2021-01-07 16:22:51 Starting Lynis 3.0.3 with PID 2890, build date 2021-01-07 2021-01-07 16:22:51 ==== 2021-01-07 16:22:51 ### 2007-2021, CISOfy - https://cisofy.com/lynis/ ### 2021-01-07 16:22:51 Checking permissions of /home/ktdw73/scans/lynis/include/profiles 2021-01-07 16:22:51 File permissions are OK 2021-01-07 16:22:51 Reading profile/configuration /home/ktdw73/scans/lynis/default.prf 2021-01-07 16:22:51 Action: created temporary file /tmp/lynis.FMsUe7ZeIP 2021-01-07 16:22:51 Language set via profile to '' 2021-01-07 16:22:51 Plugin 'authentication' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'compliance' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'configuration' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'control-panels' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'crypto' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'dns' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'docker' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'file-integrity' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'file-systems' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'firewalls' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'forensics' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'hardware' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'intrusion-detection' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'intrusion-prevention' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'kernel' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'malware' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'memory' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'nginx' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'pam' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'processes' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'security-modules' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'software' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'system-integrity' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'systemd' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:51 Plugin 'users' enabled according profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:52 Set option to default value: NTPD_ROLE --> client 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 EOL check: 0 2021-01-07 16:22:52 Program version: 3.0.3 2021-01-07 16:22:52 Operating system: Linux 2021-01-07 16:22:52 Operating system name: Ubuntu 2021-01-07 16:22:52 Operating system version: 16.04 2021-01-07 16:22:52 Kernel version: 4.15.0 2021-01-07 16:22:52 Kernel version (full): 4.15.0-1091-gcp 2021-01-07 16:22:52 Hardware platform: x86_64 2021-01-07 16:22:52 ----------------------------------------------------- 2021-01-07 16:22:52 Hostname: ubuntu-16 2021-01-07 16:22:52 Auditor: [Not Specified] 2021-01-07 16:22:52 Profiles: /home/ktdw73/scans/lynis/default.prf 2021-01-07 16:22:52 Work directory: /home/ktdw73/scans/lynis 2021-01-07 16:22:52 Include directory: /home/ktdw73/scans/lynis/include 2021-01-07 16:22:52 Plugin directory: ./plugins 2021-01-07 16:22:52 ----------------------------------------------------- 2021-01-07 16:22:52 Log file: /var/log/lynis.log 2021-01-07 16:22:52 Report file: /var/log/lynis-report.dat 2021-01-07 16:22:52 Report version: 1.0 2021-01-07 16:22:52 ----------------------------------------------------- 2021-01-07 16:22:52 Test category: all 2021-01-07 16:22:52 Test group: all 2021-01-07 16:22:52 BusyBox used: 0 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Test: Checking for program update... 2021-01-07 16:22:52 Current installed version : 303 2021-01-07 16:22:52 Latest stable version : 303 2021-01-07 16:22:52 No Lynis update available. 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Checking permissions of /home/ktdw73/scans/lynis/include/binaries 2021-01-07 16:22:52 File permissions are OK 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Action: Performing tests from category: System tools 2021-01-07 16:22:52 Start scanning for available audit binaries and tools... 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Performing test ID CORE-1000 (Check all system binaries) 2021-01-07 16:22:52 Status: Starting binary scan... 2021-01-07 16:22:52 Test: Checking binaries in directory /snap/bin 2021-01-07 16:22:52 Result: Directory /snap/bin does NOT exist 2021-01-07 16:22:52 Test: Checking binaries in directory /bin 2021-01-07 16:22:52 Directory /bin exists. Starting directory scanning... 2021-01-07 16:22:52 Found known binary: cat (generic file handling) - /bin/cat 2021-01-07 16:22:52 Found known binary: dnsdomainname (DNS domain) - /bin/dnsdomainname 2021-01-07 16:22:52 Found known binary: domainname (NIS domain) - /bin/domainname 2021-01-07 16:22:52 Found known binary: egrep (text search) - /bin/egrep 2021-01-07 16:22:52 Found known binary: grep (text search) - /bin/grep 2021-01-07 16:22:52 Found known binary: gzip (compressing utility) - /bin/gzip 2021-01-07 16:22:52 Found known binary: ip (IP configuration) - /bin/ip 2021-01-07 16:22:52 Found known binary: journalctl (systemd journal) - /bin/journalctl 2021-01-07 16:22:52 Found known binary: ls (file listing) - /bin/ls 2021-01-07 16:22:52 Found known binary: lsblk (block devices) - /bin/lsblk 2021-01-07 16:22:52 Found known binary: lsmod (kernel modules) - /bin/lsmod 2021-01-07 16:22:52 Found known binary: mount (disk utility) - /bin/mount 2021-01-07 16:22:52 Found known binary: netstat (network statistics) - /bin/netstat 2021-01-07 16:22:52 Found known binary: ps (process listing) - /bin/ps 2021-01-07 16:22:52 Found known binary: readlink (follows symlinks) - /bin/readlink 2021-01-07 16:22:52 Found known binary: sed (text stream editor) - /bin/sed 2021-01-07 16:22:52 Found known binary: ss (show sockets) - /bin/ss 2021-01-07 16:22:52 Found known binary: systemctl (client to systemd) - /bin/systemctl 2021-01-07 16:22:52 Found known binary: uname (operating system details) - /bin/uname 2021-01-07 16:22:52 Found known binary: zgrep (text search for compressed files) - /bin/zgrep 2021-01-07 16:22:52 Test: Checking binaries in directory /sbin 2021-01-07 16:22:52 Directory /sbin exists. Starting directory scanning... 2021-01-07 16:22:52 Found known binary: blkid (information about block devices) - /sbin/blkid 2021-01-07 16:22:52 Found known binary: cryptsetup (block device encryption) - /sbin/cryptsetup 2021-01-07 16:22:52 Found known binary: getcap (kernel capabilities) - /sbin/getcap 2021-01-07 16:22:52 Found known binary: ipconfig (IP configuration) - /sbin/ifconfig 2021-01-07 16:22:52 Found known binary: ip (IP configuration) - /sbin/ip 2021-01-07 16:22:52 Found known binary: iptables (firewall) - /sbin/iptables 2021-01-07 16:22:52 Found known binary: iptables-save (firewall) - /sbin/iptables-save 2021-01-07 16:22:52 Found known binary: lsmod (kernel modules) - /sbin/lsmod 2021-01-07 16:22:52 Found known binary: lvdisplay (LVM tool) - /sbin/lvdisplay 2021-01-07 16:22:52 Found known binary: modprobe (kernel modules) - /sbin/modprobe 2021-01-07 16:22:52 Found known binary: runlevel (system utility) - /sbin/runlevel 2021-01-07 16:22:52 Found known binary: swapon (swap device tool) - /sbin/swapon 2021-01-07 16:22:52 Found known binary: sysctl (kernel parameters) - /sbin/sysctl 2021-01-07 16:22:52 Found known binary: tune2fs (file system tool) - /sbin/tune2fs 2021-01-07 16:22:52 Found known binary: veritysetup (dm-verity setup tool) - /sbin/veritysetup 2021-01-07 16:22:52 Found known binary: vgdisplay (LVM tool) - /sbin/vgdisplay 2021-01-07 16:22:52 Test: Checking binaries in directory /usr/bin 2021-01-07 16:22:52 Directory /usr/bin exists. Starting directory scanning... 2021-01-07 16:22:52 Found known binary: apt (package manager) - /usr/bin/apt 2021-01-07 16:22:52 Found known binary: awk (string tool) - /usr/bin/awk 2021-01-07 16:22:52 Found known binary: base64 (encoding tool) - /usr/bin/base64 2021-01-07 16:22:52 Found known binary: bootctl (systemd-boot manager utility) - /usr/bin/bootctl 2021-01-07 16:22:52 Found known binary: comm (file compare) - /usr/bin/comm 2021-01-07 16:22:52 Found known binary: curl (browser, download utility) - /usr/bin/curl 2021-01-07 16:22:52 Found known binary: cut (text stream editor) - /usr/bin/cut 2021-01-07 16:22:52 Found known binary: dig (network/dns tool) - /usr/bin/dig 2021-01-07 16:22:52 Found known binary: dpkg (package management) - /usr/bin/dpkg 2021-01-07 16:22:52 Found known binary: file (file type detection) - /usr/bin/file 2021-01-07 16:22:52 Found known binary: find (search tool) - /usr/bin/find 2021-01-07 16:22:52 Found known binary: getent (query tool for name service switch libraries) - /usr/bin/getent 2021-01-07 16:22:52 Found known binary: head (text filter) - /usr/bin/head 2021-01-07 16:22:52 Found known binary: locate (file database) - /usr/bin/locate 2021-01-07 16:22:52 Found known binary: lsattr (file attributes) - /usr/bin/lsattr 2021-01-07 16:22:52 Found known binary: lsof (open files) - /usr/bin/lsof 2021-01-07 16:22:52 Found known binary: md5sum (hash tool) - /usr/bin/md5sum 2021-01-07 16:22:52 Found known binary ntpq (time daemon client) - /usr/bin/ntpq 2021-01-07 16:22:52 Found /usr/bin/openssl (version 1.0.2g) 2021-01-07 16:22:52 Found /usr/bin/perl (version 5.22.1) 2021-01-07 16:22:52 Found known binary: pgrep (search in process list) - /usr/bin/pgrep 2021-01-07 16:22:52 Found known binary: python (programming language interpreter) - /usr/bin/python (version 2.7.12) 2021-01-07 16:22:52 Found known binary: python2 (programming language interpreter) - /usr/bin/python2 (version 2.7.12) 2021-01-07 16:22:52 Found known binary: python3 (programming language interpreter) - /usr/bin/python3 (version 3.5.2) 2021-01-07 16:22:52 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/sha1sum 2021-01-07 16:22:52 Found known binary: sha256/sha256sum (crypto hashing) - /usr/bin/sha256sum 2021-01-07 16:22:52 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/shasum 2021-01-07 16:22:52 Found known binary: sort (sort data streams) - /usr/bin/sort 2021-01-07 16:22:52 Found known binary: ssh-keyscan (scanner for SSH keys) - /usr/bin/ssh-keyscan 2021-01-07 16:22:52 Found known binary: stat (file information) - /usr/bin/stat 2021-01-07 16:22:52 Found known binary: systemd-analyze (systemd service analysis tool) - /usr/bin/systemd-analyze 2021-01-07 16:22:52 Found known binary: tail (text filter) - /usr/bin/tail 2021-01-07 16:22:52 Found known binary: timedatectl (timedate client) - /usr/bin/timedatectl 2021-01-07 16:22:52 Found known binary: tr (text transformation) - /usr/bin/tr 2021-01-07 16:22:52 Found known binary: uniq (text manipulation utility) - /usr/bin/uniq 2021-01-07 16:22:52 Found known binary: vmtoolsd (VMWare tools) - /usr/bin/vmtoolsd 2021-01-07 16:22:52 Found known binary: wc (word count) - /usr/bin/wc 2021-01-07 16:22:52 Found /usr/bin/wget (version 1.17.1) 2021-01-07 16:22:52 Found known binary: xargs (command output redirection) - /usr/bin/xargs 2021-01-07 16:22:52 Test: Checking binaries in directory /usr/sbin 2021-01-07 16:22:52 Directory /usr/sbin exists. Starting directory scanning... 2021-01-07 16:22:52 Found known binary: aa-status (apparmor component) - /usr/sbin/aa-status 2021-01-07 16:22:52 Found known binary: dmidecode (hardware collector tool) - /usr/sbin/dmidecode 2021-01-07 16:22:52 Found known binary: grpck (consistency checker) - /usr/sbin/grpck 2021-01-07 16:22:52 Found known binary: logrotate (log rotation tool) - /usr/sbin/logrotate 2021-01-07 16:22:52 Found known binary: service (system services) - /usr/sbin/service 2021-01-07 16:22:52 Found /usr/sbin/sshd (version 7.2) 2021-01-07 16:22:52 Test: Checking binaries in directory /usr/local/bin 2021-01-07 16:22:52 Directory /usr/local/bin exists. Starting directory scanning... 2021-01-07 16:22:52 Test: Checking binaries in directory /usr/local/sbin 2021-01-07 16:22:52 Directory /usr/local/sbin exists. Starting directory scanning... 2021-01-07 16:22:52 Discovered directories: /bin,/sbin,/usr/bin,/usr/sbin,/usr/local/bin,/usr/local/sbin 2021-01-07 16:22:52 Result: found 1245 binaries including 21 set-uid and 15 set-gid 2021-01-07 16:22:52 Result: set-uid binaries: /bin/fusermount /bin/mount /bin/ping /bin/ping6 /bin/su /bin/umount /usr/bin/at /usr/bin/atq /usr/bin/atrm /usr/bin/chfn /usr/bin/chsh /usr/bin/gpasswd /usr/bin/newgidmap /usr/bin/newgrp /usr/bin/newuidmap /usr/bin/passwd /usr/bin/pkexec /usr/bin/sg /usr/bin/sudo /usr/bin/sudoedit /usr/bin/ubuntu-core-launcher 2021-01-07 16:22:52 Result: set-gid binaries: /sbin/pam_extrausers_chkpwd /sbin/unix_chkpwd /usr/bin/at /usr/bin/atq /usr/bin/atrm /usr/bin/bsd-write /usr/bin/chage /usr/bin/crontab /usr/bin/expiry /usr/bin/locate /usr/bin/mlocate /usr/bin/screen /usr/bin/ssh-agent /usr/bin/wall /usr/bin/write 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Informational: package manager is used 2021-01-07 16:22:52 Test: Determine if this system is a virtual machine 2021-01-07 16:22:52 Result: facter utility not found 2021-01-07 16:22:52 Test: trying to guess virtualization technology with systemd-detect-virt 2021-01-07 16:22:52 Result: found kvm 2021-01-07 16:22:52 Result: skipped lscpu test, as we already found machine type 2021-01-07 16:22:52 Result: skipped dmidecode test, as we already found machine type 2021-01-07 16:22:52 Result: skipped processes test, as we already found platform 2021-01-07 16:22:52 Result: skipped Amazon EC2 test, as we already found platform 2021-01-07 16:22:52 Result: skipped sysctl test, as we already found platform 2021-01-07 16:22:52 Result: skipped lshw test, as we already found machine type 2021-01-07 16:22:52 Result: found virtual machine (type: kvm, KVM) 2021-01-07 16:22:52 Result: Lynis is not running in container 2021-01-07 16:22:52 Result: system is using systemd 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Action: Performing plugin tests 2021-01-07 16:22:52 Searching plugins... 2021-01-07 16:22:52 Found plugin file: ./plugins/plugin_pam_phase1 2021-01-07 16:22:52 Action: checking plugin status in profile: /home/ktdw73/scans/lynis/default.prf 2021-01-07 16:22:52 Result: plugin enabled in profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:52 Result: plugin pam is enabled 2021-01-07 16:22:52 Checking permissions of ./plugins/plugin_pam_phase1 2021-01-07 16:22:52 File permissions are OK 2021-01-07 16:22:52 Including plugin file: ./plugins/plugin_pam_phase1 (version: 1.0.5) 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Skipped test PLGN-0008 (Check PAM configuration (pwquality.conf)) 2021-01-07 16:22:52 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:22:52 ==== 2021-01-07 16:22:52 Performing test ID PLGN-0010 (Check PAM configuration) 2021-01-07 16:22:52 Result: /etc/pam.d exists 2021-01-07 16:22:52 Now checking PAM file /etc/pam.d/newusers 2021-01-07 16:22:53 Now checking PAM file /etc/pam.d/common-session-noninteractive 2021-01-07 16:22:53 Result: Found brackets in line, indicating multiple options for control flags: default=1 2021-01-07 16:22:53 Result: brackets used, ignoring control flags 2021-01-07 16:22:53 Result: using module pam_permit.so (other) without options configured 2021-01-07 16:22:53 Result: using module pam_deny.so (requisite) without options configured 2021-01-07 16:22:53 Result: using module pam_permit.so (required) without options configured 2021-01-07 16:22:53 Result: using module pam_umask.so (optional) without options configured 2021-01-07 16:22:53 Result: using module pam_unix.so (required) without options configured 2021-01-07 16:22:53 Result: found pam_unix.so module (generic) 2021-01-07 16:22:53 Now checking PAM file /etc/pam.d/other 2021-01-07 16:22:53 Now checking PAM file /etc/pam.d/common-account 2021-01-07 16:22:53 Result: Found brackets in line, indicating multiple options for control flags: success=1 new_authtok_reqd=done default=ignore 2021-01-07 16:22:53 Result: brackets used, ignoring control flags 2021-01-07 16:22:53 Result: using module pam_unix.so (other) without options configured 2021-01-07 16:22:53 Result: found pam_unix.so module (generic) 2021-01-07 16:22:53 Result: using module pam_deny.so (requisite) without options configured 2021-01-07 16:22:53 Result: using module pam_permit.so (required) without options configured 2021-01-07 16:22:53 Now checking PAM file /etc/pam.d/common-auth 2021-01-07 16:22:53 Result: Found brackets in line, indicating multiple options for control flags: success=1 default=ignore 2021-01-07 16:22:53 Result: brackets used, ignoring control flags 2021-01-07 16:22:53 Result: using module pam_unix.so (other) with options nullok_secure 2021-01-07 16:22:53 Result: found pam_unix.so module (generic) 2021-01-07 16:22:53 Result: using module pam_deny.so (requisite) without options configured 2021-01-07 16:22:53 Result: using module pam_permit.so (required) without options configured 2021-01-07 16:22:53 Now checking PAM file /etc/pam.d/polkit-1 2021-01-07 16:22:53 Result: using module pam_env.so (required) with options readenv=1 user_readenv=0 2021-01-07 16:22:53 Result: using module pam_env.so (required) with options readenv=1 envfile=/etc/default/locale user_readenv=0 2021-01-07 16:22:53 Now checking PAM file /etc/pam.d/sshd 2021-01-07 16:22:53 Result: using module pam_nologin.so (required) without options configured 2021-01-07 16:22:53 Result: Found brackets in line, indicating multiple options for control flags: success=ok ignore=ignore module_unknown=ignore default=bad 2021-01-07 16:22:53 Result: brackets used, ignoring control flags 2021-01-07 16:22:53 Result: using module pam_selinux.so (other) with options close 2021-01-07 16:22:53 Result: using module pam_loginuid.so (required) without options configured 2021-01-07 16:22:53 Result: using module pam_keyinit.so (optional) with options force revoke 2021-01-07 16:22:54 Result: using module pam_motd.so (optional) with options motd=/run/motd.dynamic 2021-01-07 16:22:54 Result: using module pam_motd.so (optional) with options noupdate 2021-01-07 16:22:54 Result: using module pam_mail.so (optional) with options standard noenv 2021-01-07 16:22:54 Result: using module pam_limits.so (required) without options configured 2021-01-07 16:22:54 Result: using module pam_env.so (required) without options configured 2021-01-07 16:22:54 Result: using module pam_env.so (required) with options user_readenv=1 envfile=/etc/default/locale 2021-01-07 16:22:54 Result: Found brackets in line, indicating multiple options for control flags: success=ok ignore=ignore module_unknown=ignore default=bad 2021-01-07 16:22:54 Result: brackets used, ignoring control flags 2021-01-07 16:22:54 Result: using module pam_selinux.so (other) with options open 2021-01-07 16:22:54 Now checking PAM file /etc/pam.d/chpasswd 2021-01-07 16:22:54 Now checking PAM file /etc/pam.d/cron 2021-01-07 16:22:54 Result: using module pam_loginuid.so (required) without options configured 2021-01-07 16:22:54 Result: using module pam_env.so (required) without options configured 2021-01-07 16:22:54 Result: using module pam_env.so (required) with options envfile=/etc/default/locale 2021-01-07 16:22:54 Result: using module pam_limits.so (required) without options configured 2021-01-07 16:22:54 Now checking PAM file /etc/pam.d/chsh 2021-01-07 16:22:54 Result: using module pam_shells.so (required) without options configured 2021-01-07 16:22:54 Result: using module pam_rootok.so (sufficient) without options configured 2021-01-07 16:22:54 Now checking PAM file /etc/pam.d/login 2021-01-07 16:22:54 Result: using module pam_faildelay.so (optional) with options delay=3000000 2021-01-07 16:22:54 Result: Found brackets in line, indicating multiple options for control flags: success=ok new_authtok_reqd=ok ignore=ignore user_unknown=bad default=die 2021-01-07 16:22:54 Result: brackets used, ignoring control flags 2021-01-07 16:22:54 Result: using module pam_securetty.so (other) without options configured 2021-01-07 16:22:54 Result: using module pam_nologin.so (requisite) without options configured 2021-01-07 16:22:54 Result: Found brackets in line, indicating multiple options for control flags: success=ok ignore=ignore module_unknown=ignore default=bad 2021-01-07 16:22:54 Result: brackets used, ignoring control flags 2021-01-07 16:22:54 Result: using module pam_selinux.so (other) with options close 2021-01-07 16:22:54 Result: using module pam_env.so (required) with options readenv=1 2021-01-07 16:22:54 Result: using module pam_env.so (required) with options readenv=1 envfile=/etc/default/locale 2021-01-07 16:22:55 Result: using module pam_group.so (optional) without options configured 2021-01-07 16:22:55 Result: using module pam_limits.so (required) without options configured 2021-01-07 16:22:55 Result: using module pam_lastlog.so (optional) without options configured 2021-01-07 16:22:55 Result: using module pam_motd.so (optional) with options motd=/run/motd.dynamic 2021-01-07 16:22:55 Result: using module pam_motd.so (optional) with options noupdate 2021-01-07 16:22:55 Result: using module pam_mail.so (optional) with options standard 2021-01-07 16:22:55 Result: using module pam_loginuid.so (required) without options configured 2021-01-07 16:22:55 Result: Found brackets in line, indicating multiple options for control flags: success=ok ignore=ignore module_unknown=ignore default=bad 2021-01-07 16:22:55 Result: brackets used, ignoring control flags 2021-01-07 16:22:55 Result: using module pam_selinux.so (other) with options open 2021-01-07 16:22:55 Now checking PAM file /etc/pam.d/vmtoolsd 2021-01-07 16:22:55 Result: using module pam_shells.so (required) without options configured 2021-01-07 16:22:55 Now checking PAM file /etc/pam.d/chfn 2021-01-07 16:22:55 Result: using module pam_rootok.so (sufficient) without options configured 2021-01-07 16:22:55 Now checking PAM file /etc/pam.d/passwd 2021-01-07 16:22:55 Now checking PAM file /etc/pam.d/runuser 2021-01-07 16:22:55 Result: using module pam_rootok.so (sufficient) without options configured 2021-01-07 16:22:55 Result: using module pam_keyinit.so (optional) with options revoke 2021-01-07 16:22:55 Result: using module pam_limits.so (required) without options configured 2021-01-07 16:22:55 Result: using module pam_unix.so (required) without options configured 2021-01-07 16:22:55 Result: found pam_unix.so module (generic) 2021-01-07 16:22:55 Now checking PAM file /etc/pam.d/common-session 2021-01-07 16:22:55 Result: Found brackets in line, indicating multiple options for control flags: default=1 2021-01-07 16:22:55 Result: brackets used, ignoring control flags 2021-01-07 16:22:55 Result: using module pam_permit.so (other) without options configured 2021-01-07 16:22:55 Result: using module pam_deny.so (requisite) without options configured 2021-01-07 16:22:55 Result: using module pam_permit.so (required) without options configured 2021-01-07 16:22:55 Result: using module pam_umask.so (optional) without options configured 2021-01-07 16:22:55 Result: using module pam_unix.so (required) without options configured 2021-01-07 16:22:55 Result: found pam_unix.so module (generic) 2021-01-07 16:22:55 Result: using module pam_systemd.so (optional) without options configured 2021-01-07 16:22:55 Now checking PAM file /etc/pam.d/su 2021-01-07 16:22:55 Result: using module pam_rootok.so (sufficient) without options configured 2021-01-07 16:22:56 Result: using module pam_env.so (required) with options readenv=1 2021-01-07 16:22:56 Result: using module pam_env.so (required) with options readenv=1 envfile=/etc/default/locale 2021-01-07 16:22:56 Result: using module pam_mail.so (optional) with options nopen 2021-01-07 16:22:56 Result: using module pam_limits.so (required) without options configured 2021-01-07 16:22:56 Now checking PAM file /etc/pam.d/common-password 2021-01-07 16:22:56 Result: Found brackets in line, indicating multiple options for control flags: success=1 default=ignore 2021-01-07 16:22:56 Result: brackets used, ignoring control flags 2021-01-07 16:22:56 Result: using module pam_unix.so (other) with options obscure sha512 2021-01-07 16:22:56 Result: found pam_unix.so module (generic) 2021-01-07 16:22:56 Result: using module pam_deny.so (requisite) without options configured 2021-01-07 16:22:56 Result: using module pam_permit.so (required) without options configured 2021-01-07 16:22:56 Now checking PAM file /etc/pam.d/systemd-user 2021-01-07 16:22:56 Result: using module pam_selinux.so (required) with options close 2021-01-07 16:22:56 Result: using module pam_selinux.so (required) with options nottys open 2021-01-07 16:22:56 Result: using module pam_systemd.so (optional) without options configured 2021-01-07 16:22:56 Now checking PAM file /etc/pam.d/runuser-l 2021-01-07 16:22:56 Result: using module pam_keyinit.so (optional) with options force revoke 2021-01-07 16:22:56 Result: using module pam_systemd.so (optional) without options configured 2021-01-07 16:22:56 Now checking PAM file /etc/pam.d/atd 2021-01-07 16:22:56 Result: using module pam_loginuid.so (required) without options configured 2021-01-07 16:22:56 Result: using module pam_limits.so (required) without options configured 2021-01-07 16:22:56 Result: using module pam_env.so (required) with options user_readenv=1 2021-01-07 16:22:56 Now checking PAM file /etc/pam.d/sudo 2021-01-07 16:22:56 Result: using module pam_env.so (required) with options readenv=1 user_readenv=0 2021-01-07 16:22:56 Result: using module pam_env.so (required) with options readenv=1 envfile=/etc/default/locale user_readenv=0 2021-01-07 16:22:56 [PAM] PAM 2F authentication enabled: 0 2021-01-07 16:22:56 [PAM] PAM 2F authentication required: 0 2021-01-07 16:22:56 [PAM] Authentication unlock time: not configured 2021-01-07 16:22:56 [PAM] Password brute force protection: 0 2021-01-07 16:22:56 [PAM] Minimum password length: not configured 2021-01-07 16:22:56 [PAM] Password strength testing enabled: 0 2021-01-07 16:22:56 [PAM] Password maximum retry: Not configured 2021-01-07 16:22:56 [PAM] Password history with pam_pwhistory IS NOT enabled 2021-01-07 16:22:56 [PAM] Password history with pam_unix IS NOT enabled 2021-01-07 16:22:56 ==== 2021-01-07 16:22:56 Result: pam plugin (phase 1) finished 2021-01-07 16:22:56 -- 2021-01-07 16:22:56 Found plugin file: ./plugins/plugin_systemd_phase1 2021-01-07 16:22:56 Action: checking plugin status in profile: /home/ktdw73/scans/lynis/default.prf 2021-01-07 16:22:56 Result: plugin enabled in profile (/home/ktdw73/scans/lynis/default.prf) 2021-01-07 16:22:56 Result: plugin systemd is enabled 2021-01-07 16:22:56 Checking permissions of ./plugins/plugin_systemd_phase1 2021-01-07 16:22:56 File permissions are OK 2021-01-07 16:22:56 Including plugin file: ./plugins/plugin_systemd_phase1 (version: 1.0.4) 2021-01-07 16:22:56 ==== 2021-01-07 16:22:56 Performing test ID PLGN-3800 (Gather systemctl exit code) 2021-01-07 16:22:56 ==== 2021-01-07 16:22:56 Performing test ID PLGN-3802 (Query systemd version and options) 2021-01-07 16:22:56 Result: found systemd version 229 2021-01-07 16:22:56 Result: found builtin components list 2021-01-07 16:22:56 ==== 2021-01-07 16:22:56 Performing test ID PLGN-3804 (Gather systemd unit files and their status) 2021-01-07 16:22:57 Result: found systemd unit files via systemctl list-unit-files 2021-01-07 16:22:57 Output: proc-sys-fs-binfmt_misc.automount|static| 2021-01-07 16:22:57 Output: dev-hugepages.mount|static| 2021-01-07 16:22:57 Output: dev-mqueue.mount|static| 2021-01-07 16:22:57 Output: proc-sys-fs-binfmt_misc.mount|static| 2021-01-07 16:22:57 Output: sys-fs-fuse-connections.mount|static| 2021-01-07 16:22:57 Output: sys-kernel-config.mount|static| 2021-01-07 16:22:57 Output: sys-kernel-debug.mount|static| 2021-01-07 16:22:57 Output: acpid.path|enabled| 2021-01-07 16:22:57 Output: systemd-ask-password-console.path|static| 2021-01-07 16:22:57 Output: systemd-ask-password-plymouth.path|static| 2021-01-07 16:22:57 Output: systemd-ask-password-wall.path|static| 2021-01-07 16:22:57 Output: systemd-networkd-resolvconf-update.path|static| 2021-01-07 16:22:57 Output: accounts-daemon.service|enabled| 2021-01-07 16:22:57 Output: acpid.service|disabled| 2021-01-07 16:22:57 Output: apport-forward@.service|static| 2021-01-07 16:22:57 Output: apt-daily-upgrade.service|static| 2021-01-07 16:22:57 Output: apt-daily.service|static| 2021-01-07 16:22:57 Output: atd.service|enabled| 2021-01-07 16:22:57 Output: autovt@.service|enabled| 2021-01-07 16:22:57 Output: bootlogd.service|masked| 2021-01-07 16:22:57 Output: bootlogs.service|masked| 2021-01-07 16:22:57 Output: bootmisc.service|masked| 2021-01-07 16:22:57 Output: checkfs.service|masked| 2021-01-07 16:22:57 Output: checkroot-bootclean.service|masked| 2021-01-07 16:22:57 Output: checkroot.service|masked| 2021-01-07 16:22:57 Output: cloud-config.service|enabled| 2021-01-07 16:22:57 Output: cloud-final.service|enabled| 2021-01-07 16:22:57 Output: cloud-init-local.service|enabled| 2021-01-07 16:22:57 Output: cloud-init.service|enabled| 2021-01-07 16:22:57 Output: console-getty.service|disabled| 2021-01-07 16:22:57 Output: console-setup.service|static| 2021-01-07 16:22:57 Output: console-shell.service|disabled| 2021-01-07 16:22:57 Output: container-getty@.service|static| 2021-01-07 16:22:57 Output: cron.service|enabled| 2021-01-07 16:22:57 Output: cryptdisks-early.service|masked| 2021-01-07 16:22:57 Output: cryptdisks.service|masked| 2021-01-07 16:22:57 Output: dbus-org.freedesktop.hostname1.service|static| 2021-01-07 16:22:57 Output: dbus-org.freedesktop.locale1.service|static| 2021-01-07 16:22:57 Output: dbus-org.freedesktop.login1.service|static| 2021-01-07 16:22:57 Output: dbus-org.freedesktop.network1.service|disabled| 2021-01-07 16:22:57 Output: dbus-org.freedesktop.resolve1.service|disabled| 2021-01-07 16:22:57 Output: dbus-org.freedesktop.timedate1.service|static| 2021-01-07 16:22:57 Output: dbus.service|static| 2021-01-07 16:22:57 Output: debug-shell.service|disabled| 2021-01-07 16:22:57 Output: dm-event.service|disabled| 2021-01-07 16:22:57 Output: emergency.service|static| 2021-01-07 16:22:57 Output: friendly-recovery.service|static| 2021-01-07 16:22:57 Output: fuse.service|masked| 2021-01-07 16:22:57 Output: getty-static.service|static| 2021-01-07 16:22:57 Output: getty@.service|enabled| 2021-01-07 16:22:57 Output: google-accounts-daemon.service|enabled| 2021-01-07 16:22:57 Output: google-clock-skew-daemon.service|enabled| 2021-01-07 16:22:57 Output: google-instance-setup.service|enabled| 2021-01-07 16:22:57 Output: google-network-daemon.service|enabled| 2021-01-07 16:22:57 Output: google-oslogin-cache.service|static| 2021-01-07 16:22:57 Output: google-shutdown-scripts.service|enabled| 2021-01-07 16:22:57 Output: google-startup-scripts.service|enabled| 2021-01-07 16:22:57 Output: halt.service|masked| 2021-01-07 16:22:57 Output: hostname.service|masked| 2021-01-07 16:22:57 Output: hwclock.service|masked| 2021-01-07 16:22:57 Output: ifup@.service|static| 2021-01-07 16:22:57 Output: initrd-cleanup.service|static| 2021-01-07 16:22:57 Output: initrd-parse-etc.service|static| 2021-01-07 16:22:57 Output: initrd-switch-root.service|static| 2021-01-07 16:22:57 Output: initrd-udevadm-cleanup-db.service|static| 2021-01-07 16:22:57 Output: iscsi.service|enabled| 2021-01-07 16:22:57 Output: iscsid.service|enabled| 2021-01-07 16:22:57 Output: keyboard-setup.service|disabled| 2021-01-07 16:22:57 Output: killprocs.service|masked| 2021-01-07 16:22:57 Output: kmod-static-nodes.service|static| 2021-01-07 16:22:57 Output: kmod.service|static| 2021-01-07 16:22:57 Output: lvm2-lvmetad.service|disabled| 2021-01-07 16:22:57 Output: lvm2-lvmpolld.service|disabled| 2021-01-07 16:22:57 Output: lvm2-monitor.service|enabled| 2021-01-07 16:22:57 Output: lvm2-pvscan@.service|static| 2021-01-07 16:22:57 Output: lvm2.service|masked| 2021-01-07 16:22:57 Output: lxcfs.service|enabled| 2021-01-07 16:22:57 Output: lxd-bridge.service|static| 2021-01-07 16:22:57 Output: lxd-containers.service|enabled| 2021-01-07 16:22:57 Output: lxd.service|indirect| 2021-01-07 16:22:57 Output: mdadm-shutdown.service|disabled| 2021-01-07 16:22:57 Output: module-init-tools.service|static| 2021-01-07 16:22:57 Output: motd-news.service|static| 2021-01-07 16:22:57 Output: motd.service|masked| 2021-01-07 16:22:57 Output: mountall-bootclean.service|masked| 2021-01-07 16:22:57 Output: mountall.service|masked| 2021-01-07 16:22:57 Output: mountdevsubfs.service|masked| 2021-01-07 16:22:57 Output: mountkernfs.service|masked| 2021-01-07 16:22:57 Output: mountnfs-bootclean.service|masked| 2021-01-07 16:22:57 Output: mountnfs.service|masked| 2021-01-07 16:22:57 Output: networking.service|enabled| 2021-01-07 16:22:57 Output: open-iscsi.service|enabled| 2021-01-07 16:22:57 Output: open-vm-tools.service|enabled| 2021-01-07 16:22:57 Output: plymouth-halt.service|static| 2021-01-07 16:22:57 Output: plymouth-kexec.service|static| 2021-01-07 16:22:57 Output: plymouth-log.service|static| 2021-01-07 16:22:57 Output: plymouth-poweroff.service|static| 2021-01-07 16:22:57 Output: plymouth-quit-wait.service|static| 2021-01-07 16:22:57 Output: plymouth-quit.service|static| 2021-01-07 16:22:57 Output: plymouth-read-write.service|static| 2021-01-07 16:22:57 Output: plymouth-reboot.service|static| 2021-01-07 16:22:57 Output: plymouth-start.service|static| 2021-01-07 16:22:57 