Add vmware ubuntu 14.04

This commit is contained in:
Marcel Schwarz 2021-01-08 22:09:05 +01:00
parent d3120c5763
commit e1be0b9443
157 changed files with 121107 additions and 0 deletions

View File

@ -0,0 +1,672 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Ubuntu
Operating system version: 14.04
End-of-life: YES
Kernel version: 4.4.0
Hardware platform: x86_64
Hostname: ubuntu1404
---------------------------------------------------
Profiles: /root/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ upstart ]
- Checking UEFI boot [ DISABLED ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check services at startup (rc2.d) [ DONE ]
Result: found 7 services
- Check startup files (permissions) [ OK ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 2 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 54 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ FOUND ]
- Checking for available kernel update [ OK ]
- Checking core dumps configuration
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DEFAULT ]
- 'soft' configuration in security/limits.conf [ DEFAULT ]
- Checking setuid core dumps configuration [ PROTECTED ]
- Check if reboot is needed [ NO ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ SUGGESTION ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ WARNING ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- PAM password strength tools [ SUGGESTION ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ SUGGESTION ]
- Accounts without password [ OK ]
- Locked accounts [ OK ]
- Checking user password aging (minimum) [ DISABLED ]
- User password aging (maximum) [ DISABLED ]
- Checking expired passwords [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ SUGGESTION ]
- umask (/etc/init.d/rc) [ SUGGESTION ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 6 shells (valid shells: 6).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ SUGGESTION ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ OK ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ NON DEFAULT ]
- Mount options of /dev [ NON DEFAULT ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Total without nodev:9 noexec:10 nosuid:7 ro or noexec (W^X): 10 of total 17
- Checking Locate database [ FOUND ]
- Disable kernel support of some filesystems
- Discovered kernel modules: cramfs freevxfs hfs hfsplus jffs2 udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ NOT DISABLED ]
- Checking USB devices authorization [ ENABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking search domains [ FOUND ]
- Searching DNS domain name [ UNKNOWN ]
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ NONE ]
- Checking security repository in sources.list file [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages [ WARNING ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-check
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 192.168.37.2 [ OK ]
- Minimal of 2 responsive nameservers [ WARNING ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client [ RUNNING ]
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ NOT FOUND ]
- Checking host based firewall
[+] Software: webserver
------------------------------------
- Checking Apache [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ NOT FOUND ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ SUGGESTION ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ NOT FOUND ]
- OpenSSH option: UsePrivilegeSeparation [ SUGGESTION ]
- OpenSSH option: Protocol [ OK ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
No database engines found
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ NOT FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ DONE ]
- Checking deleted files in use [ DONE ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ NOT FOUND ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- Checking event based ntpdate (if-up) [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/149] [ NONE ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ NO ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 35 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- Checking presence integrity tool [ NOT FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking for IDS/IPS tooling [ NONE ]
[+] Software: Malware
------------------------------------
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/at.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /root/.ssh [ OK ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ DIFFERENT ]
- kernel.core_uses_pid (exp: 1) [ DIFFERENT ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ DIFFERENT ]
- kernel.kptr_restrict (exp: 2) [ DIFFERENT ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ DIFFERENT ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ DIFFERENT ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ OK ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.log_martians (exp: 1) [ DIFFERENT ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.default.log_martians (exp: 1) [ DIFFERENT ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ NOT FOUND ]
- Installed malware scanner [ NOT FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (3):
----------------------------
! This version 14.04 is marked end-of-life as of 2019-05-01 [GEN-0010]
https://cisofy.com/lynis/controls/GEN-0010/
! Found one or more vulnerable packages. [PKGS-7392]
https://cisofy.com/lynis/controls/PKGS-7392/
! Couldn't find 2 responsive nameservers [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
Suggestions (48):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [KRNL-5820]
https://cisofy.com/lynis/controls/KRNL-5820/
* Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [AUTH-9229]
https://cisofy.com/lynis/controls/AUTH-9229/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [AUTH-9262]
https://cisofy.com/lynis/controls/AUTH-9262/
* When possible set expire dates for all password protected accounts [AUTH-9282]
https://cisofy.com/lynis/controls/AUTH-9282/
* Configure minimum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Configure maximum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Default umask in /etc/login.defs could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* Default umask in /etc/init.d/rc could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /tmp file system, place /tmp on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [USB-1000]
https://cisofy.com/lynis/controls/USB-1000/
* Check DNS configuration for the dns domain name [NAME-4028]
https://cisofy.com/lynis/controls/NAME-4028/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Update your system with apt-get update, apt-get upgrade, apt-get dist-upgrade and/or unattended-upgrades [PKGS-7392]
https://cisofy.com/lynis/controls/PKGS-7392/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Check your resolv.conf file and fill in a backup nameserver if possible [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Configure a firewall/packet filter to filter incoming and outgoing traffic [FIRE-4590]
https://cisofy.com/lynis/controls/FIRE-4590/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : UseDNS (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : UsePrivilegeSeparation (set YES to SANDBOX)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable process accounting [ACCT-9622]
https://cisofy.com/lynis/controls/ACCT-9622/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350]
https://cisofy.com/lynis/controls/FINT-4350/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
* Harden the system by installing at least one malware scanner, to perform periodic file system scans [HRDN-7230]
- Solution : Install a tool like rkhunter, chkrootkit, OSSEC
https://cisofy.com/lynis/controls/HRDN-7230/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 54 [########## ]
Tests performed : 235
Plugins enabled : 2
Components:
- Firewall [X]
- Malware scanner [X]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /root/scans/lynis/default.prf for all settings)

View File

@ -0,0 +1,678 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Ubuntu
Operating system version: 14.04
End-of-life: YES
Kernel version: 4.4.0
Hardware platform: x86_64
Hostname: ubuntu1404
---------------------------------------------------
Profiles: /root/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ upstart ]
- Checking UEFI boot [ DISABLED ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check services at startup (rc2.d) [ DONE ]
Result: found 7 services
- Check startup files (permissions) [ OK ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 2 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 80 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ FOUND ]
- Checking for available kernel update [ OK ]
- Checking core dumps configuration
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DEFAULT ]
- 'soft' configuration in security/limits.conf [ DEFAULT ]
- Checking setuid core dumps configuration [ PROTECTED ]
- Check if reboot is needed [ YES ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ SUGGESTION ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ WARNING ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- PAM password strength tools [ SUGGESTION ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ SUGGESTION ]
- Accounts without password [ OK ]
- Locked accounts [ OK ]
- Checking user password aging (minimum) [ DISABLED ]
- User password aging (maximum) [ DISABLED ]
- Checking expired passwords [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ SUGGESTION ]
- umask (/etc/init.d/rc) [ SUGGESTION ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 6 shells (valid shells: 6).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ SUGGESTION ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ OK ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ NON DEFAULT ]
- Mount options of /dev [ NON DEFAULT ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Total without nodev:9 noexec:10 nosuid:7 ro or noexec (W^X): 10 of total 17
- Checking Locate database [ FOUND ]
- Disable kernel support of some filesystems
- Discovered kernel modules: cramfs freevxfs jffs2 udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ NOT DISABLED ]
- Checking USB devices authorization [ ENABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking search domains [ FOUND ]
- Searching DNS domain name [ UNKNOWN ]
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ NONE ]
- Checking security repository in sources.list file [ OK ]
- Checking security repository in sources.list.d directory [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages [ OK ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-check
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 192.168.37.2 [ OK ]
- Minimal of 2 responsive nameservers [ WARNING ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client [ RUNNING ]
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking chain INPUT (table: filter, policy ACCEPT) [ ACCEPT ]
- Checking for empty ruleset [ WARNING ]
- Checking for unused rules [ OK ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ NOT FOUND ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ SUGGESTION ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ NOT FOUND ]
- OpenSSH option: UsePrivilegeSeparation [ SUGGESTION ]
- OpenSSH option: Protocol [ OK ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
No database engines found
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ NOT FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ DONE ]
- Checking deleted files in use [ FILES FOUND ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ NOT FOUND ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- Checking event based ntpdate (if-up) [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/149] [ NONE ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ NO ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 35 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- Checking presence integrity tool [ NOT FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking for IDS/IPS tooling [ NONE ]
[+] Software: Malware
------------------------------------
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/at.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /root/.ssh [ OK ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ DIFFERENT ]
- kernel.core_uses_pid (exp: 1) [ DIFFERENT ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ DIFFERENT ]
- kernel.kptr_restrict (exp: 2) [ DIFFERENT ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ DIFFERENT ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ DIFFERENT ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ OK ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.log_martians (exp: 1) [ DIFFERENT ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ DIFFERENT ]
- net.ipv4.conf.default.log_martians (exp: 1) [ DIFFERENT ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ DIFFERENT ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ NOT FOUND ]
- Installed malware scanner [ NOT FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (4):
----------------------------
! This version 14.04 is marked end-of-life as of 2019-05-01 [GEN-0010]
https://cisofy.com/lynis/controls/GEN-0010/
! Reboot of system is most likely needed [KRNL-5830]
- Solution : reboot
https://cisofy.com/lynis/controls/KRNL-5830/
! Couldn't find 2 responsive nameservers [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
! iptables module(s) loaded, but no rules active [FIRE-4512]
https://cisofy.com/lynis/controls/FIRE-4512/
Suggestions (47):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [KRNL-5820]
https://cisofy.com/lynis/controls/KRNL-5820/
* Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [AUTH-9229]
https://cisofy.com/lynis/controls/AUTH-9229/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [AUTH-9262]
https://cisofy.com/lynis/controls/AUTH-9262/
* When possible set expire dates for all password protected accounts [AUTH-9282]
https://cisofy.com/lynis/controls/AUTH-9282/
* Configure minimum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Configure maximum password age in /etc/login.defs [AUTH-9286]
https://cisofy.com/lynis/controls/AUTH-9286/
* Default umask in /etc/login.defs could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* Default umask in /etc/init.d/rc could be more strict like 027 [AUTH-9328]
https://cisofy.com/lynis/controls/AUTH-9328/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /tmp file system, place /tmp on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [USB-1000]
https://cisofy.com/lynis/controls/USB-1000/
* Check DNS configuration for the dns domain name [NAME-4028]
https://cisofy.com/lynis/controls/NAME-4028/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Check your resolv.conf file and fill in a backup nameserver if possible [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : UseDNS (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : UsePrivilegeSeparation (set YES to SANDBOX)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Check what deleted files are still in use and why. [LOGG-2190]
https://cisofy.com/lynis/controls/LOGG-2190/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable process accounting [ACCT-9622]
https://cisofy.com/lynis/controls/ACCT-9622/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350]
https://cisofy.com/lynis/controls/FINT-4350/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
* Harden the system by installing at least one malware scanner, to perform periodic file system scans [HRDN-7230]
- Solution : Install a tool like rkhunter, chkrootkit, OSSEC
https://cisofy.com/lynis/controls/HRDN-7230/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 59 [########### ]
Tests performed : 239
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [X]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /root/scans/lynis/default.prf for all settings)

View File

@ -0,0 +1,654 @@
[ Lynis 3.0.3 ]
################################################################################
Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are
welcome to redistribute it under the terms of the GNU General Public License.
See the LICENSE file for details about using this software.
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
################################################################################
[+] Initializing program
------------------------------------
- Detecting OS...  [ DONE ]
- Checking profiles... [ DONE ]
---------------------------------------------------
Program version: 3.0.3
Operating system: Linux
Operating system name: Ubuntu
Operating system version: 14.04
End-of-life: YES
Kernel version: 4.4.0
Hardware platform: x86_64
Hostname: ubuntu1404
---------------------------------------------------
Profiles: /root/scans/lynis/default.prf
Log file: /var/log/lynis.log
Report file: /var/log/lynis-report.dat
Report version: 1.0
Plugin directory: ./plugins
---------------------------------------------------
Auditor: [Not Specified]
Language: en
Test category: all
Test group: all
---------------------------------------------------
- Program update status...  [ NO UPDATE ]
[+] System tools
------------------------------------
- Scanning available tools...
- Checking system binaries...
[+] Plugins (phase 1)
------------------------------------
Note: plugins have more extensive tests and may take several minutes to complete
 
- Plugin: pam
[..]
- Plugin: systemd
[................]
[+] Boot and services
------------------------------------
- Service Manager [ upstart ]
- Checking UEFI boot [ DISABLED ]
- Checking presence GRUB2 [ FOUND ]
- Checking for password protection [ NONE ]
- Check services at startup (rc2.d) [ DONE ]
Result: found 11 services
- Check startup files (permissions) [ OK ]
[+] Kernel
------------------------------------
- Checking default run level [ RUNLEVEL 2 ]
- Checking CPU support (NX/PAE)
CPU support: PAE and/or NoeXecute supported [ FOUND ]
- Checking kernel version and release [ DONE ]
- Checking kernel type [ DONE ]
- Checking loaded kernel modules [ DONE ]
Found 81 active modules
- Checking Linux kernel configuration file [ FOUND ]
- Checking default I/O kernel scheduler [ FOUND ]
- Checking for available kernel update [ OK ]
- Checking core dumps configuration
- configuration in etc/profile [ DEFAULT ]
- 'hard' configuration in security/limits.conf [ DISABLED ]
- 'soft' config in security/limits.conf (implicit) [ DISABLED ]
- Checking setuid core dumps configuration [ DISABLED ]
- Check if reboot is needed [ YES ]
[+] Memory and Processes
------------------------------------
- Checking /proc/meminfo [ FOUND ]
- Searching for dead/zombie processes [ NOT FOUND ]
- Searching for IO waiting processes [ NOT FOUND ]
- Search prelink tooling [ NOT FOUND ]
[+] Users, Groups and Authentication
------------------------------------
- Administrator accounts [ OK ]
- Unique UIDs [ OK ]
- Consistency of group files (grpck) [ OK ]
- Unique group IDs [ OK ]
- Unique group names [ OK ]
- Password file consistency [ OK ]
- Password hashing methods [ SUGGESTION ]
- Checking password hashing rounds [ DISABLED ]
- Query system users (non daemons) [ DONE ]
- NIS+ authentication support [ NOT ENABLED ]
- NIS authentication support [ NOT ENABLED ]
- Sudoers file(s) [ FOUND ]
- Permissions for directory: /etc/sudoers.d [ WARNING ]
- Permissions for: /etc/sudoers [ OK ]
- Permissions for: /etc/sudoers.d/README [ OK ]
- PAM password strength tools [ OK ]
- PAM configuration files (pam.conf) [ FOUND ]
- PAM configuration files (pam.d) [ FOUND ]
- PAM modules [ FOUND ]
- LDAP module in PAM [ NOT FOUND ]
- Accounts without expire date [ SUGGESTION ]
- Accounts without password [ OK ]
- Locked accounts [ OK ]
- User password aging (minimum) [ CONFIGURED ]
- User password aging (maximum) [ CONFIGURED ]
- Checking expired passwords [ OK ]
- Determining default umask
- umask (/etc/profile) [ NOT FOUND ]
- umask (/etc/login.defs) [ OK ]
- umask (/etc/init.d/rc) [ OK ]
- LDAP authentication support [ NOT ENABLED ]
- Logging failed login attempts [ ENABLED ]
[+] Shells
------------------------------------
- Checking shells from /etc/shells
Result: found 6 shells (valid shells: 6).
- Session timeout settings/tools [ NONE ]
- Checking default umask values
- Checking default umask in /etc/bash.bashrc [ NONE ]
- Checking default umask in /etc/profile [ NONE ]
[+] File systems
------------------------------------
- Checking mount points
- Checking /home mount point [ SUGGESTION ]
- Checking /tmp mount point [ OK ]
- Checking /var mount point [ SUGGESTION ]
- Query swap partitions (fstab) [ OK ]
- Testing swap partitions [ OK ]
- Testing /proc mount (hidepid) [ SUGGESTION ]
- Checking for old files in /tmp [ OK ]
- Checking /tmp sticky bit [ OK ]
- Checking /var/tmp sticky bit [ OK ]
- ACL support root file system [ ENABLED ]
- Mount options of / [ NON DEFAULT ]
- Mount options of /dev [ NON DEFAULT ]
- Mount options of /run [ PARTIALLY HARDENED ]
- Mount options of /tmp [ HARDENED ]
- Total without nodev:9 noexec:10 nosuid:7 ro or noexec (W^X): 10 of total 18
- Checking Locate database [ FOUND ]
- Disable kernel support of some filesystems
- Discovered kernel modules: cramfs freevxfs jffs2 udf 
[+] USB Devices
------------------------------------
- Checking usb-storage driver (modprobe config) [ DISABLED ]
- Checking USB devices authorization [ ENABLED ]
- Checking USBGuard [ NOT FOUND ]
[+] Storage
------------------------------------
- Checking firewire ohci driver (modprobe config) [ DISABLED ]
[+] NFS
------------------------------------
- Check running NFS daemon [ NOT FOUND ]
[+] Name services
------------------------------------
- Checking search domains [ FOUND ]
- Searching DNS domain name [ UNKNOWN ]
- Checking /etc/hosts
- Duplicate entries in hosts file [ NONE ]
- Presence of configured hostname in /etc/hosts [ FOUND ]
- Hostname mapped to localhost [ NOT FOUND ]
- Localhost mapping to IP address [ OK ]
[+] Ports and packages
------------------------------------
- Searching package managers
- Searching dpkg package manager [ FOUND ]
- Querying package manager
- Query unpurged packages [ NONE ]
- Checking security repository in sources.list file [ OK ]
- Checking security repository in sources.list.d directory [ OK ]
- Checking APT package database [ OK ]
- Checking vulnerable packages [ OK ]
- Checking upgradeable packages [ SKIPPED ]
- Checking package audit tool [ INSTALLED ]
Found: apt-check
- Toolkit for automatic upgrades (unattended-upgrade) [ FOUND ]
[+] Networking
------------------------------------
- Checking IPv6 configuration [ ENABLED ]
Configuration method [ AUTO ]
IPv6 only [ NO ]
- Checking configured nameservers
- Testing nameservers
Nameserver: 192.168.37.2 [ OK ]
- Minimal of 2 responsive nameservers [ WARNING ]
- Checking default gateway [ DONE ]
- Getting listening ports (TCP/UDP) [ DONE ]
- Checking promiscuous interfaces [ OK ]
- Checking waiting connections [ OK ]
- Checking status DHCP client [ RUNNING ]
- Checking for ARP monitoring software [ NOT FOUND ]
- Uncommon network protocols [ 0 ]
[+] Printers and Spools
------------------------------------
- Checking cups daemon [ NOT FOUND ]
- Checking lp daemon [ NOT RUNNING ]
[+] Software: e-mail and messaging
------------------------------------
[+] Software: firewalls
------------------------------------
- Checking iptables kernel module [ FOUND ]
- Checking iptables policies of chains [ FOUND ]
- Checking chain INPUT (table: filter, policy ACCEPT) [ ACCEPT ]
- Checking for empty ruleset [ WARNING ]
- Checking for unused rules [ FOUND ]
- Checking host based firewall [ ACTIVE ]
[+] Software: webserver
------------------------------------
- Checking Apache [ NOT FOUND ]
- Checking nginx [ NOT FOUND ]
[+] SSH Support
------------------------------------
- Checking running SSH daemon [ FOUND ]
- Searching SSH configuration [ FOUND ]
- OpenSSH option: AllowTcpForwarding [ SUGGESTION ]
- OpenSSH option: ClientAliveCountMax [ SUGGESTION ]
- OpenSSH option: ClientAliveInterval [ OK ]
- OpenSSH option: Compression [ SUGGESTION ]
- OpenSSH option: FingerprintHash [ NOT FOUND ]
- OpenSSH option: GatewayPorts [ OK ]
- OpenSSH option: IgnoreRhosts [ OK ]
- OpenSSH option: LoginGraceTime [ OK ]
- OpenSSH option: LogLevel [ SUGGESTION ]
- OpenSSH option: MaxAuthTries [ SUGGESTION ]
- OpenSSH option: MaxSessions [ SUGGESTION ]
- OpenSSH option: PermitRootLogin [ OK ]
- OpenSSH option: PermitUserEnvironment [ OK ]
- OpenSSH option: PermitTunnel [ OK ]
- OpenSSH option: Port [ SUGGESTION ]
- OpenSSH option: PrintLastLog [ OK ]
- OpenSSH option: StrictModes [ OK ]
- OpenSSH option: TCPKeepAlive [ SUGGESTION ]
- OpenSSH option: UseDNS [ SUGGESTION ]
- OpenSSH option: X11Forwarding [ SUGGESTION ]
- OpenSSH option: AllowAgentForwarding [ NOT FOUND ]
- OpenSSH option: UsePrivilegeSeparation [ SUGGESTION ]
- OpenSSH option: Protocol [ OK ]
- OpenSSH option: AllowUsers [ NOT FOUND ]
- OpenSSH option: AllowGroups [ NOT FOUND ]
[+] SNMP Support
------------------------------------
- Checking running SNMP daemon [ NOT FOUND ]
[+] Databases
------------------------------------
No database engines found
[+] LDAP Services
------------------------------------
- Checking OpenLDAP instance [ NOT FOUND ]
[+] PHP
------------------------------------
- Checking PHP [ NOT FOUND ]
[+] Squid Support
------------------------------------
- Checking running Squid daemon [ NOT FOUND ]
[+] Logging and files
------------------------------------
- Checking for a running log daemon [ OK ]
- Checking Syslog-NG status [ NOT FOUND ]
- Checking systemd journal status [ NOT FOUND ]
- Checking Metalog status [ NOT FOUND ]
- Checking RSyslog status [ FOUND ]
- Checking RFC 3195 daemon status [ NOT FOUND ]
- Checking minilogd instances [ NOT FOUND ]
- Checking logrotate presence [ OK ]
- Checking remote logging [ NOT ENABLED ]
- Checking log directories (static list) [ DONE ]
- Checking open log files [ DONE ]
- Checking deleted files in use [ FILES FOUND ]
[+] Insecure services
------------------------------------
- Installed inetd package [ NOT FOUND ]
- Installed xinetd package [ OK ]
- xinetd status
- Installed rsh client package [ OK ]
- Installed rsh server package [ OK ]
- Installed telnet client package [ OK ]
- Installed telnet server package [ NOT FOUND ]
- Checking NIS client installation [ OK ]
- Checking NIS server installation [ OK ]
- Checking TFTP client installation [ OK ]
- Checking TFTP server installation [ OK ]
[+] Banners and identification
------------------------------------
- /etc/issue [ FOUND ]
- /etc/issue contents [ WEAK ]
- /etc/issue.net [ FOUND ]
- /etc/issue.net contents [ WEAK ]
[+] Scheduled tasks
------------------------------------
- Checking crontab and cronjob files [ DONE ]
[+] Accounting
------------------------------------
- Checking accounting information [ OK ]
- Checking sysstat accounting data [ NOT FOUND ]
- Checking auditd [ NOT FOUND ]
[+] Time and Synchronization
------------------------------------
- Checking event based ntpdate (if-up) [ FOUND ]
- Checking for a running NTP daemon or client [ OK ]
[+] Cryptography
------------------------------------
- Checking for expired SSL certificates [0/149] [ NONE ]
- Kernel entropy is sufficient [ YES ]
- HW RNG & rngd [ NO ]
- SW prng [ NO ]
[+] Virtualization
------------------------------------
[+] Containers
------------------------------------
[+] Security frameworks
------------------------------------
- Checking presence AppArmor [ FOUND ]
- Checking AppArmor status [ ENABLED ]
Found 38 unconfined processes
- Checking presence SELinux [ NOT FOUND ]
- Checking presence TOMOYO Linux [ NOT FOUND ]
- Checking presence grsecurity [ NOT FOUND ]
- Checking for implemented MAC framework [ OK ]
[+] Software: file integrity
------------------------------------
- Checking file integrity tools
- Tripwire [ FOUND ]
- Checking presence integrity tool [ FOUND ]
[+] Software: System tooling
------------------------------------
- Checking automation tooling
- Automation tooling [ NOT FOUND ]
- Checking presence of Fail2ban [ FOUND ]
- Checking Fail2ban jails [ ENABLED ]
- Checking for IDS/IPS tooling [ FOUND ]
[+] Software: Malware
------------------------------------
- Checking chkrootkit [ FOUND ]
- Checking Rootkit Hunter [ FOUND ]
[+] File Permissions
------------------------------------
- Starting file permissions check
File: /boot/grub/grub.cfg [ OK ]
File: /etc/cron.allow [ OK ]
File: /etc/cron.deny [ SUGGESTION ]
File: /etc/crontab [ SUGGESTION ]
File: /etc/group [ OK ]
File: /etc/group- [ OK ]
File: /etc/hosts.allow [ OK ]
File: /etc/hosts.deny [ OK ]
File: /etc/issue [ OK ]
File: /etc/issue.net [ OK ]
File: /etc/passwd [ OK ]
File: /etc/passwd- [ OK ]
File: /etc/ssh/sshd_config [ SUGGESTION ]
Directory: /root/.ssh [ OK ]
Directory: /etc/cron.d [ SUGGESTION ]
Directory: /etc/cron.daily [ SUGGESTION ]
Directory: /etc/cron.hourly [ SUGGESTION ]
Directory: /etc/cron.weekly [ SUGGESTION ]
Directory: /etc/cron.monthly [ SUGGESTION ]
[+] Home directories
------------------------------------
- Permissions of home directories [ WARNING ]
- Ownership of home directories [ OK ]
- Checking shell history files [ OK ]
[+] Kernel Hardening
------------------------------------
- Comparing sysctl key pairs with scan profile
- fs.protected_fifos (exp: 2) [ DIFFERENT ]
- fs.protected_hardlinks (exp: 1) [ OK ]
- fs.protected_regular (exp: 2) [ DIFFERENT ]
- fs.protected_symlinks (exp: 1) [ OK ]
- fs.suid_dumpable (exp: 0) [ OK ]
- kernel.core_uses_pid (exp: 1) [ OK ]
- kernel.ctrl-alt-del (exp: 0) [ OK ]
- kernel.dmesg_restrict (exp: 1) [ OK ]
- kernel.kptr_restrict (exp: 2) [ OK ]
- kernel.modules_disabled (exp: 1) [ DIFFERENT ]
- kernel.perf_event_paranoid (exp: 3) [ DIFFERENT ]
- kernel.randomize_va_space (exp: 2) [ OK ]
- kernel.sysrq (exp: 0) [ OK ]
- kernel.unprivileged_bpf_disabled (exp: 1) [ DIFFERENT ]
- kernel.yama.ptrace_scope (exp: 1 2 3) [ OK ]
- net.core.bpf_jit_harden (exp: 2) [ DIFFERENT ]
- net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ]
- net.ipv4.conf.all.forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.log_martians (exp: 1) [ OK ]
- net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ]
- net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ]
- net.ipv4.conf.all.rp_filter (exp: 1) [ OK ]
- net.ipv4.conf.all.send_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ]
- net.ipv4.conf.default.log_martians (exp: 1) [ OK ]
- net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ]
- net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ]
- net.ipv4.tcp_syncookies (exp: 1) [ OK ]
- net.ipv4.tcp_timestamps (exp: 0 1) [ OK ]
- net.ipv6.conf.all.accept_redirects (exp: 0) [ OK ]
- net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_redirects (exp: 0) [ OK ]
- net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ]
[+] Hardening
------------------------------------
- Installed compiler(s) [ FOUND ]
- Installed malware scanner [ FOUND ]
- Non-native binary formats [ NOT FOUND ]
[+] Custom tests
------------------------------------
- Running custom tests...  [ NONE ]
[+] Plugins (phase 2)
------------------------------------
- Plugins (phase 2) [ DONE ]
================================================================================
-[ Lynis 3.0.3 Results ]-
Warnings (4):
----------------------------
! This version 14.04 is marked end-of-life as of 2019-05-01 [GEN-0010]
https://cisofy.com/lynis/controls/GEN-0010/
! Reboot of system is most likely needed [KRNL-5830]
- Solution : reboot
https://cisofy.com/lynis/controls/KRNL-5830/
! Couldn't find 2 responsive nameservers [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
! iptables module(s) loaded, but no rules active [FIRE-4512]
https://cisofy.com/lynis/controls/FIRE-4512/
Suggestions (37):
----------------------------
* Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
https://cisofy.com/lynis/controls/BOOT-5122/
* Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [AUTH-9229]
https://cisofy.com/lynis/controls/AUTH-9229/
* Configure password hashing rounds in /etc/login.defs [AUTH-9230]
https://cisofy.com/lynis/controls/AUTH-9230/
* When possible set expire dates for all password protected accounts [AUTH-9282]
https://cisofy.com/lynis/controls/AUTH-9282/
* To decrease the impact of a full /home file system, place /home on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310]
https://cisofy.com/lynis/controls/FILE-6310/
* Consider disabling unused kernel modules [FILE-6430]
- Details : /etc/modprobe.d/blacklist.conf
- Solution : Add 'install MODULENAME /bin/true' (without quotes)
https://cisofy.com/lynis/controls/FILE-6430/
* Check DNS configuration for the dns domain name [NAME-4028]
https://cisofy.com/lynis/controls/NAME-4028/
* Install debsums utility for the verification of packages with known good database. [PKGS-7370]
https://cisofy.com/lynis/controls/PKGS-7370/
* Install package apt-show-versions for patch management purposes [PKGS-7394]
https://cisofy.com/lynis/controls/PKGS-7394/
* Check your resolv.conf file and fill in a backup nameserver if possible [NETW-2705]
https://cisofy.com/lynis/controls/NETW-2705/
* Determine if protocol 'dccp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'sctp' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'rds' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Determine if protocol 'tipc' is really needed on this system [NETW-3200]
https://cisofy.com/lynis/controls/NETW-3200/
* Check iptables rules to see which rules are currently not used [FIRE-4513]
https://cisofy.com/lynis/controls/FIRE-4513/
* Consider hardening SSH configuration [SSH-7408]
- Details : AllowTcpForwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : ClientAliveCountMax (set 3 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Compression (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : LogLevel (set INFO to VERBOSE)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxAuthTries (set 6 to 3)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : MaxSessions (set 10 to 2)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : Port (set 22 to )
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : TCPKeepAlive (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : UseDNS (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : X11Forwarding (set YES to NO)
https://cisofy.com/lynis/controls/SSH-7408/
* Consider hardening SSH configuration [SSH-7408]
- Details : UsePrivilegeSeparation (set YES to SANDBOX)
https://cisofy.com/lynis/controls/SSH-7408/
* Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154]
https://cisofy.com/lynis/controls/LOGG-2154/
* Check what deleted files are still in use and why. [LOGG-2190]
https://cisofy.com/lynis/controls/LOGG-2190/
* Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
https://cisofy.com/lynis/controls/BANN-7126/
* Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
https://cisofy.com/lynis/controls/BANN-7130/
* Enable sysstat to collect accounting (no results) [ACCT-9626]
https://cisofy.com/lynis/controls/ACCT-9626/
* Enable auditd to collect audit information [ACCT-9628]
https://cisofy.com/lynis/controls/ACCT-9628/
* Determine if automation tools are present for system management [TOOL-5002]
https://cisofy.com/lynis/controls/TOOL-5002/
* Consider restricting file permissions [FILE-7524]
- Details : See screen output or log file
- Solution : Use chmod to change file permissions
https://cisofy.com/lynis/controls/FILE-7524/
* Double check the permissions of home directories as some might be not strict enough. [HOME-9304]
https://cisofy.com/lynis/controls/HOME-9304/
* One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
- Solution : Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)
https://cisofy.com/lynis/controls/KRNL-6000/
Follow-up:
----------------------------
- Show details of a test (lynis show details TEST-ID)
- Check the logfile for all details (less /var/log/lynis.log)
- Read security controls texts (https://cisofy.com)
- Use --upload to upload data to central system (Lynis Enterprise users)
================================================================================
Lynis security scan details:
Hardening index : 73 [############## ]
Tests performed : 240
Plugins enabled : 2
Components:
- Firewall [V]
- Malware scanner [V]
Scan mode:
Normal [V] Forensics [ ] Integration [ ] Pentest [ ]
Lynis modules:
- Compliance status [?]
- Security audit [V]
- Vulnerability scan [V]
Files:
- Test and debug information : /var/log/lynis.log
- Report data : /var/log/lynis-report.dat
================================================================================
Lynis 3.0.3
Auditing, system hardening, and compliance for UNIX-based systems
(Linux, macOS, BSD, and others)
2007-2021, CISOfy - https://cisofy.com/lynis/
Enterprise support available (compliance, plugins, interface and tools)
================================================================================
[TIP]: Enhance Lynis audits by adding your settings to custom.prf (see /root/scans/lynis/default.prf for all settings)

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,389 @@
@font-face {
font-family: Lato-Regular;
src: url('../fonts/Lato/Lato-Regular.ttf');
}
@font-face {
font-family: Lato-Bold;
src: url('../fonts/Lato/Lato-Bold.ttf');
}
img {
display: block;
margin: 0 auto;
margin-top: 40px;
width: 258px; /* Width of new image */
height: 232px; /* Height of new image */
}
* {
margin: 0px;
padding: 0px;
box-sizing: border-box;
}
body, html {
height: 100%;
font-family: sans-serif;
}
a {
margin: 0px;
transition: all 0.4s;
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
}
a:focus {
outline: none !important;
}
a:hover {
text-decoration: none;
}
h1,h2,h3,h4,h5,h6 {margin: 0px;}
p {margin: 0px;}
ul, li {
margin: 0px;
list-style-type: none;
}
input {
display: block;
outline: none;
border: none !important;
}
textarea {
display: block;
outline: none;
}
textarea:focus, input:focus {
border-color: transparent !important;
}
button {
outline: none !important;
border: none;
background: transparent;
}
button:hover {
cursor: pointer;
}
iframe {
border: none !important;
}
h2.title {
color: #111;
font-family: Lato-Bold;
font-size: 30px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 22px;
text-align: center;
}
p.desc {
color: #111;
font-family: Lato-Regular;
font-size: 16px;
font-weight: 300;
line-height: 32px;
margin: 5px 0 40px;
text-align: center;
}
p.info {
color: #111;
font-family: Lato-Bold;
font-size: 15px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
p.date {
color: #111;
font-family: monospace;
font-size: 12px;
font-weight: 300;
line-height: 12px;
margin: 20px 0 42px;
text-align: center;
}
p.link {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 0px 0 42px;
text-align: center;
}
.js-pscroll {
position: relative;
overflow: hidden;
}
.table100 .ps__rail-y {
width: 9px;
background-color: transparent;
opacity: 1 !important;
right: 5px;
}
.table100 .ps__rail-y::before {
content: "";
display: block;
position: absolute;
// background-color: #ebebeb;
border-radius: 5px;
width: 100%;
// height: calc(100% - 30px);
left: 0;
top: 15px;
}
.table100 .ps__rail-y .ps__thumb-y {
width: 100%;
right: 0;
background-color: transparent;
opacity: 1 !important;
}
.table100 .ps__rail-y .ps__thumb-y::before {
content: "";
display: block;
position: absolute;
background-color: #cccccc;
border-radius: 5px;
width: 100%;
height: calc(100% - 30px);
left: 0;
top: 15px;
}
.limiter {
width: 1366px;
margin: 0 auto;
}
.container-table100 {
width: 100%;
min-height: 20vh;
background: #fff;
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
align-items: center;
justify-content: center;
flex-wrap: wrap;
padding: 10px 10px;
}
.wrap-table100 {
width: 1170px;
}
.table100 {
background-color: #fff;
}
table {
width: 100%;
}
th, td {
font-weight: unset;
padding-right: 10px;
}
.column1 {
width: 33%;
padding-left: 20px;
}
.column2 {
width: 13%;
}
.column3 {
width: 22%;
}
.column4 {
width: 19%;
}
.column5 {
width: 13%;
}
.table100-head th {
padding-top: 18px;
padding-bottom: 18px;
}
.table100-body td {
padding-top: 25px;
padding-bottom: 0px;
}
.table100 {
position: relative;
padding-top: 60px;
}
.table100-head {
position: absolute;
width: 100%;
top: 0;
left: 0;
}
.table100-body {
max-height: 585px;
overflow: auto;
}
.table100.ver1 th {
// font-family: Lato-Bold;
font-family: monospace;
font-size: 18px;
color: #fff;
line-height: 1.4;
background-color: #6c7ae0;
}
.table100.ver1 td {
font-family: Lato-Regular;
font-size: 15px;
color: #808080;
line-height: 1.4;
}
.table100.ver1 .table100-body tr:nth-child(even) {
background-color: #f8f6ff;
}
.table100.ver1 {
border-radius: 10px;
overflow: hidden;
box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-moz-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-webkit-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-o-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-ms-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
}
.table100.ver1 .ps__rail-y {
right: 5px;
}
.table100.ver1 .ps__rail-y::before {
background-color: #ebebeb;
}
.table100.ver1 .ps__rail-y .ps__thumb-y::before {
background-color: #778899;
}
a {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
code, .code,
pre {
font-family: 'monospace';
background: $char;
color: $lightGray;
font-size: 13px;
padding: 0;
padding: 10px;
&:before {
display: block;
width: calc(100%);
margin-left: -3px;
margin-top: -3px;
padding: 3px;
text-transform: uppercase;
content: attr(data-lang);
background: $medBlue;
}
.o {
color: orange;
}
.w {
color: white;
}
}
table.greyGridTable {
border: 2px solid #FFFFFF;
margin-left: auto;
margin-right: auto;
width: 40%;
text-align: center;
border-collapse: collapse;
}
table.greyGridTable td, table.greyGridTable th {
border: 1px solid #FFFFFF;
padding: 3px 4px;
}
table.greyGridTable tbody td {
font-size: 13px;
}
table.greyGridTable td:nth-child(even) {
background: #EBEBEB;
}
table.greyGridTable thead {
background: #FFFFFF;
border-bottom: 4px solid #003c43;
}
table.greyGridTable thead th {
font-size: 15px;
font-weight: bold;
color: #003c43;
text-align: center;
border-left: 2px solid #003c43;
}
table.greyGridTable thead th:first-child {
border-left: none;
}
table.greyGridTable tfoot {
font-size: 14px;
font-weight: bold;
color: #003c43;
border-top: 4px solid #003c43;
}
table.greyGridTable tfoot td {
font-size: 14px;
}

