | \_ sudo -i SSH_CONNECTION=92.196.116.34 62337 10.180.0.2 22 LANG=C.UTF-8 XDG_SESSION_ID=1 USER=ktdw73 PWD=/home/ktdw73 HOME=/home/ktdw73 SSH_CLIENT=92.196.116.34 62337 22 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SSH_TTY=/dev/pts/0 MAIL=/var/mail/ktdw73 TERM=xterm-256color SHELL=/bin/bash SHLVL=1 LOGNAME=ktdw73 XDG_RUNTIME_DIR=/run/user/1005 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin _=/usr/bin/sudo
0 3116 0.0 0.2 23216 5120 pts/0 S 22:14 0:00 | \_ -bash LANG=C.UTF-8 HOME=/root TERM=xterm-256color PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin SHELL=/bin/bash LOGNAME=root USER=root USERNAME=root MAIL=/var/mail/root SHELL=/bin/bash SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 SUDO_UID=1005 SUDO_GID=1006
0 3715 0.0 0.1 13440 3184 pts/0 S+ 22:15 0:00 | \_ /bin/bash ./scan.sh run_scan 1 LANG=C.UTF-8 SUDO_GID=1006 USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73 HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=./scan.sh OLDPWD=/root
0 21856 2.0 0.2 14232 4040 pts/0 S+ 22:24 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/local/bin/otseca
0 22091 0.0 0.1 14100 2496 pts/0 S+ 22:24 0:00 | | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/local/bin/otseca
0 22096 0.0 0.1 14100 2684 pts/0 S+ 22:24 0:00 | | | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/local/bin/otseca
0 22097 0.0 0.2 40428 3888 pts/0 R+ 22:24 0:00 | | | \_ ps -auxenf LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/otseca USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root tasks_type=system,kernel,permissions,services,network,distro,external SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=3 ignore_errors=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin _=/bin/ps
0 22092 0.0 0.1 14232 2752 pts/0 S+ 22:24 0:00 | | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/local/bin/otseca
0 22093 12.0 0.0 25440 976 pts/0 R+ 22:24 0:00 | | \_ ps a LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/otseca USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root tasks_type=system,kernel,permissions,services,network,distro,external SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=3 ignore_errors=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin _=/bin/ps
0 22094 0.0 0.1 26060 3068 pts/0 S+ 22:24 0:00 | | \_ awk {print $1} LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/otseca USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root tasks_type=system,kernel,permissions,services,network,distro,external SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=3 ignore_errors=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin _=/usr/bin/awk
0 22095 0.0 0.0 14852 1056 pts/0 S+ 22:24 0:00 | | \_ grep -w 22091 LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/otseca USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root tasks_type=system,kernel,permissions,services,network,distro,external SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=3 ignore_errors=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin _=/bin/grep
0 21857 0.0 0.0 7924 780 pts/0 S+ 22:24 0:00 | \_ tee otseca-1.log LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/bin/tee
0 22026 0.0 0.3 72300 5712 ? Ss 22:24 0:00 \_ sshd: [accepted] =
109 22027 0.0 0.1 72300 3044 ? S 22:24 0:00 \_ sshd: [net] =
0 1859 0.1 4.5 196748 79232 ? S 22:11 0:01 python2 -c from pyovpn.sagent.sagent_entry import openvpnas ; openvpnas() --logfile=/var/log/openvpnas.log --pidfile=/run/openvpnas.pid LD_LIBRARY_PATH=/usr/local/openvpn_as/lib LANG=C.UTF-8 INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461 PWD=/ JOURNAL_STREAM=9:25200 OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf PYOVPN_CMDNAME=openvpnas OPENVPN_AS_BASE=/usr/local/openvpn_as AS_VERSION=2.8.5 AS_BUILD=f4ad562b SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/bin/python2
0 2155 0.0 2.7 138352 47968 ? S 22:11 0:00 \_ /usr/bin/python2 -c from pyovpn.log.logworker import start ; start() LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2170 0.4 3.5 145668 61868 ? S 22:11 0:03 \_ /usr/bin/python2 -c from pyovpn.cserv.wserv_entry import start ; start() -no -u openvpn_as -g openvpn_as --pidfile /usr/local/openvpn_as/etc/tmp/wserv.pid -r epoll LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
0 2589 0.0 2.1 115392 36760 ? S 22:11 0:00 \_ /usr/bin/python2 -c from pyovpn.sagent.iptworker import start6 ; start6() LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
0 2654 0.0 2.1 115648 36792 ? S 22:11 0:00 \_ /usr/bin/python2 -c from pyovpn.sagent.iptworker import start ; start() LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2665 0.0 0.2 30364 5164 ? S 22:11 0:00 \_ openvpn-openssl --errors-to-stderr --config stdin LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2677 0.0 0.0 29940 680 ? S 22:11 0:00 | \_ openvpn-openssl --errors-to-stderr --config stdin LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2691 0.0 0.1 30088 3432 ? S 22:11 0:00 \_ openvpn-openssl --errors-to-stderr --config stdin LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1005 2938 0.0 0.4 76684 7520 ? Ss 22:13 0:00 /lib/systemd/systemd --user LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify HOME=/home/ktdw73 LOGNAME=ktdw73 USER=ktdw73 SHELL=/bin/bash INVOCATION_ID=a41fc191e461434fbf07191107d2e279 JOURNAL_STREAM=9:31789 XDG_RUNTIME_DIR=/run/user/1005
1005 2941 0.0 0.1 194000 2768 ? S 22:13 0:00 \_ (sd-pam) HOME=/ init=/sbin/init NETWORK_SKIP_ENSLAVED= recovery= TERM=vt220 drop_caps= BOOT_IMAGE=/boot/vmlinuz-5.3.0-1030-gcp PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 3019 0.0 0.0 4624 784 ? Ss 22:13 0:00 /bin/sh /usr/lib/apt/apt.systemd.daily install LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=838eac975fc249efb2e6085b0afd5987 JOURNAL_STREAM=9:32287
0 3034 0.0 0.0 4624 1684 ? S 22:13 0:00 \_ /bin/sh /usr/lib/apt/apt.systemd.daily lock_is_held install JOURNAL_STREAM=9:32287 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=838eac975fc249efb2e6085b0afd5987 LANG=C.UTF-8 PWD=/
0 3065 33.1 9.2 413608 159368 ? Sl 22:13 3:35 \_ /usr/bin/python3 /usr/bin/unattended-upgrade OLDPWD=/ JOURNAL_STREAM=9:32287 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=838eac975fc249efb2e6085b0afd5987 LANG=C.UTF-8 PWD=/var/backups
0 21766 8.0 6.3 413608 109476 ? S 22:23 0:00 \_ /usr/bin/python3 /usr/bin/unattended-upgrade OLDPWD=/ JOURNAL_STREAM=9:32287 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=838eac975fc249efb2e6085b0afd5987 LANG=C.UTF-8 PWD=/var/backups
0 22032 5.0 1.1 42592 19972 pts/1 Ss+ 22:24 0:00 \_ /usr/bin/dpkg --status-fd 12 --no-triggers --unpack --auto-deconfigure /var/cache/apt/archives/uuid-runtime_2.31.1-0.4ubuntu3.7_amd64.deb OLDPWD=/ JOURNAL_STREAM=9:32287 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=838eac975fc249efb2e6085b0afd5987 LANG=C.UTF-8 PWD=/var/backups DEBIAN_FRONTEND=noninteractive APT_LISTCHANGES_FRONTEND=none DPKG_COLORS=never DPKG_FRONTEND_LOCKED=true
111 16129 0.0 0.1 101348 2796 ? S 22:18 0:00 /usr/sbin/chronyd SYNC_IN_CONTAINER=no JOURNAL_STREAM=9:82797 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=782349a08d70491c9452ed1bc32fefb5 LANG=C.UTF-8 PWD=/ DAEMON_OPTS=
0 16310 2.2 1.6 638736 28936 ? Ssl 22:23 0:01 /usr/lib/snapd/snapd LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=16310 LISTEN_FDS=2 LISTEN_FDNAMES=snapd.socket:snapd.socket WATCHDOG_PID=16310 WATCHDOG_USEC=300000000 INVOCATION_ID=08074b6510ae44d493d3eaf1b007b1f0 JOURNAL_STREAM=9:147691</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _grep "^\s*linux" /boot/grub/grub.*</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> linux /boot/vmlinuz-5.3.0-1030-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro console=ttyS0
linux /boot/vmlinuz-5.3.0-1030-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro console=ttyS0
linux /boot/vmlinuz-5.3.0-1030-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro recovery nomodeset </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lspci</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>00:00.0 Host bridge: Intel Corporation 440FX - 82441FX PMC [Natoma] (rev 02)
00:01.0 ISA bridge: Intel Corporation 82371AB/EB/MB PIIX4 ISA (rev 03)
00:01.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 03)
00:03.0 Non-VGA unclassified device: Red Hat, Inc. Virtio SCSI
00:04.0 Ethernet controller: Red Hat, Inc. Virtio network device
00:05.0 Unclassified device [00ff]: Red Hat, Inc. Virtio RNG</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsblk</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
loop0 7:0 0 96.5M 1 loop /snap/core/9436
loop1 7:1 0 117.5M 1 loop /snap/google-cloud-sdk/139
loop2 7:2 0 55M 1 loop /snap/core18/1754
loop3 7:3 0 55.4M 1 loop /snap/core18/1944
loop4 7:4 0 97.9M 1 loop /snap/core/10583
loop5 7:5 0 150.4M 1 loop /snap/google-cloud-sdk/163
sda 8:0 0 10G 0 disk
├─sda1 8:1 0 9.9G 0 part /
├─sda14 8:14 0 4M 0 part
└─sda15 8:15 0 106M 0 part /boot/efi</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec df -H</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Filesystem Size Used Avail Use% Mounted on
udev 860M 0 860M 0% /dev
tmpfs 177M 5.4M 172M 4% /run
/dev/sda1 11G 2.8G 7.5G 28% /
tmpfs 883M 0 883M 0% /dev/shm
tmpfs 5.3M 0 5.3M 0% /run/lock
tmpfs 883M 0 883M 0% /sys/fs/cgroup
/dev/loop0 102M 102M 0 100% /snap/core/9436
/dev/loop1 124M 124M 0 100% /snap/google-cloud-sdk/139
/dev/loop2 58M 58M 0 100% /snap/core18/1754
/dev/sda15 110M 3.8M 106M 4% /boot/efi
/dev/loop3 59M 59M 0 100% /snap/core18/1944
/dev/loop4 103M 103M 0 100% /snap/core/10583
/dev/loop5 158M 158M 0 100% /snap/google-cloud-sdk/163
tmpfs 177M 0 177M 0% /run/user/1005</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec mount</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)
proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
udev on /dev type devtmpfs (rw,nosuid,relatime,size=839780k,nr_inodes=209945,mode=755)
devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)
tmpfs on /run type tmpfs (rw,nosuid,noexec,relatime,size=172312k,mode=755)
/dev/sda1 on / type ext4 (rw,relatime)
securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)
tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)
tmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)
tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
cgroup on /sys/fs/cgroup/unified type cgroup2 (rw,nosuid,nodev,noexec,relatime)
cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,name=systemd)
pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
efivarfs on /sys/firmware/efi/efivars type efivarfs (rw,nosuid,nodev,noexec,relatime)
cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)
cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)
cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)
cgroup on /sys/fs/cgroup/rdma type cgroup (rw,nosuid,nodev,noexec,relatime,rdma)
cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
cgroup on /sys/fs/cgroup/hugetlb type cgroup (rw,nosuid,nodev,noexec,relatime,hugetlb)
hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime,pagesize=2M)
mqueue on /dev/mqueue type mqueue (rw,relatime)
systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=37,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=14307)
debugfs on /sys/kernel/debug type debugfs (rw,relatime)
configfs on /sys/kernel/config type configfs (rw,relatime)
fusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)
/var/lib/snapd/snaps/core_9436.snap on /snap/core/9436 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/google-cloud-sdk_139.snap on /snap/google-cloud-sdk/139 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/core18_1754.snap on /snap/core18/1754 type squashfs (ro,nodev,relatime,x-gdu.hide)
/dev/sda15 on /boot/efi type vfat (rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=iso8859-1,shortname=mixed,errors=remount-ro)
lxcfs on /var/lib/lxcfs type fuse.lxcfs (rw,nosuid,nodev,relatime,user_id=0,group_id=0,allow_other)
/var/lib/snapd/snaps/core18_1944.snap on /snap/core18/1944 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/core_10583.snap on /snap/core/10583 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/google-cloud-sdk_163.snap on /snap/google-cloud-sdk/163 type squashfs (ro,nodev,relatime,x-gdu.hide)
tmpfs on /run/user/1005 type tmpfs (rw,nosuid,nodev,relatime,size=172308k,mode=700,uid=1005,gid=1006)
binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec sestatus</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>OpenVPN Access Server Appliance 2.8.5 \n \l</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue.net</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Ubuntu 18.04.4 LTS</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/motd</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec printenv</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>LANG=C.UTF-8
SUDO_GID=1006
OLDPWD=/home/ktdw73/scans/otseca
USERNAME=root
SUDO_COMMAND=/bin/bash
USER=root
PWD=/home/ktdw73/scans/otseca
HOME=/root
tasks_type=system,kernel,permissions,services,network,distro,external
SUDO_USER=ktdw73
XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop
SUDO_UID=1005
MAIL=/var/mail/root
SHELL=/bin/bash
TERM=xterm-256color
SHLVL=3
ignore_errors=1
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
_=/usr/bin/printenv</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec crontab -u root -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,330 @@
html {
box-sizing: border-box;
font-family: sans-serif;
line-height: 1.15;
-webkit-text-size-adjust: 100%;
-ms-text-size-adjust: 100%;
-ms-overflow-style: scrollbar;
-webkit-tap-highlight-color: transparent;
}
*,
*::before,
*::after {
box-sizing: inherit;
}
@-ms-viewport {
width: device-width;
}
article, aside, dialog, figcaption, figure, footer, header, hgroup, main, nav, section {
display: block;
}
body {
margin: 0;
font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif;
font-size: 1rem;
font-weight: normal;
line-height: 1.5;
color: #212529;
background-color: #fff;
}
[tabindex="-1"]:focus {
outline: none !important;
}
hr {
box-sizing: content-box;
height: 0;
overflow: visible;
}
h1, h2, h3, h4, h5, h6 {
margin-top: 0;
margin-bottom: .5rem;
}
p {
margin-top: 0;
margin-bottom: 1rem;
}
abbr[title],
abbr[data-original-title] {
text-decoration: underline;
-webkit-text-decoration: underline dotted;
text-decoration: underline dotted;
cursor: help;
border-bottom: 0;
}
address {
margin-bottom: 1rem;
font-style: normal;
line-height: inherit;
}
ol,
ul,
dl {
margin-top: 0;
margin-bottom: 1rem;
}
ol ol,
ul ul,
ol ul,
ul ol {
margin-bottom: 0;
}
dt {
font-weight: bold;
}
dd {
margin-bottom: .5rem;
margin-left: 0;
}
blockquote {
margin: 0 0 1rem;
}
dfn {
font-style: italic;
}
b,
strong {
font-weight: bolder;
}
small {
font-size: 80%;
}
sub,
sup {
position: relative;
font-size: 75%;
line-height: 0;
vertical-align: baseline;
}
sub {
bottom: -.25em;
}
sup {
top: -.5em;
}
a {
color: #007bff;
text-decoration: none;
background-color: transparent;
-webkit-text-decoration-skip: objects;
}
a:hover {
color: #0056b3;
text-decoration: underline;
}
a:not([href]):not([tabindex]) {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus, a:not([href]):not([tabindex]):hover {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus {
outline: 0;
}
pre,
code,
kbd,
samp {
font-family: monospace, monospace;
font-size: 1em;
}
pre {
margin-top: 0;
margin-bottom: 1rem;
overflow: auto;
}
figure {
margin: 0 0 1rem;
}
img {
vertical-align: middle;
border-style: none;
}
svg:not(:root) {
overflow: hidden;
}
a,
area,
button,
[role="button"],
input,
label,
select,
summary,
textarea {
-ms-touch-action: manipulation;
touch-action: manipulation;
}
table {
border-collapse: collapse;
}
caption {
padding-top: 0.75rem;
padding-bottom: 0.75rem;
color: #868e96;
text-align: left;
caption-side: bottom;
}
th {
text-align: left;
}
label {
display: inline-block;
margin-bottom: .5rem;
}
button:focus {
outline: 1px dotted;
outline: 5px auto -webkit-focus-ring-color;
}
input,
button,
select,
optgroup,
textarea {
margin: 0;
font-family: inherit;
font-size: inherit;
line-height: inherit;
}
button,
input {
overflow: visible;
}
button,
select {
text-transform: none;
}
button,
html [type="button"],
[type="reset"],
[type="submit"] {
-webkit-appearance: button;
}
button::-moz-focus-inner,
[type="button"]::-moz-focus-inner,
[type="reset"]::-moz-focus-inner,
[type="submit"]::-moz-focus-inner {
padding: 0;
border-style: none;
}
input[type="radio"],
input[type="checkbox"] {
box-sizing: border-box;
padding: 0;
}
input[type="date"],
input[type="time"],
input[type="datetime-local"],
input[type="month"] {
-webkit-appearance: listbox;
}
textarea {
overflow: auto;
resize: vertical;
}
fieldset {
min-width: 0;
padding: 0;
margin: 0;
border: 0;
}
legend {
display: block;
width: 100%;
max-width: 100%;
padding: 0;
margin-bottom: .5rem;
font-size: 1.5rem;
line-height: inherit;
color: inherit;
white-space: normal;
}
progress {
vertical-align: baseline;
}
[type="number"]::-webkit-inner-spin-button,
[type="number"]::-webkit-outer-spin-button {
height: auto;
}
[type="search"] {
outline-offset: -2px;
-webkit-appearance: none;
}
[type="search"]::-webkit-search-cancel-button,
[type="search"]::-webkit-search-decoration {
-webkit-appearance: none;
}
::-webkit-file-upload-button {
font: inherit;
-webkit-appearance: button;
}
output {
display: inline-block;
}
summary {
display: list-item;
}
template {
display: none;
}
[hidden] {
display: none !important;
}
/*# sourceMappingURL=bootstrap-reboot.css.map */

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,2 @@
html{box-sizing:border-box;font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:transparent}*,::after,::before{box-sizing:inherit}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#212529;background-color:#fff}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent;-webkit-text-decoration-skip:objects}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus{outline:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg:not(:root){overflow:hidden}[role=button],a,area,button,input,label,select,summary,textarea{-ms-touch-action:manipulation;touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#868e96;text-align:left;caption-side:bottom}th{text-align:left}label{display:inline-block;margin-bottom:.5rem}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{display:block;width:100%;max-width:100%;padding:0;margin-bottom:.5rem;font-size:1.5rem;line-height:inherit;color:inherit;white-space:normal}progress{vertical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item}template{display:none}[hidden]{display:none!important}
/*# sourceMappingURL=bootstrap-reboot.min.css.map */