Output: plymouth-switch-root.service|static| 2021-01-07 16:22:57 Output: plymouth.service|static| 2021-01-07 16:22:57 Output: polkitd.service|static| 2021-01-07 16:22:57 Output: pollinate.service|enabled| 2021-01-07 16:22:57 Output: procps.service|static| 2021-01-07 16:22:57 Output: quotaon.service|static| 2021-01-07 16:22:57 Output: rc-local.service|static| 2021-01-07 16:22:57 Output: rc.local.service|static| 2021-01-07 16:22:57 Output: rc.service|masked| 2021-01-07 16:22:57 Output: rcS.service|masked| 2021-01-07 16:22:57 Output: reboot.service|masked| 2021-01-07 16:22:57 Output: rescue.service|static| 2021-01-07 16:22:57 Output: resolvconf.service|enabled| 2021-01-07 16:22:57 Output: rmnologin.service|masked| 2021-01-07 16:22:57 Output: rsync.service|disabled| 2021-01-07 16:22:57 Output: rsyslog.service|enabled| 2021-01-07 16:22:57 Output: screen-cleanup.service|masked| 2021-01-07 16:22:57 Output: sendsigs.service|masked| 2021-01-07 16:22:57 Output: serial-getty@.service|disabled| 2021-01-07 16:22:57 Output: setvtrgb.service|static| 2021-01-07 16:22:57 Output: sigpwr-container-shutdown.service|static| 2021-01-07 16:22:57 Output: single.service|masked| 2021-01-07 16:22:57 Output: snapd.apparmor.service|enabled| 2021-01-07 16:22:57 Output: snapd.autoimport.service|enabled| 2021-01-07 16:22:57 Output: snapd.core-fixup.service|enabled| 2021-01-07 16:22:57 Output: snapd.failure.service|static| 2021-01-07 16:22:57 Output: snapd.recovery-chooser-trigger.service|enabled| 2021-01-07 16:22:57 Output: snapd.seeded.service|enabled| 2021-01-07 16:22:57 Output: snapd.service|enabled| 2021-01-07 16:22:57 Output: snapd.snap-repair.service|static| 2021-01-07 16:22:57 Output: snapd.system-shutdown.service|enabled| 2021-01-07 16:22:57 Output: ssh.service|enabled| 2021-01-07 16:22:57 Output: ssh@.service|static| 2021-01-07 16:22:57 Output: sshd.service|enabled| 2021-01-07 16:22:57 Output: sshguard.service|enabled| 2021-01-07 16:22:57 Output: stop-bootlogd-single.service|masked| 2021-01-07 16:22:57 Output: stop-bootlogd.service|masked| 2021-01-07 16:22:57 Output: syslog.service|enabled| 2021-01-07 16:22:57 Output: systemd-ask-password-console.service|static| 2021-01-07 16:22:57 Output: systemd-ask-password-plymouth.service|static| 2021-01-07 16:22:57 Output: systemd-ask-password-wall.service|static| 2021-01-07 16:22:57 Output: systemd-backlight@.service|static| 2021-01-07 16:22:57 Output: systemd-binfmt.service|static| 2021-01-07 16:22:57 Output: systemd-bootchart.service|disabled| 2021-01-07 16:22:57 Output: systemd-bus-proxyd.service|static| 2021-01-07 16:22:57 Output: systemd-exit.service|static| 2021-01-07 16:22:57 Output: systemd-fsck-root.service|static| 2021-01-07 16:22:57 Output: systemd-fsck@.service|static| 2021-01-07 16:22:57 Output: systemd-fsckd.service|static| 2021-01-07 16:22:57 Output: systemd-halt.service|static| 2021-01-07 16:22:57 Output: systemd-hibernate-resume@.service|static| 2021-01-07 16:22:57 Output: systemd-hibernate.service|static| 2021-01-07 16:22:57 Output: systemd-hostnamed.service|static| 2021-01-07 16:22:57 Output: systemd-hwdb-update.service|static| 2021-01-07 16:22:57 Output: systemd-hybrid-sleep.service|static| 2021-01-07 16:22:57 Output: systemd-initctl.service|static| 2021-01-07 16:22:57 Output: systemd-journal-flush.service|static| 2021-01-07 16:22:57 Output: systemd-journald.service|static| 2021-01-07 16:22:57 Output: systemd-kexec.service|static| 2021-01-07 16:22:57 Output: systemd-localed.service|static| 2021-01-07 16:22:57 Output: systemd-logind.service|static| 2021-01-07 16:22:57 Output: systemd-machine-id-commit.service|static| 2021-01-07 16:22:57 Output: systemd-modules-load.service|static| 2021-01-07 16:22:57 Output: systemd-networkd-resolvconf-update.service|static| 2021-01-07 16:22:57 Output: systemd-networkd-wait-online.service|disabled| 2021-01-07 16:22:57 Output: systemd-networkd.service|disabled| 2021-01-07 16:22:57 Output: systemd-poweroff.service|static| 2021-01-07 16:22:57 Output: systemd-quotacheck.service|static| 2021-01-07 16:22:57 Output: systemd-random-seed.service|static| 2021-01-07 16:22:57 Output: systemd-reboot.service|static| 2021-01-07 16:22:57 Output: systemd-remount-fs.service|static| 2021-01-07 16:22:57 Output: systemd-resolved.service|disabled| 2021-01-07 16:22:57 Output: systemd-rfkill.service|static| 2021-01-07 16:22:57 Output: systemd-suspend.service|static| 2021-01-07 16:22:57 Output: systemd-sysctl.service|static| 2021-01-07 16:22:57 Output: systemd-timedated.service|static| 2021-01-07 16:22:57 Output: systemd-timesyncd.service|enabled| 2021-01-07 16:22:57 Output: systemd-tmpfiles-clean.service|static| 2021-01-07 16:22:57 Output: systemd-tmpfiles-setup-dev.service|static| 2021-01-07 16:22:57 Output: systemd-tmpfiles-setup.service|static| 2021-01-07 16:22:57 Output: systemd-udev-settle.service|static| 2021-01-07 16:22:57 Output: systemd-udev-trigger.service|static| 2021-01-07 16:22:57 Output: systemd-udevd.service|static| 2021-01-07 16:22:57 Output: systemd-update-utmp-runlevel.service|static| 2021-01-07 16:22:57 Output: systemd-update-utmp.service|static| 2021-01-07 16:22:57 Output: systemd-user-sessions.service|static| 2021-01-07 16:22:57 Output: udev.service|static| 2021-01-07 16:22:57 Output: ufw.service|enabled| 2021-01-07 16:22:57 Output: umountfs.service|masked| 2021-01-07 16:22:57 Output: umountnfs.service|masked| 2021-01-07 16:22:57 Output: umountroot.service|masked| 2021-01-07 16:22:57 Output: unattended-upgrades.service|enabled| 2021-01-07 16:22:57 Output: urandom.service|static| 2021-01-07 16:22:57 Output: ureadahead-stop.service|static| 2021-01-07 16:22:57 Output: ureadahead.service|enabled| 2021-01-07 16:22:57 Output: user@.service|static| 2021-01-07 16:22:57 Output: uuidd.service|indirect| 2021-01-07 16:22:57 Output: vgauth.service|enabled| 2021-01-07 16:22:57 Output: x11-common.service|masked| 2021-01-07 16:22:57 Output: -.slice|static| 2021-01-07 16:22:57 Output: machine.slice|static| 2021-01-07 16:22:57 Output: system.slice|static| 2021-01-07 16:22:57 Output: user.slice|static| 2021-01-07 16:22:57 Output: acpid.socket|enabled| 2021-01-07 16:22:57 Output: apport-forward.socket|enabled| 2021-01-07 16:22:57 Output: dbus.socket|static| 2021-01-07 16:22:57 Output: dm-event.socket|enabled| 2021-01-07 16:22:57 Output: lvm2-lvmetad.socket|enabled| 2021-01-07 16:22:57 Output: lvm2-lvmpolld.socket|enabled| 2021-01-07 16:22:57 Output: lxd.socket|enabled| 2021-01-07 16:22:57 Output: snapd.socket|enabled| 2021-01-07 16:22:57 Output: ssh.socket|disabled| 2021-01-07 16:22:57 Output: syslog.socket|static| 2021-01-07 16:22:57 Output: systemd-bus-proxyd.socket|static| 2021-01-07 16:22:57 Output: systemd-fsckd.socket|static| 2021-01-07 16:22:57 Output: systemd-initctl.socket|static| 2021-01-07 16:22:57 Output: systemd-journald-audit.socket|static| 2021-01-07 16:22:57 Output: systemd-journald-dev-log.socket|static| 2021-01-07 16:22:57 Output: systemd-journald.socket|static| 2021-01-07 16:22:57 Output: systemd-networkd.socket|disabled| 2021-01-07 16:22:57 Output: systemd-rfkill.socket|static| 2021-01-07 16:22:57 Output: systemd-udevd-control.socket|static| 2021-01-07 16:22:57 Output: systemd-udevd-kernel.socket|static| 2021-01-07 16:22:57 Output: uuidd.socket|enabled| 2021-01-07 16:22:57 Output: basic.target|static| 2021-01-07 16:22:57 Output: bluetooth.target|static| 2021-01-07 16:22:57 Output: busnames.target|static| 2021-01-07 16:22:57 Output: cloud-config.target|static| 2021-01-07 16:22:57 Output: cloud-init.target|static| 2021-01-07 16:22:57 Output: cryptsetup-pre.target|static| 2021-01-07 16:22:57 Output: cryptsetup.target|static| 2021-01-07 16:22:57 Output: ctrl-alt-del.target|disabled| 2021-01-07 16:22:57 Output: default.target|static| 2021-01-07 16:22:57 Output: emergency.target|static| 2021-01-07 16:22:57 Output: exit.target|disabled| 2021-01-07 16:22:57 Output: final.target|static| 2021-01-07 16:22:57 Output: friendly-recovery.target|static| 2021-01-07 16:22:57 Output: getty.target|static| 2021-01-07 16:22:57 Output: graphical.target|static| 2021-01-07 16:22:57 Output: halt.target|disabled| 2021-01-07 16:22:57 Output: hibernate.target|static| 2021-01-07 16:22:57 Output: hybrid-sleep.target|static| 2021-01-07 16:22:57 Output: initrd-fs.target|static| 2021-01-07 16:22:57 Output: initrd-root-fs.target|static| 2021-01-07 16:22:57 Output: initrd-switch-root.target|static| 2021-01-07 16:22:57 Output: initrd.target|static| 2021-01-07 16:22:57 Output: kexec.target|disabled| 2021-01-07 16:22:57 Output: local-fs-pre.target|static| 2021-01-07 16:22:57 Output: local-fs.target|static| 2021-01-07 16:22:57 Output: mail-transport-agent.target|static| 2021-01-07 16:22:57 Output: multi-user.target|static| 2021-01-07 16:22:57 Output: network-online.target|static| 2021-01-07 16:22:57 Output: network-pre.target|static| 2021-01-07 16:22:57 Output: network.target|static| 2021-01-07 16:22:57 Output: nss-lookup.target|static| 2021-01-07 16:22:57 Output: nss-user-lookup.target|static| 2021-01-07 16:22:57 Output: paths.target|static| 2021-01-07 16:22:57 Output: poweroff.target|disabled| 2021-01-07 16:22:57 Output: printer.target|static| 2021-01-07 16:22:57 Output: reboot.target|disabled| 2021-01-07 16:22:57 Output: remote-fs-pre.target|static| 2021-01-07 16:22:57 Output: remote-fs.target|enabled| 2021-01-07 16:22:57 Output: rescue.target|disabled| 2021-01-07 16:22:57 Output: rpcbind.target|static| 2021-01-07 16:22:57 Output: runlevel0.target|disabled| 2021-01-07 16:22:57 Output: runlevel1.target|disabled| 2021-01-07 16:22:57 Output: runlevel2.target|static| 2021-01-07 16:22:57 Output: runlevel3.target|static| 2021-01-07 16:22:57 Output: runlevel4.target|static| 2021-01-07 16:22:57 Output: runlevel5.target|static| 2021-01-07 16:22:57 Output: runlevel6.target|disabled| 2021-01-07 16:22:57 Output: shutdown.target|static| 2021-01-07 16:22:57 Output: sigpwr.target|static| 2021-01-07 16:22:57 Output: sleep.target|static| 2021-01-07 16:22:57 Output: slices.target|static| 2021-01-07 16:22:57 Output: smartcard.target|static| 2021-01-07 16:22:57 Output: sockets.target|static| 2021-01-07 16:22:57 Output: sound.target|static| 2021-01-07 16:22:57 Output: suspend.target|static| 2021-01-07 16:22:57 Output: swap.target|static| 2021-01-07 16:22:57 Output: sysinit.target|static| 2021-01-07 16:22:57 Output: system-update.target|static| 2021-01-07 16:22:57 Output: time-sync.target|static| 2021-01-07 16:22:57 Output: timers.target|static| 2021-01-07 16:22:57 Output: umount.target|static| 2021-01-07 16:22:57 Output: apt-daily-upgrade.timer|enabled| 2021-01-07 16:22:57 Output: apt-daily.timer|enabled| 2021-01-07 16:22:57 Output: google-oslogin-cache.timer|enabled| 2021-01-07 16:22:57 Output: motd-news.timer|enabled| 2021-01-07 16:22:57 Output: snapd.snap-repair.timer|enabled| 2021-01-07 16:22:57 Output: systemd-tmpfiles-clean.timer|static| 2021-01-07 16:22:57 Output: ureadahead-stop.timer|static| 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3806 (Gather failed systemd units) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3808 (Gather systemd machine ID) 2021-01-07 16:22:57 Result: found machine ID: df8ddb475abf5adaced4b2ddf9cd5a7d 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3810 (Query main systemd binaries) 2021-01-07 16:22:57 Result: no binaries found in /usr/lib/systemd 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3812 (Query journal for boot related information) 2021-01-07 16:22:57 Output: number of boots listed in journal is 1 2021-01-07 16:22:57 Output: oldest boot date in journal is 2021-01-07 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3814 (Verify journal integrity) 2021-01-07 16:22:57 Result: systemd journal has no errors 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3816 (Query journal for boot related information) 2021-01-07 16:22:57 Result: journals are 4.9M in size 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3818 (Query journal meta data) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3820 (Check for journal FSS configuration) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3830 (Query systemd status) 2021-01-07 16:22:57 Result: found systemd status = running 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3832 (Query systemd status for processes which can not be found) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3834 (Collect service units which can not be found in systemd) 2021-01-07 16:22:57 Result: found one or more services with faulty state 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) auditd.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) console-screen.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) display-manager.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) hv_kvp_daemon.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) kbd.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) lvm2-activation.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) lxc.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) network.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) NetworkManager.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) openvswitch-switch.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) sshd-keygen.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) systemd-sysusers.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) systemd-update-done.service 2021-01-07 16:22:57 Result: service seems to be faulty (not-found) systemd-vconsole-setup.service 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3856 (Check if systemd-coredump is used) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID PLGN-3860 (Query coredumps from journals since Yesterday) 2021-01-07 16:22:57 Result: found no coredumps 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Result: systemd plugin (phase 1) finished 2021-01-07 16:22:57 -- 2021-01-07 16:22:57 Result: Found 2 plugins of which 2 are enabled 2021-01-07 16:22:57 Result: Plugins phase 1 finished 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 GetHostID: No eth0 found (but HWaddr was found), using first network interface to determine hostid, with ifconfig 2021-01-07 16:22:57 Info: using hardware address 42:01:0a:9c:00:05 to create ID 2021-01-07 16:22:57 Result: Found HostID: 7345ec245122fb42724d976332498504ea83f3c6 2021-01-07 16:22:57 Info: creating a HostID (version 2) 2021-01-07 16:22:57 Result: found file ssh_host_ed25519_key.pub in /etc/ssh, using that to create host identifier 2021-01-07 16:22:57 Using SSH public key to create the second host identifier 2021-01-07 16:22:57 Hash (hostname): 628e7499a788109b372f50a29d8f4ec219fc7ef56c05160c3b399bbbd5d1a04b 2021-01-07 16:22:57 Hash (ssh or machineid): 8f54f3a6b43c5665f9a03102113146f5712a8eea40f675d74992d9d20440f108 2021-01-07 16:22:57 Info: found valid HostID 7345ec245122fb42724d976332498504ea83f3c6 2021-01-07 16:22:57 Info: no machine ID found 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Info: perform tests from all categories 2021-01-07 16:22:57 Security check: file is normal 2021-01-07 16:22:57 Checking permissions of /home/ktdw73/scans/lynis/include/tests_boot_services 2021-01-07 16:22:57 File permissions are OK 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Action: Performing tests from category: Boot and services 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5102 (Check for AIX boot device) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (AIX only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5104 (Determine service manager) 2021-01-07 16:22:57 Result: cmdline found = /sbin/init 2021-01-07 16:22:57 Result: file on disk = /sbin/init 2021-01-07 16:22:57 Action: checking symlink for file /sbin/init 2021-01-07 16:22:57 Note: Using real readlink binary to determine symlink on /sbin/init 2021-01-07 16:22:57 Result: readlink shows /lib/systemd/systemd as output 2021-01-07 16:22:57 Result: symlink found, pointing to file /lib/systemd/systemd 2021-01-07 16:22:57 Found: systemd 2021-01-07 16:22:57 Result: service manager found = systemd 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5106 (Check EFI boot file on Mac OS X/macOS) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (macOS only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5108 (Check Syslinux as bootloader) 2021-01-07 16:22:57 Test: checking if file /boot/syslinux/syslinux.cfg exists 2021-01-07 16:22:57 Result: file /boot/syslinux/syslinux.cfg NOT found 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5109 (Check rEFInd as bootloader) 2021-01-07 16:22:57 Test: checking if file /boot/refind_linux.conf exists 2021-01-07 16:22:57 Result: file /boot/refind_linux.conf NOT found 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5116 (Check if system is booted in UEFI mode) 2021-01-07 16:22:57 Test: checking if UEFI is used 2021-01-07 16:22:57 Result: system booted in UEFI mode 2021-01-07 16:22:57 Test: determine if Secure Boot is used 2021-01-07 16:22:57 Test: checking file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c 2021-01-07 16:22:57 Result: system not booted with Secure Boot (status 0 in file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5117 (Check for systemd-boot bootloader presence) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5121 (Check for GRUB boot loader presence) 2021-01-07 16:22:57 Test: Checking for presence GRUB conf file (/boot/grub/grub.conf or /boot/grub/menu.lst) 2021-01-07 16:22:57 Result: found GRUB2 configuration file (/boot/grub/grub.cfg) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5122 (Check for GRUB boot password) 2021-01-07 16:22:57 Found file /boot/grub/grub.cfg, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /boot/grub/grub.cfg (escaped: /boot/grub/grub.cfg) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /boot/grub/grub.cfg is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Result: File '/boot/grub/custom.cfg' does not exist 2021-01-07 16:22:57 Found file /etc/grub.d/40_custom, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/40_custom (escaped: /etc/grub.d/40_custom) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/40_custom is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Found file /etc/grub.d/05_debian_theme, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/05_debian_theme (escaped: /etc/grub.d/05_debian_theme) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/05_debian_theme is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Found file /etc/grub.d/41_custom, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/41_custom (escaped: /etc/grub.d/41_custom) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/41_custom is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Found file /etc/grub.d/30_uefi-firmware, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/30_uefi-firmware (escaped: /etc/grub.d/30_uefi-firmware) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/30_uefi-firmware is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Found file /etc/grub.d/10_linux, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/10_linux (escaped: /etc/grub.d/10_linux) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/10_linux is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Found file /etc/grub.d/20_linux_xen, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/20_linux_xen (escaped: /etc/grub.d/20_linux_xen) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/20_linux_xen is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Found file /etc/grub.d/30_os-prober, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/30_os-prober (escaped: /etc/grub.d/30_os-prober) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/30_os-prober is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Found file /etc/grub.d/00_header, proceeding with tests. 2021-01-07 16:22:57 Test: check if we can access /etc/grub.d/00_header (escaped: /etc/grub.d/00_header) 2021-01-07 16:22:57 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:57 Result: file /etc/grub.d/00_header is readable (or directory accessible). 2021-01-07 16:22:57 Result: did not find hashed password line in this file 2021-01-07 16:22:57 Result: Didn't find hashed password line in GRUB configuration 2021-01-07 16:22:57 Suggestion: Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [test:BOOT-5122] [details:-] [solution:-] 2021-01-07 16:22:57 Hardening: assigned partial number of hardening points (0 of 2). Currently having 0 points (out of 2) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5124 (Check for FreeBSD boot loader presence) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5261 (Check for DragonFly boot loader presence) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (DragonFly only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5126 (Check for NetBSD boot loader presence) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (NetBSD only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5139 (Check for LILO boot loader presence) 2021-01-07 16:22:57 Test: checking for presence LILO configuration file 2021-01-07 16:22:57 Result: LILO configuration file not found 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5142 (Check SPARC Improved boot loader (SILO)) 2021-01-07 16:22:57 Result: no SILO configuration file found. 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5155 (Check for YABOOT boot loader configuration file) 2021-01-07 16:22:57 Test: Check for /etc/yaboot.conf 2021-01-07 16:22:57 Result: no YABOOT configuration file found. 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5159 (Check for OpenBSD boot loader presence) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5165 (Check for FreeBSD boot services) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Skipped test BOOT-5170 (Check for Solaris boot daemons) 2021-01-07 16:22:57 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:22:57 ==== 2021-01-07 16:22:57 Performing test ID BOOT-5177 (Check for Linux boot and running services) 2021-01-07 16:22:57 Test: checking presence systemctl binary 2021-01-07 16:22:57 Result: systemctl binary found, trying that to discover information 2021-01-07 16:22:57 Searching for running services (systemctl services only) 2021-01-07 16:22:57 Found running service: accounts-daemon 2021-01-07 16:22:57 Found running service: acpid 2021-01-07 16:22:57 Found running service: atd 2021-01-07 16:22:57 Found running service: cron 2021-01-07 16:22:57 Found running service: dbus 2021-01-07 16:22:57 Found running service: getty@tty1 2021-01-07 16:22:57 Found running service: google-accounts-daemon 2021-01-07 16:22:57 Found running service: google-clock-skew-daemon 2021-01-07 16:22:57 Found running service: google-network-daemon 2021-01-07 16:22:57 Found running service: iscsid 2021-01-07 16:22:57 Found running service: lvm2-lvmetad 2021-01-07 16:22:57 Found running service: lxcfs 2021-01-07 16:22:57 Found running service: mdadm 2021-01-07 16:22:57 Found running service: ntp 2021-01-07 16:22:58 Found running service: polkitd 2021-01-07 16:22:58 Found running service: rsyslog 2021-01-07 16:22:58 Found running service: serial-getty@ttyS0 2021-01-07 16:22:58 Found running service: ssh 2021-01-07 16:22:58 Found running service: sshguard 2021-01-07 16:22:58 Found running service: systemd-journald 2021-01-07 16:22:58 Found running service: systemd-logind 2021-01-07 16:22:58 Found running service: systemd-udevd 2021-01-07 16:22:58 Found running service: unattended-upgrades 2021-01-07 16:22:58 Found running service: user@1003 2021-01-07 16:22:58 Hint: Run systemctl --full --type=service to see all services 2021-01-07 16:22:58 Result: Found 24 running services 2021-01-07 16:22:58 Searching for enabled services (systemctl services only) 2021-01-07 16:22:58 Found enabled service at boot: accounts-daemon 2021-01-07 16:22:58 Found enabled service at boot: atd 2021-01-07 16:22:58 Found enabled service at boot: autovt@ 2021-01-07 16:22:58 Found enabled service at boot: cloud-config 2021-01-07 16:22:58 Found enabled service at boot: cloud-final 2021-01-07 16:22:58 Found enabled service at boot: cloud-init-local 2021-01-07 16:22:58 Found enabled service at boot: cloud-init 2021-01-07 16:22:58 Found enabled service at boot: cron 2021-01-07 16:22:58 Found enabled service at boot: getty@ 2021-01-07 16:22:58 Found enabled service at boot: google-accounts-daemon 2021-01-07 16:22:58 Found enabled service at boot: google-clock-skew-daemon 2021-01-07 16:22:58 Found enabled service at boot: google-instance-setup 2021-01-07 16:22:58 Found enabled service at boot: google-network-daemon 2021-01-07 16:22:58 Found enabled service at boot: google-shutdown-scripts 2021-01-07 16:22:58 Found enabled service at boot: google-startup-scripts 2021-01-07 16:22:58 Found enabled service at boot: iscsi 2021-01-07 16:22:58 Found enabled service at boot: iscsid 2021-01-07 16:22:58 Found enabled service at boot: lvm2-monitor 2021-01-07 16:22:58 Found enabled service at boot: lxcfs 2021-01-07 16:22:58 Found enabled service at boot: lxd-containers 2021-01-07 16:22:58 Found enabled service at boot: networking 2021-01-07 16:22:58 Found enabled service at boot: open-iscsi 2021-01-07 16:22:58 Found enabled service at boot: open-vm-tools 2021-01-07 16:22:58 Found enabled service at boot: pollinate 2021-01-07 16:22:58 Found enabled service at boot: resolvconf 2021-01-07 16:22:58 Found enabled service at boot: rsyslog 2021-01-07 16:22:58 Found enabled service at boot: snapd.apparmor 2021-01-07 16:22:58 Found enabled service at boot: snapd.autoimport 2021-01-07 16:22:58 Found enabled service at boot: snapd.core-fixup 2021-01-07 16:22:58 Found enabled service at boot: snapd.recovery-chooser-trigger 2021-01-07 16:22:58 Found enabled service at boot: snapd.seeded 2021-01-07 16:22:58 Found enabled service at boot: snapd 2021-01-07 16:22:58 Found enabled service at boot: snapd.system-shutdown 2021-01-07 16:22:58 Found enabled service at boot: ssh 2021-01-07 16:22:58 Found enabled service at boot: sshd 2021-01-07 16:22:58 Found enabled service at boot: sshguard 2021-01-07 16:22:58 Found enabled service at boot: syslog 2021-01-07 16:22:58 Found enabled service at boot: systemd-timesyncd 2021-01-07 16:22:58 Found enabled service at boot: ufw 2021-01-07 16:22:58 Found enabled service at boot: unattended-upgrades 2021-01-07 16:22:58 Found enabled service at boot: ureadahead 2021-01-07 16:22:58 Found enabled service at boot: vgauth 2021-01-07 16:22:58 Hint: Run systemctl list-unit-files --type=service to see all services 2021-01-07 16:22:58 Result: Found 42 enabled services 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID BOOT-5180 (Check for Linux boot services (Debian style)) 2021-01-07 16:22:58 Result: found runlevel 5 2021-01-07 16:22:58 Result: skipping further actions 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID BOOT-5184 (Check permissions for boot files/scripts) 2021-01-07 16:22:58 Result: checking /etc/init.d scripts for writable bit 2021-01-07 16:22:58 Test: checking if directory /etc/init.d exists 2021-01-07 16:22:58 Result: directory /etc/init.d found 2021-01-07 16:22:58 Test: checking for available files in directory 2021-01-07 16:22:58 Result: found files in directory, checking permissions now 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/.depend.boot 2021-01-07 16:22:58 Result: good, file /etc/init.d/.depend.boot not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/.depend.start 2021-01-07 16:22:58 Result: good, file /etc/init.d/.depend.start not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/.depend.stop 2021-01-07 16:22:58 Result: good, file /etc/init.d/.depend.stop not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/README 2021-01-07 16:22:58 Result: good, file /etc/init.d/README not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/acpid 2021-01-07 16:22:58 Result: good, file /etc/init.d/acpid not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/apparmor 2021-01-07 16:22:58 Result: good, file /etc/init.d/apparmor not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/apport 2021-01-07 16:22:58 Result: good, file /etc/init.d/apport not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/atd 2021-01-07 16:22:58 Result: good, file /etc/init.d/atd not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/bootmisc.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/bootmisc.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/checkfs.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/checkfs.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/checkroot-bootclean.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/checkroot-bootclean.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/checkroot.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/checkroot.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/console-setup 2021-01-07 16:22:58 Result: good, file /etc/init.d/console-setup not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/cron 2021-01-07 16:22:58 Result: good, file /etc/init.d/cron not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/cryptdisks 2021-01-07 16:22:58 Result: good, file /etc/init.d/cryptdisks not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/cryptdisks-early 2021-01-07 16:22:58 Result: good, file /etc/init.d/cryptdisks-early not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/dbus 2021-01-07 16:22:58 Result: good, file /etc/init.d/dbus not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/grub-common 2021-01-07 16:22:58 Result: good, file /etc/init.d/grub-common not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/halt 2021-01-07 16:22:58 Result: good, file /etc/init.d/halt not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/hostname.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/hostname.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/hwclock.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/hwclock.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/iscsid 2021-01-07 16:22:58 Result: good, file /etc/init.d/iscsid not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/keyboard-setup 2021-01-07 16:22:58 Result: good, file /etc/init.d/keyboard-setup not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/killprocs 2021-01-07 16:22:58 Result: good, file /etc/init.d/killprocs not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/kmod 2021-01-07 16:22:58 Result: good, file /etc/init.d/kmod not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/lvm2 2021-01-07 16:22:58 Result: good, file /etc/init.d/lvm2 not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/lvm2-lvmetad 2021-01-07 16:22:58 Result: good, file /etc/init.d/lvm2-lvmetad not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/lvm2-lvmpolld 2021-01-07 16:22:58 Result: good, file /etc/init.d/lvm2-lvmpolld not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/lxcfs 2021-01-07 16:22:58 Result: good, file /etc/init.d/lxcfs not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/lxd 2021-01-07 16:22:58 Result: good, file /etc/init.d/lxd not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mdadm 2021-01-07 16:22:58 Result: good, file /etc/init.d/mdadm not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mdadm-waitidle 2021-01-07 16:22:58 Result: good, file /etc/init.d/mdadm-waitidle not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mountall-bootclean.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/mountall-bootclean.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mountall.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/mountall.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mountdevsubfs.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/mountdevsubfs.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mountkernfs.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/mountkernfs.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mountnfs-bootclean.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/mountnfs-bootclean.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/mountnfs.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/mountnfs.