View File

@ -0,0 +1,932 @@
.m-b-0 {margin-bottom: 0px;}
.m-b-1 {margin-bottom: 1px;}
.m-b-2 {margin-bottom: 2px;}
.m-b-3 {margin-bottom: 3px;}
.m-b-4 {margin-bottom: 4px;}
.m-b-5 {margin-bottom: 5px;}
.m-b-6 {margin-bottom: 6px;}
.m-b-7 {margin-bottom: 7px;}
.m-b-8 {margin-bottom: 8px;}
.m-b-9 {margin-bottom: 9px;}
.m-b-10 {margin-bottom: 10px;}
.m-b-11 {margin-bottom: 11px;}
.m-b-12 {margin-bottom: 12px;}
.m-b-13 {margin-bottom: 13px;}
.m-b-14 {margin-bottom: 14px;}
.m-b-15 {margin-bottom: 15px;}
.m-b-16 {margin-bottom: 16px;}
.m-b-17 {margin-bottom: 17px;}
.m-b-18 {margin-bottom: 18px;}
.m-b-19 {margin-bottom: 19px;}
.m-b-20 {margin-bottom: 20px;}
.m-b-21 {margin-bottom: 21px;}
.m-b-22 {margin-bottom: 22px;}
.m-b-23 {margin-bottom: 23px;}
.m-b-24 {margin-bottom: 24px;}
.m-b-25 {margin-bottom: 25px;}
.m-b-26 {margin-bottom: 26px;}
.m-b-27 {margin-bottom: 27px;}
.m-b-28 {margin-bottom: 28px;}
.m-b-29 {margin-bottom: 29px;}
.m-b-30 {margin-bottom: 30px;}
.m-b-31 {margin-bottom: 31px;}
.m-b-32 {margin-bottom: 32px;}
.m-b-33 {margin-bottom: 33px;}
.m-b-34 {margin-bottom: 34px;}
.m-b-35 {margin-bottom: 35px;}
.m-b-36 {margin-bottom: 36px;}
.m-b-37 {margin-bottom: 37px;}
.m-b-38 {margin-bottom: 38px;}
.m-b-39 {margin-bottom: 39px;}
.m-b-40 {margin-bottom: 40px;}
.m-b-41 {margin-bottom: 41px;}
.m-b-42 {margin-bottom: 42px;}
.m-b-43 {margin-bottom: 43px;}
.m-b-44 {margin-bottom: 44px;}
.m-b-45 {margin-bottom: 45px;}
.m-b-46 {margin-bottom: 46px;}
.m-b-47 {margin-bottom: 47px;}
.m-b-48 {margin-bottom: 48px;}
.m-b-49 {margin-bottom: 49px;}
.m-b-50 {margin-bottom: 50px;}
.m-b-51 {margin-bottom: 51px;}
.m-b-52 {margin-bottom: 52px;}
.m-b-53 {margin-bottom: 53px;}
.m-b-54 {margin-bottom: 54px;}
.m-b-55 {margin-bottom: 55px;}
.m-b-56 {margin-bottom: 56px;}
.m-b-57 {margin-bottom: 57px;}
.m-b-58 {margin-bottom: 58px;}
.m-b-59 {margin-bottom: 59px;}
.m-b-60 {margin-bottom: 60px;}
.m-b-61 {margin-bottom: 61px;}
.m-b-62 {margin-bottom: 62px;}
.m-b-63 {margin-bottom: 63px;}
.m-b-64 {margin-bottom: 64px;}
.m-b-65 {margin-bottom: 65px;}
.m-b-66 {margin-bottom: 66px;}
.m-b-67 {margin-bottom: 67px;}
.m-b-68 {margin-bottom: 68px;}
.m-b-69 {margin-bottom: 69px;}
.m-b-70 {margin-bottom: 70px;}
.m-b-71 {margin-bottom: 71px;}
.m-b-72 {margin-bottom: 72px;}
.m-b-73 {margin-bottom: 73px;}
.m-b-74 {margin-bottom: 74px;}
.m-b-75 {margin-bottom: 75px;}
.m-b-76 {margin-bottom: 76px;}
.m-b-77 {margin-bottom: 77px;}
.m-b-78 {margin-bottom: 78px;}
.m-b-79 {margin-bottom: 79px;}
.m-b-80 {margin-bottom: 80px;}
.m-b-81 {margin-bottom: 81px;}
.m-b-82 {margin-bottom: 82px;}
.m-b-83 {margin-bottom: 83px;}
.m-b-84 {margin-bottom: 84px;}
.m-b-85 {margin-bottom: 85px;}
.m-b-86 {margin-bottom: 86px;}
.m-b-87 {margin-bottom: 87px;}
.m-b-88 {margin-bottom: 88px;}
.m-b-89 {margin-bottom: 89px;}
.m-b-90 {margin-bottom: 90px;}
.m-b-91 {margin-bottom: 91px;}
.m-b-92 {margin-bottom: 92px;}
.m-b-93 {margin-bottom: 93px;}
.m-b-94 {margin-bottom: 94px;}
.m-b-95 {margin-bottom: 95px;}
.m-b-96 {margin-bottom: 96px;}
.m-b-97 {margin-bottom: 97px;}
.m-b-98 {margin-bottom: 98px;}
.m-b-99 {margin-bottom: 99px;}
.m-b-100 {margin-bottom: 100px;}
.m-b-101 {margin-bottom: 101px;}
.m-b-102 {margin-bottom: 102px;}
.m-b-103 {margin-bottom: 103px;}
.m-b-104 {margin-bottom: 104px;}
.m-b-105 {margin-bottom: 105px;}
.m-b-106 {margin-bottom: 106px;}
.m-b-107 {margin-bottom: 107px;}
.m-b-108 {margin-bottom: 108px;}
.m-b-109 {margin-bottom: 109px;}
.m-b-110 {margin-bottom: 110px;}
.m-b-111 {margin-bottom: 111px;}
.m-b-112 {margin-bottom: 112px;}
.m-b-113 {margin-bottom: 113px;}
.m-b-114 {margin-bottom: 114px;}
.m-b-115 {margin-bottom: 115px;}
.m-b-116 {margin-bottom: 116px;}
.m-b-117 {margin-bottom: 117px;}
.m-b-118 {margin-bottom: 118px;}
.m-b-119 {margin-bottom: 119px;}
.m-b-120 {margin-bottom: 120px;}
.m-b-121 {margin-bottom: 121px;}
.m-b-122 {margin-bottom: 122px;}
.m-b-123 {margin-bottom: 123px;}
.m-b-124 {margin-bottom: 124px;}
.m-b-125 {margin-bottom: 125px;}
.m-b-126 {margin-bottom: 126px;}
.m-b-127 {margin-bottom: 127px;}
.m-b-128 {margin-bottom: 128px;}
.m-b-129 {margin-bottom: 129px;}
.m-b-130 {margin-bottom: 130px;}
.m-b-131 {margin-bottom: 131px;}
.m-b-132 {margin-bottom: 132px;}
.m-b-133 {margin-bottom: 133px;}
.m-b-134 {margin-bottom: 134px;}
.m-b-135 {margin-bottom: 135px;}
.m-b-136 {margin-bottom: 136px;}
.m-b-137 {margin-bottom: 137px;}
.m-b-138 {margin-bottom: 138px;}
.m-b-139 {margin-bottom: 139px;}
.m-b-140 {margin-bottom: 140px;}
.m-b-141 {margin-bottom: 141px;}
.m-b-142 {margin-bottom: 142px;}
.m-b-143 {margin-bottom: 143px;}
.m-b-144 {margin-bottom: 144px;}
.m-b-145 {margin-bottom: 145px;}
.m-b-146 {margin-bottom: 146px;}
.m-b-147 {margin-bottom: 147px;}
.m-b-148 {margin-bottom: 148px;}
.m-b-149 {margin-bottom: 149px;}
.m-b-150 {margin-bottom: 150px;}
.m-b-151 {margin-bottom: 151px;}
.m-b-152 {margin-bottom: 152px;}
.m-b-153 {margin-bottom: 153px;}
.m-b-154 {margin-bottom: 154px;}
.m-b-155 {margin-bottom: 155px;}
.m-b-156 {margin-bottom: 156px;}
.m-b-157 {margin-bottom: 157px;}
.m-b-158 {margin-bottom: 158px;}
.m-b-159 {margin-bottom: 159px;}
.m-b-160 {margin-bottom: 160px;}
.m-b-161 {margin-bottom: 161px;}
.m-b-162 {margin-bottom: 162px;}
.m-b-163 {margin-bottom: 163px;}
.m-b-164 {margin-bottom: 164px;}
.m-b-165 {margin-bottom: 165px;}
.m-b-166 {margin-bottom: 166px;}
.m-b-167 {margin-bottom: 167px;}
.m-b-168 {margin-bottom: 168px;}
.m-b-169 {margin-bottom: 169px;}
.m-b-170 {margin-bottom: 170px;}
.m-b-171 {margin-bottom: 171px;}
.m-b-172 {margin-bottom: 172px;}
.m-b-173 {margin-bottom: 173px;}
.m-b-174 {margin-bottom: 174px;}
.m-b-175 {margin-bottom: 175px;}
.m-b-176 {margin-bottom: 176px;}
.m-b-177 {margin-bottom: 177px;}
.m-b-178 {margin-bottom: 178px;}
.m-b-179 {margin-bottom: 179px;}
.m-b-180 {margin-bottom: 180px;}
.m-b-181 {margin-bottom: 181px;}
.m-b-182 {margin-bottom: 182px;}
.m-b-183 {margin-bottom: 183px;}
.m-b-184 {margin-bottom: 184px;}
.m-b-185 {margin-bottom: 185px;}
.m-b-186 {margin-bottom: 186px;}
.m-b-187 {margin-bottom: 187px;}
.m-b-188 {margin-bottom: 188px;}
.m-b-189 {margin-bottom: 189px;}
.m-b-190 {margin-bottom: 190px;}
.m-b-191 {margin-bottom: 191px;}
.m-b-192 {margin-bottom: 192px;}
.m-b-193 {margin-bottom: 193px;}
.m-b-194 {margin-bottom: 194px;}
.m-b-195 {margin-bottom: 195px;}
.m-b-196 {margin-bottom: 196px;}
.m-b-197 {margin-bottom: 197px;}
.m-b-198 {margin-bottom: 198px;}
.m-b-199 {margin-bottom: 199px;}
.m-b-200 {margin-bottom: 200px;}
.m-b-201 {margin-bottom: 201px;}
.m-b-202 {margin-bottom: 202px;}
.m-b-203 {margin-bottom: 203px;}
.m-b-204 {margin-bottom: 204px;}
.m-b-205 {margin-bottom: 205px;}
.m-b-206 {margin-bottom: 206px;}
.m-b-207 {margin-bottom: 207px;}
.m-b-208 {margin-bottom: 208px;}
.m-b-209 {margin-bottom: 209px;}
.m-b-210 {margin-bottom: 210px;}
.m-b-211 {margin-bottom: 211px;}
.m-b-212 {margin-bottom: 212px;}
.m-b-213 {margin-bottom: 213px;}
.m-b-214 {margin-bottom: 214px;}
.m-b-215 {margin-bottom: 215px;}
.m-b-216 {margin-bottom: 216px;}
.m-b-217 {margin-bottom: 217px;}
.m-b-218 {margin-bottom: 218px;}
.m-b-219 {margin-bottom: 219px;}
.m-b-220 {margin-bottom: 220px;}
.m-b-221 {margin-bottom: 221px;}
.m-b-222 {margin-bottom: 222px;}
.m-b-223 {margin-bottom: 223px;}
.m-b-224 {margin-bottom: 224px;}
.m-b-225 {margin-bottom: 225px;}
.m-b-226 {margin-bottom: 226px;}
.m-b-227 {margin-bottom: 227px;}
.m-b-228 {margin-bottom: 228px;}
.m-b-229 {margin-bottom: 229px;}
.m-b-230 {margin-bottom: 230px;}
.m-b-231 {margin-bottom: 231px;}
.m-b-232 {margin-bottom: 232px;}
.m-b-233 {margin-bottom: 233px;}
.m-b-234 {margin-bottom: 234px;}
.m-b-235 {margin-bottom: 235px;}
.m-b-236 {margin-bottom: 236px;}
.m-b-237 {margin-bottom: 237px;}
.m-b-238 {margin-bottom: 238px;}
.m-b-239 {margin-bottom: 239px;}
.m-b-240 {margin-bottom: 240px;}
.m-b-241 {margin-bottom: 241px;}
.m-b-242 {margin-bottom: 242px;}
.m-b-243 {margin-bottom: 243px;}
.m-b-244 {margin-bottom: 244px;}
.m-b-245 {margin-bottom: 245px;}
.m-b-246 {margin-bottom: 246px;}
.m-b-247 {margin-bottom: 247px;}
.m-b-248 {margin-bottom: 248px;}
.m-b-249 {margin-bottom: 249px;}
.m-b-250 {margin-bottom: 250px;}
.m-l-r-auto {margin-left: auto; margin-right: auto;}
.m-l-auto {margin-left: auto;}
.m-r-auto {margin-right: auto;}
.text-white {color: white;}
.text-black {color: black;}
.text-hov-white:hover {color: white;}
.text-up {text-transform: uppercase;}
.text-center {text-align: center;}
.text-left {text-align: left;}
.text-right {text-align: right;}
.text-middle {vertical-align: middle;}
.lh-1-0 {line-height: 1.0;}
.lh-1-1 {line-height: 1.1;}
.lh-1-2 {line-height: 1.2;}
.lh-1-3 {line-height: 1.3;}
.lh-1-4 {line-height: 1.4;}
.lh-1-5 {line-height: 1.5;}
.lh-1-6 {line-height: 1.6;}
.lh-1-7 {line-height: 1.7;}
.lh-1-8 {line-height: 1.8;}
.lh-1-9 {line-height: 1.9;}
.lh-2-0 {line-height: 2.0;}
.lh-2-1 {line-height: 2.1;}
.lh-2-2 {line-height: 2.2;}
.lh-2-3 {line-height: 2.3;}
.lh-2-4 {line-height: 2.4;}
.lh-2-5 {line-height: 2.5;}
.lh-2-6 {line-height: 2.6;}
.lh-2-7 {line-height: 2.7;}
.lh-2-8 {line-height: 2.8;}
.lh-2-9 {line-height: 2.9;}
.dis-none {display: none;}
.dis-block {display: block;}
.dis-inline {display: inline;}
.dis-inline-block {display: inline-block;}
.dis-flex {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
}
.pos-relative {position: relative;}
.pos-absolute {position: absolute;}
.pos-fixed {position: fixed;}
.float-l {float: left;}
.float-r {float: right;}
.sizefull {
width: 100%;
height: 100%;
}
.w-full {width: 100%;}
.h-full {height: 100%;}
.max-w-full {max-width: 100%;}
.max-h-full {max-height: 100%;}
.min-w-full {min-width: 100%;}
.min-h-full {min-height: 100%;}
.top-0 {top: 0;}
.bottom-0 {bottom: 0;}
.left-0 {left: 0;}
.right-0 {right: 0;}
.top-auto {top: auto;}
.bottom-auto {bottom: auto;}
.left-auto {left: auto;}
.right-auto {right: auto;}
.op-0-0 {opacity: 0;}
.op-0-1 {opacity: 0.1;}
.op-0-2 {opacity: 0.2;}
.op-0-3 {opacity: 0.3;}
.op-0-4 {opacity: 0.4;}
.op-0-5 {opacity: 0.5;}
.op-0-6 {opacity: 0.6;}
.op-0-7 {opacity: 0.7;}
.op-0-8 {opacity: 0.8;}
.op-0-9 {opacity: 0.9;}
.op-1-0 {opacity: 1;}
.bgwhite {background-color: white;}
.bgblack {background-color: black;}
.wrap-pic-w img {width: 100%;}
.wrap-pic-max-w img {max-width: 100%;}
.wrap-pic-h img {height: 100%;}
.wrap-pic-max-h img {max-height: 100%;}
.wrap-pic-cir {
border-radius: 50%;
overflow: hidden;
}
.wrap-pic-cir img {
width: 100%;
}
.hov-pointer:hover {cursor: pointer;}
.hov-img-zoom {
display: block;
overflow: hidden;
}
.hov-img-zoom img{
width: 100%;
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.hov-img-zoom:hover img {
-webkit-transform: scale(1.1);
-moz-transform: scale(1.1);
-ms-transform: scale(1.1);
-o-transform: scale(1.1);
transform: scale(1.1);
}
.bo-cir {border-radius: 50%;}
.of-hidden {overflow: hidden;}
.visible-false {visibility: hidden;}
.visible-true {visibility: visible;}
.trans-0-1 {
-webkit-transition: all 0.1s;
-o-transition: all 0.1s;
-moz-transition: all 0.1s;
transition: all 0.1s;
}
.trans-0-2 {
-webkit-transition: all 0.2s;
-o-transition: all 0.2s;
-moz-transition: all 0.2s;
transition: all 0.2s;
}
.trans-0-3 {
-webkit-transition: all 0.3s;
-o-transition: all 0.3s;
-moz-transition: all 0.3s;
transition: all 0.3s;
}
.trans-0-4 {
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
transition: all 0.4s;
}
.trans-0-5 {
-webkit-transition: all 0.5s;
-o-transition: all 0.5s;
-moz-transition: all 0.5s;
transition: all 0.5s;
}
.trans-0-6 {
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.trans-0-9 {
-webkit-transition: all 0.9s;
-o-transition: all 0.9s;
-moz-transition: all 0.9s;
transition: all 0.9s;
}
.trans-1-0 {
-webkit-transition: all 1s;
-o-transition: all 1s;
-moz-transition: all 1s;
transition: all 1s;
}
.flex-w {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-wrap: wrap;
-moz-flex-wrap: wrap;
-ms-flex-wrap: wrap;
-o-flex-wrap: wrap;
flex-wrap: wrap;
}
.flex-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
}
.flex-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
}
.flex-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
}
.flex-sa {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
}
.flex-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
}
.flex-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: center;
align-items: center;
}
.flex-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-row {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row;
-moz-flex-direction: row;
-ms-flex-direction: row;
-o-flex-direction: row;
flex-direction: row;
}
.flex-row-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row-reverse;
-moz-flex-direction: row-reverse;
-ms-flex-direction: row-reverse;
-o-flex-direction: row-reverse;
flex-direction: row-reverse;
}
.flex-col {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
}
.flex-col-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
}
.flex-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: center;
align-items: center;
}
.flex-c-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-c-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-c-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
-ms-align-items: center;
align-items: center;
}
.flex-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
-ms-align-items: center;
align-items: center;
}
.flex-sa-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
-ms-align-items: center;
align-items: center;
}
.flex-sb-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
-ms-align-items: center;
align-items: center;
}
.flex-col-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
}
.flex-col-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
justify-content: center;
}
.flex-col-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
justify-content: center;
}
.flex-col-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
justify-content: center;
}
.flex-col-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-col-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
justify-content: space-between;
}
.flex-col-rev-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-rev-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-rev-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: center;
align-items: center;
}
.flex-col-rev-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: stretch;
align-items: stretch;
}
.ab-c-m {
position: absolute;
top: 50%;
left: 50%;
-webkit-transform: translate(-50%, -50%);
-moz-transform: translate(-50%, -50%);
-ms-transform: translate(-50%, -50%);
-o-transform: translate(-50%, -50%);
transform: translate(-50%, -50%);
}
.ab-c-t {
position: absolute;
top: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-c-b {
position: absolute;
bottom: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-l-m {
position: absolute;
left: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-r-m {
position: absolute;
right: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-t-l {
position: absolute;
left: 0px;
top: 0px;
}
.ab-t-r {
position: absolute;
right: 0px;
top: 0px;
}
.ab-b-l {
position: absolute;
left: 0px;
bottom: 0px;
}
.ab-b-r {
position: absolute;
right: 0px;
bottom: 0px;
}