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,539 @@
/**!
* @fileOverview Kickass library to create and place poppers near their reference elements.
* @version 1.1.5
* @license
* Copyright (c) 2016 Federico Zivolo and contributors
*
* Permission is hereby granted, free of charge, to any person obtaining a copy
* of this software and associated documentation files (the "Software"), to deal
* in the Software without restriction, including without limitation the rights
* to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
* copies of the Software, and to permit persons to whom the Software is
* furnished to do so, subject to the following conditions:
*
* The above copyright notice and this permission notice shall be included in all
* copies or substantial portions of the Software.
*
* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
* FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
* AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
* LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
(function (global, factory) {
typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('popper.js')) :
typeof define === 'function' && define.amd ? define(['popper.js'], factory) :
(global.Tooltip = factory(global.Popper));
}(this, (function (Popper) { 'use strict';
Popper = Popper && 'default' in Popper ? Popper['default'] : Popper;
/**
* Check if the given variable is a function
* @method
* @memberof Popper.Utils
* @argument {Any} functionToCheck - variable to check
* @returns {Boolean} answer to: is a function?
*/
function isFunction(functionToCheck) {
var getType = {};
return functionToCheck && getType.toString.call(functionToCheck) === '[object Function]';
}
var classCallCheck = function (instance, Constructor) {
if (!(instance instanceof Constructor)) {
throw new TypeError("Cannot call a class as a function");
}
};
var createClass = function () {
function defineProperties(target, props) {
for (var i = 0; i < props.length; i++) {
var descriptor = props[i];
descriptor.enumerable = descriptor.enumerable || false;
descriptor.configurable = true;
if ("value" in descriptor) descriptor.writable = true;
Object.defineProperty(target, descriptor.key, descriptor);
}
}
return function (Constructor, protoProps, staticProps) {
if (protoProps) defineProperties(Constructor.prototype, protoProps);
if (staticProps) defineProperties(Constructor, staticProps);
return Constructor;
};
}();
var _extends = Object.assign || function (target) {
for (var i = 1; i < arguments.length; i++) {
var source = arguments[i];
for (var key in source) {
if (Object.prototype.hasOwnProperty.call(source, key)) {
target[key] = source[key];
}
}
}
return target;
};
var DEFAULT_OPTIONS = {
container: false,
delay: 0,
html: false,
placement: 'top',
title: '',
template: '<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',
trigger: 'hover focus',
offset: 0
};
var Tooltip = function () {
/**
* Create a new Tooltip.js instance
* @class Tooltip
* @param {HTMLElement} reference - The DOM node used as reference of the tooltip (it can be a jQuery element).
* @param {Object} options
* @param {String} options.placement=bottom
* Placement of the popper accepted values: `top(-start, -end), right(-start, -end), bottom(-start, -end),
* left(-start, -end)`
* @param {HTMLElement|String|false} options.container=false - Append the tooltip to a specific element.
* @param {Number|Object} options.delay=0
* Delay showing and hiding the tooltip (ms) - does not apply to manual trigger type.
* If a number is supplied, delay is applied to both hide/show.
* Object structure is: `{ show: 500, hide: 100 }`
* @param {Boolean} options.html=false - Insert HTML into the tooltip. If false, the content will inserted with `innerText`.
* @param {String|PlacementFunction} options.placement='top' - One of the allowed placements, or a function returning one of them.
* @param {String} [options.template='<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>']
* Base HTML to used when creating the tooltip.
* The tooltip's `title` will be injected into the `.tooltip-inner` or `.tooltip__inner`.
* `.tooltip-arrow` or `.tooltip__arrow` will become the tooltip's arrow.
* The outermost wrapper element should have the `.tooltip` class.
* @param {String|HTMLElement|TitleFunction} options.title='' - Default title value if `title` attribute isn't present.
* @param {String} [options.trigger='hover focus']
* How tooltip is triggered - click, hover, focus, manual.
* You may pass multiple triggers; separate them with a space. `manual` cannot be combined with any other trigger.
* @param {HTMLElement} options.boundariesElement
* The element used as boundaries for the tooltip. For more information refer to Popper.js'
* [boundariesElement docs](https://popper.js.org/popper-documentation.html)
* @param {Number|String} options.offset=0 - Offset of the tooltip relative to its reference. For more information refer to Popper.js'
* [offset docs](https://popper.js.org/popper-documentation.html)
* @param {Object} options.popperOptions={} - Popper options, will be passed directly to popper instance. For more information refer to Popper.js'
* [options docs](https://popper.js.org/popper-documentation.html)
* @return {Object} instance - The generated tooltip instance
*/
function Tooltip(reference, options) {
classCallCheck(this, Tooltip);
_initialiseProps.call(this);
// apply user options over default ones
options = _extends({}, DEFAULT_OPTIONS, options);
reference.jquery && (reference = reference[0]);
// cache reference and options
this.reference = reference;
this.options = options;
// get events list
var events = typeof options.trigger === 'string' ? options.trigger.split(' ').filter(function (trigger) {
return ['click', 'hover', 'focus'].indexOf(trigger) !== -1;
}) : [];
// set initial state
this._isOpen = false;
// set event listeners
this._setEventListeners(reference, events, options);
}
//
// Public methods
//
/**
* Reveals an element's tooltip. This is considered a "manual" triggering of the tooltip.
* Tooltips with zero-length titles are never displayed.
* @method Tooltip#show
* @memberof Tooltip
*/
/**
* Hides an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#hide
* @memberof Tooltip
*/
/**
* Hides and destroys an elements tooltip.
* @method Tooltip#dispose
* @memberof Tooltip
*/
/**
* Toggles an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#toggle
* @memberof Tooltip
*/
//
// Defaults
//
//
// Private methods
//
createClass(Tooltip, [{
key: '_create',
/**
* Creates a new tooltip node
* @memberof Tooltip
* @private
* @param {HTMLElement} reference
* @param {String} template
* @param {String|HTMLElement|TitleFunction} title
* @param {Boolean} allowHtml
* @return {HTMLelement} tooltipNode
*/
value: function _create(reference, template, title, allowHtml) {
// create tooltip element
var tooltipGenerator = window.document.createElement('div');
tooltipGenerator.innerHTML = template.trim();
var tooltipNode = tooltipGenerator.childNodes[0];
// add unique ID to our tooltip (needed for accessibility reasons)
tooltipNode.id = 'tooltip_' + Math.random().toString(36).substr(2, 10);
// set initial `aria-hidden` state to `false` (it's visible!)
tooltipNode.setAttribute('aria-hidden', 'false');
// add title to tooltip
var titleNode = tooltipGenerator.querySelector(this.innerSelector);
if (title.nodeType === 1) {
// if title is a node, append it only if allowHtml is true
allowHtml && titleNode.appendChild(title);
} else if (isFunction(title)) {
// if title is a function, call it and set innerText or innerHtml depending by `allowHtml` value
var titleText = title.call(reference);
allowHtml ? titleNode.innerHTML = titleText : titleNode.innerText = titleText;
} else {
// if it's just a simple text, set innerText or innerHtml depending by `allowHtml` value
allowHtml ? titleNode.innerHTML = title : titleNode.innerText = title;
}
// return the generated tooltip node
return tooltipNode;
}
}, {
key: '_show',
value: function _show(reference, options) {
// don't show if it's already visible
if (this._isOpen) {
return this;
}
this._isOpen = true;
// if the tooltipNode already exists, just show it
if (this._tooltipNode) {
this._tooltipNode.style.display = '';
this._tooltipNode.setAttribute('aria-hidden', 'false');
this.popperInstance.update();
return this;
}
// get title
var title = reference.getAttribute('title') || options.title;
// don't show tooltip if no title is defined
if (!title) {
return this;
}
// create tooltip node
var tooltipNode = this._create(reference, options.template, title, options.html);
// Add `aria-describedby` to our reference element for accessibility reasons
reference.setAttribute('aria-describedby', tooltipNode.id);
// append tooltip to container
var container = this._findContainer(options.container, reference);
this._append(tooltipNode, container);
var popperOptions = _extends({}, options.popperOptions, {
placement: options.placement
});
popperOptions.modifiers = _extends({}, popperOptions.modifiers, {
arrow: {
element: this.arrowSelector
}
});
if (options.boundariesElement) {
popperOptions.modifiers.preventOverflow = {
boundariesElement: options.boundariesElement
};
}
this.popperInstance = new Popper(reference, tooltipNode, popperOptions);
this._tooltipNode = tooltipNode;
return this;
}
}, {
key: '_hide',
value: function _hide() /*reference, options*/{
// don't hide if it's already hidden
if (!this._isOpen) {
return this;
}
this._isOpen = false;
// hide tooltipNode
this._tooltipNode.style.display = 'none';
this._tooltipNode.setAttribute('aria-hidden', 'true');
return this;
}
}, {
key: '_dispose',
value: function _dispose() {
var _this = this;
if (this._tooltipNode) {
this._hide();
// destroy instance
this.popperInstance.destroy();
// remove event listeners
this._events.forEach(function (_ref) {
var func = _ref.func,
event = _ref.event;
_this.reference.removeEventListener(event, func);
});
this._events = [];
// destroy tooltipNode
this._tooltipNode.parentNode.removeChild(this._tooltipNode);
this._tooltipNode = null;
}
return this;
}
}, {
key: '_findContainer',
value: function _findContainer(container, reference) {
// if container is a query, get the relative element
if (typeof container === 'string') {
container = window.document.querySelector(container);
} else if (container === false) {
// if container is `false`, set it to reference parent
container = reference.parentNode;
}
return container;
}
/**
* Append tooltip to container
* @memberof Tooltip
* @private
* @param {HTMLElement} tooltip
* @param {HTMLElement|String|false} container
*/
}, {
key: '_append',
value: function _append(tooltipNode, container) {
container.appendChild(tooltipNode);
}
}, {
key: '_setEventListeners',
value: function _setEventListeners(reference, events, options) {
var _this2 = this;
var directEvents = [];
var oppositeEvents = [];
events.forEach(function (event) {
switch (event) {
case 'hover':
directEvents.push('mouseenter');
oppositeEvents.push('mouseleave');
break;
case 'focus':
directEvents.push('focus');
oppositeEvents.push('blur');
break;
case 'click':
directEvents.push('click');
oppositeEvents.push('click');
break;
}
});
// schedule show tooltip
directEvents.forEach(function (event) {
var func = function func(evt) {
if (_this2._isOpen === true) {
return;
}
evt.usedByTooltip = true;
_this2._scheduleShow(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
// schedule hide tooltip
oppositeEvents.forEach(function (event) {
var func = function func(evt) {
if (evt.usedByTooltip === true) {
return;
}
_this2._scheduleHide(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
}
}, {
key: '_scheduleShow',
value: function _scheduleShow(reference, delay, options /*, evt */) {
var _this3 = this;
// defaults to 0
var computedDelay = delay && delay.show || delay || 0;
window.setTimeout(function () {
return _this3._show(reference, options);
}, computedDelay);
}
}, {
key: '_scheduleHide',
value: function _scheduleHide(reference, delay, options, evt) {
var _this4 = this;
// defaults to 0
var computedDelay = delay && delay.hide || delay || 0;
window.setTimeout(function () {
if (_this4._isOpen === false) {
return;
}
if (!document.body.contains(_this4._tooltipNode)) {
return;
}
// if we are hiding because of a mouseleave, we must check that the new
// reference isn't the tooltip, because in this case we don't want to hide it
if (evt.type === 'mouseleave') {
var isSet = _this4._setTooltipNodeEvent(evt, reference, delay, options);
// if we set the new event, don't hide the tooltip yet
// the new event will take care to hide it if necessary
if (isSet) {
return;
}
}
_this4._hide(reference, options);
}, computedDelay);
}
}]);
return Tooltip;
}();
/**
* Placement function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback PlacementFunction
* @param {HTMLElement} tooltip - tooltip DOM node.
* @param {HTMLElement} reference - reference DOM node.
* @return {String} placement - One of the allowed placement options.
*/
/**
* Title function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback TitleFunction
* @return {String} placement - The desired title.
*/
var _initialiseProps = function _initialiseProps() {
var _this5 = this;
this.show = function () {
return _this5._show(_this5.reference, _this5.options);
};
this.hide = function () {
return _this5._hide();
};
this.dispose = function () {
return _this5._dispose();
};
this.toggle = function () {
if (_this5._isOpen) {
return _this5.hide();
} else {
return _this5.show();
}
};
this.arrowSelector = '.tooltip-arrow, .tooltip__arrow';
this.innerSelector = '.tooltip-inner, .tooltip__inner';
this._events = [];
this._setTooltipNodeEvent = function (evt, reference, delay, options) {
var relatedreference = evt.relatedreference || evt.toElement;
var callback = function callback(evt2) {
var relatedreference2 = evt2.relatedreference || evt2.toElement;
// Remove event listener after call
_this5._tooltipNode.removeEventListener(evt.type, callback);
// If the new reference is not the reference element
if (!reference.contains(relatedreference2)) {
// Schedule to hide tooltip
_this5._scheduleHide(reference, options.delay, options, evt2);
}
};
if (_this5._tooltipNode.contains(relatedreference)) {
// listen to mouseleave on the tooltip element to be able to hide the tooltip
_this5._tooltipNode.addEventListener(evt.type, callback);
return true;
}
return false;
};
};
return Tooltip;
})));
//# sourceMappingURL=tooltip.js.map

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,112 @@
/*
* Container style
*/
.ps {
overflow: hidden !important;
overflow-anchor: none;
-ms-overflow-style: none;
touch-action: auto;
-ms-touch-action: auto;
}
/*
* Scrollbar rail styles
*/
.ps__rail-x {
display: none;
opacity: 0;
transition: background-color .2s linear, opacity .2s linear;
-webkit-transition: background-color .2s linear, opacity .2s linear;
height: 15px;
/* there must be 'bottom' or 'top' for ps__rail-x */
bottom: 0px;
/* please don't change 'position' */
position: absolute;
}
.ps__rail-y {
display: none;
opacity: 0;
transition: background-color .2s linear, opacity .2s linear;
-webkit-transition: background-color .2s linear, opacity .2s linear;
width: 15px;
/* there must be 'right' or 'left' for ps__rail-y */
right: 0;
/* please don't change 'position' */
position: absolute;
}
.ps--active-x > .ps__rail-x,
.ps--active-y > .ps__rail-y {
display: block;
background-color: transparent;
}
.ps:hover > .ps__rail-x,
.ps:hover > .ps__rail-y,
.ps--focus > .ps__rail-x,
.ps--focus > .ps__rail-y,
.ps--scrolling-x > .ps__rail-x,
.ps--scrolling-y > .ps__rail-y {
opacity: 0.6;
}
.ps__rail-x:hover,
.ps__rail-y:hover,
.ps__rail-x:focus,
.ps__rail-y:focus {
background-color: #eee;
opacity: 0.9;
}
/*
* Scrollbar thumb styles
*/
.ps__thumb-x {
background-color: #aaa;
border-radius: 6px;
transition: background-color .2s linear, height .2s ease-in-out;
-webkit-transition: background-color .2s linear, height .2s ease-in-out;
height: 6px;
/* there must be 'bottom' for ps__thumb-x */
bottom: 2px;
/* please don't change 'position' */
position: absolute;
}
.ps__thumb-y {
background-color: #aaa;
border-radius: 6px;
transition: background-color .2s linear, width .2s ease-in-out;
-webkit-transition: background-color .2s linear, width .2s ease-in-out;
width: 6px;
/* there must be 'right' for ps__thumb-y */
right: 2px;
/* please don't change 'position' */
position: absolute;
}
.ps__rail-x:hover > .ps__thumb-x,
.ps__rail-x:focus > .ps__thumb-x {
background-color: #999;
height: 11px;
}
.ps__rail-y:hover > .ps__thumb-y,
.ps__rail-y:focus > .ps__thumb-y {
background-color: #999;
width: 11px;
}
/* MS supports */
@supports (-ms-overflow-style: none) {
.ps {
overflow: auto !important;
}
}
@media screen and (-ms-high-contrast: active), (-ms-high-contrast: none) {
.ps {
overflow: auto !important;
}
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,484 @@
.select2-container {
box-sizing: border-box;
display: inline-block;
margin: 0;
position: relative;
vertical-align: middle; }
.select2-container .select2-selection--single {
box-sizing: border-box;
cursor: pointer;
display: block;
height: 28px;
user-select: none;
-webkit-user-select: none; }
.select2-container .select2-selection--single .select2-selection__rendered {
display: block;
padding-left: 8px;
padding-right: 20px;
overflow: hidden;
text-overflow: ellipsis;
white-space: nowrap; }
.select2-container .select2-selection--single .select2-selection__clear {
position: relative; }
.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered {
padding-right: 8px;
padding-left: 20px; }
.select2-container .select2-selection--multiple {
box-sizing: border-box;
cursor: pointer;
display: block;
min-height: 32px;
user-select: none;
-webkit-user-select: none; }
.select2-container .select2-selection--multiple .select2-selection__rendered {
display: inline-block;
overflow: hidden;
padding-left: 8px;
text-overflow: ellipsis;
white-space: nowrap; }
.select2-container .select2-search--inline {
float: left; }
.select2-container .select2-search--inline .select2-search__field {
box-sizing: border-box;
border: none;
font-size: 100%;
margin-top: 5px;
padding: 0; }
.select2-container .select2-search--inline .select2-search__field::-webkit-search-cancel-button {
-webkit-appearance: none; }
.select2-dropdown {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
box-sizing: border-box;
display: block;
position: absolute;
left: -100000px;
width: 100%;
z-index: 1051; }
.select2-results {
display: block; }
.select2-results__options {
list-style: none;
margin: 0;
padding: 0; }
.select2-results__option {
padding: 6px;
user-select: none;
-webkit-user-select: none; }
.select2-results__option[aria-selected] {
cursor: pointer; }
.select2-container--open .select2-dropdown {
left: 0; }
.select2-container--open .select2-dropdown--above {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--open .select2-dropdown--below {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-search--dropdown {
display: block;
padding: 4px; }
.select2-search--dropdown .select2-search__field {
padding: 4px;
width: 100%;
box-sizing: border-box; }
.select2-search--dropdown .select2-search__field::-webkit-search-cancel-button {
-webkit-appearance: none; }
.select2-search--dropdown.select2-search--hide {
display: none; }
.select2-close-mask {
border: 0;
margin: 0;
padding: 0;
display: block;
position: fixed;
left: 0;
top: 0;
min-height: 100%;
min-width: 100%;
height: auto;
width: auto;
opacity: 0;
z-index: 99;
background-color: #fff;
filter: alpha(opacity=0); }
.select2-hidden-accessible {
border: 0 !important;
clip: rect(0 0 0 0) !important;
height: 1px !important;
margin: -1px !important;
overflow: hidden !important;
padding: 0 !important;
position: absolute !important;
width: 1px !important; }
.select2-container--default .select2-selection--single {
background-color: #fff;
border: 1px solid #aaa;
border-radius: 4px; }
.select2-container--default .select2-selection--single .select2-selection__rendered {
color: #444;
line-height: 28px; }
.select2-container--default .select2-selection--single .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold; }
.select2-container--default .select2-selection--single .select2-selection__placeholder {
color: #999; }
.select2-container--default .select2-selection--single .select2-selection__arrow {
height: 26px;
position: absolute;
top: 1px;
right: 1px;
width: 20px; }
.select2-container--default .select2-selection--single .select2-selection__arrow b {
border-color: #888 transparent transparent transparent;
border-style: solid;
border-width: 5px 4px 0 4px;
height: 0;
left: 50%;
margin-left: -4px;
margin-top: -2px;
position: absolute;
top: 50%;
width: 0; }
.select2-container--default[dir="rtl"] .select2-selection--single .select2-selection__clear {
float: left; }
.select2-container--default[dir="rtl"] .select2-selection--single .select2-selection__arrow {
left: 1px;
right: auto; }
.select2-container--default.select2-container--disabled .select2-selection--single {
background-color: #eee;
cursor: default; }
.select2-container--default.select2-container--disabled .select2-selection--single .select2-selection__clear {
display: none; }
.select2-container--default.select2-container--open .select2-selection--single .select2-selection__arrow b {
border-color: transparent transparent #888 transparent;
border-width: 0 4px 5px 4px; }
.select2-container--default .select2-selection--multiple {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
cursor: text; }
.select2-container--default .select2-selection--multiple .select2-selection__rendered {
box-sizing: border-box;
list-style: none;
margin: 0;
padding: 0 5px;
width: 100%; }
.select2-container--default .select2-selection--multiple .select2-selection__rendered li {
list-style: none; }
.select2-container--default .select2-selection--multiple .select2-selection__placeholder {
color: #999;
margin-top: 5px;
float: left; }
.select2-container--default .select2-selection--multiple .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold;
margin-top: 5px;
margin-right: 10px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice {
background-color: #e4e4e4;
border: 1px solid #aaa;
border-radius: 4px;
cursor: default;
float: left;
margin-right: 5px;
margin-top: 5px;
padding: 0 5px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice__remove {
color: #999;
cursor: pointer;
display: inline-block;
font-weight: bold;
margin-right: 2px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice__remove:hover {
color: #333; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice, .select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__placeholder, .select2-container--default[dir="rtl"] .select2-selection--multiple .select2-search--inline {
float: right; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
margin-left: 5px;
margin-right: auto; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice__remove {
margin-left: 2px;
margin-right: auto; }
.select2-container--default.select2-container--focus .select2-selection--multiple {
border: solid black 1px;
outline: 0; }
.select2-container--default.select2-container--disabled .select2-selection--multiple {
background-color: #eee;
cursor: default; }
.select2-container--default.select2-container--disabled .select2-selection__choice__remove {
display: none; }
.select2-container--default.select2-container--open.select2-container--above .select2-selection--single, .select2-container--default.select2-container--open.select2-container--above .select2-selection--multiple {
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-container--default.select2-container--open.select2-container--below .select2-selection--single, .select2-container--default.select2-container--open.select2-container--below .select2-selection--multiple {
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--default .select2-search--dropdown .select2-search__field {
border: 1px solid #aaa; }
.select2-container--default .select2-search--inline .select2-search__field {
background: transparent;
border: none;
outline: 0;
box-shadow: none;
-webkit-appearance: textfield; }
.select2-container--default .select2-results > .select2-results__options {
max-height: 200px;
overflow-y: auto; }
.select2-container--default .select2-results__option[role=group] {
padding: 0; }
.select2-container--default .select2-results__option[aria-disabled=true] {
color: #999; }
.select2-container--default .select2-results__option[aria-selected=true] {
background-color: #ddd; }
.select2-container--default .select2-results__option .select2-results__option {
padding-left: 1em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__group {
padding-left: 0; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option {
margin-left: -1em;
padding-left: 2em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -2em;
padding-left: 3em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -3em;
padding-left: 4em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -4em;
padding-left: 5em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -5em;
padding-left: 6em; }
.select2-container--default .select2-results__option--highlighted[aria-selected] {
background-color: #5897fb;
color: white; }
.select2-container--default .select2-results__group {
cursor: default;
display: block;
padding: 6px; }
.select2-container--classic .select2-selection--single {
background-color: #f7f7f7;
border: 1px solid #aaa;
border-radius: 4px;
outline: 0;
background-image: -webkit-linear-gradient(top, white 50%, #eeeeee 100%);
background-image: -o-linear-gradient(top, white 50%, #eeeeee 100%);
background-image: linear-gradient(to bottom, white 50%, #eeeeee 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0); }
.select2-container--classic .select2-selection--single:focus {
border: 1px solid #5897fb; }
.select2-container--classic .select2-selection--single .select2-selection__rendered {
color: #444;
line-height: 28px; }
.select2-container--classic .select2-selection--single .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold;
margin-right: 10px; }
.select2-container--classic .select2-selection--single .select2-selection__placeholder {
color: #999; }
.select2-container--classic .select2-selection--single .select2-selection__arrow {
background-color: #ddd;
border: none;
border-left: 1px solid #aaa;
border-top-right-radius: 4px;
border-bottom-right-radius: 4px;
height: 26px;
position: absolute;
top: 1px;
right: 1px;
width: 20px;
background-image: -webkit-linear-gradient(top, #eeeeee 50%, #cccccc 100%);
background-image: -o-linear-gradient(top, #eeeeee 50%, #cccccc 100%);
background-image: linear-gradient(to bottom, #eeeeee 50%, #cccccc 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFCCCCCC', GradientType=0); }
.select2-container--classic .select2-selection--single .select2-selection__arrow b {
border-color: #888 transparent transparent transparent;
border-style: solid;
border-width: 5px 4px 0 4px;
height: 0;
left: 50%;
margin-left: -4px;
margin-top: -2px;
position: absolute;
top: 50%;
width: 0; }
.select2-container--classic[dir="rtl"] .select2-selection--single .select2-selection__clear {
float: left; }
.select2-container--classic[dir="rtl"] .select2-selection--single .select2-selection__arrow {
border: none;
border-right: 1px solid #aaa;
border-radius: 0;
border-top-left-radius: 4px;
border-bottom-left-radius: 4px;
left: 1px;
right: auto; }
.select2-container--classic.select2-container--open .select2-selection--single {
border: 1px solid #5897fb; }
.select2-container--classic.select2-container--open .select2-selection--single .select2-selection__arrow {
background: transparent;
border: none; }
.select2-container--classic.select2-container--open .select2-selection--single .select2-selection__arrow b {
border-color: transparent transparent #888 transparent;
border-width: 0 4px 5px 4px; }
.select2-container--classic.select2-container--open.select2-container--above .select2-selection--single {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0;
background-image: -webkit-linear-gradient(top, white 0%, #eeeeee 50%);
background-image: -o-linear-gradient(top, white 0%, #eeeeee 50%);
background-image: linear-gradient(to bottom, white 0%, #eeeeee 50%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0); }
.select2-container--classic.select2-container--open.select2-container--below .select2-selection--single {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0;
background-image: -webkit-linear-gradient(top, #eeeeee 50%, white 100%);
background-image: -o-linear-gradient(top, #eeeeee 50%, white 100%);
background-image: linear-gradient(to bottom, #eeeeee 50%, white 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFFFFFFF', GradientType=0); }
.select2-container--classic .select2-selection--multiple {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
cursor: text;
outline: 0; }
.select2-container--classic .select2-selection--multiple:focus {
border: 1px solid #5897fb; }
.select2-container--classic .select2-selection--multiple .select2-selection__rendered {
list-style: none;
margin: 0;
padding: 0 5px; }
.select2-container--classic .select2-selection--multiple .select2-selection__clear {
display: none; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice {
background-color: #e4e4e4;
border: 1px solid #aaa;
border-radius: 4px;
cursor: default;
float: left;
margin-right: 5px;
margin-top: 5px;
padding: 0 5px; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice__remove {
color: #888;
cursor: pointer;
display: inline-block;
font-weight: bold;
margin-right: 2px; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice__remove:hover {
color: #555; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
float: right; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
margin-left: 5px;
margin-right: auto; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice__remove {
margin-left: 2px;
margin-right: auto; }
.select2-container--classic.select2-container--open .select2-selection--multiple {
border: 1px solid #5897fb; }
.select2-container--classic.select2-container--open.select2-container--above .select2-selection--multiple {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-container--classic.select2-container--open.select2-container--below .select2-selection--multiple {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--classic .select2-search--dropdown .select2-search__field {
border: 1px solid #aaa;
outline: 0; }
.select2-container--classic .select2-search--inline .select2-search__field {
outline: 0;
box-shadow: none; }
.select2-container--classic .select2-dropdown {
background-color: white;
border: 1px solid transparent; }
.select2-container--classic .select2-dropdown--above {
border-bottom: none; }
.select2-container--classic .select2-dropdown--below {
border-top: none; }
.select2-container--classic .select2-results > .select2-results__options {
max-height: 200px;
overflow-y: auto; }
.select2-container--classic .select2-results__option[role=group] {
padding: 0; }
.select2-container--classic .select2-results__option[aria-disabled=true] {
color: grey; }
.select2-container--classic .select2-results__option--highlighted[aria-selected] {
background-color: #3875d7;
color: white; }
.select2-container--classic .select2-results__group {
cursor: default;
display: block;
padding: 6px; }
.select2-container--classic.select2-container--open .select2-dropdown {
border-color: #5897fb; }

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,389 @@
@font-face {
font-family: Lato-Regular;
src: url('../fonts/Lato/Lato-Regular.ttf');
}
@font-face {
font-family: Lato-Bold;
src: url('../fonts/Lato/Lato-Bold.ttf');
}
img {
display: block;
margin: 0 auto;
margin-top: 40px;
width: 258px; /* Width of new image */
height: 232px; /* Height of new image */
}
* {
margin: 0px;
padding: 0px;
box-sizing: border-box;
}
body, html {
height: 100%;
font-family: sans-serif;
}
a {
margin: 0px;
transition: all 0.4s;
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
}
a:focus {
outline: none !important;
}
a:hover {
text-decoration: none;
}
h1,h2,h3,h4,h5,h6 {margin: 0px;}
p {margin: 0px;}
ul, li {
margin: 0px;
list-style-type: none;
}
input {
display: block;
outline: none;
border: none !important;
}
textarea {
display: block;
outline: none;
}
textarea:focus, input:focus {
border-color: transparent !important;
}
button {
outline: none !important;
border: none;
background: transparent;
}
button:hover {
cursor: pointer;
}
iframe {
border: none !important;
}
h2.title {
color: #111;
font-family: Lato-Bold;
font-size: 30px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 22px;
text-align: center;
}
p.desc {
color: #111;
font-family: Lato-Regular;
font-size: 16px;
font-weight: 300;
line-height: 32px;
margin: 5px 0 40px;
text-align: center;
}
p.info {
color: #111;
font-family: Lato-Bold;
font-size: 15px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
p.date {
color: #111;
font-family: monospace;
font-size: 12px;
font-weight: 300;
line-height: 12px;
margin: 20px 0 42px;
text-align: center;
}
p.link {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 0px 0 42px;
text-align: center;
}
.js-pscroll {
position: relative;
overflow: hidden;
}
.table100 .ps__rail-y {
width: 9px;
background-color: transparent;
opacity: 1 !important;
right: 5px;
}
.table100 .ps__rail-y::before {
content: "";
display: block;
position: absolute;
// background-color: #ebebeb;
border-radius: 5px;
width: 100%;
// height: calc(100% - 30px);
left: 0;
top: 15px;
}
.table100 .ps__rail-y .ps__thumb-y {
width: 100%;
right: 0;
background-color: transparent;
opacity: 1 !important;
}
.table100 .ps__rail-y .ps__thumb-y::before {
content: "";
display: block;
position: absolute;
background-color: #cccccc;
border-radius: 5px;
width: 100%;
height: calc(100% - 30px);
left: 0;
top: 15px;
}
.limiter {
width: 1366px;
margin: 0 auto;
}
.container-table100 {
width: 100%;
min-height: 20vh;
background: #fff;
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
align-items: center;
justify-content: center;
flex-wrap: wrap;
padding: 10px 10px;
}
.wrap-table100 {
width: 1170px;
}
.table100 {
background-color: #fff;
}
table {
width: 100%;
}
th, td {
font-weight: unset;
padding-right: 10px;
}
.column1 {
width: 33%;
padding-left: 20px;
}
.column2 {
width: 13%;
}
.column3 {
width: 22%;
}
.column4 {
width: 19%;
}
.column5 {
width: 13%;
}
.table100-head th {
padding-top: 18px;
padding-bottom: 18px;
}
.table100-body td {
padding-top: 25px;
padding-bottom: 0px;
}
.table100 {
position: relative;
padding-top: 60px;
}
.table100-head {
position: absolute;
width: 100%;
top: 0;
left: 0;
}
.table100-body {
max-height: 585px;
overflow: auto;
}
.table100.ver1 th {
// font-family: Lato-Bold;
font-family: monospace;
font-size: 18px;
color: #fff;
line-height: 1.4;
background-color: #6c7ae0;
}
.table100.ver1 td {
font-family: Lato-Regular;
font-size: 15px;
color: #808080;
line-height: 1.4;
}
.table100.ver1 .table100-body tr:nth-child(even) {
background-color: #f8f6ff;
}
.table100.ver1 {
border-radius: 10px;
overflow: hidden;
box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-moz-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-webkit-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-o-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-ms-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
}
.table100.ver1 .ps__rail-y {
right: 5px;
}
.table100.ver1 .ps__rail-y::before {
background-color: #ebebeb;
}
.table100.ver1 .ps__rail-y .ps__thumb-y::before {
background-color: #778899;
}
a {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
code, .code,
pre {
font-family: 'monospace';
background: $char;
color: $lightGray;
font-size: 13px;
padding: 0;
padding: 10px;
&:before {
display: block;
width: calc(100%);
margin-left: -3px;
margin-top: -3px;
padding: 3px;
text-transform: uppercase;
content: attr(data-lang);
background: $medBlue;
}
.o {
color: orange;
}
.w {
color: white;
}
}
table.greyGridTable {
border: 2px solid #FFFFFF;
margin-left: auto;
margin-right: auto;
width: 40%;
text-align: center;
border-collapse: collapse;
}
table.greyGridTable td, table.greyGridTable th {
border: 1px solid #FFFFFF;
padding: 3px 4px;
}
table.greyGridTable tbody td {
font-size: 13px;
}
table.greyGridTable td:nth-child(even) {
background: #EBEBEB;
}
table.greyGridTable thead {
background: #FFFFFF;
border-bottom: 4px solid #003c43;
}
table.greyGridTable thead th {
font-size: 15px;
font-weight: bold;
color: #003c43;
text-align: center;
border-left: 2px solid #003c43;
}
table.greyGridTable thead th:first-child {
border-left: none;
}
table.greyGridTable tfoot {
font-size: 14px;
font-weight: bold;
color: #003c43;
border-top: 4px solid #003c43;
}
table.greyGridTable tfoot td {
font-size: 14px;
}