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/networking 2021-01-07 16:22:58 Result: good, file /etc/init.d/networking not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/ntp 2021-01-07 16:22:58 Result: good, file /etc/init.d/ntp not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/ondemand 2021-01-07 16:22:58 Result: good, file /etc/init.d/ondemand not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/open-iscsi 2021-01-07 16:22:58 Result: good, file /etc/init.d/open-iscsi not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/open-vm-tools 2021-01-07 16:22:58 Result: good, file /etc/init.d/open-vm-tools not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/plymouth 2021-01-07 16:22:58 Result: good, file /etc/init.d/plymouth not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/plymouth-log 2021-01-07 16:22:58 Result: good, file /etc/init.d/plymouth-log not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/procps 2021-01-07 16:22:58 Result: good, file /etc/init.d/procps not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/rc 2021-01-07 16:22:58 Result: good, file /etc/init.d/rc not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/rc.local 2021-01-07 16:22:58 Result: good, file /etc/init.d/rc.local not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/rcS 2021-01-07 16:22:58 Result: good, file /etc/init.d/rcS not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/reboot 2021-01-07 16:22:58 Result: good, file /etc/init.d/reboot not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/resolvconf 2021-01-07 16:22:58 Result: good, file /etc/init.d/resolvconf not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/rsync 2021-01-07 16:22:58 Result: good, file /etc/init.d/rsync not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/rsyslog 2021-01-07 16:22:58 Result: good, file /etc/init.d/rsyslog not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/screen-cleanup 2021-01-07 16:22:58 Result: good, file /etc/init.d/screen-cleanup not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/sendsigs 2021-01-07 16:22:58 Result: good, file /etc/init.d/sendsigs not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/single 2021-01-07 16:22:58 Result: good, file /etc/init.d/single not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/skeleton 2021-01-07 16:22:58 Result: good, file /etc/init.d/skeleton not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/ssh 2021-01-07 16:22:58 Result: good, file /etc/init.d/ssh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/sshguard 2021-01-07 16:22:58 Result: good, file /etc/init.d/sshguard not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/udev 2021-01-07 16:22:58 Result: good, file /etc/init.d/udev not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/ufw 2021-01-07 16:22:58 Result: good, file /etc/init.d/ufw not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/umountfs 2021-01-07 16:22:58 Result: good, file /etc/init.d/umountfs not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/umountnfs.sh 2021-01-07 16:22:58 Result: good, file /etc/init.d/umountnfs.sh not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/umountroot 2021-01-07 16:22:58 Result: good, file /etc/init.d/umountroot not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/unattended-upgrades 2021-01-07 16:22:58 Result: good, file /etc/init.d/unattended-upgrades not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/urandom 2021-01-07 16:22:58 Result: good, file /etc/init.d/urandom not world writable 2021-01-07 16:22:58 Test: checking permissions of file /etc/init.d/uuidd 2021-01-07 16:22:58 Result: good, file /etc/init.d/uuidd not world writable 2021-01-07 16:22:58 Test: checking if directory /etc/rc.d exists 2021-01-07 16:22:58 Result: directory /etc/rc.d not found. Skipping.. 2021-01-07 16:22:58 Test: checking if directory /etc/rcS.d exists 2021-01-07 16:22:58 Result: directory /etc/rcS.d found 2021-01-07 16:22:58 Test: checking for available files in directory 2021-01-07 16:22:58 Result: found files in directory, checking permissions now 2021-01-07 16:22:58 Test: checking permissions of file /etc/rcS.d/README 2021-01-07 16:22:58 Result: good, file /etc/rcS.d/README not world writable 2021-01-07 16:22:58 Test: Checking /etc/rc0.d scripts for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc0.d/README not world writable 2021-01-07 16:22:58 Test: Checking /etc/rc1.d scripts for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc1.d/README not world writable 2021-01-07 16:22:58 Test: Checking /etc/rc2.d scripts for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc2.d/README not world writable 2021-01-07 16:22:58 Test: Checking /etc/rc3.d scripts for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc3.d/README not world writable 2021-01-07 16:22:58 Test: Checking /etc/rc4.d scripts for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc4.d/README not world writable 2021-01-07 16:22:58 Test: Checking /etc/rc5.d scripts for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc5.d/README not world writable 2021-01-07 16:22:58 Test: Checking /etc/rc6.d scripts for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc6.d/README not world writable 2021-01-07 16:22:58 Action: checking symlink for file /etc/rc.local 2021-01-07 16:22:58 Result: file /etc/rc.local is not a symlink 2021-01-07 16:22:58 Test: Checking /etc/rc.local file for writable bit 2021-01-07 16:22:58 Result: good, file /etc/rc.local not world writable 2021-01-07 16:22:58 Hardening: assigned maximum number of hardening points for this item (3). Currently having 3 points (out of 5) 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID BOOT-5202 (Check uptime of system) 2021-01-07 16:22:58 Uptime (in seconds): 1091 2021-01-07 16:22:58 Uptime (in days): 0 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID BOOT-5260 (Check single user mode for systemd) 2021-01-07 16:22:58 Test: Searching /usr/lib/systemd/system/rescue.service 2021-01-07 16:22:58 Result: file /usr/lib/systemd/system/rescue.service does not exist 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Skipped test BOOT-5262 (Check for OpenBSD boot daemons) 2021-01-07 16:22:58 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Skipped test BOOT-5263 (Check permissions for boot files/scripts) 2021-01-07 16:22:58 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Skipped test BOOT-5264 (Run systemd-analyze security) 2021-01-07 16:22:58 Reason to skip: systemd-analyze too old (v229), need at least v240 2021-01-07 16:22:58 Security check: file is normal 2021-01-07 16:22:58 Checking permissions of /home/ktdw73/scans/lynis/include/tests_kernel 2021-01-07 16:22:58 File permissions are OK 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Action: Performing tests from category: Kernel 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5622 (Determine Linux default run level) 2021-01-07 16:22:58 Test: Checking for systemd default.target 2021-01-07 16:22:58 Result: no systemd found, so trying inittab 2021-01-07 16:22:58 Test: Checking /etc/inittab 2021-01-07 16:22:58 Result: file /etc/inittab not found 2021-01-07 16:22:58 Test: Checking run level with who -r, for Debian based systems 2021-01-07 16:22:58 Result: Found default run level '5' 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5677 (Check CPU options and support) 2021-01-07 16:22:58 Test: Checking /proc/cpuinfo 2021-01-07 16:22:58 Result: found /proc/cpuinfo 2021-01-07 16:22:58 Test: Checking CPU options (XD/NX/PAE) 2021-01-07 16:22:58 PAE: Yes 2021-01-07 16:22:58 NX: Yes 2021-01-07 16:22:58 Result: PAE or No eXecute option(s) both found 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5695 (Determine Linux kernel version and release number) 2021-01-07 16:22:58 Result: found kernel release 4.15.0-1091-gcp 2021-01-07 16:22:58 Result: found kernel version #104~16.04.1-Ubuntu SMP Tue Dec 15 19:05:28 UTC 2020 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5723 (Determining if Linux kernel is monolithic) 2021-01-07 16:22:58 Test: checking if kernel is monolithic or modular 2021-01-07 16:22:58 Result: Found modular kernel 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5726 (Checking Linux loaded kernel modules) 2021-01-07 16:22:58 Loaded modules according lsmod: 2021-01-07 16:22:58 Loaded module: aes_x86_64 2021-01-07 16:22:58 Loaded module: aesni_intel 2021-01-07 16:22:58 Loaded module: async_memcpy 2021-01-07 16:22:58 Loaded module: async_pq 2021-01-07 16:22:58 Loaded module: async_raid6_recov 2021-01-07 16:22:58 Loaded module: async_tx 2021-01-07 16:22:58 Loaded module: async_xor 2021-01-07 16:22:58 Loaded module: autofs4 2021-01-07 16:22:58 Loaded module: btrfs 2021-01-07 16:22:58 Loaded module: crc32_pclmul 2021-01-07 16:22:58 Loaded module: crct10dif_pclmul 2021-01-07 16:22:58 Loaded module: cryptd 2021-01-07 16:22:58 Loaded module: crypto_simd 2021-01-07 16:22:58 Loaded module: ghash_clmulni_intel 2021-01-07 16:22:58 Loaded module: glue_helper 2021-01-07 16:22:58 Loaded module: ib_cm 2021-01-07 16:22:58 Loaded module: ib_core 2021-01-07 16:22:58 Loaded module: ib_iser 2021-01-07 16:22:58 Loaded module: input_leds 2021-01-07 16:22:58 Loaded module: ip6_tables 2021-01-07 16:22:58 Loaded module: ip6table_filter 2021-01-07 16:22:58 Loaded module: ip_tables 2021-01-07 16:22:58 Loaded module: iptable_filter 2021-01-07 16:22:58 Loaded module: iscsi_tcp 2021-01-07 16:22:58 Loaded module: iw_cm 2021-01-07 16:22:58 Loaded module: libiscsi 2021-01-07 16:22:58 Loaded module: libiscsi_tcp 2021-01-07 16:22:58 Loaded module: linear 2021-01-07 16:22:58 Loaded module: multipath 2021-01-07 16:22:58 Loaded module: nls_iso8859_1 2021-01-07 16:22:58 Loaded module: pcbc 2021-01-07 16:22:58 Loaded module: psmouse 2021-01-07 16:22:58 Loaded module: pvpanic 2021-01-07 16:22:58 Loaded module: raid0 2021-01-07 16:22:58 Loaded module: raid1 2021-01-07 16:22:58 Loaded module: raid10 2021-01-07 16:22:58 Loaded module: raid456 2021-01-07 16:22:58 Loaded module: raid6_pq 2021-01-07 16:22:58 Loaded module: rdma_cm 2021-01-07 16:22:58 Loaded module: scsi_transport_iscsi 2021-01-07 16:22:58 Loaded module: serio_raw 2021-01-07 16:22:58 Loaded module: virtio_net 2021-01-07 16:22:58 Loaded module: virtio_rng 2021-01-07 16:22:58 Loaded module: x_tables 2021-01-07 16:22:58 Loaded module: xor 2021-01-07 16:22:58 Loaded module: zstd_compress 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5728 (Checking Linux kernel config) 2021-01-07 16:22:58 Result: found config (/boot/config-4.15.0-1091-gcp) 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5730 (Checking disk I/O kernel scheduler) 2021-01-07 16:22:58 Test: Checking the default I/O kernel scheduler 2021-01-07 16:22:58 Result: found IO scheduler 'cfq' 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Skipped test KRNL-5745 (Checking FreeBSD loaded kernel modules) 2021-01-07 16:22:58 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Skipped test KRNL-5831 (Checking DragonFly loaded kernel modules) 2021-01-07 16:22:58 Reason to skip: Incorrect guest OS (DragonFly only) 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Skipped test KRNL-5770 (Checking active kernel modules) 2021-01-07 16:22:58 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:22:58 ==== 2021-01-07 16:22:58 Performing test ID KRNL-5788 (Checking availability new Linux kernel) 2021-01-07 16:22:58 Test: Searching apt-cache, to determine if a newer kernel is available 2021-01-07 16:22:58 Result: found /usr/bin/apt-cache 2021-01-07 16:22:58 Test: checking presence of /vmlinuz or /boot/vmlinuz 2021-01-07 16:22:58 Result: found /vmlinuz 2021-01-07 16:22:58 Test: checking readlink location of /vmlinuz 2021-01-07 16:22:58 Output: readlink reported file /boot/vmlinuz-4.15.0-1091-gcp 2021-01-07 16:22:58 Test: checking package from dpkg -S 2021-01-07 16:22:59 Output: dpkg -S reported package linux-image-4.15.0-1091-gcp 2021-01-07 16:22:59 Test: Using apt-cache policy to determine if there is an update available 2021-01-07 16:22:59 Kernel installed: 4.15.0-1091.104~16.04.1 2021-01-07 16:22:59 Kernel candidate: 4.15.0-1091.104~16.04.1 2021-01-07 16:22:59 Result: no kernel update available 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID KRNL-5820 (Checking core dumps configuration) 2021-01-07 16:22:59 Test: Checking presence of systemd 2021-01-07 16:22:59 Result: systemd is present on this system 2021-01-07 16:22:59 Test: Checking if core dumps are disabled in /etc/systemd/coredump.conf and /etc/systemd/coredump.conf.d/*.conf 2021-01-07 16:22:59 Result: core dumps are not disabled in systemd configuration. Didn't find settings 'ProcessSizeMax=0' and 'Storage=none' 2021-01-07 16:22:59 Hardening: assigned partial number of hardening points (0 of 1). Currently having 3 points (out of 6) 2021-01-07 16:22:59 Test: Checking presence /etc/profile 2021-01-07 16:22:59 Test: Checking if 'ulimit -c 0' exists in /etc/profile or /etc/profile.d/*.sh 2021-01-07 16:22:59 Result: core dumps are not disabled in /etc/profile or /etc/profile.d/*.sh config files. Didn't find setting 'ulimit -c 0' 2021-01-07 16:22:59 Hardening: assigned partial number of hardening points (0 of 1). Currently having 3 points (out of 7) 2021-01-07 16:22:59 Test: Checking presence /etc/security/limits.conf 2021-01-07 16:22:59 Result: file /etc/security/limits.conf exists 2021-01-07 16:22:59 Test: Checking if core dumps are disabled in /etc/security/limits.conf and /etc/security/limits.d/* 2021-01-07 16:22:59 Result: core dumps are not explicitly disabled 2021-01-07 16:22:59 Suggestion: If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [test:KRNL-5820] [details:-] [solution:-] 2021-01-07 16:22:59 Hardening: assigned partial number of hardening points (1 of 3). Currently having 4 points (out of 10) 2021-01-07 16:22:59 Test: Checking sysctl value of fs.suid_dumpable 2021-01-07 16:22:59 Result: value 2 found 2021-01-07 16:22:59 Result: programs can dump core dump, but only readable by root (value 2, for debugging with file protection) 2021-01-07 16:22:59 Hardening: assigned maximum number of hardening points for this item (1). Currently having 5 points (out of 11) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID KRNL-5830 (Checking if system is running on the latest installed kernel) 2021-01-07 16:22:59 Test: Checking presence /var/run/reboot-required.pkgs 2021-01-07 16:22:59 Result: file /var/run/reboot-required.pkgs not found 2021-01-07 16:22:59 Result: /boot exists, performing more tests from here 2021-01-07 16:22:59 Result: found /boot/vmlinuz-4.15.0-1091-gcp 2021-01-07 16:22:59 Result: version derived from file name is '4.15.0-1091-gcp' 2021-01-07 16:22:59 Result: found version 4.15.0-1091-gcp 2021-01-07 16:22:59 Result: active kernel version 4.15.0-1091-gcp 2021-01-07 16:22:59 Result: no reboot needed, active kernel is the same version as the one on disk 2021-01-07 16:22:59 Result: /var/cache/apt/archives/ does not exist 2021-01-07 16:22:59 Hardening: assigned maximum number of hardening points for this item (5). Currently having 10 points (out of 16) 2021-01-07 16:22:59 Security check: file is normal 2021-01-07 16:22:59 Checking permissions of /home/ktdw73/scans/lynis/include/tests_memory_processes 2021-01-07 16:22:59 File permissions are OK 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Action: Performing tests from category: Memory and Processes 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID PROC-3602 (Checking /proc/meminfo for memory details) 2021-01-07 16:22:59 Result: found /proc/meminfo 2021-01-07 16:22:59 Result: Found 4038556 kB memory 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Skipped test PROC-3604 (Query prtconf for memory details) 2021-01-07 16:22:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID PROC-3612 (Check dead or zombie processes) 2021-01-07 16:22:59 Result: no zombie processes found 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID PROC-3614 (Check heavy IO waiting based processes) 2021-01-07 16:22:59 Result: No processes were waiting for IO requests to be handled first 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID PROC-3802 (Check presence of prelink tooling) 2021-01-07 16:22:59 Result: prelink package is NOT installed 2021-01-07 16:22:59 Hardening: assigned maximum number of hardening points for this item (3). Currently having 13 points (out of 19) 2021-01-07 16:22:59 Security check: file is normal 2021-01-07 16:22:59 Checking permissions of /home/ktdw73/scans/lynis/include/tests_authentication 2021-01-07 16:22:59 File permissions are OK 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Action: Performing tests from category: Users, Groups and Authentication 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9204 (Check users with an UID of zero) 2021-01-07 16:22:59 Test: Searching accounts with UID 0 2021-01-07 16:22:59 Result: No accounts found with UID 0 other than root. 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9208 (Check non-unique accounts in passwd file) 2021-01-07 16:22:59 Test: Checking for non-unique accounts 2021-01-07 16:22:59 Result: all accounts found in /etc/passwd are unique 2021-01-07 16:22:59 Remarks: Non unique UIDs can be a risk for the system or part of a configuration mistake 2021-01-07 16:22:59 Prerequisite test: /usr/sbin/chkgrp 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Skipped test AUTH-9212 (Test group file) 2021-01-07 16:22:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9216 (Check group and shadow group files) 2021-01-07 16:22:59 Test: Checking for grpck binary output 2021-01-07 16:22:59 Result: grpck binary didn't find any errors in the group files 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Skipped test AUTH-9218 (Check login shells for passwordless accounts) 2021-01-07 16:22:59 Reason to skip: Incorrect guest OS (DragonFly FreeBSD NetBSD OpenBSD only) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9222 (Check unique groups (IDs)) 2021-01-07 16:22:59 Test: Checking for non unique group ID's in /etc/group 2021-01-07 16:22:59 Result: All group ID's are unique 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9226 (Check unique group names) 2021-01-07 16:22:59 Test: Checking for non unique group names in /etc/group 2021-01-07 16:22:59 Result: All group names are unique 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9228 (Check password file consistency with pwck) 2021-01-07 16:22:59 Test: Checking password file consistency (pwck) 2021-01-07 16:22:59 Result: pwck check didn't find any problems 2021-01-07 16:22:59 Hardening: assigned maximum number of hardening points for this item (2). Currently having 15 points (out of 21) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9229 (Check password hashing methods) 2021-01-07 16:22:59 Test: Checking password hashing methods 2021-01-07 16:22:59 Result: no poor password hashing methods found 2021-01-07 16:22:59 Hardening: assigned maximum number of hardening points for this item (2). Currently having 17 points (out of 23) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9230 (Check password hashing rounds) 2021-01-07 16:22:59 Test: Checking SHA_CRYPT_{MIN,MAX}_ROUNDS option in /etc/login.defs 2021-01-07 16:22:59 Result: number of password hashing rounds is not configured 2021-01-07 16:22:59 Suggestion: Configure password hashing rounds in /etc/login.defs [test:AUTH-9230] [details:-] [solution:-] 2021-01-07 16:22:59 Hardening: assigned partial number of hardening points (0 of 2). Currently having 17 points (out of 25) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9234 (Query user accounts) 2021-01-07 16:22:59 Test: Read system users (including root user) from password database (e.g. /etc/passwd) 2021-01-07 16:22:59 Result: found minimal user id specified: 1000 2021-01-07 16:22:59 Linux real users output (ID = 0, or 1000+, but not 65534): 2021-01-07 16:22:59 Real user: root,0 2021-01-07 16:22:59 Real user: ubuntu,1000 2021-01-07 16:22:59 Real user: ftpuser,1001 2021-01-07 16:22:59 Real user: Tobias,1002 2021-01-07 16:22:59 Real user: ktdw73,1003 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9240 (Query NIS+ authentication support) 2021-01-07 16:22:59 Result: NIS+ authentication not enabled 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9242 (Query NIS authentication support) 2021-01-07 16:22:59 Result: NIS authentication not enabled 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9250 (Checking sudoers file) 2021-01-07 16:22:59 Test: checking presence /etc/sudoers 2021-01-07 16:22:59 Result: found file (/etc/sudoers) 2021-01-07 16:22:59 Test: checking presence /usr/local/etc/sudoers 2021-01-07 16:22:59 Result: file /usr/local/etc/sudoers not found 2021-01-07 16:22:59 Test: checking presence /usr/pkg/etc/sudoers 2021-01-07 16:22:59 Result: file /usr/pkg/etc/sudoers not found 2021-01-07 16:22:59 Result: sudoers file found (/etc/sudoers) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9252 (Check ownership and permissions for sudo configuration files) 2021-01-07 16:22:59 Test: checking drop-in directory (/etc/sudoers.d) 2021-01-07 16:22:59 Result: Found directory permissions: rwxr-x--- and owner UID GID: 00 2021-01-07 16:22:59 Result: directory /etc/sudoers.d permissions OK 2021-01-07 16:22:59 Result: directory /etc/sudoers.d ownership OK 2021-01-07 16:22:59 Test: checking file (/etc/sudoers) 2021-01-07 16:22:59 Result: Found file permissions: r--r----- and owner UID GID: 00 2021-01-07 16:22:59 Result: file /etc/sudoers permissions OK 2021-01-07 16:22:59 Result: file /etc/sudoers ownership OK 2021-01-07 16:22:59 Test: checking file (/etc/sudoers.d/90-cloud-init-users) 2021-01-07 16:22:59 Result: Found file permissions: r--r----- and owner UID GID: 00 2021-01-07 16:22:59 Result: file /etc/sudoers.d/90-cloud-init-users permissions OK 2021-01-07 16:22:59 Result: file /etc/sudoers.d/90-cloud-init-users ownership OK 2021-01-07 16:22:59 Test: checking file (/etc/sudoers.d/README) 2021-01-07 16:22:59 Result: Found file permissions: r--r----- and owner UID GID: 00 2021-01-07 16:22:59 Result: file /etc/sudoers.d/README permissions OK 2021-01-07 16:22:59 Result: file /etc/sudoers.d/README ownership OK 2021-01-07 16:22:59 Test: checking file (/etc/sudoers.d/google_sudoers) 2021-01-07 16:22:59 Result: Found file permissions: r--r----- and owner UID GID: 00 2021-01-07 16:22:59 Result: file /etc/sudoers.d/google_sudoers permissions OK 2021-01-07 16:22:59 Result: file /etc/sudoers.d/google_sudoers ownership OK 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Skipped test AUTH-9254 (Solaris passwordless accounts) 2021-01-07 16:22:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9262 (Checking presence password strength testing tools (PAM)) 2021-01-07 16:22:59 Searching PAM password testing modules (cracklib, passwdqc, pwquality) 2021-01-07 16:22:59 Result: pam_cracklib.so NOT found (crack library PAM) 2021-01-07 16:22:59 Result: pam_passwdqc.so NOT found (passwd quality control PAM) 2021-01-07 16:22:59 Result: pam_pwquality.so NOT found (pwquality control PAM) 2021-01-07 16:22:59 Result: no PAM modules for password strength testing found 2021-01-07 16:22:59 Suggestion: Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [test:AUTH-9262] [details:-] [solution:-] 2021-01-07 16:22:59 Hardening: assigned partial number of hardening points (0 of 3). Currently having 17 points (out of 28) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9264 (Checking presence pam.conf) 2021-01-07 16:22:59 Test: Checking file /etc/pam.conf 2021-01-07 16:22:59 Result: file /etc/pam.conf exists 2021-01-07 16:22:59 Test: searching PAM configuration files 2021-01-07 16:22:59 Result: File has no configuration options defined (empty, or only filled with comments and empty lines) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9266 (Checking presence pam.d files) 2021-01-07 16:22:59 Test: Checking directory /etc/pam.d 2021-01-07 16:22:59 Result: directory /etc/pam.d exists 2021-01-07 16:22:59 Test: searching PAM configuration files 2021-01-07 16:22:59 Found file: /etc/pam.d/atd 2021-01-07 16:22:59 Found file: /etc/pam.d/chfn 2021-01-07 16:22:59 Found file: /etc/pam.d/chpasswd 2021-01-07 16:22:59 Found file: /etc/pam.d/chsh 2021-01-07 16:22:59 Found file: /etc/pam.d/common-account 2021-01-07 16:22:59 Found file: /etc/pam.d/common-auth 2021-01-07 16:22:59 Found file: /etc/pam.d/common-password 2021-01-07 16:22:59 Found file: /etc/pam.d/common-session 2021-01-07 16:22:59 Found file: /etc/pam.d/common-session-noninteractive 2021-01-07 16:22:59 Found file: /etc/pam.d/cron 2021-01-07 16:22:59 Found file: /etc/pam.d/login 2021-01-07 16:22:59 Found file: /etc/pam.d/newusers 2021-01-07 16:22:59 Found file: /etc/pam.d/other 2021-01-07 16:22:59 Found file: /etc/pam.d/passwd 2021-01-07 16:22:59 Found file: /etc/pam.d/polkit-1 2021-01-07 16:22:59 Found file: /etc/pam.d/runuser 2021-01-07 16:22:59 Found file: /etc/pam.d/runuser-l 2021-01-07 16:22:59 Found file: /etc/pam.d/sshd 2021-01-07 16:22:59 Found file: /etc/pam.d/su 2021-01-07 16:22:59 Found file: /etc/pam.d/sudo 2021-01-07 16:22:59 Found file: /etc/pam.d/systemd-user 2021-01-07 16:22:59 Found file: /etc/pam.d/vmtoolsd 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9268 (Checking presence pam.d files) 2021-01-07 16:22:59 Test: Searching pam modules 2021-01-07 16:22:59 Test: Checking /lib/arm-linux-gnueabihf/security 2021-01-07 16:22:59 Result: directory /lib/arm-linux-gnueabihf/security could not be found or is a symlink to another directory 2021-01-07 16:22:59 Test: Checking /lib/i386-linux-gnu/security 2021-01-07 16:22:59 Result: directory /lib/i386-linux-gnu/security could not be found or is a symlink to another directory 2021-01-07 16:22:59 Test: Checking /lib/security 2021-01-07 16:22:59 Result: directory /lib/security could not be found or is a symlink to another directory 2021-01-07 16:22:59 Test: Checking /lib/x86_64-linux-gnu/security 2021-01-07 16:22:59 Result: directory /lib/x86_64-linux-gnu/security exists 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_access.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_debug.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_deny.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_echo.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_env.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_exec.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_extrausers.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_faildelay.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_filter.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_ftp.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_group.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_issue.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_keyinit.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_lastlog.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_limits.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_listfile.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_localuser.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_loginuid.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_mail.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_mkhomedir.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_motd.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_namespace.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_nologin.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_oslogin_admin.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_oslogin_login.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_permit.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_pwhistory.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_rhosts.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_rootok.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_securetty.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_selinux.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_sepermit.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_shells.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_stress.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_succeed_if.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_systemd.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_tally.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_tally2.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_time.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_timestamp.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_tty_audit.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_umask.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_unix.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_userdb.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_warn.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_wheel.so 2021-01-07 16:22:59 Found file: /lib/x86_64-linux-gnu/security/pam_xauth.so 2021-01-07 16:22:59 Test: Checking /lib64/security 2021-01-07 16:22:59 Result: directory /lib64/security could not be found or is a symlink to another directory 2021-01-07 16:22:59 Test: Checking /usr/lib 2021-01-07 16:22:59 Result: directory /usr/lib exists 2021-01-07 16:22:59 Test: Checking /usr/lib/security 2021-01-07 16:22:59 Result: directory /usr/lib/security could not be found or is a symlink to another directory 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9278 (Determine LDAP support in PAM files) 2021-01-07 16:22:59 Test: checking presence /etc/pam.d/common-auth 2021-01-07 16:22:59 Result: file /etc/pam.d/common-auth exists 2021-01-07 16:22:59 Test: checking presence LDAP module 2021-01-07 16:22:59 Result: LDAP module not found 2021-01-07 16:22:59 Test: checking presence /etc/pam.d/system-auth 2021-01-07 16:22:59 Result: file /etc/pam.d/system-auth not found, skipping test 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9282 (Checking password protected account without expire date) 2021-01-07 16:22:59 Test: Checking Linux version and password expire date status 2021-01-07 16:22:59 Result: all accounts seem to have an expire date 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9283 (Checking accounts without password) 2021-01-07 16:22:59 Test: Checking passwordless accounts 2021-01-07 16:22:59 Result: all accounts seem to have a password 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9284 (Check locked user accounts in /etc/passwd) 2021-01-07 16:22:59 Test: Checking locked accounts 2021-01-07 16:22:59 Result: found one or more locked accounts 2021-01-07 16:22:59 Locked account: Tobias 2021-01-07 16:22:59 Locked account: ftpuser 2021-01-07 16:22:59 Locked account: ktdw73 2021-01-07 16:22:59 Locked account: ubuntu 2021-01-07 16:22:59 Suggestion: Look at the locked accounts and consider removing them [test:AUTH-9284] [details:-] [solution:-] 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9286 (Checking user password aging) 2021-01-07 16:22:59 Test: Checking PASS_MIN_DAYS option in /etc/login.defs 2021-01-07 16:22:59 Result: password minimum age is not configured 2021-01-07 16:22:59 Suggestion: Configure minimum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-] 2021-01-07 16:22:59 Hardening: assigned partial number of hardening points (0 of 1). Currently having 17 points (out of 29) 2021-01-07 16:22:59 Test: Checking PASS_MAX_DAYS option in /etc/login.defs 2021-01-07 16:22:59 Result: password aging limits are not configured 2021-01-07 16:22:59 Suggestion: Configure maximum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-] 2021-01-07 16:22:59 Hardening: assigned partial number of hardening points (0 of 1). Currently having 17 points (out of 30) 2021-01-07 16:22:59 ==== 2021-01-07 16:22:59 Performing test ID AUTH-9288 (Checking for expired passwords) 2021-01-07 16:22:59 Test: check if we can access /etc/shadow (escaped: /etc/shadow) 2021-01-07 16:22:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:22:59 Result: file /etc/shadow is readable (or directory accessible). 2021-01-07 16:22:59 Data: Days since epoch is 18634 2021-01-07 16:22:59 Test: collecting accounts which have an expired password (last day changed + maximum change time) 2021-01-07 16:23:00 Result: good, no passwords have been expired 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (10). Currently having 27 points (out of 40) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test AUTH-9304 (Check single user login configuration) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test AUTH-9306 (Check single boot authentication) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (HP-UX only) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID AUTH-9308 (Check single user login configuration) 2021-01-07 16:23:00 Test: going to check several systemd targets now 2021-01-07 16:23:00 Test: checking if target console-shell.service is available (/lib/systemd/system/console-shell.service) 2021-01-07 16:23:00 Result: found target console-shell.service 2021-01-07 16:23:00 Result: sulogin was found, which is a good measure to protect single user mode 2021-01-07 16:23:00 Test: checking if target emergency.service is available (/lib/systemd/system/emergency.service) 2021-01-07 16:23:00 Result: found target emergency.service 2021-01-07 16:23:00 Result: sulogin was found, which is a good measure to protect single user mode 2021-01-07 16:23:00 Test: checking if target rescue.service is available (/lib/systemd/system/rescue.service) 2021-01-07 16:23:00 Result: found target rescue.service 2021-01-07 16:23:00 Result: sulogin was found, which is a good measure to protect single user mode 2021-01-07 16:23:00 Result: option set, password is needed at single user mode boot 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (2). Currently having 29 points (out of 42) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID AUTH-9328 (Default umask values) 2021-01-07 16:23:00 Test: Checking /etc/profile.d directory 2021-01-07 16:23:00 Result: found /etc/profile.d, with one or more files in it 2021-01-07 16:23:00 Test: Checking /etc/profile 2021-01-07 16:23:00 Result: file /etc/profile exists 2021-01-07 16:23:00 Test: Checking umask value in /etc/profile 2021-01-07 16:23:00 Result: did not find umask in /etc/profile 2021-01-07 16:23:00 Result: found no umask. Please check if this is correct 2021-01-07 16:23:00 Test: Checking umask entries in /etc/passwd (pam_umask) 2021-01-07 16:23:00 Result: file /etc/passwd exists 2021-01-07 16:23:00 Test: Checking umask value in /etc/passwd 2021-01-07 16:23:00 Manual: one or more manual actions are required for further testing of this control/plugin 2021-01-07 16:23:00 Test: Checking /etc/login.defs 2021-01-07 16:23:00 Result: file /etc/login.defs exists 2021-01-07 16:23:00 Test: Checking umask value in /etc/login.defs 2021-01-07 16:23:00 Result: found umask 022, which could be improved 2021-01-07 16:23:00 Suggestion: Default umask in /etc/login.defs could be more strict like 027 [test:AUTH-9328] [details:-] [solution:-] 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (0 of 2). Currently having 29 points (out of 44) 2021-01-07 16:23:00 Test: Checking /etc/init.d/functions 2021-01-07 16:23:00 Result: file /etc/init.d/functions does not exist 2021-01-07 16:23:00 Test: Checking /etc/init.d/rc 2021-01-07 16:23:00 Result: file /etc/init.d/rc exists 2021-01-07 16:23:00 Test: Checking UMASK value in /etc/init.d/rc 2021-01-07 16:23:00 Result: found umask 022, which could be improved 2021-01-07 16:23:00 Suggestion: Default umask in /etc/init.d/rc could be more strict like 027 [test:AUTH-9328] [details:-] [solution:-] 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (0 of 2). Currently having 29 points (out of 46) 2021-01-07 16:23:00 Test: Checking /etc/init.d/rcS 2021-01-07 16:23:00 Result: file /etc/init.d/rcS exists 2021-01-07 16:23:00 Test: Checking if script runs another script. 