View File

@ -0,0 +1,916 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:33:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/debian-release</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/debian_version</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>jessie/sid</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "setroubleshoot"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "prelink"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "mcstrans"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "libselinux"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "xorg-x11*"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "iptables"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec dpkg -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-===================================-====================================================-============-===============================================================================
ii accountsservice 0.6.35-0ubuntu7.3 amd64 query and manipulate user account information
ii acpid 1:2.0.21-1ubuntu2 amd64 Advanced Configuration and Power Interface event daemon
ii adduser 3.113+nmu3ubuntu3 all add and remove users and groups
ii amd64-microcode 3.20180524.1~ubuntu0.14.04.2+really20130710.1ubuntu1 amd64 Processor microcode firmware for AMD CPUs
ii apparmor 2.10.95-0ubuntu2.6~14.04.4 amd64 user-space parser utility for AppArmor
ii apport 2.14.1-0ubuntu3.29 all automatically generate crash reports for debugging
ii apport-symptoms 0.20 all symptom scripts for apport
ii apt 1.0.1ubuntu2.20 amd64 commandline package manager
ii apt-transport-https 1.0.1ubuntu2.20 amd64 https download transport for APT
ii apt-utils 1.0.1ubuntu2.20 amd64 package management related utility programs
ii apt-xapian-index 0.45ubuntu4 all maintenance and search tools for a Xapian index of Debian packages
ii aptitude 0.6.8.2-1ubuntu4 amd64 terminal-based package manager
ii aptitude-common 0.6.8.2-1ubuntu4 all architecture indepedent files for the aptitude package manager
ii at 3.1.14-1ubuntu1 amd64 Delayed job execution and batch processing
ii base-files 7.2ubuntu5.6 amd64 Debian base system miscellaneous files
ii base-passwd 3.5.33 amd64 Debian base system master password and group files
ii bash 4.3-7ubuntu1.7 amd64 GNU Bourne Again SHell
ii bash-completion 1:2.1-4ubuntu0.2 all programmable completion for the bash shell
ii bc 1.06.95-8ubuntu1 amd64 GNU bc arbitrary precision calculator language
ii bind9-host 1:9.9.5.dfsg-3ubuntu0.19 amd64 Version of 'host' bundled with BIND 9.X
ii biosdevname 0.4.1-0ubuntu6.3 amd64 apply BIOS-given names to network devices
ii bsdmainutils 9.0.5ubuntu1 amd64 collection of more utilities from FreeBSD
ii bsdutils 1:2.20.1-5.1ubuntu20.9 amd64 Basic utilities from 4.4BSD-Lite
ii busybox-initramfs 1:1.21.0-1ubuntu1 amd64 Standalone shell setup for initramfs
ii busybox-static 1:1.21.0-1ubuntu1 amd64 Standalone rescue shell with tons of builtin utilities
ii byobu 5.77-0ubuntu1.2 all powerful, text based window manager and shell multiplexer
ii bzip2 1.0.6-5 amd64 high-quality block-sorting file compressor - utilities
ii ca-certificates 20170717~14.04.2 all Common CA certificates
ii command-not-found 0.3ubuntu12 all Suggest installation of packages in interactive bash sessions
ii command-not-found-data 0.3ubuntu12 amd64 Set of data files for command-not-found.
ii console-setup 1.70ubuntu8 all console font and keymap setup program
ii coreutils 8.21-1ubuntu5.4 amd64 GNU core utilities
ii cpio 2.11+dfsg-1ubuntu1.2 amd64 GNU cpio -- a program to manage archives of files
ii crda 1.1.2-1ubuntu2 amd64 wireless Central Regulatory Domain Agent
ii cron 3.0pl1-124ubuntu2 amd64 process scheduling daemon
ii curl 7.35.0-1ubuntu2.20 amd64 command line tool for transferring data with URL syntax
ii dash 0.5.7-4ubuntu1 amd64 POSIX-compliant shell
ii dbus 1.6.18-0ubuntu4.5 amd64 simple interprocess messaging system (daemon and utilities)
ii debconf 1.5.51ubuntu2 all Debian configuration management system
ii debconf-i18n 1.5.51ubuntu2 all full internationalization support for debconf
ii debianutils 4.4 amd64 Miscellaneous utilities specific to Debian
ii dh-python 1.20140128-1ubuntu8.2 all Debian helper tools for packaging Python libraries and applications
ii diffutils 1:3.3-1 amd64 File comparison utilities
ii dmidecode 2.12-2 amd64 SMBIOS/DMI table decoder
ii dmsetup 2:1.02.77-6ubuntu2 amd64 Linux Kernel Device Mapper userspace library
ii dnsutils 1:9.9.5.dfsg-3ubuntu0.19 amd64 Clients provided with BIND
ii dosfstools 3.0.26-1ubuntu0.1 amd64 utilities for making and checking MS-DOS FAT filesystems
ii dpkg 1.17.5ubuntu5.8 amd64 Debian package management system
ii e2fslibs:amd64 1.42.9-3ubuntu1.3 amd64 ext2/ext3/ext4 file system libraries
ii e2fsprogs 1.42.9-3ubuntu1.3 amd64 ext2/ext3/ext4 file system utilities
ii ed 1.9-2 amd64 classic UNIX line editor
ii eject 2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1 amd64 ejects CDs and operates CD-Changers under Linux
ii ethtool 1:3.13-1 amd64 display or change Ethernet device settings
ii file 1:5.14-2ubuntu3.4 amd64 Determines file type using "magic" numbers
ii findutils 4.4.2-7 amd64 utilities for finding files--find, xargs
ii fonts-ubuntu-font-family-console 0.80-0ubuntu6 all Ubuntu Font Family Linux console fonts, sans-serif monospace
ii friendly-recovery 0.2.25 all Make recovery more user-friendly
ii ftp 0.17-28 amd64 classical file transfer client
ii fuse 2.9.2-4ubuntu4.14.04.1 amd64 Filesystem in Userspace
ii gawk 1:4.0.1+dfsg-2.1ubuntu2 amd64 GNU awk, a pattern scanning and processing language
ii gcc-4.8-base:amd64 4.8.4-2ubuntu1~14.04.4 amd64 GCC, the GNU Compiler Collection (base package)
ii gcc-4.9-base:amd64 4.9.3-0ubuntu4 amd64 GCC, the GNU Compiler Collection (base package)
ii geoip-database 20140313-1 all IP lookup command line tools that use the GeoIP library (country database)
ii gettext-base 0.18.3.1-1ubuntu3.1 amd64 GNU Internationalization utilities for the base system
ii gir1.2-glib-2.0 1.40.0-1ubuntu0.2 amd64 Introspection data for GLib, GObject, Gio and GModule
ii git 1:1.9.1-1ubuntu0.10 amd64 fast, scalable, distributed revision control system
ii git-man 1:1.9.1-1ubuntu0.10 all fast, scalable, distributed revision control system (manual pages)
ii gnupg 1.4.16-1ubuntu2.6 amd64 GNU privacy guard - a free PGP replacement
ii gpgv 1.4.16-1ubuntu2.6 amd64 GNU privacy guard - signature verification tool
ii grep 2.16-1 amd64 GNU grep, egrep and fgrep
ii groff-base 1.22.2-5 amd64 GNU troff text-formatting system (base system components)
ii grub-common 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader (common files)
ii grub-gfxpayload-lists 0.6 amd64 GRUB gfxpayload blacklist
ii grub-pc 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader, version 2 (PC/BIOS version)
ii grub-pc-bin 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader, version 2 (PC/BIOS binaries)
ii grub2-common 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader (common files for version 2)
ii gzip 1.6-3ubuntu1 amd64 GNU compression utilities
ii hdparm 9.43-1ubuntu3 amd64 tune hard disk parameters for high performance
ii hostname 3.15ubuntu1 amd64 utility to set/show the host name or domain name
ii ifupdown 0.7.47.2ubuntu4.5 amd64 high level tools to configure network interfaces
ii info 5.2.0.dfsg.1-2 amd64 Standalone GNU Info documentation browser
ii init-system-helpers 1.14ubuntu1 all helper tools for all init systems
ii initramfs-tools 0.103ubuntu4.11 all tools for generating an initramfs
ii initramfs-tools-bin 0.103ubuntu4.11 amd64 binaries used by initramfs-tools
ii initscripts 2.88dsf-41ubuntu6.3 amd64 scripts for initializing and shutting down the system
ii insserv 1.14.0-5ubuntu2 amd64 boot sequence organizer using LSB init.d script dependency information
ii install-info 5.2.0.dfsg.1-2 amd64 Manage installed documentation in info format
ii installation-report 2.54ubuntu1 all system installation report
ii intel-microcode 3.20180807a.0ubuntu0.14.04.1 amd64 Processor microcode firmware for Intel CPUs
ii iproute2 3.12.0-2ubuntu1.2 amd64 networking and traffic control tools
ii iptables 1.4.21-1ubuntu1 amd64 administration tools for packet filtering and NAT
ii iputils-ping 3:20121221-4ubuntu1.1 amd64 Tools to test the reachability of network hosts
ii iputils-tracepath 3:20121221-4ubuntu1.1 amd64 Tools to trace the network path to a remote host
ii irqbalance 1.0.6-2ubuntu0.14.04.4 amd64 Daemon to balance interrupts for SMP systems
ii isc-dhcp-client 4.2.4-7ubuntu12.13 amd64 ISC DHCP client
ii isc-dhcp-common 4.2.4-7ubuntu12.13 amd64 common files used by all the isc-dhcp* packages
ii iso-codes 3.52-1 all ISO language, territory, currency, script codes and their translations
ii iucode-tool 1.0.1-1 amd64 Intel processor microcode tool
ii kbd 1.15.5-1ubuntu1 amd64 Linux console font and keytable utilities
ii keyboard-configuration 1.70ubuntu8 all system-wide keyboard preferences
ii klibc-utils 2.0.3-0ubuntu1.14.04.3 amd64 small utilities built with klibc for early boot
ii kmod 15-0ubuntu7 amd64 tools for managing Linux kernel modules
ii krb5-locales 1.12+dfsg-2ubuntu5.4 all Internationalization support for MIT Kerberos
ii landscape-common 14.12-0ubuntu6.14.04.4 amd64 The Landscape administration system client - Common files
ii language-pack-en 1:14.04+20160720 all translation updates for language English
ii language-pack-en-base 1:14.04+20160720 all translations for language English
ii language-selector-common 0.129.3 all Language selector for Ubuntu
ii laptop-detect 0.13.7ubuntu2 amd64 attempt to detect a laptop
ii less 458-2 amd64 pager program similar to more
ii libaccountsservice0:amd64 0.6.35-0ubuntu7.3 amd64 query and manipulate user account information - shared libraries
ii libacl1:amd64 2.2.52-1 amd64 Access control list shared library
ii libapparmor-perl 2.10.95-0ubuntu2.6~14.04.4 amd64 AppArmor library Perl bindings
ii libapparmor1:amd64 2.10.95-0ubuntu2.6~14.04.4 amd64 changehat AppArmor library
ii libapt-inst1.5:amd64 1.0.1ubuntu2.20 amd64 deb package format runtime library
ii libapt-pkg4.12:amd64 1.0.1ubuntu2.20 amd64 package management runtime library
ii libarchive-extract-perl 0.70-1 all generic archive extracting module
ii libasn1-8-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - ASN.1 library
ii libasprintf0c2:amd64 0.18.3.1-1ubuntu3.1 amd64 GNU library to use fprintf and friends in C++
ii libattr1:amd64 1:2.4.47-1ubuntu1 amd64 Extended attribute shared library
ii libaudit-common 1:2.3.2-2ubuntu1 all Dynamic library for security auditing - common files
ii libaudit1:amd64 1:2.3.2-2ubuntu1 amd64 Dynamic library for security auditing
ii libbind9-90 1:9.9.5.dfsg-3ubuntu0.19 amd64 BIND9 Shared Library used by BIND
ii libblkid1:amd64 2.20.1-5.1ubuntu20.9 amd64 block device id library
ii libboost-iostreams1.54.0:amd64 1.54.0-4ubuntu3.1 amd64 Boost.Iostreams Library
ii libbsd0:amd64 0.6.0-2ubuntu1 amd64 utility functions from BSD systems - shared library
ii libbz2-1.0:amd64 1.0.6-5 amd64 high-quality block-sorting file compressor library - runtime
ii libc-bin 2.19-0ubuntu6.14 amd64 Embedded GNU C Library: Binaries
ii libc6:amd64 2.19-0ubuntu6.14 amd64 Embedded GNU C Library: Shared libraries
ii libcap-ng0 0.7.3-1ubuntu2 amd64 An alternate POSIX capabilities library
ii libcap2:amd64 1:2.24-0ubuntu2 amd64 support for getting/setting POSIX.1e capabilities
ii libcap2-bin 1:2.24-0ubuntu2 amd64 basic utility programs for using capabilities
ii libcgmanager0:amd64 0.24-0ubuntu7.5 amd64 Central cgroup manager daemon (client library)
ii libck-connector0:amd64 0.4.5-3.1ubuntu2 amd64 ConsoleKit libraries
ii libclass-accessor-perl 0.34-1 all Perl module that automatically generates accessors
ii libcomerr2:amd64 1.42.9-3ubuntu1.3 amd64 common error description library
ii libcurl3:amd64 7.35.0-1ubuntu2.20 amd64 easy-to-use client-side URL transfer library (OpenSSL flavour)
ii libcurl3-gnutls:amd64 7.35.0-1ubuntu2.20 amd64 easy-to-use client-side URL transfer library (GnuTLS flavour)
ii libcwidget3 0.5.16-3.5ubuntu1 amd64 high-level terminal interface library for C++ (runtime files)
ii libdb5.3:amd64 5.3.28-3ubuntu3.1 amd64 Berkeley v5.3 Database Libraries [runtime]
ii libdbus-1-3:amd64 1.6.18-0ubuntu4.5 amd64 simple interprocess messaging system (library)
ii libdbus-glib-1-2:amd64 0.100.2-1 amd64 simple interprocess messaging system (GLib-based shared library)
ii libdebconfclient0:amd64 0.187ubuntu1 amd64 Debian Configuration Management System (C-implementation library)
ii libdevmapper1.02.1:amd64 2:1.02.77-6ubuntu2 amd64 Linux Kernel Device Mapper userspace library
ii libdns100 1:9.9.5.dfsg-3ubuntu0.19 amd64 DNS Shared Library used by BIND
ii libdrm2:amd64 2.4.67-1ubuntu0.14.04.2 amd64 Userspace interface to kernel DRM services -- runtime
ii libedit2:amd64 3.1-20130712-2 amd64 BSD editline and history libraries
ii libelf1:amd64 0.158-0ubuntu5.3 amd64 library to read and write ELF files
ii libept1.4.12:amd64 1.0.12 amd64 High-level library for managing Debian package information
ii liberror-perl 0.17-1.1 all Perl module for error/exception handling in an OO-ish way
ii libestr0 0.1.9-0ubuntu2 amd64 Helper functions for handling strings (lib)
ii libevent-2.0-5:amd64 2.0.21-stable-1ubuntu1.14.04.2 amd64 Asynchronous event notification library
ii libexpat1:amd64 2.1.0-4ubuntu1.4 amd64 XML parsing C library - runtime library
ii libffi6:amd64 3.1~rc1+r3.0.13-12ubuntu0.2 amd64 Foreign Function Interface library runtime
ii libfreetype6:amd64 2.5.2-1ubuntu2.8 amd64 FreeType 2 font engine, shared library files
ii libfribidi0:amd64 0.19.6-1 amd64 Free Implementation of the Unicode BiDi algorithm
ii libfuse2:amd64 2.9.2-4ubuntu4.14.04.1 amd64 Filesystem in Userspace (library)
ii libgc1c2:amd64 1:7.2d-5ubuntu2.1 amd64 conservative garbage collector for C and C++
ii libgcc1:amd64 1:4.9.3-0ubuntu4 amd64 GCC support library
ii libgck-1-0:amd64 3.10.1-1 amd64 Glib wrapper library for PKCS#11 - runtime
ii libgcr-3-common 3.10.1-1 all Library for Crypto UI related tasks - common files
ii libgcr-base-3-1:amd64 3.10.1-1 amd64 Library for Crypto related tasks
ii libgcrypt11:amd64 1.5.3-2ubuntu4.6 amd64 LGPL Crypto library - runtime library
ii libgdbm3:amd64 1.8.3-12build1 amd64 GNU dbm database routines (runtime version)
ii libgeoip1:amd64 1.6.0-1 amd64 non-DNS IP-to-country resolver library
ii libgirepository-1.0-1 1.40.0-1ubuntu0.2 amd64 Library for handling GObject introspection data (runtime library)
ii libglib2.0-0:amd64 2.40.2-0ubuntu1.1 amd64 GLib library of C routines
ii libglib2.0-data 2.40.2-0ubuntu1.1 all Common files for GLib library
ii libgnutls-openssl27:amd64 2.12.23-12ubuntu2.8 amd64 GNU TLS library - OpenSSL wrapper
ii libgnutls26:amd64 2.12.23-12ubuntu2.8 amd64 GNU TLS library - runtime library
ii libgpg-error0:amd64 1.12-0.2ubuntu1 amd64 library for common error values and messages in GnuPG components
ii libgpm2:amd64 1.20.4-6.1 amd64 General Purpose Mouse - shared library
ii libgssapi-krb5-2:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
ii libgssapi3-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - GSSAPI support library
ii libhcrypto4-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - crypto library
ii libheimbase1-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - Base library
ii libheimntlm0-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - NTLM support library
ii libhx509-5-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - X509 support library
ii libidn11:amd64 1.28-1ubuntu2.2 amd64 GNU Libidn library, implementation of IETF IDN specifications
ii libio-string-perl 1.08-3 all Emulate IO::File interface for in-core strings
ii libisc95 1:9.9.5.dfsg-3ubuntu0.19 amd64 ISC Shared Library used by BIND
ii libisccc90 1:9.9.5.dfsg-3ubuntu0.19 amd64 Command Channel Library used by BIND
ii libisccfg90 1:9.9.5.dfsg-3ubuntu0.19 amd64 Config File Handling Library used by BIND
ii libiw30:amd64 30~pre9-8ubuntu1 amd64 Wireless tools - library
ii libjson-c2:amd64 0.11-3ubuntu1.2 amd64 JSON manipulation library - shared library
ii libjson0:amd64 0.11-3ubuntu1.2 amd64 JSON manipulation library (transitional package)
ii libk5crypto3:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries - Crypto Library
ii libkeyutils1:amd64 1.5.6-1 amd64 Linux Key Management Utilities (library)
ii libklibc 2.0.3-0ubuntu1.14.04.3 amd64 minimal libc subset for use with initramfs
ii libkmod2:amd64 15-0ubuntu7 amd64 libkmod shared library
ii libkrb5-26-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - libraries
ii libkrb5-3:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries
ii libkrb5support0:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries - Support library
ii libldap-2.4-2:amd64 2.4.31-1+nmu2ubuntu8.5 amd64 OpenLDAP libraries
ii liblocale-gettext-perl 1.05-7build3 amd64 module using libc functions for internationalization in Perl
ii liblockfile-bin 1.09-6ubuntu1 amd64 support binaries for and cli utilities based on liblockfile
ii liblockfile1:amd64 1.09-6ubuntu1 amd64 NFS-safe locking library
ii liblog-message-simple-perl 0.10-1 all simplified interface to Log::Message
ii liblwres90 1:9.9.5.dfsg-3ubuntu0.19 amd64 Lightweight Resolver Library used by BIND
ii liblzma5:amd64 5.1.1alpha+20120614-2ubuntu2 amd64 XZ-format compression library
ii libmagic1:amd64 1:5.14-2ubuntu3.4 amd64 File type determination library using "magic" numbers
ii libmodule-pluggable-perl 5.1-1 all module for giving modules the ability to have plugins
ii libmount1:amd64 2.20.1-5.1ubuntu20.9 amd64 block device id library
ii libmpdec2:amd64 2.4.0-6 amd64 library for decimal floating point arithmetic (runtime library)
ii libncurses5:amd64 5.9+20140118-1ubuntu1 amd64 shared libraries for terminal handling
ii libncursesw5:amd64 5.9+20140118-1ubuntu1 amd64 shared libraries for terminal handling (wide character support)
ii libnewt0.52:amd64 0.52.15-2ubuntu5 amd64 Not Erik's Windowing Toolkit - text mode windowing with slang
ii libnfnetlink0:amd64 1.0.1-2 amd64 Netfilter netlink library
ii libnih-dbus1:amd64 1.0.3-4ubuntu25 amd64 NIH D-Bus Bindings Library
ii libnih1:amd64 1.0.3-4ubuntu25 amd64 NIH Utility Library
ii libnl-3-200:amd64 3.2.21-1ubuntu4.1 amd64 library for dealing with netlink sockets
ii libnl-genl-3-200:amd64 3.2.21-1ubuntu4.1 amd64 library for dealing with netlink sockets - generic netlink
ii libnuma1:amd64 2.0.9~rc5-1ubuntu3.14.04.2 amd64 Libraries for controlling NUMA policy
ii libp11-kit0:amd64 0.20.2-2ubuntu2 amd64 Library for loading and coordinating access to PKCS#11 modules - runtime
ii libpam-cap:amd64 1:2.24-0ubuntu2 amd64 PAM module for implementing capabilities
ii libpam-modules:amd64 1.1.8-1ubuntu2.2 amd64 Pluggable Authentication Modules for PAM
ii libpam-modules-bin 1.1.8-1ubuntu2.2 amd64 Pluggable Authentication Modules for PAM - helper binaries
ii libpam-runtime 1.1.8-1ubuntu2.2 all Runtime support for the PAM library
ii libpam-systemd:amd64 204-5ubuntu20.29 amd64 system and service manager - PAM module
ii libpam0g:amd64 1.1.8-1ubuntu2.2 amd64 Pluggable Authentication Modules library
ii libparse-debianchangelog-perl 1.2.0-1ubuntu1 all parse Debian changelogs and output them in other formats
ii libparted0debian1:amd64 2.3-19ubuntu1.14.04.1 amd64 disk partition manipulator - shared library
ii libpcap0.8:amd64 1.5.3-2 amd64 system interface for user-level packet capture
ii libpci3:amd64 1:3.2.1-1ubuntu5.1 amd64 Linux PCI Utilities (shared library)
ii libpcre3:amd64 1:8.31-2ubuntu2.3 amd64 Perl 5 Compatible Regular Expression Library - runtime files
ii libpcsclite1:amd64 1.8.10-1ubuntu1.1 amd64 Middleware to access a smart card using PC/SC (library)
ii libpipeline1:amd64 1.3.0-1 amd64 pipeline manipulation library
ii libplymouth2:amd64 0.8.8-0ubuntu17.2 amd64 graphical boot animation and logger - shared libraries
ii libpng12-0:amd64 1.2.50-1ubuntu2.14.04.3 amd64 PNG library - runtime
ii libpod-latex-perl 0.61-1 all module to convert Pod data to formatted LaTeX
ii libpolkit-agent-1-0:amd64 0.105-4ubuntu3.14.04.5 amd64 PolicyKit Authentication Agent API
ii libpolkit-backend-1-0:amd64 0.105-4ubuntu3.14.04.5 amd64 PolicyKit backend API
ii libpolkit-gobject-1-0:amd64 0.105-4ubuntu3.14.04.5 amd64 PolicyKit Authorization API
ii libpopt0:amd64 1.16-8ubuntu1 amd64 lib for parsing cmdline parameters
ii libprocps3:amd64 1:3.3.9-1ubuntu2.3 amd64 library for accessing process information from /proc
ii libpython-stdlib:amd64 2.7.5-5ubuntu3 amd64 interactive high-level object-oriented language (default python version)
ii libpython2.7:amd64 2.7.6-8ubuntu0.5 amd64 Shared Python runtime library (version 2.7)
ii libpython2.7-minimal:amd64 2.7.6-8ubuntu0.5 amd64 Minimal subset of the Python language (version 2.7)
ii libpython2.7-stdlib:amd64 2.7.6-8ubuntu0.5 amd64 Interactive high-level object-oriented language (standard library, version 2.7)
ii libpython3-stdlib:amd64 3.4.0-0ubuntu2 amd64 interactive high-level object-oriented language (default python3 version)
ii libpython3.4-minimal:amd64 3.4.3-1ubuntu1~14.04.7 amd64 Minimal subset of the Python language (version 3.4)
ii libpython3.4-stdlib:amd64 3.4.3-1ubuntu1~14.04.7 amd64 Interactive high-level object-oriented language (standard library, version 3.4)
ii libreadline5:amd64 5.2+dfsg-2 amd64 GNU readline and history libraries, run-time libraries
ii libreadline6:amd64 6.3-4ubuntu2 amd64 GNU readline and history libraries, run-time libraries
ii libroken18-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - roken support library
ii librtmp0:amd64 2.4+20121230.gitdf6c518-1ubuntu0.1 amd64 toolkit for RTMP streams (shared library)
ii libsasl2-2:amd64 2.1.25.dfsg1-17build1 amd64 Cyrus SASL - authentication abstraction library
ii libsasl2-modules:amd64 2.1.25.dfsg1-17build1 amd64 Cyrus SASL - pluggable authentication modules
ii libsasl2-modules-db:amd64 2.1.25.dfsg1-17build1 amd64 Cyrus SASL - pluggable authentication modules (DB)
ii libselinux1:amd64 2.2.2-1ubuntu0.1 amd64 SELinux runtime shared libraries
ii libsemanage-common 2.2-1 all Common files for SELinux policy management libraries
ii libsemanage1:amd64 2.2-1 amd64 SELinux policy management library
ii libsepol1:amd64 2.2-1ubuntu0.1 amd64 SELinux library for manipulating binary security policies
ii libsigc++-2.0-0c2a:amd64 2.2.10-0.2ubuntu2 amd64 type-safe Signal Framework for C++ - runtime
ii libsigsegv2:amd64 2.10-2 amd64 Library for handling page faults in a portable way
ii libslang2:amd64 2.2.4-15ubuntu1 amd64 S-Lang programming library - runtime version
ii libsqlite3-0:amd64 3.8.2-1ubuntu2.2 amd64 SQLite 3 shared library
ii libss2:amd64 1.42.9-3ubuntu1.3 amd64 command-line interface parsing library
ii libssl1.0.0:amd64 1.0.1f-1ubuntu2.27 amd64 Secure Sockets Layer toolkit - shared libraries
ii libstdc++6:amd64 4.8.4-2ubuntu1~14.04.4 amd64 GNU Standard C++ Library v3
ii libsub-name-perl 0.05-1build4 amd64 module for assigning a new name to referenced sub
ii libsystemd-daemon0:amd64 204-5ubuntu20.29 amd64 systemd utility library
ii libsystemd-login0:amd64 204-5ubuntu20.29 amd64 systemd login utility library
ii libtasn1-6:amd64 3.4-3ubuntu0.6 amd64 Manage ASN.1 structures (runtime)
ii libterm-ui-perl 0.42-1 all Term::ReadLine UI made easy
ii libtext-charwidth-perl 0.04-7build3 amd64 get display widths of characters on the terminal
ii libtext-iconv-perl 1.7-5build2 amd64 converts between character sets in Perl
ii libtext-soundex-perl 3.4-1build1 amd64 implementation of the soundex algorithm
ii libtext-wrapi18n-perl 0.06-7 all internationalized substitute of Text::Wrap
ii libtimedate-perl 2.3000-1 all collection of modules to manipulate date/time information
ii libtinfo5:amd64 5.9+20140118-1ubuntu1 amd64 shared low-level terminfo library for terminal handling
ii libudev1:amd64 204-5ubuntu20.29 amd64 libudev shared library
ii libusb-0.1-4:amd64 2:0.1.12-23.3ubuntu1 amd64 userspace USB programming library
ii libusb-1.0-0:amd64 2:1.0.17-1ubuntu2 amd64 userspace USB programming library
ii libustr-1.0-1:amd64 1.0.4-3ubuntu2 amd64 Micro string library: shared library
ii libuuid1:amd64 2.20.1-5.1ubuntu20.9 amd64 Universally Unique ID library
ii libwind0-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - stringprep implementation
ii libwrap0:amd64 7.6.q-25 amd64 Wietse Venema's TCP wrappers library
ii libx11-6:amd64 2:1.6.2-1ubuntu2.1 amd64 X11 client-side library
ii libx11-data 2:1.6.2-1ubuntu2.1 all X11 client-side library
ii libxapian22 1.2.16-2ubuntu1 amd64 Search engine library
ii libxau6:amd64 1:1.0.8-1 amd64 X11 authorisation library
ii libxcb1:amd64 1.10-2ubuntu1 amd64 X C Binding
ii libxdmcp6:amd64 1:1.1.1-1 amd64 X11 Display Manager Control Protocol library
ii libxext6:amd64 2:1.3.2-1ubuntu0.0.14.04.1 amd64 X11 miscellaneous extension library
ii libxml2:amd64 2.9.1+dfsg1-3ubuntu4.13 amd64 GNOME XML library
ii libxmuu1:amd64 2:1.1.1-1 amd64 X11 miscellaneous micro-utility library
ii libxtables10 1.4.21-1ubuntu1 amd64 netfilter xtables library
ii linux-firmware 1.127.24 all Firmware for Linux kernel drivers
ii linux-generic-lts-xenial 4.4.0.142.122 amd64 Complete Generic Linux kernel and headers
ii linux-headers-4.4.0-142 4.4.0-142.168~14.04.1 all Header files related to Linux kernel version 4.4.0
ii linux-headers-4.4.0-142-generic 4.4.0-142.168~14.04.1 amd64 Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
ii linux-headers-generic-lts-xenial 4.4.0.142.122 amd64 Generic Linux kernel headers
ii linux-image-4.4.0-142-generic 4.4.0-142.168~14.04.1 amd64 Linux kernel image for version 4.4.0 on 64 bit x86 SMP
ii linux-image-extra-4.4.0-142-generic 4.4.0-142.168~14.04.1 amd64 Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
ii linux-image-generic-lts-xenial 4.4.0.142.122 amd64 Generic Linux kernel image
ii locales 2.13+git20120306-12.1 all common files for locale support
ii lockfile-progs 0.1.17 amd64 Programs for locking and unlocking files and mailboxes
ii login 1:4.1.5.1-1ubuntu9.5 amd64 system login tools
ii logrotate 3.8.7-1ubuntu1.2 amd64 Log rotation utility
ii lsb-base 4.1+Debian11ubuntu6.2 all Linux Standard Base 4.1 init script functionality
ii lsb-release 4.1+Debian11ubuntu6.2 all Linux Standard Base version reporting utility
ii lshw 02.16-2ubuntu1.4 amd64 information about hardware configuration
ii lsof 4.86+dfsg-1ubuntu2 amd64 Utility to list open files
ii ltrace 0.7.3-4ubuntu5.1 amd64 Tracks runtime library calls in dynamically linked programs
ii makedev 2.3.1-93ubuntu2~ubuntu14.04.1 all creates device files in /dev
ii man-db 2.6.7.1-1ubuntu1 amd64 on-line manual pager
ii manpages 3.54-1ubuntu1 all Manual pages about using a GNU/Linux system
ii mawk 1.3.3-17ubuntu2 amd64 a pattern scanning and text processing language
ii memtest86+ 4.20-1.1ubuntu8 amd64 thorough real-mode memory tester
ii mime-support 3.54ubuntu1.1 all MIME files 'mime.types' & 'mailcap', and support programs
ii mlocate 0.26-1ubuntu1 amd64 quickly find files on the filesystem based on their name
ii module-init-tools 15-0ubuntu7 all transitional dummy package (module-init-tools to kmod)
ii mount 2.20.1-5.1ubuntu20.9 amd64 Tools for mounting and manipulating filesystems
ii mountall 2.53ubuntu1 amd64 filesystem mounting tool
ii mtr-tiny 0.85-2 amd64 Full screen ncurses traceroute tool
ii multiarch-support 2.19-0ubuntu6.14 amd64 Transitional package to ensure multiarch compatibility
ii nano 2.2.6-1ubuntu1 amd64 small, friendly text editor inspired by Pico
ii ncurses-base 5.9+20140118-1ubuntu1 all basic terminal type definitions
ii ncurses-bin 5.9+20140118-1ubuntu1 amd64 terminal-related programs and man pages
ii ncurses-term 5.9+20140118-1ubuntu1 all additional terminal type definitions
ii net-tools 1.60-25ubuntu2.1 amd64 The NET-3 networking toolkit
ii netbase 5.2 all Basic TCP/IP networking system
ii netcat-openbsd 1.105-7ubuntu1 amd64 TCP/IP swiss army knife
ii ntfs-3g 1:2013.1.13AR.1-2ubuntu2 amd64 read/write NTFS driver for FUSE
ii ntpdate 1:4.2.6.p5+dfsg-3ubuntu2.14.04.13 amd64 client for setting system time from NTP servers
ii openssh-client 1:6.6p1-2ubuntu2.13 amd64 secure shell (SSH) client, for secure access to remote machines
ii openssh-server 1:6.6p1-2ubuntu2.13 amd64 secure shell (SSH) server, for secure access from remote machines
ii openssh-sftp-server 1:6.6p1-2ubuntu2.13 amd64 secure shell (SSH) sftp server module, for SFTP access from remote machines
ii openssl 1.0.1f-1ubuntu2.27 amd64 Secure Sockets Layer toolkit - cryptographic utility
ii os-prober 1.63ubuntu1.1 amd64 utility to detect other OSes on a set of drives
ii parted 2.3-19ubuntu1.14.04.1 amd64 disk partition manipulator
ii passwd 1:4.1.5.1-1ubuntu9.5 amd64 change and administer password and group data
ii patch 2.7.1-4ubuntu2.4 amd64 Apply a diff file to an original
ii pciutils 1:3.2.1-1ubuntu5.1 amd64 Linux PCI Utilities
ii perl 5.18.2-2ubuntu1.7 amd64 Larry Wall's Practical Extraction and Report Language
ii perl-base 5.18.2-2ubuntu1.7 amd64 minimal Perl system
ii perl-modules 5.18.2-2ubuntu1.7 all Core Perl modules
ii plymouth 0.8.8-0ubuntu17.2 amd64 graphical boot animation and logger - main package
ii plymouth-theme-ubuntu-text 0.8.8-0ubuntu17.2 amd64 graphical boot animation and logger - ubuntu-logo theme
ii policykit-1 0.105-4ubuntu3.14.04.5 amd64 framework for managing administrative policies and privileges
ii popularity-contest 1.57ubuntu1 all Vote for your favourite packages automatically
ii powermgmt-base 1.31build1 amd64 Common utils and configs for power management
ii ppp 2.4.5-5.1ubuntu2.3 amd64 Point-to-Point Protocol (PPP) - daemon
ii pppconfig 2.3.19ubuntu1 all A text menu based utility for configuring ppp
ii pppoeconf 1.20ubuntu1 all configures PPPoE/ADSL connections
ii procps 1:3.3.9-1ubuntu2.3 amd64 /proc file system utilities
ii psmisc 22.20-1ubuntu2 amd64 utilities that use the proc file system
ii python 2.7.5-5ubuntu3 amd64 interactive high-level object-oriented language (default version)
ii python-apt 0.9.3.5ubuntu3 amd64 Python interface to libapt-pkg
ii python-apt-common 0.9.3.5ubuntu3 all Python interface to libapt-pkg (locales)
ii python-chardet 2.0.1-2build2 all universal character encoding detector
ii python-configobj 4.7.2+ds-5build1 all simple but powerful config file reader and writer for Python
ii python-debian 0.1.21+nmu2ubuntu2 all Python modules to work with Debian-related data formats
ii python-gdbm 2.7.5-1ubuntu1 amd64 GNU dbm database support for Python
ii python-minimal 2.7.5-5ubuntu3 amd64 minimal subset of the Python language (default version)
ii python-openssl 0.13-2ubuntu6 amd64 Python 2 wrapper around the OpenSSL library
ii python-pam 0.4.2-13.1ubuntu3 amd64 Python interface to the PAM library
ii python-pkg-resources 3.3-1ubuntu2 all Package Discovery and Resource Access using pkg_resources
ii python-requests 2.2.1-1ubuntu0.4 all elegant and simple HTTP library for Python, built for human beings
ii python-serial 2.6-1build1 all pyserial - module encapsulating access for the serial port
ii python-six 1.5.2-1ubuntu1.1 all Python 2 and 3 compatibility library (Python 2 interface)
ii python-twisted-bin 13.2.0-1ubuntu1.2 amd64 Event-based framework for internet applications
ii python-twisted-core 13.2.0-1ubuntu1.2 all Event-based framework for internet applications
ii python-urllib3 1.7.1-1ubuntu4.1 all HTTP library with thread-safe connection pooling for Python
ii python-xapian 1.2.16-2ubuntu1 amd64 Xapian search engine interface for Python
ii python-zope.interface 4.0.5-1ubuntu4 amd64 Interfaces for Python
ii python2.7 2.7.6-8ubuntu0.5 amd64 Interactive high-level object-oriented language (version 2.7)
ii python2.7-minimal 2.7.6-8ubuntu0.5 amd64 Minimal subset of the Python language (version 2.7)
ii python3 3.4.0-0ubuntu2 amd64 interactive high-level object-oriented language (default python3 version)
ii python3-apport 2.14.1-0ubuntu3.29 all Python 3 library for Apport crash report handling
ii python3-apt 0.9.3.5ubuntu3 amd64 Python 3 interface to libapt-pkg
ii python3-commandnotfound 0.3ubuntu12 all Python 3 bindings for command-not-found.
ii python3-dbus 1.2.0-2build2 amd64 simple interprocess messaging system (Python 3 interface)
ii python3-distupgrade 1:0.220.10 all manage release upgrades
ii python3-gdbm:amd64 3.4.3-1~14.04.2 amd64 GNU dbm database support for Python 3.x
ii python3-gi 3.12.0-1ubuntu1 amd64 Python 3 bindings for gobject-introspection libraries
ii python3-minimal 3.4.0-0ubuntu2 amd64 minimal subset of the Python language (default python3 version)
ii python3-newt 0.52.15-2ubuntu5 amd64 NEWT module for Python3
ii python3-problem-report 2.14.1-0ubuntu3.29 all Python 3 library to handle problem reports
ii python3-pycurl 7.19.3-0ubuntu3 amd64 Python 3 bindings to libcurl
ii python3-software-properties 0.92.37.8 all manage the repositories that you install software from
ii python3-update-manager 1:0.196.25 all python 3.x module for update-manager
ii python3.4 3.4.3-1ubuntu1~14.04.7 amd64 Interactive high-level object-oriented language (version 3.4)
ii python3.4-minimal 3.4.3-1ubuntu1~14.04.7 amd64 Minimal subset of the Python language (version 3.4)
ii readline-common 6.3-4ubuntu2 all GNU readline and history libraries, common files
ii resolvconf 1.69ubuntu1.4 all name server information handler
ii rsync 3.1.0-2ubuntu0.4 amd64 fast, versatile, remote (and local) file-copying tool
ii rsyslog 7.4.4-1ubuntu2.7 amd64 reliable system and kernel logging daemon
ii run-one 1.17-0ubuntu1 all run just one instance of a command and its args at a time
ii screen 4.1.0~20120320gitdb59704-9 amd64 terminal multiplexer with VT100/ANSI terminal emulation
ii sed 4.2.2-4ubuntu1 amd64 The GNU sed stream editor
ii sensible-utils 0.0.9ubuntu0.14.04.1 all Utilities for sensible alternative selection
ii sgml-base 1.26+nmu4ubuntu1 all SGML infrastructure and SGML catalog file support
ii shared-mime-info 1.2-0ubuntu3 amd64 FreeDesktop.org shared MIME database and spec
ii software-properties-common 0.92.37.8 all manage the repositories that you install software from (common)
ii ssh-import-id 3.21-0ubuntu1 all securely retrieve an SSH public key and install it locally
ii strace 4.8-1ubuntu5 amd64 A system call tracer
ii sudo 1.8.9p5-1ubuntu1.4 amd64 Provide limited super user privileges to specific users
ii systemd-services 204-5ubuntu20.29 amd64 systemd runtime services
ii systemd-shim 6-2bzr1 amd64 shim for systemd
ii sysv-rc 2.88dsf-41ubuntu6.3 all System-V-like runlevel change mechanism
ii sysvinit-utils 2.88dsf-41ubuntu6.3 amd64 System-V-like utilities
ii tar 1.27.1-1ubuntu0.1 amd64 GNU version of the tar archiving utility
ii tasksel 2.88ubuntu15 all Tool for selecting tasks for installation on Debian systems
ii tasksel-data 2.88ubuntu15 all Official tasks used for installation of Debian systems
ii tcpd 7.6.q-25 amd64 Wietse Venema's TCP wrapper utilities
ii tcpdump 4.9.2-0ubuntu0.14.04.1 amd64 command-line network traffic analyzer
ii telnet 0.17-36build2 amd64 The telnet client
ii time 1.7-24 amd64 GNU time program for measuring CPU resource usage
ii tmux 1.8-5 amd64 terminal multiplexer
ii tzdata 2018i-0ubuntu0.14.04 all time zone and daylight-saving time data
ii ubuntu-advantage-tools 10ubuntu0.14.04.2 all management tools for Ubuntu Advantage
ii ubuntu-keyring 2012.05.19 all GnuPG keys of the Ubuntu archive
ii ubuntu-minimal 1.325.1 amd64 Minimal core of Ubuntu
ii ubuntu-release-upgrader-core 1:0.220.10 all manage release upgrades
ii ubuntu-standard 1.325.1 amd64 The Ubuntu standard system
ii ucf 3.0027+nmu1 all Update Configuration File(s): preserve user changes to config files
ii udev 204-5ubuntu20.29 amd64 /dev/ and hotplug management daemon
ii ufw 0.34~rc-0ubuntu2 all program for managing a Netfilter firewall
ii unattended-upgrades 0.82.1ubuntu2.5 all automatic installation of security upgrades
ii update-manager-core 1:0.196.25 all manage release upgrades
ii update-notifier-common 0.154.1ubuntu3 all Files shared between update-notifier and other packages
ii upstart 1.12.1-0ubuntu4.2 amd64 event-based init daemon
ii ureadahead 0.100.0-16 amd64 Read required files in advance
ii usbutils 1:007-2ubuntu1.1 amd64 Linux USB utilities
ii util-linux 2.20.1-5.1ubuntu20.9 amd64 Miscellaneous system utilities
ii uuid-runtime 2.20.1-5.1ubuntu20.9 amd64 runtime components for the Universally Unique ID library
ii vim 2:7.4.052-1ubuntu3.1 amd64 Vi IMproved - enhanced vi editor
ii vim-common 2:7.4.052-1ubuntu3.1 amd64 Vi IMproved - Common files
ii vim-runtime 2:7.4.052-1ubuntu3.1 all Vi IMproved - Runtime files
ii vim-tiny 2:7.4.052-1ubuntu3.1 amd64 Vi IMproved - enhanced vi editor - compact version
ii w3m 0.5.3-15ubuntu0.2 amd64 WWW browsable pager with excellent tables/frames support
ii wget 1.15-1ubuntu1.14.04.4 amd64 retrieves files from the web
ii whiptail 0.52.15-2ubuntu5 amd64 Displays user-friendly dialog boxes from shell scripts
ii wireless-regdb 2013.02.13-1ubuntu1 all wireless regulatory database
ii wireless-tools 30~pre9-8ubuntu1 amd64 Tools for manipulating Linux Wireless Extensions
ii wpasupplicant 2.1-0ubuntu1.6 amd64 client support for WPA and WPA2 (IEEE 802.11i)
ii xauth 1:1.0.7-1ubuntu1 amd64 X authentication utility
ii xkb-data 2.10.1-1ubuntu1 all X Keyboard Extension (XKB) configuration data
ii xml-core 0.13+nmu2 all XML infrastructure and XML catalog file support
ii xz-utils 5.1.1alpha+20120614-2ubuntu2 amd64 XZ-format compression utilities
ii zlib1g:amd64 1:1.2.8.dfsg-1ubuntu1.1 amd64 compression library - runtime</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec apt-get --just-print upgrade</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Reading package lists...
Building dependency tree...
Reading state information...
The following packages have been kept back:
linux-generic-lts-xenial linux-headers-generic-lts-xenial
linux-image-generic-lts-xenial ubuntu-advantage-tools
The following packages will be upgraded:
apt apt-transport-https apt-utils busybox-initramfs busybox-static
intel-microcode libapt-inst1.5 libapt-pkg4.12 libc-bin libc6 libpam-systemd
libpolkit-agent-1-0 libpolkit-backend-1-0 libpolkit-gobject-1-0
libsystemd-daemon0 libsystemd-login0 libudev1 multiarch-support policykit-1
python3-distupgrade systemd-services tzdata ubuntu-release-upgrader-core
udev update-notifier-common wget wpasupplicant
27 to upgrade, 0 to newly install, 0 to remove and 4 not to upgrade.
Inst libc-bin [2.19-0ubuntu6.14] (2.19-0ubuntu6.15 Ubuntu:14.04/trusty-updates [amd64])
Conf libc-bin (2.19-0ubuntu6.15 Ubuntu:14.04/trusty-updates [amd64])
Inst libc6 [2.19-0ubuntu6.14] (2.19-0ubuntu6.15 Ubuntu:14.04/trusty-updates [amd64])
Conf libc6 (2.19-0ubuntu6.15 Ubuntu:14.04/trusty-updates [amd64])
Inst libapt-pkg4.12 [1.0.1ubuntu2.20] (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Conf libapt-pkg4.12 (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Inst apt [1.0.1ubuntu2.20] (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Conf apt (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Inst libapt-inst1.5 [1.0.1ubuntu2.20] (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Inst udev [204-5ubuntu20.29] (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64]) []
Inst libudev1 [204-5ubuntu20.29] (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Inst libpam-systemd [204-5ubuntu20.29] (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64]) []
Inst systemd-services [204-5ubuntu20.29] (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64]) []
Inst libsystemd-daemon0 [204-5ubuntu20.29] (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Inst libsystemd-login0 [204-5ubuntu20.29] (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Inst libpolkit-gobject-1-0 [0.105-4ubuntu3.14.04.5] (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Inst libpolkit-agent-1-0 [0.105-4ubuntu3.14.04.5] (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Inst libpolkit-backend-1-0 [0.105-4ubuntu3.14.04.5] (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Inst update-notifier-common [0.154.1ubuntu3] (0.154.1ubuntu8 Ubuntu:14.04/trusty-updates [all])
Inst multiarch-support [2.19-0ubuntu6.14] (2.19-0ubuntu6.15 Ubuntu:14.04/trusty-updates [amd64])
Conf multiarch-support (2.19-0ubuntu6.15 Ubuntu:14.04/trusty-updates [amd64])
Inst tzdata [2018i-0ubuntu0.14.04] (2019a-0ubuntu0.14.04 Ubuntu:14.04/trusty-updates [all])
Conf tzdata (2019a-0ubuntu0.14.04 Ubuntu:14.04/trusty-updates [all])
Inst apt-utils [1.0.1ubuntu2.20] (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Inst busybox-initramfs [1:1.21.0-1ubuntu1] (1:1.21.0-1ubuntu1.4 Ubuntu:14.04/trusty-updates [amd64])
Inst apt-transport-https [1.0.1ubuntu2.20] (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Inst busybox-static [1:1.21.0-1ubuntu1] (1:1.21.0-1ubuntu1.4 Ubuntu:14.04/trusty-updates [amd64])
Inst ubuntu-release-upgrader-core [1:0.220.10] (1:0.220.11 Ubuntu:14.04/trusty-updates [all]) []
Inst python3-distupgrade [1:0.220.10] (1:0.220.11 Ubuntu:14.04/trusty-updates [all])
Inst wget [1.15-1ubuntu1.14.04.4] (1.15-1ubuntu1.14.04.5 Ubuntu:14.04/trusty-updates [amd64])
Inst policykit-1 [0.105-4ubuntu3.14.04.5] (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Inst wpasupplicant [2.1-0ubuntu1.6] (2.1-0ubuntu1.7 Ubuntu:14.04/trusty-updates [amd64])
Inst intel-microcode [3.20180807a.0ubuntu0.14.04.1] (3.20190618.0ubuntu0.14.04.1 Ubuntu:14.04/trusty-updates [amd64])
Conf libapt-inst1.5 (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Conf libudev1 (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Conf udev (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Conf libsystemd-daemon0 (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Conf systemd-services (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Conf libpam-systemd (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Conf libsystemd-login0 (204-5ubuntu20.31 Ubuntu:14.04/trusty-updates [amd64])
Conf libpolkit-gobject-1-0 (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Conf libpolkit-agent-1-0 (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Conf libpolkit-backend-1-0 (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Conf update-notifier-common (0.154.1ubuntu8 Ubuntu:14.04/trusty-updates [all])
Conf apt-utils (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Conf busybox-initramfs (1:1.21.0-1ubuntu1.4 Ubuntu:14.04/trusty-updates [amd64])
Conf apt-transport-https (1.0.1ubuntu2.24 Ubuntu:14.04/trusty-updates [amd64])
Conf busybox-static (1:1.21.0-1ubuntu1.4 Ubuntu:14.04/trusty-updates [amd64])
Conf python3-distupgrade (1:0.220.11 Ubuntu:14.04/trusty-updates [all])
Conf ubuntu-release-upgrader-core (1:0.220.11 Ubuntu:14.04/trusty-updates [all])
Conf wget (1.15-1ubuntu1.14.04.5 Ubuntu:14.04/trusty-updates [amd64])
Conf policykit-1 (0.105-4ubuntu3.14.04.6 Ubuntu:14.04/trusty-updates [amd64])
Conf wpasupplicant (2.1-0ubuntu1.7 Ubuntu:14.04/trusty-updates [amd64])
Conf intel-microcode (3.20190618.0ubuntu0.14.04.1 Ubuntu:14.04/trusty-updates [amd64])</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,93 @@
Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"
This Font Software is licensed under the SIL Open Font License, Version 1.1.
This license is copied below, and is also available with a FAQ at:
http://scripts.sil.org/OFL
-----------------------------------------------------------
SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007
-----------------------------------------------------------
PREAMBLE
The goals of the Open Font License (OFL) are to stimulate worldwide
development of collaborative font projects, to support the font creation
efforts of academic and linguistic communities, and to provide a free and
open framework in which fonts may be shared and improved in partnership
with others.
The OFL allows the licensed fonts to be used, studied, modified and
redistributed freely as long as they are not sold by themselves. The
fonts, including any derivative works, can be bundled, embedded,
redistributed and/or sold with any software provided that any reserved
names are not used by derivative works. The fonts and derivatives,
however, cannot be released under any other type of license. The
requirement for fonts to remain under this license does not apply
to any document created using the fonts or their derivatives.
DEFINITIONS
"Font Software" refers to the set of files released by the Copyright
Holder(s) under this license and clearly marked as such. This may
include source files, build scripts and documentation.
"Reserved Font Name" refers to any names specified as such after the
copyright statement(s).
"Original Version" refers to the collection of Font Software components as
distributed by the Copyright Holder(s).
"Modified Version" refers to any derivative made by adding to, deleting,
or substituting -- in part or in whole -- any of the components of the
Original Version, by changing formats or by porting the Font Software to a
new environment.
"Author" refers to any designer, engineer, programmer, technical
writer or other person who contributed to the Font Software.
PERMISSION & CONDITIONS
Permission is hereby granted, free of charge, to any person obtaining
a copy of the Font Software, to use, study, copy, merge, embed, modify,
redistribute, and sell modified and unmodified copies of the Font
Software, subject to the following conditions:
1) Neither the Font Software nor any of its individual components,
in Original or Modified Versions, may be sold by itself.
2) Original or Modified Versions of the Font Software may be bundled,
redistributed and/or sold with any software, provided that each copy
contains the above copyright notice and this license. These can be
included either as stand-alone text files, human-readable headers or
in the appropriate machine-readable metadata fields within text or
binary files as long as those fields can be easily viewed by the user.
3) No Modified Version of the Font Software may use the Reserved Font
Name(s) unless explicit written permission is granted by the corresponding
Copyright Holder. This restriction only applies to the primary font name as
presented to the users.
4) The name(s) of the Copyright Holder(s) or the Author(s) of the Font
Software shall not be used to promote, endorse or advertise any
Modified Version, except to acknowledge the contribution(s) of the
Copyright Holder(s) and the Author(s) or with their explicit written
permission.
5) The Font Software, modified or unmodified, in part or in whole,
must be distributed entirely under this license, and must not be
distributed under any other license. The requirement for fonts to
remain under this license does not apply to any document created
using the Font Software.
TERMINATION
This license becomes null and void if any of the above conditions are
not met.
DISCLAIMER
THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT
OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL THE
COPYRIGHT HOLDER BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
FROM, OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM
OTHER DEALINGS IN THE FONT SOFTWARE.

Binary file not shown.