View File

@ -0,0 +1,932 @@
.m-b-0 {margin-bottom: 0px;}
.m-b-1 {margin-bottom: 1px;}
.m-b-2 {margin-bottom: 2px;}
.m-b-3 {margin-bottom: 3px;}
.m-b-4 {margin-bottom: 4px;}
.m-b-5 {margin-bottom: 5px;}
.m-b-6 {margin-bottom: 6px;}
.m-b-7 {margin-bottom: 7px;}
.m-b-8 {margin-bottom: 8px;}
.m-b-9 {margin-bottom: 9px;}
.m-b-10 {margin-bottom: 10px;}
.m-b-11 {margin-bottom: 11px;}
.m-b-12 {margin-bottom: 12px;}
.m-b-13 {margin-bottom: 13px;}
.m-b-14 {margin-bottom: 14px;}
.m-b-15 {margin-bottom: 15px;}
.m-b-16 {margin-bottom: 16px;}
.m-b-17 {margin-bottom: 17px;}
.m-b-18 {margin-bottom: 18px;}
.m-b-19 {margin-bottom: 19px;}
.m-b-20 {margin-bottom: 20px;}
.m-b-21 {margin-bottom: 21px;}
.m-b-22 {margin-bottom: 22px;}
.m-b-23 {margin-bottom: 23px;}
.m-b-24 {margin-bottom: 24px;}
.m-b-25 {margin-bottom: 25px;}
.m-b-26 {margin-bottom: 26px;}
.m-b-27 {margin-bottom: 27px;}
.m-b-28 {margin-bottom: 28px;}
.m-b-29 {margin-bottom: 29px;}
.m-b-30 {margin-bottom: 30px;}
.m-b-31 {margin-bottom: 31px;}
.m-b-32 {margin-bottom: 32px;}
.m-b-33 {margin-bottom: 33px;}
.m-b-34 {margin-bottom: 34px;}
.m-b-35 {margin-bottom: 35px;}
.m-b-36 {margin-bottom: 36px;}
.m-b-37 {margin-bottom: 37px;}
.m-b-38 {margin-bottom: 38px;}
.m-b-39 {margin-bottom: 39px;}
.m-b-40 {margin-bottom: 40px;}
.m-b-41 {margin-bottom: 41px;}
.m-b-42 {margin-bottom: 42px;}
.m-b-43 {margin-bottom: 43px;}
.m-b-44 {margin-bottom: 44px;}
.m-b-45 {margin-bottom: 45px;}
.m-b-46 {margin-bottom: 46px;}
.m-b-47 {margin-bottom: 47px;}
.m-b-48 {margin-bottom: 48px;}
.m-b-49 {margin-bottom: 49px;}
.m-b-50 {margin-bottom: 50px;}
.m-b-51 {margin-bottom: 51px;}
.m-b-52 {margin-bottom: 52px;}
.m-b-53 {margin-bottom: 53px;}
.m-b-54 {margin-bottom: 54px;}
.m-b-55 {margin-bottom: 55px;}
.m-b-56 {margin-bottom: 56px;}
.m-b-57 {margin-bottom: 57px;}
.m-b-58 {margin-bottom: 58px;}
.m-b-59 {margin-bottom: 59px;}
.m-b-60 {margin-bottom: 60px;}
.m-b-61 {margin-bottom: 61px;}
.m-b-62 {margin-bottom: 62px;}
.m-b-63 {margin-bottom: 63px;}
.m-b-64 {margin-bottom: 64px;}
.m-b-65 {margin-bottom: 65px;}
.m-b-66 {margin-bottom: 66px;}
.m-b-67 {margin-bottom: 67px;}
.m-b-68 {margin-bottom: 68px;}
.m-b-69 {margin-bottom: 69px;}
.m-b-70 {margin-bottom: 70px;}
.m-b-71 {margin-bottom: 71px;}
.m-b-72 {margin-bottom: 72px;}
.m-b-73 {margin-bottom: 73px;}
.m-b-74 {margin-bottom: 74px;}
.m-b-75 {margin-bottom: 75px;}
.m-b-76 {margin-bottom: 76px;}
.m-b-77 {margin-bottom: 77px;}
.m-b-78 {margin-bottom: 78px;}
.m-b-79 {margin-bottom: 79px;}
.m-b-80 {margin-bottom: 80px;}
.m-b-81 {margin-bottom: 81px;}
.m-b-82 {margin-bottom: 82px;}
.m-b-83 {margin-bottom: 83px;}
.m-b-84 {margin-bottom: 84px;}
.m-b-85 {margin-bottom: 85px;}
.m-b-86 {margin-bottom: 86px;}
.m-b-87 {margin-bottom: 87px;}
.m-b-88 {margin-bottom: 88px;}
.m-b-89 {margin-bottom: 89px;}
.m-b-90 {margin-bottom: 90px;}
.m-b-91 {margin-bottom: 91px;}
.m-b-92 {margin-bottom: 92px;}
.m-b-93 {margin-bottom: 93px;}
.m-b-94 {margin-bottom: 94px;}
.m-b-95 {margin-bottom: 95px;}
.m-b-96 {margin-bottom: 96px;}
.m-b-97 {margin-bottom: 97px;}
.m-b-98 {margin-bottom: 98px;}
.m-b-99 {margin-bottom: 99px;}
.m-b-100 {margin-bottom: 100px;}
.m-b-101 {margin-bottom: 101px;}
.m-b-102 {margin-bottom: 102px;}
.m-b-103 {margin-bottom: 103px;}
.m-b-104 {margin-bottom: 104px;}
.m-b-105 {margin-bottom: 105px;}
.m-b-106 {margin-bottom: 106px;}
.m-b-107 {margin-bottom: 107px;}
.m-b-108 {margin-bottom: 108px;}
.m-b-109 {margin-bottom: 109px;}
.m-b-110 {margin-bottom: 110px;}
.m-b-111 {margin-bottom: 111px;}
.m-b-112 {margin-bottom: 112px;}
.m-b-113 {margin-bottom: 113px;}
.m-b-114 {margin-bottom: 114px;}
.m-b-115 {margin-bottom: 115px;}
.m-b-116 {margin-bottom: 116px;}
.m-b-117 {margin-bottom: 117px;}
.m-b-118 {margin-bottom: 118px;}
.m-b-119 {margin-bottom: 119px;}
.m-b-120 {margin-bottom: 120px;}
.m-b-121 {margin-bottom: 121px;}
.m-b-122 {margin-bottom: 122px;}
.m-b-123 {margin-bottom: 123px;}
.m-b-124 {margin-bottom: 124px;}
.m-b-125 {margin-bottom: 125px;}
.m-b-126 {margin-bottom: 126px;}
.m-b-127 {margin-bottom: 127px;}
.m-b-128 {margin-bottom: 128px;}
.m-b-129 {margin-bottom: 129px;}
.m-b-130 {margin-bottom: 130px;}
.m-b-131 {margin-bottom: 131px;}
.m-b-132 {margin-bottom: 132px;}
.m-b-133 {margin-bottom: 133px;}
.m-b-134 {margin-bottom: 134px;}
.m-b-135 {margin-bottom: 135px;}
.m-b-136 {margin-bottom: 136px;}
.m-b-137 {margin-bottom: 137px;}
.m-b-138 {margin-bottom: 138px;}
.m-b-139 {margin-bottom: 139px;}
.m-b-140 {margin-bottom: 140px;}
.m-b-141 {margin-bottom: 141px;}
.m-b-142 {margin-bottom: 142px;}
.m-b-143 {margin-bottom: 143px;}
.m-b-144 {margin-bottom: 144px;}
.m-b-145 {margin-bottom: 145px;}
.m-b-146 {margin-bottom: 146px;}
.m-b-147 {margin-bottom: 147px;}
.m-b-148 {margin-bottom: 148px;}
.m-b-149 {margin-bottom: 149px;}
.m-b-150 {margin-bottom: 150px;}
.m-b-151 {margin-bottom: 151px;}
.m-b-152 {margin-bottom: 152px;}
.m-b-153 {margin-bottom: 153px;}
.m-b-154 {margin-bottom: 154px;}
.m-b-155 {margin-bottom: 155px;}
.m-b-156 {margin-bottom: 156px;}
.m-b-157 {margin-bottom: 157px;}
.m-b-158 {margin-bottom: 158px;}
.m-b-159 {margin-bottom: 159px;}
.m-b-160 {margin-bottom: 160px;}
.m-b-161 {margin-bottom: 161px;}
.m-b-162 {margin-bottom: 162px;}
.m-b-163 {margin-bottom: 163px;}
.m-b-164 {margin-bottom: 164px;}
.m-b-165 {margin-bottom: 165px;}
.m-b-166 {margin-bottom: 166px;}
.m-b-167 {margin-bottom: 167px;}
.m-b-168 {margin-bottom: 168px;}
.m-b-169 {margin-bottom: 169px;}
.m-b-170 {margin-bottom: 170px;}
.m-b-171 {margin-bottom: 171px;}
.m-b-172 {margin-bottom: 172px;}
.m-b-173 {margin-bottom: 173px;}
.m-b-174 {margin-bottom: 174px;}
.m-b-175 {margin-bottom: 175px;}
.m-b-176 {margin-bottom: 176px;}
.m-b-177 {margin-bottom: 177px;}
.m-b-178 {margin-bottom: 178px;}
.m-b-179 {margin-bottom: 179px;}
.m-b-180 {margin-bottom: 180px;}
.m-b-181 {margin-bottom: 181px;}
.m-b-182 {margin-bottom: 182px;}
.m-b-183 {margin-bottom: 183px;}
.m-b-184 {margin-bottom: 184px;}
.m-b-185 {margin-bottom: 185px;}
.m-b-186 {margin-bottom: 186px;}
.m-b-187 {margin-bottom: 187px;}
.m-b-188 {margin-bottom: 188px;}
.m-b-189 {margin-bottom: 189px;}
.m-b-190 {margin-bottom: 190px;}
.m-b-191 {margin-bottom: 191px;}
.m-b-192 {margin-bottom: 192px;}
.m-b-193 {margin-bottom: 193px;}
.m-b-194 {margin-bottom: 194px;}
.m-b-195 {margin-bottom: 195px;}
.m-b-196 {margin-bottom: 196px;}
.m-b-197 {margin-bottom: 197px;}
.m-b-198 {margin-bottom: 198px;}
.m-b-199 {margin-bottom: 199px;}
.m-b-200 {margin-bottom: 200px;}
.m-b-201 {margin-bottom: 201px;}
.m-b-202 {margin-bottom: 202px;}
.m-b-203 {margin-bottom: 203px;}
.m-b-204 {margin-bottom: 204px;}
.m-b-205 {margin-bottom: 205px;}
.m-b-206 {margin-bottom: 206px;}
.m-b-207 {margin-bottom: 207px;}
.m-b-208 {margin-bottom: 208px;}
.m-b-209 {margin-bottom: 209px;}
.m-b-210 {margin-bottom: 210px;}
.m-b-211 {margin-bottom: 211px;}
.m-b-212 {margin-bottom: 212px;}
.m-b-213 {margin-bottom: 213px;}
.m-b-214 {margin-bottom: 214px;}
.m-b-215 {margin-bottom: 215px;}
.m-b-216 {margin-bottom: 216px;}
.m-b-217 {margin-bottom: 217px;}
.m-b-218 {margin-bottom: 218px;}
.m-b-219 {margin-bottom: 219px;}
.m-b-220 {margin-bottom: 220px;}
.m-b-221 {margin-bottom: 221px;}
.m-b-222 {margin-bottom: 222px;}
.m-b-223 {margin-bottom: 223px;}
.m-b-224 {margin-bottom: 224px;}
.m-b-225 {margin-bottom: 225px;}
.m-b-226 {margin-bottom: 226px;}
.m-b-227 {margin-bottom: 227px;}
.m-b-228 {margin-bottom: 228px;}
.m-b-229 {margin-bottom: 229px;}
.m-b-230 {margin-bottom: 230px;}
.m-b-231 {margin-bottom: 231px;}
.m-b-232 {margin-bottom: 232px;}
.m-b-233 {margin-bottom: 233px;}
.m-b-234 {margin-bottom: 234px;}
.m-b-235 {margin-bottom: 235px;}
.m-b-236 {margin-bottom: 236px;}
.m-b-237 {margin-bottom: 237px;}
.m-b-238 {margin-bottom: 238px;}
.m-b-239 {margin-bottom: 239px;}
.m-b-240 {margin-bottom: 240px;}
.m-b-241 {margin-bottom: 241px;}
.m-b-242 {margin-bottom: 242px;}
.m-b-243 {margin-bottom: 243px;}
.m-b-244 {margin-bottom: 244px;}
.m-b-245 {margin-bottom: 245px;}
.m-b-246 {margin-bottom: 246px;}
.m-b-247 {margin-bottom: 247px;}
.m-b-248 {margin-bottom: 248px;}
.m-b-249 {margin-bottom: 249px;}
.m-b-250 {margin-bottom: 250px;}
.m-l-r-auto {margin-left: auto; margin-right: auto;}
.m-l-auto {margin-left: auto;}
.m-r-auto {margin-right: auto;}
.text-white {color: white;}
.text-black {color: black;}
.text-hov-white:hover {color: white;}
.text-up {text-transform: uppercase;}
.text-center {text-align: center;}
.text-left {text-align: left;}
.text-right {text-align: right;}
.text-middle {vertical-align: middle;}
.lh-1-0 {line-height: 1.0;}
.lh-1-1 {line-height: 1.1;}
.lh-1-2 {line-height: 1.2;}
.lh-1-3 {line-height: 1.3;}
.lh-1-4 {line-height: 1.4;}
.lh-1-5 {line-height: 1.5;}
.lh-1-6 {line-height: 1.6;}
.lh-1-7 {line-height: 1.7;}
.lh-1-8 {line-height: 1.8;}
.lh-1-9 {line-height: 1.9;}
.lh-2-0 {line-height: 2.0;}
.lh-2-1 {line-height: 2.1;}
.lh-2-2 {line-height: 2.2;}
.lh-2-3 {line-height: 2.3;}
.lh-2-4 {line-height: 2.4;}
.lh-2-5 {line-height: 2.5;}
.lh-2-6 {line-height: 2.6;}
.lh-2-7 {line-height: 2.7;}
.lh-2-8 {line-height: 2.8;}
.lh-2-9 {line-height: 2.9;}
.dis-none {display: none;}
.dis-block {display: block;}
.dis-inline {display: inline;}
.dis-inline-block {display: inline-block;}
.dis-flex {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
}
.pos-relative {position: relative;}
.pos-absolute {position: absolute;}
.pos-fixed {position: fixed;}
.float-l {float: left;}
.float-r {float: right;}
.sizefull {
width: 100%;
height: 100%;
}
.w-full {width: 100%;}
.h-full {height: 100%;}
.max-w-full {max-width: 100%;}
.max-h-full {max-height: 100%;}
.min-w-full {min-width: 100%;}
.min-h-full {min-height: 100%;}
.top-0 {top: 0;}
.bottom-0 {bottom: 0;}
.left-0 {left: 0;}
.right-0 {right: 0;}
.top-auto {top: auto;}
.bottom-auto {bottom: auto;}
.left-auto {left: auto;}
.right-auto {right: auto;}
.op-0-0 {opacity: 0;}
.op-0-1 {opacity: 0.1;}
.op-0-2 {opacity: 0.2;}
.op-0-3 {opacity: 0.3;}
.op-0-4 {opacity: 0.4;}
.op-0-5 {opacity: 0.5;}
.op-0-6 {opacity: 0.6;}
.op-0-7 {opacity: 0.7;}
.op-0-8 {opacity: 0.8;}
.op-0-9 {opacity: 0.9;}
.op-1-0 {opacity: 1;}
.bgwhite {background-color: white;}
.bgblack {background-color: black;}
.wrap-pic-w img {width: 100%;}
.wrap-pic-max-w img {max-width: 100%;}
.wrap-pic-h img {height: 100%;}
.wrap-pic-max-h img {max-height: 100%;}
.wrap-pic-cir {
border-radius: 50%;
overflow: hidden;
}
.wrap-pic-cir img {
width: 100%;
}
.hov-pointer:hover {cursor: pointer;}
.hov-img-zoom {
display: block;
overflow: hidden;
}
.hov-img-zoom img{
width: 100%;
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.hov-img-zoom:hover img {
-webkit-transform: scale(1.1);
-moz-transform: scale(1.1);
-ms-transform: scale(1.1);
-o-transform: scale(1.1);
transform: scale(1.1);
}
.bo-cir {border-radius: 50%;}
.of-hidden {overflow: hidden;}
.visible-false {visibility: hidden;}
.visible-true {visibility: visible;}
.trans-0-1 {
-webkit-transition: all 0.1s;
-o-transition: all 0.1s;
-moz-transition: all 0.1s;
transition: all 0.1s;
}
.trans-0-2 {
-webkit-transition: all 0.2s;
-o-transition: all 0.2s;
-moz-transition: all 0.2s;
transition: all 0.2s;
}
.trans-0-3 {
-webkit-transition: all 0.3s;
-o-transition: all 0.3s;
-moz-transition: all 0.3s;
transition: all 0.3s;
}
.trans-0-4 {
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
transition: all 0.4s;
}
.trans-0-5 {
-webkit-transition: all 0.5s;
-o-transition: all 0.5s;
-moz-transition: all 0.5s;
transition: all 0.5s;
}
.trans-0-6 {
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.trans-0-9 {
-webkit-transition: all 0.9s;
-o-transition: all 0.9s;
-moz-transition: all 0.9s;
transition: all 0.9s;
}
.trans-1-0 {
-webkit-transition: all 1s;
-o-transition: all 1s;
-moz-transition: all 1s;
transition: all 1s;
}
.flex-w {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-wrap: wrap;
-moz-flex-wrap: wrap;
-ms-flex-wrap: wrap;
-o-flex-wrap: wrap;
flex-wrap: wrap;
}
.flex-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
}
.flex-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
}
.flex-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
}
.flex-sa {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
}
.flex-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
}
.flex-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: center;
align-items: center;
}
.flex-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-row {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row;
-moz-flex-direction: row;
-ms-flex-direction: row;
-o-flex-direction: row;
flex-direction: row;
}
.flex-row-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row-reverse;
-moz-flex-direction: row-reverse;
-ms-flex-direction: row-reverse;
-o-flex-direction: row-reverse;
flex-direction: row-reverse;
}
.flex-col {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
}
.flex-col-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
}
.flex-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: center;
align-items: center;
}
.flex-c-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-c-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-c-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
-ms-align-items: center;
align-items: center;
}
.flex-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
-ms-align-items: center;
align-items: center;
}
.flex-sa-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
-ms-align-items: center;
align-items: center;
}
.flex-sb-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
-ms-align-items: center;
align-items: center;
}
.flex-col-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
}
.flex-col-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
justify-content: center;
}
.flex-col-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
justify-content: center;
}
.flex-col-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
justify-content: center;
}
.flex-col-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-col-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
justify-content: space-between;
}
.flex-col-rev-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-rev-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-rev-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: center;
align-items: center;
}
.flex-col-rev-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: stretch;
align-items: stretch;
}
.ab-c-m {
position: absolute;
top: 50%;
left: 50%;
-webkit-transform: translate(-50%, -50%);
-moz-transform: translate(-50%, -50%);
-ms-transform: translate(-50%, -50%);
-o-transform: translate(-50%, -50%);
transform: translate(-50%, -50%);
}
.ab-c-t {
position: absolute;
top: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-c-b {
position: absolute;
bottom: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-l-m {
position: absolute;
left: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-r-m {
position: absolute;
right: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-t-l {
position: absolute;
left: 0px;
top: 0px;
}
.ab-t-r {
position: absolute;
right: 0px;
top: 0px;
}
.ab-b-l {
position: absolute;
left: 0px;
bottom: 0px;
}
.ab-b-r {
position: absolute;
right: 0px;
bottom: 0px;
}