2021-01-07 16:23:00 Result: exec line present in file, setting of umask not needed in this script 2021-01-07 16:23:00 Output: /etc/init.d/rc 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test AUTH-9340 (Solaris account locking) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID AUTH-9402 (Query LDAP authentication support) 2021-01-07 16:23:00 Result: LDAP authentication not enabled 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test AUTH-9406 (Query LDAP servers in client configuration) 2021-01-07 16:23:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID AUTH-9408 (Logging of failed login attempts) 2021-01-07 16:23:00 Result: did not find /var/log/tallylog on disk or its file size is zero bytes 2021-01-07 16:23:00 Result: found pam_tally2 module on disk 2021-01-07 16:23:00 Outcome: it looks like pam_tally2 is not configured to log failed login attempts 2021-01-07 16:23:00 Test: Checking FAILLOG_ENAB option in /etc/login.defs 2021-01-07 16:23:00 Result: FAILLOG_ENAB is set to 'yes' 2021-01-07 16:23:00 Outcome: failed login attempts are logged in /var/log/faillog 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 32 points (out of 49) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test AUTH-9409 (Checking /etc/doas.conf file) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test AUTH-9410 (Check /etc/doas.conf file permissions) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-01-07 16:23:00 Security check: file is normal 2021-01-07 16:23:00 Checking permissions of /home/ktdw73/scans/lynis/include/tests_shells 2021-01-07 16:23:00 File permissions are OK 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Action: Performing tests from category: Shells 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test SHLL-6202 (Check console TTYs) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID SHLL-6211 (Available and valid shells) 2021-01-07 16:23:00 Test: Searching for /etc/shells 2021-01-07 16:23:00 Result: Found /etc/shells file 2021-01-07 16:23:00 Test: Reading available shells from /etc/shells 2021-01-07 16:23:00 Found installed shell: /bin/sh 2021-01-07 16:23:00 Found installed shell: /bin/dash 2021-01-07 16:23:00 Found installed shell: /bin/bash 2021-01-07 16:23:00 Found installed shell: /bin/rbash 2021-01-07 16:23:00 Found installed shell: /usr/bin/tmux 2021-01-07 16:23:00 Found installed shell: /usr/bin/screen 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID SHLL-6220 (Idle session killing tools or settings) 2021-01-07 16:23:00 Test: Search for session timeout tools or settings in shell 2021-01-07 16:23:00 Performing pgrep scan without uid 2021-01-07 16:23:00 IsRunning: process 'timeoutd' not found 2021-01-07 16:23:00 Performing pgrep scan without uid 2021-01-07 16:23:00 IsRunning: process 'autolog' not found 2021-01-07 16:23:00 Result: could not find TMOUT setting in /etc/profile 2021-01-07 16:23:00 Result: could not find export, readonly or typeset -r in /etc/profile 2021-01-07 16:23:00 Result: could not find TMOUT setting in /etc/profile.d/*.sh 2021-01-07 16:23:00 Result: could not find export, readonly or typeset -r in /etc/profile 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (1 of 3). Currently having 33 points (out of 52) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID SHLL-6230 (Perform umask check for shell configurations) 2021-01-07 16:23:00 Result: file /etc/bashrc not found 2021-01-07 16:23:00 Result: file /etc/bash.bashrc exists 2021-01-07 16:23:00 Result: did not find umask configured in /etc/bash.bashrc 2021-01-07 16:23:00 Result: file /etc/bash.bashrc.local not found 2021-01-07 16:23:00 Result: file /etc/csh.cshrc not found 2021-01-07 16:23:00 Result: file /etc/profile exists 2021-01-07 16:23:00 Result: did not find umask configured in /etc/profile 2021-01-07 16:23:00 Security check: file is normal 2021-01-07 16:23:00 Checking permissions of /home/ktdw73/scans/lynis/include/tests_filesystems 2021-01-07 16:23:00 File permissions are OK 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Action: Performing tests from category: File systems 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6310 (Checking /tmp, /home and /var directory) 2021-01-07 16:23:00 Test: Checking if /home is mounted separately or mounted on / file system 2021-01-07 16:23:00 Result: directory /home exists 2021-01-07 16:23:00 Result: /home not found in mount list. Directory most likely stored on / file system 2021-01-07 16:23:00 Suggestion: To decrease the impact of a full /home file system, place /home on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (9 of 10). Currently having 42 points (out of 62) 2021-01-07 16:23:00 Test: Checking if /tmp is mounted separately or mounted on / file system 2021-01-07 16:23:00 Result: directory /tmp exists 2021-01-07 16:23:00 Result: /tmp not found in mount list. Directory most likely stored on / file system 2021-01-07 16:23:00 Suggestion: To decrease the impact of a full /tmp file system, place /tmp on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (9 of 10). Currently having 51 points (out of 72) 2021-01-07 16:23:00 Test: Checking if /var is mounted separately or mounted on / file system 2021-01-07 16:23:00 Result: directory /var exists 2021-01-07 16:23:00 Result: /var not found in mount list. Directory most likely stored on / file system 2021-01-07 16:23:00 Suggestion: To decrease the impact of a full /var file system, place /var on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (9 of 10). Currently having 60 points (out of 82) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6311 (Checking LVM volume groups) 2021-01-07 16:23:00 Test: Checking for LVM volume groups 2021-01-07 16:23:00 Result: no LVM volume groups found 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test FILE-6312 (Checking LVM volumes) 2021-01-07 16:23:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6323 (Checking EXT file systems) 2021-01-07 16:23:00 Test: Checking for Linux EXT file systems 2021-01-07 16:23:00 Result: found one or more EXT file systems 2021-01-07 16:23:00 File system: / (type: ext4) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6324 (Checking XFS file systems) 2021-01-07 16:23:00 Test: Checking for Linux XFS file systems 2021-01-07 16:23:00 Result: no XFS file systems found 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6329 (Checking FFS/UFS file systems) 2021-01-07 16:23:00 Test: Query /etc/fstab for available FFS/UFS mount points 2021-01-07 16:23:00 Result: unable to find any single mount point (FFS/UFS) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test FILE-6330 (Checking ZFS file systems) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Skipped test FILE-6439 (Checking HAMMER PFS mounts) 2021-01-07 16:23:00 Reason to skip: Incorrect guest OS (DragonFly only) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6332 (Checking swap partitions) 2021-01-07 16:23:00 Test: query swap partitions from /etc/fstab file 2021-01-07 16:23:00 Result: no swap partitions found in /etc/fstab 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6336 (Checking swap mount options) 2021-01-07 16:23:00 Test: check swap partitions with incorrect mount options 2021-01-07 16:23:00 Result: all swap partitions have correct options (sw or swap) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6344 (Checking proc mount options) 2021-01-07 16:23:00 Test: check proc mount with incorrect mount options 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (0 of 3). Currently having 60 points (out of 85) 2021-01-07 16:23:00 Result: /proc filesystem is not mounted with option hidepid=1 or hidepid=2 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6354 (Searching for old files in /tmp) 2021-01-07 16:23:00 Test: Searching for old files in /tmp 2021-01-07 16:23:00 Result: no files found in /tmp which are older than 3 months 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6362 (Checking /tmp sticky bit) 2021-01-07 16:23:00 Result: sticky bit found on /tmp directory 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 63 points (out of 88) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6363 (Checking /var/tmp sticky bit) 2021-01-07 16:23:00 Result: sticky bit found on /var/tmp directory 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 66 points (out of 91) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6368 (Checking ACL support on root file system) 2021-01-07 16:23:00 Test: Checking acl option on ext[2-4] root file system 2021-01-07 16:23:00 Result: mount point probably mounted with defaults 2021-01-07 16:23:00 Test: Checking device which holds root file system 2021-01-07 16:23:00 Result: found /dev/sda1 2021-01-07 16:23:00 Test: Checking default options on /dev/sda1 2021-01-07 16:23:00 Result: found ACL option in default mount options 2021-01-07 16:23:00 Test: Checking acl option on xfs root file system 2021-01-07 16:23:00 Result: ACL option enabled on root file system 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 69 points (out of 94) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6372 (Checking / mount options) 2021-01-07 16:23:00 Result: mount system / is configured with options: defaults 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6374 (Linux mount options) 2021-01-07 16:23:00 Result: file system /boot not found in /etc/fstab 2021-01-07 16:23:00 File system: /dev 2021-01-07 16:23:00 Expected flags: noexec nosuid 2021-01-07 16:23:00 Found flags: (rw nosuid relatime size=2008052k nr_inodes=502013 mode=755) 2021-01-07 16:23:00 Result: Could not find mount option noexec on file system /dev 2021-01-07 16:23:00 Result: GOOD, found mount option nosuid on file system /dev 2021-01-07 16:23:00 Result: marked /dev as partially hardened 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (4 of 5). Currently having 73 points (out of 99) 2021-01-07 16:23:00 File system: /dev/shm 2021-01-07 16:23:00 Expected flags: nosuid nodev noexec 2021-01-07 16:23:00 Found flags: (rw nosuid nodev) 2021-01-07 16:23:00 Result: GOOD, found mount option nosuid on file system /dev/shm 2021-01-07 16:23:00 Result: GOOD, found mount option nodev on file system /dev/shm 2021-01-07 16:23:00 Result: Could not find mount option noexec on file system /dev/shm 2021-01-07 16:23:00 Result: marked /dev/shm as partially hardened 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (4 of 5). Currently having 77 points (out of 104) 2021-01-07 16:23:00 Result: file system /home not found in /etc/fstab 2021-01-07 16:23:00 File system: /run 2021-01-07 16:23:00 Expected flags: nodev nosuid 2021-01-07 16:23:00 Found flags: (rw nosuid noexec relatime size=403856k mode=755) 2021-01-07 16:23:00 Result: Could not find mount option nodev on file system /run 2021-01-07 16:23:00 Result: GOOD, found mount option nosuid on file system /run 2021-01-07 16:23:00 Result: marked /run as partially hardened 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (4 of 5). Currently having 81 points (out of 109) 2021-01-07 16:23:00 Result: file system /tmp not found in /etc/fstab 2021-01-07 16:23:00 Result: file system /var not found in /etc/fstab 2021-01-07 16:23:00 Result: file system /var/log not found in /etc/fstab 2021-01-07 16:23:00 Result: file system /var/log/audit not found in /etc/fstab 2021-01-07 16:23:00 Result: file system /var/tmp not found in /etc/fstab 2021-01-07 16:23:00 Result: Total without nodev:11 noexec:12 nosuid:8 ro or noexec (W^X): 12, of total 33 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6376 (Determine if /var/tmp is bound to /tmp) 2021-01-07 16:23:00 Result: no mount point /var/tmp or expected options found 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6394 (Determine level of swappiness.) 2021-01-07 16:23:00 Test: checking level of vm.swappiness: 60 2021-01-07 16:23:00 Result: vm.swappiness=60 which is the standard level of swappiness and works well for desktop systems. 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6410 (Checking Locate database) 2021-01-07 16:23:00 Test: Checking locate database 2021-01-07 16:23:00 Result: locate database found (/var/lib/mlocate/mlocate.db) 2021-01-07 16:23:00 Result: file /var/lib/locate/locatedb not found 2021-01-07 16:23:00 Result: file /var/lib/locatedb not found 2021-01-07 16:23:00 Result: file /var/lib/slocate/slocate.db not found 2021-01-07 16:23:00 Result: file /var/cache/locate/locatedb not found 2021-01-07 16:23:00 Result: file /var/db/locate.database not found 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID FILE-6430 (Disable mounting of some filesystems) 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 84 points (out of 112) 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 87 points (out of 115) 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 90 points (out of 118) 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 93 points (out of 121) 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 96 points (out of 124) 2021-01-07 16:23:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 99 points (out of 127) 2021-01-07 16:23:00 Result: found udf support in the kernel (output = insmod /lib/modules/4.15.0-1091-gcp/kernel/fs/udf/udf.ko ) 2021-01-07 16:23:00 Test: Checking if udf is active 2021-01-07 16:23:00 Result: module udf is currently not loaded in the kernel. 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (2 of 3). Currently having 101 points (out of 130) 2021-01-07 16:23:00 Suggestion: Consider disabling unused kernel modules [test:FILE-6430] [details:/etc/modprobe.d/blacklist.conf] [solution:Add 'install MODULENAME /bin/true' (without quotes)] 2021-01-07 16:23:00 Security check: file is normal 2021-01-07 16:23:00 Checking permissions of /home/ktdw73/scans/lynis/include/tests_usb 2021-01-07 16:23:00 File permissions are OK 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Action: Performing tests from category: USB Devices 2021-01-07 16:23:00 ==== 2021-01-07 16:23:00 Performing test ID USB-1000 (Check if USB storage is disabled) 2021-01-07 16:23:00 Test: Checking USB storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2021-01-07 16:23:00 Result: usb-storage driver is not explicitly disabled 2021-01-07 16:23:00 Suggestion: Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [test:USB-1000] [details:-] [solution:-] 2021-01-07 16:23:00 Hardening: assigned partial number of hardening points (2 of 3). Currently having 103 points (out of 133) 2021-01-07 16:23:00 ==== 2021-01-07 16:23:01 Performing test ID USB-2000 (Check USB authorizations) 2021-01-07 16:23:01 Test: checking presence of USB devices path (/sys/bus/usb/devices) 2021-01-07 16:23:01 Test: Checking USB devices authorization to connect to the system 2021-01-07 16:23:01 Result: None USB devices are authorized by default (or temporary) to connect to the system 2021-01-07 16:23:01 Hardening: assigned maximum number of hardening points for this item (3). Currently having 106 points (out of 136) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID USB-3000 (Check for presence of USBGuard) 2021-01-07 16:23:01 Result: USBGuard not found 2021-01-07 16:23:01 Hardening: assigned partial number of hardening points (0 of 8). Currently having 106 points (out of 144) 2021-01-07 16:23:01 Security check: file is normal 2021-01-07 16:23:01 Checking permissions of /home/ktdw73/scans/lynis/include/tests_storage 2021-01-07 16:23:01 File permissions are OK 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Action: Performing tests from category: Storage 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID STRG-1846 (Check if firewire storage is disabled) 2021-01-07 16:23:01 Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2021-01-07 16:23:01 Result: found firewire ohci driver in disabled state 2021-01-07 16:23:01 Result: firewire ohci driver is disabled 2021-01-07 16:23:01 Hardening: assigned maximum number of hardening points for this item (3). Currently having 109 points (out of 147) 2021-01-07 16:23:01 Security check: file is normal 2021-01-07 16:23:01 Checking permissions of /home/ktdw73/scans/lynis/include/tests_storage_nfs 2021-01-07 16:23:01 File permissions are OK 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Action: Performing tests from category: NFS 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test STRG-1902 (Check rpcinfo registered programs) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test STRG-1904 (Check nfs rpc) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test STRG-1906 (Check nfs rpc) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID STRG-1920 (Checking NFS daemon) 2021-01-07 16:23:01 Test: Checking running NFS daemon 2021-01-07 16:23:01 Output: NFS daemon is not running 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test STRG-1926 (Checking NFS exports) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test STRG-1928 (Checking empty /etc/exports) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test STRG-1930 (Check client access to nfs share) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 Security check: file is normal 2021-01-07 16:23:01 Checking permissions of /home/ktdw73/scans/lynis/include/tests_nameservices 2021-01-07 16:23:01 File permissions are OK 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Action: Performing tests from category: Name services 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4016 (Check /etc/resolv.conf default domain) 2021-01-07 16:23:01 Test: check /etc/resolv.conf for default domain 2021-01-07 16:23:01 Result: /etc/resolv.conf found 2021-01-07 16:23:01 Result: no default domain found 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4018 (Check /etc/resolv.conf search domains) 2021-01-07 16:23:01 Test: check /etc/resolv.conf for search domains 2021-01-07 16:23:01 Result: /etc/resolv.conf found 2021-01-07 16:23:01 Found search domain: europe-west3-c.c.cc2020-tobiaswieck.internal 2021-01-07 16:23:01 Result: Found 1 search domains 2021-01-07 16:23:01 Result: found 1 line(s) with a search statement (expecting less than 2 lines) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4020 (Check non default options) 2021-01-07 16:23:01 Test: check /etc/resolv.conf for non default options 2021-01-07 16:23:01 Result: /etc/resolv.conf found 2021-01-07 16:23:01 Result: no specific other options configured in /etc/resolv.conf 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4024 (Solaris uname -n output) 2021-01-07 16:23:01 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4026 (Check /etc/nodename) 2021-01-07 16:23:01 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4028 (Check domain name) 2021-01-07 16:23:01 Test: Checking if dnsdomainname command is available 2021-01-07 16:23:01 Result: dnsdomainname command returned a value 2021-01-07 16:23:01 Found domain name: europe-west3-c.c.cc2020-tobiaswieck.internal 2021-01-07 16:23:01 Result: found domain name 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4032 (Check nscd status) 2021-01-07 16:23:01 Test: checking nscd status 2021-01-07 16:23:01 Performing pgrep scan without uid 2021-01-07 16:23:01 IsRunning: process 'nscd' not found 2021-01-07 16:23:01 Result: nscd is not running 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4034 (Check Unbound status) 2021-01-07 16:23:01 Test: checking Unbound (unbound) status 2021-01-07 16:23:01 Performing pgrep scan without uid 2021-01-07 16:23:01 IsRunning: process 'unbound' not found 2021-01-07 16:23:01 Result: Unbound daemon is not running 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4036 (Check Unbound configuration file) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4202 (Check BIND status) 2021-01-07 16:23:01 Test: Checking for running BIND instance 2021-01-07 16:23:01 Performing pgrep scan without uid 2021-01-07 16:23:01 IsRunning: process 'named' not found 2021-01-07 16:23:01 Result: BIND not running 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4204 (Search BIND configuration file) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4206 (Check BIND configuration consistency) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4210 (Check DNS banner) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4230 (Check PowerDNS status) 2021-01-07 16:23:01 Test: Checking for running PowerDNS instance 2021-01-07 16:23:01 Performing pgrep scan without uid 2021-01-07 16:23:01 IsRunning: process 'pdns_server' not found 2021-01-07 16:23:01 Result: PowerDNS not running 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4232 (Search PowerDNS configuration file) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4236 (Check PowerDNS backends) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4238 (Check PowerDNS authoritative status) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4304 (Check NIS ypbind status) 2021-01-07 16:23:01 Test: Checking status of ypbind daemon 2021-01-07 16:23:01 Performing pgrep scan without uid 2021-01-07 16:23:01 IsRunning: process 'ypbind' not found 2021-01-07 16:23:01 Result: ypbind is not active 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test NAME-4306 (Check NIS domain) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4402 (Check duplicate line in /etc/hosts) 2021-01-07 16:23:01 Test: check duplicate line in /etc/hosts 2021-01-07 16:23:01 Found duplicate line: 169.254.169.254 metadata.google.internal 2021-01-07 16:23:01 Result: found duplicate line 2021-01-07 16:23:01 Suggestion: Remove duplicate lines in /etc/hosts [test:NAME-4402] [details:-] [solution:-] 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4404 (Check /etc/hosts contains an entry for this server name) 2021-01-07 16:23:01 Test: Check /etc/hosts contains an entry for this server name 2021-01-07 16:23:01 Result: Found entry for ubuntu-16 in /etc/hosts 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4406 (Check server hostname mapping) 2021-01-07 16:23:01 Test: Check server hostname not locally mapped in /etc/hosts 2021-01-07 16:23:01 Result: this server hostname is not mapped to a local address 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID NAME-4408 (Check localhost entry) 2021-01-07 16:23:01 Test: Check server hostname not locally mapped in /etc/hosts 2021-01-07 16:23:01 Result: localhost mapped to 127.0.0.1 2021-01-07 16:23:01 Security check: file is normal 2021-01-07 16:23:01 Checking permissions of /home/ktdw73/scans/lynis/include/tests_dns 2021-01-07 16:23:01 File permissions are OK 2021-01-07 16:23:01 Security check: file is normal 2021-01-07 16:23:01 Checking permissions of /home/ktdw73/scans/lynis/include/tests_ports_packages 2021-01-07 16:23:01 File permissions are OK 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Action: Performing tests from category: Ports and packages 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7301 (Query FreeBSD pkg) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7302 (Query FreeBSD/NetBSD pkg_info) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7303 (Query brew package manager) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 Result: brew can NOT be found on this system 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7304 (Querying Gentoo packages) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 Result: emerge can NOT be found on this system 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7306 (Querying Solaris packages) 2021-01-07 16:23:01 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:01 Result: pkginfo can NOT be found on this system 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7308 (Checking package list with RPM) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 Result: RPM binary NOT found on this system, test skipped 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7310 (Checking package list with pacman) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7312 (Checking available updates for pacman based system) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 Result: pacman binary NOT found on this system, test skipped 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7314 (Checking pacman configuration options) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7320 (Checking for arch-audit tooling) 2021-01-07 16:23:01 Reason to skip: Test only applies to Arch Linux 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7322 (Discover vulnerable packages with arch-audit) 2021-01-07 16:23:01 Reason to skip: arch-audit not found 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7328 (Querying Zypper for installed packages) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7330 (Querying Zypper for vulnerable packages) 2021-01-07 16:23:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7332 (Query macOS ports) 2021-01-07 16:23:01 Reason to skip: Incorrect guest OS (macOS only) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Skipped test PKGS-7334 (Query port for port upgrades) 2021-01-07 16:23:01 Reason to skip: Incorrect guest OS (macOS only) 2021-01-07 16:23:01 ==== 2021-01-07 16:23:01 Performing test ID PKGS-7345 (Querying dpkg) 2021-01-07 16:23:01 Result: Found dpkg binary 2021-01-07 16:23:01 Test: Querying dpkg -l to get package list 2021-01-07 16:23:01 Output: 2021-01-07 16:23:01 Found package: accountsservice (version: 0.6.40-2ubuntu11.6) 2021-01-07 16:23:01 Found package: acl (version: 2.2.52-3) 2021-01-07 16:23:01 Found package: acpid (version: 1:2.0.26-1ubuntu2) 2021-01-07 16:23:01 Found package: adduser (version: 3.113+nmu3ubuntu4) 2021-01-07 16:23:01 Found package: apparmor (version: 2.10.95-0ubuntu2.11) 2021-01-07 16:23:01 Found package: apport (version: 2.20.1-0ubuntu2.28) 2021-01-07 16:23:01 Found package: apport-symptoms (version: 0.20) 2021-01-07 16:23:01 Found package: apt (version: 1.2.32ubuntu0.2) 2021-01-07 16:23:01 Found package: apt-transport-https (version: 1.2.32ubuntu0.2) 2021-01-07 16:23:01 Found package: apt-utils (version: 1.2.32ubuntu0.2) 2021-01-07 16:23:01 Found package: at (version: 3.1.18-2ubuntu1) 2021-01-07 16:23:01 Found package: base-files (version: 9.4ubuntu4.13) 2021-01-07 16:23:01 Found package: base-passwd (version: 3.5.39) 2021-01-07 16:23:01 Found package: bash (version: 4.3-14ubuntu1.4) 2021-01-07 16:23:01 Found package: bash-completion (version: 1:2.1-4.2ubuntu1.1) 2021-01-07 16:23:01 Found package: bcache-tools (version: 1.0.8-2) 2021-01-07 16:23:01 Found package: bind9-host (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:01 Found package: bsdmainutils (version: 9.0.6ubuntu3) 2021-01-07 16:23:01 Found package: bsdutils (version: 1:2.27.1-6ubuntu3.10) 2021-01-07 16:23:01 Found package: btrfs-tools (version: 4.4-1ubuntu1.1) 2021-01-07 16:23:01 Found package: busybox-initramfs (version: 1:1.22.0-15ubuntu1.4) 2021-01-07 16:23:01 Found package: busybox-static (version: 1:1.22.0-15ubuntu1.4) 2021-01-07 16:23:01 Found package: byobu (version: 5.106-0ubuntu1) 2021-01-07 16:23:01 Found package: bzip2 (version: 1.0.6-8ubuntu0.2) 2021-01-07 16:23:01 Found package: ca-certificates (version: 20201027ubuntu0.16.04.1) 2021-01-07 16:23:01 Found package: cloud-guest-utils (version: 0.27-0ubuntu25.2) 2021-01-07 16:23:01 Found package: cloud-init (version: 20.4-0ubuntu1~16.04.1) 2021-01-07 16:23:01 Found package: cloud-initramfs-copymods (version: 0.27ubuntu1.6) 2021-01-07 16:23:01 Found package: cloud-initramfs-dyn-netconf (version: 0.27ubuntu1.6) 2021-01-07 16:23:01 Found package: command-not-found (version: 0.3ubuntu16.04.2) 2021-01-07 16:23:01 Found package: command-not-found-data (version: 0.3ubuntu16.04.2) 2021-01-07 16:23:01 Found package: console-setup (version: 1.108ubuntu15.5) 2021-01-07 16:23:01 Found package: console-setup-linux (version: 1.108ubuntu15.5) 2021-01-07 16:23:01 Found package: coreutils (version: 8.25-2ubuntu3~16.04) 2021-01-07 16:23:01 Found package: cpio (version: 2.11+dfsg-5ubuntu1.1) 2021-01-07 16:23:01 Found package: cron (version: 3.0pl1-128ubuntu2) 2021-01-07 16:23:01 Found package: cryptsetup (version: 2:1.6.6-5ubuntu2.1) 2021-01-07 16:23:01 Found package: cryptsetup-bin (version: 2:1.6.6-5ubuntu2.1) 2021-01-07 16:23:01 Found package: curl (version: 7.47.0-1ubuntu2.18) 2021-01-07 16:23:01 Found package: dash (version: 0.5.8-2.1ubuntu2) 2021-01-07 16:23:01 Found package: dbus (version: 1.10.6-1ubuntu3.6) 2021-01-07 16:23:01 Found package: debconf (version: 1.5.58ubuntu2) 2021-01-07 16:23:01 Found package: debconf-i18n (version: 1.5.58ubuntu2) 2021-01-07 16:23:01 Found package: debianutils (version: 4.7) 2021-01-07 16:23:01 Found package: dh-python (version: 2.20151103ubuntu1.2) 2021-01-07 16:23:01 Found package: diffutils (version: 1:3.3-3) 2021-01-07 16:23:01 Found package: distro-info-data (version: 0.28ubuntu0.16) 2021-01-07 16:23:01 Found package: dmeventd (version: 2:1.02.110-1ubuntu10) 2021-01-07 16:23:01 Found package: dmidecode (version: 3.0-2ubuntu0.2) 2021-01-07 16:23:01 Found package: dmsetup (version: 2:1.02.110-1ubuntu10) 2021-01-07 16:23:01 Found package: dns-root-data (version: 2018013001~16.04.1) 2021-01-07 16:23:01 Found package: dnsmasq-base (version: 2.75-1ubuntu0.16.04.5) 2021-01-07 16:23:01 Found package: dnsutils (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:01 Found package: dosfstools (version: 3.0.28-2ubuntu0.1) 2021-01-07 16:23:01 Found package: dpkg (version: 1.18.4ubuntu1.6) 2021-01-07 16:23:01 Found package: e2fslibs:amd64 (version: 1.42.13-1ubuntu1.2) 2021-01-07 16:23:01 Found package: e2fsprogs (version: 1.42.13-1ubuntu1.2) 2021-01-07 16:23:01 Found package: eatmydata (version: 105-3) 2021-01-07 16:23:01 Found package: ed (version: 1.10-2) 2021-01-07 16:23:01 Found package: efibootmgr (version: 0.12-4) 2021-01-07 16:23:01 Found package: eject (version: 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1) 2021-01-07 16:23:01 Found package: ethtool (version: 1:4.5-1) 2021-01-07 16:23:01 Found package: file (version: 1:5.25-2ubuntu1.4) 2021-01-07 16:23:01 Found package: findutils (version: 4.6.0+git+20160126-2) 2021-01-07 16:23:01 Found package: fonts-ubuntu-font-family-console (version: 1:0.83-0ubuntu2) 2021-01-07 16:23:01 Found package: friendly-recovery (version: 0.2.31ubuntu2.1) 2021-01-07 16:23:01 Found package: ftp (version: 0.17-33) 2021-01-07 16:23:01 Found package: fuse (version: 2.9.4-1ubuntu3.1) 2021-01-07 16:23:01 Found package: gawk (version: 1:4.1.3+dfsg-0.1) 2021-01-07 16:23:01 Found package: gcc-5-base:amd64 (version: 5.4.0-6ubuntu1~16.04.12) 2021-01-07 16:23:01 Found package: gcc-6-base:amd64 (version: 6.0.1-0ubuntu1) 2021-01-07 16:23:01 Found package: gce-compute-image-packages (version: 20190801-0ubuntu1~16.04.2) 2021-01-07 16:23:01 Found package: gdisk (version: 1.0.1-1build1) 2021-01-07 16:23:01 Found package: geoip-database (version: 20160408-1) 2021-01-07 16:23:01 Found package: gettext-base (version: 0.19.7-2ubuntu3.1) 2021-01-07 16:23:01 Found package: gir1.2-glib-2.0:amd64 (version: 1.46.0-3ubuntu1) 2021-01-07 16:23:01 Found package: git (version: 1:2.7.4-0ubuntu1.9) 2021-01-07 16:23:01 Found package: git-man (version: 1:2.7.4-0ubuntu1.9) 2021-01-07 16:23:01 Found package: gnupg (version: 1.4.20-1ubuntu3.3) 2021-01-07 16:23:01 Found package: google-cloud-sdk (version: 311.0.0-0ubuntu1~16.04.1) 2021-01-07 16:23:01 Found package: google-compute-engine-oslogin (version: 20200925.00-0ubuntu3~16.04.0) 2021-01-07 16:23:01 Found package: gpgv (version: 1.4.20-1ubuntu3.3) 2021-01-07 16:23:01 Found package: grep (version: 2.25-1~16.04.1) 2021-01-07 16:23:01 Found package: groff-base (version: 1.22.3-7) 2021-01-07 16:23:01 Found package: grub-common (version: 2.02~beta2-36ubuntu3.29) 2021-01-07 16:23:01 Found package: grub-efi-amd64 (version: 2.02~beta2-36ubuntu3.29) 2021-01-07 16:23:01 Found package: grub-efi-amd64-bin (version: 2.02~beta2-36ubuntu3.29) 2021-01-07 16:23:01 Found package: grub-efi-amd64-signed (version: 1.66.29+2.02~beta2-36ubuntu3.29) 2021-01-07 16:23:01 Found package: grub-pc-bin (version: 2.02~beta2-36ubuntu3.29) 2021-01-07 16:23:01 Found package: grub2-common (version: 2.02~beta2-36ubuntu3.29) 2021-01-07 16:23:01 Found package: gzip (version: 1.6-4ubuntu1) 2021-01-07 16:23:01 Found package: hdparm (version: 9.48+ds-1ubuntu0.1) 2021-01-07 16:23:01 Found package: hostname (version: 3.16ubuntu2) 2021-01-07 16:23:01 Found package: ifenslave (version: 2.7ubuntu1) 2021-01-07 16:23:01 Found package: ifupdown (version: 0.8.10ubuntu1.4) 2021-01-07 16:23:01 Found package: info (version: 6.1.0.dfsg.1-5) 2021-01-07 16:23:01 Found package: init (version: 1.29ubuntu4) 2021-01-07 16:23:01 Found package: init-system-helpers (version: 1.29ubuntu4) 2021-01-07 16:23:01 Found package: initramfs-tools (version: 0.122ubuntu8.17) 2021-01-07 16:23:01 Found package: initramfs-tools-bin (version: 0.122ubuntu8.17) 2021-01-07 16:23:01 Found package: initramfs-tools-core (version: 0.122ubuntu8.17) 2021-01-07 16:23:01 Found package: initscripts (version: 2.88dsf-59.3ubuntu2) 2021-01-07 16:23:01 Found package: insserv (version: 1.14.0-5ubuntu3) 2021-01-07 16:23:01 Found package: install-info (version: 6.1.0.dfsg.1-5) 2021-01-07 16:23:01 Found package: iproute2 (version: 4.3.0-1ubuntu3.16.04.5) 2021-01-07 16:23:01 Found package: iptables (version: 1.6.0-2ubuntu3) 2021-01-07 16:23:01 Found package: iputils-ping (version: 3:20121221-5ubuntu2) 2021-01-07 16:23:01 Found package: iputils-tracepath (version: 3:20121221-5ubuntu2) 2021-01-07 16:23:01 Found package: isc-dhcp-client (version: 4.3.3-5ubuntu12.10) 2021-01-07 16:23:01 Found package: isc-dhcp-common (version: 4.3.3-5ubuntu12.10) 2021-01-07 16:23:01 Found package: iso-codes (version: 3.65-1) 2021-01-07 16:23:01 Found package: kbd (version: 1.15.5-1ubuntu5) 2021-01-07 16:23:01 Found package: keyboard-configuration (version: 1.108ubuntu15.5) 2021-01-07 16:23:01 Found package: klibc-utils (version: 2.0.4-8ubuntu1.16.04.4) 2021-01-07 16:23:01 Found package: kmod (version: 22-1ubuntu5.2) 2021-01-07 16:23:01 Found package: krb5-locales (version: 1.13.2+dfsg-5ubuntu2.2) 2021-01-07 16:23:01 Found package: language-selector-common (version: 0.165.4) 2021-01-07 16:23:01 Found package: less (version: 481-2.1ubuntu0.2) 2021-01-07 16:23:01 Found package: libaccountsservice0:amd64 (version: 0.6.40-2ubuntu11.6) 2021-01-07 16:23:01 Found package: libacl1:amd64 (version: 2.2.52-3) 2021-01-07 16:23:01 Found package: libapparmor-perl (version: 2.10.95-0ubuntu2.11) 2021-01-07 16:23:01 Found package: libapparmor1:amd64 (version: 2.10.95-0ubuntu2.11) 2021-01-07 16:23:01 Found package: libapt-inst2.0:amd64 (version: 1.2.32ubuntu0.2) 2021-01-07 16:23:01 Found package: libapt-pkg5.0:amd64 (version: 1.2.32ubuntu0.2) 2021-01-07 16:23:02 Found package: libasn1-8-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libasprintf0v5:amd64 (version: 0.19.7-2ubuntu3.1) 2021-01-07 16:23:02 Found package: libatm1:amd64 (version: 1:2.5.1-1.5) 2021-01-07 16:23:02 Found package: libattr1:amd64 (version: 1:2.4.47-2) 2021-01-07 16:23:02 Found package: libaudit-common (version: 1:2.4.5-1ubuntu2.1) 2021-01-07 16:23:02 Found package: libaudit1:amd64 (version: 1:2.4.5-1ubuntu2.1) 2021-01-07 16:23:02 Found package: libbind9-140:amd64 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: libblkid1:amd64 (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:02 Found package: libboost-regex1.58.0:amd64 (version: 1.58.0+dfsg-5ubuntu3.1) 2021-01-07 16:23:02 Found package: libbsd0:amd64 (version: 0.8.2-1ubuntu0.1) 2021-01-07 16:23:02 Found package: libbz2-1.0:amd64 (version: 1.0.6-8ubuntu0.2) 2021-01-07 16:23:02 Found package: libc-bin (version: 2.23-0ubuntu11.2) 2021-01-07 16:23:02 Found package: libc6:amd64 (version: 2.23-0ubuntu11.2) 2021-01-07 16:23:02 Found package: libcap-ng0:amd64 (version: 0.7.7-1) 2021-01-07 16:23:02 Found package: libcap2-bin (version: 1:2.24-12) 2021-01-07 16:23:02 Found package: libcap2:amd64 (version: 1:2.24-12) 2021-01-07 16:23:02 Found package: libcomerr2:amd64 (version: 1.42.13-1ubuntu1.2) 2021-01-07 16:23:02 Found package: libcryptsetup4:amd64 (version: 2:1.6.6-5ubuntu2.1) 2021-01-07 16:23:02 Found package: libcurl3-gnutls:amd64 (version: 7.47.0-1ubuntu2.18) 2021-01-07 16:23:02 Found package: libcurl3:amd64 (version: 7.47.0-1ubuntu2.18) 2021-01-07 16:23:02 Found package: libdb5.3:amd64 (version: 5.3.28-11ubuntu0.2) 2021-01-07 16:23:02 Found package: libdbus-1-3:amd64 (version: 1.10.6-1ubuntu3.6) 2021-01-07 16:23:02 Found package: libdbus-glib-1-2:amd64 (version: 0.106-1) 2021-01-07 16:23:02 Found package: libdebconfclient0:amd64 (version: 0.198ubuntu1) 2021-01-07 16:23:02 Found package: libdevmapper-event1.02.1:amd64 (version: 2:1.02.110-1ubuntu10) 2021-01-07 16:23:02 Found package: libdevmapper1.02.1:amd64 (version: 2:1.02.110-1ubuntu10) 2021-01-07 16:23:02 Found package: libdns-export162 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: libdns162:amd64 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: libdrm-common (version: 2.4.91-2~16.04.1) 2021-01-07 16:23:02 Found package: libdrm2:amd64 (version: 2.4.91-2~16.04.1) 2021-01-07 16:23:02 Found package: libdumbnet1:amd64 (version: 1.12-7) 2021-01-07 16:23:02 Found package: libeatmydata1:amd64 (version: 105-3) 2021-01-07 16:23:02 Found package: libedit2:amd64 (version: 3.1-20150325-1ubuntu2) 2021-01-07 16:23:02 Found package: libefivar0:amd64 (version: 0.23-2) 2021-01-07 16:23:02 Found package: libelf1:amd64 (version: 0.165-3ubuntu1.2) 2021-01-07 16:23:02 Found package: liberror-perl (version: 0.17-1.2) 2021-01-07 16:23:02 Found package: libestr0 (version: 0.1.10-1) 2021-01-07 16:23:02 Found package: libevent-2.0-5:amd64 (version: 2.0.21-stable-2ubuntu0.16.04.1) 2021-01-07 16:23:02 Found package: libexpat1:amd64 (version: 2.1.0-7ubuntu0.16.04.5) 2021-01-07 16:23:02 Found package: libfdisk1:amd64 (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:02 Found package: libffi6:amd64 (version: 3.2.1-4) 2021-01-07 16:23:02 Found package: libfreetype6:amd64 (version: 2.6.1-0.1ubuntu2.5) 2021-01-07 16:23:02 Found package: libfribidi0:amd64 (version: 0.19.7-1) 2021-01-07 16:23:02 Found package: libfuse2:amd64 (version: 2.9.4-1ubuntu3.1) 2021-01-07 16:23:02 Found package: libgcc1:amd64 (version: 1:6.0.1-0ubuntu1) 2021-01-07 16:23:02 Found package: libgcrypt20:amd64 (version: 1.6.5-2ubuntu0.6) 2021-01-07 16:23:02 Found package: libgdbm3:amd64 (version: 1.8.3-13.1) 2021-01-07 16:23:02 Found package: libgeoip1:amd64 (version: 1.6.9-1) 2021-01-07 16:23:02 Found package: libgirepository-1.0-1:amd64 (version: 1.46.0-3ubuntu1) 2021-01-07 16:23:02 Found package: libglib2.0-0:amd64 (version: 2.48.2-0ubuntu4.6) 2021-01-07 16:23:02 Found package: libglib2.0-data (version: 2.48.2-0ubuntu4.6) 2021-01-07 16:23:02 Found package: libgmp10:amd64 (version: 2:6.1.0+dfsg-2) 2021-01-07 16:23:02 Found package: libgnutls-openssl27:amd64 (version: 3.4.10-4ubuntu1.8) 2021-01-07 16:23:02 Found package: libgnutls30:amd64 (version: 3.4.10-4ubuntu1.8) 2021-01-07 16:23:02 Found package: libgpg-error0:amd64 (version: 1.21-2ubuntu1) 2021-01-07 16:23:02 Found package: libgpm2:amd64 (version: 1.20.4-6.1) 2021-01-07 16:23:02 Found package: libgssapi-krb5-2:amd64 (version: 1.13.2+dfsg-5ubuntu2.2) 2021-01-07 16:23:02 Found package: libgssapi3-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libhcrypto4-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libheimbase1-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libheimntlm0-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libhogweed4:amd64 (version: 3.2-1ubuntu0.16.04.1) 2021-01-07 16:23:02 Found package: libhx509-5-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libicu55:amd64 (version: 55.1-7ubuntu0.5) 2021-01-07 16:23:02 Found package: libidn11:amd64 (version: 1.32-3ubuntu1.2) 2021-01-07 16:23:02 Found package: libisc-export160 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: libisc160:amd64 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: libisccc140:amd64 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: libisccfg140:amd64 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: libjson-c2:amd64 (version: 0.11-4ubuntu2.6) 2021-01-07 16:23:02 Found package: libk5crypto3:amd64 (version: 1.13.2+dfsg-5ubuntu2.2) 2021-01-07 16:23:02 Found package: libkeyutils1:amd64 (version: 1.5.9-8ubuntu1) 2021-01-07 16:23:02 Found package: libklibc (version: 2.0.4-8ubuntu1.16.04.4) 2021-01-07 16:23:02 Found package: libkmod2:amd64 (version: 22-1ubuntu5.2) 2021-01-07 16:23:02 Found package: libkrb5-26-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libkrb5-3:amd64 (version: 1.13.2+dfsg-5ubuntu2.2) 2021-01-07 16:23:02 Found package: libkrb5support0:amd64 (version: 1.13.2+dfsg-5ubuntu2.2) 2021-01-07 16:23:02 Found package: libldap-2.4-2:amd64 (version: 2.4.42+dfsg-2ubuntu3.11) 2021-01-07 16:23:02 Found package: liblocale-gettext-perl (version: 1.07-1build1) 2021-01-07 16:23:02 Found package: liblvm2app2.2:amd64 (version: 2.02.133-1ubuntu10) 2021-01-07 16:23:02 Found package: liblvm2cmd2.02:amd64 (version: 2.02.133-1ubuntu10) 2021-01-07 16:23:02 Found package: liblwres141:amd64 (version: 1:9.10.3.dfsg.P4-8ubuntu1.17) 2021-01-07 16:23:02 Found package: liblxc1 (version: 2.0.11-0ubuntu1~16.04.3) 2021-01-07 16:23:02 Found package: liblz4-1:amd64 (version: 0.0~r131-2ubuntu2) 2021-01-07 16:23:02 Found package: liblzma5:amd64 (version: 5.1.1alpha+20120614-2ubuntu2) 2021-01-07 16:23:02 Found package: liblzo2-2:amd64 (version: 2.08-1.2) 2021-01-07 16:23:02 Found package: libmagic1:amd64 (version: 1:5.25-2ubuntu1.4) 2021-01-07 16:23:02 Found package: libmnl0:amd64 (version: 1.0.3-5) 2021-01-07 16:23:02 Found package: libmount1:amd64 (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:02 Found package: libmpdec2:amd64 (version: 2.4.2-1) 2021-01-07 16:23:02 Found package: libmpfr4:amd64 (version: 3.1.4-1) 2021-01-07 16:23:02 Found package: libmspack0:amd64 (version: 0.5-1ubuntu0.16.04.4) 2021-01-07 16:23:02 Found package: libncurses5:amd64 (version: 6.0+20160213-1ubuntu1) 2021-01-07 16:23:02 Found package: libncursesw5:amd64 (version: 6.0+20160213-1ubuntu1) 2021-01-07 16:23:02 Found package: libnetfilter-conntrack3:amd64 (version: 1.0.5-1) 2021-01-07 16:23:02 Found package: libnettle6:amd64 (version: 3.2-1ubuntu0.16.04.1) 2021-01-07 16:23:02 Found package: libnewt0.52:amd64 (version: 0.52.18-1ubuntu2) 2021-01-07 16:23:02 Found package: libnfnetlink0:amd64 (version: 1.0.1-3) 2021-01-07 16:23:02 Found package: libnih1:amd64 (version: 1.0.3-4.3ubuntu1) 2021-01-07 16:23:02 Found package: libnuma1:amd64 (version: 2.0.11-1ubuntu1.1) 2021-01-07 16:23:02 Found package: libopts25:amd64 (version: 1:5.18.7-3) 2021-01-07 16:23:02 Found package: libp11-kit0:amd64 (version: 0.23.2-5~ubuntu16.04.1) 2021-01-07 16:23:02 Found package: libpam-modules-bin (version: 1.1.8-3.2ubuntu2.3) 2021-01-07 16:23:02 Found package: libpam-modules:amd64 (version: 1.1.8-3.2ubuntu2.3) 2021-01-07 16:23:02 Found package: libpam-runtime (version: 1.1.8-3.2ubuntu2.3) 2021-01-07 16:23:02 Found package: libpam-systemd:amd64 (version: 229-4ubuntu21.29) 2021-01-07 16:23:02 Found package: libpam0g:amd64 (version: 1.1.8-3.2ubuntu2.3) 2021-01-07 16:23:02 Found package: libparted2:amd64 (version: 3.2-15ubuntu0.1) 2021-01-07 16:23:02 Found package: libpcap0.8:amd64 (version: 1.7.4-2ubuntu0.1) 2021-01-07 16:23:02 Found package: libpci3:amd64 (version: 1:3.3.1-1.1ubuntu1.3) 2021-01-07 16:23:02 Found package: libpcre3:amd64 (version: 2:8.38-3.1) 2021-01-07 16:23:02 Found package: libperl5.22:amd64 (version: 5.22.1-9ubuntu0.9) 2021-01-07 16:23:02 Found package: libpipeline1:amd64 (version: 1.4.1-2) 2021-01-07 16:23:02 Found package: libplymouth4:amd64 (version: 0.9.2-3ubuntu13.5) 2021-01-07 16:23:02 Found package: libpng12-0:amd64 (version: 1.2.54-1ubuntu1.1) 2021-01-07 16:23:02 Found package: libpolkit-agent-1-0:amd64 (version: 0.105-14.1ubuntu0.5) 2021-01-07 16:23:02 Found package: libpolkit-backend-1-0:amd64 (version: 0.105-14.1ubuntu0.5) 2021-01-07 16:23:02 Found package: libpolkit-gobject-1-0:amd64 (version: 0.105-14.1ubuntu0.5) 2021-01-07 16:23:02 Found package: libpopt0:amd64 (version: 1.16-10) 2021-01-07 16:23:02 Found package: libprocps4:amd64 (version: 2:3.3.10-4ubuntu2.5) 2021-01-07 16:23:02 Found package: libpython-stdlib:amd64 (version: 2.7.12-1~16.04) 2021-01-07 16:23:02 Found package: libpython2.7-minimal:amd64 (version: 2.7.12-1ubuntu0~16.04.13) 2021-01-07 16:23:02 Found package: libpython2.7-stdlib:amd64 (version: 2.7.12-1ubuntu0~16.04.13) 2021-01-07 16:23:02 Found package: libpython3-stdlib:amd64 (version: 3.5.1-3) 2021-01-07 16:23:02 Found package: libpython3.5-minimal:amd64 (version: 3.5.2-2ubuntu0~16.04.12) 2021-01-07 16:23:02 Found package: libpython3.5-stdlib:amd64 (version: 3.5.2-2ubuntu0~16.04.12) 2021-01-07 16:23:02 Found package: libpython3.5:amd64 (version: 3.5.2-2ubuntu0~16.04.12) 2021-01-07 16:23:02 Found package: libreadline5:amd64 (version: 5.2+dfsg-3build1) 2021-01-07 16:23:02 Found package: libreadline6:amd64 (version: 6.3-8ubuntu2) 2021-01-07 16:23:02 Found package: libroken18-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: librtmp1:amd64 (version: 2.4+20151223.gitfa8646d-1ubuntu0.1) 2021-01-07 16:23:02 Found package: libsasl2-2:amd64 (version: 2.1.26.dfsg1-14ubuntu0.2) 2021-01-07 16:23:02 Found package: libsasl2-modules-db:amd64 (version: 2.1.26.dfsg1-14ubuntu0.2) 2021-01-07 16:23:02 Found package: libsasl2-modules:amd64 (version: 2.1.26.dfsg1-14ubuntu0.2) 2021-01-07 16:23:02 Found package: libseccomp2:amd64 (version: 2.4.3-1ubuntu3.16.04.3) 2021-01-07 16:23:02 Found package: libselinux1:amd64 (version: 2.4-3build2) 2021-01-07 16:23:02 Found package: libsemanage-common (version: 2.3-1build3) 2021-01-07 16:23:02 Found package: libsemanage1:amd64 (version: 2.3-1build3) 2021-01-07 16:23:02 Found package: libsepol1:amd64 (version: 2.4-2) 2021-01-07 16:23:02 Found package: libsigsegv2:amd64 (version: 2.10-4) 2021-01-07 16:23:02 Found package: libslang2:amd64 (version: 2.3.0-2ubuntu1.1) 2021-01-07 16:23:02 Found package: libsmartcols1:amd64 (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:02 Found package: libsqlite3-0:amd64 (version: 3.11.0-1ubuntu1.5) 2021-01-07 16:23:02 Found package: libss2:amd64 (version: 1.42.13-1ubuntu1.2) 2021-01-07 16:23:02 Found package: libssl1.0.0:amd64 (version: 1.0.2g-1ubuntu4.18) 2021-01-07 16:23:02 Found package: libstdc++6:amd64 (version: 5.4.0-6ubuntu1~16.04.12) 2021-01-07 16:23:02 Found package: libsystemd0:amd64 (version: 229-4ubuntu21.29) 2021-01-07 16:23:02 Found package: libtasn1-6:amd64 (version: 4.7-3ubuntu0.16.04.3) 2021-01-07 16:23:02 Found package: libtext-charwidth-perl (version: 0.04-7build5) 2021-01-07 16:23:02 Found package: libtext-iconv-perl (version: 1.7-5build4) 2021-01-07 16:23:02 Found package: libtext-wrapi18n-perl (version: 0.06-7.1) 2021-01-07 16:23:02 Found package: libtinfo5:amd64 (version: 6.0+20160213-1ubuntu1) 2021-01-07 16:23:02 Found package: libudev1:amd64 (version: 229-4ubuntu21.29) 2021-01-07 16:23:02 Found package: libusb-0.1-4:amd64 (version: 2:0.1.12-28) 2021-01-07 16:23:02 Found package: libusb-1.0-0:amd64 (version: 2:1.0.20-1) 2021-01-07 16:23:02 Found package: libustr-1.0-1:amd64 (version: 1.0.4-5) 2021-01-07 16:23:02 Found package: libutempter0:amd64 (version: 1.1.6-3) 2021-01-07 16:23:02 Found package: libuuid1:amd64 (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:02 Found package: libwind0-heimdal:amd64 (version: 1.7~git20150920+dfsg-4ubuntu1.16.04.1) 2021-01-07 16:23:02 Found package: libwrap0:amd64 (version: 7.6.q-25) 2021-01-07 16:23:02 Found package: libx11-6:amd64 (version: 2:1.6.3-1ubuntu2.2) 2021-01-07 16:23:02 Found package: libx11-data (version: 2:1.6.3-1ubuntu2.2) 2021-01-07 16:23:02 Found package: libxau6:amd64 (version: 1:1.0.8-1) 2021-01-07 16:23:02 Found package: libxcb1:amd64 (version: 1.11.1-1ubuntu1) 2021-01-07 16:23:02 Found package: libxdmcp6:amd64 (version: 1:1.1.2-1.1) 2021-01-07 16:23:02 Found package: libxext6:amd64 (version: 2:1.3.3-1) 2021-01-07 16:23:02 Found package: libxml2:amd64 (version: 2.9.3+dfsg1-1ubuntu0.7) 2021-01-07 16:23:02 Found package: libxmlsec1 (version: 1.2.20-2ubuntu4) 2021-01-07 16:23:02 Found package: libxmlsec1-openssl (version: 1.2.20-2ubuntu4) 2021-01-07 16:23:02 Found package: libxmuu1:amd64 (version: 2:1.1.2-2) 2021-01-07 16:23:02 Found package: libxslt1.1:amd64 (version: 1.1.28-2.1ubuntu0.3) 2021-01-07 16:23:02 Found package: libxtables11:amd64 (version: 1.6.0-2ubuntu3) 2021-01-07 16:23:02 Found package: libyaml-0-2:amd64 (version: 0.1.6-3) 2021-01-07 16:23:02 Found package: linux-base (version: 4.5ubuntu1.2~16.04.1) 2021-01-07 16:23:02 Found package: linux-gcp (version: 4.15.0.1091.92) 2021-01-07 16:23:02 Found package: linux-gcp-headers-4.15.0-1091 (version: 4.15.0-1091.104~16.04.1) 2021-01-07 16:23:02 Found package: linux-headers-4.15.0-1091-gcp (version: 4.15.0-1091.104~16.04.1) 2021-01-07 16:23:02 Found package: linux-headers-gcp (version: 4.15.0.1091.92) 2021-01-07 16:23:02 Found package: linux-image-4.15.0-1091-gcp (version: 4.15.0-1091.104~16.04.1) 2021-01-07 16:23:02 Found package: linux-image-gcp (version: 4.15.0.1091.92) 2021-01-07 16:23:02 Found package: linux-modules-4.15.0-1091-gcp (version: 4.15.0-1091.104~16.04.1) 2021-01-07 16:23:02 Found package: locales (version: 2.23-0ubuntu11.2) 2021-01-07 16:23:02 Found package: login (version: 1:4.2-3.1ubuntu5.4) 2021-01-07 16:23:02 Found package: logrotate (version: 3.8.7-2ubuntu2.16.04.2) 2021-01-07 16:23:02 Found package: lsb-base (version: 9.20160110ubuntu0.2) 2021-01-07 16:23:02 Found package: lsb-release (version: 9.20160110ubuntu0.2) 2021-01-07 16:23:02 Found package: lshw (version: 02.17-1.1ubuntu3.6) 2021-01-07 16:23:02 Found package: lsof (version: 4.89+dfsg-0.1) 2021-01-07 16:23:02 Found package: ltrace (version: 0.7.3-5.1ubuntu4) 2021-01-07 16:23:02 Found package: lvm2 (version: 2.02.133-1ubuntu10) 2021-01-07 16:23:02 Found package: lxc-common (version: 2.0.11-0ubuntu1~16.04.3) 2021-01-07 16:23:02 Found package: lxcfs (version: 2.0.8-0ubuntu1~16.04.2) 2021-01-07 16:23:02 Found package: lxd (version: 2.0.11-0ubuntu1~16.04.4) 2021-01-07 16:23:02 Found package: lxd-client (version: 2.0.11-0ubuntu1~16.04.4) 2021-01-07 16:23:02 Found package: makedev (version: 2.3.1-93ubuntu2~ubuntu16.04.1) 2021-01-07 16:23:02 Found package: man-db (version: 2.7.5-1) 2021-01-07 16:23:02 Found package: manpages (version: 4.04-2) 2021-01-07 16:23:02 Found package: mawk (version: 1.3.3-17ubuntu2) 2021-01-07 16:23:02 Found package: mdadm (version: 3.3-2ubuntu7.6) 2021-01-07 16:23:02 Found package: mime-support (version: 3.59ubuntu1) 2021-01-07 16:23:02 Found package: mlocate (version: 0.26-1ubuntu2) 2021-01-07 16:23:02 Found package: mokutil (version: 0.3.0+1538710437.fb6250f-0ubuntu2~16.04.1) 2021-01-07 16:23:02 Found package: motd-news-config (version: 9.4ubuntu4.13) 2021-01-07 16:23:02 Found package: mount (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:02 Found package: mtr-tiny (version: 0.86-1ubuntu0.1) 2021-01-07 16:23:02 Found package: multiarch-support (version: 2.23-0ubuntu11.2) 2021-01-07 16:23:02 Found package: nano (version: 2.5.3-2ubuntu2) 2021-01-07 16:23:02 Found package: ncurses-base (version: 6.0+20160213-1ubuntu1) 2021-01-07 16:23:02 Found package: ncurses-bin (version: 6.0+20160213-1ubuntu1) 2021-01-07 16:23:02 Found package: ncurses-term (version: 6.0+20160213-1ubuntu1) 2021-01-07 16:23:02 Found package: net-tools (version: 1.60-26ubuntu1) 2021-01-07 16:23:02 Found package: netbase (version: 5.3) 2021-01-07 16:23:02 Found package: netcat-openbsd (version: 1.105-7ubuntu1) 2021-01-07 16:23:02 Found package: ntfs-3g (version: 1:2015.3.14AR.1-1ubuntu0.3) 2021-01-07 16:23:02 Found package: ntp (version: 1:4.2.8p4+dfsg-3ubuntu5.10) 2021-01-07 16:23:02 Found package: open-iscsi (version: 2.0.873+git0.3b4b4500-14ubuntu3.7) 2021-01-07 16:23:02 Found package: open-vm-tools (version: 2:10.2.0-3~ubuntu0.16.04.1) 2021-01-07 16:23:02 Found package: openssh-client (version: 1:7.2p2-4ubuntu2.10) 2021-01-07 16:23:02 Found package: openssh-server (version: 1:7.2p2-4ubuntu2.10) 2021-01-07 16:23:02 Found package: openssh-sftp-server (version: 1:7.2p2-4ubuntu2.10) 2021-01-07 16:23:02 Found package: openssl (version: 1.0.2g-1ubuntu4.18) 2021-01-07 16:23:02 Found package: os-prober (version: 1.70ubuntu3.3) 2021-01-07 16:23:02 Found package: overlayroot (version: 0.27ubuntu1.6) 2021-01-07 16:23:02 Found package: parted (version: 3.2-15ubuntu0.1) 2021-01-07 16:23:02 Found package: passwd (version: 1:4.2-3.1ubuntu5.4) 2021-01-07 16:23:02 Found package: pastebinit (version: 1.5-1) 2021-01-07 16:23:02 Found package: patch (version: 2.7.5-1ubuntu0.16.04.2) 2021-01-07 16:23:02 Found package: pciutils (version: 1:3.3.1-1.1ubuntu1.3) 2021-01-07 16:23:02 Found package: perl (version: 5.22.1-9ubuntu0.9) 2021-01-07 16:23:02 Found package: perl-base (version: 5.22.1-9ubuntu0.9) 2021-01-07 16:23:02 Found package: perl-modules-5.22 (version: 5.22.1-9ubuntu0.9) 2021-01-07 16:23:02 Found package: plymouth (version: 0.9.2-3ubuntu13.5) 2021-01-07 16:23:02 Found package: plymouth-theme-ubuntu-text (version: 0.9.2-3ubuntu13.5) 2021-01-07 16:23:02 Found package: policykit-1 (version: 0.105-14.1ubuntu0.5) 2021-01-07 16:23:02 Found package: pollinate (version: 4.33-0ubuntu1~16.04.1) 2021-01-07 16:23:02 Found package: popularity-contest (version: 1.64ubuntu2) 2021-01-07 16:23:02 Found package: powermgmt-base (version: 1.31+nmu1) 2021-01-07 16:23:02 Found package: procps (version: 2:3.3.10-4ubuntu2.5) 2021-01-07 16:23:02 Found package: psmisc (version: 22.21-2.1ubuntu0.1) 2021-01-07 16:23:02 Found package: python (version: 2.7.12-1~16.04) 2021-01-07 16:23:02 Found package: python-apt-common (version: 1.1.0~beta1ubuntu0.16.04.11) 2021-01-07 16:23:02 Found package: python-boto (version: 2.38.0-1ubuntu1) 2021-01-07 16:23:02 Found package: python-chardet (version: 2.3.0-2) 2021-01-07 16:23:02 Found package: python-google-compute-engine (version: 20190801-0ubuntu1~16.04.2) 2021-01-07 16:23:02 Found package: python-minimal (version: 2.7.12-1~16.04) 2021-01-07 16:23:02 Found package: python-pkg-resources (version: 20.7.0-1) 2021-01-07 16:23:02 Found package: python-requests (version: 2.9.1-3ubuntu0.1) 2021-01-07 16:23:02 Found package: python-six (version: 1.10.0-3) 2021-01-07 16:23:02 Found package: python-urllib3 (version: 1.13.1-2ubuntu0.16.04.4) 2021-01-07 16:23:02 Found package: python2.7 (version: 2.7.12-1ubuntu0~16.04.13) 2021-01-07 16:23:02 Found package: python2.7-minimal (version: 2.7.12-1ubuntu0~16.04.13) 2021-01-07 16:23:02 Found package: python3 (version: 3.5.1-3) 2021-01-07 16:23:02 Found package: python3-apport (version: 2.20.1-0ubuntu2.28) 2021-01-07 16:23:02 Found package: python3-apt (version: 1.1.0~beta1ubuntu0.16.04.11) 2021-01-07 16:23:02 Found package: python3-blinker (version: 1.3.dfsg2-1build1) 2021-01-07 16:23:02 Found package: python3-cffi-backend (version: 1.5.2-1ubuntu1) 2021-01-07 16:23:02 Found package: python3-chardet (version: 2.3.0-2) 2021-01-07 16:23:02 Found package: python3-commandnotfound (version: 0.3ubuntu16.04.2) 2021-01-07 16:23:02 Found package: python3-configobj (version: 5.0.6-2) 2021-01-07 16:23:02 Found package: python3-crcmod (version: 1.7-2build2) 2021-01-07 16:23:02 Found package: python3-cryptography (version: 1.2.3-1ubuntu0.3) 2021-01-07 16:23:02 Found package: python3-dbus (version: 1.2.0-3) 2021-01-07 16:23:02 Found package: python3-debian (version: 0.1.27ubuntu2) 2021-01-07 16:23:02 Found package: python3-distupgrade (version: 1:16.04.32) 2021-01-07 16:23:02 Found package: python3-gdbm:amd64 (version: 3.5.1-1) 2021-01-07 16:23:02 Found package: python3-gi (version: 3.20.0-0ubuntu1) 2021-01-07 16:23:02 Found package: python3-google-compute-engine (version: 20190801-0ubuntu1~16.04.2) 2021-01-07 16:23:02 Found package: python3-httplib2 (version: 0.9.1+dfsg-1) 2021-01-07 16:23:02 Found package: python3-idna (version: 2.0-3) 2021-01-07 16:23:02 Found package: python3-jinja2 (version: 2.8-1ubuntu0.1) 2021-01-07 16:23:02 Found package: python3-json-pointer (version: 1.9-3) 2021-01-07 16:23:02 Found package: python3-jsonpatch (version: 1.19-3) 2021-01-07 16:23:02 Found package: python3-jwt (version: 1.3.0-1ubuntu0.1) 2021-01-07 16:23:02 Found package: python3-markupsafe (version: 0.23-2build2) 2021-01-07 16:23:02 Found package: python3-minimal (version: 3.5.1-3) 2021-01-07 16:23:02 Found package: python3-newt (version: 0.52.18-1ubuntu2) 2021-01-07 16:23:02 Found package: python3-oauthlib (version: 1.0.3-1) 2021-01-07 16:23:02 Found package: python3-pkg-resources (version: 20.7.0-1) 2021-01-07 16:23:02 Found package: python3-prettytable (version: 0.7.2-3) 2021-01-07 16:23:02 Found package: python3-problem-report (version: 2.20.1-0ubuntu2.28) 2021-01-07 16:23:02 Found package: python3-pyasn1 (version: 0.1.9-1) 2021-01-07 16:23:02 Found package: python3-pycurl (version: 7.43.0-1ubuntu1) 2021-01-07 16:23:02 Found package: python3-requests (version: 2.9.1-3ubuntu0.1) 2021-01-07 16:23:02 Found package: python3-serial (version: 3.0.1-1) 2021-01-07 16:23:02 Found package: python3-six (version: 1.10.0-3) 2021-01-07 16:23:02 Found package: python3-software-properties (version: 0.96.20.10) 2021-01-07 16:23:02 Found package: python3-systemd (version: 231-2build1) 2021-01-07 16:23:02 Found package: python3-update-manager (version: 1:16.04.17) 2021-01-07 16:23:02 Found package: python3-urllib3 (version: 1.13.1-2ubuntu0.16.04.4) 2021-01-07 16:23:02 Found package: python3-yaml (version: 3.11-3build1) 2021-01-07 16:23:02 Found package: python3.5 (version: 3.5.2-2ubuntu0~16.04.12) 2021-01-07 16:23:02 Found package: python3.5-minimal (version: 3.5.2-2ubuntu0~16.04.12) 2021-01-07 16:23:02 Found package: readline-common (version: 6.3-8ubuntu2) 2021-01-07 16:23:02 Found package: rename (version: 0.20-4) 2021-01-07 16:23:02 Found package: resolvconf (version: 1.78ubuntu7) 2021-01-07 16:23:02 Found package: rsync (version: 3.1.1-3ubuntu1.3) 2021-01-07 16:23:02 Found package: rsyslog (version: 8.16.0-1ubuntu3.1) 2021-01-07 16:23:02 Found package: run-one (version: 1.17-0ubuntu1) 2021-01-07 16:23:02 Found package: sbsigntool (version: 0.6-0ubuntu10.1) 2021-01-07 16:23:02 Found package: screen (version: 4.3.1-2build1) 2021-01-07 16:23:02 Found package: secureboot-db (version: 1.4~ubuntu0.16.04.1) 2021-01-07 16:23:02 Found package: sed (version: 4.2.2-7) 2021-01-07 16:23:02 Found package: sensible-utils (version: 0.0.9ubuntu0.16.04.1) 2021-01-07 16:23:02 Found package: sgml-base (version: 1.26+nmu4ubuntu1) 2021-01-07 16:23:02 Found package: shared-mime-info (version: 1.5-2ubuntu0.2) 2021-01-07 16:23:02 Found package: shim (version: 15+1552672080.a4a1fbe-0ubuntu2) 2021-01-07 16:23:02 Found package: shim-signed (version: 1.33.1~16.04.6+15+1552672080.a4a1fbe-0ubuntu2) 2021-01-07 16:23:02 Found package: snapd (version: 2.48) 2021-01-07 16:23:02 Found package: software-properties-common (version: 0.96.20.10) 2021-01-07 16:23:02 Found package: sosreport (version: 3.9.1-1ubuntu0.16.04.1) 2021-01-07 16:23:02 Found package: squashfs-tools (version: 1:4.3-3ubuntu2.16.04.3) 2021-01-07 16:23:02 Found package: ssh-import-id (version: 5.5-0ubuntu1) 2021-01-07 16:23:03 Found package: sshguard (version: 1.6.0-1) 2021-01-07 16:23:03 Found package: strace (version: 4.11-1ubuntu3) 2021-01-07 16:23:03 Found package: sudo (version: 1.8.16-0ubuntu1.9) 2021-01-07 16:23:03 Found package: systemd (version: 229-4ubuntu21.29) 2021-01-07 16:23:03 Found package: systemd-sysv (version: 229-4ubuntu21.29) 2021-01-07 16:23:03 Found package: sysv-rc (version: 2.88dsf-59.3ubuntu2) 2021-01-07 16:23:03 Found package: sysvinit-utils (version: 2.88dsf-59.3ubuntu2) 2021-01-07 16:23:03 Found package: tar (version: 1.28-2.1ubuntu0.1) 2021-01-07 16:23:03 Found package: tcpd (version: 7.6.q-25) 2021-01-07 16:23:03 Found package: tcpdump (version: 4.9.3-0ubuntu0.16.04.1) 2021-01-07 16:23:03 Found package: telnet (version: 0.17-40) 2021-01-07 16:23:03 Found package: time (version: 1.7-25.1) 2021-01-07 16:23:03 Found package: tmux (version: 2.1-3build1) 2021-01-07 16:23:03 Found package: tzdata (version: 2020d-0ubuntu0.16.04) 2021-01-07 16:23:03 Found package: ubuntu-advantage-tools (version: 10ubuntu0.16.04.1) 2021-01-07 16:23:03 Found package: ubuntu-cloudimage-keyring (version: 2013.11.11) 2021-01-07 16:23:03 Found package: ubuntu-core-launcher (version: 2.48) 2021-01-07 16:23:03 Found package: ubuntu-keyring (version: 2012.05.19.1) 2021-01-07 16:23:03 Found package: ubuntu-minimal (version: 1.361.6) 2021-01-07 16:23:03 Found package: ubuntu-release-upgrader-core (version: 1:16.04.32) 2021-01-07 16:23:03 Found package: ubuntu-server (version: 1.361.6) 2021-01-07 16:23:03 Found package: ubuntu-standard (version: 1.361.6) 2021-01-07 16:23:03 Found package: ucf (version: 3.0036) 2021-01-07 16:23:03 Found package: udev (version: 229-4ubuntu21.29) 2021-01-07 16:23:03 Found package: ufw (version: 0.35-0ubuntu2) 2021-01-07 16:23:03 Found package: uidmap (version: 1:4.2-3.1ubuntu5.4) 2021-01-07 16:23:03 Found package: unattended-upgrades (version: 1.1ubuntu1.18.04.7~16.04.6) 2021-01-07 16:23:03 Found package: update-manager-core (version: 1:16.04.17) 2021-01-07 16:23:03 Found package: update-notifier-common (version: 3.168.10) 2021-01-07 16:23:03 Found package: ureadahead (version: 0.100.0-19.1) 2021-01-07 16:23:03 Found package: usbutils (version: 1:007-4) 2021-01-07 16:23:03 Found package: util-linux (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:03 Found package: uuid-runtime (version: 2.27.1-6ubuntu3.10) 2021-01-07 16:23:03 Found package: vim (version: 2:7.4.1689-3ubuntu1.5) 2021-01-07 16:23:03 Found package: vim-common (version: 2:7.4.1689-3ubuntu1.5) 2021-01-07 16:23:03 Found package: vim-runtime (version: 2:7.4.1689-3ubuntu1.5) 2021-01-07 16:23:03 Found package: vim-tiny (version: 2:7.4.1689-3ubuntu1.5) 2021-01-07 16:23:03 Found package: vlan (version: 1.9-3.2ubuntu1.16.04.5) 2021-01-07 16:23:03 Found package: wget (version: 1.17.1-1ubuntu1.5) 2021-01-07 16:23:03 Found package: whiptail (version: 0.52.18-1ubuntu2) 2021-01-07 16:23:03 Found package: xauth (version: 1:1.0.9-1ubuntu2) 2021-01-07 16:23:03 Found package: xdg-user-dirs (version: 0.15-2ubuntu6.16.04.1) 2021-01-07 16:23:03 Found package: xfsprogs (version: 4.3.0+nmu1ubuntu1.1) 2021-01-07 16:23:03 Found package: xkb-data (version: 2.16-1ubuntu1) 2021-01-07 16:23:03 Found package: xml-core (version: 0.13+nmu2) 2021-01-07 16:23:03 Found package: xz-utils (version: 5.1.1alpha+20120614-2ubuntu2) 2021-01-07 16:23:03 Found package: zerofree (version: 1.0.3-1) 2021-01-07 16:23:03 Found package: zlib1g:amd64 (version: 1:1.2.8.dfsg-2ubuntu4.3) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Performing test ID PKGS-7346 (Search unpurged packages on system) 2021-01-07 16:23:03 Test: Querying dpkg -l to get unpurged packages 2021-01-07 16:23:03 Result: found one or more packages with left over configuration files, cron jobs etc 2021-01-07 16:23:03 Output: 2021-01-07 16:23:03 Found unpurged package: grub-pc 2021-01-07 16:23:03 Suggestion: Purge old/removed packages (1 found) with aptitude purge or dpkg --purge command. This will cleanup old configuration files, cron jobs and startup scripts. [test:PKGS-7346] [details:-] [solution:-] 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7348 (Check for old distfiles) 2021-01-07 16:23:03 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7350 (Checking for installed packages with DNF utility) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7352 (Checking for security updates with DNF utility) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7354 (Checking package database integrity) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7366 (Checking for debsecan utility) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Performing test ID PKGS-7370 (Checking for debsums utility) 2021-01-07 16:23:03 Result: debsums utility is not installed. 2021-01-07 16:23:03 Hardening: assigned partial number of hardening points (0 of 2). Currently having 109 points (out of 149) 2021-01-07 16:23:03 Suggestion: Install debsums utility for the verification of packages with known good database. [test:PKGS-7370] [details:-] [solution:-] 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7378 (Query portmaster for port upgrades) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7380 (Check for vulnerable NetBSD packages) 2021-01-07 16:23:03 Reason to skip: Incorrect guest OS (NetBSD only) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7381 (Check for vulnerable FreeBSD packages with pkg) 2021-01-07 16:23:03 Reason to skip: pkg tool not available 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7382 (Check for vulnerable FreeBSD packages with portaudit) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7383 (Check for YUM package update management) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7384 (Check for YUM utils package) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7386 (Check for YUM security package) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Skipped test PKGS-7387 (Check for GPG signing in YUM security package) 2021-01-07 16:23:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Performing test ID PKGS-7388 (Check security repository in apt sources.list file) 2021-01-07 16:23:03 Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list file 2021-01-07 16:23:03 Result: Found security repository in /etc/apt/sources.list 2021-01-07 16:23:03 Output: deb http://security.ubuntu.com/ubuntu xenial-security main restricted 2021-01-07 16:23:03 Output: deb http://security.ubuntu.com/ubuntu xenial-security universe 2021-01-07 16:23:03 Output: deb http://security.ubuntu.com/ubuntu xenial-security multiverse 2021-01-07 16:23:03 Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list.d directory 2021-01-07 16:23:03 Result: security repository was found 2021-01-07 16:23:03 Hardening: assigned maximum number of hardening points for this item (3). Currently having 112 points (out of 152) 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Performing test ID PKGS-7390 (Check Ubuntu database consistency) 2021-01-07 16:23:03 Test: Package database consistency by running apt-get check 2021-01-07 16:23:03 Result: package database seems to be consistent. 