After

Width:  |  Height:  |  Size: 8.9 KiB

View File

@ -0,0 +1,144 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:33:36
</p>
<!--========================================================================-->
<table class="greyGridTable">
<thead>
<tr>
<th>TYPE</th>
<th>REPORT FILE</th>
<th>DESCRIPTION</th>
</tr>
</thead>
<tfoot>
<tr>
<td></td>
<td></td>
<td></td>
</tr>
</tfoot>
<tbody>
<tr>
<td>System</td>
<td><a href="system.all.log.html">system.all.log.html</td>
<td>It contains tasks related directly to the system</td>
</tr>
<tr>
<td>Kernel</td>
<td><a href="kernel.all.log.html">kernel.all.log.html</td>
<td>It contains tasks related directly to the kernel</td>
</tr>
<tr>
<tr>
<td>Permissions</td>
<td><a href="permissions.all.log.html">permissions.all.log.html</td>
<td>It contains tasks related directly to the permissions</td>
</tr>
<tr>
<td>Services</td>
<td><a href="services.all.log.html">services.all.log.html</td>
<td>It contains tasks related directly to the system services</td>
</tr>
<tr>
<td>Network</td>
<td><a href="network.all.log.html">network.all.log.html</td>
<td>It contains tasks related directly to the network stack</td>
</tr>
<tr>
<td>Distribution</td>
<td><a href="distro.all.log.html">distro.all.log.html</td>
<td>It contains tasks related directly to the distribution stack</td>
</tr>
<tr>
<td>External</td>
<td><a href="external.all.log.html">external.all.log.html</td>
<td>It contains all external (user) tasks</td>
</tr>
</tbody>
</table>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,25 @@
(function ($) {
"use strict";
$('.column100').on('mouseover',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).addClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).addClass('hov-column-head-'+ verTable);
});
$('.column100').on('mouseout',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).removeClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).removeClass('hov-column-head-'+ verTable);
});
})(jQuery);

View File

@ -0,0 +1,863 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:33:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsmod</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Module Size Used by
tcp_diag 16384 0
udp_diag 16384 0
inet_diag 20480 2 tcp_diag,udp_diag
vmw_vsock_vmci_transport 28672 1
vsock 36864 2 vmw_vsock_vmci_transport
crct10dif_pclmul 16384 0
crc32_pclmul 16384 0
ghash_clmulni_intel 16384 0
aesni_intel 167936 0
vmw_balloon 20480 0
aes_x86_64 20480 1 aesni_intel
lrw 16384 1 aesni_intel
gf128mul 16384 1 lrw
glue_helper 16384 1 aesni_intel
ablk_helper 16384 1 aesni_intel
cryptd 20480 3 ghash_clmulni_intel,aesni_intel,ablk_helper
snd_ens1371 28672 0
joydev 20480 0
input_leds 16384 0
serio_raw 16384 0
snd_ac97_codec 131072 1 snd_ens1371
gameport 16384 1 snd_ens1371
snd_rawmidi 32768 1 snd_ens1371
snd_seq_device 16384 1 snd_rawmidi
ac97_bus 16384 1 snd_ac97_codec
snd_pcm 106496 2 snd_ac97_codec,snd_ens1371
snd_timer 32768 1 snd_pcm
snd 81920 6 snd_ac97_codec,snd_timer,snd_pcm,snd_rawmidi,snd_ens1371,snd_seq_device
soundcore 16384 1 snd
vmwgfx 233472 1
8250_fintek 16384 0
ttm 94208 1 vmwgfx
drm_kms_helper 151552 1 vmwgfx
drm 360448 4 ttm,drm_kms_helper,vmwgfx
i2c_piix4 24576 0
fb_sys_fops 16384 1 drm_kms_helper
vmw_vmci 65536 2 vmw_vsock_vmci_transport,vmw_balloon
syscopyarea 16384 1 drm_kms_helper
sysfillrect 16384 1 drm_kms_helper
sysimgblt 16384 1 drm_kms_helper
shpchp 36864 0
mac_hid 16384 0
lp 20480 0
parport 49152 1 lp
hid_generic 16384 0
usbhid 53248 0
hid 118784 2 hid_generic,usbhid
mptspi 24576 2
mptscsih 40960 1 mptspi
psmouse 131072 0
mptbase 102400 2 mptspi,mptscsih
e1000 135168 0
ahci 40960 0
libahci 32768 1 ahci
scsi_transport_spi 32768 1 mptspi
pata_acpi 16384 0
fjes 28672 0 </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl fs.suid_dumpable 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>fs.suid_dumpable = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl kernel.randomize_va_space 0</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>kernel.randomize_va_space = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.ip_forward 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.ip_forward = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.send_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.send_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_source_route = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.log_martians = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.log_martians = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_echo_ignore_broadcasts 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_echo_ignore_broadcasts = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_ignore_bogus_error_responses 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_ignore_bogus_error_responses = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.tcp_syncookies 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.tcp_syncookies = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,421 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:33:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec hostname -f</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>ubuntu1404</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ifconfig -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>eth0 Link encap:Ethernet HWaddr 00:0c:29:d7:de:37
inet addr:192.168.37.132 Bcast:192.168.37.255 Mask:255.255.255.0
inet6 addr: fe80::20c:29ff:fed7:de37/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:12131 errors:0 dropped:0 overruns:0 frame:0
TX packets:2363 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:13443476 (13.4 MB) TX bytes:239049 (239.0 KB)
lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING MTU:65536 Metric:1
RX packets:456 errors:0 dropped:0 overruns:0 frame:0
TX packets:456 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:34096 (34.0 KB) TX bytes:34096 (34.0 KB)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec iwconfig</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -tunap</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1341/sshd
tcp6 0 0 :::22 :::* LISTEN 1341/sshd
udp 0 0 0.0.0.0:40525 0.0.0.0:* 1277/dhclient
udp 0 0 0.0.0.0:68 0.0.0.0:* 1277/dhclient
udp6 0 0 :::3293 :::* 1277/dhclient </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -rn</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 192.168.37.2 0.0.0.0 UG 0 0 0 eth0
192.168.37.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v -t nat</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -S</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsof -ni</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
dhclient 1277 root 6u IPv4 11471 0t0 UDP *:bootpc
dhclient 1277 root 20u IPv4 11454 0t0 UDP *:40525
dhclient 1277 root 21u IPv6 11455 0t0 UDP *:3293
sshd 1341 root 3u IPv4 13396 0t0 TCP *:ssh (LISTEN)
sshd 1341 root 4u IPv6 13398 0t0 TCP *:ssh (LISTEN)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,910 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:33:36
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uname -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Linux ubuntu1404 4.4.0-142-generic #168~14.04.1-Ubuntu SMP Sat Jan 19 11:26:28 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uptime</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> 15:33:27 up 47 min, 1 user, load average: 0.82, 0.30, 0.10</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsb_release -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Distributor ID: Ubuntu
Description: Ubuntu 14.04.6 LTS
Release: 14.04
Codename: trusty</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /proc/cpuinfo</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Core(TM) i7-6850K CPU @ 3.60GHz
stepping : 1
microcode : 0xffffffff
cpu MHz : 3606.257
cache size : 15360 KB
physical id : 0
siblings : 1
core id : 0
cpu cores : 1
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 20
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single ssbd ibrs ibpb stibp kaiser fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat flush_l1d arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips : 7212.51
clflush size : 64
cache_alignment : 64
address sizes : 45 bits physical, 48 bits virtual
power management:
processor : 1
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Core(TM) i7-6850K CPU @ 3.60GHz
stepping : 1
microcode : 0xffffffff
cpu MHz : 3606.257
cache size : 15360 KB
physical id : 2
siblings : 1
core id : 0
cpu cores : 1
apicid : 2
initial apicid : 2
fpu : yes
fpu_exception : yes
cpuid level : 20
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single ssbd ibrs ibpb stibp kaiser fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat flush_l1d arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips : 7212.51
clflush size : 64
cache_alignment : 64
address sizes : 45 bits physical, 48 bits virtual
power management:</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ps -auxenf</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
0 2 0.0 0.0 0 0 ? S 14:46 0:00 [kthreadd]
0 3 0.0 0.0 0 0 ? S 14:46 0:00 \_ [ksoftirqd/0]
0 5 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/0:0H]
0 7 0.0 0.0 0 0 ? S 14:46 0:00 \_ [rcu_sched]
0 8 0.0 0.0 0 0 ? S 14:46 0:00 \_ [rcu_bh]
0 9 0.0 0.0 0 0 ? S 14:46 0:00 \_ [migration/0]
0 10 0.0 0.0 0 0 ? S 14:46 0:00 \_ [watchdog/0]
0 11 0.0 0.0 0 0 ? S 14:46 0:00 \_ [watchdog/1]
0 12 0.0 0.0 0 0 ? S 14:46 0:00 \_ [migration/1]
0 13 0.0 0.0 0 0 ? S 14:46 0:00 \_ [ksoftirqd/1]
0 14 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kworker/1:0]
0 15 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/1:0H]
0 16 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kdevtmpfs]
0 17 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [netns]
0 18 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [perf]
0 19 0.0 0.0 0 0 ? S 14:46 0:00 \_ [khungtaskd]
0 20 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [writeback]
0 21 0.0 0.0 0 0 ? SN 14:46 0:00 \_ [ksmd]
0 22 0.0 0.0 0 0 ? SN 14:46 0:00 \_ [khugepaged]
0 23 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [crypto]
0 24 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kintegrityd]
0 25 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 26 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kblockd]
0 27 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ata_sff]
0 28 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [md]
0 29 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [devfreq_wq]
0 31 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kworker/0:1]
0 32 0.0 0.0 0 0 ? S 14:46 0:01 \_ [kworker/1:1]
0 34 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kswapd0]
0 35 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [vmstat]
0 36 0.0 0.0 0 0 ? S 14:46 0:00 \_ [fsnotify_mark]
0 37 0.0 0.0 0 0 ? S 14:46 0:00 \_ [ecryptfs-kthrea]
0 53 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kthrotld]
0 54 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [acpi_thermal_pm]
0 55 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 56 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 57 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 58 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 59 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 60 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 61 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 62 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 63 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_0]
0 64 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_0]
0 65 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_1]
0 66 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_1]
0 72 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ipv6_addrconf]
0 85 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [deferwq]
0 86 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [charger_manager]
0 140 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kpsmoused]
0 141 0.0 0.0 0 0 ? S 14:46 0:01 \_ [kworker/0:3]
0 142 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [mpt_poll_0]
0 143 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [mpt/0]
0 144 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_2]
0 145 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_2]
0 146 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_3]
0 147 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_3]
0 148 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_4]
0 149 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_4]
0 150 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_5]
0 151 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_5]
0 152 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_6]
0 153 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_6]
0 154 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_7]
0 155 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_7]
0 156 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_8]
0 157 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_8]
0 158 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_9]
0 159 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_9]
0 160 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_10]
0 161 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_10]
0 162 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_11]
0 163 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_11]
0 164 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_12]
0 165 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_12]
0 166 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_13]
0 167 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_13]
0 168 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_14]
0 169 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_14]
0 170 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_15]
0 171 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_15]
0 172 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_16]
0 173 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_16]
0 174 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_17]
0 175 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_17]
0 176 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_18]
0 177 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_18]
0 178 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_19]
0 179 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_19]
0 180 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_20]
0 181 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_20]
0 182 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_21]
0 183 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_21]
0 184 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_22]
0 185 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_22]
0 186 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_23]
0 187 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_23]
0 188 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_24]
0 189 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_24]
0 190 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_25]
0 191 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_25]
0 192 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_26]
0 193 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_26]
0 194 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_27]
0 195 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_27]
0 196 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_28]
0 197 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_28]
0 198 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_29]
0 199 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_29]
0 200 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_30]
0 201 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_30]
0 202 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_31]
0 203 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_31]
0 232 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_32]
0 233 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_32]
0 234 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 252 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 266 0.0 0.0 0 0 ? S 14:46 0:00 \_ [jbd2/sda1-8]
0 267 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ext4-rsv-conver]
0 302 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/1:1H]
0 485 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ttm_swap]
0 785 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/0:1H]
0 1397 0.0 0.0 0 0 ? S 14:51 0:00 \_ [kauditd]
0 1576 0.0 0.0 0 0 ? S 15:15 0:00 \_ [kworker/u256:0]
0 1596 0.0 0.0 0 0 ? S 15:26 0:00 \_ [kworker/u256:1]
0 21021 0.0 0.0 0 0 ? S 15:32 0:00 \_ [kworker/u256:2]
0 1 0.1 0.0 33464 3972 ? Ss 14:46 0:03 /sbin/init HOME=/ init=/sbin/init recovery= TERM=linux BOOT_IMAGE=/boot/vmlinuz-4.4.0-142-generic PATH=/sbin:/usr/sbin:/bin:/usr/bin PWD=/ rootmnt=/root
0 418 0.0 0.0 19616 2120 ? S 14:46 0:00 upstart-udev-bridge --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux JOB=udev INSTANCE= UPSTART_EVENTS=starting UPSTART_JOB=upstart-udev-bridge UPSTART_INSTANCE=
0 426 0.0 0.1 53708 5616 ? Ss 14:46 0:00 /lib/systemd/systemd-udevd --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux UPSTART_EVENTS=virtual-filesystems UPSTART_JOB=udev UPSTART_INSTANCE=
102 489 0.0 0.0 39140 2180 ? Ss 14:46 0:00 dbus-daemon --system --fork PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux UPSTART_EVENTS=local-filesystems UPSTART_JOB=dbus UPSTART_INSTANCE=
0 495 0.0 0.0 15416 1780 ? S 14:46 0:00 upstart-file-bridge --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux UPSTART_EVENTS=filesystem UPSTART_JOB=upstart-file-bridge UPSTART_INSTANCE=
101 497 0.0 0.0 255852 2704 ? Ssl 14:46 0:00 rsyslogd UPSTART_INSTANCE= UPSTART_JOB=rsyslog TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin UPSTART_EVENTS=filesystem PWD=/
0 508 0.0 0.0 43464 3148 ? Ss 14:46 0:00 /lib/systemd/systemd-logind UPSTART_INSTANCE= INSTANCE= UPSTART_JOB=systemd-logind TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin SYSTEMD_LOG_TARGET=syslog UPSTART_EVENTS=started PWD=/ JOB=dbus
0 764 0.0 0.0 15404 1508 ? S 14:46 0:00 upstart-socket-bridge --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux IFACE=lo LOGICAL=lo ADDRFAM=inet METHOD=loopback UPSTART_EVENTS=net-device-up UPSTART_JOB=upstart-socket-bridge UPSTART_INSTANCE=
0 880 0.0 0.0 15828 2048 tty4 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty4 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty4 UPSTART_INSTANCE=
0 884 0.0 0.0 15828 2008 tty5 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty5 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty5 UPSTART_INSTANCE=
0 889 0.0 0.0 15828 2020 tty2 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty2 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty2 UPSTART_INSTANCE=
0 890 0.0 0.0 15828 2000 tty3 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty3 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty3 UPSTART_INSTANCE=
0 892 0.0 0.0 15828 2028 tty6 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty6 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty6 UPSTART_INSTANCE=
1 953 0.0 0.0 19152 160 ? Ss 14:48 0:00 atd PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel UPSTART_JOB=atd UPSTART_INSTANCE=
0 954 0.0 0.0 23664 2124 ? Ss 14:48 0:00 cron PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel UPSTART_JOB=cron UPSTART_INSTANCE=
0 970 0.0 0.0 19304 2184 ? Ss 14:48 0:00 /usr/sbin/irqbalance UPSTART_INSTANCE= UPSTART_JOB=irqbalance TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/
0 1016 0.0 0.0 4380 1628 ? Ss 14:48 0:00 acpid -c /etc/acpi/events -s /var/run/acpid.socket PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel UPSTART_JOB=acpid UPSTART_INSTANCE=
0 1033 0.0 0.0 78200 3616 tty1 Ss 14:48 0:00 /bin/login -- PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux JOB=rc INSTANCE= RESULT=ok RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=stopped not-container UPSTART_JOB=tty1 UPSTART_INSTANCE=
1000 1464 0.0 0.1 22640 5236 tty1 S 14:51 0:00 \_ -bash TERM=linux HOME=/home/ll SHELL=/bin/bash USER=ll LOGNAME=ll PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games LANG=en_GB.UTF-8 LANGUAGE=en_GB:en MAIL=/var/mail/ll XDG_SESSION_ID=c1 XDG_RUNTIME_DIR=/run/user/1000 XDG_SEAT=seat0 XDG_VTNR=1 HUSHLOGIN=FALSE
0 1478 0.0 0.1 65212 4240 tty1 S 14:51 0:00 \_ sudo su XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux HUSHLOGIN=FALSE USER=ll LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: MAIL=/var/mail/ll PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/home/ll LANG=en_GB.UTF-8 SHLVL=1 XDG_SEAT=seat0 HOME=/home/ll LANGUAGE=en_GB:en LOGNAME=ll LESSOPEN=| /usr/bin/lesspipe %s XDG_RUNTIME_DIR=/run/user/1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/bin/sudo
0 1479 0.0 0.0 64544 3496 tty1 S 14:51 0:00 \_ su TERM=linux LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin LANG=en_GB.UTF-8 HOME=/home/ll LANGUAGE=en_GB:en SHELL=/bin/bash MAIL=/var/mail/root LOGNAME=root USER=root USERNAME=root SUDO_COMMAND=/bin/su SUDO_USER=ll SUDO_UID=1000 SUDO_GID=1000
0 1480 0.0 0.0 21180 3952 tty1 S 14:51 0:00 \_ bash TERM=linux LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games LANG=en_GB.UTF-8 HOME=/root LANGUAGE=en_GB:en SHELL=/bin/bash MAIL=/var/mail/root LOGNAME=root USER=root USERNAME=root SUDO_COMMAND=/bin/su SUDO_USER=ll SUDO_UID=1000 SUDO_GID=1000 XDG_SESSION_ID=c1 XDG_SEAT=seat0 XDG_VTNR=1
0 1793 0.0 0.0 12560 3136 tty1 S+ 15:32 0:00 \_ /bin/bash ./scanner.js run_scan 1 XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/root LANG=en_GB.UTF-8 SHLVL=1 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=./scanner.js
0 53845 2.0 0.0 13304 4004 tty1 S+ 15:33 0:00 \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 54048 0.0 0.0 13304 2580 tty1 S+ 15:33 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 54049 0.0 0.0 13304 2772 tty1 S+ 15:33 0:00 | | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 54051 0.0 0.0 18628 2584 tty1 R+ 15:33 0:00 | | \_ ps -auxenf XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/bin/ps
0 54050 0.0 0.0 13304 2580 tty1 S+ 15:33 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 54052 0.0 0.0 10036 2044 tty1 R+ 15:33 0:00 | \_ ps a XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/bin/ps
0 54053 0.0 0.0 14900 1008 tty1 S+ 15:33 0:00 | \_ awk {print $1} XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/bin/awk
0 54054 0.0 0.0 11764 2212 tty1 S+ 15:33 0:00 | \_ grep -w 54048 XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/bin/grep
0 53846 0.0 0.0 7232 1832 tty1 S+ 15:33 0:00 \_ tee otseca-1.log XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/bin/tee
0 1154 0.0 0.0 121668 596 ? Ssl 14:48 0:00 /usr/sbin/vmware-vmblock-fuse -o subtype=vmware-vmblock,default_permissions,allow_other /var/run/vmblock-fuse UPSTART_INSTANCE= UPSTART_JOB=vmware-tools TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/
0 1175 0.1 0.2 158872 11308 ? Sl 14:48 0:03 /usr/sbin/vmtoolsd UPSTART_INSTANCE= UPSTART_JOB=vmware-tools TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/ VMWARE_GIO_MODULE_DIR=0 GIO_MODULE_DIR=/usr/lib/vmware-tools/libconf/lib/gio/modules
0 1209 0.0 0.2 60200 9872 ? S 14:48 0:00 /usr/lib/vmware-vgauth/VGAuthService -s UPSTART_INSTANCE= UPSTART_JOB=vmware-tools TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/ VMWARE_GIO_MODULE_DIR=0 GIO_MODULE_DIR=/usr/lib/vmware-tools/libconf/lib/gio/modules
0 1277 0.0 0.1 10240 4180 ? Ss 14:51 0:00 dhclient -1 -v -pf /run/dhclient.eth0.pid -lf /var/lib/dhcp/dhclient.eth0.leases eth0 METHOD=dhcp MODE=start LOGICAL=eth0 PHASE=post-up ADDRFAM=inet VERBOSITY=0 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin IFUPDOWN_eth0=post-up IFACE=eth0 PWD=/
0 1341 0.0 0.1 61392 5388 ? Ss 14:51 0:00 /usr/sbin/sshd -D PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux SSH_SIGSTOP=1 UPSTART_JOB=ssh UPSTART_INSTANCE=
0 1512 0.0 0.0 198688 744 ? Ssl 14:52 0:00 /usr/bin/vmhgfs-fuse .host:/ /mnt/hgfs -o subtype=vmhgfs-fuse,allow_other TERM=linux GIO_MODULE_DIR=/usr/lib/vmware-tools/libconf/lib/gio/modules PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PWD=/ VMW_SETUGID_TEST=1 VMWARE_GIO_MODULE_DIR=1/usr/lib/vmware-tools/libconf/lib/gio/modules PREVLEVEL=N SHLVL=1 UPSTART_INSTANCE= UPSTART_EVENTS=runlevel UPSTART_JOB=vmware-tools _=/usr/bin/vmhgfs-fuse</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _grep "^\s*linux" /boot/grub/grub.*</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> linux /boot/vmlinuz-4.4.0-142-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro
linux /boot/vmlinuz-4.4.0-142-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro
linux /boot/vmlinuz-4.4.0-142-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro recovery nomodeset
linux16 /boot/memtest86+.bin console=ttyS0,115200n8</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lspci</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>00:00.0 Host bridge: Intel Corporation 440BX/ZX/DX - 82443BX/ZX/DX Host bridge (rev 01)
00:01.0 PCI bridge: Intel Corporation 440BX/ZX/DX - 82443BX/ZX/DX AGP bridge (rev 01)
00:07.0 ISA bridge: Intel Corporation 82371AB/EB/MB PIIX4 ISA (rev 08)
00:07.1 IDE interface: Intel Corporation 82371AB/EB/MB PIIX4 IDE (rev 01)
00:07.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 08)
00:07.7 System peripheral: VMware Virtual Machine Communication Interface (rev 10)
00:0f.0 VGA compatible controller: VMware SVGA II Adapter
00:10.0 SCSI storage controller: LSI Logic / Symbios Logic 53c1030 PCI-X Fusion-MPT Dual Ultra320 SCSI (rev 01)
00:11.0 PCI bridge: VMware PCI bridge (rev 02)
00:15.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.7 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.7 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.7 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.7 PCI bridge: VMware PCI Express Root Port (rev 01)
02:00.0 USB controller: VMware USB1.1 UHCI Controller
02:01.0 Ethernet controller: Intel Corporation 82545EM Gigabit Ethernet Controller (Copper) (rev 01)
02:02.0 Multimedia audio controller: Ensoniq ES1371 / Creative Labs CT2518/ES1373 (rev 02)
02:03.0 USB controller: VMware USB2 EHCI Controller
02:05.0 SATA controller: VMware SATA AHCI controller</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsblk</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 16G 0 part /
├─sda2 8:2 0 1K 0 part
└─sda5 8:5 0 4G 0 part [SWAP]
sr0 11:0 1 632M 0 rom </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec df -H</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Filesystem Size Used Avail Use% Mounted on
udev 2.1G 8.2k 2.1G 1% /dev
tmpfs 413M 844k 412M 1% /run
/dev/sda1 17G 1.7G 15G 11% /
none 4.1k 0 4.1k 0% /sys/fs/cgroup
none 5.3M 0 5.3M 0% /run/lock
none 2.1G 0 2.1G 0% /run/shm
none 105M 0 105M 0% /run/user
vmhgfs-fuse 4.1T 777G 3.3T 20% /mnt/hgfs</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec mount</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>/dev/sda1 on / type ext4 (rw,errors=remount-ro)
proc on /proc type proc (rw,noexec,nosuid,nodev)
sysfs on /sys type sysfs (rw,noexec,nosuid,nodev)
none on /sys/fs/cgroup type tmpfs (rw)
none on /sys/fs/fuse/connections type fusectl (rw)
none on /sys/kernel/debug type debugfs (rw)
none on /sys/kernel/security type securityfs (rw)
udev on /dev type devtmpfs (rw,mode=0755)
devpts on /dev/pts type devpts (rw,noexec,nosuid,gid=5,mode=0620)
tmpfs on /run type tmpfs (rw,noexec,nosuid,size=10%,mode=0755)
none on /run/lock type tmpfs (rw,noexec,nosuid,nodev,size=5242880)
none on /run/shm type tmpfs (rw,nosuid,nodev)
none on /run/user type tmpfs (rw,noexec,nosuid,nodev,size=104857600,mode=0755)
none on /sys/fs/pstore type pstore (rw)
systemd on /sys/fs/cgroup/systemd type cgroup (rw,noexec,nosuid,nodev,none,name=systemd)
vmware-vmblock on /run/vmblock-fuse type fuse.vmware-vmblock (rw,nosuid,nodev,default_permissions,allow_other)
vmhgfs-fuse on /mnt/hgfs type fuse.vmhgfs-fuse (rw,nosuid,nodev,allow_other)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec sestatus</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Ubuntu 14.04.6 LTS \n \l</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue.net</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Ubuntu 14.04.6 LTS</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/motd</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec printenv</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>XDG_VTNR=1
XDG_SESSION_ID=c1
SHELL=/bin/bash
TERM=linux
OLDPWD=/root/scans/otseca
USER=root
LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36:
SUDO_USER=ll
SUDO_UID=1000
USERNAME=root
MAIL=/var/mail/root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
PWD=/root/scans/otseca
LANG=en_GB.UTF-8
SHLVL=3
XDG_SEAT=seat0
SUDO_COMMAND=/bin/su
HOME=/root
LANGUAGE=en_GB:en
LOGNAME=root
ignore_errors=1
tasks_type=system,kernel,permissions,services,network,distro,external
LESSOPEN=| /usr/bin/lesspipe %s
SUDO_GID=1000
LESSCLOSE=/usr/bin/lesspipe %s %s
_=/usr/bin/printenv</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec crontab -u root -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,330 @@
html {
box-sizing: border-box;
font-family: sans-serif;
line-height: 1.15;
-webkit-text-size-adjust: 100%;
-ms-text-size-adjust: 100%;
-ms-overflow-style: scrollbar;
-webkit-tap-highlight-color: transparent;
}
*,
*::before,
*::after {
box-sizing: inherit;
}
@-ms-viewport {
width: device-width;
}
article, aside, dialog, figcaption, figure, footer, header, hgroup, main, nav, section {
display: block;
}
body {
margin: 0;
font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif;
font-size: 1rem;
font-weight: normal;
line-height: 1.5;
color: #212529;
background-color: #fff;
}
[tabindex="-1"]:focus {
outline: none !important;
}
hr {
box-sizing: content-box;
height: 0;
overflow: visible;
}
h1, h2, h3, h4, h5, h6 {
margin-top: 0;
margin-bottom: .5rem;
}
p {
margin-top: 0;
margin-bottom: 1rem;
}
abbr[title],
abbr[data-original-title] {
text-decoration: underline;
-webkit-text-decoration: underline dotted;
text-decoration: underline dotted;
cursor: help;
border-bottom: 0;
}
address {
margin-bottom: 1rem;
font-style: normal;
line-height: inherit;
}
ol,
ul,
dl {
margin-top: 0;
margin-bottom: 1rem;
}
ol ol,
ul ul,
ol ul,
ul ol {
margin-bottom: 0;
}
dt {
font-weight: bold;
}
dd {
margin-bottom: .5rem;
margin-left: 0;
}
blockquote {
margin: 0 0 1rem;
}
dfn {
font-style: italic;
}
b,
strong {
font-weight: bolder;
}
small {
font-size: 80%;
}
sub,
sup {
position: relative;
font-size: 75%;
line-height: 0;
vertical-align: baseline;
}
sub {
bottom: -.25em;
}
sup {
top: -.5em;
}
a {
color: #007bff;
text-decoration: none;
background-color: transparent;
-webkit-text-decoration-skip: objects;
}
a:hover {
color: #0056b3;
text-decoration: underline;
}
a:not([href]):not([tabindex]) {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus, a:not([href]):not([tabindex]):hover {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus {
outline: 0;
}
pre,
code,
kbd,
samp {
font-family: monospace, monospace;
font-size: 1em;
}
pre {
margin-top: 0;
margin-bottom: 1rem;
overflow: auto;
}
figure {
margin: 0 0 1rem;
}
img {
vertical-align: middle;
border-style: none;
}
svg:not(:root) {
overflow: hidden;
}
a,
area,
button,
[role="button"],
input,
label,
select,
summary,
textarea {
-ms-touch-action: manipulation;
touch-action: manipulation;
}
table {
border-collapse: collapse;
}
caption {
padding-top: 0.75rem;
padding-bottom: 0.75rem;
color: #868e96;
text-align: left;
caption-side: bottom;
}
th {
text-align: left;
}
label {
display: inline-block;
margin-bottom: .5rem;
}
button:focus {
outline: 1px dotted;
outline: 5px auto -webkit-focus-ring-color;
}
input,
button,
select,
optgroup,
textarea {
margin: 0;
font-family: inherit;
font-size: inherit;
line-height: inherit;
}
button,
input {
overflow: visible;
}
button,
select {
text-transform: none;
}
button,
html [type="button"],
[type="reset"],
[type="submit"] {
-webkit-appearance: button;
}
button::-moz-focus-inner,
[type="button"]::-moz-focus-inner,
[type="reset"]::-moz-focus-inner,
[type="submit"]::-moz-focus-inner {
padding: 0;
border-style: none;
}
input[type="radio"],
input[type="checkbox"] {
box-sizing: border-box;
padding: 0;
}
input[type="date"],
input[type="time"],
input[type="datetime-local"],
input[type="month"] {
-webkit-appearance: listbox;
}
textarea {
overflow: auto;
resize: vertical;
}
fieldset {
min-width: 0;
padding: 0;
margin: 0;
border: 0;
}
legend {
display: block;
width: 100%;
max-width: 100%;
padding: 0;
margin-bottom: .5rem;
font-size: 1.5rem;
line-height: inherit;
color: inherit;
white-space: normal;
}
progress {
vertical-align: baseline;
}
[type="number"]::-webkit-inner-spin-button,
[type="number"]::-webkit-outer-spin-button {
height: auto;
}
[type="search"] {
outline-offset: -2px;
-webkit-appearance: none;
}
[type="search"]::-webkit-search-cancel-button,
[type="search"]::-webkit-search-decoration {
-webkit-appearance: none;
}
::-webkit-file-upload-button {
font: inherit;
-webkit-appearance: button;
}
output {
display: inline-block;
}
summary {
display: list-item;
}
template {
display: none;
}
[hidden] {
display: none !important;
}
/*# sourceMappingURL=bootstrap-reboot.css.map */

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,2 @@
html{box-sizing:border-box;font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:transparent}*,::after,::before{box-sizing:inherit}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#212529;background-color:#fff}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent;-webkit-text-decoration-skip:objects}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus{outline:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg:not(:root){overflow:hidden}[role=button],a,area,button,input,label,select,summary,textarea{-ms-touch-action:manipulation;touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#868e96;text-align:left;caption-side:bottom}th{text-align:left}label{display:inline-block;margin-bottom:.5rem}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{display:block;width:100%;max-width:100%;padding:0;margin-bottom:.5rem;font-size:1.5rem;line-height:inherit;color:inherit;white-space:normal}progress{vertical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item}template{display:none}[hidden]{display:none!important}
/*# sourceMappingURL=bootstrap-reboot.min.css.map */

File diff suppressed because one or more lines are too long

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,539 @@
/**!
* @fileOverview Kickass library to create and place poppers near their reference elements.
* @version 1.1.5
* @license
* Copyright (c) 2016 Federico Zivolo and contributors
*
* Permission is hereby granted, free of charge, to any person obtaining a copy
* of this software and associated documentation files (the "Software"), to deal
* in the Software without restriction, including without limitation the rights
* to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
* copies of the Software, and to permit persons to whom the Software is
* furnished to do so, subject to the following conditions:
*
* The above copyright notice and this permission notice shall be included in all
* copies or substantial portions of the Software.
*
* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
* FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
* AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
* LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
(function (global, factory) {
typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('popper.js')) :
typeof define === 'function' && define.amd ? define(['popper.js'], factory) :
(global.Tooltip = factory(global.Popper));
}(this, (function (Popper) { 'use strict';
Popper = Popper && 'default' in Popper ? Popper['default'] : Popper;
/**
* Check if the given variable is a function
* @method
* @memberof Popper.Utils
* @argument {Any} functionToCheck - variable to check
* @returns {Boolean} answer to: is a function?
*/
function isFunction(functionToCheck) {
var getType = {};
return functionToCheck && getType.toString.call(functionToCheck) === '[object Function]';
}
var classCallCheck = function (instance, Constructor) {
if (!(instance instanceof Constructor)) {
throw new TypeError("Cannot call a class as a function");
}
};
var createClass = function () {
function defineProperties(target, props) {
for (var i = 0; i < props.length; i++) {
var descriptor = props[i];
descriptor.enumerable = descriptor.enumerable || false;
descriptor.configurable = true;
if ("value" in descriptor) descriptor.writable = true;
Object.defineProperty(target, descriptor.key, descriptor);
}
}
return function (Constructor, protoProps, staticProps) {
if (protoProps) defineProperties(Constructor.prototype, protoProps);
if (staticProps) defineProperties(Constructor, staticProps);
return Constructor;
};
}();
var _extends = Object.assign || function (target) {
for (var i = 1; i < arguments.length; i++) {
var source = arguments[i];
for (var key in source) {
if (Object.prototype.hasOwnProperty.call(source, key)) {
target[key] = source[key];
}
}
}
return target;
};
var DEFAULT_OPTIONS = {
container: false,
delay: 0,
html: false,
placement: 'top',
title: '',
template: '<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',
trigger: 'hover focus',
offset: 0
};
var Tooltip = function () {
/**
* Create a new Tooltip.js instance
* @class Tooltip
* @param {HTMLElement} reference - The DOM node used as reference of the tooltip (it can be a jQuery element).
* @param {Object} options
* @param {String} options.placement=bottom
* Placement of the popper accepted values: `top(-start, -end), right(-start, -end), bottom(-start, -end),
* left(-start, -end)`
* @param {HTMLElement|String|false} options.container=false - Append the tooltip to a specific element.
* @param {Number|Object} options.delay=0
* Delay showing and hiding the tooltip (ms) - does not apply to manual trigger type.
* If a number is supplied, delay is applied to both hide/show.
* Object structure is: `{ show: 500, hide: 100 }`
* @param {Boolean} options.html=false - Insert HTML into the tooltip. If false, the content will inserted with `innerText`.
* @param {String|PlacementFunction} options.placement='top' - One of the allowed placements, or a function returning one of them.
* @param {String} [options.template='<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>']
* Base HTML to used when creating the tooltip.
* The tooltip's `title` will be injected into the `.tooltip-inner` or `.tooltip__inner`.
* `.tooltip-arrow` or `.tooltip__arrow` will become the tooltip's arrow.
* The outermost wrapper element should have the `.tooltip` class.
* @param {String|HTMLElement|TitleFunction} options.title='' - Default title value if `title` attribute isn't present.
* @param {String} [options.trigger='hover focus']
* How tooltip is triggered - click, hover, focus, manual.
* You may pass multiple triggers; separate them with a space. `manual` cannot be combined with any other trigger.
* @param {HTMLElement} options.boundariesElement
* The element used as boundaries for the tooltip. For more information refer to Popper.js'
* [boundariesElement docs](https://popper.js.org/popper-documentation.html)
* @param {Number|String} options.offset=0 - Offset of the tooltip relative to its reference. For more information refer to Popper.js'
* [offset docs](https://popper.js.org/popper-documentation.html)
* @param {Object} options.popperOptions={} - Popper options, will be passed directly to popper instance. For more information refer to Popper.js'
* [options docs](https://popper.js.org/popper-documentation.html)
* @return {Object} instance - The generated tooltip instance
*/
function Tooltip(reference, options) {
classCallCheck(this, Tooltip);
_initialiseProps.call(this);
// apply user options over default ones
options = _extends({}, DEFAULT_OPTIONS, options);
reference.jquery && (reference = reference[0]);
// cache reference and options
this.reference = reference;
this.options = options;
// get events list
var events = typeof options.trigger === 'string' ? options.trigger.split(' ').filter(function (trigger) {
return ['click', 'hover', 'focus'].indexOf(trigger) !== -1;
}) : [];
// set initial state
this._isOpen = false;
// set event listeners
this._setEventListeners(reference, events, options);
}
//
// Public methods
//
/**
* Reveals an element's tooltip. This is considered a "manual" triggering of the tooltip.
* Tooltips with zero-length titles are never displayed.
* @method Tooltip#show
* @memberof Tooltip
*/
/**
* Hides an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#hide
* @memberof Tooltip
*/
/**
* Hides and destroys an elements tooltip.
* @method Tooltip#dispose
* @memberof Tooltip
*/
/**
* Toggles an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#toggle
* @memberof Tooltip
*/
//
// Defaults
//
//
// Private methods
//
createClass(Tooltip, [{
key: '_create',
/**
* Creates a new tooltip node
* @memberof Tooltip
* @private
* @param {HTMLElement} reference
* @param {String} template
* @param {String|HTMLElement|TitleFunction} title
* @param {Boolean} allowHtml
* @return {HTMLelement} tooltipNode
*/
value: function _create(reference, template, title, allowHtml) {
// create tooltip element
var tooltipGenerator = window.document.createElement('div');
tooltipGenerator.innerHTML = template.trim();
var tooltipNode = tooltipGenerator.childNodes[0];
// add unique ID to our tooltip (needed for accessibility reasons)
tooltipNode.id = 'tooltip_' + Math.random().toString(36).substr(2, 10);
// set initial `aria-hidden` state to `false` (it's visible!)
tooltipNode.setAttribute('aria-hidden', 'false');
// add title to tooltip
var titleNode = tooltipGenerator.querySelector(this.innerSelector);
if (title.nodeType === 1) {
// if title is a node, append it only if allowHtml is true
allowHtml && titleNode.appendChild(title);
} else if (isFunction(title)) {
// if title is a function, call it and set innerText or innerHtml depending by `allowHtml` value
var titleText = title.call(reference);
allowHtml ? titleNode.innerHTML = titleText : titleNode.innerText = titleText;
} else {
// if it's just a simple text, set innerText or innerHtml depending by `allowHtml` value
allowHtml ? titleNode.innerHTML = title : titleNode.innerText = title;
}
// return the generated tooltip node
return tooltipNode;
}
}, {
key: '_show',
value: function _show(reference, options) {
// don't show if it's already visible
if (this._isOpen) {
return this;
}
this._isOpen = true;
// if the tooltipNode already exists, just show it
if (this._tooltipNode) {
this._tooltipNode.style.display = '';
this._tooltipNode.setAttribute('aria-hidden', 'false');
this.popperInstance.update();
return this;
}
// get title
var title = reference.getAttribute('title') || options.title;
// don't show tooltip if no title is defined
if (!title) {
return this;
}
// create tooltip node
var tooltipNode = this._create(reference, options.template, title, options.html);
// Add `aria-describedby` to our reference element for accessibility reasons
reference.setAttribute('aria-describedby', tooltipNode.id);
// append tooltip to container
var container = this._findContainer(options.container, reference);
this._append(tooltipNode, container);
var popperOptions = _extends({}, options.popperOptions, {
placement: options.placement
});
popperOptions.modifiers = _extends({}, popperOptions.modifiers, {
arrow: {
element: this.arrowSelector
}
});
if (options.boundariesElement) {
popperOptions.modifiers.preventOverflow = {
boundariesElement: options.boundariesElement
};
}
this.popperInstance = new Popper(reference, tooltipNode, popperOptions);
this._tooltipNode = tooltipNode;
return this;
}
}, {
key: '_hide',
value: function _hide() /*reference, options*/{
// don't hide if it's already hidden
if (!this._isOpen) {
return this;
}
this._isOpen = false;
// hide tooltipNode
this._tooltipNode.style.display = 'none';
this._tooltipNode.setAttribute('aria-hidden', 'true');
return this;
}
}, {
key: '_dispose',
value: function _dispose() {
var _this = this;
if (this._tooltipNode) {
this._hide();
// destroy instance
this.popperInstance.destroy();
// remove event listeners
this._events.forEach(function (_ref) {
var func = _ref.func,
event = _ref.event;
_this.reference.removeEventListener(event, func);
});
this._events = [];
// destroy tooltipNode
this._tooltipNode.parentNode.removeChild(this._tooltipNode);
this._tooltipNode = null;
}
return this;
}
}, {
key: '_findContainer',
value: function _findContainer(container, reference) {
// if container is a query, get the relative element
if (typeof container === 'string') {
container = window.document.querySelector(container);
} else if (container === false) {
// if container is `false`, set it to reference parent
container = reference.parentNode;
}
return container;
}
/**
* Append tooltip to container
* @memberof Tooltip
* @private
* @param {HTMLElement} tooltip
* @param {HTMLElement|String|false} container
*/
}, {
key: '_append',
value: function _append(tooltipNode, container) {
container.appendChild(tooltipNode);
}
}, {
key: '_setEventListeners',
value: function _setEventListeners(reference, events, options) {
var _this2 = this;
var directEvents = [];
var oppositeEvents = [];
events.forEach(function (event) {
switch (event) {
case 'hover':
directEvents.push('mouseenter');
oppositeEvents.push('mouseleave');
break;
case 'focus':
directEvents.push('focus');
oppositeEvents.push('blur');
break;
case 'click':
directEvents.push('click');
oppositeEvents.push('click');
break;
}
});
// schedule show tooltip
directEvents.forEach(function (event) {
var func = function func(evt) {
if (_this2._isOpen === true) {
return;
}
evt.usedByTooltip = true;
_this2._scheduleShow(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
// schedule hide tooltip
oppositeEvents.forEach(function (event) {
var func = function func(evt) {
if (evt.usedByTooltip === true) {
return;
}
_this2._scheduleHide(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
}
}, {
key: '_scheduleShow',
value: function _scheduleShow(reference, delay, options /*, evt */) {
var _this3 = this;
// defaults to 0
var computedDelay = delay && delay.show || delay || 0;
window.setTimeout(function () {
return _this3._show(reference, options);
}, computedDelay);
}
}, {
key: '_scheduleHide',
value: function _scheduleHide(reference, delay, options, evt) {
var _this4 = this;
// defaults to 0
var computedDelay = delay && delay.hide || delay || 0;
window.setTimeout(function () {
if (_this4._isOpen === false) {
return;
}
if (!document.body.contains(_this4._tooltipNode)) {
return;
}
// if we are hiding because of a mouseleave, we must check that the new
// reference isn't the tooltip, because in this case we don't want to hide it
if (evt.type === 'mouseleave') {
var isSet = _this4._setTooltipNodeEvent(evt, reference, delay, options);
// if we set the new event, don't hide the tooltip yet
// the new event will take care to hide it if necessary
if (isSet) {
return;
}
}
_this4._hide(reference, options);
}, computedDelay);
}
}]);
return Tooltip;
}();
/**
* Placement function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback PlacementFunction
* @param {HTMLElement} tooltip - tooltip DOM node.
* @param {HTMLElement} reference - reference DOM node.
* @return {String} placement - One of the allowed placement options.
*/
/**
* Title function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback TitleFunction
* @return {String} placement - The desired title.
*/
var _initialiseProps = function _initialiseProps() {
var _this5 = this;
this.show = function () {
return _this5._show(_this5.reference, _this5.options);
};
this.hide = function () {
return _this5._hide();
};
this.dispose = function () {
return _this5._dispose();
};
this.toggle = function () {
if (_this5._isOpen) {
return _this5.hide();
} else {
return _this5.show();
}
};
this.arrowSelector = '.tooltip-arrow, .tooltip__arrow';
this.innerSelector = '.tooltip-inner, .tooltip__inner';
this._events = [];
this._setTooltipNodeEvent = function (evt, reference, delay, options) {
var relatedreference = evt.relatedreference || evt.toElement;
var callback = function callback(evt2) {
var relatedreference2 = evt2.relatedreference || evt2.toElement;
// Remove event listener after call
_this5._tooltipNode.removeEventListener(evt.type, callback);
// If the new reference is not the reference element
if (!reference.contains(relatedreference2)) {
// Schedule to hide tooltip
_this5._scheduleHide(reference, options.delay, options, evt2);
}
};
if (_this5._tooltipNode.contains(relatedreference)) {
// listen to mouseleave on the tooltip element to be able to hide the tooltip
_this5._tooltipNode.addEventListener(evt.type, callback);
return true;
}
return false;
};
};
return Tooltip;
})));
//# sourceMappingURL=tooltip.js.map