View File

@ -0,0 +1,996 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:36:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/debian-release</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/debian_version</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>buster/sid</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "setroubleshoot"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "prelink"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "mcstrans"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "libselinux"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "xorg-x11*"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "iptables"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec dpkg -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-==================================-===========================================-============-===============================================================================
ii accountsservice 0.6.45-1ubuntu1.3 amd64 query and manipulate user account information
ii acl 2.2.52-3build1 amd64 Access control list utilities
ii acpid 1:2.0.28-1ubuntu1 amd64 Advanced Configuration and Power Interface event daemon
ii adduser 3.116ubuntu1 all add and remove users and groups
ii apparmor 2.12-4ubuntu5.1 amd64 user-space parser utility for AppArmor
ii apport 2.20.9-0ubuntu7.21 all automatically generate crash reports for debugging
ii apport-symptoms 0.20 all symptom scripts for apport
ii apt 1.6.12ubuntu0.2 amd64 commandline package manager
ii apt-utils 1.6.12ubuntu0.2 amd64 package management related utility programs
ii at 3.1.20-3.1ubuntu2 amd64 Delayed job execution and batch processing
ii base-files 10.1ubuntu2.8 amd64 Debian base system miscellaneous files
ii base-passwd 3.5.44 amd64 Debian base system master password and group files
ii bash 4.4.18-2ubuntu1.2 amd64 GNU Bourne Again SHell
ii bash-completion 1:2.8-1ubuntu1 all programmable completion for the bash shell
ii bc 1.07.1-2 amd64 GNU bc arbitrary precision calculator language
ii bcache-tools 1.0.8-2ubuntu0.18.04.1 amd64 bcache userspace tools
ii bind9-host 1:9.11.3+dfsg-1ubuntu1.13 amd64 DNS lookup utility (deprecated)
ii binutils 2.30-21ubuntu1~18.04.4 amd64 GNU assembler, linker and binary utilities
ii binutils-common:amd64 2.30-21ubuntu1~18.04.4 amd64 Common files for the GNU assembler, linker and binary utilities
ii binutils-x86-64-linux-gnu 2.30-21ubuntu1~18.04.4 amd64 GNU binary utilities, for x86-64-linux-gnu target
ii bridge-utils 1.5-15ubuntu1 amd64 Utilities for configuring the Linux Ethernet bridge
ii bsdmainutils 11.1.2ubuntu1 amd64 collection of more utilities from FreeBSD
ii bsdutils 1:2.31.1-0.4ubuntu3.7 amd64 basic utilities from 4.4BSD-Lite
ii btrfs-progs 4.15.1-1build1 amd64 Checksumming Copy on Write Filesystem utilities
ii btrfs-tools 4.15.1-1build1 amd64 transitional dummy package
ii build-essential 12.4ubuntu1 amd64 Informational list of build-essential packages
ii busybox-initramfs 1:1.27.2-2ubuntu3.3 amd64 Standalone shell setup for initramfs
ii busybox-static 1:1.27.2-2ubuntu3.3 amd64 Standalone rescue shell with tons of builtin utilities
ii byobu 5.125-0ubuntu1 all text window manager, shell multiplexer, integrated DevOps environment
ii bzip2 1.0.6-8.1ubuntu0.2 amd64 high-quality block-sorting file compressor - utilities
ii ca-certificates 20201027ubuntu0.18.04.1 all Common CA certificates
ii chrony 3.2-4ubuntu4.5 amd64 Versatile implementation of the Network Time Protocol
ii cloud-guest-utils 0.30-0ubuntu5 all cloud guest utilities
ii cloud-init 20.4-0ubuntu1~18.04.1 all Init scripts for cloud instances
ii cloud-initramfs-copymods 0.40ubuntu1.1 all copy initramfs modules into root filesystem for later use
ii cloud-initramfs-dyn-netconf 0.40ubuntu1.1 all write a network interface file in /run for BOOTIF
ii command-not-found 18.04.5 all Suggest installation of packages in interactive bash sessions
ii command-not-found-data 18.04.5 amd64 Set of data files for command-not-found.
ii console-setup 1.178ubuntu2.9 all console font and keymap setup program
ii console-setup-linux 1.178ubuntu2.9 all Linux specific part of console-setup
ii coreutils 8.28-1ubuntu1 amd64 GNU core utilities
ii cpio 2.12+dfsg-6ubuntu0.18.04.1 amd64 GNU cpio -- a program to manage archives of files
ii cpp 4:7.4.0-1ubuntu2.3 amd64 GNU C preprocessor (cpp)
ii cpp-7 7.5.0-3ubuntu1~18.04 amd64 GNU C preprocessor
ii crda 3.18-1build1 amd64 wireless Central Regulatory Domain Agent
ii cron 3.0pl1-128.1ubuntu1 amd64 process scheduling daemon
ii cryptsetup 2:2.0.2-1ubuntu1.2 amd64 disk encryption support - startup scripts
ii cryptsetup-bin 2:2.0.2-1ubuntu1.2 amd64 disk encryption support - command line tools
ii curl 7.58.0-2ubuntu3.12 amd64 command line tool for transferring data with URL syntax
ii dash 0.5.8-2.10 amd64 POSIX-compliant shell
ii dbus 1.12.2-1ubuntu1.2 amd64 simple interprocess messaging system (daemon and utilities)
ii debconf 1.5.66ubuntu1 all Debian configuration management system
ii debconf-i18n 1.5.66ubuntu1 all full internationalization support for debconf
ii debianutils 4.8.4 amd64 Miscellaneous utilities specific to Debian
ii dialog 1.3-20171209-1 amd64 Displays user-friendly dialog boxes from shell scripts
ii diffutils 1:3.6-1 amd64 File comparison utilities
ii dirmngr 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - network certificate management service
ii distro-info-data 0.37ubuntu0.9 all information about the distributions' releases (data files)
ii dmeventd 2:1.02.145-4.1ubuntu3.18.04.3 amd64 Linux Kernel Device Mapper event daemon
ii dmidecode 3.1-1ubuntu0.1 amd64 SMBIOS/DMI table decoder
ii dmsetup 2:1.02.145-4.1ubuntu3.18.04.3 amd64 Linux Kernel Device Mapper userspace library
ii dns-root-data 2018013001 all DNS root data including root zone and DNSSEC key
ii dnsmasq-base 2.79-1 amd64 Small caching DNS proxy and DHCP/TFTP server
ii dnsutils 1:9.11.3+dfsg-1ubuntu1.13 amd64 Clients provided with BIND
ii dosfstools 4.1-1 amd64 utilities for making and checking MS-DOS FAT filesystems
ii dpkg 1.19.0.5ubuntu2.3 amd64 Debian package management system
ii dpkg-dev 1.19.0.5ubuntu2.3 all Debian package development tools
ii e2fsprogs 1.44.1-1ubuntu1.3 amd64 ext2/ext3/ext4 file system utilities
ii eatmydata 105-6 all Library and utilities designed to disable fsync and friends
ii ebtables 2.0.10.4-3.5ubuntu2.18.04.3 amd64 Ethernet bridge frame table administration
ii ed 1.10-2.1 amd64 classic UNIX line editor
ii efibootmgr 15-1 amd64 Interact with the EFI Boot Manager
ii eject 2.1.5+deb1+cvs20081104-13.2 amd64 ejects CDs and operates CD-Changers under Linux
ii ethtool 1:4.15-0ubuntu1 amd64 display or change Ethernet device settings
ii fakeroot 1.22-2ubuntu1 amd64 tool for simulating superuser privileges
ii fdisk 2.31.1-0.4ubuntu3.7 amd64 collection of partitioning utilities
ii file 1:5.32-2ubuntu0.4 amd64 Recognize the type of data in a file using "magic" numbers
ii findutils 4.6.0+git+20170828-2 amd64 utilities for finding files--find, xargs
ii fonts-ubuntu-console 0.83-2 all console version of the Ubuntu Mono font
ii friendly-recovery 0.2.38ubuntu1.1 all Make recovery boot mode more user-friendly
ii ftp 0.17-34 amd64 classical file transfer client
ii fuse 2.9.7-1ubuntu1 amd64 Filesystem in Userspace
ii g++ 4:7.4.0-1ubuntu2.3 amd64 GNU C++ compiler
ii g++-7 7.5.0-3ubuntu1~18.04 amd64 GNU C++ compiler
ii gawk 1:4.1.4+dfsg-1build1 amd64 GNU awk, a pattern scanning and processing language
ii gcc 4:7.4.0-1ubuntu2.3 amd64 GNU C compiler
ii gcc-7 7.5.0-3ubuntu1~18.04 amd64 GNU C compiler
ii gcc-7-base:amd64 7.5.0-3ubuntu1~18.04 amd64 GCC, the GNU Compiler Collection (base package)
ii gcc-8-base:amd64 8.4.0-1ubuntu1~18.04 amd64 GCC, the GNU Compiler Collection (base package)
ii gce-compute-image-packages 20190801-0ubuntu1~18.04.2 all GCE's compute-image-packages for use in their guest environment
ii gdisk 1.0.3-1 amd64 GPT fdisk text-mode partitioning tool
ii geoip-database 20180315-1 all IP lookup command line tools that use the GeoIP library (country database)
ii gettext-base 0.19.8.1-6ubuntu0.3 amd64 GNU Internationalization utilities for the base system
ii gir1.2-glib-2.0:amd64 1.56.1-1 amd64 Introspection data for GLib, GObject, Gio and GModule
ii git 1:2.17.1-1ubuntu0.7 amd64 fast, scalable, distributed revision control system
ii git-man 1:2.17.1-1ubuntu0.7 all fast, scalable, distributed revision control system (manual pages)
ii gnupg 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - a free PGP replacement
ii gnupg-l10n 2.2.4-1ubuntu1.3 all GNU privacy guard - localization files
ii gnupg-utils 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - utility programs
ii google-compute-engine-oslogin 20200925.00-0ubuntu3~18.04.0 amd64 Google Compute Engine OS Login
ii gpg 2.2.4-1ubuntu1.3 amd64 GNU Privacy Guard -- minimalist public key operations
ii gpg-agent 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - cryptographic agent
ii gpg-wks-client 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - Web Key Service client
ii gpg-wks-server 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - Web Key Service server
ii gpgconf 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - core configuration utilities
ii gpgsm 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - S/MIME version
ii gpgv 2.2.4-1ubuntu1.3 amd64 GNU privacy guard - signature verification tool
ii grep 3.1-2build1 amd64 GNU grep, egrep and fgrep
ii groff-base 1.22.3-10 amd64 GNU troff text-formatting system (base system components)
ii grub-common 2.02-2ubuntu8.20 amd64 GRand Unified Bootloader (common files)
ii grub-efi-amd64 2.02-2ubuntu8.20 amd64 GRand Unified Bootloader, version 2 (EFI-AMD64 version)
ii grub-efi-amd64-bin 2.02-2ubuntu8.20 amd64 GRand Unified Bootloader, version 2 (EFI-AMD64 binaries)
ii grub-efi-amd64-signed 1.93.22+2.02-2ubuntu8.20 amd64 GRand Unified Bootloader, version 2 (EFI-AMD64 version, signed)
rc grub-pc 2.02-2ubuntu8.15 amd64 GRand Unified Bootloader, version 2 (PC/BIOS version)
ii grub2-common 2.02-2ubuntu8.20 amd64 GRand Unified Bootloader (common files for version 2)
ii gzip 1.6-5ubuntu1 amd64 GNU compression utilities
ii hdparm 9.54+ds-1 amd64 tune hard disk parameters for high performance
ii hostname 3.20 amd64 utility to set/show the host name or domain name
ii htop 2.1.0-3 amd64 interactive processes viewer
ii ieee-data 20180204.1 all OUI and IAB listings
ii info 6.5.0.dfsg.1-2 amd64 Standalone GNU Info documentation browser
ii init 1.51 amd64 metapackage ensuring an init system is installed
ii init-system-helpers 1.51 all helper tools for all init systems
ii initramfs-tools 0.130ubuntu3.11 all generic modular initramfs generator (automation)
ii initramfs-tools-bin 0.130ubuntu3.11 amd64 binaries used by initramfs-tools
ii initramfs-tools-core 0.130ubuntu3.11 all generic modular initramfs generator (core tools)
ii install-info 6.5.0.dfsg.1-2 amd64 Manage installed documentation in info format
ii iproute2 4.15.0-2ubuntu1.2 amd64 networking and traffic control tools
ii iptables 1.6.1-2ubuntu2 amd64 administration tools for packet filtering and NAT
ii iputils-ping 3:20161105-1ubuntu3 amd64 Tools to test the reachability of network hosts
ii iputils-tracepath 3:20161105-1ubuntu3 amd64 Tools to trace the network path to a remote host
ii isc-dhcp-client 4.3.5-3ubuntu7.1 amd64 DHCP client for automatically obtaining an IP address
ii isc-dhcp-common 4.3.5-3ubuntu7.1 amd64 common manpages relevant to all of the isc-dhcp packages
ii iso-codes 3.79-1 all ISO language, territory, currency, script codes and their translations
ii iw 4.14-0.1 amd64 tool for configuring Linux wireless devices
ii kbd 2.0.4-2ubuntu1 amd64 Linux console font and keytable utilities
ii keyboard-configuration 1.178ubuntu2.9 all system-wide keyboard preferences
ii klibc-utils 2.0.4-9ubuntu2 amd64 small utilities built with klibc for early boot
ii kmod 24-1ubuntu3.5 amd64 tools for managing Linux kernel modules
ii krb5-locales 1.16-2ubuntu0.2 all internationalization support for MIT Kerberos
ii landscape-common 18.01-0ubuntu3.5 amd64 Landscape administration system client - Common files
ii language-selector-common 0.188.3 all Language selector for Ubuntu
ii less 487-0.1 amd64 pager program similar to more
ii libaccountsservice0:amd64 0.6.45-1ubuntu1.3 amd64 query and manipulate user account information - shared libraries
ii libacl1:amd64 2.2.52-3build1 amd64 Access control list shared library
ii libalgorithm-diff-perl 1.19.03-1 all module to find differences between files
ii libalgorithm-diff-xs-perl 0.04-5 amd64 module to find differences between files (XS accelerated)
ii libalgorithm-merge-perl 0.08-3 all Perl module for three-way merge of textual data
ii libapparmor1:amd64 2.12-4ubuntu5.1 amd64 changehat AppArmor library
ii libapt-inst2.0:amd64 1.6.12ubuntu0.2 amd64 deb package format runtime library
ii libapt-pkg5.0:amd64 1.6.12ubuntu0.2 amd64 package management runtime library
ii libargon2-0:amd64 0~20161029-1.1 amd64 memory-hard hashing function - runtime library
ii libasan4:amd64 7.5.0-3ubuntu1~18.04 amd64 AddressSanitizer -- a fast memory error detector
ii libasn1-8-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - ASN.1 library
ii libassuan0:amd64 2.5.1-2 amd64 IPC library for the GnuPG components
ii libatm1:amd64 1:2.5.1-2build1 amd64 shared library for ATM (Asynchronous Transfer Mode)
ii libatomic1:amd64 8.4.0-1ubuntu1~18.04 amd64 support library providing __atomic built-in functions
ii libattr1:amd64 1:2.4.47-2build1 amd64 Extended attribute shared library
ii libaudit-common 1:2.8.2-1ubuntu1 all Dynamic library for security auditing - common files
ii libaudit1:amd64 1:2.8.2-1ubuntu1 amd64 Dynamic library for security auditing
ii libbind9-160:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 BIND9 Shared Library used by BIND
ii libbinutils:amd64 2.30-21ubuntu1~18.04.4 amd64 GNU binary utilities (private shared library)
ii libblkid1:amd64 2.31.1-0.4ubuntu3.7 amd64 block device ID library
ii libbsd0:amd64 0.8.7-1ubuntu0.1 amd64 utility functions from BSD systems - shared library
ii libbz2-1.0:amd64 1.0.6-8.1ubuntu0.2 amd64 high-quality block-sorting file compressor library - runtime
ii libc-bin 2.27-3ubuntu1.4 amd64 GNU C Library: Binaries
ii libc-dev-bin 2.27-3ubuntu1.4 amd64 GNU C Library: Development binaries
ii libc6:amd64 2.27-3ubuntu1.4 amd64 GNU C Library: Shared libraries
ii libc6-dev:amd64 2.27-3ubuntu1.4 amd64 GNU C Library: Development Libraries and Header Files
ii libcap-ng0:amd64 0.7.7-3.1 amd64 An alternate POSIX capabilities library
ii libcap2:amd64 1:2.25-1.2 amd64 POSIX 1003.1e capabilities (library)
ii libcap2-bin 1:2.25-1.2 amd64 POSIX 1003.1e capabilities (utilities)
ii libcc1-0:amd64 8.4.0-1ubuntu1~18.04 amd64 GCC cc1 plugin for GDB
ii libcilkrts5:amd64 7.5.0-3ubuntu1~18.04 amd64 Intel Cilk Plus language extensions (runtime)
ii libcom-err2:amd64 1.44.1-1ubuntu1.3 amd64 common error description library
ii libcryptsetup12:amd64 2:2.0.2-1ubuntu1.2 amd64 disk encryption support - shared library
ii libcurl3-gnutls:amd64 7.58.0-2ubuntu3.12 amd64 easy-to-use client-side URL transfer library (GnuTLS flavour)
ii libcurl4:amd64 7.58.0-2ubuntu3.12 amd64 easy-to-use client-side URL transfer library (OpenSSL flavour)
ii libdb5.3:amd64 5.3.28-13.1ubuntu1.1 amd64 Berkeley v5.3 Database Libraries [runtime]
ii libdbus-1-3:amd64 1.12.2-1ubuntu1.2 amd64 simple interprocess messaging system (library)
ii libdebconfclient0:amd64 0.213ubuntu1 amd64 Debian Configuration Management System (C-implementation library)
ii libdevmapper-event1.02.1:amd64 2:1.02.145-4.1ubuntu3.18.04.3 amd64 Linux Kernel Device Mapper event support library
ii libdevmapper1.02.1:amd64 2:1.02.145-4.1ubuntu3.18.04.3 amd64 Linux Kernel Device Mapper userspace library
ii libdns-export1100 1:9.11.3+dfsg-1ubuntu1.13 amd64 Exported DNS Shared Library
ii libdns1100:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 DNS Shared Library used by BIND
ii libdpkg-perl 1.19.0.5ubuntu2.3 all Dpkg perl modules
ii libdrm-common 2.4.101-2~18.04.1 all Userspace interface to kernel DRM services -- common files
ii libdrm2:amd64 2.4.101-2~18.04.1 amd64 Userspace interface to kernel DRM services -- runtime
ii libdumbnet1:amd64 1.12-7build1 amd64 dumb, portable networking library -- shared library
ii libeatmydata1:amd64 105-6 amd64 Library and utilities to disable fsync and friends - shared library
ii libedit2:amd64 3.1-20170329-1 amd64 BSD editline and history libraries
ii libefiboot1:amd64 34-1 amd64 Library to manage UEFI variables
ii libefivar1:amd64 34-1 amd64 Library to manage UEFI variables
ii libelf1:amd64 0.170-0.4ubuntu0.1 amd64 library to read and write ELF files
ii liberror-perl 0.17025-1 all Perl module for error/exception handling in an OO-ish way
ii libestr0:amd64 0.1.10-2.1 amd64 Helper functions for handling strings (lib)
ii libevent-2.1-6:amd64 2.1.8-stable-4build1 amd64 Asynchronous event notification library
ii libexpat1:amd64 2.2.5-3ubuntu0.2 amd64 XML parsing C library - runtime library
ii libext2fs2:amd64 1.44.1-1ubuntu1.3 amd64 ext2/ext3/ext4 file system libraries
ii libfakeroot:amd64 1.22-2ubuntu1 amd64 tool for simulating superuser privileges - shared libraries
ii libfastjson4:amd64 0.99.8-2 amd64 fast json library for C
ii libfdisk1:amd64 2.31.1-0.4ubuntu3.7 amd64 fdisk partitioning library
ii libffi6:amd64 3.2.1-8 amd64 Foreign Function Interface library runtime
ii libfile-fcntllock-perl 0.22-3build2 amd64 Perl module for file locking with fcntl(2)
ii libfreetype6:amd64 2.8.1-2ubuntu2.1 amd64 FreeType 2 font engine, shared library files
ii libfribidi0:amd64 0.19.7-2 amd64 Free Implementation of the Unicode BiDi algorithm
ii libfuse2:amd64 2.9.7-1ubuntu1 amd64 Filesystem in Userspace (library)
ii libgcc-7-dev:amd64 7.5.0-3ubuntu1~18.04 amd64 GCC support library (development files)
ii libgcc1:amd64 1:8.4.0-1ubuntu1~18.04 amd64 GCC support library
ii libgcrypt20:amd64 1.8.1-4ubuntu1.2 amd64 LGPL Crypto library - runtime library
ii libgdbm-compat4:amd64 1.14.1-6 amd64 GNU dbm database routines (legacy support runtime version)
ii libgdbm5:amd64 1.14.1-6 amd64 GNU dbm database routines (runtime version)
ii libgeoip1:amd64 1.6.12-1 amd64 non-DNS IP-to-country resolver library
ii libgirepository-1.0-1:amd64 1.56.1-1 amd64 Library for handling GObject introspection data (runtime library)
ii libglib2.0-0:amd64 2.56.4-0ubuntu0.18.04.6 amd64 GLib library of C routines
ii libglib2.0-data 2.56.4-0ubuntu0.18.04.6 all Common files for GLib library
ii libgmp10:amd64 2:6.1.2+dfsg-2 amd64 Multiprecision arithmetic library
ii libgnutls30:amd64 3.5.18-1ubuntu1.4 amd64 GNU TLS library - main runtime library
ii libgomp1:amd64 8.4.0-1ubuntu1~18.04 amd64 GCC OpenMP (GOMP) support library
ii libgpg-error0:amd64 1.27-6 amd64 library for common error values and messages in GnuPG components
ii libgpm2:amd64 1.20.7-5 amd64 General Purpose Mouse - shared library
ii libgssapi-krb5-2:amd64 1.16-2ubuntu0.2 amd64 MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
ii libgssapi3-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - GSSAPI support library
ii libhcrypto4-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - crypto library
ii libheimbase1-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - Base library
ii libheimntlm0-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - NTLM support library
ii libhogweed4:amd64 3.4-1 amd64 low level cryptographic library (public-key cryptos)
ii libhx509-5-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - X509 support library
ii libicu60:amd64 60.2-3ubuntu3.1 amd64 International Components for Unicode
ii libidn11:amd64 1.33-2.1ubuntu1.2 amd64 GNU Libidn library, implementation of IETF IDN specifications
ii libidn2-0:amd64 2.0.4-1.1ubuntu0.2 amd64 Internationalized domain names (IDNA2008/TR46) library
ii libip4tc0:amd64 1.6.1-2ubuntu2 amd64 netfilter libip4tc library
ii libip6tc0:amd64 1.6.1-2ubuntu2 amd64 netfilter libip6tc library
ii libiptc0:amd64 1.6.1-2ubuntu2 amd64 netfilter libiptc library
ii libirs160:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 DNS Shared Library used by BIND
ii libisc-export169:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 Exported ISC Shared Library
ii libisc169:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 ISC Shared Library used by BIND
ii libisccc160:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 Command Channel Library used by BIND
ii libisccfg160:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 Config File Handling Library used by BIND
ii libisl19:amd64 0.19-1 amd64 manipulating sets and relations of integer points bounded by linear constraints
ii libisns0:amd64 0.97-2build1 amd64 Internet Storage Name Service - shared libraries
ii libitm1:amd64 8.4.0-1ubuntu1~18.04 amd64 GNU Transactional Memory Library
ii libjson-c3:amd64 0.12.1-1.3ubuntu0.3 amd64 JSON manipulation library - shared library
ii libk5crypto3:amd64 1.16-2ubuntu0.2 amd64 MIT Kerberos runtime libraries - Crypto Library
ii libkeyutils1:amd64 1.5.9-9.2ubuntu2 amd64 Linux Key Management Utilities (library)
ii libklibc 2.0.4-9ubuntu2 amd64 minimal libc subset for use with initramfs
ii libkmod2:amd64 24-1ubuntu3.5 amd64 libkmod shared library
ii libkrb5-26-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - libraries
ii libkrb5-3:amd64 1.16-2ubuntu0.2 amd64 MIT Kerberos runtime libraries
ii libkrb5support0:amd64 1.16-2ubuntu0.2 amd64 MIT Kerberos runtime libraries - Support library
ii libksba8:amd64 1.3.5-2 amd64 X.509 and CMS support library
ii libldap-2.4-2:amd64 2.4.45+dfsg-1ubuntu1.8 amd64 OpenLDAP libraries
ii libldap-common 2.4.45+dfsg-1ubuntu1.8 all OpenLDAP common files for libraries
ii liblocale-gettext-perl 1.07-3build2 amd64 module using libc functions for internationalization in Perl
ii liblsan0:amd64 8.4.0-1ubuntu1~18.04 amd64 LeakSanitizer -- a memory leak detector (runtime)
ii liblvm2app2.2:amd64 2.02.176-4.1ubuntu3.18.04.3 amd64 LVM2 application library
ii liblvm2cmd2.02:amd64 2.02.176-4.1ubuntu3.18.04.3 amd64 LVM2 command library
ii liblwres160:amd64 1:9.11.3+dfsg-1ubuntu1.13 amd64 Lightweight Resolver Library used by BIND
ii liblxc-common 3.0.3-0ubuntu1~18.04.1 amd64 Linux Containers userspace tools (common tools)
ii liblxc1 3.0.3-0ubuntu1~18.04.1 amd64 Linux Containers userspace tools (library)
ii liblz4-1:amd64 0.0~r131-2ubuntu3 amd64 Fast LZ compression algorithm library - runtime
ii liblzma5:amd64 5.2.2-1.3 amd64 XZ-format compression library
ii liblzo2-2:amd64 2.08-1.2 amd64 data compression library
ii libmagic-mgc 1:5.32-2ubuntu0.4 amd64 File type determination library using "magic" numbers (compiled magic file)
ii libmagic1:amd64 1:5.32-2ubuntu0.4 amd64 Recognize the type of data in a file using "magic" numbers - library
ii libmariadbclient18:amd64 1:10.1.47-0ubuntu0.18.04.1 amd64 MariaDB database client library
ii libmnl0:amd64 1.0.4-2 amd64 minimalistic Netlink communication library
ii libmount1:amd64 2.31.1-0.4ubuntu3.7 amd64 device mounting library
ii libmpc3:amd64 1.1.0-1 amd64 multiple precision complex floating-point library
ii libmpdec2:amd64 2.4.2-1ubuntu1 amd64 library for decimal floating point arithmetic (runtime library)
ii libmpfr6:amd64 4.0.1-1 amd64 multiple precision floating-point computation
ii libmpx2:amd64 8.4.0-1ubuntu1~18.04 amd64 Intel memory protection extensions (runtime)
ii libmspack0:amd64 0.6-3ubuntu0.3 amd64 library for Microsoft compression formats (shared library)
ii libmysqlclient-dev 5.7.32-0ubuntu0.18.04.1 amd64 MySQL database development files
ii libmysqlclient20:amd64 5.7.32-0ubuntu0.18.04.1 amd64 MySQL database client library
ii libncurses5:amd64 6.1-1ubuntu1.18.04 amd64 shared libraries for terminal handling
ii libncursesw5:amd64 6.1-1ubuntu1.18.04 amd64 shared libraries for terminal handling (wide character support)
ii libnetfilter-conntrack3:amd64 1.0.6-2 amd64 Netfilter netlink-conntrack library
ii libnetplan0:amd64 0.99-0ubuntu3~18.04.3 amd64 YAML network configuration abstraction runtime library
ii libnettle6:amd64 3.4-1 amd64 low level cryptographic library (symmetric and one-way cryptos)
ii libnewt0.52:amd64 0.52.20-1ubuntu1 amd64 Not Erik's Windowing Toolkit - text mode windowing with slang
ii libnfnetlink0:amd64 1.0.1-3 amd64 Netfilter netlink library
ii libnghttp2-14:amd64 1.30.0-1ubuntu1 amd64 library implementing HTTP/2 protocol (shared library)
ii libnih1:amd64 1.0.3-6ubuntu2 amd64 NIH Utility Library
ii libnl-3-200:amd64 3.2.29-0ubuntu3 amd64 library for dealing with netlink sockets
ii libnl-genl-3-200:amd64 3.2.29-0ubuntu3 amd64 library for dealing with netlink sockets - generic netlink
ii libnpth0:amd64 1.5-3 amd64 replacement for GNU Pth using system threads
ii libnspr4:amd64 2:4.18-1ubuntu1 amd64 NetScape Portable Runtime Library
ii libnss-systemd:amd64 237-3ubuntu10.43 amd64 nss module providing dynamic user and group name resolution
ii libnss3:amd64 2:3.35-2ubuntu2.12 amd64 Network Security Service libraries
ii libntfs-3g88 1:2017.3.23-2ubuntu0.18.04.2 amd64 read/write NTFS driver for FUSE (runtime library)
ii libp11-kit0:amd64 0.23.9-2ubuntu0.1 amd64 library for loading and coordinating access to PKCS#11 modules - runtime
ii libpam-cap:amd64 1:2.25-1.2 amd64 POSIX 1003.1e capabilities (PAM module)
ii libpam-modules:amd64 1.1.8-3.6ubuntu2.18.04.2 amd64 Pluggable Authentication Modules for PAM
ii libpam-modules-bin 1.1.8-3.6ubuntu2.18.04.2 amd64 Pluggable Authentication Modules for PAM - helper binaries
ii libpam-runtime 1.1.8-3.6ubuntu2.18.04.2 all Runtime support for the PAM library
ii libpam-systemd:amd64 237-3ubuntu10.43 amd64 system and service manager - PAM module
ii libpam0g:amd64 1.1.8-3.6ubuntu2.18.04.2 amd64 Pluggable Authentication Modules library
ii libparted2:amd64 3.2-20ubuntu0.2 amd64 disk partition manipulator - shared library
ii libpcap0.8:amd64 1.8.1-6ubuntu1.18.04.2 amd64 system interface for user-level packet capture
ii libpci3:amd64 1:3.5.2-1ubuntu1.1 amd64 Linux PCI Utilities (shared library)
ii libpcre3:amd64 2:8.39-9 amd64 Old Perl 5 Compatible Regular Expression Library - runtime files
ii libperl5.26:amd64 5.26.1-6ubuntu0.5 amd64 shared Perl library
ii libpipeline1:amd64 1.5.0-1 amd64 pipeline manipulation library
ii libplymouth4:amd64 0.9.3-1ubuntu7.18.04.2 amd64 graphical boot animation and logger - shared libraries
ii libpng16-16:amd64 1.6.34-1ubuntu0.18.04.2 amd64 PNG library - runtime (version 1.6)
ii libpolkit-agent-1-0:amd64 0.105-20ubuntu0.18.04.5 amd64 PolicyKit Authentication Agent API
ii libpolkit-backend-1-0:amd64 0.105-20ubuntu0.18.04.5 amd64 PolicyKit backend API
ii libpolkit-gobject-1-0:amd64 0.105-20ubuntu0.18.04.5 amd64 PolicyKit Authorization API
ii libpopt0:amd64 1.16-11 amd64 lib for parsing cmdline parameters
ii libprocps6:amd64 2:3.3.12-3ubuntu1.2 amd64 library for accessing process information from /proc
ii libpsl5:amd64 0.19.1-5build1 amd64 Library for Public Suffix List (shared libraries)
ii libpython-stdlib:amd64 2.7.15~rc1-1 amd64 interactive high-level object-oriented language (default python version)
ii libpython2.7-minimal:amd64 2.7.17-1~18.04ubuntu1.2 amd64 Minimal subset of the Python language (version 2.7)