2021-01-07 16:23:03 ==== 2021-01-07 16:23:03 Performing test ID PKGS-7392 (Check for Debian/Ubuntu security updates) 2021-01-07 16:23:03 Action: updating package repository with apt-get 2021-01-07 16:23:05 Result: apt-get finished 2021-01-07 16:23:05 Test: Checking if /usr/lib/update-notifier/apt-check exists 2021-01-07 16:23:05 Result: found /usr/lib/update-notifier/apt-check 2021-01-07 16:23:05 Test: checking if any of the updates contain security updates 2021-01-07 16:23:06 Result: found 1 security updates via apt-check 2021-01-07 16:23:06 Hardening: assigned partial number of hardening points (0 of 25). Currently having 112 points (out of 177) 2021-01-07 16:23:06 Result: found vulnerable package(s) via apt-get (-security channel) 2021-01-07 16:23:06 Found vulnerable package: libp11-kit0 2021-01-07 16:23:06 Warning: Found one or more vulnerable packages. [test:PKGS-7392] [details:-] [solution:-] 2021-01-07 16:23:06 Suggestion: Update your system with apt-get update, apt-get upgrade, apt-get dist-upgrade and/or unattended-upgrades [test:PKGS-7392] [details:-] [solution:-] 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Skipped test PKGS-7393 (Check for Gentoo vulnerable packages) 2021-01-07 16:23:06 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Performing test ID PKGS-7394 (Check for Ubuntu updates) 2021-01-07 16:23:06 Test: checking /usr/bin/apt-show-versions 2021-01-07 16:23:06 Result: /usr/bin/apt-show-versions not found 2021-01-07 16:23:06 Suggestion: Install package apt-show-versions for patch management purposes [test:PKGS-7394] [details:-] [solution:-] 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Performing test ID PKGS-7398 (Check for package audit tool) 2021-01-07 16:23:06 Test: checking for package audit tool 2021-01-07 16:23:06 Result: found package audit tool: apt-get 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Performing test ID PKGS-7410 (Count installed kernel packages) 2021-01-07 16:23:06 Test: Checking how many kernel packages are installed 2021-01-07 16:23:06 Result: found 1 kernel packages on the system, which is fine 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Performing test ID PKGS-7420 (Detect toolkit to automatically download and apply upgrades) 2021-01-07 16:23:06 Result: found unattended-upgrade 2021-01-07 16:23:06 Hardening: assigned maximum number of hardening points for this item (5). Currently having 117 points (out of 182) 2021-01-07 16:23:06 Security check: file is normal 2021-01-07 16:23:06 Checking permissions of /home/ktdw73/scans/lynis/include/tests_networking 2021-01-07 16:23:06 File permissions are OK 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Action: Performing tests from category: Networking 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Performing test ID NETW-2400 (Hostname length and value check) 2021-01-07 16:23:06 Result: FQDN is defined and not longer than 253 characters (54 characters) 2021-01-07 16:23:06 Result: hostnamed is defined and not longer than 63 characters 2021-01-07 16:23:06 Result: good, no unexpected characters discovered in hostname 2021-01-07 16:23:06 ==== 2021-01-07 16:23:06 Performing test ID NETW-2600 (Checking IPv6 configuration) 2021-01-07 16:23:07 Result: IPV6 mode is auto 2021-01-07 16:23:07 Result: IPv6 only configuration: NO 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-2704 (Basic nameserver configuration tests) 2021-01-07 16:23:07 Test: Checking /etc/resolv.conf file 2021-01-07 16:23:07 Result: Found /etc/resolv.conf file 2021-01-07 16:23:07 Test: Querying nameservers 2021-01-07 16:23:07 Found nameserver: 169.254.169.254 2021-01-07 16:23:07 Nameserver 169.254.169.254 seems to respond to queries from this host. 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-2705 (Check availability two nameservers) 2021-01-07 16:23:07 Result: less than 2 responsive nameservers found 2021-01-07 16:23:07 Warning: Couldn't find 2 responsive nameservers [test:NETW-2705] [details:-] [solution:-] 2021-01-07 16:23:07 Note: Non responsive nameservers can give problems for your system(s). Like the lack of recursive lookups, bad connectivity to update servers etc. 2021-01-07 16:23:07 Suggestion: Check your resolv.conf file and fill in a backup nameserver if possible [test:NETW-2705] [details:-] [solution:-] 2021-01-07 16:23:07 Hardening: assigned partial number of hardening points (1 of 2). Currently having 118 points (out of 184) 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-2706 (Check systemd-resolved and upstream DNSSEC status) 2021-01-07 16:23:07 Result: DNSSEC not supported by systemd-resolved or upstream DNS servers 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-3001 (Find default gateway (route)) 2021-01-07 16:23:07 Test: Searching default gateway(s) 2021-01-07 16:23:07 Result: Found default gateway 10.156.0.1 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-3004 (Search for available network interfaces) 2021-01-07 16:23:07 Found network interface: lo 2021-01-07 16:23:07 Found network interface: ens4 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-3006 (Get network MAC addresses) 2021-01-07 16:23:07 Found MAC address: 42:01:0a:9c:00:05 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-3008 (Get network IP addresses) 2021-01-07 16:23:07 Found IPv4 address: 10.156.0.5 2021-01-07 16:23:07 Found IPv4 address: 127.0.0.1 2021-01-07 16:23:07 Found IPv6 address: fe80::4001:aff:fe9c:5/64 2021-01-07 16:23:07 Found IPv6 address: ::1/128 2021-01-07 16:23:07 ==== 2021-01-07 16:23:07 Performing test ID NETW-3012 (Check listening ports) 2021-01-07 16:23:07 Test: Retrieving ss information to find listening ports 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test NETW-3014 (Checking promiscuous interfaces (BSD)) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID NETW-3015 (Checking promiscuous interfaces (Linux)) 2021-01-07 16:23:08 Test: Using ip binary to retrieve network interfaces 2021-01-07 16:23:08 Test: Checking all interfaces to discover any with promiscuous mode enabled 2021-01-07 16:23:08 Result: No promiscuous interfaces found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID NETW-3028 (Checking connections in WAIT state) 2021-01-07 16:23:08 Test: Using netstat for check for connections in WAIT state 2021-01-07 16:23:08 Result: currently 4 connections are in a waiting state (max configured: 5000). 2021-01-07 16:23:08 Result: 4 connections are in WAIT state 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID NETW-3030 (Checking DHCP client status) 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'dhclient' found (1086 ) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID NETW-3032 (Checking for ARP monitoring software) 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'addrwatch' not found 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'arpwatch' not found 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'arpon' not found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID NETW-3200 (Determine available network protocols) 2021-01-07 16:23:08 Test: checking the status of some network protocols that typically are not used 2021-01-07 16:23:08 Test: now checking module 'dccp' 2021-01-07 16:23:08 Suggestion: Determine if protocol 'dccp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-01-07 16:23:08 Test: now checking module 'sctp' 2021-01-07 16:23:08 Suggestion: Determine if protocol 'sctp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-01-07 16:23:08 Test: now checking module 'rds' 2021-01-07 16:23:08 Suggestion: Determine if protocol 'rds' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-01-07 16:23:08 Test: now checking module 'tipc' 2021-01-07 16:23:08 Suggestion: Determine if protocol 'tipc' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-01-07 16:23:08 Security check: file is normal 2021-01-07 16:23:08 Checking permissions of /home/ktdw73/scans/lynis/include/tests_printers_spoolers 2021-01-07 16:23:08 File permissions are OK 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Action: Performing tests from category: Printers and Spools 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test PRNT-2302 (Check for printcap consistency) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID PRNT-2304 (Check cupsd status) 2021-01-07 16:23:08 Test: Checking cupsd status 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'cupsd' not found 2021-01-07 16:23:08 Result: cups daemon not running, cups daemon tests skipped 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test PRNT-2306 (Check CUPSd configuration file) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test PRNT-2307 (Check CUPSd configuration file permissions) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test PRNT-2308 (Check CUPSd network configuration) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID PRNT-2314 (Check lpd status) 2021-01-07 16:23:08 Test: Checking lpd status 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'lpd' not found 2021-01-07 16:23:08 Result: lp daemon not running 2021-01-07 16:23:08 Hardening: assigned maximum number of hardening points for this item (4). Currently having 122 points (out of 188) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test PRNT-2316 (Checking /etc/qconfig file) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (AIX only) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test PRNT-2418 (Checking qdaemon printer spooler status) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (AIX only) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test PRNT-2420 (Checking old print jobs) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (AIX only) 2021-01-07 16:23:08 Security check: file is normal 2021-01-07 16:23:08 Checking permissions of /home/ktdw73/scans/lynis/include/tests_mail_messaging 2021-01-07 16:23:08 File permissions are OK 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Action: Performing tests from category: Software: e-mail and messaging 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID MAIL-8802 (Check Exim status) 2021-01-07 16:23:08 Test: check Exim status 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'exim4' not found 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'exim' not found 2021-01-07 16:23:08 Result: no running Exim processes found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test MAIL-8804 (Exim configuration options) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID MAIL-8814 (Check postfix process status) 2021-01-07 16:23:08 Test: check Postfix status 2021-01-07 16:23:08 Result: no running Postfix processes found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test MAIL-8816 (Check Postfix configuration) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test MAIL-8817 (Check Postfix configuration errors) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test MAIL-8818 (Check Postfix configuration: banner) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID MAIL-8820 (Postfix configuration scan) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID MAIL-8838 (Check dovecot process) 2021-01-07 16:23:08 Test: check dovecot status 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'dovecot' not found 2021-01-07 16:23:08 Result: dovecot not found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID MAIL-8860 (Check Qmail status) 2021-01-07 16:23:08 Test: check Qmail status 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'qmail-smtpd' not found 2021-01-07 16:23:08 Result: no running Qmail processes found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID MAIL-8880 (Check Sendmail status) 2021-01-07 16:23:08 Test: check sendmail status 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'sendmail' not found 2021-01-07 16:23:08 Result: no running Sendmail processes found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test MAIL-8920 (Check OpenSMTPD status) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 Security check: file is normal 2021-01-07 16:23:08 Checking permissions of /home/ktdw73/scans/lynis/include/tests_firewalls 2021-01-07 16:23:08 File permissions are OK 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Action: Performing tests from category: Software: firewalls 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4502 (Check iptables kernel module) 2021-01-07 16:23:08 Result: Found iptables in loaded kernel modules 2021-01-07 16:23:08 Found module: ip_tables 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4508 (Check used policies of iptables chains) 2021-01-07 16:23:08 Test: gathering information from table filter 2021-01-07 16:23:08 Result: iptables -- policy is . 2021-01-07 16:23:08 Result: 2021-01-07 16:23:08 Result: iptables filter -- INPUTACCEPTFORWARDACCEPTOUTPUTACCEPT policy is . 2021-01-07 16:23:08 Result: 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4512 (Check iptables for empty ruleset) 2021-01-07 16:23:08 Result: iptables ruleset seems to be empty (found 1 rules) 2021-01-07 16:23:08 Warning: iptables module(s) loaded, but no rules active [test:FIRE-4512] [details:-] [solution:-] 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4513 (Check iptables for unused rules) 2021-01-07 16:23:08 Result: There are no unused rules present 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4518 (Check pf firewall components) 2021-01-07 16:23:08 Reason to skip: No /dev/pf device 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4520 (Check pf configuration consistency) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4524 (Check for CSF presence) 2021-01-07 16:23:08 Test: check /etc/csf/csf.conf 2021-01-07 16:23:08 Result: /etc/csf/csf.conf does NOT exist 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4526 (Check ipf status) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4530 (Check IPFW status) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4532 (Check macOS application firewall) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (macOS only) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4534 (Check for presence of outbound firewalls on macOS) 2021-01-07 16:23:08 Reason to skip: Incorrect guest OS (macOS only) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4536 (Check nftables status) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4538 (Check nftables basic configuration) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test FIRE-4540 (Check for empty nftables configuration) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4586 (Check firewall logging) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4590 (Check firewall status) 2021-01-07 16:23:08 Result: host based firewall or packet filter is active 2021-01-07 16:23:08 Hardening: assigned maximum number of hardening points for this item (5). Currently having 127 points (out of 193) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID FIRE-4594 (Check for APF presence) 2021-01-07 16:23:08 Test: check /etc/apf/conf.apf 2021-01-07 16:23:08 Result: /etc/apf/conf.apf does NOT exist 2021-01-07 16:23:08 Security check: file is normal 2021-01-07 16:23:08 Checking permissions of /home/ktdw73/scans/lynis/include/tests_webservers 2021-01-07 16:23:08 File permissions are OK 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Action: Performing tests from category: Software: webserver 2021-01-07 16:23:08 Action: created temporary file /tmp/lynis.nyEx9EXb81 2021-01-07 16:23:08 Action: created temporary file /tmp/lynis.rCaGqQLElh 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID HTTP-6622 (Checking Apache presence) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6624 (Testing main Apache configuration file) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6626 (Testing other Apache configuration file) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6632 (Determining all available Apache modules) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6640 (Determining existence of specific Apache modules) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6641 (Determining existence of specific Apache modules) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6643 (Determining existence of specific Apache modules) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID HTTP-6702 (Check nginx process) 2021-01-07 16:23:08 Test: searching running nginx process 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'nginx' not found 2021-01-07 16:23:08 Result: no running nginx process found 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6704 (Check nginx configuration file) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6706 (Check for additional nginx configuration files) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6708 (Check discovered nginx configuration settings) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6710 (Check nginx SSL configuration settings) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6712 (Check nginx access logging) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6714 (Check for missing error logs in nginx) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6716 (Check for debug mode on error log in nginx) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Skipped test HTTP-6720 (Check Nginx log files) 2021-01-07 16:23:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:08 Security check: file is normal 2021-01-07 16:23:08 Checking permissions of /home/ktdw73/scans/lynis/include/tests_ssh 2021-01-07 16:23:08 File permissions are OK 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Action: Performing tests from category: SSH Support 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID SSH-7402 (Check for running SSH daemon) 2021-01-07 16:23:08 Test: Searching for a SSH daemon 2021-01-07 16:23:08 Performing pgrep scan without uid 2021-01-07 16:23:08 IsRunning: process 'sshd' found (1860 2416 2455 ) 2021-01-07 16:23:08 Action: created temporary file /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID SSH-7404 (Check SSH daemon file location) 2021-01-07 16:23:08 Test: searching for sshd_config file 2021-01-07 16:23:08 Result: /etc/ssh/sshd_config exists 2021-01-07 16:23:08 Test: check if we can access /etc/ssh/sshd_config (escaped: /etc/ssh/sshd_config) 2021-01-07 16:23:08 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:08 Result: file /etc/ssh/sshd_config is readable (or directory accessible). 2021-01-07 16:23:08 Result: using last found configuration file: /etc/ssh/sshd_config 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID SSH-7406 (Determine OpenSSH version) 2021-01-07 16:23:08 Result: discovered OpenSSH version is 7.2 2021-01-07 16:23:08 Result: OpenSSH major version: 7 2021-01-07 16:23:08 Result: OpenSSH minor version: 2 2021-01-07 16:23:08 ==== 2021-01-07 16:23:08 Performing test ID SSH-7408 (Check SSH specific defined options) 2021-01-07 16:23:08 Test: Checking specific defined options in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: added additional options for OpenSSH < 7.4 2021-01-07 16:23:08 Result: added additional options for OpenSSH < 7.5 2021-01-07 16:23:08 Test: Checking AllowTcpForwarding in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option AllowTcpForwarding found 2021-01-07 16:23:08 Result: Option AllowTcpForwarding value is YES 2021-01-07 16:23:08 Result: OpenSSH option AllowTcpForwarding is in a weak configuration state and should be fixed 2021-01-07 16:23:08 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowTcpForwarding (set YES to NO)] [solution:-] 2021-01-07 16:23:08 Hardening: assigned partial number of hardening points (0 of 3). Currently having 127 points (out of 196) 2021-01-07 16:23:08 Test: Checking ClientAliveCountMax in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option ClientAliveCountMax found 2021-01-07 16:23:08 Result: Option ClientAliveCountMax value is 3 2021-01-07 16:23:08 Result: OpenSSH option ClientAliveCountMax is configured reasonably 2021-01-07 16:23:08 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:ClientAliveCountMax (set 3 to 2)] [solution:-] 2021-01-07 16:23:08 Hardening: assigned partial number of hardening points (1 of 3). Currently having 128 points (out of 199) 2021-01-07 16:23:08 Test: Checking ClientAliveInterval in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option ClientAliveInterval found 2021-01-07 16:23:08 Result: Option ClientAliveInterval value is 120 2021-01-07 16:23:08 Result: OpenSSH option ClientAliveInterval is configured very well 2021-01-07 16:23:08 Hardening: assigned maximum number of hardening points for this item (3). Currently having 131 points (out of 202) 2021-01-07 16:23:08 Test: Checking Compression in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option Compression found 2021-01-07 16:23:08 Result: Option Compression value is YES 2021-01-07 16:23:08 Result: OpenSSH option Compression is in a weak configuration state and should be fixed 2021-01-07 16:23:08 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Compression (set YES to NO)] [solution:-] 2021-01-07 16:23:08 Hardening: assigned partial number of hardening points (0 of 3). Currently having 131 points (out of 205) 2021-01-07 16:23:08 Test: Checking FingerprintHash in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option FingerprintHash found 2021-01-07 16:23:08 Result: Option FingerprintHash value is SHA256 2021-01-07 16:23:08 Result: OpenSSH option FingerprintHash is configured very well 2021-01-07 16:23:08 Hardening: assigned maximum number of hardening points for this item (3). Currently having 134 points (out of 208) 2021-01-07 16:23:08 Test: Checking GatewayPorts in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option GatewayPorts found 2021-01-07 16:23:08 Result: Option GatewayPorts value is NO 2021-01-07 16:23:08 Result: OpenSSH option GatewayPorts is configured very well 2021-01-07 16:23:08 Hardening: assigned maximum number of hardening points for this item (3). Currently having 137 points (out of 211) 2021-01-07 16:23:08 Test: Checking IgnoreRhosts in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option IgnoreRhosts found 2021-01-07 16:23:08 Result: Option IgnoreRhosts value is YES 2021-01-07 16:23:08 Result: OpenSSH option IgnoreRhosts is configured very well 2021-01-07 16:23:08 Hardening: assigned maximum number of hardening points for this item (3). Currently having 140 points (out of 214) 2021-01-07 16:23:08 Test: Checking LoginGraceTime in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option LoginGraceTime found 2021-01-07 16:23:08 Result: Option LoginGraceTime value is 120 2021-01-07 16:23:08 Result: OpenSSH option LoginGraceTime is configured very well 2021-01-07 16:23:08 Hardening: assigned maximum number of hardening points for this item (3). Currently having 143 points (out of 217) 2021-01-07 16:23:08 Test: Checking LogLevel in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option LogLevel found 2021-01-07 16:23:08 Result: Option LogLevel value is INFO 2021-01-07 16:23:08 Result: OpenSSH option LogLevel is configured reasonably 2021-01-07 16:23:08 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:LogLevel (set INFO to VERBOSE)] [solution:-] 2021-01-07 16:23:08 Hardening: assigned partial number of hardening points (1 of 3). Currently having 144 points (out of 220) 2021-01-07 16:23:08 Test: Checking MaxAuthTries in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:08 Result: Option MaxAuthTries found 2021-01-07 16:23:08 Result: Option MaxAuthTries value is 6 2021-01-07 16:23:08 Result: OpenSSH option MaxAuthTries is configured reasonably 2021-01-07 16:23:08 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxAuthTries (set 6 to 3)] [solution:-] 2021-01-07 16:23:08 Hardening: assigned partial number of hardening points (1 of 3). Currently having 145 points (out of 223) 2021-01-07 16:23:09 Test: Checking MaxSessions in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option MaxSessions found 2021-01-07 16:23:09 Result: Option MaxSessions value is 10 2021-01-07 16:23:09 Result: OpenSSH option MaxSessions is in a weak configuration state and should be fixed 2021-01-07 16:23:09 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxSessions (set 10 to 2)] [solution:-] 2021-01-07 16:23:09 Hardening: assigned partial number of hardening points (0 of 3). Currently having 145 points (out of 226) 2021-01-07 16:23:09 Test: Checking PermitRootLogin in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option PermitRootLogin found 2021-01-07 16:23:09 Result: Option PermitRootLogin value is WITHOUT-PASSWORD 2021-01-07 16:23:09 Expected value has multiple values, testing if active value is in list ((FORCED-COMMANDS-ONLY|NO|PROHIBIT-PASSWORD|WITHOUT-PASSWORD)) 2021-01-07 16:23:09 Result: found 2021-01-07 16:23:09 Result: OpenSSH option PermitRootLogin is configured very well 2021-01-07 16:23:09 Hardening: assigned maximum number of hardening points for this item (3). Currently having 148 points (out of 229) 2021-01-07 16:23:09 Test: Checking PermitUserEnvironment in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option PermitUserEnvironment found 2021-01-07 16:23:09 Result: Option PermitUserEnvironment value is NO 2021-01-07 16:23:09 Result: OpenSSH option PermitUserEnvironment is configured very well 2021-01-07 16:23:09 Hardening: assigned maximum number of hardening points for this item (3). Currently having 151 points (out of 232) 2021-01-07 16:23:09 Test: Checking PermitTunnel in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option PermitTunnel found 2021-01-07 16:23:09 Result: Option PermitTunnel value is NO 2021-01-07 16:23:09 Result: OpenSSH option PermitTunnel is configured very well 2021-01-07 16:23:09 Hardening: assigned maximum number of hardening points for this item (3). Currently having 154 points (out of 235) 2021-01-07 16:23:09 Test: Checking Port in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option Port found 2021-01-07 16:23:09 Result: Option Port value is 22 2021-01-07 16:23:09 Result: OpenSSH option Port is in a weak configuration state and should be fixed 2021-01-07 16:23:09 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Port (set 22 to )] [solution:-] 2021-01-07 16:23:09 Hardening: assigned partial number of hardening points (0 of 3). Currently having 154 points (out of 238) 2021-01-07 16:23:09 Test: Checking PrintLastLog in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option PrintLastLog found 2021-01-07 16:23:09 Result: Option PrintLastLog value is YES 2021-01-07 16:23:09 Result: OpenSSH option PrintLastLog is configured very well 2021-01-07 16:23:09 Hardening: assigned maximum number of hardening points for this item (3). Currently having 157 points (out of 241) 2021-01-07 16:23:09 Test: Checking StrictModes in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option StrictModes found 2021-01-07 16:23:09 Result: Option StrictModes value is YES 2021-01-07 16:23:09 Result: OpenSSH option StrictModes is configured very well 2021-01-07 16:23:09 Hardening: assigned maximum number of hardening points for this item (3). Currently having 160 points (out of 244) 2021-01-07 16:23:09 Test: Checking TCPKeepAlive in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option TCPKeepAlive found 2021-01-07 16:23:09 Result: Option TCPKeepAlive value is YES 2021-01-07 16:23:09 Result: OpenSSH option TCPKeepAlive is in a weak configuration state and should be fixed 2021-01-07 16:23:09 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:TCPKeepAlive (set YES to NO)] [solution:-] 2021-01-07 16:23:09 Hardening: assigned partial number of hardening points (0 of 3). Currently having 160 points (out of 247) 2021-01-07 16:23:09 Test: Checking UseDNS in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option UseDNS found 2021-01-07 16:23:09 Result: Option UseDNS value is NO 2021-01-07 16:23:09 Result: OpenSSH option UseDNS is configured very well 2021-01-07 16:23:09 Hardening: assigned maximum number of hardening points for this item (3). Currently having 163 points (out of 250) 2021-01-07 16:23:09 Test: Checking X11Forwarding in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option X11Forwarding found 2021-01-07 16:23:09 Result: Option X11Forwarding value is YES 2021-01-07 16:23:09 Result: OpenSSH option X11Forwarding is in a weak configuration state and should be fixed 2021-01-07 16:23:09 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:X11Forwarding (set YES to NO)] [solution:-] 2021-01-07 16:23:09 Hardening: assigned partial number of hardening points (0 of 3). Currently having 163 points (out of 253) 2021-01-07 16:23:09 Test: Checking AllowAgentForwarding in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option AllowAgentForwarding found 2021-01-07 16:23:09 Result: Option AllowAgentForwarding value is YES 2021-01-07 16:23:09 Result: OpenSSH option AllowAgentForwarding is in a weak configuration state and should be fixed 2021-01-07 16:23:09 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowAgentForwarding (set YES to NO)] [solution:-] 2021-01-07 16:23:09 Hardening: assigned partial number of hardening points (0 of 3). Currently having 163 points (out of 256) 2021-01-07 16:23:09 Test: Checking Protocol in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option Protocol found 2021-01-07 16:23:09 Result: Option Protocol value is 2 2021-01-07 16:23:09 Result: OpenSSH option Protocol is configured very well 2021-01-07 16:23:09 Hardening: assigned maximum number of hardening points for this item (3). Currently having 166 points (out of 259) 2021-01-07 16:23:09 Test: Checking UsePrivilegeSeparation in /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:09 Result: Option UsePrivilegeSeparation found 2021-01-07 16:23:09 Result: Option UsePrivilegeSeparation value is YES 2021-01-07 16:23:09 Result: OpenSSH option UsePrivilegeSeparation is configured reasonably 2021-01-07 16:23:09 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:UsePrivilegeSeparation (set YES to SANDBOX)] [solution:-] 2021-01-07 16:23:09 Hardening: assigned partial number of hardening points (1 of 3). Currently having 167 points (out of 262) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID SSH-7440 (Check OpenSSH option: AllowUsers and AllowGroups) 2021-01-07 16:23:09 Result: AllowUsers is not set 2021-01-07 16:23:09 Result: AllowGroups is not set 2021-01-07 16:23:09 Result: SSH has no specific user or group limitation. Most likely all valid users can SSH to this machine. 2021-01-07 16:23:09 Hardening: assigned partial number of hardening points (0 of 1). Currently having 167 points (out of 263) 2021-01-07 16:23:09 Security check: file is normal 2021-01-07 16:23:09 Checking permissions of /home/ktdw73/scans/lynis/include/tests_snmp 2021-01-07 16:23:09 File permissions are OK 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Action: Performing tests from category: SNMP Support 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID SNMP-3302 (Check for running SNMP daemon) 2021-01-07 16:23:09 Test: Searching for a SNMP daemon 2021-01-07 16:23:09 Performing pgrep scan without uid 2021-01-07 16:23:09 IsRunning: process 'snmpd' not found 2021-01-07 16:23:09 Result: No running SNMP daemon found 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SNMP-3304 (Check SNMP daemon file location) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SNMP-3306 (Check SNMP communities) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 Security check: file is normal 2021-01-07 16:23:09 Checking permissions of /home/ktdw73/scans/lynis/include/tests_databases 2021-01-07 16:23:09 File permissions are OK 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Action: Performing tests from category: Databases 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID DBS-1804 (Checking active MySQL process) 2021-01-07 16:23:09 Result: MySQL process not active 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test DBS-1816 (Checking MySQL root password) 2021-01-07 16:23:09 Reason to skip: MySQL not installed, or not running 2021-01-07 16:23:09 Test skipped, MySQL daemon not running or no MySQL client available 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID DBS-1818 (Check status of MongoDB server) 2021-01-07 16:23:09 Performing pgrep scan without uid 2021-01-07 16:23:09 IsRunning: process 'mongod' not found 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID DBS-1820 (Check for authorization in MongoDB) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID DBS-1826 (Checking active PostgreSQL processes) 2021-01-07 16:23:09 Performing pgrep scan without uid 2021-01-07 16:23:09 IsRunning: process 'postgres:' not found 2021-01-07 16:23:09 Result: PostgreSQL process not active 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test DBS-1828 (Test PostgreSQL configuration) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID DBS-1840 (Checking active Oracle processes) 2021-01-07 16:23:09 Result: Oracle process(es) not active 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID DBS-1860 (Checking active DB2 instances) 2021-01-07 16:23:09 Performing pgrep scan without uid 2021-01-07 16:23:09 IsRunning: process 'db2sysc' not found 2021-01-07 16:23:09 Result: No DB2 instances are running 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID DBS-1880 (Check for active Redis server) 2021-01-07 16:23:09 Performing pgrep scan without uid 2021-01-07 16:23:09 IsRunning: process 'redis-server' not found 2021-01-07 16:23:09 Result: No Redis processes are running 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test DBS-1882 (Redis configuration file) 2021-01-07 16:23:09 Reason to skip: Redis not running 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test DBS-1884 (Redis: requirepass option configured) 2021-01-07 16:23:09 Reason to skip: Redis not running, or no configuration file found 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test DBS-1886 (Redis: rename-command CONFIG used) 2021-01-07 16:23:09 Reason to skip: Redis not running, or no configuration found 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test DBS-1888 (Redis: bind on localhost) 2021-01-07 16:23:09 Reason to skip: Redis not running, or no configuration found 2021-01-07 16:23:09 Security check: file is normal 2021-01-07 16:23:09 Checking permissions of /home/ktdw73/scans/lynis/include/tests_ldap 2021-01-07 16:23:09 File permissions are OK 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Action: Performing tests from category: LDAP Services 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID LDAP-2219 (Check running OpenLDAP instance) 2021-01-07 16:23:09 Performing pgrep scan without uid 2021-01-07 16:23:09 IsRunning: process 'slapd' not found 2021-01-07 16:23:09 Result: No running slapd process found. 