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,112 @@
/*
* Container style
*/
.ps {
overflow: hidden !important;
overflow-anchor: none;
-ms-overflow-style: none;
touch-action: auto;
-ms-touch-action: auto;
}
/*
* Scrollbar rail styles
*/
.ps__rail-x {
display: none;
opacity: 0;
transition: background-color .2s linear, opacity .2s linear;
-webkit-transition: background-color .2s linear, opacity .2s linear;
height: 15px;
/* there must be 'bottom' or 'top' for ps__rail-x */
bottom: 0px;
/* please don't change 'position' */
position: absolute;
}
.ps__rail-y {
display: none;
opacity: 0;
transition: background-color .2s linear, opacity .2s linear;
-webkit-transition: background-color .2s linear, opacity .2s linear;
width: 15px;
/* there must be 'right' or 'left' for ps__rail-y */
right: 0;
/* please don't change 'position' */
position: absolute;
}
.ps--active-x > .ps__rail-x,
.ps--active-y > .ps__rail-y {
display: block;
background-color: transparent;
}
.ps:hover > .ps__rail-x,
.ps:hover > .ps__rail-y,
.ps--focus > .ps__rail-x,
.ps--focus > .ps__rail-y,
.ps--scrolling-x > .ps__rail-x,
.ps--scrolling-y > .ps__rail-y {
opacity: 0.6;
}
.ps__rail-x:hover,
.ps__rail-y:hover,
.ps__rail-x:focus,
.ps__rail-y:focus {
background-color: #eee;
opacity: 0.9;
}
/*
* Scrollbar thumb styles
*/
.ps__thumb-x {
background-color: #aaa;
border-radius: 6px;
transition: background-color .2s linear, height .2s ease-in-out;
-webkit-transition: background-color .2s linear, height .2s ease-in-out;
height: 6px;
/* there must be 'bottom' for ps__thumb-x */
bottom: 2px;
/* please don't change 'position' */
position: absolute;
}
.ps__thumb-y {
background-color: #aaa;
border-radius: 6px;
transition: background-color .2s linear, width .2s ease-in-out;
-webkit-transition: background-color .2s linear, width .2s ease-in-out;
width: 6px;
/* there must be 'right' for ps__thumb-y */
right: 2px;
/* please don't change 'position' */
position: absolute;
}
.ps__rail-x:hover > .ps__thumb-x,
.ps__rail-x:focus > .ps__thumb-x {
background-color: #999;
height: 11px;
}
.ps__rail-y:hover > .ps__thumb-y,
.ps__rail-y:focus > .ps__thumb-y {
background-color: #999;
width: 11px;
}
/* MS supports */
@supports (-ms-overflow-style: none) {
.ps {
overflow: auto !important;
}
}
@media screen and (-ms-high-contrast: active), (-ms-high-contrast: none) {
.ps {
overflow: auto !important;
}
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,484 @@
.select2-container {
box-sizing: border-box;
display: inline-block;
margin: 0;
position: relative;
vertical-align: middle; }
.select2-container .select2-selection--single {
box-sizing: border-box;
cursor: pointer;
display: block;
height: 28px;
user-select: none;
-webkit-user-select: none; }
.select2-container .select2-selection--single .select2-selection__rendered {
display: block;
padding-left: 8px;
padding-right: 20px;
overflow: hidden;
text-overflow: ellipsis;
white-space: nowrap; }
.select2-container .select2-selection--single .select2-selection__clear {
position: relative; }
.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered {
padding-right: 8px;
padding-left: 20px; }
.select2-container .select2-selection--multiple {
box-sizing: border-box;
cursor: pointer;
display: block;
min-height: 32px;
user-select: none;
-webkit-user-select: none; }
.select2-container .select2-selection--multiple .select2-selection__rendered {
display: inline-block;
overflow: hidden;
padding-left: 8px;
text-overflow: ellipsis;
white-space: nowrap; }
.select2-container .select2-search--inline {
float: left; }
.select2-container .select2-search--inline .select2-search__field {
box-sizing: border-box;
border: none;
font-size: 100%;
margin-top: 5px;
padding: 0; }
.select2-container .select2-search--inline .select2-search__field::-webkit-search-cancel-button {
-webkit-appearance: none; }
.select2-dropdown {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
box-sizing: border-box;
display: block;
position: absolute;
left: -100000px;
width: 100%;
z-index: 1051; }
.select2-results {
display: block; }
.select2-results__options {
list-style: none;
margin: 0;
padding: 0; }
.select2-results__option {
padding: 6px;
user-select: none;
-webkit-user-select: none; }
.select2-results__option[aria-selected] {
cursor: pointer; }
.select2-container--open .select2-dropdown {
left: 0; }
.select2-container--open .select2-dropdown--above {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--open .select2-dropdown--below {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-search--dropdown {
display: block;
padding: 4px; }
.select2-search--dropdown .select2-search__field {
padding: 4px;
width: 100%;
box-sizing: border-box; }
.select2-search--dropdown .select2-search__field::-webkit-search-cancel-button {
-webkit-appearance: none; }
.select2-search--dropdown.select2-search--hide {
display: none; }
.select2-close-mask {
border: 0;
margin: 0;
padding: 0;
display: block;
position: fixed;
left: 0;
top: 0;
min-height: 100%;
min-width: 100%;
height: auto;
width: auto;
opacity: 0;
z-index: 99;
background-color: #fff;
filter: alpha(opacity=0); }
.select2-hidden-accessible {
border: 0 !important;
clip: rect(0 0 0 0) !important;
height: 1px !important;
margin: -1px !important;
overflow: hidden !important;
padding: 0 !important;
position: absolute !important;
width: 1px !important; }
.select2-container--default .select2-selection--single {
background-color: #fff;
border: 1px solid #aaa;
border-radius: 4px; }
.select2-container--default .select2-selection--single .select2-selection__rendered {
color: #444;
line-height: 28px; }
.select2-container--default .select2-selection--single .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold; }
.select2-container--default .select2-selection--single .select2-selection__placeholder {
color: #999; }
.select2-container--default .select2-selection--single .select2-selection__arrow {
height: 26px;
position: absolute;
top: 1px;
right: 1px;
width: 20px; }
.select2-container--default .select2-selection--single .select2-selection__arrow b {
border-color: #888 transparent transparent transparent;
border-style: solid;
border-width: 5px 4px 0 4px;
height: 0;
left: 50%;
margin-left: -4px;
margin-top: -2px;
position: absolute;
top: 50%;
width: 0; }
.select2-container--default[dir="rtl"] .select2-selection--single .select2-selection__clear {
float: left; }
.select2-container--default[dir="rtl"] .select2-selection--single .select2-selection__arrow {
left: 1px;
right: auto; }
.select2-container--default.select2-container--disabled .select2-selection--single {
background-color: #eee;
cursor: default; }
.select2-container--default.select2-container--disabled .select2-selection--single .select2-selection__clear {
display: none; }
.select2-container--default.select2-container--open .select2-selection--single .select2-selection__arrow b {
border-color: transparent transparent #888 transparent;
border-width: 0 4px 5px 4px; }
.select2-container--default .select2-selection--multiple {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
cursor: text; }
.select2-container--default .select2-selection--multiple .select2-selection__rendered {
box-sizing: border-box;
list-style: none;
margin: 0;
padding: 0 5px;
width: 100%; }
.select2-container--default .select2-selection--multiple .select2-selection__rendered li {
list-style: none; }
.select2-container--default .select2-selection--multiple .select2-selection__placeholder {
color: #999;
margin-top: 5px;
float: left; }
.select2-container--default .select2-selection--multiple .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold;
margin-top: 5px;
margin-right: 10px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice {
background-color: #e4e4e4;
border: 1px solid #aaa;
border-radius: 4px;
cursor: default;
float: left;
margin-right: 5px;
margin-top: 5px;
padding: 0 5px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice__remove {
color: #999;
cursor: pointer;
display: inline-block;
font-weight: bold;
margin-right: 2px; }
.select2-container--default .select2-selection--multiple .select2-selection__choice__remove:hover {
color: #333; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice, .select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__placeholder, .select2-container--default[dir="rtl"] .select2-selection--multiple .select2-search--inline {
float: right; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
margin-left: 5px;
margin-right: auto; }
.select2-container--default[dir="rtl"] .select2-selection--multiple .select2-selection__choice__remove {
margin-left: 2px;
margin-right: auto; }
.select2-container--default.select2-container--focus .select2-selection--multiple {
border: solid black 1px;
outline: 0; }
.select2-container--default.select2-container--disabled .select2-selection--multiple {
background-color: #eee;
cursor: default; }
.select2-container--default.select2-container--disabled .select2-selection__choice__remove {
display: none; }
.select2-container--default.select2-container--open.select2-container--above .select2-selection--single, .select2-container--default.select2-container--open.select2-container--above .select2-selection--multiple {
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-container--default.select2-container--open.select2-container--below .select2-selection--single, .select2-container--default.select2-container--open.select2-container--below .select2-selection--multiple {
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--default .select2-search--dropdown .select2-search__field {
border: 1px solid #aaa; }
.select2-container--default .select2-search--inline .select2-search__field {
background: transparent;
border: none;
outline: 0;
box-shadow: none;
-webkit-appearance: textfield; }
.select2-container--default .select2-results > .select2-results__options {
max-height: 200px;
overflow-y: auto; }
.select2-container--default .select2-results__option[role=group] {
padding: 0; }
.select2-container--default .select2-results__option[aria-disabled=true] {
color: #999; }
.select2-container--default .select2-results__option[aria-selected=true] {
background-color: #ddd; }
.select2-container--default .select2-results__option .select2-results__option {
padding-left: 1em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__group {
padding-left: 0; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option {
margin-left: -1em;
padding-left: 2em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -2em;
padding-left: 3em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -3em;
padding-left: 4em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -4em;
padding-left: 5em; }
.select2-container--default .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option .select2-results__option {
margin-left: -5em;
padding-left: 6em; }
.select2-container--default .select2-results__option--highlighted[aria-selected] {
background-color: #5897fb;
color: white; }
.select2-container--default .select2-results__group {
cursor: default;
display: block;
padding: 6px; }
.select2-container--classic .select2-selection--single {
background-color: #f7f7f7;
border: 1px solid #aaa;
border-radius: 4px;
outline: 0;
background-image: -webkit-linear-gradient(top, white 50%, #eeeeee 100%);
background-image: -o-linear-gradient(top, white 50%, #eeeeee 100%);
background-image: linear-gradient(to bottom, white 50%, #eeeeee 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0); }
.select2-container--classic .select2-selection--single:focus {
border: 1px solid #5897fb; }
.select2-container--classic .select2-selection--single .select2-selection__rendered {
color: #444;
line-height: 28px; }
.select2-container--classic .select2-selection--single .select2-selection__clear {
cursor: pointer;
float: right;
font-weight: bold;
margin-right: 10px; }
.select2-container--classic .select2-selection--single .select2-selection__placeholder {
color: #999; }
.select2-container--classic .select2-selection--single .select2-selection__arrow {
background-color: #ddd;
border: none;
border-left: 1px solid #aaa;
border-top-right-radius: 4px;
border-bottom-right-radius: 4px;
height: 26px;
position: absolute;
top: 1px;
right: 1px;
width: 20px;
background-image: -webkit-linear-gradient(top, #eeeeee 50%, #cccccc 100%);
background-image: -o-linear-gradient(top, #eeeeee 50%, #cccccc 100%);
background-image: linear-gradient(to bottom, #eeeeee 50%, #cccccc 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFCCCCCC', GradientType=0); }
.select2-container--classic .select2-selection--single .select2-selection__arrow b {
border-color: #888 transparent transparent transparent;
border-style: solid;
border-width: 5px 4px 0 4px;
height: 0;
left: 50%;
margin-left: -4px;
margin-top: -2px;
position: absolute;
top: 50%;
width: 0; }
.select2-container--classic[dir="rtl"] .select2-selection--single .select2-selection__clear {
float: left; }
.select2-container--classic[dir="rtl"] .select2-selection--single .select2-selection__arrow {
border: none;
border-right: 1px solid #aaa;
border-radius: 0;
border-top-left-radius: 4px;
border-bottom-left-radius: 4px;
left: 1px;
right: auto; }
.select2-container--classic.select2-container--open .select2-selection--single {
border: 1px solid #5897fb; }
.select2-container--classic.select2-container--open .select2-selection--single .select2-selection__arrow {
background: transparent;
border: none; }
.select2-container--classic.select2-container--open .select2-selection--single .select2-selection__arrow b {
border-color: transparent transparent #888 transparent;
border-width: 0 4px 5px 4px; }
.select2-container--classic.select2-container--open.select2-container--above .select2-selection--single {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0;
background-image: -webkit-linear-gradient(top, white 0%, #eeeeee 50%);
background-image: -o-linear-gradient(top, white 0%, #eeeeee 50%);
background-image: linear-gradient(to bottom, white 0%, #eeeeee 50%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0); }
.select2-container--classic.select2-container--open.select2-container--below .select2-selection--single {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0;
background-image: -webkit-linear-gradient(top, #eeeeee 50%, white 100%);
background-image: -o-linear-gradient(top, #eeeeee 50%, white 100%);
background-image: linear-gradient(to bottom, #eeeeee 50%, white 100%);
background-repeat: repeat-x;
filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFFFFFFF', GradientType=0); }
.select2-container--classic .select2-selection--multiple {
background-color: white;
border: 1px solid #aaa;
border-radius: 4px;
cursor: text;
outline: 0; }
.select2-container--classic .select2-selection--multiple:focus {
border: 1px solid #5897fb; }
.select2-container--classic .select2-selection--multiple .select2-selection__rendered {
list-style: none;
margin: 0;
padding: 0 5px; }
.select2-container--classic .select2-selection--multiple .select2-selection__clear {
display: none; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice {
background-color: #e4e4e4;
border: 1px solid #aaa;
border-radius: 4px;
cursor: default;
float: left;
margin-right: 5px;
margin-top: 5px;
padding: 0 5px; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice__remove {
color: #888;
cursor: pointer;
display: inline-block;
font-weight: bold;
margin-right: 2px; }
.select2-container--classic .select2-selection--multiple .select2-selection__choice__remove:hover {
color: #555; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
float: right; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice {
margin-left: 5px;
margin-right: auto; }
.select2-container--classic[dir="rtl"] .select2-selection--multiple .select2-selection__choice__remove {
margin-left: 2px;
margin-right: auto; }
.select2-container--classic.select2-container--open .select2-selection--multiple {
border: 1px solid #5897fb; }
.select2-container--classic.select2-container--open.select2-container--above .select2-selection--multiple {
border-top: none;
border-top-left-radius: 0;
border-top-right-radius: 0; }
.select2-container--classic.select2-container--open.select2-container--below .select2-selection--multiple {
border-bottom: none;
border-bottom-left-radius: 0;
border-bottom-right-radius: 0; }
.select2-container--classic .select2-search--dropdown .select2-search__field {
border: 1px solid #aaa;
outline: 0; }
.select2-container--classic .select2-search--inline .select2-search__field {
outline: 0;
box-shadow: none; }
.select2-container--classic .select2-dropdown {
background-color: white;
border: 1px solid transparent; }
.select2-container--classic .select2-dropdown--above {
border-bottom: none; }
.select2-container--classic .select2-dropdown--below {
border-top: none; }
.select2-container--classic .select2-results > .select2-results__options {
max-height: 200px;
overflow-y: auto; }
.select2-container--classic .select2-results__option[role=group] {
padding: 0; }
.select2-container--classic .select2-results__option[aria-disabled=true] {
color: grey; }
.select2-container--classic .select2-results__option--highlighted[aria-selected] {
background-color: #3875d7;
color: white; }
.select2-container--classic .select2-results__group {
cursor: default;
display: block;
padding: 6px; }
.select2-container--classic.select2-container--open .select2-dropdown {
border-color: #5897fb; }

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,389 @@
@font-face {
font-family: Lato-Regular;
src: url('../fonts/Lato/Lato-Regular.ttf');
}
@font-face {
font-family: Lato-Bold;
src: url('../fonts/Lato/Lato-Bold.ttf');
}
img {
display: block;
margin: 0 auto;
margin-top: 40px;
width: 258px; /* Width of new image */
height: 232px; /* Height of new image */
}
* {
margin: 0px;
padding: 0px;
box-sizing: border-box;
}
body, html {
height: 100%;
font-family: sans-serif;
}
a {
margin: 0px;
transition: all 0.4s;
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
}
a:focus {
outline: none !important;
}
a:hover {
text-decoration: none;
}
h1,h2,h3,h4,h5,h6 {margin: 0px;}
p {margin: 0px;}
ul, li {
margin: 0px;
list-style-type: none;
}
input {
display: block;
outline: none;
border: none !important;
}
textarea {
display: block;
outline: none;
}
textarea:focus, input:focus {
border-color: transparent !important;
}
button {
outline: none !important;
border: none;
background: transparent;
}
button:hover {
cursor: pointer;
}
iframe {
border: none !important;
}
h2.title {
color: #111;
font-family: Lato-Bold;
font-size: 30px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 22px;
text-align: center;
}
p.desc {
color: #111;
font-family: Lato-Regular;
font-size: 16px;
font-weight: 300;
line-height: 32px;
margin: 5px 0 40px;
text-align: center;
}
p.info {
color: #111;
font-family: Lato-Bold;
font-size: 15px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
p.date {
color: #111;
font-family: monospace;
font-size: 12px;
font-weight: 300;
line-height: 12px;
margin: 20px 0 42px;
text-align: center;
}
p.link {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 0px 0 42px;
text-align: center;
}
.js-pscroll {
position: relative;
overflow: hidden;
}
.table100 .ps__rail-y {
width: 9px;
background-color: transparent;
opacity: 1 !important;
right: 5px;
}
.table100 .ps__rail-y::before {
content: "";
display: block;
position: absolute;
// background-color: #ebebeb;
border-radius: 5px;
width: 100%;
// height: calc(100% - 30px);
left: 0;
top: 15px;
}
.table100 .ps__rail-y .ps__thumb-y {
width: 100%;
right: 0;
background-color: transparent;
opacity: 1 !important;
}
.table100 .ps__rail-y .ps__thumb-y::before {
content: "";
display: block;
position: absolute;
background-color: #cccccc;
border-radius: 5px;
width: 100%;
height: calc(100% - 30px);
left: 0;
top: 15px;
}
.limiter {
width: 1366px;
margin: 0 auto;
}
.container-table100 {
width: 100%;
min-height: 20vh;
background: #fff;
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
align-items: center;
justify-content: center;
flex-wrap: wrap;
padding: 10px 10px;
}
.wrap-table100 {
width: 1170px;
}
.table100 {
background-color: #fff;
}
table {
width: 100%;
}
th, td {
font-weight: unset;
padding-right: 10px;
}
.column1 {
width: 33%;
padding-left: 20px;
}
.column2 {
width: 13%;
}
.column3 {
width: 22%;
}
.column4 {
width: 19%;
}
.column5 {
width: 13%;
}
.table100-head th {
padding-top: 18px;
padding-bottom: 18px;
}
.table100-body td {
padding-top: 25px;
padding-bottom: 0px;
}
.table100 {
position: relative;
padding-top: 60px;
}
.table100-head {
position: absolute;
width: 100%;
top: 0;
left: 0;
}
.table100-body {
max-height: 585px;
overflow: auto;
}
.table100.ver1 th {
// font-family: Lato-Bold;
font-family: monospace;
font-size: 18px;
color: #fff;
line-height: 1.4;
background-color: #6c7ae0;
}
.table100.ver1 td {
font-family: Lato-Regular;
font-size: 15px;
color: #808080;
line-height: 1.4;
}
.table100.ver1 .table100-body tr:nth-child(even) {
background-color: #f8f6ff;
}
.table100.ver1 {
border-radius: 10px;
overflow: hidden;
box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-moz-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-webkit-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-o-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
-ms-box-shadow: 0 0px 40px 0px rgba(0, 0, 0, 0.15);
}
.table100.ver1 .ps__rail-y {
right: 5px;
}
.table100.ver1 .ps__rail-y::before {
background-color: #ebebeb;
}
.table100.ver1 .ps__rail-y .ps__thumb-y::before {
background-color: #778899;
}
a {
color: #111;
font-family: Lato-Bold;
font-size: 14px;
font-weight: 300;
line-height: 32px;
margin: 20px 0 2px;
text-align: center;
}
code, .code,
pre {
font-family: 'monospace';
background: $char;
color: $lightGray;
font-size: 13px;
padding: 0;
padding: 10px;
&:before {
display: block;
width: calc(100%);
margin-left: -3px;
margin-top: -3px;
padding: 3px;
text-transform: uppercase;
content: attr(data-lang);
background: $medBlue;
}
.o {
color: orange;
}
.w {
color: white;
}
}
table.greyGridTable {
border: 2px solid #FFFFFF;
margin-left: auto;
margin-right: auto;
width: 40%;
text-align: center;
border-collapse: collapse;
}
table.greyGridTable td, table.greyGridTable th {
border: 1px solid #FFFFFF;
padding: 3px 4px;
}
table.greyGridTable tbody td {
font-size: 13px;
}
table.greyGridTable td:nth-child(even) {
background: #EBEBEB;
}
table.greyGridTable thead {
background: #FFFFFF;
border-bottom: 4px solid #003c43;
}
table.greyGridTable thead th {
font-size: 15px;
font-weight: bold;
color: #003c43;
text-align: center;
border-left: 2px solid #003c43;
}
table.greyGridTable thead th:first-child {
border-left: none;
}
table.greyGridTable tfoot {
font-size: 14px;
font-weight: bold;
color: #003c43;
border-top: 4px solid #003c43;
}
table.greyGridTable tfoot td {
font-size: 14px;
}