ii libpython2.7-stdlib:amd64 2.7.17-1~18.04ubuntu1.2 amd64 Interactive high-level object-oriented language (standard library, version 2.7)
ii libpython3-stdlib:amd64 3.6.7-1~18.04 amd64 interactive high-level object-oriented language (default python3 version)
ii libpython3.6:amd64 3.6.9-1~18.04ubuntu1.3 amd64 Shared Python runtime library (version 3.6)
ii libpython3.6-minimal:amd64 3.6.9-1~18.04ubuntu1.3 amd64 Minimal subset of the Python language (version 3.6)
ii libpython3.6-stdlib:amd64 3.6.9-1~18.04ubuntu1.3 amd64 Interactive high-level object-oriented language (standard library, version 3.6)
ii libquadmath0:amd64 8.4.0-1ubuntu1~18.04 amd64 GCC Quad-Precision Math Library
ii libreadline5:amd64 5.2+dfsg-3build1 amd64 GNU readline and history libraries, run-time libraries
ii libreadline7:amd64 7.0-3 amd64 GNU readline and history libraries, run-time libraries
ii libroken18-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - roken support library
ii librtmp1:amd64 2.4+20151223.gitfa8646d.1-1 amd64 toolkit for RTMP streams (shared library)
ii libsasl2-2:amd64 2.1.27~101-g0780600+dfsg-3ubuntu2.3 amd64 Cyrus SASL - authentication abstraction library
ii libsasl2-modules:amd64 2.1.27~101-g0780600+dfsg-3ubuntu2.3 amd64 Cyrus SASL - pluggable authentication modules
ii libsasl2-modules-db:amd64 2.1.27~101-g0780600+dfsg-3ubuntu2.3 amd64 Cyrus SASL - pluggable authentication modules (DB)
ii libseccomp2:amd64 2.4.3-1ubuntu3.18.04.3 amd64 high level interface to Linux seccomp filter
ii libselinux1:amd64 2.7-2build2 amd64 SELinux runtime shared libraries
ii libsemanage-common 2.7-2build2 all Common files for SELinux policy management libraries
ii libsemanage1:amd64 2.7-2build2 amd64 SELinux policy management library
ii libsepol1:amd64 2.7-1 amd64 SELinux library for manipulating binary security policies
ii libsigsegv2:amd64 2.12-1 amd64 Library for handling page faults in a portable way
ii libslang2:amd64 2.3.1a-3ubuntu1 amd64 S-Lang programming library - runtime version
ii libsmartcols1:amd64 2.31.1-0.4ubuntu3.7 amd64 smart column output alignment library
ii libsqlite3-0:amd64 3.22.0-1ubuntu0.4 amd64 SQLite 3 shared library
ii libss2:amd64 1.44.1-1ubuntu1.3 amd64 command-line interface parsing library
ii libssl-dev:amd64 1.1.1-1ubuntu2.1~18.04.7 amd64 Secure Sockets Layer toolkit - development files
ii libssl1.0.0:amd64 1.0.2n-1ubuntu5.5 amd64 Secure Sockets Layer toolkit - shared libraries
ii libssl1.1:amd64 1.1.1-1ubuntu2.1~18.04.7 amd64 Secure Sockets Layer toolkit - shared libraries
ii libstdc++-7-dev:amd64 7.5.0-3ubuntu1~18.04 amd64 GNU Standard C++ Library v3 (development files)
ii libstdc++6:amd64 8.4.0-1ubuntu1~18.04 amd64 GNU Standard C++ Library v3
ii libsystemd0:amd64 237-3ubuntu10.43 amd64 systemd utility library
ii libtasn1-6:amd64 4.13-2 amd64 Manage ASN.1 structures (runtime)
ii libtext-charwidth-perl 0.04-7.1 amd64 get display widths of characters on the terminal
ii libtext-iconv-perl 1.7-5build6 amd64 converts between character sets in Perl
ii libtext-wrapi18n-perl 0.06-7.1 all internationalized substitute of Text::Wrap
ii libtinfo5:amd64 6.1-1ubuntu1.18.04 amd64 shared low-level terminfo library for terminal handling
ii libtsan0:amd64 8.4.0-1ubuntu1~18.04 amd64 ThreadSanitizer -- a Valgrind-based detector of data races (runtime)
ii libubsan0:amd64 7.5.0-3ubuntu1~18.04 amd64 UBSan -- undefined behaviour sanitizer (runtime)
ii libudev1:amd64 237-3ubuntu10.43 amd64 libudev shared library
ii libunistring2:amd64 0.9.9-0ubuntu2 amd64 Unicode string library for C
ii libunwind8:amd64 1.2.1-8 amd64 library to determine the call-chain of a program - runtime
ii libusb-1.0-0:amd64 2:1.0.21-2 amd64 userspace USB programming library
ii libutempter0:amd64 1.1.6-3 amd64 privileged helper for utmp/wtmp updates (runtime)
ii libuuid1:amd64 2.31.1-0.4ubuntu3.7 amd64 Universally Unique ID library
ii libuv1:amd64 1.18.0-3 amd64 asynchronous event notification library - runtime library
ii libwind0-heimdal:amd64 7.5.0+dfsg-1 amd64 Heimdal Kerberos - stringprep implementation
ii libwrap0:amd64 7.6.q-27 amd64 Wietse Venema's TCP wrappers library
ii libx11-6:amd64 2:1.6.4-3ubuntu0.3 amd64 X11 client-side library
ii libx11-data 2:1.6.4-3ubuntu0.3 all X11 client-side library
ii libxau6:amd64 1:1.0.8-1ubuntu1 amd64 X11 authorisation library
ii libxcb1:amd64 1.13-2~ubuntu18.04 amd64 X C Binding
ii libxdmcp6:amd64 1:1.1.2-3 amd64 X11 Display Manager Control Protocol library
ii libxext6:amd64 2:1.3.3-1 amd64 X11 miscellaneous extension library
ii libxml2:amd64 2.9.4+dfsg1-6.1ubuntu1.3 amd64 GNOME XML library
ii libxmlsec1:amd64 1.2.25-1build1 amd64 XML security library
ii libxmlsec1-openssl:amd64 1.2.25-1build1 amd64 Openssl engine for the XML security library
ii libxmuu1:amd64 2:1.1.2-2 amd64 X11 miscellaneous micro-utility library
ii libxslt1.1:amd64 1.1.29-5ubuntu0.2 amd64 XSLT 1.0 processing library - runtime library
ii libxtables12:amd64 1.6.1-2ubuntu2 amd64 netfilter xtables library
ii libyaml-0-2:amd64 0.1.7-2ubuntu3 amd64 Fast YAML 1.1 parser and emitter library
ii libzstd1:amd64 1.3.3+dfsg-2ubuntu1.1 amd64 fast lossless compression algorithm
ii linux-base 4.5ubuntu1.2 all Linux image base package
ii linux-gcp 5.4.0.1033.21 amd64 Complete Google Cloud Platform (GCP) Linux kernel and headers
ii linux-gcp-5.3-headers-5.3.0-1030 5.3.0-1030.32~18.04.1 amd64 Header files related to Linux kernel version 5.3.0
ii linux-gcp-5.4-headers-5.4.0-1033 5.4.0-1033.35~18.04.1 amd64 Header files related to Linux kernel version 5.4.0
ii linux-headers-5.3.0-1030-gcp 5.3.0-1030.32~18.04.1 amd64 Linux kernel headers for version 5.3.0 on 64 bit x86 SMP
ii linux-headers-5.4.0-1033-gcp 5.4.0-1033.35~18.04.1 amd64 Linux kernel headers for version 5.4.0 on 64 bit x86 SMP
ii linux-headers-gcp 5.4.0.1033.21 amd64 Google Cloud Platform (GCP) Linux kernel headers
ii linux-image-5.3.0-1030-gcp 5.3.0-1030.32~18.04.1 amd64 Signed kernel image GCP
ii linux-image-5.4.0-1033-gcp 5.4.0-1033.35~18.04.1 amd64 Signed kernel image GCP
ii linux-image-gcp 5.4.0.1033.21 amd64 Google Cloud Platform (GCP) Linux kernel image
ii linux-libc-dev:amd64 4.15.0-129.132 amd64 Linux Kernel Headers for development
ii linux-modules-5.3.0-1030-gcp 5.3.0-1030.32~18.04.1 amd64 Linux kernel extra modules for version 5.3.0 on 64 bit x86 SMP
ii linux-modules-5.4.0-1033-gcp 5.4.0-1033.35~18.04.1 amd64 Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
ii linux-modules-extra-5.3.0-1030-gcp 5.3.0-1030.32~18.04.1 amd64 Linux kernel extra modules for version 5.3.0 on 64 bit x86 SMP
ii linux-modules-extra-5.4.0-1033-gcp 5.4.0-1033.35~18.04.1 amd64 Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
ii locales 2.27-3ubuntu1.4 all GNU C Library: National Language (locale) data [support]
ii login 1:4.5-1ubuntu2 amd64 system login tools
ii logrotate 3.11.0-0.1ubuntu1 amd64 Log rotation utility
ii lsb-base 9.20170808ubuntu1 all Linux Standard Base init script functionality
ii lsb-release 9.20170808ubuntu1 all Linux Standard Base version reporting utility
ii lshw 02.18-0.1ubuntu6.18.04.1 amd64 information about hardware configuration
ii lsof 4.89+dfsg-0.1 amd64 Utility to list open files
ii ltrace 0.7.3-6ubuntu1 amd64 Tracks runtime library calls in dynamically linked programs
ii lvm2 2.02.176-4.1ubuntu3.18.04.3 amd64 Linux Logical Volume Manager
ii lxcfs 3.0.3-0ubuntu1~18.04.2 amd64 FUSE based filesystem for LXC
ii lxd 3.0.3-0ubuntu1~18.04.1 amd64 Container hypervisor based on LXC - daemon
ii lxd-client 3.0.3-0ubuntu1~18.04.1 amd64 Container hypervisor based on LXC - client
ii make 4.1-9.1ubuntu1 amd64 utility for directing compilation
ii man-db 2.8.3-2ubuntu0.1 amd64 on-line manual pager
ii manpages 4.15-1 all Manual pages about using a GNU/Linux system
ii manpages-dev 4.15-1 all Manual pages about using GNU/Linux for development
ii mawk 1.3.3-17ubuntu3 amd64 a pattern scanning and text processing language
ii mdadm 4.1~rc1-3~ubuntu18.04.4 amd64 tool to administer Linux MD arrays (software RAID)
ii mime-support 3.60ubuntu1 all MIME files 'mime.types' & 'mailcap', and support programs
ii mlocate 0.26-2ubuntu3.1 amd64 quickly find files on the filesystem based on their name
ii mokutil 0.3.0+1538710437.fb6250f-0ubuntu2~18.04.1 amd64 tools for manipulating machine owner keys
ii mount 2.31.1-0.4ubuntu3.7 amd64 tools for mounting and manipulating filesystems
ii mtr-tiny 0.92-1 amd64 Full screen ncurses traceroute tool
ii multiarch-support 2.27-3ubuntu1.4 amd64 Transitional package to ensure multiarch compatibility
ii mysql-common 5.8+1.0.4 all MySQL database common files, e.g. /etc/mysql/my.cnf
ii nano 2.9.3-2 amd64 small, friendly text editor inspired by Pico
ii ncurses-base 6.1-1ubuntu1.18.04 all basic terminal type definitions
ii ncurses-bin 6.1-1ubuntu1.18.04 amd64 terminal-related programs and man pages
ii ncurses-term 6.1-1ubuntu1.18.04 all additional terminal type definitions
ii net-tools 1.60+git20161116.90da8a0-1ubuntu1 amd64 NET-3 networking toolkit
ii netbase 5.4 all Basic TCP/IP networking system
ii netcat-openbsd 1.187-1ubuntu0.1 amd64 TCP/IP swiss army knife
ii netplan.io 0.99-0ubuntu3~18.04.3 amd64 YAML network configuration abstraction for various backends
ii networkd-dispatcher 1.7-0ubuntu3.3 all Dispatcher service for systemd-networkd connection status changes
ii nplan 0.99-0ubuntu3~18.04.3 all YAML network configuration abstraction - transitional package
ii ntfs-3g 1:2017.3.23-2ubuntu0.18.04.2 amd64 read/write NTFS driver for FUSE
ii open-iscsi 2.0.874-5ubuntu2.10 amd64 iSCSI initiator tools
ii open-vm-tools 2:11.0.5-4ubuntu0.18.04.1 amd64 Open VMware Tools for virtual machines hosted on VMware (CLI)
ii openssh-client 1:7.6p1-4ubuntu0.3 amd64 secure shell (SSH) client, for secure access to remote machines
ii openssh-server 1:7.6p1-4ubuntu0.3 amd64 secure shell (SSH) server, for secure access from remote machines
ii openssh-sftp-server 1:7.6p1-4ubuntu0.3 amd64 secure shell (SSH) sftp server module, for SFTP access from remote machines
ii openssl 1.1.1-1ubuntu2.1~18.04.7 amd64 Secure Sockets Layer toolkit - cryptographic utility
hi openvpn-as 2.8.5-f4ad562b-Ubuntu18 amd64 OpenVPN Access Server integrated VPN Server solution
ii openvpn-as-bundled-clients 15 all OpenVPN Access Server bundled clients
ii os-prober 1.74ubuntu1 amd64 utility to detect other OSes on a set of drives
ii overlayroot 0.40ubuntu1.1 all use an overlayfs on top of a read-only root filesystem
ii parted 3.2-20ubuntu0.2 amd64 disk partition manipulator
ii passwd 1:4.5-1ubuntu2 amd64 change and administer password and group data
ii pastebinit 1.5-2 all command-line pastebin client
ii patch 2.7.6-2ubuntu1.1 amd64 Apply a diff file to an original
ii pciutils 1:3.5.2-1ubuntu1.1 amd64 Linux PCI Utilities
ii perl 5.26.1-6ubuntu0.5 amd64 Larry Wall's Practical Extraction and Report Language
ii perl-base 5.26.1-6ubuntu0.5 amd64 minimal Perl system
ii perl-modules-5.26 5.26.1-6ubuntu0.5 all Core Perl modules
ii pinentry-curses 1.1.0-1 amd64 curses-based PIN or pass-phrase entry dialog for GnuPG
ii plymouth 0.9.3-1ubuntu7.18.04.2 amd64 boot animation, logger and I/O multiplexer
ii plymouth-theme-ubuntu-text 0.9.3-1ubuntu7.18.04.2 amd64 boot animation, logger and I/O multiplexer - ubuntu text theme
ii policykit-1 0.105-20ubuntu0.18.04.5 amd64 framework for managing administrative policies and privileges
ii pollinate 4.33-0ubuntu1~18.04.1 all seed the pseudo random number generator
ii popularity-contest 1.66ubuntu1 all Vote for your favourite packages automatically
ii powermgmt-base 1.33 all common utils for power management
ii procps 2:3.3.12-3ubuntu1.2 amd64 /proc file system utilities
ii psmisc 23.1-1ubuntu0.1 amd64 utilities that use the proc file system
ii publicsuffix 20180223.1310-1 all accurate, machine-readable list of domain name suffixes
ii python 2.7.15~rc1-1 amd64 interactive high-level object-oriented language (default version)
ii python-apt-common 1.6.5ubuntu0.5 all Python interface to libapt-pkg (locales)
ii python-minimal 2.7.15~rc1-1 amd64 minimal subset of the Python language (default version)
ii python-mysqldb 1.3.10-1build1 amd64 Python interface to MySQL
ii python-netaddr 0.7.19-1 all manipulation of various common network address notations (Python 2)
ii python-pkg-resources 39.0.1-2 all Package Discovery and Resource Access using pkg_resources
ii python2.7 2.7.17-1~18.04ubuntu1.2 amd64 Interactive high-level object-oriented language (version 2.7)
ii python2.7-minimal 2.7.17-1~18.04ubuntu1.2 amd64 Minimal subset of the Python language (version 2.7)
ii python3 3.6.7-1~18.04 amd64 interactive high-level object-oriented language (default python3 version)
ii python3-apport 2.20.9-0ubuntu7.21 all Python 3 library for Apport crash report handling
ii python3-apt 1.6.5ubuntu0.5 amd64 Python 3 interface to libapt-pkg
ii python3-asn1crypto 0.24.0-1 all Fast ASN.1 parser and serializer (Python 3)
ii python3-attr 17.4.0-2 all Attributes without boilerplate (Python 3)
ii python3-automat 0.6.0-1 all Self-service finite-state machines for the programmer on the go
ii python3-blinker 1.4+dfsg1-0.1 all fast, simple object-to-object and broadcast signaling library
ii python3-certifi 2018.1.18-2 all root certificates for validating SSL certs and verifying TLS hosts (python3)
ii python3-cffi-backend 1.11.5-1 amd64 Foreign Function Interface for Python 3 calling C code - runtime
ii python3-chardet 3.0.4-1 all universal character encoding detector for Python3
ii python3-click 6.7-3 all Simple wrapper around optparse for powerful command line utilities - Python 3.x
ii python3-colorama 0.3.7-1 all Cross-platform colored terminal text in Python - Python 3.x
ii python3-commandnotfound 18.04.5 all Python 3 bindings for command-not-found.
ii python3-configobj 5.0.6-2 all simple but powerful config file reader and writer for Python 3
ii python3-constantly 15.1.0-1 all Symbolic constants in Python
ii python3-cryptography 2.1.4-1ubuntu1.4 amd64 Python library exposing cryptographic recipes and primitives (Python 3)
ii python3-dbus 1.2.6-1 amd64 simple interprocess messaging system (Python 3 interface)
ii python3-debconf 1.5.66ubuntu1 all interact with debconf from Python 3
ii python3-debian 0.1.32 all Python 3 modules to work with Debian-related data formats
ii python3-distro-info 0.18ubuntu0.18.04.1 all information about distributions' releases (Python 3 module)
ii python3-distupgrade 1:18.04.42 all manage release upgrades
ii python3-gdbm:amd64 3.6.9-1~18.04 amd64 GNU dbm database support for Python 3.x
ii python3-gi 3.26.1-2ubuntu1 amd64 Python 3 bindings for gobject-introspection libraries
ii python3-google-compute-engine 20190801-0ubuntu1~18.04.2 all Python library for Google Compute Engine interaction (Python 3)
ii python3-httplib2 0.9.2+dfsg-1ubuntu0.2 all comprehensive HTTP client library written for Python3
ii python3-hyperlink 17.3.1-2 all Immutable, Pythonic, correct URLs.
ii python3-idna 2.6-1 all Python IDNA2008 (RFC 5891) handling (Python 3)
ii python3-incremental 16.10.1-3 all Library for versioning Python projects.
ii python3-jinja2 2.10-1ubuntu0.18.04.1 all small but fast and easy to use stand-alone template engine
ii python3-json-pointer 1.10-1 all resolve JSON pointers - Python 3.x
ii python3-jsonpatch 1.19+really1.16-1fakesync1 all library to apply JSON patches - Python 3.x
ii python3-jsonschema 2.6.0-2 all An(other) implementation of JSON Schema (Draft 3 and 4) - Python 3.x
ii python3-jwt 1.5.3+ds1-1 all Python 3 implementation of JSON Web Token
ii python3-markupsafe 1.0-1build1 amd64 HTML/XHTML/XML string library for Python 3
ii python3-minimal 3.6.7-1~18.04 amd64 minimal subset of the Python language (default python3 version)
ii python3-netifaces 0.10.4-0.1build4 amd64 portable network interface information - Python 3.x
ii python3-newt:amd64 0.52.20-1ubuntu1 amd64 NEWT module for Python3
ii python3-oauthlib 2.0.6-1 all generic, spec-compliant implementation of OAuth for Python3
ii python3-openssl 17.5.0-1ubuntu1 all Python 3 wrapper around the OpenSSL library
ii python3-pam 0.4.2-13.2ubuntu4 amd64 Python interface to the PAM library
ii python3-pkg-resources 39.0.1-2 all Package Discovery and Resource Access using pkg_resources
ii python3-problem-report 2.20.9-0ubuntu7.21 all Python 3 library to handle problem reports
ii python3-pyasn1 0.4.2-3 all ASN.1 library for Python (Python 3 module)
ii python3-pyasn1-modules 0.2.1-0.2 all Collection of protocols modules written in ASN.1 language (Python 3)
ii python3-requests 2.18.4-2ubuntu0.1 all elegant and simple HTTP library for Python3, built for human beings
ii python3-requests-unixsocket 0.1.5-3 all Use requests to talk HTTP via a UNIX domain socket - Python 3.x
ii python3-serial 3.4-2 all pyserial - module encapsulating access for the serial port
ii python3-service-identity 16.0.0-2 all Service identity verification for pyOpenSSL (Python 3 module)
ii python3-six 1.11.0-2 all Python 2 and 3 compatibility library (Python 3 interface)
ii python3-software-properties 0.96.24.32.14 all manage the repositories that you install software from
ii python3-systemd 234-1build1 amd64 Python 3 bindings for systemd
ii python3-twisted 17.9.0-2ubuntu0.1 all Event-based framework for internet applications
ii python3-twisted-bin:amd64 17.9.0-2ubuntu0.1 amd64 Event-based framework for internet applications
ii python3-update-manager 1:18.04.11.13 all python 3.x module for update-manager
ii python3-urllib3 1.22-1ubuntu0.18.04.2 all HTTP library with thread-safe connection pooling for Python3
ii python3-yaml 3.12-1build2 amd64 YAML parser and emitter for Python3
ii python3-zope.interface 4.3.2-1build2 amd64 Interfaces for Python3
ii python3.6 3.6.9-1~18.04ubuntu1.3 amd64 Interactive high-level object-oriented language (version 3.6)
ii python3.6-minimal 3.6.9-1~18.04ubuntu1.3 amd64 Minimal subset of the Python language (version 3.6)
ii readline-common 7.0-3 all GNU readline and history libraries, common files
ii rsync 3.1.2-2.1ubuntu1.1 amd64 fast, versatile, remote (and local) file-copying tool
ii rsyslog 8.32.0-1ubuntu4 amd64 reliable system and kernel logging daemon
ii run-one 1.17-0ubuntu1 all run just one instance of a command and its args at a time
ii sbsigntool 0.6-3.2ubuntu2 amd64 Tools to manipulate signatures on UEFI binaries and drivers
ii screen 4.6.2-1ubuntu1 amd64 terminal multiplexer with VT100/ANSI terminal emulation
ii secureboot-db 1.4~ubuntu0.18.04.1 amd64 Secure Boot updates for DB and DBX
ii sed 4.4-2 amd64 GNU stream editor for filtering/transforming text
ii sensible-utils 0.0.12 all Utilities for sensible alternative selection
ii shared-mime-info 1.9-2 amd64 FreeDesktop.org shared MIME database and spec
ii shim 15+1552672080.a4a1fbe-0ubuntu2 amd64 boot loader to chain-load signed boot loaders under Secure Boot
ii shim-signed 1.37~18.04.8+15+1552672080.a4a1fbe-0ubuntu2 amd64 Secure Boot chain-loading bootloader (Microsoft-signed binary)
ii snapd 2.48+18.04 amd64 Daemon and tooling that enable snap packages
ii software-properties-common 0.96.24.32.14 all manage the repositories that you install software from (common)
ii sosreport 3.9.1-1ubuntu0.18.04.2 amd64 Set of tools to gather troubleshooting data from a system
ii sqlite3 3.22.0-1ubuntu0.4 amd64 Command line interface for SQLite 3
ii squashfs-tools 1:4.3-6ubuntu0.18.04.1 amd64 Tool to create and append to squashfs filesystems
ii ssh-import-id 5.7-0ubuntu1.1 all securely retrieve an SSH public key and install it locally
ii sshguard 1.7.1-1 amd64 Protects from brute force attacks against ssh
ii strace 4.21-1ubuntu1 amd64 System call tracer
ii sudo 1.8.21p2-3ubuntu1.3 amd64 Provide limited super user privileges to specific users
ii systemd 237-3ubuntu10.43 amd64 system and service manager
ii systemd-sysv 237-3ubuntu10.43 amd64 system and service manager - SysV links
ii sysvinit-utils 2.88dsf-59.10ubuntu1 amd64 System-V-like utilities
ii tar 1.29b-2ubuntu0.1 amd64 GNU version of the tar archiving utility
ii tcpdump 4.9.3-0ubuntu0.18.04.1 amd64 command-line network traffic analyzer
ii telnet 0.17-41 amd64 basic telnet client
ii time 1.7-25.1build1 amd64 GNU time program for measuring CPU resource usage
ii tmux 2.6-3ubuntu0.2 amd64 terminal multiplexer
ii tzdata 2020d-0ubuntu0.18.04 all time zone and daylight-saving time data
ii ubuntu-advantage-tools 17 all management tools for Ubuntu Advantage
ii ubuntu-keyring 2018.09.18.1~18.04.0 all GnuPG keys of the Ubuntu archive
ii ubuntu-minimal 1.417.5 amd64 Minimal core of Ubuntu
ii ubuntu-release-upgrader-core 1:18.04.42 all manage release upgrades
ii ubuntu-server 1.417.4 amd64 The Ubuntu Server system
ii ubuntu-standard 1.417.5 amd64 The Ubuntu standard system
ii ucf 3.0038 all Update Configuration File(s): preserve user changes to config files
ii udev 237-3ubuntu10.43 amd64 /dev/ and hotplug management daemon
ii ufw 0.36-0ubuntu0.18.04.1 all program for managing a Netfilter firewall
ii uidmap 1:4.5-1ubuntu2 amd64 programs to help use subuids
ii unattended-upgrades 1.1ubuntu1.18.04.14 all automatic installation of security upgrades
ii update-manager-core 1:18.04.11.13 all manage release upgrades
ii update-notifier-common 3.192.1.9 all Files shared between update-notifier and other packages
ii ureadahead 0.100.0-21 amd64 Read required files in advance
ii usbutils 1:007-4build1 amd64 Linux USB utilities
ii util-linux 2.31.1-0.4ubuntu3.7 amd64 miscellaneous system utilities
ii uuid-runtime 2.31.1-0.4ubuntu3.7 amd64 runtime components for the Universally Unique ID library
ii vim 2:8.0.1453-1ubuntu1.4 amd64 Vi IMproved - enhanced vi editor
ii vim-common 2:8.0.1453-1ubuntu1.4 all Vi IMproved - Common files
ii vim-runtime 2:8.0.1453-1ubuntu1.4 all Vi IMproved - Runtime files
ii vim-tiny 2:8.0.1453-1ubuntu1.4 amd64 Vi IMproved - enhanced vi editor - compact version
ii wget 1.19.4-1ubuntu2.2 amd64 retrieves files from the web
ii whiptail 0.52.20-1ubuntu1 amd64 Displays user-friendly dialog boxes from shell scripts
ii wireless-regdb 2020.11.20-0ubuntu1~18.04.1 all wireless regulatory database
ii xauth 1:1.0.10-1 amd64 X authentication utility
ii xdelta3 3.0.11-dfsg-1ubuntu1 amd64 Diff utility which works with binary files
ii xdg-user-dirs 0.17-1ubuntu1 amd64 tool to manage well known user directories
ii xfsprogs 4.9.0+nmu1ubuntu2 amd64 Utilities for managing the XFS filesystem
ii xkb-data 2.23.1-1ubuntu1.18.04.1 all X Keyboard Extension (XKB) configuration data
ii xxd 2:8.0.1453-1ubuntu1.4 amd64 tool to make (or reverse) a hex dump
ii xz-utils 5.2.2-1.3 amd64 XZ-format compression utilities
ii zerofree 1.0.4-1 amd64 zero free blocks from ext2, ext3 and ext4 file-systems
ii zlib1g:amd64 1:1.2.11.dfsg-0ubuntu2 amd64 compression library - runtime
ii zlib1g-dev:amd64 1:1.2.11.dfsg-0ubuntu2 amd64 compression library - development</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec apt-get --just-print upgrade</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
The following packages have been kept back:
base-files openvpn-as ubuntu-server
0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded.</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,93 @@
Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"
This Font Software is licensed under the SIL Open Font License, Version 1.1.
This license is copied below, and is also available with a FAQ at:
http://scripts.sil.org/OFL
-----------------------------------------------------------
SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007
-----------------------------------------------------------
PREAMBLE
The goals of the Open Font License (OFL) are to stimulate worldwide
development of collaborative font projects, to support the font creation
efforts of academic and linguistic communities, and to provide a free and
open framework in which fonts may be shared and improved in partnership
with others.
The OFL allows the licensed fonts to be used, studied, modified and
redistributed freely as long as they are not sold by themselves. The
fonts, including any derivative works, can be bundled, embedded,
redistributed and/or sold with any software provided that any reserved
names are not used by derivative works. The fonts and derivatives,
however, cannot be released under any other type of license. The
requirement for fonts to remain under this license does not apply
to any document created using the fonts or their derivatives.
DEFINITIONS
"Font Software" refers to the set of files released by the Copyright
Holder(s) under this license and clearly marked as such. This may
include source files, build scripts and documentation.
"Reserved Font Name" refers to any names specified as such after the
copyright statement(s).
"Original Version" refers to the collection of Font Software components as
distributed by the Copyright Holder(s).
"Modified Version" refers to any derivative made by adding to, deleting,
or substituting -- in part or in whole -- any of the components of the
Original Version, by changing formats or by porting the Font Software to a
new environment.
"Author" refers to any designer, engineer, programmer, technical
writer or other person who contributed to the Font Software.
PERMISSION & CONDITIONS
Permission is hereby granted, free of charge, to any person obtaining
a copy of the Font Software, to use, study, copy, merge, embed, modify,
redistribute, and sell modified and unmodified copies of the Font
Software, subject to the following conditions:
1) Neither the Font Software nor any of its individual components,
in Original or Modified Versions, may be sold by itself.
2) Original or Modified Versions of the Font Software may be bundled,
redistributed and/or sold with any software, provided that each copy
contains the above copyright notice and this license. These can be
included either as stand-alone text files, human-readable headers or
in the appropriate machine-readable metadata fields within text or
binary files as long as those fields can be easily viewed by the user.
3) No Modified Version of the Font Software may use the Reserved Font
Name(s) unless explicit written permission is granted by the corresponding
Copyright Holder. This restriction only applies to the primary font name as
presented to the users.
4) The name(s) of the Copyright Holder(s) or the Author(s) of the Font
Software shall not be used to promote, endorse or advertise any
Modified Version, except to acknowledge the contribution(s) of the
Copyright Holder(s) and the Author(s) or with their explicit written
permission.
5) The Font Software, modified or unmodified, in part or in whole,
must be distributed entirely under this license, and must not be
distributed under any other license. The requirement for fonts to
remain under this license does not apply to any document created
using the Font Software.
TERMINATION
This license becomes null and void if any of the above conditions are
not met.
DISCLAIMER
THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT
OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL THE
COPYRIGHT HOLDER BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
FROM, OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM
OTHER DEALINGS IN THE FONT SOFTWARE.