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test LDAP-2224 (Check presence slapd.conf) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 Security check: file is normal 2021-01-07 16:23:09 Checking permissions of /home/ktdw73/scans/lynis/include/tests_php 2021-01-07 16:23:09 File permissions are OK 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Action: Performing tests from category: PHP 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID PHP-2211 (Check php.ini presence) 2021-01-07 16:23:09 Test: Checking for presence php.ini 2021-01-07 16:23:09 Test: checking presence /etc/php.ini 2021-01-07 16:23:09 Result: file /etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php.ini.default 2021-01-07 16:23:09 Result: file /etc/php.ini.default not found 2021-01-07 16:23:09 Test: checking presence /etc/php/php.ini 2021-01-07 16:23:09 Result: file /etc/php/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5.5/php.ini 2021-01-07 16:23:09 Result: file /etc/php5.5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5.6/php.ini 2021-01-07 16:23:09 Result: file /etc/php5.6/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php7.0/php.ini 2021-01-07 16:23:09 Result: file /etc/php7.0/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php7.1/php.ini 2021-01-07 16:23:09 Result: file /etc/php7.1/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php7.2/php.ini 2021-01-07 16:23:09 Result: file /etc/php7.2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php7.3/php.ini 2021-01-07 16:23:09 Result: file /etc/php7.3/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php7.4/php.ini 2021-01-07 16:23:09 Result: file /etc/php7.4/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php5.5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php5.5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php5.6/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php5.6/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php7.0/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php7.0/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php7.1/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php7.1/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php7.2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php7.2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php7.3/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php7.3/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/apache2-php7.4/php.ini 2021-01-07 16:23:09 Result: file /etc/php/apache2-php7.4/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php5.5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php5.5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php5.6/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php5.6/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php7.0/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php7.0/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php7.1/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php7.1/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php7.2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php7.2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php7.3/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php7.3/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cgi-php7.4/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cgi-php7.4/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php5.5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php5.5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php5.6/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php5.6/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php7.0/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php7.0/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php7.1/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php7.1/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php7.2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php7.2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php7.3/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php7.3/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/cli-php7.4/php.ini 2021-01-07 16:23:09 Result: file /etc/php/cli-php7.4/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/embed-php5.5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/embed-php5.5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/embed-php5.6/php.ini 2021-01-07 16:23:09 Result: file /etc/php/embed-php5.6/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/embed-php7.0/php.ini 2021-01-07 16:23:09 Result: file /etc/php/embed-php7.0/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/embed-php7.1/php.ini 2021-01-07 16:23:09 Result: file /etc/php/embed-php7.1/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/embed-php7.2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/embed-php7.2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/embed-php7.3/php.ini 2021-01-07 16:23:09 Result: file /etc/php/embed-php7.3/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/embed-php7.4/php.ini 2021-01-07 16:23:09 Result: file /etc/php/embed-php7.4/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/fpm-php7.4/php.ini 2021-01-07 16:23:09 Result: file /etc/php/fpm-php7.4/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/fpm-php7.3/php.ini 2021-01-07 16:23:09 Result: file /etc/php/fpm-php7.3/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/fpm-php7.2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/fpm-php7.2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/fpm-php7.1/php.ini 2021-01-07 16:23:09 Result: file /etc/php/fpm-php7.1/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/fpm-php7.0/php.ini 2021-01-07 16:23:09 Result: file /etc/php/fpm-php7.0/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/fpm-php5.5/php.ini 2021-01-07 16:23:09 Result: file /etc/php/fpm-php5.5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/fpm-php5.6/php.ini 2021-01-07 16:23:09 Result: file /etc/php/fpm-php5.6/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5/cgi/php.ini 2021-01-07 16:23:09 Result: file /etc/php5/cgi/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5/cli/php.ini 2021-01-07 16:23:09 Result: file /etc/php5/cli/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5/cli-php5.4/php.ini 2021-01-07 16:23:09 Result: file /etc/php5/cli-php5.4/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5/cli-php5.5/php.ini 2021-01-07 16:23:09 Result: file /etc/php5/cli-php5.5/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5/cli-php5.6/php.ini 2021-01-07 16:23:09 Result: file /etc/php5/cli-php5.6/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5/apache2/php.ini 2021-01-07 16:23:09 Result: file /etc/php5/apache2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php5/fpm/php.ini 2021-01-07 16:23:09 Result: file /etc/php5/fpm/php.ini not found 2021-01-07 16:23:09 Test: checking presence /private/etc/php.ini 2021-01-07 16:23:09 Result: file /private/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.0/apache2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.0/apache2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.1/apache2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.1/apache2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.2/apache2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.2/apache2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.3/apache2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.3/apache2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.4/apache2/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.4/apache2/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.0/cli/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.0/cli/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.0/fpm/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.0/fpm/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.1/cli/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.1/cli/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.1/fpm/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.1/fpm/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.2/cli/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.2/cli/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.2/fpm/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.2/fpm/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.3/cli/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.3/cli/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.3/fpm/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.3/fpm/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.4/cli/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.4/cli/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php/7.4/fpm/php.ini 2021-01-07 16:23:09 Result: file /etc/php/7.4/fpm/php.ini not found 2021-01-07 16:23:09 Test: checking presence /var/www/conf/php.ini 2021-01-07 16:23:09 Result: file /var/www/conf/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/etc/php.ini 2021-01-07 16:23:09 Result: file /usr/local/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/etc/php5/cgi/php.ini 2021-01-07 16:23:09 Result: file /usr/local/etc/php5/cgi/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/php54/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/php54/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/php56/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/php56/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/php70/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/php70/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/php71/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/php71/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/php72/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/php72/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/php73/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/php73/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/php74/lib/php.ini 2021-01-07 16:23:09 Result: file /usr/local/php74/lib/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/local/zend/etc/php.ini 2021-01-07 16:23:09 Result: file /usr/local/zend/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /usr/pkg/etc/php.ini 2021-01-07 16:23:09 Result: file /usr/pkg/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php54/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php54/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php55/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php55/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php56/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php56/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php70/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php70/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php71/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php71/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php72/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php72/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php73/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php73/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/cpanel/ea-php74/root/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/cpanel/ea-php74/root/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php44/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php44/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php51/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php51/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php52/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php52/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php53/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php53/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php54/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php54/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php55/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php55/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php56/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php56/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php70/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php70/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php71/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php71/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php72/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php72/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php73/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php73/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /opt/alt/php74/etc/php.ini 2021-01-07 16:23:09 Result: file /opt/alt/php74/etc/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/opt/remi/php56/php.ini 2021-01-07 16:23:09 Result: file /etc/opt/remi/php56/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/opt/remi/php70/php.ini 2021-01-07 16:23:09 Result: file /etc/opt/remi/php70/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/opt/remi/php71/php.ini 2021-01-07 16:23:09 Result: file /etc/opt/remi/php71/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/opt/remi/php72/php.ini 2021-01-07 16:23:09 Result: file /etc/opt/remi/php72/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/opt/remi/php73/php.ini 2021-01-07 16:23:09 Result: file /etc/opt/remi/php73/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/opt/remi/php74/php.ini 2021-01-07 16:23:09 Result: file /etc/opt/remi/php74/php.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php-5.6.ini 2021-01-07 16:23:09 Result: file /etc/php-5.6.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php-7.0.ini 2021-01-07 16:23:09 Result: file /etc/php-7.0.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php-7.1.ini 2021-01-07 16:23:09 Result: file /etc/php-7.1.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php-7.2.ini 2021-01-07 16:23:09 Result: file /etc/php-7.2.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php-7.3.ini 2021-01-07 16:23:09 Result: file /etc/php-7.3.ini not found 2021-01-07 16:23:09 Test: checking presence /etc/php-7.4.ini 2021-01-07 16:23:09 Result: file /etc/php-7.4.ini not found 2021-01-07 16:23:09 Result: no files found for /etc/php5/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.0/cli/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.1/cli/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.2/cli/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.3/cli/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.4/cli/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.0/fpm/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.1/fpm/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.2/fpm/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.3/fpm/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php/7.4/fpm/conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php54/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php55/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php56/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php70/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php71/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php72/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php73/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/cpanel/ea-php74/root/etc/php.d 2021-01-07 16:23:09 Result: no files found for /opt/alt/php44/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php51/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php52/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php53/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php54/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php55/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php56/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php70/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php71/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php72/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php73/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /opt/alt/php74/etc/php.d.all 2021-01-07 16:23:09 Result: no files found for /usr/local/lib/php.conf.d 2021-01-07 16:23:09 Result: no files found for /usr/local/php70/lib/php.conf.d 2021-01-07 16:23:09 Result: no files found for /usr/local/php71/lib/php.conf.d 2021-01-07 16:23:09 Result: no files found for /usr/local/php72/lib/php.conf.d 2021-01-07 16:23:09 Result: no files found for /usr/local/php73/lib/php.conf.d 2021-01-07 16:23:09 Result: no files found for /usr/local/php74/lib/php.conf.d 2021-01-07 16:23:09 Result: no files found for /etc/php-5.6 2021-01-07 16:23:09 Result: no files found for /etc/php-7.0 2021-01-07 16:23:09 Result: no files found for /etc/php-7.1 2021-01-07 16:23:09 Result: no files found for /etc/php-7.2 2021-01-07 16:23:09 Result: no files found for /etc/php-7.3 2021-01-07 16:23:09 Result: no files found for /etc/php-7.4 2021-01-07 16:23:09 Result: no php.ini file found 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test PHP-2320 (Check PHP disabled functions) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test PHP-2368 (Check PHP register_globals option) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test PHP-2372 (Check PHP expose_php option) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test PHP-2374 (Check PHP enable_dl option) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test PHP-2376 (Check PHP allow_url_fopen option) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test PHP-2378 (Check PHP allow_url_include option) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test PHP-2382 (Check PHP expose_php option) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 Security check: file is normal 2021-01-07 16:23:09 Checking permissions of /home/ktdw73/scans/lynis/include/tests_squid 2021-01-07 16:23:09 File permissions are OK 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Action: Performing tests from category: Squid Support 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Performing test ID SQD-3602 (Check for running Squid daemon) 2021-01-07 16:23:09 Test: Searching for a Squid daemon 2021-01-07 16:23:09 Result: No running Squid daemon found 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3604 (Check Squid daemon file location) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3606 (Check Squid version) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3610 (Gather Squid settings) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3613 (Check Squid file permissions) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3614 (Check Squid authentication methods) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3616 (Check external Squid authentication) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3620 (Check Squid access control lists) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3624 (Check Squid safe ports) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3630 (Check Squid reply_body_max_size option) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Skipped test SQD-3680 (Check Squid version suppression) 2021-01-07 16:23:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:09 Security check: file is normal 2021-01-07 16:23:09 Checking permissions of /home/ktdw73/scans/lynis/include/tests_logging 2021-01-07 16:23:09 File permissions are OK 2021-01-07 16:23:09 ==== 2021-01-07 16:23:09 Action: Performing tests from category: Logging and files 2021-01-07 16:23:09 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2130 (Check for running syslog daemon) 2021-01-07 16:23:10 Test: Searching for a logging daemon 2021-01-07 16:23:10 Result: Found a logging daemon 2021-01-07 16:23:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 170 points (out of 266) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2132 (Check for running syslog-ng daemon) 2021-01-07 16:23:10 Test: Searching for syslog-ng daemon in process list 2021-01-07 16:23:10 Performing pgrep scan without uid 2021-01-07 16:23:10 IsRunning: process 'syslog-ng' not found 2021-01-07 16:23:10 Result: Syslog-ng NOT found in process list 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test LOGG-2134 (Checking Syslog-NG configuration file consistency) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2136 (Check for running systemd journal daemon) 2021-01-07 16:23:10 Test: Searching for systemd journal daemon in process list 2021-01-07 16:23:10 Performing pgrep scan without uid 2021-01-07 16:23:10 IsRunning: process 'systemd-journal' found (420 ) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2210 (Check for running metalog daemon) 2021-01-07 16:23:10 Test: Searching for metalog daemon in process list 2021-01-07 16:23:10 Performing pgrep scan without uid 2021-01-07 16:23:10 IsRunning: process 'metalog' not found 2021-01-07 16:23:10 Result: metalog NOT found in process list 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2230 (Check for running RSyslog daemon) 2021-01-07 16:23:10 Test: Searching for RSyslog daemon in process list 2021-01-07 16:23:10 Performing pgrep scan without uid 2021-01-07 16:23:10 IsRunning: process 'rsyslogd' found (1356 ) 2021-01-07 16:23:10 Result: Found rsyslogd in process list 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2240 (Check for running RFC 3195 compliant daemon) 2021-01-07 16:23:10 Test: Searching for RFC 3195 daemon (alias syslog reliable) in process list 2021-01-07 16:23:10 Performing pgrep scan without uid 2021-01-07 16:23:10 IsRunning: process 'rfc3195d' not found 2021-01-07 16:23:10 Result: rfc3195d NOT found in process list 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2138 (Checking kernel logger daemon on Linux) 2021-01-07 16:23:10 Test: Searching kernel logger daemon (klogd) 2021-01-07 16:23:10 Result: test skipped, because other facility is being used to log kernel messages 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2142 (Checking minilog daemon) 2021-01-07 16:23:10 Result: Checking for unkilled minilogd instances 2021-01-07 16:23:10 Performing pgrep scan without uid 2021-01-07 16:23:10 IsRunning: process 'minilogd' not found 2021-01-07 16:23:10 Result: No minilogd is running 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2146 (Checking logrotate.conf and logrotate.d) 2021-01-07 16:23:10 Test: Checking for /etc/logrotate.conf 2021-01-07 16:23:10 Result: /etc/logrotate.conf found (file) 2021-01-07 16:23:10 Test: Checking for /etc/logrotate.d (directory) 2021-01-07 16:23:10 Result: /etc/logrotate.d found 2021-01-07 16:23:10 Result: logrotate configuration found 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2148 (Checking logrotated files) 2021-01-07 16:23:10 Test: Checking which files are rotated with logrotate and if they exist 2021-01-07 16:23:10 Result: found one or more files which are rotated via logrotate 2021-01-07 16:23:10 Output: File:/var/log/alternatives.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/apport.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/cron.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/daemon.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/debug:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/lpr.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/lxd/lxd.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/mail.err:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/mail.info:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/mail.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/mail.warn:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/messages:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/ufw.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/unattended-upgrades/unattended-upgrades-dpkg.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/unattended-upgrades/unattended-upgrades.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/user.log:does_not_exist 2021-01-07 16:23:10 Output: File:/var/log/alternatives.log:exists 2021-01-07 16:23:10 Output: File:/var/log/apport.log:exists 2021-01-07 16:23:10 Output: File:/var/log/apt/history.log:exists 2021-01-07 16:23:10 Output: File:/var/log/apt/term.log:exists 2021-01-07 16:23:10 Output: File:/var/log/auth.log:exists 2021-01-07 16:23:10 Output: File:/var/log/btmp:exists 2021-01-07 16:23:10 Output: File:/var/log/cron.log:exists 2021-01-07 16:23:10 Output: File:/var/log/daemon.log:exists 2021-01-07 16:23:10 Output: File:/var/log/debug:exists 2021-01-07 16:23:10 Output: File:/var/log/dpkg.log:exists 2021-01-07 16:23:10 Output: File:/var/log/kern.log:exists 2021-01-07 16:23:10 Output: File:/var/log/lpr.log:exists 2021-01-07 16:23:10 Output: File:/var/log/lxd/lxd.log:exists 2021-01-07 16:23:10 Output: File:/var/log/mail.err:exists 2021-01-07 16:23:10 Output: File:/var/log/mail.info:exists 2021-01-07 16:23:10 Output: File:/var/log/mail.log:exists 2021-01-07 16:23:10 Output: File:/var/log/mail.warn:exists 2021-01-07 16:23:10 Output: File:/var/log/messages:exists 2021-01-07 16:23:10 Output: File:/var/log/syslog:exists 2021-01-07 16:23:10 Output: File:/var/log/ufw.log:exists 2021-01-07 16:23:10 Output: File:/var/log/unattended-upgrades/unattended-upgrades-dpkg.log:exists 2021-01-07 16:23:10 Output: File:/var/log/unattended-upgrades/unattended-upgrades-shutdown.log:exists 2021-01-07 16:23:10 Output: File:/var/log/unattended-upgrades/unattended-upgrades.log:exists 2021-01-07 16:23:10 Output: File:/var/log/user.log:exists 2021-01-07 16:23:10 Output: File:/var/log/wtmp:exists 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2150 (Checking directories in logrotate configuration) 2021-01-07 16:23:10 Test: Checking which directories can be found in logrotate configuration 2021-01-07 16:23:10 Result: found one or more directories (via logrotate configuration) 2021-01-07 16:23:10 Directory found: /var/log 2021-01-07 16:23:10 Directory found: /var/log/apt 2021-01-07 16:23:10 Directory found: /var/log/lxd 2021-01-07 16:23:10 Directory found: /var/log/unattended-upgrades 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test LOGG-2152 (Checking loghost) 2021-01-07 16:23:10 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test LOGG-2153 (Checking loghost is localhost) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2154 (Checking syslog configuration file) 2021-01-07 16:23:10 Test: analyzing file /etc/rsyslog.conf for remote target 2021-01-07 16:23:10 Result: no remote target found 2021-01-07 16:23:10 Test: analyzing file /etc/rsyslog.d/90-google.conf for remote target 2021-01-07 16:23:10 Result: no remote target found 2021-01-07 16:23:10 Test: analyzing file /etc/rsyslog.d/50-default.conf for remote target 2021-01-07 16:23:10 Result: no remote target found 2021-01-07 16:23:10 Test: analyzing file /etc/rsyslog.d/21-cloudinit.conf for remote target 2021-01-07 16:23:10 Result: no remote target found 2021-01-07 16:23:10 Test: analyzing file /etc/rsyslog.d/20-ufw.conf for remote target 2021-01-07 16:23:10 Result: no remote target found 2021-01-07 16:23:10 Result: no remote logging found 2021-01-07 16:23:10 Suggestion: Enable logging to an external logging host for archiving purposes and additional protection [test:LOGG-2154] [details:-] [solution:-] 2021-01-07 16:23:10 Hardening: assigned partial number of hardening points (1 of 3). Currently having 171 points (out of 269) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test LOGG-2160 (Checking /etc/newsyslog.conf) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test LOGG-2162 (Checking directories in /etc/newsyslog.conf) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test LOGG-2164 (Checking files specified /etc/newsyslog.conf) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2170 (Checking log paths) 2021-01-07 16:23:10 Test: Searching log paths 2021-01-07 16:23:10 Result: directory /var/log exists 2021-01-07 16:23:10 Result: directory /var/adm can't be found 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2180 (Checking open log files) 2021-01-07 16:23:10 Test: checking open log files with lsof 2021-01-07 16:23:10 Found logfile: /home/ktdw73/scans/outputs/lynis-console-1.log 2021-01-07 16:23:10 Found logfile: /var/log/auth.log 2021-01-07 16:23:10 Found logfile: /var/log/kern.log 2021-01-07 16:23:10 Found logfile: /var/log/syslog 2021-01-07 16:23:10 Found logfile: /var/log/unattended-upgrades/unattended-upgrades-shutdown.log 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2190 (Checking for deleted files in use) 2021-01-07 16:23:10 Test: checking deleted files that are still in use 2021-01-07 16:23:10 Result: no deleted files found 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID LOGG-2192 (Checking for open log files that are empty) 2021-01-07 16:23:10 Found an opened logfile that is empty: unattende,/var/log/unattended-upgrades/unattended-upgrades-shutdown.log 2021-01-07 16:23:10 Security check: file is normal 2021-01-07 16:23:10 Checking permissions of /home/ktdw73/scans/lynis/include/tests_insecure_services 2021-01-07 16:23:10 File permissions are OK 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Action: Performing tests from category: Insecure services 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8000 (Installed inetd package) 2021-01-07 16:23:10 Test: Checking if inetd is installed 2021-01-07 16:23:10 Result: inetd is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8002 (Check for enabled inet daemon) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8004 (Presence of inetd configuration file) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8006 (Check configuration of inetd when disabled) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8016 (Check for telnet via inetd) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8100 (Check for installed xinetd daemon) 2021-01-07 16:23:10 Test: Checking for installed xinetd daemon 2021-01-07 16:23:10 Result: xinetd is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8102 (Check for active xinet daemon) 2021-01-07 16:23:10 Test: Searching for active extended internet services daemon (xinetd) 2021-01-07 16:23:10 Performing pgrep scan without uid 2021-01-07 16:23:10 IsRunning: process 'xinetd' not found 2021-01-07 16:23:10 Result: xinetd is NOT running 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8104 (Check for enabled xinet daemon) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8106 (Check configuration of xinetd when disabled) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8116 (Insecure services enabled via xinetd) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8200 (Check if tcp_wrappers is installed when inetd/xinetd is active) 2021-01-07 16:23:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8300 (Check if rsh client is installed) 2021-01-07 16:23:10 Test: Checking if rsh client is installed 2021-01-07 16:23:10 Result: rsh client is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8304 (Check if rsh server is installed) 2021-01-07 16:23:10 Test: Checking if rsh server is installed 2021-01-07 16:23:10 Result: rsh server is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8310 (Check if telnet client is installed) 2021-01-07 16:23:10 Test: Checking if telnet client is installed 2021-01-07 16:23:10 Result: telnet client is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8322 (Check if telnet server is installed) 2021-01-07 16:23:10 Test: Checking if telnet server is installed 2021-01-07 16:23:10 Result: telnet server is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8314 (Check if NIS client is installed) 2021-01-07 16:23:10 Test: Checking if NIS client is installed 2021-01-07 16:23:10 Result: NIS client is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8316 (Check if NIS server is installed) 2021-01-07 16:23:10 Test: Checking if NIS server is installed 2021-01-07 16:23:10 Result: NIS server is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8318 (Check if TFTP client is installed) 2021-01-07 16:23:10 Test: Checking if TFTP client is installed 2021-01-07 16:23:10 Result: TFTP client is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID INSE-8320 (Check if TFTP server is installed) 2021-01-07 16:23:10 Test: Checking if TFTP server is installed 2021-01-07 16:23:10 Result: TFTP server is NOT installed 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test INSE-8050 (Check for insecure services on macOS) 2021-01-07 16:23:10 Reason to skip: Incorrect guest OS (macOS only) 2021-01-07 16:23:10 Security check: file is normal 2021-01-07 16:23:10 Checking permissions of /home/ktdw73/scans/lynis/include/tests_banners 2021-01-07 16:23:10 File permissions are OK 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Action: Performing tests from category: Banners and identification 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Skipped test BANN-7113 (Check COPYRIGHT banner file) 2021-01-07 16:23:10 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID BANN-7124 (Check issue banner file) 2021-01-07 16:23:10 Test: Checking file /etc/issue 2021-01-07 16:23:10 ==== 2021-01-07 16:23:10 Performing test ID BANN-7126 (Check issue banner file contents) 2021-01-07 16:23:10 Test: Checking file /etc/issue contents for legal key words 2021-01-07 16:23:11 Result: Found only 0 key words (5 or more suggested), to warn unauthorized users and could be increased 2021-01-07 16:23:11 Suggestion: Add a legal banner to /etc/issue, to warn unauthorized users [test:BANN-7126] [details:-] [solution:-] 2021-01-07 16:23:11 Hardening: assigned partial number of hardening points (0 of 1). Currently having 171 points (out of 270) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID BANN-7128 (Check issue.net banner file) 2021-01-07 16:23:11 Test: Checking file /etc/issue.net 2021-01-07 16:23:11 Result: file /etc/issue.net exists 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID BANN-7130 (Check issue.net banner file contents) 2021-01-07 16:23:11 Test: Checking file /etc/issue.net contents for legal key words 2021-01-07 16:23:11 Result: Found only 0 key words, to warn unauthorized users and could be increased 2021-01-07 16:23:11 Suggestion: Add legal banner to /etc/issue.net, to warn unauthorized users [test:BANN-7130] [details:-] [solution:-] 2021-01-07 16:23:11 Hardening: assigned partial number of hardening points (0 of 1). Currently having 171 points (out of 271) 2021-01-07 16:23:11 Security check: file is normal 2021-01-07 16:23:11 Checking permissions of /home/ktdw73/scans/lynis/include/tests_scheduling 2021-01-07 16:23:11 File permissions are OK 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Action: Performing tests from category: Scheduled tasks 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID SCHD-7702 (Check status of cron daemon) 2021-01-07 16:23:11 Result: cron daemon running 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID SCHD-7704 (Check crontab/cronjobs) 2021-01-07 16:23:11 Found cronjob (/etc/crontab): 17,*,*,*,*,root,cd,/,&&,run-parts,--report,/etc/cron.hourly 2021-01-07 16:23:11 Found cronjob (/etc/crontab): 25,6,*,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.daily,) 2021-01-07 16:23:11 Found cronjob (/etc/crontab): 47,6,*,*,7,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.weekly,) 2021-01-07 16:23:11 Found cronjob (/etc/crontab): 52,6,1,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.monthly,) 2021-01-07 16:23:11 Test: checking directory /etc/cron.d 2021-01-07 16:23:11 Test: check if we can access /etc/cron.d (escaped: /etc/cron.d) 2021-01-07 16:23:11 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:11 Result: file /etc/cron.d is readable (or directory accessible). 