View File

@ -0,0 +1,932 @@
.m-b-0 {margin-bottom: 0px;}
.m-b-1 {margin-bottom: 1px;}
.m-b-2 {margin-bottom: 2px;}
.m-b-3 {margin-bottom: 3px;}
.m-b-4 {margin-bottom: 4px;}
.m-b-5 {margin-bottom: 5px;}
.m-b-6 {margin-bottom: 6px;}
.m-b-7 {margin-bottom: 7px;}
.m-b-8 {margin-bottom: 8px;}
.m-b-9 {margin-bottom: 9px;}
.m-b-10 {margin-bottom: 10px;}
.m-b-11 {margin-bottom: 11px;}
.m-b-12 {margin-bottom: 12px;}
.m-b-13 {margin-bottom: 13px;}
.m-b-14 {margin-bottom: 14px;}
.m-b-15 {margin-bottom: 15px;}
.m-b-16 {margin-bottom: 16px;}
.m-b-17 {margin-bottom: 17px;}
.m-b-18 {margin-bottom: 18px;}
.m-b-19 {margin-bottom: 19px;}
.m-b-20 {margin-bottom: 20px;}
.m-b-21 {margin-bottom: 21px;}
.m-b-22 {margin-bottom: 22px;}
.m-b-23 {margin-bottom: 23px;}
.m-b-24 {margin-bottom: 24px;}
.m-b-25 {margin-bottom: 25px;}
.m-b-26 {margin-bottom: 26px;}
.m-b-27 {margin-bottom: 27px;}
.m-b-28 {margin-bottom: 28px;}
.m-b-29 {margin-bottom: 29px;}
.m-b-30 {margin-bottom: 30px;}
.m-b-31 {margin-bottom: 31px;}
.m-b-32 {margin-bottom: 32px;}
.m-b-33 {margin-bottom: 33px;}
.m-b-34 {margin-bottom: 34px;}
.m-b-35 {margin-bottom: 35px;}
.m-b-36 {margin-bottom: 36px;}
.m-b-37 {margin-bottom: 37px;}
.m-b-38 {margin-bottom: 38px;}
.m-b-39 {margin-bottom: 39px;}
.m-b-40 {margin-bottom: 40px;}
.m-b-41 {margin-bottom: 41px;}
.m-b-42 {margin-bottom: 42px;}
.m-b-43 {margin-bottom: 43px;}
.m-b-44 {margin-bottom: 44px;}
.m-b-45 {margin-bottom: 45px;}
.m-b-46 {margin-bottom: 46px;}
.m-b-47 {margin-bottom: 47px;}
.m-b-48 {margin-bottom: 48px;}
.m-b-49 {margin-bottom: 49px;}
.m-b-50 {margin-bottom: 50px;}
.m-b-51 {margin-bottom: 51px;}
.m-b-52 {margin-bottom: 52px;}
.m-b-53 {margin-bottom: 53px;}
.m-b-54 {margin-bottom: 54px;}
.m-b-55 {margin-bottom: 55px;}
.m-b-56 {margin-bottom: 56px;}
.m-b-57 {margin-bottom: 57px;}
.m-b-58 {margin-bottom: 58px;}
.m-b-59 {margin-bottom: 59px;}
.m-b-60 {margin-bottom: 60px;}
.m-b-61 {margin-bottom: 61px;}
.m-b-62 {margin-bottom: 62px;}
.m-b-63 {margin-bottom: 63px;}
.m-b-64 {margin-bottom: 64px;}
.m-b-65 {margin-bottom: 65px;}
.m-b-66 {margin-bottom: 66px;}
.m-b-67 {margin-bottom: 67px;}
.m-b-68 {margin-bottom: 68px;}
.m-b-69 {margin-bottom: 69px;}
.m-b-70 {margin-bottom: 70px;}
.m-b-71 {margin-bottom: 71px;}
.m-b-72 {margin-bottom: 72px;}
.m-b-73 {margin-bottom: 73px;}
.m-b-74 {margin-bottom: 74px;}
.m-b-75 {margin-bottom: 75px;}
.m-b-76 {margin-bottom: 76px;}
.m-b-77 {margin-bottom: 77px;}
.m-b-78 {margin-bottom: 78px;}
.m-b-79 {margin-bottom: 79px;}
.m-b-80 {margin-bottom: 80px;}
.m-b-81 {margin-bottom: 81px;}
.m-b-82 {margin-bottom: 82px;}
.m-b-83 {margin-bottom: 83px;}
.m-b-84 {margin-bottom: 84px;}
.m-b-85 {margin-bottom: 85px;}
.m-b-86 {margin-bottom: 86px;}
.m-b-87 {margin-bottom: 87px;}
.m-b-88 {margin-bottom: 88px;}
.m-b-89 {margin-bottom: 89px;}
.m-b-90 {margin-bottom: 90px;}
.m-b-91 {margin-bottom: 91px;}
.m-b-92 {margin-bottom: 92px;}
.m-b-93 {margin-bottom: 93px;}
.m-b-94 {margin-bottom: 94px;}
.m-b-95 {margin-bottom: 95px;}
.m-b-96 {margin-bottom: 96px;}
.m-b-97 {margin-bottom: 97px;}
.m-b-98 {margin-bottom: 98px;}
.m-b-99 {margin-bottom: 99px;}
.m-b-100 {margin-bottom: 100px;}
.m-b-101 {margin-bottom: 101px;}
.m-b-102 {margin-bottom: 102px;}
.m-b-103 {margin-bottom: 103px;}
.m-b-104 {margin-bottom: 104px;}
.m-b-105 {margin-bottom: 105px;}
.m-b-106 {margin-bottom: 106px;}
.m-b-107 {margin-bottom: 107px;}
.m-b-108 {margin-bottom: 108px;}
.m-b-109 {margin-bottom: 109px;}
.m-b-110 {margin-bottom: 110px;}
.m-b-111 {margin-bottom: 111px;}
.m-b-112 {margin-bottom: 112px;}
.m-b-113 {margin-bottom: 113px;}
.m-b-114 {margin-bottom: 114px;}
.m-b-115 {margin-bottom: 115px;}
.m-b-116 {margin-bottom: 116px;}
.m-b-117 {margin-bottom: 117px;}
.m-b-118 {margin-bottom: 118px;}
.m-b-119 {margin-bottom: 119px;}
.m-b-120 {margin-bottom: 120px;}
.m-b-121 {margin-bottom: 121px;}
.m-b-122 {margin-bottom: 122px;}
.m-b-123 {margin-bottom: 123px;}
.m-b-124 {margin-bottom: 124px;}
.m-b-125 {margin-bottom: 125px;}
.m-b-126 {margin-bottom: 126px;}
.m-b-127 {margin-bottom: 127px;}
.m-b-128 {margin-bottom: 128px;}
.m-b-129 {margin-bottom: 129px;}
.m-b-130 {margin-bottom: 130px;}
.m-b-131 {margin-bottom: 131px;}
.m-b-132 {margin-bottom: 132px;}
.m-b-133 {margin-bottom: 133px;}
.m-b-134 {margin-bottom: 134px;}
.m-b-135 {margin-bottom: 135px;}
.m-b-136 {margin-bottom: 136px;}
.m-b-137 {margin-bottom: 137px;}
.m-b-138 {margin-bottom: 138px;}
.m-b-139 {margin-bottom: 139px;}
.m-b-140 {margin-bottom: 140px;}
.m-b-141 {margin-bottom: 141px;}
.m-b-142 {margin-bottom: 142px;}
.m-b-143 {margin-bottom: 143px;}
.m-b-144 {margin-bottom: 144px;}
.m-b-145 {margin-bottom: 145px;}
.m-b-146 {margin-bottom: 146px;}
.m-b-147 {margin-bottom: 147px;}
.m-b-148 {margin-bottom: 148px;}
.m-b-149 {margin-bottom: 149px;}
.m-b-150 {margin-bottom: 150px;}
.m-b-151 {margin-bottom: 151px;}
.m-b-152 {margin-bottom: 152px;}
.m-b-153 {margin-bottom: 153px;}
.m-b-154 {margin-bottom: 154px;}
.m-b-155 {margin-bottom: 155px;}
.m-b-156 {margin-bottom: 156px;}
.m-b-157 {margin-bottom: 157px;}
.m-b-158 {margin-bottom: 158px;}
.m-b-159 {margin-bottom: 159px;}
.m-b-160 {margin-bottom: 160px;}
.m-b-161 {margin-bottom: 161px;}
.m-b-162 {margin-bottom: 162px;}
.m-b-163 {margin-bottom: 163px;}
.m-b-164 {margin-bottom: 164px;}
.m-b-165 {margin-bottom: 165px;}
.m-b-166 {margin-bottom: 166px;}
.m-b-167 {margin-bottom: 167px;}
.m-b-168 {margin-bottom: 168px;}
.m-b-169 {margin-bottom: 169px;}
.m-b-170 {margin-bottom: 170px;}
.m-b-171 {margin-bottom: 171px;}
.m-b-172 {margin-bottom: 172px;}
.m-b-173 {margin-bottom: 173px;}
.m-b-174 {margin-bottom: 174px;}
.m-b-175 {margin-bottom: 175px;}
.m-b-176 {margin-bottom: 176px;}
.m-b-177 {margin-bottom: 177px;}
.m-b-178 {margin-bottom: 178px;}
.m-b-179 {margin-bottom: 179px;}
.m-b-180 {margin-bottom: 180px;}
.m-b-181 {margin-bottom: 181px;}
.m-b-182 {margin-bottom: 182px;}
.m-b-183 {margin-bottom: 183px;}
.m-b-184 {margin-bottom: 184px;}
.m-b-185 {margin-bottom: 185px;}
.m-b-186 {margin-bottom: 186px;}
.m-b-187 {margin-bottom: 187px;}
.m-b-188 {margin-bottom: 188px;}
.m-b-189 {margin-bottom: 189px;}
.m-b-190 {margin-bottom: 190px;}
.m-b-191 {margin-bottom: 191px;}
.m-b-192 {margin-bottom: 192px;}
.m-b-193 {margin-bottom: 193px;}
.m-b-194 {margin-bottom: 194px;}
.m-b-195 {margin-bottom: 195px;}
.m-b-196 {margin-bottom: 196px;}
.m-b-197 {margin-bottom: 197px;}
.m-b-198 {margin-bottom: 198px;}
.m-b-199 {margin-bottom: 199px;}
.m-b-200 {margin-bottom: 200px;}
.m-b-201 {margin-bottom: 201px;}
.m-b-202 {margin-bottom: 202px;}
.m-b-203 {margin-bottom: 203px;}
.m-b-204 {margin-bottom: 204px;}
.m-b-205 {margin-bottom: 205px;}
.m-b-206 {margin-bottom: 206px;}
.m-b-207 {margin-bottom: 207px;}
.m-b-208 {margin-bottom: 208px;}
.m-b-209 {margin-bottom: 209px;}
.m-b-210 {margin-bottom: 210px;}
.m-b-211 {margin-bottom: 211px;}
.m-b-212 {margin-bottom: 212px;}
.m-b-213 {margin-bottom: 213px;}
.m-b-214 {margin-bottom: 214px;}
.m-b-215 {margin-bottom: 215px;}
.m-b-216 {margin-bottom: 216px;}
.m-b-217 {margin-bottom: 217px;}
.m-b-218 {margin-bottom: 218px;}
.m-b-219 {margin-bottom: 219px;}
.m-b-220 {margin-bottom: 220px;}
.m-b-221 {margin-bottom: 221px;}
.m-b-222 {margin-bottom: 222px;}
.m-b-223 {margin-bottom: 223px;}
.m-b-224 {margin-bottom: 224px;}
.m-b-225 {margin-bottom: 225px;}
.m-b-226 {margin-bottom: 226px;}
.m-b-227 {margin-bottom: 227px;}
.m-b-228 {margin-bottom: 228px;}
.m-b-229 {margin-bottom: 229px;}
.m-b-230 {margin-bottom: 230px;}
.m-b-231 {margin-bottom: 231px;}
.m-b-232 {margin-bottom: 232px;}
.m-b-233 {margin-bottom: 233px;}
.m-b-234 {margin-bottom: 234px;}
.m-b-235 {margin-bottom: 235px;}
.m-b-236 {margin-bottom: 236px;}
.m-b-237 {margin-bottom: 237px;}
.m-b-238 {margin-bottom: 238px;}
.m-b-239 {margin-bottom: 239px;}
.m-b-240 {margin-bottom: 240px;}
.m-b-241 {margin-bottom: 241px;}
.m-b-242 {margin-bottom: 242px;}
.m-b-243 {margin-bottom: 243px;}
.m-b-244 {margin-bottom: 244px;}
.m-b-245 {margin-bottom: 245px;}
.m-b-246 {margin-bottom: 246px;}
.m-b-247 {margin-bottom: 247px;}
.m-b-248 {margin-bottom: 248px;}
.m-b-249 {margin-bottom: 249px;}
.m-b-250 {margin-bottom: 250px;}
.m-l-r-auto {margin-left: auto; margin-right: auto;}
.m-l-auto {margin-left: auto;}
.m-r-auto {margin-right: auto;}
.text-white {color: white;}
.text-black {color: black;}
.text-hov-white:hover {color: white;}
.text-up {text-transform: uppercase;}
.text-center {text-align: center;}
.text-left {text-align: left;}
.text-right {text-align: right;}
.text-middle {vertical-align: middle;}
.lh-1-0 {line-height: 1.0;}
.lh-1-1 {line-height: 1.1;}
.lh-1-2 {line-height: 1.2;}
.lh-1-3 {line-height: 1.3;}
.lh-1-4 {line-height: 1.4;}
.lh-1-5 {line-height: 1.5;}
.lh-1-6 {line-height: 1.6;}
.lh-1-7 {line-height: 1.7;}
.lh-1-8 {line-height: 1.8;}
.lh-1-9 {line-height: 1.9;}
.lh-2-0 {line-height: 2.0;}
.lh-2-1 {line-height: 2.1;}
.lh-2-2 {line-height: 2.2;}
.lh-2-3 {line-height: 2.3;}
.lh-2-4 {line-height: 2.4;}
.lh-2-5 {line-height: 2.5;}
.lh-2-6 {line-height: 2.6;}
.lh-2-7 {line-height: 2.7;}
.lh-2-8 {line-height: 2.8;}
.lh-2-9 {line-height: 2.9;}
.dis-none {display: none;}
.dis-block {display: block;}
.dis-inline {display: inline;}
.dis-inline-block {display: inline-block;}
.dis-flex {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
}
.pos-relative {position: relative;}
.pos-absolute {position: absolute;}
.pos-fixed {position: fixed;}
.float-l {float: left;}
.float-r {float: right;}
.sizefull {
width: 100%;
height: 100%;
}
.w-full {width: 100%;}
.h-full {height: 100%;}
.max-w-full {max-width: 100%;}
.max-h-full {max-height: 100%;}
.min-w-full {min-width: 100%;}
.min-h-full {min-height: 100%;}
.top-0 {top: 0;}
.bottom-0 {bottom: 0;}
.left-0 {left: 0;}
.right-0 {right: 0;}
.top-auto {top: auto;}
.bottom-auto {bottom: auto;}
.left-auto {left: auto;}
.right-auto {right: auto;}
.op-0-0 {opacity: 0;}
.op-0-1 {opacity: 0.1;}
.op-0-2 {opacity: 0.2;}
.op-0-3 {opacity: 0.3;}
.op-0-4 {opacity: 0.4;}
.op-0-5 {opacity: 0.5;}
.op-0-6 {opacity: 0.6;}
.op-0-7 {opacity: 0.7;}
.op-0-8 {opacity: 0.8;}
.op-0-9 {opacity: 0.9;}
.op-1-0 {opacity: 1;}
.bgwhite {background-color: white;}
.bgblack {background-color: black;}
.wrap-pic-w img {width: 100%;}
.wrap-pic-max-w img {max-width: 100%;}
.wrap-pic-h img {height: 100%;}
.wrap-pic-max-h img {max-height: 100%;}
.wrap-pic-cir {
border-radius: 50%;
overflow: hidden;
}
.wrap-pic-cir img {
width: 100%;
}
.hov-pointer:hover {cursor: pointer;}
.hov-img-zoom {
display: block;
overflow: hidden;
}
.hov-img-zoom img{
width: 100%;
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.hov-img-zoom:hover img {
-webkit-transform: scale(1.1);
-moz-transform: scale(1.1);
-ms-transform: scale(1.1);
-o-transform: scale(1.1);
transform: scale(1.1);
}
.bo-cir {border-radius: 50%;}
.of-hidden {overflow: hidden;}
.visible-false {visibility: hidden;}
.visible-true {visibility: visible;}
.trans-0-1 {
-webkit-transition: all 0.1s;
-o-transition: all 0.1s;
-moz-transition: all 0.1s;
transition: all 0.1s;
}
.trans-0-2 {
-webkit-transition: all 0.2s;
-o-transition: all 0.2s;
-moz-transition: all 0.2s;
transition: all 0.2s;
}
.trans-0-3 {
-webkit-transition: all 0.3s;
-o-transition: all 0.3s;
-moz-transition: all 0.3s;
transition: all 0.3s;
}
.trans-0-4 {
-webkit-transition: all 0.4s;
-o-transition: all 0.4s;
-moz-transition: all 0.4s;
transition: all 0.4s;
}
.trans-0-5 {
-webkit-transition: all 0.5s;
-o-transition: all 0.5s;
-moz-transition: all 0.5s;
transition: all 0.5s;
}
.trans-0-6 {
-webkit-transition: all 0.6s;
-o-transition: all 0.6s;
-moz-transition: all 0.6s;
transition: all 0.6s;
}
.trans-0-9 {
-webkit-transition: all 0.9s;
-o-transition: all 0.9s;
-moz-transition: all 0.9s;
transition: all 0.9s;
}
.trans-1-0 {
-webkit-transition: all 1s;
-o-transition: all 1s;
-moz-transition: all 1s;
transition: all 1s;
}
.flex-w {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-wrap: wrap;
-moz-flex-wrap: wrap;
-ms-flex-wrap: wrap;
-o-flex-wrap: wrap;
flex-wrap: wrap;
}
.flex-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
}
.flex-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
}
.flex-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
}
.flex-sa {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
}
.flex-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
}
.flex-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: center;
align-items: center;
}
.flex-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-row {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row;
-moz-flex-direction: row;
-ms-flex-direction: row;
-o-flex-direction: row;
flex-direction: row;
}
.flex-row-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: row-reverse;
-moz-flex-direction: row-reverse;
-ms-flex-direction: row-reverse;
-o-flex-direction: row-reverse;
flex-direction: row-reverse;
}
.flex-col {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
}
.flex-col-rev {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
}
.flex-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: center;
align-items: center;
}
.flex-c-t {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-c-b {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-c-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: center;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-start;
-ms-align-items: center;
align-items: center;
}
.flex-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: flex-end;
-ms-align-items: center;
align-items: center;
}
.flex-sa-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-around;
-ms-align-items: center;
align-items: center;
}
.flex-sb-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
justify-content: space-between;
-ms-align-items: center;
align-items: center;
}
.flex-col-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
}
.flex-col-l-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-start;
align-items: flex-start;
justify-content: center;
}
.flex-col-r-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: flex-end;
align-items: flex-end;
justify-content: center;
}
.flex-col-c-m {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: center;
align-items: center;
justify-content: center;
}
.flex-col-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
-ms-align-items: stretch;
align-items: stretch;
}
.flex-col-sb {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column;
-moz-flex-direction: column;
-ms-flex-direction: column;
-o-flex-direction: column;
flex-direction: column;
justify-content: space-between;
}
.flex-col-rev-l {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-start;
align-items: flex-start;
}
.flex-col-rev-r {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: flex-end;
align-items: flex-end;
}
.flex-col-rev-c {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: center;
align-items: center;
}
.flex-col-rev-str {
display: -webkit-box;
display: -webkit-flex;
display: -moz-box;
display: -ms-flexbox;
display: flex;
-webkit-flex-direction: column-reverse;
-moz-flex-direction: column-reverse;
-ms-flex-direction: column-reverse;
-o-flex-direction: column-reverse;
flex-direction: column-reverse;
-ms-align-items: stretch;
align-items: stretch;
}
.ab-c-m {
position: absolute;
top: 50%;
left: 50%;
-webkit-transform: translate(-50%, -50%);
-moz-transform: translate(-50%, -50%);
-ms-transform: translate(-50%, -50%);
-o-transform: translate(-50%, -50%);
transform: translate(-50%, -50%);
}
.ab-c-t {
position: absolute;
top: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-c-b {
position: absolute;
bottom: 0px;
left: 50%;
-webkit-transform: translateX(-50%);
-moz-transform: translateX(-50%);
-ms-transform: translateX(-50%);
-o-transform: translateX(-50%);
transform: translateX(-50%);
}
.ab-l-m {
position: absolute;
left: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-r-m {
position: absolute;
right: 0px;
top: 50%;
-webkit-transform: translateY(-50%);
-moz-transform: translateY(-50%);
-ms-transform: translateY(-50%);
-o-transform: translateY(-50%);
transform: translateY(-50%);
}
.ab-t-l {
position: absolute;
left: 0px;
top: 0px;
}
.ab-t-r {
position: absolute;
right: 0px;
top: 0px;
}
.ab-b-l {
position: absolute;
left: 0px;
bottom: 0px;
}
.ab-b-r {
position: absolute;
right: 0px;
bottom: 0px;
}

View File

@ -0,0 +1,865 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:42:39
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/debian-release</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/debian_version</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>jessie/sid</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "setroubleshoot"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "prelink"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "mcstrans"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "libselinux"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "xorg-x11*"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec dpkg-query -f "iptables"</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec dpkg -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-======================================-====================================================-============-===============================================================================
ii accountsservice 0.6.35-0ubuntu7.3 amd64 query and manipulate user account information
ii acpid 1:2.0.21-1ubuntu2 amd64 Advanced Configuration and Power Interface event daemon
ii adduser 3.113+nmu3ubuntu3 all add and remove users and groups
ii amd64-microcode 3.20180524.1~ubuntu0.14.04.2+really20130710.1ubuntu1 amd64 Processor microcode firmware for AMD CPUs
ii apparmor 2.10.95-0ubuntu2.6~14.04.4 amd64 user-space parser utility for AppArmor
ii apport 2.14.1-0ubuntu3.29 all automatically generate crash reports for debugging
ii apport-symptoms 0.20 all symptom scripts for apport
ii apt 1.0.1ubuntu2.24 amd64 commandline package manager
ii apt-transport-https 1.0.1ubuntu2.24 amd64 https download transport for APT
ii apt-utils 1.0.1ubuntu2.24 amd64 package management related utility programs
ii apt-xapian-index 0.45ubuntu4 all maintenance and search tools for a Xapian index of Debian packages
ii aptitude 0.6.8.2-1ubuntu4 amd64 terminal-based package manager
ii aptitude-common 0.6.8.2-1ubuntu4 all architecture indepedent files for the aptitude package manager
ii at 3.1.14-1ubuntu1 amd64 Delayed job execution and batch processing
ii base-files 7.2ubuntu5.6 amd64 Debian base system miscellaneous files
ii base-passwd 3.5.33 amd64 Debian base system master password and group files
ii bash 4.3-7ubuntu1.7 amd64 GNU Bourne Again SHell
ii bash-completion 1:2.1-4ubuntu0.2 all programmable completion for the bash shell
ii bc 1.06.95-8ubuntu1 amd64 GNU bc arbitrary precision calculator language
ii bind9-host 1:9.9.5.dfsg-3ubuntu0.19 amd64 Version of 'host' bundled with BIND 9.X
ii biosdevname 0.4.1-0ubuntu6.3 amd64 apply BIOS-given names to network devices
ii bsdmainutils 9.0.5ubuntu1 amd64 collection of more utilities from FreeBSD
ii bsdutils 1:2.20.1-5.1ubuntu20.9 amd64 Basic utilities from 4.4BSD-Lite
ii busybox-initramfs 1:1.21.0-1ubuntu1.4 amd64 Standalone shell setup for initramfs
ii busybox-static 1:1.21.0-1ubuntu1.4 amd64 Standalone rescue shell with tons of builtin utilities
ii byobu 5.77-0ubuntu1.2 all powerful, text based window manager and shell multiplexer
ii bzip2 1.0.6-5 amd64 high-quality block-sorting file compressor - utilities
ii ca-certificates 20170717~14.04.2 all Common CA certificates
ii command-not-found 0.3ubuntu12 all Suggest installation of packages in interactive bash sessions
ii command-not-found-data 0.3ubuntu12 amd64 Set of data files for command-not-found.
ii console-setup 1.70ubuntu8 all console font and keymap setup program
ii coreutils 8.21-1ubuntu5.4 amd64 GNU core utilities
ii cpio 2.11+dfsg-1ubuntu1.2 amd64 GNU cpio -- a program to manage archives of files
ii crda 1.1.2-1ubuntu2 amd64 wireless Central Regulatory Domain Agent
ii cron 3.0pl1-124ubuntu2 amd64 process scheduling daemon
ii curl 7.35.0-1ubuntu2.20 amd64 command line tool for transferring data with URL syntax
ii dash 0.5.7-4ubuntu1 amd64 POSIX-compliant shell
ii dbus 1.6.18-0ubuntu4.5 amd64 simple interprocess messaging system (daemon and utilities)
ii debconf 1.5.51ubuntu2 all Debian configuration management system
ii debconf-i18n 1.5.51ubuntu2 all full internationalization support for debconf
ii debianutils 4.4 amd64 Miscellaneous utilities specific to Debian
ii dh-python 1.20140128-1ubuntu8.2 all Debian helper tools for packaging Python libraries and applications
ii diffutils 1:3.3-1 amd64 File comparison utilities
ii dmidecode 2.12-2 amd64 SMBIOS/DMI table decoder
ii dmsetup 2:1.02.77-6ubuntu2 amd64 Linux Kernel Device Mapper userspace library
ii dnsutils 1:9.9.5.dfsg-3ubuntu0.19 amd64 Clients provided with BIND
ii dosfstools 3.0.26-1ubuntu0.1 amd64 utilities for making and checking MS-DOS FAT filesystems
ii dpkg 1.17.5ubuntu5.8 amd64 Debian package management system
ii e2fslibs:amd64 1.42.9-3ubuntu1.3 amd64 ext2/ext3/ext4 file system libraries
ii e2fsprogs 1.42.9-3ubuntu1.3 amd64 ext2/ext3/ext4 file system utilities
ii ed 1.9-2 amd64 classic UNIX line editor
ii eject 2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1 amd64 ejects CDs and operates CD-Changers under Linux
ii ethtool 1:3.13-1 amd64 display or change Ethernet device settings
ii file 1:5.14-2ubuntu3.4 amd64 Determines file type using "magic" numbers
ii findutils 4.4.2-7 amd64 utilities for finding files--find, xargs
ii fonts-ubuntu-font-family-console 0.80-0ubuntu6 all Ubuntu Font Family Linux console fonts, sans-serif monospace
ii friendly-recovery 0.2.25 all Make recovery more user-friendly
ii ftp 0.17-28 amd64 classical file transfer client
ii fuse 2.9.2-4ubuntu4.14.04.1 amd64 Filesystem in Userspace
ii gawk 1:4.0.1+dfsg-2.1ubuntu2 amd64 GNU awk, a pattern scanning and processing language
ii gcc-4.8-base:amd64 4.8.4-2ubuntu1~14.04.4 amd64 GCC, the GNU Compiler Collection (base package)
ii gcc-4.9-base:amd64 4.9.3-0ubuntu4 amd64 GCC, the GNU Compiler Collection (base package)
ii geoip-database 20140313-1 all IP lookup command line tools that use the GeoIP library (country database)
ii gettext-base 0.18.3.1-1ubuntu3.1 amd64 GNU Internationalization utilities for the base system
ii gir1.2-glib-2.0 1.40.0-1ubuntu0.2 amd64 Introspection data for GLib, GObject, Gio and GModule
ii git 1:1.9.1-1ubuntu0.10 amd64 fast, scalable, distributed revision control system
ii git-man 1:1.9.1-1ubuntu0.10 all fast, scalable, distributed revision control system (manual pages)
ii gnupg 1.4.16-1ubuntu2.6 amd64 GNU privacy guard - a free PGP replacement
ii gpgv 1.4.16-1ubuntu2.6 amd64 GNU privacy guard - signature verification tool
ii grep 2.16-1 amd64 GNU grep, egrep and fgrep
ii groff-base 1.22.2-5 amd64 GNU troff text-formatting system (base system components)
ii grub-common 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader (common files)
ii grub-gfxpayload-lists 0.6 amd64 GRUB gfxpayload blacklist
ii grub-pc 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader, version 2 (PC/BIOS version)
ii grub-pc-bin 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader, version 2 (PC/BIOS binaries)
ii grub2-common 2.02~beta2-9ubuntu1.17 amd64 GRand Unified Bootloader (common files for version 2)
ii gzip 1.6-3ubuntu1 amd64 GNU compression utilities
ii hdparm 9.43-1ubuntu3 amd64 tune hard disk parameters for high performance
ii hostname 3.15ubuntu1 amd64 utility to set/show the host name or domain name
ii ifupdown 0.7.47.2ubuntu4.5 amd64 high level tools to configure network interfaces
ii info 5.2.0.dfsg.1-2 amd64 Standalone GNU Info documentation browser
ii init-system-helpers 1.14ubuntu1 all helper tools for all init systems
ii initramfs-tools 0.103ubuntu4.11 all tools for generating an initramfs
ii initramfs-tools-bin 0.103ubuntu4.11 amd64 binaries used by initramfs-tools
ii initscripts 2.88dsf-41ubuntu6.3 amd64 scripts for initializing and shutting down the system
ii insserv 1.14.0-5ubuntu2 amd64 boot sequence organizer using LSB init.d script dependency information
ii install-info 5.2.0.dfsg.1-2 amd64 Manage installed documentation in info format
ii installation-report 2.54ubuntu1 all system installation report
ii intel-microcode 3.20190618.0ubuntu0.14.04.1 amd64 Processor microcode firmware for Intel CPUs
ii iproute2 3.12.0-2ubuntu1.2 amd64 networking and traffic control tools
ii iptables 1.4.21-1ubuntu1 amd64 administration tools for packet filtering and NAT
ii iputils-ping 3:20121221-4ubuntu1.1 amd64 Tools to test the reachability of network hosts
ii iputils-tracepath 3:20121221-4ubuntu1.1 amd64 Tools to trace the network path to a remote host
ii irqbalance 1.0.6-2ubuntu0.14.04.4 amd64 Daemon to balance interrupts for SMP systems
ii isc-dhcp-client 4.2.4-7ubuntu12.13 amd64 ISC DHCP client
ii isc-dhcp-common 4.2.4-7ubuntu12.13 amd64 common files used by all the isc-dhcp* packages
ii iso-codes 3.52-1 all ISO language, territory, currency, script codes and their translations
ii iucode-tool 1.0.1-1 amd64 Intel processor microcode tool
ii kbd 1.15.5-1ubuntu1 amd64 Linux console font and keytable utilities
ii keyboard-configuration 1.70ubuntu8 all system-wide keyboard preferences
ii klibc-utils 2.0.3-0ubuntu1.14.04.3 amd64 small utilities built with klibc for early boot
ii kmod 15-0ubuntu7 amd64 tools for managing Linux kernel modules
ii krb5-locales 1.12+dfsg-2ubuntu5.4 all Internationalization support for MIT Kerberos
ii landscape-common 14.12-0ubuntu6.14.04.4 amd64 The Landscape administration system client - Common files
ii language-pack-en 1:14.04+20160720 all translation updates for language English
ii language-pack-en-base 1:14.04+20160720 all translations for language English
ii language-selector-common 0.129.3 all Language selector for Ubuntu
ii laptop-detect 0.13.7ubuntu2 amd64 attempt to detect a laptop
ii less 458-2 amd64 pager program similar to more
ii libaccountsservice0:amd64 0.6.35-0ubuntu7.3 amd64 query and manipulate user account information - shared libraries
ii libacl1:amd64 2.2.52-1 amd64 Access control list shared library
ii libapparmor-perl 2.10.95-0ubuntu2.6~14.04.4 amd64 AppArmor library Perl bindings
ii libapparmor1:amd64 2.10.95-0ubuntu2.6~14.04.4 amd64 changehat AppArmor library
ii libapt-inst1.5:amd64 1.0.1ubuntu2.24 amd64 deb package format runtime library
ii libapt-pkg4.12:amd64 1.0.1ubuntu2.24 amd64 package management runtime library
ii libarchive-extract-perl 0.70-1 all generic archive extracting module
ii libasn1-8-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - ASN.1 library
ii libasprintf0c2:amd64 0.18.3.1-1ubuntu3.1 amd64 GNU library to use fprintf and friends in C++
ii libattr1:amd64 1:2.4.47-1ubuntu1 amd64 Extended attribute shared library
ii libaudit-common 1:2.3.2-2ubuntu1 all Dynamic library for security auditing - common files
ii libaudit1:amd64 1:2.3.2-2ubuntu1 amd64 Dynamic library for security auditing
ii libbind9-90 1:9.9.5.dfsg-3ubuntu0.19 amd64 BIND9 Shared Library used by BIND
ii libblkid1:amd64 2.20.1-5.1ubuntu20.9 amd64 block device id library
ii libboost-iostreams1.54.0:amd64 1.54.0-4ubuntu3.1 amd64 Boost.Iostreams Library
ii libbsd0:amd64 0.6.0-2ubuntu1 amd64 utility functions from BSD systems - shared library
ii libbz2-1.0:amd64 1.0.6-5 amd64 high-quality block-sorting file compressor library - runtime
ii libc-bin 2.19-0ubuntu6.15 amd64 Embedded GNU C Library: Binaries
ii libc6:amd64 2.19-0ubuntu6.15 amd64 Embedded GNU C Library: Shared libraries
ii libcap-ng0 0.7.3-1ubuntu2 amd64 An alternate POSIX capabilities library
ii libcap2:amd64 1:2.24-0ubuntu2 amd64 support for getting/setting POSIX.1e capabilities
ii libcap2-bin 1:2.24-0ubuntu2 amd64 basic utility programs for using capabilities
ii libcgmanager0:amd64 0.24-0ubuntu7.5 amd64 Central cgroup manager daemon (client library)
ii libck-connector0:amd64 0.4.5-3.1ubuntu2 amd64 ConsoleKit libraries
ii libclass-accessor-perl 0.34-1 all Perl module that automatically generates accessors
ii libcomerr2:amd64 1.42.9-3ubuntu1.3 amd64 common error description library
ii libcurl3:amd64 7.35.0-1ubuntu2.20 amd64 easy-to-use client-side URL transfer library (OpenSSL flavour)
ii libcurl3-gnutls:amd64 7.35.0-1ubuntu2.20 amd64 easy-to-use client-side URL transfer library (GnuTLS flavour)
ii libcwidget3 0.5.16-3.5ubuntu1 amd64 high-level terminal interface library for C++ (runtime files)
ii libdb5.3:amd64 5.3.28-3ubuntu3.1 amd64 Berkeley v5.3 Database Libraries [runtime]
ii libdbus-1-3:amd64 1.6.18-0ubuntu4.5 amd64 simple interprocess messaging system (library)
ii libdbus-glib-1-2:amd64 0.100.2-1 amd64 simple interprocess messaging system (GLib-based shared library)
ii libdebconfclient0:amd64 0.187ubuntu1 amd64 Debian Configuration Management System (C-implementation library)
ii libdevmapper1.02.1:amd64 2:1.02.77-6ubuntu2 amd64 Linux Kernel Device Mapper userspace library
ii libdns100 1:9.9.5.dfsg-3ubuntu0.19 amd64 DNS Shared Library used by BIND
ii libdrm2:amd64 2.4.67-1ubuntu0.14.04.2 amd64 Userspace interface to kernel DRM services -- runtime
ii libedit2:amd64 3.1-20130712-2 amd64 BSD editline and history libraries
ii libelf1:amd64 0.158-0ubuntu5.3 amd64 library to read and write ELF files
ii libept1.4.12:amd64 1.0.12 amd64 High-level library for managing Debian package information
ii liberror-perl 0.17-1.1 all Perl module for error/exception handling in an OO-ish way
ii libestr0 0.1.9-0ubuntu2 amd64 Helper functions for handling strings (lib)
ii libevent-2.0-5:amd64 2.0.21-stable-1ubuntu1.14.04.2 amd64 Asynchronous event notification library
ii libexpat1:amd64 2.1.0-4ubuntu1.4 amd64 XML parsing C library - runtime library
ii libffi6:amd64 3.1~rc1+r3.0.13-12ubuntu0.2 amd64 Foreign Function Interface library runtime
ii libfreetype6:amd64 2.5.2-1ubuntu2.8 amd64 FreeType 2 font engine, shared library files
ii libfribidi0:amd64 0.19.6-1 amd64 Free Implementation of the Unicode BiDi algorithm
ii libfuse2:amd64 2.9.2-4ubuntu4.14.04.1 amd64 Filesystem in Userspace (library)
ii libgc1c2:amd64 1:7.2d-5ubuntu2.1 amd64 conservative garbage collector for C and C++
ii libgcc1:amd64 1:4.9.3-0ubuntu4 amd64 GCC support library
ii libgck-1-0:amd64 3.10.1-1 amd64 Glib wrapper library for PKCS#11 - runtime
ii libgcr-3-common 3.10.1-1 all Library for Crypto UI related tasks - common files
ii libgcr-base-3-1:amd64 3.10.1-1 amd64 Library for Crypto related tasks
ii libgcrypt11:amd64 1.5.3-2ubuntu4.6 amd64 LGPL Crypto library - runtime library
ii libgdbm3:amd64 1.8.3-12build1 amd64 GNU dbm database routines (runtime version)
ii libgeoip1:amd64 1.6.0-1 amd64 non-DNS IP-to-country resolver library
ii libgirepository-1.0-1 1.40.0-1ubuntu0.2 amd64 Library for handling GObject introspection data (runtime library)
ii libglib2.0-0:amd64 2.40.2-0ubuntu1.1 amd64 GLib library of C routines
ii libglib2.0-data 2.40.2-0ubuntu1.1 all Common files for GLib library
ii libgnutls-openssl27:amd64 2.12.23-12ubuntu2.8 amd64 GNU TLS library - OpenSSL wrapper
ii libgnutls26:amd64 2.12.23-12ubuntu2.8 amd64 GNU TLS library - runtime library
ii libgpg-error0:amd64 1.12-0.2ubuntu1 amd64 library for common error values and messages in GnuPG components
ii libgpm2:amd64 1.20.4-6.1 amd64 General Purpose Mouse - shared library
ii libgssapi-krb5-2:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
ii libgssapi3-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - GSSAPI support library
ii libhcrypto4-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - crypto library
ii libheimbase1-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - Base library
ii libheimntlm0-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - NTLM support library
ii libhx509-5-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - X509 support library
ii libidn11:amd64 1.28-1ubuntu2.2 amd64 GNU Libidn library, implementation of IETF IDN specifications
ii libio-string-perl 1.08-3 all Emulate IO::File interface for in-core strings
ii libisc95 1:9.9.5.dfsg-3ubuntu0.19 amd64 ISC Shared Library used by BIND
ii libisccc90 1:9.9.5.dfsg-3ubuntu0.19 amd64 Command Channel Library used by BIND
ii libisccfg90 1:9.9.5.dfsg-3ubuntu0.19 amd64 Config File Handling Library used by BIND
ii libiw30:amd64 30~pre9-8ubuntu1 amd64 Wireless tools - library
ii libjson-c2:amd64 0.11-3ubuntu1.2 amd64 JSON manipulation library - shared library
ii libjson0:amd64 0.11-3ubuntu1.2 amd64 JSON manipulation library (transitional package)
ii libk5crypto3:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries - Crypto Library
ii libkeyutils1:amd64 1.5.6-1 amd64 Linux Key Management Utilities (library)
ii libklibc 2.0.3-0ubuntu1.14.04.3 amd64 minimal libc subset for use with initramfs
ii libkmod2:amd64 15-0ubuntu7 amd64 libkmod shared library
ii libkrb5-26-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - libraries
ii libkrb5-3:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries
ii libkrb5support0:amd64 1.12+dfsg-2ubuntu5.4 amd64 MIT Kerberos runtime libraries - Support library
ii libldap-2.4-2:amd64 2.4.31-1+nmu2ubuntu8.5 amd64 OpenLDAP libraries
ii liblocale-gettext-perl 1.05-7build3 amd64 module using libc functions for internationalization in Perl
ii liblockfile-bin 1.09-6ubuntu1 amd64 support binaries for and cli utilities based on liblockfile
ii liblockfile1:amd64 1.09-6ubuntu1 amd64 NFS-safe locking library
ii liblog-message-simple-perl 0.10-1 all simplified interface to Log::Message
ii liblwres90 1:9.9.5.dfsg-3ubuntu0.19 amd64 Lightweight Resolver Library used by BIND
ii liblzma5:amd64 5.1.1alpha+20120614-2ubuntu2 amd64 XZ-format compression library
ii libmagic1:amd64 1:5.14-2ubuntu3.4 amd64 File type determination library using "magic" numbers
ii libmodule-pluggable-perl 5.1-1 all module for giving modules the ability to have plugins
ii libmount1:amd64 2.20.1-5.1ubuntu20.9 amd64 block device id library
ii libmpdec2:amd64 2.4.0-6 amd64 library for decimal floating point arithmetic (runtime library)
ii libncurses5:amd64 5.9+20140118-1ubuntu1 amd64 shared libraries for terminal handling
ii libncursesw5:amd64 5.9+20140118-1ubuntu1 amd64 shared libraries for terminal handling (wide character support)
ii libnewt0.52:amd64 0.52.15-2ubuntu5 amd64 Not Erik's Windowing Toolkit - text mode windowing with slang
ii libnfnetlink0:amd64 1.0.1-2 amd64 Netfilter netlink library
ii libnih-dbus1:amd64 1.0.3-4ubuntu25 amd64 NIH D-Bus Bindings Library
ii libnih1:amd64 1.0.3-4ubuntu25 amd64 NIH Utility Library
ii libnl-3-200:amd64 3.2.21-1ubuntu4.1 amd64 library for dealing with netlink sockets
ii libnl-genl-3-200:amd64 3.2.21-1ubuntu4.1 amd64 library for dealing with netlink sockets - generic netlink
ii libnuma1:amd64 2.0.9~rc5-1ubuntu3.14.04.2 amd64 Libraries for controlling NUMA policy
ii libp11-kit0:amd64 0.20.2-2ubuntu2 amd64 Library for loading and coordinating access to PKCS#11 modules - runtime
ii libpam-cap:amd64 1:2.24-0ubuntu2 amd64 PAM module for implementing capabilities
ii libpam-modules:amd64 1.1.8-1ubuntu2.2 amd64 Pluggable Authentication Modules for PAM
ii libpam-modules-bin 1.1.8-1ubuntu2.2 amd64 Pluggable Authentication Modules for PAM - helper binaries
ii libpam-runtime 1.1.8-1ubuntu2.2 all Runtime support for the PAM library
ii libpam-systemd:amd64 204-5ubuntu20.31 amd64 system and service manager - PAM module
ii libpam0g:amd64 1.1.8-1ubuntu2.2 amd64 Pluggable Authentication Modules library
ii libparse-debianchangelog-perl 1.2.0-1ubuntu1 all parse Debian changelogs and output them in other formats
ii libparted0debian1:amd64 2.3-19ubuntu1.14.04.1 amd64 disk partition manipulator - shared library
ii libpcap0.8:amd64 1.5.3-2 amd64 system interface for user-level packet capture
ii libpci3:amd64 1:3.2.1-1ubuntu5.1 amd64 Linux PCI Utilities (shared library)
ii libpcre3:amd64 1:8.31-2ubuntu2.3 amd64 Perl 5 Compatible Regular Expression Library - runtime files
ii libpcsclite1:amd64 1.8.10-1ubuntu1.1 amd64 Middleware to access a smart card using PC/SC (library)
ii libpipeline1:amd64 1.3.0-1 amd64 pipeline manipulation library
ii libplymouth2:amd64 0.8.8-0ubuntu17.2 amd64 graphical boot animation and logger - shared libraries
ii libpng12-0:amd64 1.2.50-1ubuntu2.14.04.3 amd64 PNG library - runtime
ii libpod-latex-perl 0.61-1 all module to convert Pod data to formatted LaTeX
ii libpolkit-agent-1-0:amd64 0.105-4ubuntu3.14.04.6 amd64 PolicyKit Authentication Agent API
ii libpolkit-backend-1-0:amd64 0.105-4ubuntu3.14.04.6 amd64 PolicyKit backend API
ii libpolkit-gobject-1-0:amd64 0.105-4ubuntu3.14.04.6 amd64 PolicyKit Authorization API
ii libpopt0:amd64 1.16-8ubuntu1 amd64 lib for parsing cmdline parameters
ii libprocps3:amd64 1:3.3.9-1ubuntu2.3 amd64 library for accessing process information from /proc
ii libpython-stdlib:amd64 2.7.5-5ubuntu3 amd64 interactive high-level object-oriented language (default python version)
ii libpython2.7:amd64 2.7.6-8ubuntu0.5 amd64 Shared Python runtime library (version 2.7)
ii libpython2.7-minimal:amd64 2.7.6-8ubuntu0.5 amd64 Minimal subset of the Python language (version 2.7)
ii libpython2.7-stdlib:amd64 2.7.6-8ubuntu0.5 amd64 Interactive high-level object-oriented language (standard library, version 2.7)
ii libpython3-stdlib:amd64 3.4.0-0ubuntu2 amd64 interactive high-level object-oriented language (default python3 version)
ii libpython3.4-minimal:amd64 3.4.3-1ubuntu1~14.04.7 amd64 Minimal subset of the Python language (version 3.4)
ii libpython3.4-stdlib:amd64 3.4.3-1ubuntu1~14.04.7 amd64 Interactive high-level object-oriented language (standard library, version 3.4)
ii libreadline5:amd64 5.2+dfsg-2 amd64 GNU readline and history libraries, run-time libraries
ii libreadline6:amd64 6.3-4ubuntu2 amd64 GNU readline and history libraries, run-time libraries
ii libroken18-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - roken support library
ii librtmp0:amd64 2.4+20121230.gitdf6c518-1ubuntu0.1 amd64 toolkit for RTMP streams (shared library)
ii libsasl2-2:amd64 2.1.25.dfsg1-17build1 amd64 Cyrus SASL - authentication abstraction library
ii libsasl2-modules:amd64 2.1.25.dfsg1-17build1 amd64 Cyrus SASL - pluggable authentication modules
ii libsasl2-modules-db:amd64 2.1.25.dfsg1-17build1 amd64 Cyrus SASL - pluggable authentication modules (DB)
ii libselinux1:amd64 2.2.2-1ubuntu0.1 amd64 SELinux runtime shared libraries
ii libsemanage-common 2.2-1 all Common files for SELinux policy management libraries
ii libsemanage1:amd64 2.2-1 amd64 SELinux policy management library
ii libsepol1:amd64 2.2-1ubuntu0.1 amd64 SELinux library for manipulating binary security policies
ii libsigc++-2.0-0c2a:amd64 2.2.10-0.2ubuntu2 amd64 type-safe Signal Framework for C++ - runtime
ii libsigsegv2:amd64 2.10-2 amd64 Library for handling page faults in a portable way
ii libslang2:amd64 2.2.4-15ubuntu1 amd64 S-Lang programming library - runtime version
ii libsqlite3-0:amd64 3.8.2-1ubuntu2.2 amd64 SQLite 3 shared library
ii libss2:amd64 1.42.9-3ubuntu1.3 amd64 command-line interface parsing library
ii libssl1.0.0:amd64 1.0.1f-1ubuntu2.27 amd64 Secure Sockets Layer toolkit - shared libraries
ii libstdc++6:amd64 4.8.4-2ubuntu1~14.04.4 amd64 GNU Standard C++ Library v3
ii libsub-name-perl 0.05-1build4 amd64 module for assigning a new name to referenced sub
ii libsystemd-daemon0:amd64 204-5ubuntu20.31 amd64 systemd utility library
ii libsystemd-login0:amd64 204-5ubuntu20.31 amd64 systemd login utility library
ii libtasn1-6:amd64 3.4-3ubuntu0.6 amd64 Manage ASN.1 structures (runtime)
ii libterm-ui-perl 0.42-1 all Term::ReadLine UI made easy
ii libtext-charwidth-perl 0.04-7build3 amd64 get display widths of characters on the terminal
ii libtext-iconv-perl 1.7-5build2 amd64 converts between character sets in Perl
ii libtext-soundex-perl 3.4-1build1 amd64 implementation of the soundex algorithm
ii libtext-wrapi18n-perl 0.06-7 all internationalized substitute of Text::Wrap
ii libtimedate-perl 2.3000-1 all collection of modules to manipulate date/time information
ii libtinfo5:amd64 5.9+20140118-1ubuntu1 amd64 shared low-level terminfo library for terminal handling
ii libudev1:amd64 204-5ubuntu20.31 amd64 libudev shared library
ii libusb-0.1-4:amd64 2:0.1.12-23.3ubuntu1 amd64 userspace USB programming library
ii libusb-1.0-0:amd64 2:1.0.17-1ubuntu2 amd64 userspace USB programming library
ii libustr-1.0-1:amd64 1.0.4-3ubuntu2 amd64 Micro string library: shared library
ii libuuid1:amd64 2.20.1-5.1ubuntu20.9 amd64 Universally Unique ID library
ii libwind0-heimdal:amd64 1.6~git20131207+dfsg-1ubuntu1.2 amd64 Heimdal Kerberos - stringprep implementation
ii libwrap0:amd64 7.6.q-25 amd64 Wietse Venema's TCP wrappers library
ii libx11-6:amd64 2:1.6.2-1ubuntu2.1 amd64 X11 client-side library
ii libx11-data 2:1.6.2-1ubuntu2.1 all X11 client-side library
ii libxapian22 1.2.16-2ubuntu1 amd64 Search engine library
ii libxau6:amd64 1:1.0.8-1 amd64 X11 authorisation library
ii libxcb1:amd64 1.10-2ubuntu1 amd64 X C Binding
ii libxdmcp6:amd64 1:1.1.1-1 amd64 X11 Display Manager Control Protocol library
ii libxext6:amd64 2:1.3.2-1ubuntu0.0.14.04.1 amd64 X11 miscellaneous extension library
ii libxml2:amd64 2.9.1+dfsg1-3ubuntu4.13 amd64 GNOME XML library
ii libxmuu1:amd64 2:1.1.1-1 amd64 X11 miscellaneous micro-utility library
ii libxtables10 1.4.21-1ubuntu1 amd64 netfilter xtables library
ii libyaml-0-2:amd64 0.1.4-3ubuntu3.1 amd64 Fast YAML 1.1 parser and emitter library
ii linux-base 4.5ubuntu1~14.04.1 all Linux image base package
ii linux-firmware 1.127.24 all Firmware for Linux kernel drivers
ii linux-generic-lts-xenial 4.4.0.148.130 amd64 Complete Generic Linux kernel and headers
ii linux-headers-4.4.0-142 4.4.0-142.168~14.04.1 all Header files related to Linux kernel version 4.4.0
ii linux-headers-4.4.0-142-generic 4.4.0-142.168~14.04.1 amd64 Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
ii linux-headers-4.4.0-148 4.4.0-148.174~14.04.1 all Header files related to Linux kernel version 4.4.0
ii linux-headers-4.4.0-148-generic 4.4.0-148.174~14.04.1 amd64 Linux kernel headers for version 4.4.0 on 64 bit x86 SMP
ii linux-headers-generic-lts-xenial 4.4.0.148.130 amd64 Generic Linux kernel headers
ii linux-image-4.4.0-142-generic 4.4.0-142.168~14.04.1 amd64 Linux kernel image for version 4.4.0 on 64 bit x86 SMP
ii linux-image-4.4.0-148-generic 4.4.0-148.174~14.04.1 amd64 Signed kernel image generic
ii linux-image-extra-4.4.0-142-generic 4.4.0-142.168~14.04.1 amd64 Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
ii linux-image-generic-lts-xenial 4.4.0.148.130 amd64 Generic Linux kernel image
ii linux-modules-4.4.0-148-generic 4.4.0-148.174~14.04.1 amd64 Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
ii linux-modules-extra-4.4.0-148-generic 4.4.0-148.174~14.04.1 amd64 Linux kernel extra modules for version 4.4.0 on 64 bit x86 SMP
ii locales 2.13+git20120306-12.1 all common files for locale support
ii lockfile-progs 0.1.17 amd64 Programs for locking and unlocking files and mailboxes
ii login 1:4.1.5.1-1ubuntu9.5 amd64 system login tools
ii logrotate 3.8.7-1ubuntu1.2 amd64 Log rotation utility
ii lsb-base 4.1+Debian11ubuntu6.2 all Linux Standard Base 4.1 init script functionality
ii lsb-release 4.1+Debian11ubuntu6.2 all Linux Standard Base version reporting utility
ii lshw 02.16-2ubuntu1.4 amd64 information about hardware configuration
ii lsof 4.86+dfsg-1ubuntu2 amd64 Utility to list open files
ii ltrace 0.7.3-4ubuntu5.1 amd64 Tracks runtime library calls in dynamically linked programs
ii makedev 2.3.1-93ubuntu2~ubuntu14.04.1 all creates device files in /dev
ii man-db 2.6.7.1-1ubuntu1 amd64 on-line manual pager
ii manpages 3.54-1ubuntu1 all Manual pages about using a GNU/Linux system
ii mawk 1.3.3-17ubuntu2 amd64 a pattern scanning and text processing language
ii memtest86+ 4.20-1.1ubuntu8 amd64 thorough real-mode memory tester
ii mime-support 3.54ubuntu1.1 all MIME files 'mime.types' & 'mailcap', and support programs
ii mlocate 0.26-1ubuntu1 amd64 quickly find files on the filesystem based on their name
ii module-init-tools 15-0ubuntu7 all transitional dummy package (module-init-tools to kmod)
ii mount 2.20.1-5.1ubuntu20.9 amd64 Tools for mounting and manipulating filesystems
ii mountall 2.53ubuntu1 amd64 filesystem mounting tool
ii mtr-tiny 0.85-2 amd64 Full screen ncurses traceroute tool
ii multiarch-support 2.19-0ubuntu6.15 amd64 Transitional package to ensure multiarch compatibility
ii nano 2.2.6-1ubuntu1 amd64 small, friendly text editor inspired by Pico
ii ncurses-base 5.9+20140118-1ubuntu1 all basic terminal type definitions
ii ncurses-bin 5.9+20140118-1ubuntu1 amd64 terminal-related programs and man pages
ii ncurses-term 5.9+20140118-1ubuntu1 all additional terminal type definitions
ii net-tools 1.60-25ubuntu2.1 amd64 The NET-3 networking toolkit
ii netbase 5.2 all Basic TCP/IP networking system
ii netcat-openbsd 1.105-7ubuntu1 amd64 TCP/IP swiss army knife
ii ntfs-3g 1:2013.1.13AR.1-2ubuntu2 amd64 read/write NTFS driver for FUSE
ii ntpdate 1:4.2.6.p5+dfsg-3ubuntu2.14.04.13 amd64 client for setting system time from NTP servers
ii openssh-client 1:6.6p1-2ubuntu2.13 amd64 secure shell (SSH) client, for secure access to remote machines
ii openssh-server 1:6.6p1-2ubuntu2.13 amd64 secure shell (SSH) server, for secure access from remote machines
ii openssh-sftp-server 1:6.6p1-2ubuntu2.13 amd64 secure shell (SSH) sftp server module, for SFTP access from remote machines
ii openssl 1.0.1f-1ubuntu2.27 amd64 Secure Sockets Layer toolkit - cryptographic utility
ii os-prober 1.63ubuntu1.1 amd64 utility to detect other OSes on a set of drives
ii parted 2.3-19ubuntu1.14.04.1 amd64 disk partition manipulator
ii passwd 1:4.1.5.1-1ubuntu9.5 amd64 change and administer password and group data
ii patch 2.7.1-4ubuntu2.4 amd64 Apply a diff file to an original
ii pciutils 1:3.2.1-1ubuntu5.1 amd64 Linux PCI Utilities
ii perl 5.18.2-2ubuntu1.7 amd64 Larry Wall's Practical Extraction and Report Language
ii perl-base 5.18.2-2ubuntu1.7 amd64 minimal Perl system
ii perl-modules 5.18.2-2ubuntu1.7 all Core Perl modules
ii plymouth 0.8.8-0ubuntu17.2 amd64 graphical boot animation and logger - main package
ii plymouth-theme-ubuntu-text 0.8.8-0ubuntu17.2 amd64 graphical boot animation and logger - ubuntu-logo theme
ii policykit-1 0.105-4ubuntu3.14.04.6 amd64 framework for managing administrative policies and privileges
ii popularity-contest 1.57ubuntu1 all Vote for your favourite packages automatically
ii powermgmt-base 1.31build1 amd64 Common utils and configs for power management
ii ppp 2.4.5-5.1ubuntu2.3 amd64 Point-to-Point Protocol (PPP) - daemon
ii pppconfig 2.3.19ubuntu1 all A text menu based utility for configuring ppp
ii pppoeconf 1.20ubuntu1 all configures PPPoE/ADSL connections
ii procps 1:3.3.9-1ubuntu2.3 amd64 /proc file system utilities
ii psmisc 22.20-1ubuntu2 amd64 utilities that use the proc file system
ii python 2.7.5-5ubuntu3 amd64 interactive high-level object-oriented language (default version)
ii python-apt 0.9.3.5ubuntu3 amd64 Python interface to libapt-pkg
ii python-apt-common 0.9.3.5ubuntu3 all Python interface to libapt-pkg (locales)
ii python-chardet 2.0.1-2build2 all universal character encoding detector
ii python-configobj 4.7.2+ds-5build1 all simple but powerful config file reader and writer for Python
ii python-debian 0.1.21+nmu2ubuntu2 all Python modules to work with Debian-related data formats
ii python-gdbm 2.7.5-1ubuntu1 amd64 GNU dbm database support for Python
ii python-minimal 2.7.5-5ubuntu3 amd64 minimal subset of the Python language (default version)
ii python-openssl 0.13-2ubuntu6 amd64 Python 2 wrapper around the OpenSSL library
ii python-pam 0.4.2-13.1ubuntu3 amd64 Python interface to the PAM library
ii python-pkg-resources 3.3-1ubuntu2 all Package Discovery and Resource Access using pkg_resources
ii python-requests 2.2.1-1ubuntu0.4 all elegant and simple HTTP library for Python, built for human beings
ii python-serial 2.6-1build1 all pyserial - module encapsulating access for the serial port
ii python-six 1.5.2-1ubuntu1.1 all Python 2 and 3 compatibility library (Python 2 interface)
ii python-twisted-bin 13.2.0-1ubuntu1.2 amd64 Event-based framework for internet applications
ii python-twisted-core 13.2.0-1ubuntu1.2 all Event-based framework for internet applications
ii python-urllib3 1.7.1-1ubuntu4.1 all HTTP library with thread-safe connection pooling for Python
ii python-xapian 1.2.16-2ubuntu1 amd64 Xapian search engine interface for Python
ii python-zope.interface 4.0.5-1ubuntu4 amd64 Interfaces for Python
ii python2.7 2.7.6-8ubuntu0.5 amd64 Interactive high-level object-oriented language (version 2.7)
ii python2.7-minimal 2.7.6-8ubuntu0.5 amd64 Minimal subset of the Python language (version 2.7)
ii python3 3.4.0-0ubuntu2 amd64 interactive high-level object-oriented language (default python3 version)
ii python3-apport 2.14.1-0ubuntu3.29 all Python 3 library for Apport crash report handling
ii python3-apt 0.9.3.5ubuntu3 amd64 Python 3 interface to libapt-pkg
ii python3-commandnotfound 0.3ubuntu12 all Python 3 bindings for command-not-found.
ii python3-dbus 1.2.0-2build2 amd64 simple interprocess messaging system (Python 3 interface)
ii python3-distupgrade 1:0.220.11 all manage release upgrades
ii python3-gdbm:amd64 3.4.3-1~14.04.2 amd64 GNU dbm database support for Python 3.x
ii python3-gi 3.12.0-1ubuntu1 amd64 Python 3 bindings for gobject-introspection libraries
ii python3-minimal 3.4.0-0ubuntu2 amd64 minimal subset of the Python language (default python3 version)
ii python3-newt 0.52.15-2ubuntu5 amd64 NEWT module for Python3
ii python3-pkg-resources 3.3-1ubuntu2 all Package Discovery and Resource Access using pkg_resources
ii python3-problem-report 2.14.1-0ubuntu3.29 all Python 3 library to handle problem reports
ii python3-pycurl 7.19.3-0ubuntu3 amd64 Python 3 bindings to libcurl
ii python3-software-properties 0.92.37.8 all manage the repositories that you install software from
ii python3-update-manager 1:0.196.25 all python 3.x module for update-manager
ii python3-yaml 3.10-4ubuntu0.1 amd64 YAML parser and emitter for Python3
ii python3.4 3.4.3-1ubuntu1~14.04.7 amd64 Interactive high-level object-oriented language (version 3.4)
ii python3.4-minimal 3.4.3-1ubuntu1~14.04.7 amd64 Minimal subset of the Python language (version 3.4)
ii readline-common 6.3-4ubuntu2 all GNU readline and history libraries, common files
ii resolvconf 1.69ubuntu1.4 all name server information handler
ii rsync 3.1.0-2ubuntu0.4 amd64 fast, versatile, remote (and local) file-copying tool
ii rsyslog 7.4.4-1ubuntu2.7 amd64 reliable system and kernel logging daemon
ii run-one 1.17-0ubuntu1 all run just one instance of a command and its args at a time
ii screen 4.1.0~20120320gitdb59704-9 amd64 terminal multiplexer with VT100/ANSI terminal emulation
ii sed 4.2.2-4ubuntu1 amd64 The GNU sed stream editor
ii sensible-utils 0.0.9ubuntu0.14.04.1 all Utilities for sensible alternative selection
ii sgml-base 1.26+nmu4ubuntu1 all SGML infrastructure and SGML catalog file support
ii shared-mime-info 1.2-0ubuntu3 amd64 FreeDesktop.org shared MIME database and spec
ii software-properties-common 0.92.37.8 all manage the repositories that you install software from (common)
ii ssh-import-id 3.21-0ubuntu1 all securely retrieve an SSH public key and install it locally
ii strace 4.8-1ubuntu5 amd64 A system call tracer
ii sudo 1.8.9p5-1ubuntu1.4 amd64 Provide limited super user privileges to specific users
ii systemd-services 204-5ubuntu20.31 amd64 systemd runtime services
ii systemd-shim 6-2bzr1 amd64 shim for systemd
ii sysv-rc 2.88dsf-41ubuntu6.3 all System-V-like runlevel change mechanism
ii sysvinit-utils 2.88dsf-41ubuntu6.3 amd64 System-V-like utilities
ii tar 1.27.1-1ubuntu0.1 amd64 GNU version of the tar archiving utility
ii tasksel 2.88ubuntu15 all Tool for selecting tasks for installation on Debian systems
ii tasksel-data 2.88ubuntu15 all Official tasks used for installation of Debian systems
ii tcpd 7.6.q-25 amd64 Wietse Venema's TCP wrapper utilities
ii tcpdump 4.9.2-0ubuntu0.14.04.1 amd64 command-line network traffic analyzer
ii telnet 0.17-36build2 amd64 The telnet client
ii time 1.7-24 amd64 GNU time program for measuring CPU resource usage
ii tmux 1.8-5 amd64 terminal multiplexer
ii tzdata 2019a-0ubuntu0.14.04 all time zone and daylight-saving time data
ii ubuntu-advantage-tools 19.6~ubuntu14.04.4 amd64 management tools for Ubuntu Advantage
ii ubuntu-keyring 2012.05.19 all GnuPG keys of the Ubuntu archive
ii ubuntu-minimal 1.325.1 amd64 Minimal core of Ubuntu
ii ubuntu-release-upgrader-core 1:0.220.11 all manage release upgrades
ii ubuntu-standard 1.325.1 amd64 The Ubuntu standard system
ii ucf 3.0027+nmu1 all Update Configuration File(s): preserve user changes to config files
ii udev 204-5ubuntu20.31 amd64 /dev/ and hotplug management daemon
ii ufw 0.34~rc-0ubuntu2 all program for managing a Netfilter firewall
ii unattended-upgrades 0.82.1ubuntu2.5 all automatic installation of security upgrades
ii update-manager-core 1:0.196.25 all manage release upgrades
ii update-notifier-common 0.154.1ubuntu8 all Files shared between update-notifier and other packages
ii upstart 1.12.1-0ubuntu4.2 amd64 event-based init daemon
ii ureadahead 0.100.0-16 amd64 Read required files in advance
ii usbutils 1:007-2ubuntu1.1 amd64 Linux USB utilities
ii util-linux 2.20.1-5.1ubuntu20.9 amd64 Miscellaneous system utilities
ii uuid-runtime 2.20.1-5.1ubuntu20.9 amd64 runtime components for the Universally Unique ID library
ii vim 2:7.4.052-1ubuntu3.1 amd64 Vi IMproved - enhanced vi editor
ii vim-common 2:7.4.052-1ubuntu3.1 amd64 Vi IMproved - Common files
ii vim-runtime 2:7.4.052-1ubuntu3.1 all Vi IMproved - Runtime files
ii vim-tiny 2:7.4.052-1ubuntu3.1 amd64 Vi IMproved - enhanced vi editor - compact version
ii w3m 0.5.3-15ubuntu0.2 amd64 WWW browsable pager with excellent tables/frames support
ii wget 1.15-1ubuntu1.14.04.5 amd64 retrieves files from the web
ii whiptail 0.52.15-2ubuntu5 amd64 Displays user-friendly dialog boxes from shell scripts
ii wireless-regdb 2013.02.13-1ubuntu1 all wireless regulatory database
ii wireless-tools 30~pre9-8ubuntu1 amd64 Tools for manipulating Linux Wireless Extensions
ii wpasupplicant 2.1-0ubuntu1.7 amd64 client support for WPA and WPA2 (IEEE 802.11i)
ii xauth 1:1.0.7-1ubuntu1 amd64 X authentication utility
ii xkb-data 2.10.1-1ubuntu1 all X Keyboard Extension (XKB) configuration data
ii xml-core 0.13+nmu2 all XML infrastructure and XML catalog file support
ii xz-utils 5.1.1alpha+20120614-2ubuntu2 amd64 XZ-format compression utilities
ii zlib1g:amd64 1:1.2.8.dfsg-1ubuntu1.1 amd64 compression library - runtime</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec apt-get --just-print upgrade</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Reading package lists...
Building dependency tree...
Reading state information...
108 additional updates are available with UA Infrastructure ESM.
To see these additional updates run: apt list --upgradable
See https://ubuntu.com/advantage or run: sudo ua status
0 to upgrade, 0 to newly install, 0 to remove and 0 not to upgrade.</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,93 @@
Copyright (c) 2010-2014 by tyPoland Lukasz Dziedzic (team@latofonts.com) with Reserved Font Name "Lato"
This Font Software is licensed under the SIL Open Font License, Version 1.1.
This license is copied below, and is also available with a FAQ at:
http://scripts.sil.org/OFL
-----------------------------------------------------------
SIL OPEN FONT LICENSE Version 1.1 - 26 February 2007
-----------------------------------------------------------
PREAMBLE
The goals of the Open Font License (OFL) are to stimulate worldwide
development of collaborative font projects, to support the font creation
efforts of academic and linguistic communities, and to provide a free and
open framework in which fonts may be shared and improved in partnership
with others.
The OFL allows the licensed fonts to be used, studied, modified and
redistributed freely as long as they are not sold by themselves. The
fonts, including any derivative works, can be bundled, embedded,
redistributed and/or sold with any software provided that any reserved
names are not used by derivative works. The fonts and derivatives,
however, cannot be released under any other type of license. The
requirement for fonts to remain under this license does not apply
to any document created using the fonts or their derivatives.
DEFINITIONS
"Font Software" refers to the set of files released by the Copyright
Holder(s) under this license and clearly marked as such. This may
include source files, build scripts and documentation.
"Reserved Font Name" refers to any names specified as such after the
copyright statement(s).
"Original Version" refers to the collection of Font Software components as
distributed by the Copyright Holder(s).
"Modified Version" refers to any derivative made by adding to, deleting,
or substituting -- in part or in whole -- any of the components of the
Original Version, by changing formats or by porting the Font Software to a
new environment.
"Author" refers to any designer, engineer, programmer, technical
writer or other person who contributed to the Font Software.
PERMISSION & CONDITIONS
Permission is hereby granted, free of charge, to any person obtaining
a copy of the Font Software, to use, study, copy, merge, embed, modify,
redistribute, and sell modified and unmodified copies of the Font
Software, subject to the following conditions:
1) Neither the Font Software nor any of its individual components,
in Original or Modified Versions, may be sold by itself.
2) Original or Modified Versions of the Font Software may be bundled,
redistributed and/or sold with any software, provided that each copy
contains the above copyright notice and this license. These can be
included either as stand-alone text files, human-readable headers or
in the appropriate machine-readable metadata fields within text or
binary files as long as those fields can be easily viewed by the user.
3) No Modified Version of the Font Software may use the Reserved Font
Name(s) unless explicit written permission is granted by the corresponding
Copyright Holder. This restriction only applies to the primary font name as
presented to the users.
4) The name(s) of the Copyright Holder(s) or the Author(s) of the Font
Software shall not be used to promote, endorse or advertise any
Modified Version, except to acknowledge the contribution(s) of the
Copyright Holder(s) and the Author(s) or with their explicit written
permission.
5) The Font Software, modified or unmodified, in part or in whole,
must be distributed entirely under this license, and must not be
distributed under any other license. The requirement for fonts to
remain under this license does not apply to any document created
using the Font Software.
TERMINATION
This license becomes null and void if any of the above conditions are
not met.
DISCLAIMER
THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT
OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL THE
COPYRIGHT HOLDER BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
FROM, OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM
OTHER DEALINGS IN THE FONT SOFTWARE.