Binary file not shown.

After

Width:  |  Height:  |  Size: 8.9 KiB

View File

@ -0,0 +1,144 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:36:36
</p>
<!--========================================================================-->
<table class="greyGridTable">
<thead>
<tr>
<th>TYPE</th>
<th>REPORT FILE</th>
<th>DESCRIPTION</th>
</tr>
</thead>
<tfoot>
<tr>
<td></td>
<td></td>
<td></td>
</tr>
</tfoot>
<tbody>
<tr>
<td>System</td>
<td><a href="system.all.log.html">system.all.log.html</td>
<td>It contains tasks related directly to the system</td>
</tr>
<tr>
<td>Kernel</td>
<td><a href="kernel.all.log.html">kernel.all.log.html</td>
<td>It contains tasks related directly to the kernel</td>
</tr>
<tr>
<tr>
<td>Permissions</td>
<td><a href="permissions.all.log.html">permissions.all.log.html</td>
<td>It contains tasks related directly to the permissions</td>
</tr>
<tr>
<td>Services</td>
<td><a href="services.all.log.html">services.all.log.html</td>
<td>It contains tasks related directly to the system services</td>
</tr>
<tr>
<td>Network</td>
<td><a href="network.all.log.html">network.all.log.html</td>
<td>It contains tasks related directly to the network stack</td>
</tr>
<tr>
<td>Distribution</td>
<td><a href="distro.all.log.html">distro.all.log.html</td>
<td>It contains tasks related directly to the distribution stack</td>
</tr>
<tr>
<td>External</td>
<td><a href="external.all.log.html">external.all.log.html</td>
<td>It contains all external (user) tasks</td>
</tr>
</tbody>
</table>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,25 @@
(function ($) {
"use strict";
$('.column100').on('mouseover',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).addClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).addClass('hov-column-head-'+ verTable);
});
$('.column100').on('mouseout',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).removeClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).removeClass('hov-column-head-'+ verTable);
});
})(jQuery);

View File

@ -0,0 +1,884 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:36:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsmod</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Module Size Used by
ufs 81920 0
qnx4 16384 0
hfsplus 110592 0
hfs 61440 0
minix 36864 0
ntfs 106496 0
msdos 20480 0
jfs 192512 0
xfs 1273856 0
tcp_diag 16384 0
udp_diag 16384 0
inet_diag 24576 2 tcp_diag,udp_diag
binfmt_misc 24576 1
xt_nat 16384 1
iptable_nat 16384 1
nf_nat 40960 2 xt_nat,iptable_nat
iptable_mangle 16384 1
xt_tcpudp 20480 3
xt_conntrack 16384 9
xt_mark 16384 8
bridge 176128 0
stp 16384 1 bridge
llc 16384 2 bridge,stp
ip6table_filter 16384 1
ip6_tables 32768 1 ip6table_filter
iptable_filter 16384 1
bpfilter 24576 0
nls_iso8859_1 16384 1
intel_rapl_msr 20480 0
intel_rapl_common 24576 1 intel_rapl_msr
nfit 65536 0
intel_rapl_perf 20480 0
input_leds 16384 0
serio_raw 20480 0
pvpanic 16384 0
mac_hid 16384 0
sch_fq_codel 20480 4
ib_iser 49152 0
rdma_cm 61440 1 ib_iser
iw_cm 49152 1 rdma_cm
ib_cm 57344 1 rdma_cm
ib_core 299008 4 rdma_cm,iw_cm,ib_iser,ib_cm
iscsi_tcp 24576 0
libiscsi_tcp 28672 1 iscsi_tcp
libiscsi 57344 3 libiscsi_tcp,iscsi_tcp,ib_iser
scsi_transport_iscsi 110592 4 libiscsi_tcp,iscsi_tcp,ib_iser,libiscsi
virtio_rng 16384 0
ip_tables 32768 4 iptable_filter,iptable_nat,iptable_mangle
x_tables 40960 9 ip6table_filter,xt_conntrack,iptable_filter,xt_tcpudp,xt_nat,ip6_tables,ip_tables,iptable_mangle,xt_mark
autofs4 45056 2
btrfs 1236992 0
zstd_compress 163840 1 btrfs
raid10 57344 0
raid456 155648 0
async_raid6_recov 24576 1 raid456
async_memcpy 20480 2 raid456,async_raid6_recov
async_pq 24576 2 raid456,async_raid6_recov
async_xor 20480 3 async_pq,raid456,async_raid6_recov
async_tx 20480 5 async_pq,async_memcpy,async_xor,raid456,async_raid6_recov
xor 24576 2 async_xor,btrfs
raid6_pq 114688 4 async_pq,btrfs,raid456,async_raid6_recov
raid1 45056 0
raid0 24576 0
multipath 20480 0
linear 20480 0
crct10dif_pclmul 16384 1
crc32_pclmul 16384 0
ghash_clmulni_intel 16384 0
aesni_intel 372736 0
aes_x86_64 20480 1 aesni_intel
crypto_simd 16384 1 aesni_intel
cryptd 24576 2 crypto_simd,ghash_clmulni_intel
glue_helper 16384 1 aesni_intel
virtio_net 57344 0
psmouse 151552 0
net_failover 20480 1 virtio_net
failover 16384 1 net_failover
i2c_piix4 28672 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl fs.suid_dumpable 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>fs.suid_dumpable = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl kernel.randomize_va_space 0</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>kernel.randomize_va_space = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.ip_forward 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.ip_forward = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.send_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_redirects = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.log_martians = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_echo_ignore_broadcasts 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_echo_ignore_broadcasts = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_ignore_bogus_error_responses 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_ignore_bogus_error_responses = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.tcp_syncookies 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.tcp_syncookies = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,718 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:36:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec hostname -f</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>openvpn-access-server-1-vm.us-west3-a.c.cc2020-tobiaswieck.internal</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ifconfig -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>as0t0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST> mtu 1500
inet 172.27.224.1 netmask 255.255.248.0 destination 172.27.224.1
inet6 fe80::e0b6:f3d0:77c9:9cfe prefixlen 64 scopeid 0x20<link>
unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 txqueuelen 200 (UNSPEC)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 9 bytes 432 (432.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
as0t1: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST> mtu 1500
inet 172.27.232.1 netmask 255.255.248.0 destination 172.27.232.1
inet6 fe80::b68b:a1b6:6f28:7b82 prefixlen 64 scopeid 0x20<link>
unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 txqueuelen 200 (UNSPEC)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 9 bytes 432 (432.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
ens4: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1460
inet 10.180.0.2 netmask 255.255.255.255 broadcast 0.0.0.0
inet6 fe80::4001:aff:feb4:2 prefixlen 64 scopeid 0x20<link>
ether 42:01:0a:b4:00:02 txqueuelen 1000 (Ethernet)
RX packets 332359 bytes 574215734 (574.2 MB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 23745 bytes 2904855 (2.9 MB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Local Loopback)
RX packets 10135 bytes 1779131 (1.7 MB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 10135 bytes 1779131 (1.7 MB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec iwconfig</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -tunap</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:906 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:907 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:908 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:909 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 0.0.0.0:943 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.53:53 0.0.0.0:* LISTEN 15190/systemd-resol
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1422/sshd
tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN 2665/openvpn-openss
tcp 0 0 127.0.0.1:904 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:905 0.0.0.0:* LISTEN 2170/python2
tcp 0 0 127.0.0.1:59508 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59584 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35826 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35710 TIME_WAIT -
tcp 0 0 127.0.0.1:59424 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59416 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59632 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59472 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59648 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59404 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59660 127.0.0.1:443 TIME_WAIT -
tcp 0 0 10.180.0.2:41732 169.254.169.254:80 ESTABLISHED 17299/python3
tcp 0 0 127.0.0.1:59408 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59644 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59520 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59656 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59354 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35822 TIME_WAIT -
tcp 0 0 127.0.0.1:59596 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59456 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59448 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59612 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59556 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59362 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35584 TIME_WAIT -
tcp 0 0 127.0.0.1:59340 127.0.0.1:443 TIME_WAIT -
tcp 0 0 10.180.0.2:41744 169.254.169.254:80 ESTABLISHED 17301/python3
tcp 0 0 127.0.0.1:59664 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59390 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59580 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59548 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59452 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59640 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59346 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59428 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59394 127.0.0.1:443 TIME_WAIT -
tcp 0 0 10.180.0.2:41118 169.254.169.254:80 CLOSE_WAIT 17300/python3
tcp 0 0 10.180.0.2:41726 169.254.169.254:80 ESTABLISHED 17300/python3
tcp 0 0 127.0.0.1:35580 127.0.0.1:908 TIME_WAIT -
tcp 0 0 127.0.0.1:59358 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59600 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59532 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59564 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59398 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59528 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59476 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59572 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59624 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59536 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59400 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59370 TIME_WAIT -
tcp 0 0 127.0.0.1:59468 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59350 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59540 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59488 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59552 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59480 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59382 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35618 TIME_WAIT -
tcp 0 0 127.0.0.1:59460 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59464 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59496 TIME_WAIT -
tcp 0 0 127.0.0.1:59440 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59504 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59588 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59444 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59338 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59436 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59500 TIME_WAIT -
tcp 0 0 127.0.0.1:59524 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59544 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59560 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59432 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59608 TIME_WAIT -
tcp 0 440 10.180.0.2:22 92.196.116.34:62337 ESTABLISHED 2928/sshd: ktdw73 [
tcp 0 0 127.0.0.1:908 127.0.0.1:35714 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35600 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35592 TIME_WAIT -
tcp 0 0 127.0.0.1:59484 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59592 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59512 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59652 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59576 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35588 TIME_WAIT -
tcp 0 0 127.0.0.1:59568 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59636 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59396 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59412 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59386 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59420 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59342 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59374 TIME_WAIT -
tcp 0 0 127.0.0.1:908 127.0.0.1:35718 TIME_WAIT -
tcp 0 0 127.0.0.1:59378 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59366 TIME_WAIT -
tcp 0 0 127.0.0.1:59516 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:59616 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59604 TIME_WAIT -
tcp 0 0 127.0.0.1:59628 127.0.0.1:443 TIME_WAIT -
tcp 0 0 127.0.0.1:443 127.0.0.1:59492 TIME_WAIT -
tcp 0 0 127.0.0.1:59620 127.0.0.1:443 TIME_WAIT -
tcp6 0 0 :::22 :::* LISTEN 1422/sshd
udp 0 0 0.0.0.0:1194 0.0.0.0:* 2691/openvpn-openss
udp 0 0 127.0.0.1:323 0.0.0.0:* 16129/chronyd
udp 0 0 127.0.0.53:53 0.0.0.0:* 15190/systemd-resol
udp 0 0 10.180.0.2:68 0.0.0.0:* 15173/systemd-netwo
udp6 0 0 ::1:323 :::* 16129/chronyd </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -rn</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 10.180.0.1 0.0.0.0 UG 0 0 0 ens4
10.180.0.1 0.0.0.0 255.255.255.255 UH 0 0 0 ens4
172.27.224.0 0.0.0.0 255.255.248.0 U 0 0 0 as0t0
172.27.232.0 0.0.0.0 255.255.248.0 U 0 0 0 as0t1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain INPUT (policy ACCEPT 1 packets, 40 bytes)
pkts bytes target prot opt in out source destination
33942 437M AS0_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
1027 62970 AS0_ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0
0 0 AS0_IN_PRE all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x2000000/0x2000000
0 0 AS0_ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 state NEW udp dpt:1194
0 0 AS0_ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt:443
0 0 AS0_WEBACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
17 884 AS0_WEBACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt:943
56 10795 sshguard all -- * * 0.0.0.0/0 0.0.0.0/0
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
0 0 AS0_IN_PRE all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x2000000/0x2000000
0 0 AS0_OUT_S2C all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
Chain OUTPUT (policy ACCEPT 4609 packets, 741K bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_OUT_LOCAL all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
Chain AS0_ACCEPT (5 references)
pkts bytes target prot opt in out source destination
34969 437M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN (4 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 172.27.224.1
0 0 AS0_IN_POST all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_NAT (0 references)
pkts bytes target prot opt in out source destination
0 0 MARK all -- * * 0.0.0.0/0 0.0.0.0/0 MARK or 0x8000000
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_POST (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 10.180.0.0/20
0 0 AS0_OUT all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_PRE (2 references)
pkts bytes target prot opt in out source destination
0 0 AS0_IN all -- * * 0.0.0.0/0 169.254.0.0/16
0 0 AS0_IN all -- * * 0.0.0.0/0 192.168.0.0/16
0 0 AS0_IN all -- * * 0.0.0.0/0 172.16.0.0/12
0 0 AS0_IN all -- * * 0.0.0.0/0 10.0.0.0/8
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_IN_ROUTE (0 references)
pkts bytes target prot opt in out source destination
0 0 MARK all -- * * 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000000
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT (2 references)
pkts bytes target prot opt in out source destination
0 0 AS0_OUT_POST all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT_LOCAL (1 references)
pkts bytes target prot opt in out source destination
0 0 DROP icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 5
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT_POST (1 references)
pkts bytes target prot opt in out source destination
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_OUT_S2C (1 references)
pkts bytes target prot opt in out source destination
0 0 AS0_OUT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_WEBACCEPT (2 references)
pkts bytes target prot opt in out source destination
17 884 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain sshguard (1 references)
pkts bytes target prot opt in out source destination
4 208 DROP all -- * * 71.222.69.230 0.0.0.0/0 </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v -t nat</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain PREROUTING (policy ACCEPT 67 packets, 12385 bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_NAT_PRE_REL_EST all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
Chain INPUT (policy ACCEPT 57 packets, 10907 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 1197 packets, 75158 bytes)
pkts bytes target prot opt in out source destination
Chain POSTROUTING (policy ACCEPT 1197 packets, 75158 bytes)
pkts bytes target prot opt in out source destination
0 0 AS0_NAT_POST_REL_EST all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
0 0 AS0_NAT_PRE all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x2000000/0x2000000
Chain AS0_NAT (3 references)
pkts bytes target prot opt in out source destination
0 0 SNAT all -- * ens4 0.0.0.0/0 0.0.0.0/0 to:10.180.0.2
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_POST_REL_EST (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_PRE (1 references)
pkts bytes target prot opt in out source destination
0 0 AS0_NAT all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x8000000/0x8000000
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 169.254.0.0/16
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 192.168.0.0/16
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 172.16.0.0/12
0 0 AS0_NAT_TEST all -- * * 0.0.0.0/0 10.0.0.0/8
0 0 AS0_NAT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_PRE_REL_EST (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain AS0_NAT_TEST (4 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * as0t+ 0.0.0.0/0 0.0.0.0/0
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x4000000/0x4000000
0 0 ACCEPT all -- * * 0.0.0.0/0 172.27.224.0/20
0 0 AS0_NAT all -- * * 0.0.0.0/0 0.0.0.0/0 </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -S</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT
-N AS0_ACCEPT
-N AS0_IN
-N AS0_IN_NAT
-N AS0_IN_POST
-N AS0_IN_PRE
-N AS0_IN_ROUTE
-N AS0_OUT
-N AS0_OUT_LOCAL
-N AS0_OUT_POST
-N AS0_OUT_S2C
-N AS0_WEBACCEPT
-N sshguard
-A INPUT -m state --state RELATED,ESTABLISHED -j AS0_ACCEPT
-A INPUT -i lo -j AS0_ACCEPT
-A INPUT -m mark --mark 0x2000000/0x2000000 -j AS0_IN_PRE
-A INPUT -p udp -m state --state NEW -m udp --dport 1194 -j AS0_ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 443 -j AS0_ACCEPT
-A INPUT -m state --state RELATED,ESTABLISHED -j AS0_WEBACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 943 -j AS0_WEBACCEPT
-A INPUT -j sshguard
-A FORWARD -m state --state RELATED,ESTABLISHED -j AS0_ACCEPT
-A FORWARD -m mark --mark 0x2000000/0x2000000 -j AS0_IN_PRE
-A FORWARD -o as0t+ -j AS0_OUT_S2C
-A OUTPUT -o as0t+ -j AS0_OUT_LOCAL
-A AS0_ACCEPT -j ACCEPT
-A AS0_IN -d 172.27.224.1/32 -j ACCEPT
-A AS0_IN -j AS0_IN_POST
-A AS0_IN_NAT -j MARK --set-xmark 0x8000000/0x8000000
-A AS0_IN_NAT -j ACCEPT
-A AS0_IN_POST -d 10.180.0.0/20 -j ACCEPT
-A AS0_IN_POST -o as0t+ -j AS0_OUT
-A AS0_IN_POST -j DROP
-A AS0_IN_PRE -d 169.254.0.0/16 -j AS0_IN
-A AS0_IN_PRE -d 192.168.0.0/16 -j AS0_IN
-A AS0_IN_PRE -d 172.16.0.0/12 -j AS0_IN
-A AS0_IN_PRE -d 10.0.0.0/8 -j AS0_IN
-A AS0_IN_PRE -j DROP
-A AS0_IN_ROUTE -j MARK --set-xmark 0x4000000/0x4000000
-A AS0_IN_ROUTE -j ACCEPT
-A AS0_OUT -j AS0_OUT_POST
-A AS0_OUT_LOCAL -p icmp -m icmp --icmp-type 5 -j DROP
-A AS0_OUT_LOCAL -j ACCEPT
-A AS0_OUT_POST -j DROP
-A AS0_OUT_S2C -j AS0_OUT
-A AS0_WEBACCEPT -j ACCEPT
-A sshguard -s 71.222.69.230/32 -j DROP</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsof -ni</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
sshd 1422 root 3u IPv4 22751 0t0 TCP *:ssh (LISTEN)
sshd 1422 root 4u IPv6 22762 0t0 TCP *:ssh (LISTEN)
python2 2170 openvpn_as 11u IPv4 28981 0t0 TCP *:943 (LISTEN)
python2 2170 openvpn_as 12u IPv4 28982 0t0 TCP 127.0.0.1:904 (LISTEN)
python2 2170 openvpn_as 13u IPv4 28983 0t0 TCP 127.0.0.1:905 (LISTEN)
python2 2170 openvpn_as 14u IPv4 28984 0t0 TCP 127.0.0.1:906 (LISTEN)
python2 2170 openvpn_as 15u IPv4 28985 0t0 TCP 127.0.0.1:907 (LISTEN)
python2 2170 openvpn_as 16u IPv4 28986 0t0 TCP 127.0.0.1:908 (LISTEN)
python2 2170 openvpn_as 17u IPv4 28987 0t0 TCP 127.0.0.1:909 (LISTEN)
openvpn-o 2665 openvpn_as 7u IPv4 29705 0t0 TCP *:https (LISTEN)
openvpn-o 2691 openvpn_as 7u IPv4 29902 0t0 UDP *:openvpn
sshd 2928 root 3u IPv4 31622 0t0 TCP 10.180.0.2:ssh->92.196.116.34:62337 (ESTABLISHED)
sshd 3004 ktdw73 3u IPv4 31622 0t0 TCP 10.180.0.2:ssh->92.196.116.34:62337 (ESTABLISHED)
systemd-n 15173 systemd-network 20u IPv4 211530 0t0 UDP 10.180.0.2:bootpc
systemd-r 15190 systemd-resolve 12u IPv4 211707 0t0 UDP 127.0.0.53:domain
systemd-r 15190 systemd-resolve 13u IPv4 211708 0t0 TCP 127.0.0.53:domain (LISTEN)
chronyd 16129 _chrony 1u IPv4 82839 0t0 UDP 127.0.0.1:323
chronyd 16129 _chrony 2u IPv6 82840 0t0 UDP [::1]:323
google_ne 17299 root 7u IPv4 288186 0t0 TCP 10.180.0.2:41732->169.254.169.254:http (ESTABLISHED)
google_cl 17300 root 5u IPv4 271260 0t0 TCP 10.180.0.2:41118->169.254.169.254:http (CLOSE_WAIT)
google_cl 17300 root 6u IPv4 284845 0t0 TCP 10.180.0.2:41726->169.254.169.254:http (ESTABLISHED)
google_ac 17301 root 5u IPv4 295137 0t0 TCP 10.180.0.2:41744->169.254.169.254:http (ESTABLISHED)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,828 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 22:36:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uname -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Linux openvpn-access-server-1-vm 5.3.0-1030-gcp #32~18.04.1-Ubuntu SMP Thu Jun 25 19:30:23 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uptime</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> 22:36:20 up 25 min, 1 user, load average: 0.46, 0.69, 1.00</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsb_release -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Distributor ID: Ubuntu
Description: Ubuntu 18.04.4 LTS
Release: 18.04
Codename: bionic</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /proc/cpuinfo</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 85
model name : Intel(R) Xeon(R) CPU @ 2.00GHz
stepping : 3
microcode : 0x1
cpu MHz : 1999.999
cache size : 39424 KB
physical id : 0
siblings : 1
core id : 0
cpu cores : 1
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx avx512f avx512dq rdseed adx smap clflushopt clwb avx512cd avx512bw avx512vl xsaveopt xsavec xgetbv1 xsaves arat md_clear arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa
bogomips : 3999.99
clflush size : 64
cache_alignment : 64
address sizes : 46 bits physical, 48 bits virtual
power management:</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ps -auxenf</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
0 2 0.0 0.0 0 0 ? S 22:11 0:00 [kthreadd]
0 3 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [rcu_gp]
0 4 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [rcu_par_gp]
0 6 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kworker/0:0H-kb]
0 9 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [mm_percpu_wq]
0 10 0.1 0.0 0 0 ? S 22:11 0:03 \_ [ksoftirqd/0]
0 11 0.0 0.0 0 0 ? I 22:11 0:01 \_ [rcu_sched]
0 12 0.0 0.0 0 0 ? S 22:11 0:00 \_ [migration/0]
0 13 0.0 0.0 0 0 ? S 22:11 0:00 \_ [idle_inject/0]
0 14 0.0 0.0 0 0 ? S 22:11 0:00 \_ [cpuhp/0]
0 15 0.0 0.0 0 0 ? S 22:11 0:00 \_ [kdevtmpfs]
0 16 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [netns]
0 17 0.0 0.0 0 0 ? S 22:11 0:00 \_ [rcu_tasks_kthre]
0 18 0.0 0.0 0 0 ? S 22:11 0:00 \_ [kauditd]
0 19 0.0 0.0 0 0 ? S 22:11 0:00 \_ [khungtaskd]
0 20 0.0 0.0 0 0 ? S 22:11 0:00 \_ [oom_reaper]
0 21 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [writeback]
0 22 0.0 0.0 0 0 ? S 22:11 0:00 \_ [kcompactd0]
0 23 0.0 0.0 0 0 ? SN 22:11 0:00 \_ [ksmd]
0 24 0.0 0.0 0 0 ? SN 22:11 0:00 \_ [khugepaged]
0 116 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kintegrityd]
0 117 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kblockd]
0 118 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [blkcg_punt_bio]
0 119 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [tpm_dev_wq]
0 120 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ata_sff]
0 121 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [md]
0 122 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [edac-poller]
0 123 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [devfreq_wq]
0 124 0.0 0.0 0 0 ? S 22:11 0:00 \_ [watchdogd]
0 127 0.0 0.0 0 0 ? S 22:11 0:01 \_ [kswapd0]
0 128 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kworker/u3:0]
0 129 0.0 0.0 0 0 ? S 22:11 0:00 \_ [ecryptfs-kthrea]
0 132 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kthrotld]
0 133 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [acpi_thermal_pm]
0 134 0.0 0.0 0 0 ? S 22:11 0:00 \_ [scsi_eh_0]
0 135 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [scsi_tmf_0]
0 137 0.0 0.0 0 0 ? I 22:11 0:00 \_ [kworker/u2:2-ev]
0 138 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ipv6_addrconf]
0 150 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kworker/0:1H-kb]
0 151 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [kstrp]
0 170 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [charger_manager]
0 221 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [cryptd]
0 346 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [raid5wq]
0 395 0.0 0.0 0 0 ? S 22:11 0:00 \_ [jbd2/sda1-8]
0 396 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ext4-rsv-conver]
0 428 0.0 0.0 0 0 ? S 22:11 0:00 \_ [hwrng]
0 476 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [iscsi_eh]
0 477 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib-comp-wq]
0 478 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib-comp-unb-wq]
0 479 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib_mcast]
0 480 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [ib_nl_sa_wq]
0 481 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [rdma_cm]
0 494 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop0]
0 497 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop1]
0 498 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop2]
0 520 0.0 0.0 0 0 ? I< 22:11 0:00 \_ [nfit]
0 1185 0.0 0.0 4504 724 ? S 22:11 0:00 \_ bpfilter_umh
0 1963 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop3]
0 2000 0.0 0.0 0 0 ? S< 22:11 0:00 \_ [loop4]
0 2890 0.0 0.0 0 0 ? S< 22:12 0:00 \_ [loop5]
0 16377 0.0 0.0 0 0 ? I 22:23 0:00 \_ [kworker/0:1-eve]
0 3884 0.0 0.0 0 0 ? I< 22:26 0:00 \_ [xfsalloc]
0 3892 0.0 0.0 0 0 ? I< 22:26 0:00 \_ [xfs_mru_cache]
0 3898 0.0 0.0 0 0 ? S 22:26 0:00 \_ [jfsIO]
0 3899 0.0 0.0 0 0 ? S 22:26 0:00 \_ [jfsCommit]
0 3900 0.0 0.0 0 0 ? S 22:26 0:00 \_ [jfsSync]
0 16031 0.0 0.0 0 0 ? I 22:28 0:00 \_ [kworker/u2:3-ev]
0 19397 0.0 0.0 0 0 ? I 22:29 0:00 \_ [kworker/0:4-cgr]
0 1 0.8 0.5 225648 9580 ? Ss 22:11 0:13 /lib/systemd/systemd --system --deserialize 36 HOME=/ init=/sbin/init NETWORK_SKIP_ENSLAVED= recovery= TERM=vt220 drop_caps= BOOT_IMAGE=/boot/vmlinuz-5.3.0-1030-gcp PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 483 0.0 0.1 105900 1800 ? Ss 22:11 0:00 /sbin/lvmetad -f LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin LISTEN_PID=483 LISTEN_FDS=1 LISTEN_FDNAMES=lvm2-lvmetad.socket INVOCATION_ID=a96f52bfe85d4b5fb9f727271a094060 JOURNAL_STREAM=9:14837 SD_ACTIVATION=1
0 975 0.0 0.0 161072 1604 ? Ssl 22:11 0:00 /usr/bin/lxcfs /var/lib/lxcfs/ LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=d5af5361a3294aebbaeece7f84a1e368 JOURNAL_STREAM=9:18685
0 999 0.0 0.1 31744 2572 ? Ss 22:11 0:00 /usr/sbin/cron -f LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=abedf5813ff34362bd96aefc4d08d471 JOURNAL_STREAM=9:19087
0 1015 0.0 0.8 170952 15368 ? Ssl 22:11 0:00 /usr/bin/python3 /usr/bin/networkd-dispatcher --run-startup-triggers LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify INVOCATION_ID=4bf2200def0849aabd624ddd1486b29d JOURNAL_STREAM=9:19411 networkd_dispatcher_args=--run-startup-triggers
103 1016 0.1 0.2 50292 4344 ? Ss 22:11 0:01 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin LISTEN_PID=1016 LISTEN_FDS=1 LISTEN_FDNAMES=dbus.socket SYSTEMD_NSS_BYPASS_BUS=1 INVOCATION_ID=ec6c3d2ab880456aae7cd5a8cc749c75 JOURNAL_STREAM=9:19483
1 1060 0.0 0.1 28328 2076 ? Ss 22:11 0:00 /usr/sbin/atd -f LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=7ac50ebbcbc144bd9d984f51a732cc6b JOURNAL_STREAM=9:19878
0 1086 0.0 0.3 70592 5424 ? Ss 22:11 0:00 /lib/systemd/systemd-logind LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify WATCHDOG_PID=1086 WATCHDOG_USEC=180000000 INVOCATION_ID=8b316ca2ecf7435f86f7ca8d5e48eaf0 JOURNAL_STREAM=9:20099
0 1107 0.0 0.2 288880 5016 ? Ssl 22:11 0:00 /usr/lib/policykit-1/polkitd --no-debug LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=2273886a6b5147aab5eea566d093d02c JOURNAL_STREAM=9:20330
0 1128 0.0 0.1 16408 1852 ttyS0 Ss+ 22:11 0:00 /sbin/agetty -o -p -- \u --keep-baud 115200,38400,9600 ttyS0 vt220 LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fb63f64993164a389d4bd6a20d8d9654 TERM=vt220 JOURNAL_STREAM=9:24020
0 1139 0.0 0.9 187676 15600 ? Ssl 22:11 0:00 /usr/bin/python3 /usr/share/unattended-upgrades/unattended-upgrade-shutdown --wait-for-signal LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=f2f5f9065b634cd4bf354e0ed44a323d JOURNAL_STREAM=9:20964
0 1168 0.0 0.0 14884 1640 tty1 Ss+ 22:11 0:00 /sbin/agetty -o -p -- \u --noclear tty1 linux PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=3279eaebd1bd4e9aa94ee388bf2ec944 TERM=linux JOURNAL_STREAM=9:24019
0 1228 0.0 0.0 4624 764 ? Ss 22:11 0:00 /bin/sh /usr/lib/sshguard/sshguard-journalctl -i /run/sshguard.pid -w /etc/sshguard/whitelist -a 40 -p 420 -s 1200 LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 JOURNAL_STREAM=9:21441 ENABLE_FIREWALL=1 LOGFILES=/var/log/auth.log WHITELIST=/etc/sshguard/whitelist ARGS=-a 40 -p 420 -s 1200
0 1229 0.0 0.2 69592 5064 ? S 22:11 0:00 \_ /bin/journalctl -afb -p info -n1 -o cat SYSLOG_FACILITY=4 SYSLOG_FACILITY=10 ARGS=-a 40 -p 420 -s 1200 JOURNAL_STREAM=9:21441 LOGFILES=/var/log/auth.log PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 LANG=C.UTF-8 WHITELIST=/etc/sshguard/whitelist PWD=/ ENABLE_FIREWALL=1
0 1230 0.0 0.1 81896 2984 ? Sl 22:11 0:00 \_ /usr/sbin/sshguard -i /run/sshguard.pid -w /etc/sshguard/whitelist -a 40 -p 420 -s 1200 ARGS=-a 40 -p 420 -s 1200 JOURNAL_STREAM=9:21441 LOGFILES=/var/log/auth.log PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 LANG=C.UTF-8 WHITELIST=/etc/sshguard/whitelist PWD=/ ENABLE_FIREWALL=1
0 1260 0.0 0.0 4624 1660 ? S 22:11 0:00 \_ /bin/sh /usr/lib/x86_64-linux-gnu/sshg-fw ARGS=-a 40 -p 420 -s 1200 JOURNAL_STREAM=9:21441 LOGFILES=/var/log/auth.log PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=fd0d60ffbfab4aff8eaed3c81fbe53f3 LANG=C.UTF-8 WHITELIST=/etc/sshguard/whitelist PWD=/ ENABLE_FIREWALL=1
0 1422 0.0 0.2 72296 4024 ? Ss 22:11 0:00 /usr/sbin/sshd -D LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify INVOCATION_ID=9e7ffcc7be364602a3dcf1002c0415f9 JOURNAL_STREAM=9:22622 SSHD_OPTS=
0 2928 0.0 0.2 107980 4460 ? Ss 22:12 0:00 \_ sshd: ktdw73 [priv] =
1005 3004 0.0 0.1 107980 2124 ? S 22:13 0:00 \_ sshd: ktdw73@pts/0 =
1005 3005 0.0 0.2 23112 4464 pts/0 Ss 22:13 0:00 \_ -bash LANG=C.UTF-8 USER=ktdw73 LOGNAME=ktdw73 HOME=/home/ktdw73 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/ktdw73 SHELL=/bin/bash SSH_CLIENT=92.196.116.34 62337 22 SSH_CONNECTION=92.196.116.34 62337 10.180.0.2 22 SSH_TTY=/dev/pts/0 TERM=xterm-256color XDG_SESSION_ID=1 XDG_RUNTIME_DIR=/run/user/1005
0 3114 0.0 0.1 68300 3164 pts/0 S 22:14 0:00 \_ sudo -i SSH_CONNECTION=92.196.116.34 62337 10.180.0.2 22 LANG=C.UTF-8 XDG_SESSION_ID=1 USER=ktdw73 PWD=/home/ktdw73 HOME=/home/ktdw73 SSH_CLIENT=92.196.116.34 62337 22 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SSH_TTY=/dev/pts/0 MAIL=/var/mail/ktdw73 TERM=xterm-256color SHELL=/bin/bash SHLVL=1 LOGNAME=ktdw73 XDG_RUNTIME_DIR=/run/user/1005 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin _=/usr/bin/sudo
0 3116 0.0 0.2 23216 4504 pts/0 S 22:14 0:00 \_ -bash LANG=C.UTF-8 HOME=/root TERM=xterm-256color PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin SHELL=/bin/bash LOGNAME=root USER=root USERNAME=root MAIL=/var/mail/root SHELL=/bin/bash SUDO_COMMAND=/bin/bash SUDO_USER=ktdw73 SUDO_UID=1005 SUDO_GID=1006
0 28205 0.0 0.1 13448 3328 pts/0 S+ 22:31 0:00 \_ /bin/bash ./scan.sh run_scan 2 LANG=C.UTF-8 SUDO_GID=1006 USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73 HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=./scan.sh OLDPWD=/root
0 27159 3.0 0.2 14240 4148 pts/0 S+ 22:36 0:00 \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/local/bin/otseca
0 27362 0.0 0.1 14108 2508 pts/0 S+ 22:36 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/local/bin/otseca
0 27367 0.0 0.1 14108 2552 pts/0 S+ 22:36 0:00 | | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/local/bin/otseca
0 27368 0.0 0.2 40436 3752 pts/0 R+ 22:36 0:00 | | \_ ps -auxenf LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/otseca USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root tasks_type=system,kernel,permissions,services,network,distro,external SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=3 ignore_errors=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin _=/bin/ps
0 27369 0.0 0.0 7928 852 pts/0 S+ 22:36 0:00 | \_ sleep 0.1 LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/otseca USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root tasks_type=system,kernel,permissions,services,network,distro,external SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root SHELL=/bin/bash TERM=xterm-256color SHLVL=3 ignore_errors=1 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin _=/bin/sleep
0 27160 0.0 0.0 7932 824 pts/0 S+ 22:36 0:00 \_ tee otseca-2.log LANG=C.UTF-8 SUDO_GID=1006 OLDPWD=/home/ktdw73/scans/testssl.sh USERNAME=root SUDO_COMMAND=/bin/bash USER=root PWD=/home/ktdw73/scans/otseca HOME=/root SUDO_USER=ktdw73 XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop SUDO_UID=1005 MAIL=/var/mail/root TERM=xterm-256color SHELL=/bin/bash SHLVL=2 LOGNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/bin/tee
0 1859 0.1 4.5 196748 79004 ? S 22:11 0:01 python2 -c from pyovpn.sagent.sagent_entry import openvpnas ; openvpnas() --logfile=/var/log/openvpnas.log --pidfile=/run/openvpnas.pid LD_LIBRARY_PATH=/usr/local/openvpn_as/lib LANG=C.UTF-8 INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461 PWD=/ JOURNAL_STREAM=9:25200 OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf PYOVPN_CMDNAME=openvpnas OPENVPN_AS_BASE=/usr/local/openvpn_as AS_VERSION=2.8.5 AS_BUILD=f4ad562b SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin _=/usr/bin/python2
0 2155 0.0 2.8 138352 49420 ? S 22:11 0:00 \_ /usr/bin/python2 -c from pyovpn.log.logworker import start ; start() LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2170 0.2 3.6 145668 62620 ? S 22:11 0:03 \_ /usr/bin/python2 -c from pyovpn.cserv.wserv_entry import start ; start() -no -u openvpn_as -g openvpn_as --pidfile /usr/local/openvpn_as/etc/tmp/wserv.pid -r epoll LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
0 2589 0.0 2.1 115392 36552 ? S 22:11 0:00 \_ /usr/bin/python2 -c from pyovpn.sagent.iptworker import start6 ; start6() LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
0 2654 0.0 2.1 115648 36616 ? S 22:11 0:00 \_ /usr/bin/python2 -c from pyovpn.sagent.iptworker import start ; start() LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2665 0.0 0.2 30364 4920 ? S 22:11 0:00 \_ openvpn-openssl --errors-to-stderr --config stdin LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2677 0.0 0.0 29940 680 ? S 22:11 0:00 | \_ openvpn-openssl --errors-to-stderr --config stdin LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1002 2691 0.0 0.1 30088 3344 ? S 22:11 0:00 \_ openvpn-openssl --errors-to-stderr --config stdin LANG=C.UTF-8 AS_BUILD=f4ad562b PYOVPN_CMDNAME=openvpnas JOURNAL_STREAM=9:25200 SHLVL=1 PYTHONPATH=:/usr/local/openvpn_as/lib/python2.7/site-packages:/usr/local/openvpn_as/lib/python2.7/site-packages PYTHON_EGG_CACHE=/usr/local/openvpn_as/etc/tmp PWD=/ _=/usr/bin/python2 PATH=/usr/local/openvpn_as/scripts:/usr/local/openvpn_as/bin:/usr/local/openvpn_as/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin OPENVPN_AS_CONFIG=/usr/local/openvpn_as/etc/as.conf AS_VERSION=2.8.5 LD_LIBRARY_PATH=/usr/local/openvpn_as/lib OPENVPN_AS_BASE=/usr/local/openvpn_as INVOCATION_ID=78a10e8950894b8eaa53f20734bc4461
1005 2938 0.0 0.3 76808 6228 ? Ss 22:13 0:00 /lib/systemd/systemd --user LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify HOME=/home/ktdw73 LOGNAME=ktdw73 USER=ktdw73 SHELL=/bin/bash INVOCATION_ID=a41fc191e461434fbf07191107d2e279 JOURNAL_STREAM=9:31789 XDG_RUNTIME_DIR=/run/user/1005
1005 2941 0.0 0.1 194000 2720 ? S 22:13 0:00 \_ (sd-pam) HOME=/ init=/sbin/init NETWORK_SKIP_ENSLAVED= recovery= TERM=vt220 drop_caps= BOOT_IMAGE=/boot/vmlinuz-5.3.0-1030-gcp PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
111 16129 0.0 0.1 101348 2704 ? S 22:18 0:00 /usr/sbin/chronyd SYNC_IN_CONTAINER=no JOURNAL_STREAM=9:82797 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=782349a08d70491c9452ed1bc32fefb5 LANG=C.UTF-8 PWD=/ DAEMON_OPTS=
106 22627 0.0 0.0 28592 1108 ? Ss 22:24 0:00 /usr/sbin/uuidd --socket-activation LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin LISTEN_PID=22627 LISTEN_FDS=1 LISTEN_FDNAMES=uuidd.socket HOME=/run/uuidd LOGNAME=uuidd USER=uuidd INVOCATION_ID=da4b748206ee451cab98334af804cfa1 JOURNAL_STREAM=9:159338
0 28229 0.0 0.3 288000 5660 ? Ssl 22:24 0:00 /usr/lib/accountsservice/accounts-daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=d22bf2067349404bada236e3dfcd9d78 JOURNAL_STREAM=9:172565 GVFS_DISABLE_FUSE=1 GIO_USE_VFS=local GVFS_REMOTE_VOLUME_MONITOR_IGNORE=1
100 15173 0.0 0.3 80216 5436 ? Ss 22:28 0:00 /lib/systemd/systemd-networkd LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=15173 LISTEN_FDS=1 LISTEN_FDNAMES=systemd-networkd.socket WATCHDOG_PID=15173 WATCHDOG_USEC=180000000 HOME=/run/systemd/netif LOGNAME=systemd-network USER=systemd-network INVOCATION_ID=d3c9624a8a7d44f18830de765e29022e JOURNAL_STREAM=9:211226
101 15190 0.0 0.3 70792 6324 ? Ss 22:28 0:00 /lib/systemd/systemd-resolved LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify WATCHDOG_PID=15190 WATCHDOG_USEC=180000000 HOME=/run/systemd/resolve LOGNAME=systemd-resolve USER=systemd-resolve INVOCATION_ID=be9378ae3008448bb0db250355774eea JOURNAL_STREAM=9:211518
0 15202 0.0 0.3 64236 6424 ? S<s 22:28 0:00 /lib/systemd/systemd-journald LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=15202 LISTEN_FDS=23 LISTEN_FDNAMES=systemd-journald-dev-log.socket:systemd-journald.socket:systemd-journald.socket:systemd-journald-audit.socket:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored:stored INVOCATION_ID=fc8f410ce7c149cb8bf43035c5058a9b
0 16349 0.0 0.2 45316 4224 ? Ss 22:28 0:00 /lib/systemd/systemd-udevd LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=16349 LISTEN_FDS=2 LISTEN_FDNAMES=systemd-udevd-control.socket:systemd-udevd-kernel.socket WATCHDOG_PID=16349 WATCHDOG_USEC=180000000 INVOCATION_ID=6778dccae72b47bfadb518ea8bc8bb2c JOURNAL_STREAM=9:214495
0 17299 0.0 1.3 75100 23284 ? Ss 22:28 0:00 /usr/bin/python3 /usr/bin/google_network_daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=b65fe7b12ddc4031b78cf422f1fdbee3 TERM=vt220 JOURNAL_STREAM=9:215745
0 17300 0.0 1.3 75156 23244 ? Ss 22:28 0:00 /usr/bin/python3 /usr/bin/google_clock_skew_daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=be079cd0a2894b45bbad019638c076e1 TERM=vt220 JOURNAL_STREAM=9:215842
0 17301 0.0 1.3 75360 23312 ? Ss 22:28 0:00 /usr/bin/python3 /usr/bin/google_accounts_daemon LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin INVOCATION_ID=f4c1cfc1515647cfb80802a5e53926d7 TERM=vt220 JOURNAL_STREAM=9:215934
0 17606 0.1 1.7 630548 29480 ? Ssl 22:29 0:00 /usr/lib/snapd/snapd LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=17606 LISTEN_FDS=2 LISTEN_FDNAMES=snapd.socket:snapd.socket WATCHDOG_PID=17606 WATCHDOG_USEC=300000000 INVOCATION_ID=2cd812782cf5415bb8c7860697cdaad9 JOURNAL_STREAM=9:217381
102 20400 0.0 0.2 267268 3716 ? Ssl 22:29 0:00 /usr/sbin/rsyslogd -n LANG=C.UTF-8 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin NOTIFY_SOCKET=/run/systemd/notify LISTEN_PID=20400 LISTEN_FDS=1 LISTEN_FDNAMES=syslog.socket INVOCATION_ID=9027ffe107304bae9e6f42b49a071120</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _grep "^\s*linux" /boot/grub/grub.*</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> linux /boot/vmlinuz-5.4.0-1033-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro console=ttyS0
linux /boot/vmlinuz-5.4.0-1033-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro console=ttyS0
linux /boot/vmlinuz-5.4.0-1033-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro recovery nomodeset dis_ucode_ldr
linux /boot/vmlinuz-5.3.0-1030-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro console=ttyS0
linux /boot/vmlinuz-5.3.0-1030-gcp root=UUID=372cccd3-fd77-4227-aa52-a85bd1064b9e ro recovery nomodeset dis_ucode_ldr </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lspci</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>00:00.0 Host bridge: Intel Corporation 440FX - 82441FX PMC [Natoma] (rev 02)
00:01.0 ISA bridge: Intel Corporation 82371AB/EB/MB PIIX4 ISA (rev 03)
00:01.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 03)
00:03.0 Non-VGA unclassified device: Red Hat, Inc. Virtio SCSI
00:04.0 Ethernet controller: Red Hat, Inc. Virtio network device
00:05.0 Unclassified device [00ff]: Red Hat, Inc. Virtio RNG</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsblk</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
loop0 7:0 0 96.5M 1 loop /snap/core/9436
loop1 7:1 0 117.5M 1 loop /snap/google-cloud-sdk/139
loop2 7:2 0 55M 1 loop /snap/core18/1754
loop3 7:3 0 55.4M 1 loop /snap/core18/1944
loop4 7:4 0 97.9M 1 loop /snap/core/10583
loop5 7:5 0 150.4M 1 loop /snap/google-cloud-sdk/163
sda 8:0 0 10G 0 disk
├─sda1 8:1 0 9.9G 0 part /
├─sda14 8:14 0 4M 0 part
└─sda15 8:15 0 106M 0 part /boot/efi</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec df -H</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Filesystem Size Used Avail Use% Mounted on
udev 860M 0 860M 0% /dev
tmpfs 177M 5.4M 172M 4% /run
/dev/sda1 11G 3.3G 7.0G 32% /
tmpfs 883M 0 883M 0% /dev/shm
tmpfs 5.3M 0 5.3M 0% /run/lock
tmpfs 883M 0 883M 0% /sys/fs/cgroup
/dev/loop0 102M 102M 0 100% /snap/core/9436
/dev/loop1 124M 124M 0 100% /snap/google-cloud-sdk/139
/dev/loop2 58M 58M 0 100% /snap/core18/1754
/dev/sda15 110M 3.8M 106M 4% /boot/efi
/dev/loop3 59M 59M 0 100% /snap/core18/1944
/dev/loop4 103M 103M 0 100% /snap/core/10583
/dev/loop5 158M 158M 0 100% /snap/google-cloud-sdk/163
tmpfs 177M 0 177M 0% /run/user/1005</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec mount</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)
proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
udev on /dev type devtmpfs (rw,nosuid,relatime,size=839780k,nr_inodes=209945,mode=755)
devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)
tmpfs on /run type tmpfs (rw,nosuid,noexec,relatime,size=172312k,mode=755)
/dev/sda1 on / type ext4 (rw,relatime)
securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)
tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)
tmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)
tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
cgroup on /sys/fs/cgroup/unified type cgroup2 (rw,nosuid,nodev,noexec,relatime)
cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,name=systemd)
pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
efivarfs on /sys/firmware/efi/efivars type efivarfs (rw,nosuid,nodev,noexec,relatime)
cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)
cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)
cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)
cgroup on /sys/fs/cgroup/rdma type cgroup (rw,nosuid,nodev,noexec,relatime,rdma)
cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
cgroup on /sys/fs/cgroup/hugetlb type cgroup (rw,nosuid,nodev,noexec,relatime,hugetlb)
hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime,pagesize=2M)
mqueue on /dev/mqueue type mqueue (rw,relatime)
systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=37,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=14307)
debugfs on /sys/kernel/debug type debugfs (rw,relatime)
configfs on /sys/kernel/config type configfs (rw,relatime)
fusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)
/var/lib/snapd/snaps/core_9436.snap on /snap/core/9436 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/google-cloud-sdk_139.snap on /snap/google-cloud-sdk/139 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/core18_1754.snap on /snap/core18/1754 type squashfs (ro,nodev,relatime,x-gdu.hide)
/dev/sda15 on /boot/efi type vfat (rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=iso8859-1,shortname=mixed,errors=remount-ro)
lxcfs on /var/lib/lxcfs type fuse.lxcfs (rw,nosuid,nodev,relatime,user_id=0,group_id=0,allow_other)
/var/lib/snapd/snaps/core18_1944.snap on /snap/core18/1944 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/core_10583.snap on /snap/core/10583 type squashfs (ro,nodev,relatime,x-gdu.hide)
/var/lib/snapd/snaps/google-cloud-sdk_163.snap on /snap/google-cloud-sdk/163 type squashfs (ro,nodev,relatime,x-gdu.hide)
tmpfs on /run/user/1005 type tmpfs (rw,nosuid,nodev,relatime,size=172308k,mode=700,uid=1005,gid=1006)
binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec sestatus</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>OpenVPN Access Server Appliance 2.8.5 \n \l</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue.net</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Ubuntu 18.04.4 LTS</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/motd</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec printenv</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>LANG=C.UTF-8
SUDO_GID=1006
OLDPWD=/home/ktdw73/scans/otseca
USERNAME=root
SUDO_COMMAND=/bin/bash
USER=root
PWD=/home/ktdw73/scans/otseca
HOME=/root
tasks_type=system,kernel,permissions,services,network,distro,external
SUDO_USER=ktdw73
XDG_DATA_DIRS=/usr/local/share:/usr/share:/var/lib/snapd/desktop
SUDO_UID=1005
MAIL=/var/mail/root
SHELL=/bin/bash
TERM=xterm-256color
SHLVL=3
ignore_errors=1
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
_=/usr/bin/printenv</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec crontab -u root -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,330 @@
html {
box-sizing: border-box;
font-family: sans-serif;
line-height: 1.15;
-webkit-text-size-adjust: 100%;
-ms-text-size-adjust: 100%;
-ms-overflow-style: scrollbar;
-webkit-tap-highlight-color: transparent;
}
*,
*::before,
*::after {
box-sizing: inherit;
}
@-ms-viewport {
width: device-width;
}
article, aside, dialog, figcaption, figure, footer, header, hgroup, main, nav, section {
display: block;
}
body {
margin: 0;
font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif;
font-size: 1rem;
font-weight: normal;
line-height: 1.5;
color: #212529;
background-color: #fff;
}
[tabindex="-1"]:focus {
outline: none !important;
}
hr {
box-sizing: content-box;
height: 0;
overflow: visible;
}
h1, h2, h3, h4, h5, h6 {
margin-top: 0;
margin-bottom: .5rem;
}
p {
margin-top: 0;
margin-bottom: 1rem;
}
abbr[title],
abbr[data-original-title] {
text-decoration: underline;
-webkit-text-decoration: underline dotted;
text-decoration: underline dotted;
cursor: help;
border-bottom: 0;
}
address {
margin-bottom: 1rem;
font-style: normal;
line-height: inherit;
}
ol,
ul,
dl {
margin-top: 0;
margin-bottom: 1rem;
}
ol ol,
ul ul,
ol ul,
ul ol {
margin-bottom: 0;
}
dt {
font-weight: bold;
}
dd {
margin-bottom: .5rem;
margin-left: 0;
}
blockquote {
margin: 0 0 1rem;
}
dfn {
font-style: italic;
}
b,
strong {
font-weight: bolder;
}
small {
font-size: 80%;
}
sub,
sup {
position: relative;
font-size: 75%;
line-height: 0;
vertical-align: baseline;
}
sub {
bottom: -.25em;
}
sup {
top: -.5em;
}
a {
color: #007bff;
text-decoration: none;
background-color: transparent;
-webkit-text-decoration-skip: objects;
}
a:hover {
color: #0056b3;
text-decoration: underline;
}
a:not([href]):not([tabindex]) {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus, a:not([href]):not([tabindex]):hover {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus {
outline: 0;
}
pre,
code,
kbd,
samp {
font-family: monospace, monospace;
font-size: 1em;
}
pre {
margin-top: 0;
margin-bottom: 1rem;
overflow: auto;
}
figure {
margin: 0 0 1rem;
}
img {
vertical-align: middle;
border-style: none;
}
svg:not(:root) {
overflow: hidden;
}
a,
area,
button,
[role="button"],
input,
label,
select,
summary,
textarea {
-ms-touch-action: manipulation;
touch-action: manipulation;
}
table {
border-collapse: collapse;
}
caption {
padding-top: 0.75rem;
padding-bottom: 0.75rem;
color: #868e96;
text-align: left;
caption-side: bottom;
}
th {
text-align: left;
}
label {
display: inline-block;
margin-bottom: .5rem;
}
button:focus {
outline: 1px dotted;
outline: 5px auto -webkit-focus-ring-color;
}
input,
button,
select,
optgroup,
textarea {
margin: 0;
font-family: inherit;
font-size: inherit;
line-height: inherit;
}
button,
input {
overflow: visible;
}
button,
select {
text-transform: none;
}
button,
html [type="button"],
[type="reset"],
[type="submit"] {
-webkit-appearance: button;
}
button::-moz-focus-inner,
[type="button"]::-moz-focus-inner,
[type="reset"]::-moz-focus-inner,
[type="submit"]::-moz-focus-inner {
padding: 0;
border-style: none;
}
input[type="radio"],
input[type="checkbox"] {
box-sizing: border-box;
padding: 0;
}
input[type="date"],
input[type="time"],
input[type="datetime-local"],
input[type="month"] {
-webkit-appearance: listbox;
}
textarea {
overflow: auto;
resize: vertical;
}
fieldset {
min-width: 0;
padding: 0;
margin: 0;
border: 0;
}
legend {
display: block;
width: 100%;
max-width: 100%;
padding: 0;
margin-bottom: .5rem;
font-size: 1.5rem;
line-height: inherit;
color: inherit;
white-space: normal;
}
progress {
vertical-align: baseline;
}
[type="number"]::-webkit-inner-spin-button,
[type="number"]::-webkit-outer-spin-button {
height: auto;
}
[type="search"] {
outline-offset: -2px;
-webkit-appearance: none;
}
[type="search"]::-webkit-search-cancel-button,
[type="search"]::-webkit-search-decoration {
-webkit-appearance: none;
}
::-webkit-file-upload-button {
font: inherit;
-webkit-appearance: button;
}
output {
display: inline-block;
}
summary {
display: list-item;
}
template {
display: none;
}
[hidden] {
display: none !important;
}
/*# sourceMappingURL=bootstrap-reboot.css.map */