Binary file not shown.

After

Width:  |  Height:  |  Size: 8.9 KiB

View File

@ -0,0 +1,144 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:42:39
</p>
<!--========================================================================-->
<table class="greyGridTable">
<thead>
<tr>
<th>TYPE</th>
<th>REPORT FILE</th>
<th>DESCRIPTION</th>
</tr>
</thead>
<tfoot>
<tr>
<td></td>
<td></td>
<td></td>
</tr>
</tfoot>
<tbody>
<tr>
<td>System</td>
<td><a href="system.all.log.html">system.all.log.html</td>
<td>It contains tasks related directly to the system</td>
</tr>
<tr>
<td>Kernel</td>
<td><a href="kernel.all.log.html">kernel.all.log.html</td>
<td>It contains tasks related directly to the kernel</td>
</tr>
<tr>
<tr>
<td>Permissions</td>
<td><a href="permissions.all.log.html">permissions.all.log.html</td>
<td>It contains tasks related directly to the permissions</td>
</tr>
<tr>
<td>Services</td>
<td><a href="services.all.log.html">services.all.log.html</td>
<td>It contains tasks related directly to the system services</td>
</tr>
<tr>
<td>Network</td>
<td><a href="network.all.log.html">network.all.log.html</td>
<td>It contains tasks related directly to the network stack</td>
</tr>
<tr>
<td>Distribution</td>
<td><a href="distro.all.log.html">distro.all.log.html</td>
<td>It contains tasks related directly to the distribution stack</td>
</tr>
<tr>
<td>External</td>
<td><a href="external.all.log.html">external.all.log.html</td>
<td>It contains all external (user) tasks</td>
</tr>
</tbody>
</table>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,25 @@
(function ($) {
"use strict";
$('.column100').on('mouseover',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).addClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).addClass('hov-column-head-'+ verTable);
});
$('.column100').on('mouseout',function(){
var table1 = $(this).parent().parent().parent();
var table2 = $(this).parent().parent();
var verTable = $(table1).data('vertable')+"";
var column = $(this).data('column') + "";
$(table2).find("."+column).removeClass('hov-column-'+ verTable);
$(table1).find(".row100.head ."+column).removeClass('hov-column-head-'+ verTable);
});
})(jQuery);

View File

@ -0,0 +1,886 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:42:39
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsmod</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Module Size Used by
btrfs 966656 0
xor 24576 1 btrfs
raid6_pq 102400 1 btrfs
ufs 73728 0
qnx4 16384 0
hfsplus 106496 0
hfs 57344 0
minix 32768 0
ntfs 98304 0
msdos 20480 0
jfs 180224 0
xfs 958464 0
libcrc32c 16384 1 xfs
cpuid 16384 0
iptable_nat 16384 0
nf_conntrack_ipv4 16384 1
nf_defrag_ipv4 16384 1 nf_conntrack_ipv4
nf_nat_ipv4 16384 1 iptable_nat
nf_nat 24576 1 nf_nat_ipv4
nf_conntrack 106496 3 nf_nat,nf_nat_ipv4,nf_conntrack_ipv4
iptable_filter 16384 0
ip_tables 24576 2 iptable_filter,iptable_nat
x_tables 36864 2 ip_tables,iptable_filter
tcp_diag 16384 0
udp_diag 16384 0
inet_diag 20480 2 tcp_diag,udp_diag
vmw_vsock_vmci_transport 28672 1
vsock 36864 2 vmw_vsock_vmci_transport
crct10dif_pclmul 16384 0
crc32_pclmul 16384 0
ghash_clmulni_intel 16384 0
aesni_intel 167936 0
vmw_balloon 20480 0
aes_x86_64 20480 1 aesni_intel
lrw 16384 1 aesni_intel
gf128mul 16384 1 lrw
glue_helper 16384 1 aesni_intel
ablk_helper 16384 1 aesni_intel
cryptd 20480 3 ghash_clmulni_intel,aesni_intel,ablk_helper
snd_ens1371 28672 0
joydev 20480 0
input_leds 16384 0
serio_raw 16384 0
snd_ac97_codec 131072 1 snd_ens1371
gameport 16384 1 snd_ens1371
snd_rawmidi 32768 1 snd_ens1371
snd_seq_device 16384 1 snd_rawmidi
ac97_bus 16384 1 snd_ac97_codec
snd_pcm 106496 2 snd_ac97_codec,snd_ens1371
snd_timer 32768 1 snd_pcm
snd 81920 6 snd_ac97_codec,snd_timer,snd_pcm,snd_rawmidi,snd_ens1371,snd_seq_device
soundcore 16384 1 snd
vmwgfx 233472 1
8250_fintek 16384 0
ttm 94208 1 vmwgfx
drm_kms_helper 151552 1 vmwgfx
drm 360448 4 ttm,drm_kms_helper,vmwgfx
i2c_piix4 24576 0
fb_sys_fops 16384 1 drm_kms_helper
vmw_vmci 65536 2 vmw_vsock_vmci_transport,vmw_balloon
syscopyarea 16384 1 drm_kms_helper
sysfillrect 16384 1 drm_kms_helper
sysimgblt 16384 1 drm_kms_helper
shpchp 36864 0
mac_hid 16384 0
lp 20480 0
parport 49152 1 lp
hid_generic 16384 0
usbhid 53248 0
hid 118784 2 hid_generic,usbhid
mptspi 24576 2
mptscsih 40960 1 mptspi
psmouse 131072 0
mptbase 102400 2 mptspi,mptscsih
e1000 135168 0
ahci 40960 0
libahci 32768 1 ahci
scsi_transport_spi 32768 1 mptspi
pata_acpi 16384 0
fjes 28672 0 </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl fs.suid_dumpable 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>fs.suid_dumpable = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl kernel.randomize_va_space 0</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>kernel.randomize_va_space = 2</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.ip_forward 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.ip_forward = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.send_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.send_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.send_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.accept_source_route = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.accept_source_route 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.accept_source_route = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.secure_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.secure_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.all.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.log_martians = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _sysctl net.ipv4.conf.default.log_martians 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.log_martians = 0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_echo_ignore_broadcasts 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_echo_ignore_broadcasts = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.icmp_ignore_bogus_error_responses 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.icmp_ignore_bogus_error_responses = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.all.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.all.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.conf.default.rp_filter 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.conf.default.rp_filter = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv4.tcp_syncookies 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv4.tcp_syncookies = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_ra 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_ra = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.all.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.all.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _sysctl net.ipv6.conf.default.accept_redirects 1</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>net.ipv6.conf.default.accept_redirects = 1</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

View File

@ -0,0 +1,423 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:42:39
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec hostname -f</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>ubuntu1404</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ifconfig -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>eth0 Link encap:Ethernet HWaddr 00:0c:29:d7:de:37
inet addr:192.168.37.132 Bcast:192.168.37.255 Mask:255.255.255.0
inet6 addr: fe80::20c:29ff:fed7:de37/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:67120 errors:0 dropped:0 overruns:0 frame:0
TX packets:25254 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:96008570 (96.0 MB) TX bytes:1663679 (1.6 MB)
lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING MTU:65536 Metric:1
RX packets:488 errors:0 dropped:0 overruns:0 frame:0
TX packets:488 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:35696 (35.6 KB) TX bytes:35696 (35.6 KB)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec iwconfig</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -tunap</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1341/sshd
tcp 0 0 192.168.37.132:37918 91.189.88.152:80 TIME_WAIT -
tcp 0 0 192.168.37.132:49148 91.189.91.39:80 TIME_WAIT -
tcp6 0 0 :::22 :::* LISTEN 1341/sshd
udp 0 0 0.0.0.0:40525 0.0.0.0:* 1277/dhclient
udp 0 0 0.0.0.0:68 0.0.0.0:* 1277/dhclient
udp6 0 0 :::3293 :::* 1277/dhclient </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec netstat -rn</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 192.168.37.2 0.0.0.0 UG 0 0 0 eth0
192.168.37.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain INPUT (policy ACCEPT 44655 packets, 81M bytes)
pkts bytes target prot opt in out source destination
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 22918 packets, 970K bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -nL -v -t nat</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Chain PREROUTING (policy ACCEPT 4 packets, 1312 bytes)
pkts bytes target prot opt in out source destination
Chain INPUT (policy ACCEPT 4 packets, 1312 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 63 packets, 4514 bytes)
pkts bytes target prot opt in out source destination
Chain POSTROUTING (policy ACCEPT 63 packets, 4514 bytes)
pkts bytes target prot opt in out source destination </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec iptables -S</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsof -ni</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
dhclient 1277 root 6u IPv4 11471 0t0 UDP *:bootpc
dhclient 1277 root 20u IPv4 11454 0t0 UDP *:40525
dhclient 1277 root 21u IPv6 11455 0t0 UDP *:3293
sshd 1341 root 3u IPv4 13396 0t0 TCP *:ssh (LISTEN)
sshd 1341 root 4u IPv6 13398 0t0 TCP *:ssh (LISTEN)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,918 @@
<!DOCTYPE html>
<html lang="en">
<head>
<title>Φ otseca v1.0.5 security audit script</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<!--========================================================================-->
<link rel="icon" type="image/png" href="images/icons/favicon.ico"/>
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/bootstrap/css/bootstrap.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="fonts/font-awesome-4.7.0/css/font-awesome.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/animate/animate.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/select2/select2.min.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="vendor/perfect-scrollbar/perfect-scrollbar.css">
<!--========================================================================-->
<link rel="stylesheet" type="text/css" href="css/util.css">
<link rel="stylesheet" type="text/css" href="css/main.css">
<!--========================================================================-->
</head>
<body>
<!--========================================================================-->
<img src="images/otseca_logo.png">
<h2 class="title">(Ot)her (Sec)urity (A)wareness</h2>
<p class="link">Project: <a href="https://github.com/trimstray/otseca">https://github.com/trimstray/otseca </a></p>
<p class="desc">Open source security auditing tool to search and dump system configuration.<br>It allows you to generate reports in HTML or RAW-HTML formats.</p>
<p class="info">
Φ otseca v1.0.5 security audit script
</p>
<p class="date">
gen_time: 07.01.2021 15:42:39
</p>
<!--========================================================================-->
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uname -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Linux ubuntu1404 4.4.0-142-generic #168~14.04.1-Ubuntu SMP Sat Jan 19 11:26:28 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec uptime</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> 15:42:33 up 56 min, 1 user, load average: 0.97, 0.46, 0.24</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsb_release -a</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Distributor ID: Ubuntu
Description: Ubuntu 14.04.6 LTS
Release: 14.04
Codename: trusty</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /proc/cpuinfo</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Core(TM) i7-6850K CPU @ 3.60GHz
stepping : 1
microcode : 0xffffffff
cpu MHz : 3606.257
cache size : 15360 KB
physical id : 0
siblings : 1
core id : 0
cpu cores : 1
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 20
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single ssbd ibrs ibpb stibp kaiser fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat flush_l1d arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips : 7212.51
clflush size : 64
cache_alignment : 64
address sizes : 45 bits physical, 48 bits virtual
power management:
processor : 1
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Core(TM) i7-6850K CPU @ 3.60GHz
stepping : 1
microcode : 0xffffffff
cpu MHz : 3606.257
cache size : 15360 KB
physical id : 2
siblings : 1
core id : 0
cpu cores : 1
apicid : 2
initial apicid : 2
fpu : yes
fpu_exception : yes
cpuid level : 20
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single ssbd ibrs ibpb stibp kaiser fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat flush_l1d arch_capabilities
bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips : 7212.51
clflush size : 64
cache_alignment : 64
address sizes : 45 bits physical, 48 bits virtual
power management:</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec ps -auxenf</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
0 2 0.0 0.0 0 0 ? S 14:46 0:00 [kthreadd]
0 3 0.0 0.0 0 0 ? S 14:46 0:00 \_ [ksoftirqd/0]
0 5 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/0:0H]
0 7 0.0 0.0 0 0 ? S 14:46 0:00 \_ [rcu_sched]
0 8 0.0 0.0 0 0 ? S 14:46 0:00 \_ [rcu_bh]
0 9 0.0 0.0 0 0 ? S 14:46 0:00 \_ [migration/0]
0 10 0.0 0.0 0 0 ? S 14:46 0:00 \_ [watchdog/0]
0 11 0.0 0.0 0 0 ? S 14:46 0:00 \_ [watchdog/1]
0 12 0.0 0.0 0 0 ? S 14:46 0:00 \_ [migration/1]
0 13 0.0 0.0 0 0 ? S 14:46 0:00 \_ [ksoftirqd/1]
0 14 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kworker/1:0]
0 15 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/1:0H]
0 16 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kdevtmpfs]
0 17 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [netns]
0 18 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [perf]
0 19 0.0 0.0 0 0 ? S 14:46 0:00 \_ [khungtaskd]
0 20 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [writeback]
0 21 0.0 0.0 0 0 ? SN 14:46 0:00 \_ [ksmd]
0 22 0.0 0.0 0 0 ? SN 14:46 0:00 \_ [khugepaged]
0 23 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [crypto]
0 24 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kintegrityd]
0 25 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 26 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kblockd]
0 27 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ata_sff]
0 28 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [md]
0 29 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [devfreq_wq]
0 31 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kworker/0:1]
0 32 0.0 0.0 0 0 ? S 14:46 0:01 \_ [kworker/1:1]
0 34 0.0 0.0 0 0 ? S 14:46 0:00 \_ [kswapd0]
0 35 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [vmstat]
0 36 0.0 0.0 0 0 ? S 14:46 0:00 \_ [fsnotify_mark]
0 37 0.0 0.0 0 0 ? S 14:46 0:00 \_ [ecryptfs-kthrea]
0 53 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kthrotld]
0 54 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [acpi_thermal_pm]
0 55 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 56 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 57 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 58 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 59 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 60 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 61 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 62 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 63 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_0]
0 64 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_0]
0 65 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_1]
0 66 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_1]
0 72 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ipv6_addrconf]
0 85 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [deferwq]
0 86 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [charger_manager]
0 140 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kpsmoused]
0 141 0.0 0.0 0 0 ? S 14:46 0:01 \_ [kworker/0:3]
0 142 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [mpt_poll_0]
0 143 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [mpt/0]
0 144 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_2]
0 145 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_2]
0 146 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_3]
0 147 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_3]
0 148 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_4]
0 149 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_4]
0 150 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_5]
0 151 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_5]
0 152 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_6]
0 153 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_6]
0 154 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_7]
0 155 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_7]
0 156 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_8]
0 157 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_8]
0 158 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_9]
0 159 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_9]
0 160 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_10]
0 161 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_10]
0 162 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_11]
0 163 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_11]
0 164 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_12]
0 165 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_12]
0 166 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_13]
0 167 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_13]
0 168 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_14]
0 169 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_14]
0 170 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_15]
0 171 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_15]
0 172 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_16]
0 173 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_16]
0 174 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_17]
0 175 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_17]
0 176 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_18]
0 177 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_18]
0 178 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_19]
0 179 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_19]
0 180 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_20]
0 181 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_20]
0 182 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_21]
0 183 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_21]
0 184 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_22]
0 185 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_22]
0 186 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_23]
0 187 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_23]
0 188 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_24]
0 189 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_24]
0 190 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_25]
0 191 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_25]
0 192 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_26]
0 193 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_26]
0 194 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_27]
0 195 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_27]
0 196 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_28]
0 197 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_28]
0 198 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_29]
0 199 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_29]
0 200 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_30]
0 201 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_30]
0 202 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_31]
0 203 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_31]
0 232 0.0 0.0 0 0 ? S 14:46 0:00 \_ [scsi_eh_32]
0 233 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [scsi_tmf_32]
0 234 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 252 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [bioset]
0 266 0.0 0.0 0 0 ? S 14:46 0:00 \_ [jbd2/sda1-8]
0 267 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ext4-rsv-conver]
0 302 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/1:1H]
0 485 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [ttm_swap]
0 785 0.0 0.0 0 0 ? S< 14:46 0:00 \_ [kworker/0:1H]
0 1397 0.0 0.0 0 0 ? S 14:51 0:00 \_ [kauditd]
0 21021 0.0 0.0 0 0 ? S 15:32 0:00 \_ [kworker/u256:2]
0 59166 0.0 0.0 0 0 ? S 15:33 0:00 \_ [kworker/u256:3]
0 78794 0.0 0.0 0 0 ? S< 15:37 0:00 \_ [xfsalloc]
0 78795 0.0 0.0 0 0 ? S< 15:37 0:00 \_ [xfs_mru_cache]
0 78802 0.0 0.0 0 0 ? S 15:37 0:00 \_ [jfsIO]
0 78803 0.0 0.0 0 0 ? S 15:37 0:00 \_ [jfsCommit]
0 78804 0.0 0.0 0 0 ? S 15:37 0:00 \_ [jfsCommit]
0 78805 0.0 0.0 0 0 ? S 15:37 0:00 \_ [jfsSync]
0 78825 0.0 0.0 0 0 ? S< 15:37 0:00 \_ [bioset]
0 1 0.1 0.1 36432 7024 ? Ss 14:46 0:03 /sbin/init HOME=/ init=/sbin/init recovery= TERM=linux BOOT_IMAGE=/boot/vmlinuz-4.4.0-142-generic PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin PWD=/ rootmnt=/root SELINUX_INIT=YES
102 489 0.0 0.0 39288 2780 ? Ss 14:46 0:00 dbus-daemon --system --fork PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux UPSTART_EVENTS=local-filesystems UPSTART_JOB=dbus UPSTART_INSTANCE=
101 497 0.0 0.0 255852 2704 ? Ssl 14:46 0:00 rsyslogd UPSTART_INSTANCE= UPSTART_JOB=rsyslog TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin UPSTART_EVENTS=filesystem PWD=/
0 508 0.0 0.0 43464 3148 ? Ss 14:46 0:00 /lib/systemd/systemd-logind UPSTART_INSTANCE= INSTANCE= UPSTART_JOB=systemd-logind TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin SYSTEMD_LOG_TARGET=syslog UPSTART_EVENTS=started PWD=/ JOB=dbus
0 880 0.0 0.0 15828 2048 tty4 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty4 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty4 UPSTART_INSTANCE=
0 884 0.0 0.0 15828 2008 tty5 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty5 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty5 UPSTART_INSTANCE=
0 889 0.0 0.0 15828 2020 tty2 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty2 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty2 UPSTART_INSTANCE=
0 890 0.0 0.0 15828 2000 tty3 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty3 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty3 UPSTART_INSTANCE=
0 892 0.0 0.0 15828 2028 tty6 Ss+ 14:48 0:00 /sbin/getty -8 38400 tty6 PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel not-container UPSTART_JOB=tty6 UPSTART_INSTANCE=
1 953 0.0 0.0 19152 160 ? Ss 14:48 0:00 atd PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel UPSTART_JOB=atd UPSTART_INSTANCE=
0 954 0.0 0.0 23664 2136 ? Ss 14:48 0:00 cron PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel UPSTART_JOB=cron UPSTART_INSTANCE=
0 970 0.0 0.0 19304 2184 ? Ss 14:48 0:00 /usr/sbin/irqbalance UPSTART_INSTANCE= UPSTART_JOB=irqbalance TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/
0 1016 0.0 0.0 4380 1628 ? Ss 14:48 0:00 acpid -c /etc/acpi/events -s /var/run/acpid.socket PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel UPSTART_JOB=acpid UPSTART_INSTANCE=
0 1033 0.0 0.0 78200 3616 tty1 Ss 14:48 0:00 /bin/login -- PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux JOB=rc INSTANCE= RESULT=ok RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=stopped not-container UPSTART_JOB=tty1 UPSTART_INSTANCE=
1000 1464 0.0 0.1 22640 5236 tty1 S 14:51 0:00 \_ -bash TERM=linux HOME=/home/ll SHELL=/bin/bash USER=ll LOGNAME=ll PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games LANG=en_GB.UTF-8 LANGUAGE=en_GB:en MAIL=/var/mail/ll XDG_SESSION_ID=c1 XDG_RUNTIME_DIR=/run/user/1000 XDG_SEAT=seat0 XDG_VTNR=1 HUSHLOGIN=FALSE
0 1478 0.0 0.1 65212 4240 tty1 S 14:51 0:00 \_ sudo su XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux HUSHLOGIN=FALSE USER=ll LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: MAIL=/var/mail/ll PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/home/ll LANG=en_GB.UTF-8 SHLVL=1 XDG_SEAT=seat0 HOME=/home/ll LANGUAGE=en_GB:en LOGNAME=ll LESSOPEN=| /usr/bin/lesspipe %s XDG_RUNTIME_DIR=/run/user/1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/bin/sudo
0 1479 0.0 0.0 64544 3496 tty1 S 14:51 0:00 \_ su TERM=linux LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin LANG=en_GB.UTF-8 HOME=/home/ll LANGUAGE=en_GB:en SHELL=/bin/bash MAIL=/var/mail/root LOGNAME=root USER=root USERNAME=root SUDO_COMMAND=/bin/su SUDO_USER=ll SUDO_UID=1000 SUDO_GID=1000
0 1480 0.0 0.0 21184 3956 tty1 S 14:51 0:00 \_ bash TERM=linux LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games LANG=en_GB.UTF-8 HOME=/root LANGUAGE=en_GB:en SHELL=/bin/bash MAIL=/var/mail/root LOGNAME=root USER=root USERNAME=root SUDO_COMMAND=/bin/su SUDO_USER=ll SUDO_UID=1000 SUDO_GID=1000 XDG_SESSION_ID=c1 XDG_SEAT=seat0 XDG_VTNR=1
0 78898 0.0 0.0 12560 3112 tty1 S+ 15:41 0:00 \_ /bin/bash ./scanner.js run_scan 2 XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/outputs USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/root LANG=en_GB.UTF-8 SHLVL=1 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=./scanner.js
0 378 0.0 0.0 13304 3912 tty1 S+ 15:42 0:00 \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 588 0.0 0.0 13304 2656 tty1 S+ 15:42 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 590 0.0 0.0 13304 2720 tty1 S+ 15:42 0:00 | | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 592 0.0 0.0 18628 2664 tty1 R+ 15:42 0:00 | | \_ ps -auxenf XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/bin/ps
0 589 0.0 0.0 13304 2464 tty1 S+ 15:42 0:00 | \_ bash /usr/local/bin/otseca --ignore-failed --tasks system,kernel,permissions,services,network,distro,external XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/local/bin/otseca
0 591 0.0 0.0 10036 2016 tty1 R+ 15:42 0:00 | \_ ps a XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/bin/ps
0 593 0.0 0.0 13304 1132 tty1 R+ 15:42 0:00 | \_ awk {print $1} XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/bin/awk
0 594 0.0 0.0 11764 2232 tty1 S+ 15:42 0:00 | \_ grep -w 588 XDG_VTNR=1 XDG_SESSION_ID=c1 SHELL=/bin/bash TERM=linux OLDPWD=/root/scans/otseca USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root MAIL=/var/mail/root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin PWD=/root/scans/otseca LANG=en_GB.UTF-8 SHLVL=3 XDG_SEAT=seat0 SUDO_COMMAND=/bin/su HOME=/root LANGUAGE=en_GB:en LOGNAME=root ignore_errors=1 tasks_type=system,kernel,permissions,services,network,distro,external LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/bin/grep
0 379 0.0 0.0 7232 1852 tty1 S+ 15:42 0:00 \_ tee otseca-2.log XDG_VTNR=1 XDG_SESSION_ID=c1 TERM=linux SHELL=/bin/bash OLDPWD=/root/scans/testssl.sh USER=root LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36: SUDO_USER=ll SUDO_UID=1000 USERNAME=root PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games MAIL=/var/mail/root PWD=/root/scans/otseca LANG=en_GB.UTF-8 HOME=/root SUDO_COMMAND=/bin/su XDG_SEAT=seat0 SHLVL=2 LANGUAGE=en_GB:en LOGNAME=root LESSOPEN=| /usr/bin/lesspipe %s SUDO_GID=1000 LESSCLOSE=/usr/bin/lesspipe %s %s _=/usr/bin/tee
0 1154 0.0 0.0 187204 596 ? Ssl 14:48 0:00 /usr/sbin/vmware-vmblock-fuse -o subtype=vmware-vmblock,default_permissions,allow_other /var/run/vmblock-fuse UPSTART_INSTANCE= UPSTART_JOB=vmware-tools TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/
0 1175 0.1 0.2 158872 11308 ? Sl 14:48 0:04 /usr/sbin/vmtoolsd UPSTART_INSTANCE= UPSTART_JOB=vmware-tools TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/ VMWARE_GIO_MODULE_DIR=0 GIO_MODULE_DIR=/usr/lib/vmware-tools/libconf/lib/gio/modules
0 1209 0.0 0.2 60200 9872 ? S 14:48 0:00 /usr/lib/vmware-vgauth/VGAuthService -s UPSTART_INSTANCE= UPSTART_JOB=vmware-tools TERM=linux PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PREVLEVEL=N UPSTART_EVENTS=runlevel PWD=/ VMWARE_GIO_MODULE_DIR=0 GIO_MODULE_DIR=/usr/lib/vmware-tools/libconf/lib/gio/modules
0 1277 0.0 0.1 10240 4244 ? Ss 14:51 0:00 dhclient -1 -v -pf /run/dhclient.eth0.pid -lf /var/lib/dhcp/dhclient.eth0.leases eth0 METHOD=dhcp MODE=start LOGICAL=eth0 PHASE=post-up ADDRFAM=inet VERBOSITY=0 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin IFUPDOWN_eth0=post-up IFACE=eth0 PWD=/
0 1341 0.0 0.1 61392 5388 ? Ss 14:51 0:00 /usr/sbin/sshd -D PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux SSH_SIGSTOP=1 UPSTART_JOB=ssh UPSTART_INSTANCE=
0 1512 0.0 0.0 198688 744 ? Ssl 14:52 0:00 /usr/bin/vmhgfs-fuse .host:/ /mnt/hgfs -o subtype=vmhgfs-fuse,allow_other TERM=linux GIO_MODULE_DIR=/usr/lib/vmware-tools/libconf/lib/gio/modules PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin RUNLEVEL=2 PWD=/ VMW_SETUGID_TEST=1 VMWARE_GIO_MODULE_DIR=1/usr/lib/vmware-tools/libconf/lib/gio/modules PREVLEVEL=N SHLVL=1 UPSTART_INSTANCE= UPSTART_EVENTS=runlevel UPSTART_JOB=vmware-tools _=/usr/bin/vmhgfs-fuse
0 63723 0.0 0.0 15288 1800 ? S 15:36 0:00 upstart-file-bridge --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux UPSTART_EVENTS=filesystem UPSTART_JOB=upstart-file-bridge UPSTART_INSTANCE=
0 63726 0.0 0.0 15272 1804 ? S 15:36 0:00 upstart-socket-bridge --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux IFACE=lo LOGICAL=lo ADDRFAM=inet METHOD=loopback UPSTART_EVENTS=net-device-up UPSTART_JOB=upstart-socket-bridge UPSTART_INSTANCE=
0 65709 0.0 0.0 19488 172 ? S 15:36 0:00 upstart-udev-bridge --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux JOB=udev INSTANCE= UPSTART_EVENTS=starting UPSTART_JOB=upstart-udev-bridge UPSTART_INSTANCE=
0 65712 0.0 0.0 51560 3396 ? Ss 15:36 0:00 /lib/systemd/systemd-udevd --daemon PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin TERM=linux UPSTART_JOB=udev UPSTART_INSTANCE=</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #CC1F1A;">COMMAND: _grep "^\s*linux" /boot/grub/grub.*</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code> linux /boot/vmlinuz-4.4.0-148-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro
linux /boot/vmlinuz-4.4.0-148-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro
linux /boot/vmlinuz-4.4.0-148-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro recovery nomodeset
linux /boot/vmlinuz-4.4.0-142-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro
linux /boot/vmlinuz-4.4.0-142-generic root=UUID=9753b694-f5ef-42cb-98f1-3902c05b3f8f ro recovery nomodeset
linux16 /boot/memtest86+.bin console=ttyS0,115200n8</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lspci</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>00:00.0 Host bridge: Intel Corporation 440BX/ZX/DX - 82443BX/ZX/DX Host bridge (rev 01)
00:01.0 PCI bridge: Intel Corporation 440BX/ZX/DX - 82443BX/ZX/DX AGP bridge (rev 01)
00:07.0 ISA bridge: Intel Corporation 82371AB/EB/MB PIIX4 ISA (rev 08)
00:07.1 IDE interface: Intel Corporation 82371AB/EB/MB PIIX4 IDE (rev 01)
00:07.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 08)
00:07.7 System peripheral: VMware Virtual Machine Communication Interface (rev 10)
00:0f.0 VGA compatible controller: VMware SVGA II Adapter
00:10.0 SCSI storage controller: LSI Logic / Symbios Logic 53c1030 PCI-X Fusion-MPT Dual Ultra320 SCSI (rev 01)
00:11.0 PCI bridge: VMware PCI bridge (rev 02)
00:15.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:15.7 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:16.7 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:17.7 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.0 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.1 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.2 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.3 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.4 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.5 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.6 PCI bridge: VMware PCI Express Root Port (rev 01)
00:18.7 PCI bridge: VMware PCI Express Root Port (rev 01)
02:00.0 USB controller: VMware USB1.1 UHCI Controller
02:01.0 Ethernet controller: Intel Corporation 82545EM Gigabit Ethernet Controller (Copper) (rev 01)
02:02.0 Multimedia audio controller: Ensoniq ES1371 / Creative Labs CT2518/ES1373 (rev 02)
02:03.0 USB controller: VMware USB2 EHCI Controller
02:05.0 SATA controller: VMware SATA AHCI controller</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec lsblk</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 16G 0 part /
├─sda2 8:2 0 1K 0 part
└─sda5 8:5 0 4G 0 part [SWAP]
sr0 11:0 1 632M 0 rom </pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec df -H</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Filesystem Size Used Avail Use% Mounted on
udev 2.1G 13k 2.1G 1% /dev
tmpfs 413M 852k 412M 1% /run
/dev/sda1 17G 2.1G 14G 14% /
none 4.1k 0 4.1k 0% /sys/fs/cgroup
none 5.3M 0 5.3M 0% /run/lock
none 2.1G 0 2.1G 0% /run/shm
none 105M 0 105M 0% /run/user
vmhgfs-fuse 4.1T 777G 3.3T 20% /mnt/hgfs</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec mount</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>/dev/sda1 on / type ext4 (rw,errors=remount-ro)
proc on /proc type proc (rw,noexec,nosuid,nodev)
sysfs on /sys type sysfs (rw,noexec,nosuid,nodev)
none on /sys/fs/cgroup type tmpfs (rw)
none on /sys/fs/fuse/connections type fusectl (rw)
none on /sys/kernel/debug type debugfs (rw)
none on /sys/kernel/security type securityfs (rw)
udev on /dev type devtmpfs (rw,mode=0755)
devpts on /dev/pts type devpts (rw,noexec,nosuid,gid=5,mode=0620)
tmpfs on /run type tmpfs (rw,noexec,nosuid,size=10%,mode=0755)
none on /run/lock type tmpfs (rw,noexec,nosuid,nodev,size=5242880)
none on /run/shm type tmpfs (rw,nosuid,nodev)
none on /run/user type tmpfs (rw,noexec,nosuid,nodev,size=104857600,mode=0755)
none on /sys/fs/pstore type pstore (rw)
systemd on /sys/fs/cgroup/systemd type cgroup (rw,noexec,nosuid,nodev,none,name=systemd)
vmware-vmblock on /run/vmblock-fuse type fuse.vmware-vmblock (rw,nosuid,nodev,default_permissions,allow_other)
vmhgfs-fuse on /mnt/hgfs type fuse.vmhgfs-fuse (rw,nosuid,nodev,allow_other)</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec sestatus</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Ubuntu 14.04.6 LTS \n \l</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec cat /etc/issue.net</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>Ubuntu 14.04.6 LTS</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec cat /etc/motd</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #1F9D55;">COMMAND: _exec printenv</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>XDG_VTNR=1
XDG_SESSION_ID=c1
SHELL=/bin/bash
TERM=linux
OLDPWD=/root/scans/otseca
USER=root
LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36:
SUDO_USER=ll
SUDO_UID=1000
USERNAME=root
MAIL=/var/mail/root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
PWD=/root/scans/otseca
LANG=en_GB.UTF-8
SHLVL=3
XDG_SEAT=seat0
SUDO_COMMAND=/bin/su
HOME=/root
LANGUAGE=en_GB:en
LOGNAME=root
ignore_errors=1
tasks_type=system,kernel,permissions,services,network,distro,external
LESSOPEN=| /usr/bin/lesspipe %s
SUDO_GID=1000
LESSCLOSE=/usr/bin/lesspipe %s %s
_=/usr/bin/printenv</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<div class="limiter">
<div class="container-table100">
<div class="wrap-table100">
<div class="table100 ver1 m-b-110">
<div class="table100-head">
<table>
<thead>
<tr class="row100 head">
<th class="cell100 column1" style="background-color: #F2D024;">COMMAND: _exec crontab -u root -l</th>
</tr>
</thead>
</table>
</div>
<div class="table100-body js-pscroll">
<table>
<tbody>
<tr class="row100 body">
<td class="cell100 column1">
<pre><code>command error or empty output</pre></code>
</td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
</div>
<!--========================================================================-->
<script src="vendor/jquery/jquery-3.2.1.min.js"></script>
<!--========================================================================-->
<script src="vendor/bootstrap/js/popper.js"></script>
<script src="vendor/bootstrap/js/bootstrap.min.js"></script>
<!--========================================================================-->
<script src="vendor/select2/select2.min.js"></script>
<!--========================================================================-->
<script src="vendor/perfect-scrollbar/perfect-scrollbar.min.js"></script>
<script>
$('.js-pscroll').each(function(){
var ps = new PerfectScrollbar(this);
$(window).on('resize', function(){
ps.update();
})
});
</script>
<!--========================================================================-->
<script src="js/main.js"></script>
</body>
</html>

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,330 @@
html {
box-sizing: border-box;
font-family: sans-serif;
line-height: 1.15;
-webkit-text-size-adjust: 100%;
-ms-text-size-adjust: 100%;
-ms-overflow-style: scrollbar;
-webkit-tap-highlight-color: transparent;
}
*,
*::before,
*::after {
box-sizing: inherit;
}
@-ms-viewport {
width: device-width;
}
article, aside, dialog, figcaption, figure, footer, header, hgroup, main, nav, section {
display: block;
}
body {
margin: 0;
font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif;
font-size: 1rem;
font-weight: normal;
line-height: 1.5;
color: #212529;
background-color: #fff;
}
[tabindex="-1"]:focus {
outline: none !important;
}
hr {
box-sizing: content-box;
height: 0;
overflow: visible;
}
h1, h2, h3, h4, h5, h6 {
margin-top: 0;
margin-bottom: .5rem;
}
p {
margin-top: 0;
margin-bottom: 1rem;
}
abbr[title],
abbr[data-original-title] {
text-decoration: underline;
-webkit-text-decoration: underline dotted;
text-decoration: underline dotted;
cursor: help;
border-bottom: 0;
}
address {
margin-bottom: 1rem;
font-style: normal;
line-height: inherit;
}
ol,
ul,
dl {
margin-top: 0;
margin-bottom: 1rem;
}
ol ol,
ul ul,
ol ul,
ul ol {
margin-bottom: 0;
}
dt {
font-weight: bold;
}
dd {
margin-bottom: .5rem;
margin-left: 0;
}
blockquote {
margin: 0 0 1rem;
}
dfn {
font-style: italic;
}
b,
strong {
font-weight: bolder;
}
small {
font-size: 80%;
}
sub,
sup {
position: relative;
font-size: 75%;
line-height: 0;
vertical-align: baseline;
}
sub {
bottom: -.25em;
}
sup {
top: -.5em;
}
a {
color: #007bff;
text-decoration: none;
background-color: transparent;
-webkit-text-decoration-skip: objects;
}
a:hover {
color: #0056b3;
text-decoration: underline;
}
a:not([href]):not([tabindex]) {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus, a:not([href]):not([tabindex]):hover {
color: inherit;
text-decoration: none;
}
a:not([href]):not([tabindex]):focus {
outline: 0;
}
pre,
code,
kbd,
samp {
font-family: monospace, monospace;
font-size: 1em;
}
pre {
margin-top: 0;
margin-bottom: 1rem;
overflow: auto;
}
figure {
margin: 0 0 1rem;
}
img {
vertical-align: middle;
border-style: none;
}
svg:not(:root) {
overflow: hidden;
}
a,
area,
button,
[role="button"],
input,
label,
select,
summary,
textarea {
-ms-touch-action: manipulation;
touch-action: manipulation;
}
table {
border-collapse: collapse;
}
caption {
padding-top: 0.75rem;
padding-bottom: 0.75rem;
color: #868e96;
text-align: left;
caption-side: bottom;
}
th {
text-align: left;
}
label {
display: inline-block;
margin-bottom: .5rem;
}
button:focus {
outline: 1px dotted;
outline: 5px auto -webkit-focus-ring-color;
}
input,
button,
select,
optgroup,
textarea {
margin: 0;
font-family: inherit;
font-size: inherit;
line-height: inherit;
}
button,
input {
overflow: visible;
}
button,
select {
text-transform: none;
}
button,
html [type="button"],
[type="reset"],
[type="submit"] {
-webkit-appearance: button;
}
button::-moz-focus-inner,
[type="button"]::-moz-focus-inner,
[type="reset"]::-moz-focus-inner,
[type="submit"]::-moz-focus-inner {
padding: 0;
border-style: none;
}
input[type="radio"],
input[type="checkbox"] {
box-sizing: border-box;
padding: 0;
}
input[type="date"],
input[type="time"],
input[type="datetime-local"],
input[type="month"] {
-webkit-appearance: listbox;
}
textarea {
overflow: auto;
resize: vertical;
}
fieldset {
min-width: 0;
padding: 0;
margin: 0;
border: 0;
}
legend {
display: block;
width: 100%;
max-width: 100%;
padding: 0;
margin-bottom: .5rem;
font-size: 1.5rem;
line-height: inherit;
color: inherit;
white-space: normal;
}
progress {
vertical-align: baseline;
}
[type="number"]::-webkit-inner-spin-button,
[type="number"]::-webkit-outer-spin-button {
height: auto;
}
[type="search"] {
outline-offset: -2px;
-webkit-appearance: none;
}
[type="search"]::-webkit-search-cancel-button,
[type="search"]::-webkit-search-decoration {
-webkit-appearance: none;
}
::-webkit-file-upload-button {
font: inherit;
-webkit-appearance: button;
}
output {
display: inline-block;
}
summary {
display: list-item;
}
template {
display: none;
}
[hidden] {
display: none !important;
}
/*# sourceMappingURL=bootstrap-reboot.css.map */

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,2 @@
html{box-sizing:border-box;font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:transparent}*,::after,::before{box-sizing:inherit}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5;color:#212529;background-color:#fff}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent;-webkit-text-decoration-skip:objects}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus{outline:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}pre{margin-top:0;margin-bottom:1rem;overflow:auto}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg:not(:root){overflow:hidden}[role=button],a,area,button,input,label,select,summary,textarea{-ms-touch-action:manipulation;touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#868e96;text-align:left;caption-side:bottom}th{text-align:left}label{display:inline-block;margin-bottom:.5rem}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{display:block;width:100%;max-width:100%;padding:0;margin-bottom:.5rem;font-size:1.5rem;line-height:inherit;color:inherit;white-space:normal}progress{vertical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item}template{display:none}[hidden]{display:none!important}
/*# sourceMappingURL=bootstrap-reboot.min.css.map */

File diff suppressed because one or more lines are too long

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,539 @@
/**!
* @fileOverview Kickass library to create and place poppers near their reference elements.
* @version 1.1.5
* @license
* Copyright (c) 2016 Federico Zivolo and contributors
*
* Permission is hereby granted, free of charge, to any person obtaining a copy
* of this software and associated documentation files (the "Software"), to deal
* in the Software without restriction, including without limitation the rights
* to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
* copies of the Software, and to permit persons to whom the Software is
* furnished to do so, subject to the following conditions:
*
* The above copyright notice and this permission notice shall be included in all
* copies or substantial portions of the Software.
*
* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
* FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
* AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
* LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
(function (global, factory) {
typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('popper.js')) :
typeof define === 'function' && define.amd ? define(['popper.js'], factory) :
(global.Tooltip = factory(global.Popper));
}(this, (function (Popper) { 'use strict';
Popper = Popper && 'default' in Popper ? Popper['default'] : Popper;
/**
* Check if the given variable is a function
* @method
* @memberof Popper.Utils
* @argument {Any} functionToCheck - variable to check
* @returns {Boolean} answer to: is a function?
*/
function isFunction(functionToCheck) {
var getType = {};
return functionToCheck && getType.toString.call(functionToCheck) === '[object Function]';
}
var classCallCheck = function (instance, Constructor) {
if (!(instance instanceof Constructor)) {
throw new TypeError("Cannot call a class as a function");
}
};
var createClass = function () {
function defineProperties(target, props) {
for (var i = 0; i < props.length; i++) {
var descriptor = props[i];
descriptor.enumerable = descriptor.enumerable || false;
descriptor.configurable = true;
if ("value" in descriptor) descriptor.writable = true;
Object.defineProperty(target, descriptor.key, descriptor);
}
}
return function (Constructor, protoProps, staticProps) {
if (protoProps) defineProperties(Constructor.prototype, protoProps);
if (staticProps) defineProperties(Constructor, staticProps);
return Constructor;
};
}();
var _extends = Object.assign || function (target) {
for (var i = 1; i < arguments.length; i++) {
var source = arguments[i];
for (var key in source) {
if (Object.prototype.hasOwnProperty.call(source, key)) {
target[key] = source[key];
}
}
}
return target;
};
var DEFAULT_OPTIONS = {
container: false,
delay: 0,
html: false,
placement: 'top',
title: '',
template: '<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',
trigger: 'hover focus',
offset: 0
};
var Tooltip = function () {
/**
* Create a new Tooltip.js instance
* @class Tooltip
* @param {HTMLElement} reference - The DOM node used as reference of the tooltip (it can be a jQuery element).
* @param {Object} options
* @param {String} options.placement=bottom
* Placement of the popper accepted values: `top(-start, -end), right(-start, -end), bottom(-start, -end),
* left(-start, -end)`
* @param {HTMLElement|String|false} options.container=false - Append the tooltip to a specific element.
* @param {Number|Object} options.delay=0
* Delay showing and hiding the tooltip (ms) - does not apply to manual trigger type.
* If a number is supplied, delay is applied to both hide/show.
* Object structure is: `{ show: 500, hide: 100 }`
* @param {Boolean} options.html=false - Insert HTML into the tooltip. If false, the content will inserted with `innerText`.
* @param {String|PlacementFunction} options.placement='top' - One of the allowed placements, or a function returning one of them.
* @param {String} [options.template='<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>']
* Base HTML to used when creating the tooltip.
* The tooltip's `title` will be injected into the `.tooltip-inner` or `.tooltip__inner`.
* `.tooltip-arrow` or `.tooltip__arrow` will become the tooltip's arrow.
* The outermost wrapper element should have the `.tooltip` class.
* @param {String|HTMLElement|TitleFunction} options.title='' - Default title value if `title` attribute isn't present.
* @param {String} [options.trigger='hover focus']
* How tooltip is triggered - click, hover, focus, manual.
* You may pass multiple triggers; separate them with a space. `manual` cannot be combined with any other trigger.
* @param {HTMLElement} options.boundariesElement
* The element used as boundaries for the tooltip. For more information refer to Popper.js'
* [boundariesElement docs](https://popper.js.org/popper-documentation.html)
* @param {Number|String} options.offset=0 - Offset of the tooltip relative to its reference. For more information refer to Popper.js'
* [offset docs](https://popper.js.org/popper-documentation.html)
* @param {Object} options.popperOptions={} - Popper options, will be passed directly to popper instance. For more information refer to Popper.js'
* [options docs](https://popper.js.org/popper-documentation.html)
* @return {Object} instance - The generated tooltip instance
*/
function Tooltip(reference, options) {
classCallCheck(this, Tooltip);
_initialiseProps.call(this);
// apply user options over default ones
options = _extends({}, DEFAULT_OPTIONS, options);
reference.jquery && (reference = reference[0]);
// cache reference and options
this.reference = reference;
this.options = options;
// get events list
var events = typeof options.trigger === 'string' ? options.trigger.split(' ').filter(function (trigger) {
return ['click', 'hover', 'focus'].indexOf(trigger) !== -1;
}) : [];
// set initial state
this._isOpen = false;
// set event listeners
this._setEventListeners(reference, events, options);
}
//
// Public methods
//
/**
* Reveals an element's tooltip. This is considered a "manual" triggering of the tooltip.
* Tooltips with zero-length titles are never displayed.
* @method Tooltip#show
* @memberof Tooltip
*/
/**
* Hides an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#hide
* @memberof Tooltip
*/
/**
* Hides and destroys an elements tooltip.
* @method Tooltip#dispose
* @memberof Tooltip
*/
/**
* Toggles an elements tooltip. This is considered a manual triggering of the tooltip.
* @method Tooltip#toggle
* @memberof Tooltip
*/
//
// Defaults
//
//
// Private methods
//
createClass(Tooltip, [{
key: '_create',
/**
* Creates a new tooltip node
* @memberof Tooltip
* @private
* @param {HTMLElement} reference
* @param {String} template
* @param {String|HTMLElement|TitleFunction} title
* @param {Boolean} allowHtml
* @return {HTMLelement} tooltipNode
*/
value: function _create(reference, template, title, allowHtml) {
// create tooltip element
var tooltipGenerator = window.document.createElement('div');
tooltipGenerator.innerHTML = template.trim();
var tooltipNode = tooltipGenerator.childNodes[0];
// add unique ID to our tooltip (needed for accessibility reasons)
tooltipNode.id = 'tooltip_' + Math.random().toString(36).substr(2, 10);
// set initial `aria-hidden` state to `false` (it's visible!)
tooltipNode.setAttribute('aria-hidden', 'false');
// add title to tooltip
var titleNode = tooltipGenerator.querySelector(this.innerSelector);
if (title.nodeType === 1) {
// if title is a node, append it only if allowHtml is true
allowHtml && titleNode.appendChild(title);
} else if (isFunction(title)) {
// if title is a function, call it and set innerText or innerHtml depending by `allowHtml` value
var titleText = title.call(reference);
allowHtml ? titleNode.innerHTML = titleText : titleNode.innerText = titleText;
} else {
// if it's just a simple text, set innerText or innerHtml depending by `allowHtml` value
allowHtml ? titleNode.innerHTML = title : titleNode.innerText = title;
}
// return the generated tooltip node
return tooltipNode;
}
}, {
key: '_show',
value: function _show(reference, options) {
// don't show if it's already visible
if (this._isOpen) {
return this;
}
this._isOpen = true;
// if the tooltipNode already exists, just show it
if (this._tooltipNode) {
this._tooltipNode.style.display = '';
this._tooltipNode.setAttribute('aria-hidden', 'false');
this.popperInstance.update();
return this;
}
// get title
var title = reference.getAttribute('title') || options.title;
// don't show tooltip if no title is defined
if (!title) {
return this;
}
// create tooltip node
var tooltipNode = this._create(reference, options.template, title, options.html);
// Add `aria-describedby` to our reference element for accessibility reasons
reference.setAttribute('aria-describedby', tooltipNode.id);
// append tooltip to container
var container = this._findContainer(options.container, reference);
this._append(tooltipNode, container);
var popperOptions = _extends({}, options.popperOptions, {
placement: options.placement
});
popperOptions.modifiers = _extends({}, popperOptions.modifiers, {
arrow: {
element: this.arrowSelector
}
});
if (options.boundariesElement) {
popperOptions.modifiers.preventOverflow = {
boundariesElement: options.boundariesElement
};
}
this.popperInstance = new Popper(reference, tooltipNode, popperOptions);
this._tooltipNode = tooltipNode;
return this;
}
}, {
key: '_hide',
value: function _hide() /*reference, options*/{
// don't hide if it's already hidden
if (!this._isOpen) {
return this;
}
this._isOpen = false;
// hide tooltipNode
this._tooltipNode.style.display = 'none';
this._tooltipNode.setAttribute('aria-hidden', 'true');
return this;
}
}, {
key: '_dispose',
value: function _dispose() {
var _this = this;
if (this._tooltipNode) {
this._hide();
// destroy instance
this.popperInstance.destroy();
// remove event listeners
this._events.forEach(function (_ref) {
var func = _ref.func,
event = _ref.event;
_this.reference.removeEventListener(event, func);
});
this._events = [];
// destroy tooltipNode
this._tooltipNode.parentNode.removeChild(this._tooltipNode);
this._tooltipNode = null;
}
return this;
}
}, {
key: '_findContainer',
value: function _findContainer(container, reference) {
// if container is a query, get the relative element
if (typeof container === 'string') {
container = window.document.querySelector(container);
} else if (container === false) {
// if container is `false`, set it to reference parent
container = reference.parentNode;
}
return container;
}
/**
* Append tooltip to container
* @memberof Tooltip
* @private
* @param {HTMLElement} tooltip
* @param {HTMLElement|String|false} container
*/
}, {
key: '_append',
value: function _append(tooltipNode, container) {
container.appendChild(tooltipNode);
}
}, {
key: '_setEventListeners',
value: function _setEventListeners(reference, events, options) {
var _this2 = this;
var directEvents = [];
var oppositeEvents = [];
events.forEach(function (event) {
switch (event) {
case 'hover':
directEvents.push('mouseenter');
oppositeEvents.push('mouseleave');
break;
case 'focus':
directEvents.push('focus');
oppositeEvents.push('blur');
break;
case 'click':
directEvents.push('click');
oppositeEvents.push('click');
break;
}
});
// schedule show tooltip
directEvents.forEach(function (event) {
var func = function func(evt) {
if (_this2._isOpen === true) {
return;
}
evt.usedByTooltip = true;
_this2._scheduleShow(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
// schedule hide tooltip
oppositeEvents.forEach(function (event) {
var func = function func(evt) {
if (evt.usedByTooltip === true) {
return;
}
_this2._scheduleHide(reference, options.delay, options, evt);
};
_this2._events.push({ event: event, func: func });
reference.addEventListener(event, func);
});
}
}, {
key: '_scheduleShow',
value: function _scheduleShow(reference, delay, options /*, evt */) {
var _this3 = this;
// defaults to 0
var computedDelay = delay && delay.show || delay || 0;
window.setTimeout(function () {
return _this3._show(reference, options);
}, computedDelay);
}
}, {
key: '_scheduleHide',
value: function _scheduleHide(reference, delay, options, evt) {
var _this4 = this;
// defaults to 0
var computedDelay = delay && delay.hide || delay || 0;
window.setTimeout(function () {
if (_this4._isOpen === false) {
return;
}
if (!document.body.contains(_this4._tooltipNode)) {
return;
}
// if we are hiding because of a mouseleave, we must check that the new
// reference isn't the tooltip, because in this case we don't want to hide it
if (evt.type === 'mouseleave') {
var isSet = _this4._setTooltipNodeEvent(evt, reference, delay, options);
// if we set the new event, don't hide the tooltip yet
// the new event will take care to hide it if necessary
if (isSet) {
return;
}
}
_this4._hide(reference, options);
}, computedDelay);
}
}]);
return Tooltip;
}();
/**
* Placement function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback PlacementFunction
* @param {HTMLElement} tooltip - tooltip DOM node.
* @param {HTMLElement} reference - reference DOM node.
* @return {String} placement - One of the allowed placement options.
*/
/**
* Title function, its context is the Tooltip instance.
* @memberof Tooltip
* @callback TitleFunction
* @return {String} placement - The desired title.
*/
var _initialiseProps = function _initialiseProps() {
var _this5 = this;
this.show = function () {
return _this5._show(_this5.reference, _this5.options);
};
this.hide = function () {
return _this5._hide();
};
this.dispose = function () {
return _this5._dispose();
};
this.toggle = function () {
if (_this5._isOpen) {
return _this5.hide();
} else {
return _this5.show();
}
};
this.arrowSelector = '.tooltip-arrow, .tooltip__arrow';
this.innerSelector = '.tooltip-inner, .tooltip__inner';
this._events = [];
this._setTooltipNodeEvent = function (evt, reference, delay, options) {
var relatedreference = evt.relatedreference || evt.toElement;
var callback = function callback(evt2) {
var relatedreference2 = evt2.relatedreference || evt2.toElement;
// Remove event listener after call
_this5._tooltipNode.removeEventListener(evt.type, callback);
// If the new reference is not the reference element
if (!reference.contains(relatedreference2)) {
// Schedule to hide tooltip
_this5._scheduleHide(reference, options.delay, options, evt2);
}
};
if (_this5._tooltipNode.contains(relatedreference)) {
// listen to mouseleave on the tooltip element to be able to hide the tooltip
_this5._tooltipNode.addEventListener(evt.type, callback);
return true;
}
return false;
};
};
return Tooltip;
})));
//# sourceMappingURL=tooltip.js.map

File diff suppressed because one or more lines are too long

Some files were not shown because too many files have changed in this diff Show More