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,2 @@
html{box-sizing:border-box;font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:transparent}*,::after,::before{box-sizing:inherit}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#212529;background-color:#fff}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent;-webkit-text-decoration-skip:objects}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus{outline:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg:not(:root){overflow:hidden}[role=button],a,area,button,input,label,select,summary,textarea{-ms-touch-action:manipulation;touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#868e96;text-align:left;caption-side:bottom}th{text-align:left}label{display:inline-block;margin-bottom:.5rem}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{display:block;width:100%;max-width:100%;padding:0;margin-bottom:.5rem;font-size:1.5rem;line-height:inherit;color:inherit;white-space:normal}progress{vertical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item}template{display:none}[hidden]{display:none!important}
/*# sourceMappingURL=bootstrap-reboot.min.css.map */

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,539 @@
/**!
* @fileOverview Kickass library to create and place poppers near their reference elements.
* @version 1.1.5
* @license
* Copyright (c) 2016 Federico Zivolo and contributors
*
* Permission is hereby granted, free of charge, to any person obtaining a copy
* of this software and associated documentation files (the "Software"), to deal
* in the Software without restriction, including without limitation the rights
* to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
* copies of the Software, and to permit persons to whom the Software is
* furnished to do so, subject to the following conditions:
*
* The above copyright notice and this permission notice shall be included in all
* copies or substantial portions of the Software.
*
* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
* FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
* AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
* LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
(function (global, factory) {
typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('popper.js')) :
typeof define === 'function' && define.amd ? define(['popper.js'], factory) :
(global.Tooltip = factory(global.Popper));
}(this, (function (Popper) { 'use strict';
Popper = Popper && 'default' in Popper ? Popper['default'] : Popper;
/**
* Check if the given variable is a function
* @method
* @memberof Popper.Utils
* @argument {Any} functionToCheck - variable to check
* @returns {Boolean} answer to: is a function?
*/
function isFunction(functionToCheck) {
var getType = {};
return functionToCheck && getType.toString.call(functionToCheck) === '[object Function]';
}
var classCallCheck = function (instance, Constructor) {
if (!(instance instanceof Constructor)) {
throw new TypeError("Cannot call a class as a function");
}
};
var createClass = function () {
function defineProperties(target, props) {
for (var i = 0; i < props.length; i++) {
var descriptor = props[i];
descriptor.enumerable = descriptor.enumerable || false;
descriptor.configurable = true;
if ("value" in descriptor) descriptor.writable = true;
Object.defineProperty(target, descriptor.key, descriptor);
}
}
return function (Constructor, protoProps, staticProps) {
if (protoProps) defineProperties(Constructor.prototype, protoProps);
if (staticProps) defineProperties(Constructor, staticProps);
return Constructor;
};
}();
var _extends = Object.assign || function (target) {
for (var i = 1; i < arguments.length; i++) {
var source = arguments[i];
for (var key in source) {
if (Object.prototype.hasOwnProperty.call(source, key)) {
target[key] = source[key];
}
}
}
return target;
};
var DEFAULT_OPTIONS = {
container: false,
delay: 0,
html: false,
placement: 'top',
title: '',
template: '<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',
trigger: 'hover focus',
offset: 0
};
var Tooltip = function () {
/**
* Create a new Tooltip.js instance
* @class Tooltip
* @param {HTMLElement} reference - The DOM node used as reference of the tooltip (it can be a jQuery element).
* @param {Object} options
* @param {String} options.placement=bottom
* Placement of the popper accepted values: `top(-start, -end), right(-start, -end), bottom(-start, -end),
* left(-start, -end)`
* @param {HTMLElement|String|false} options.container=false - Append the tooltip to a specific element.
* @param {Number|Object} options.delay=0
* Delay showing and hiding the tooltip (ms) - does not apply to manual trigger type.
* If a number is supplied, delay is applied to both hide/show.
* Object structure is: `{ show: 500, hide: 100 }`
* @param {Boolean} options.html=false - Insert HTML into the tooltip. If false, the content will inserted with `innerText`.
* @param {String|PlacementFunction} options.placement='top' - One of the allowed placements, or a function returning one of them.
* @param {String} [options.template='<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>']
* Base HTML to used when creating the tooltip.
* The tooltip's `title` will be injected into the `.tooltip-inner` or `.tooltip__inner`.
* `.tooltip-arrow` or `.tooltip__arrow` will become the tooltip's arrow.
* The outermost wrapper element should have the `.tooltip` class.
* @param {String|HTMLElement|TitleFunction} options.title='' - Default title value if `title` attribute isn't present.
* @param {String} [options.trigger='hover focus']
* How tooltip is triggered - click, hover, focus, manual.
* You may pass multiple triggers; separate them with a space. `manual` cannot be combined with any other trigger.
* @param {HTMLElement} options.boundariesElement
* The element used as boundaries for the tooltip. For more information refer to Popper.js'
* [boundariesElement docs](https://popper.js.org/popper-documentation.html)
* @param {Number|String} options.offset=0 - Offset of the tooltip relative to its reference. For more information refer to Popper.js'
* [offset docs](https://popper.js.org/popper-documentation.html)
* @param {Object} options.popperOptions={} - Popper options, will be passed directly to popper instance. For more information refer to Popper.js'
* [options docs](https://popper.js.org/popper-documentation.html)
* @return {Object} instance - The generated tooltip instance
*/
function Tooltip(reference, options) {
classCallCheck(this, Tooltip);
_initialiseProps.call(this);
// apply user options over default ones
options = _extends({}, DEFAULT_OPTIONS, options);
reference.jquery && (reference = reference[0]);
// cache reference and options
this.reference = reference;
this.options = options;
// get events list
var events = typeof options.trigger === 'string' ? options.trigger.split(' ').filter(function (trigger) {
return ['click', 'hover', 'focus'].indexOf(trigger) !== -1;
}) : [];
// set initial state
this._isOpen = false;
// set event listeners
this._setEventListeners(reference, events, options);
}
//
// Public methods
//
/**
* Reveals an element's tooltip. This is considered a "manual" triggering of the tooltip.
* Tooltips with zero-length titles are never displayed.
* @method Tooltip#show
* @memberof Tooltip
*/
/**
* Hides an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#hide
* @memberof Tooltip
*/
/**
* Hides and destroys an elements tooltip.
* @method Tooltip#dispose
* @memberof Tooltip
*/
/**
* Toggles an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#toggle
* @memberof Tooltip
*/
//
// Defaults
//
//
// Private methods
//
createClass(Tooltip, [{
key: '_create',
/**
* Creates a new tooltip node
* @memberof Tooltip
* @private
* @param {HTMLElement} reference
* @param {String} template
* @param {String|HTMLElement|TitleFunction} title
* @param {Boolean} allowHtml
* @return {HTMLelement} tooltipNode
*/
value: function _create(reference, template, title, allowHtml) {
// create tooltip element
var tooltipGenerator = window.document.createElement('div');
tooltipGenerator.innerHTML = template.trim();
var tooltipNode = tooltipGenerator.childNodes[0];
// add unique ID to our tooltip (needed for accessibility reasons)
tooltipNode.id = 'tooltip_' + Math.random().toString(36).substr(2, 10);
// set initial `aria-hidden` state to `false` (it's visible!)
tooltipNode.setAttribute('aria-hidden', 'false');
// add title to tooltip
var titleNode = tooltipGenerator.querySelector(this.innerSelector);
if (title.nodeType === 1) {
// if title is a node, append it only if allowHtml is true
allowHtml && titleNode.appendChild(title);
} else if (isFunction(title)) {
// if title is a function, call it and set innerText or innerHtml depending by `allowHtml` value
var titleText = title.call(reference);
allowHtml ? titleNode.innerHTML = titleText : titleNode.innerText = titleText;
} else {
// if it's just a simple text, set innerText or innerHtml depending by `allowHtml` value
allowHtml ? titleNode.innerHTML = title : titleNode.innerText = title;
}
// return the generated tooltip node
return tooltipNode;
}
}, {
key: '_show',
value: function _show(reference, options) {
// don't show if it's already visible
if (this._isOpen) {
return this;
}
this._isOpen = true;
// if the tooltipNode already exists, just show it
if (this._tooltipNode) {
this._tooltipNode.style.display = '';
this._tooltipNode.setAttribute('aria-hidden', 'false');
this.popperInstance.update();
return this;
}
// get title
var title = reference.getAttribute('title') || options.title;
// don't show tooltip if no title is defined
if (!title) {
return this;
}
// create tooltip node
var tooltipNode = this._create(reference, options.template, title, options.html);
// Add `aria-describedby` to our reference element for accessibility reasons
reference.setAttribute('aria-describedby', tooltipNode.id);
// append tooltip to container
var container = this._findContainer(options.container, reference);
this._append(tooltipNode, container);
var popperOptions = _extends({}, options.popperOptions, {
placement: options.placement
});
popperOptions.modifiers = _extends({}, popperOptions.modifiers, {
arrow: {
element: this.arrowSelector
}
});
if (options.boundariesElement) {
popperOptions.modifiers.preventOverflow = {
boundariesElement: options.boundariesElement
};
}
this.popperInstance = new Popper(reference, tooltipNode, popperOptions);
this._tooltipNode = tooltipNode;
return this;
}
}, {
key: '_hide',
value: function _hide() /*reference, options*/{
// don't hide if it's already hidden
if (!this._isOpen) {
return this;
}
this._isOpen = false;
// hide tooltipNode
this._tooltipNode.style.display = 'none';
this._tooltipNode.setAttribute('aria-hidden', 'true');
return this;
}
}, {
key: '_dispose',
value: function _dispose() {
var _this = this;
if (this._tooltipNode) {
this._hide();
// destroy instance
this.popperInstance.destroy();
// remove event listeners
this._events.forEach(function (_ref) {
var func = _ref.func,
event = _ref.event;
_this.reference.removeEventListener(event, func);
});
this._events = [];
// destroy tooltipNode
this._tooltipNode.parentNode.removeChild(this._tooltipNode);
this._tooltipNode = null;
}
return this;
}
}, {
key: '_findContainer',
value: function _findContainer(container, reference) {
// if container is a query, get the relative element
if (typeof container === 'string') {
container = window.document.querySelector(container);
} else if (container === false) {
// if container is `false`, set it to reference parent
container = reference.parentNode;
}
return container;
}
/**
* Append tooltip to container
* @memberof Tooltip
* @private
* @param {HTMLElement} tooltip
* @param {HTMLElement|String|false} container
*/
}, {
key: '_append',
value: function _append(tooltipNode, container) {
container.appendChild(tooltipNode);
}
}, {
key: '_setEventListeners',
value: function _setEventListeners(reference, events, options) {
var _this2 = this;
var directEvents = [];
var oppositeEvents = [];
events.forEach(function (event) {
switch (event) {
case 'hover':
directEvents.push('mouseenter');
oppositeEvents.push('mouseleave');
break;
case 'focus':
directEvents.push('focus');
oppositeEvents.push('blur');
break;
case 'click':
directEvents.push('click');
oppositeEvents.push('click');
break;
}
});
// schedule show tooltip
directEvents.forEach(function (event) {
var func = function func(evt) {
if (_this2._isOpen === true) {
return;
}
evt.usedByTooltip = true;
_this2._scheduleShow(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
// schedule hide tooltip
oppositeEvents.forEach(function (event) {
var func = function func(evt) {
if (evt.usedByTooltip === true) {
return;
}
_this2._scheduleHide(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
}
}, {
key: '_scheduleShow',
value: function _scheduleShow(reference, delay, options /*, evt */) {
var _this3 = this;
// defaults to 0
var computedDelay = delay && delay.show || delay || 0;
window.setTimeout(function () {
return _this3._show(reference, options);
}, computedDelay);
}
}, {
key: '_scheduleHide',
value: function _scheduleHide(reference, delay, options, evt) {
var _this4 = this;
// defaults to 0
var computedDelay = delay && delay.hide || delay || 0;
window.setTimeout(function () {
if (_this4._isOpen === false) {
return;
}
if (!document.body.contains(_this4._tooltipNode)) {
return;
}
// if we are hiding because of a mouseleave, we must check that the new
// reference isn't the tooltip, because in this case we don't want to hide it
if (evt.type === 'mouseleave') {
var isSet = _this4._setTooltipNodeEvent(evt, reference, delay, options);
// if we set the new event, don't hide the tooltip yet
// the new event will take care to hide it if necessary
if (isSet) {
return;
}
}
_this4._hide(reference, options);
}, computedDelay);
}
}]);
return Tooltip;
}();
/**
* Placement function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback PlacementFunction
* @param {HTMLElement} tooltip - tooltip DOM node.
* @param {HTMLElement} reference - reference DOM node.
* @return {String} placement - One of the allowed placement options.
*/
/**
* Title function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback TitleFunction
* @return {String} placement - The desired title.
*/
var _initialiseProps = function _initialiseProps() {
var _this5 = this;
this.show = function () {
return _this5._show(_this5.reference, _this5.options);
};
this.hide = function () {
return _this5._hide();
};
this.dispose = function () {
return _this5._dispose();
};
this.toggle = function () {
if (_this5._isOpen) {
return _this5.hide();
} else {
return _this5.show();
}
};
this.arrowSelector = '.tooltip-arrow, .tooltip__arrow';
this.innerSelector = '.tooltip-inner, .tooltip__inner';
this._events = [];
this._setTooltipNodeEvent = function (evt, reference, delay, options) {
var relatedreference = evt.relatedreference || evt.toElement;
var callback = function callback(evt2) {
var relatedreference2 = evt2.relatedreference || evt2.toElement;
// Remove event listener after call
_this5._tooltipNode.removeEventListener(evt.type, callback);
// If the new reference is not the reference element
if (!reference.contains(relatedreference2)) {
// Schedule to hide tooltip
_this5._scheduleHide(reference, options.delay, options, evt2);
}
};
if (_this5._tooltipNode.contains(relatedreference)) {
// listen to mouseleave on the tooltip element to be able to hide the tooltip
_this5._tooltipNode.addEventListener(evt.type, callback);
return true;
}
return false;
};
};
return Tooltip;
})));
//# sourceMappingURL=tooltip.js.map

File diff suppressed because one or more lines are too long

Some files were not shown because too many files have changed in this diff Show More