2021-01-07 16:23:11 Result: found directory /etc/cron.d 2021-01-07 16:23:11 Test: searching files in /etc/cron.d 2021-01-07 16:23:11 Result: found one or more files in /etc/cron.d. Analyzing files.. 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.d/popularity-contest): 20,9,*,*,*,root,test,-x,/etc/cron.daily/popularity-contest,&&,/etc/cron.daily/popularity-contest,--crond 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.d/mdadm): 57,0,*,*,0,root,if,[,-x,/usr/share/mdadm/checkarray,],&&,[,$(date,+\%d),-le,7,];,then,/usr/share/mdadm/checkarray,--cron,--all,--idle,--quiet;,fi 2021-01-07 16:23:11 Result: done with analyzing files in /etc/cron.d 2021-01-07 16:23:11 Test: checking directory /etc/cron.hourly 2021-01-07 16:23:11 Result: found directory /etc/cron.hourly 2021-01-07 16:23:11 Test: check if we can access /etc/cron.hourly (escaped: /etc/cron.hourly) 2021-01-07 16:23:11 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:11 Result: file /etc/cron.hourly is readable (or directory accessible). 2021-01-07 16:23:11 Test: searching files in /etc/cron.hourly 2021-01-07 16:23:11 Result: no files found in /etc/cron.hourly 2021-01-07 16:23:11 Test: checking directory /etc/cron.daily 2021-01-07 16:23:11 Result: found directory /etc/cron.daily 2021-01-07 16:23:11 Test: check if we can access /etc/cron.daily (escaped: /etc/cron.daily) 2021-01-07 16:23:11 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:11 Result: file /etc/cron.daily is readable (or directory accessible). 2021-01-07 16:23:11 Test: searching files in /etc/cron.daily 2021-01-07 16:23:11 Result: found one or more files in /etc/cron.daily. Analyzing files.. 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/popularity-contest 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/man-db 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apport 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/update-notifier-common 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apt-compat 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/ntp 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/logrotate 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/passwd 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/dpkg 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/mlocate 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/mdadm 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/bsdmainutils 2021-01-07 16:23:11 Result: done with analyzing files in /etc/cron.daily 2021-01-07 16:23:11 Test: checking directory /etc/cron.weekly 2021-01-07 16:23:11 Result: found directory /etc/cron.weekly 2021-01-07 16:23:11 Test: check if we can access /etc/cron.weekly (escaped: /etc/cron.weekly) 2021-01-07 16:23:11 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:11 Result: file /etc/cron.weekly is readable (or directory accessible). 2021-01-07 16:23:11 Test: searching files in /etc/cron.weekly 2021-01-07 16:23:11 Result: found one or more files in /etc/cron.weekly. Analyzing files.. 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.weekly): /etc/cron.weekly/man-db 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.weekly): /etc/cron.weekly/update-notifier-common 2021-01-07 16:23:11 Result: Found cronjob (/etc/cron.weekly): /etc/cron.weekly/fstrim 2021-01-07 16:23:11 Result: done with analyzing files in /etc/cron.weekly 2021-01-07 16:23:11 Test: checking directory /etc/cron.monthly 2021-01-07 16:23:11 Result: found directory /etc/cron.monthly 2021-01-07 16:23:11 Test: check if we can access /etc/cron.monthly (escaped: /etc/cron.monthly) 2021-01-07 16:23:11 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:11 Result: file /etc/cron.monthly is readable (or directory accessible). 2021-01-07 16:23:11 Test: searching files in /etc/cron.monthly 2021-01-07 16:23:11 Result: no files found in /etc/cron.monthly 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID SCHD-7718 (Check at users) 2021-01-07 16:23:11 Test: Checking atd status 2021-01-07 16:23:11 Result: at daemon active 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID SCHD-7720 (Check at users) 2021-01-07 16:23:11 Test: checking for file /etc/at.allow 2021-01-07 16:23:11 Result: file /etc/at.allow does not exist 2021-01-07 16:23:11 Test: checking for file /etc/at.deny 2021-01-07 16:23:11 Test: check if we can access /etc/at.deny (escaped: /etc/at.deny) 2021-01-07 16:23:11 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:11 Result: file /etc/at.deny is readable (or directory accessible). 2021-01-07 16:23:11 Result: file /etc/at.deny exists, only non listed users can schedule at jobs 2021-01-07 16:23:11 Denied at user: alias 2021-01-07 16:23:11 Denied at user: backup 2021-01-07 16:23:11 Denied at user: bin 2021-01-07 16:23:11 Denied at user: daemon 2021-01-07 16:23:11 Denied at user: ftp 2021-01-07 16:23:11 Denied at user: games 2021-01-07 16:23:11 Denied at user: gnats 2021-01-07 16:23:11 Denied at user: guest 2021-01-07 16:23:11 Denied at user: irc 2021-01-07 16:23:11 Denied at user: lp 2021-01-07 16:23:11 Denied at user: mail 2021-01-07 16:23:11 Denied at user: man 2021-01-07 16:23:11 Denied at user: nobody 2021-01-07 16:23:11 Denied at user: operator 2021-01-07 16:23:11 Denied at user: proxy 2021-01-07 16:23:11 Denied at user: qmaild 2021-01-07 16:23:11 Denied at user: qmaill 2021-01-07 16:23:11 Denied at user: qmailp 2021-01-07 16:23:11 Denied at user: qmailq 2021-01-07 16:23:11 Denied at user: qmailr 2021-01-07 16:23:11 Denied at user: qmails 2021-01-07 16:23:11 Denied at user: sync 2021-01-07 16:23:11 Denied at user: sys 2021-01-07 16:23:11 Denied at user: www-data 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID SCHD-7724 (Check at jobs) 2021-01-07 16:23:11 Test: Check scheduled at jobs 2021-01-07 16:23:11 Result: no pending at jobs 2021-01-07 16:23:11 Result: no scheduled Lynis execution found (e.g. crontab, cronjob) 2021-01-07 16:23:11 Security check: file is normal 2021-01-07 16:23:11 Checking permissions of /home/ktdw73/scans/lynis/include/tests_accounting 2021-01-07 16:23:11 File permissions are OK 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Action: Performing tests from category: Accounting 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-2754 (Check for available FreeBSD accounting information) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-2760 (Check for available OpenBSD accounting information) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID ACCT-9622 (Check for available Linux accounting information) 2021-01-07 16:23:11 Test: Check accounting information 2021-01-07 16:23:11 Result: No accounting information available (/var/account/pacct, /var/log/account/pact nor /var/log/pact exist) 2021-01-07 16:23:11 Remark: Possibly there is another location where the accounting data is stored 2021-01-07 16:23:11 Suggestion: Enable process accounting [test:ACCT-9622] [details:-] [solution:-] 2021-01-07 16:23:11 Hardening: assigned partial number of hardening points (2 of 3). Currently having 173 points (out of 274) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID ACCT-9626 (Check for sysstat accounting data) 2021-01-07 16:23:11 Test: check /etc/default/sysstat presence 2021-01-07 16:23:11 Result: sysstat not found via /etc/default/sysstat or /etc/cron.d/sysstat or as a systemd unit 2021-01-07 16:23:11 Suggestion: Enable sysstat to collect accounting (no results) [test:ACCT-9626] [details:-] [solution:-] 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID ACCT-9628 (Check for auditd) 2021-01-07 16:23:11 Test: Check auditd status 2021-01-07 16:23:11 Performing pgrep scan without uid 2021-01-07 16:23:11 IsRunning: process 'auditd' not found 2021-01-07 16:23:11 Result: auditd not active 2021-01-07 16:23:11 Suggestion: Enable auditd to collect audit information [test:ACCT-9628] [details:-] [solution:-] 2021-01-07 16:23:11 Hardening: assigned partial number of hardening points (0 of 1). Currently having 173 points (out of 275) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9630 (Check for auditd rules) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9632 (Check for auditd configuration file) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9634 (Check for auditd log file) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID ACCT-9636 (Check for Snoopy wrapper and logger) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9650 (Check Solaris audit daemon) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9652 (Check auditd SMF status) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9654 (Check BSM auditing in /etc/system) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9656 (Check BSM auditing in module list) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9660 (Check location of audit events) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test ACCT-9662 (Check Solaris auditing stats) 2021-01-07 16:23:11 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:11 Security check: file is normal 2021-01-07 16:23:11 Checking permissions of /home/ktdw73/scans/lynis/include/tests_time 2021-01-07 16:23:11 File permissions are OK 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Action: Performing tests from category: Time and Synchronization 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3104 (Check for running NTP daemon or client) 2021-01-07 16:23:11 Test: Searching for a running NTP daemon or available client 2021-01-07 16:23:11 Result: no chrony configuration found 2021-01-07 16:23:11 Performing pgrep scan without uid 2021-01-07 16:23:11 IsRunning: process 'dntpd' not found 2021-01-07 16:23:11 Result: found running NTP daemon in process list 2021-01-07 16:23:11 Performing pgrep scan without uid 2021-01-07 16:23:11 IsRunning: process 'timed' not found 2021-01-07 16:23:11 Result: crontab file /etc/anacrontab not found 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/crontab 2021-01-07 16:23:11 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/crontab 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/mdadm 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/popularity-contest 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/apport 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/apt-compat 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/bsdmainutils 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/dpkg 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/logrotate 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/man-db 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/mdadm 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/mlocate 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/ntp 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/passwd 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/popularity-contest 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/update-notifier-common 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.weekly/fstrim 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.weekly/man-db 2021-01-07 16:23:11 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.weekly/update-notifier-common 2021-01-07 16:23:11 Result: no ntpdate or rdate found in cron directories 2021-01-07 16:23:11 Test: checking for file /etc/network/if-up.d/ntpdate 2021-01-07 16:23:11 Result: file /etc/network/if-up.d/ntpdate does not exist 2021-01-07 16:23:11 Result: Found a time syncing daemon/client. 2021-01-07 16:23:11 Hardening: assigned maximum number of hardening points for this item (3). Currently having 176 points (out of 278) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test TIME-3106 (Check systemd NTP time synchronization status) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3112 (Check active NTP associations ID's) 2021-01-07 16:23:11 Test: Checking for NTP association ID's from ntpq peers list 2021-01-07 16:23:11 Result: Found one or more association ID's 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3116 (Check peers with stratum value of 16) 2021-01-07 16:23:11 Test: Checking stratum 16 sources from ntpq peers list 2021-01-07 16:23:11 Result: All peers are lower than stratum 16 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3120 (Check unreliable NTP peers) 2021-01-07 16:23:11 Test: Checking unreliable ntp peers 2021-01-07 16:23:11 Result: No unreliable peers found 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3124 (Check selected time source) 2021-01-07 16:23:11 Test: Checking selected time source 2021-01-07 16:23:11 Result: Found selected time source (value: 169.254.169.254) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3128 (Check preferred time source) 2021-01-07 16:23:11 Test: Checking preferred time source 2021-01-07 16:23:11 Result: No other time source candidates found 2021-01-07 16:23:11 Suggestion: Check ntpq peers output for time source candidates [test:TIME-3128] [details:-] [solution:-] 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3132 (Check NTP falsetickers) 2021-01-07 16:23:11 Test: Checking preferred time source 2021-01-07 16:23:11 Result: No falsetickers found (items preceding with an 'x') 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3136 (Check NTP protocol version) 2021-01-07 16:23:11 Test: Checking NTP protocol version (ntpq -c ntpversion) 2021-01-07 16:23:11 Result: Found NTP version 2 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3148 (Check TZ variable) 2021-01-07 16:23:11 Test: testing for TZ variable 2021-01-07 16:23:11 Result: found TZ variable with value notset 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test TIME-3160 (Check empty NTP step-tickers) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID TIME-3170 (Check configuration files) 2021-01-07 16:23:11 Result: found /etc/ntp.conf 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test TIME-3180 (Report if ntpctl cannot communicate with OpenNTPD) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test TIME-3181 (Check status of OpenNTPD time synchronisation) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test TIME-3182 (Check OpenNTPD has working peers) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Skipped test TIME-3185 (Check systemd-timesyncd synchronized time) 2021-01-07 16:23:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:11 Security check: file is normal 2021-01-07 16:23:11 Checking permissions of /home/ktdw73/scans/lynis/include/tests_crypto 2021-01-07 16:23:11 File permissions are OK 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Action: Performing tests from category: Cryptography 2021-01-07 16:23:11 ==== 2021-01-07 16:23:11 Performing test ID CRYP-7902 (Check expire date of SSL certificates) 2021-01-07 16:23:11 Paths to scan: /etc/apache2 /etc/dovecot /etc/httpd /etc/letsencrypt /etc/pki /etc/postfix /etc/refind.d/keys /etc/ssl /opt/psa/var/certificates /usr/local/psa/var/certificates /usr/local/share/ca-certificates /usr/share/ca-certificates /usr/share/gnupg /var/www /srv/www 2021-01-07 16:23:11 Paths to ignore: /etc/letsencrypt/archive 2021-01-07 16:23:11 Result: SSL path /etc/apache2 does not exist 2021-01-07 16:23:11 Result: SSL path /etc/dovecot does not exist 2021-01-07 16:23:11 Result: SSL path /etc/httpd does not exist 2021-01-07 16:23:11 Result: SSL path /etc/letsencrypt does not exist 2021-01-07 16:23:11 Result: SSL path /etc/pki does not exist 2021-01-07 16:23:11 Result: SSL path /etc/postfix does not exist 2021-01-07 16:23:11 Result: SSL path /etc/refind.d/keys does not exist 2021-01-07 16:23:11 Test: check if we can access /etc/ssl (escaped: /etc/ssl) 2021-01-07 16:23:11 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:11 Result: file /etc/ssl is readable (or directory accessible). 2021-01-07 16:23:11 Result: found directory /etc/ssl 2021-01-07 16:23:12 Test: check if we can access /etc/ssl/certs/ca-certificates.crt (escaped: /etc/ssl/certs/ca-certificates.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /etc/ssl/certs/ca-certificates.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/etc/ssl/certs/ca-certificates.crt' does most likely not belong to a package 2021-01-07 16:23:12 Result: file is a certificate file 2021-01-07 16:23:12 Result: certificate /etc/ssl/certs/ca-certificates.crt seems to be correct and still valid 2021-01-07 16:23:12 Result: found 1 certificates in /etc/ssl 2021-01-07 16:23:12 Result: SSL path /opt/psa/var/certificates does not exist 2021-01-07 16:23:12 Result: SSL path /usr/local/psa/var/certificates does not exist 2021-01-07 16:23:12 Test: check if we can access /usr/local/share/ca-certificates (escaped: /usr/local/share/ca-certificates) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/local/share/ca-certificates is readable (or directory accessible). 2021-01-07 16:23:12 Result: found directory /usr/local/share/ca-certificates 2021-01-07 16:23:12 Result: found 0 certificates in /usr/local/share/ca-certificates 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates (escaped: /usr/share/ca-certificates) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates is readable (or directory accessible). 2021-01-07 16:23:12 Result: found directory /usr/share/ca-certificates 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt (escaped: /usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt (escaped: /usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt (escaped: /usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt (escaped: /usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt (escaped: /usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt) 2021-01-07 16:23:12 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:12 Result: file /usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt is readable (or directory accessible). 2021-01-07 16:23:12 Result: file '/usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt' belongs to package (ca-certificates) 2021-01-07 16:23:12 Test: check if we can access /usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt (escaped: /usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt (escaped: /usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Certigna.crt (escaped: /usr/share/ca-certificates/mozilla/Certigna.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Certigna.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Certigna.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt (escaped: /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt (escaped: /usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt (escaped: /usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt (escaped: /usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt (escaped: /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt (escaped: /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt is readable (or directory accessible). 2021-01-07 16:23:13 Result: file '/usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt' belongs to package (ca-certificates) 2021-01-07 16:23:13 Test: check if we can access /usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt (escaped: /usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt) 2021-01-07 16:23:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:13 Result: file /usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/EC-ACC.crt (escaped: /usr/share/ca-certificates/mozilla/EC-ACC.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/EC-ACC.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/EC-ACC.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt (escaped: /usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt is readable (or directory accessible). 2021-01-07 16:23:14 Result: file '/usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt' belongs to package (ca-certificates) 2021-01-07 16:23:14 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R1.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R1.crt) 2021-01-07 16:23:14 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:14 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R1.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R2.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R2.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R2.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R3.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R3.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R3.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R4.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R4.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R4.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R4.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GeoTrust_Global_CA.crt (escaped: /usr/share/ca-certificates/mozilla/GeoTrust_Global_CA.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GeoTrust_Global_CA.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GeoTrust_Global_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G3.crt (escaped: /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G3.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G3.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA.crt (escaped: /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA_2.crt (escaped: /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA_2.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA_2.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA_2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt is readable (or directory accessible). 2021-01-07 16:23:15 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:15 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt) 2021-01-07 16:23:15 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:15 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt (escaped: /usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt (escaped: /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt (escaped: /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt (escaped: /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt (escaped: /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt (escaped: /usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Izenpe.com.crt (escaped: /usr/share/ca-certificates/mozilla/Izenpe.com.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Izenpe.com.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Izenpe.com.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt (escaped: /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt (escaped: /usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt is readable (or directory accessible). 2021-01-07 16:23:16 Result: file '/usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt' belongs to package (ca-certificates) 2021-01-07 16:23:16 Test: check if we can access /usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt (escaped: /usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt) 2021-01-07 16:23:16 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:16 Result: file /usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt (escaped: /usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt (escaped: /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt (escaped: /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt (escaped: /usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt is readable (or directory accessible). 2021-01-07 16:23:17 Result: file '/usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:17 Test: check if we can access /usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt (escaped: /usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt) 2021-01-07 16:23:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:17 Result: file /usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/SecureTrust_CA.crt (escaped: /usr/share/ca-certificates/mozilla/SecureTrust_CA.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/SecureTrust_CA.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/SecureTrust_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Secure_Global_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Secure_Global_CA.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Secure_Global_CA.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Secure_Global_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt (escaped: /usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt (escaped: /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt (escaped: /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt (escaped: /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt (escaped: /usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt is readable (or directory accessible). 2021-01-07 16:23:18 Result: file '/usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:18 Test: check if we can access /usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt) 2021-01-07 16:23:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:18 Result: file /usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt (escaped: /usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt (escaped: /usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt (escaped: /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt (escaped: /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt (escaped: /usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt (escaped: /usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.crt (escaped: /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.crt is readable (or directory accessible). 2021-01-07 16:23:19 Result: file '/usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.crt' belongs to package (ca-certificates) 2021-01-07 16:23:19 Test: check if we can access /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.crt (escaped: /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.crt) 2021-01-07 16:23:19 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:19 Result: file /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt (escaped: /usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt (escaped: /usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt (escaped: /usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt (escaped: /usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G2.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G2.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G2.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Test: check if we can access /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G3.crt (escaped: /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G3.crt) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G3.crt is readable (or directory accessible). 2021-01-07 16:23:20 Result: file '/usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G3.crt' belongs to package (ca-certificates) 2021-01-07 16:23:20 Result: found 138 certificates in /usr/share/ca-certificates 2021-01-07 16:23:20 Test: check if we can access /usr/share/gnupg (escaped: /usr/share/gnupg) 2021-01-07 16:23:20 Result: file is owned by our current user ID (0), checking if it is readable 2021-01-07 16:23:20 Result: file /usr/share/gnupg is readable (or directory accessible). 2021-01-07 16:23:20 Result: found directory /usr/share/gnupg 2021-01-07 16:23:20 Result: found 0 certificates in /usr/share/gnupg 2021-01-07 16:23:20 Result: SSL path /var/www does not exist 2021-01-07 16:23:20 Result: SSL path /srv/www does not exist 2021-01-07 16:23:20 Result: found a total of 139 certificates 2021-01-07 16:23:20 ==== 2021-01-07 16:23:20 Performing test ID CRYP-7930 (Determine if system uses LUKS block device encryption) 2021-01-07 16:23:20 Result: block device sda is not LUKS encrypted 2021-01-07 16:23:20 Result: block device sda14 is not LUKS encrypted 2021-01-07 16:23:20 Result: block device sda15 is not LUKS encrypted 2021-01-07 16:23:20 Result: block device sda1 is not LUKS encrypted 2021-01-07 16:23:20 ==== 2021-01-07 16:23:20 Performing test ID CRYP-7931 (Determine if system uses encrypted swap) 2021-01-07 16:23:20 ==== 2021-01-07 16:23:20 Performing test ID CRYP-8002 (Gather available kernel entropy) 2021-01-07 16:23:20 Result: found kernel entropy value of 1065 2021-01-07 16:23:20 ==== 2021-01-07 16:23:20 Performing test ID CRYP-8004 (Presence of hardware random number generators) 2021-01-07 16:23:20 Test: looking for /sys/class/misc/hw_random/rng_current 2021-01-07 16:23:20 Result: positive match, found RNG: virtio_rng.0 2021-01-07 16:23:20 Performing pgrep scan without uid 2021-01-07 16:23:20 IsRunning: process 'rngd' not found 2021-01-07 16:23:20 ==== 2021-01-07 16:23:20 Performing test ID CRYP-8005 (Presence of software pseudo random number generators) 2021-01-07 16:23:20 Test: looking for software pseudo random number generators 2021-01-07 16:23:20 Performing pgrep scan without uid 2021-01-07 16:23:20 IsRunning: process 'audio-entropyd' not found 2021-01-07 16:23:20 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'haveged' not found 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'jitterentropy-rngd' not found 2021-01-07 16:23:21 Security check: file is normal 2021-01-07 16:23:21 Checking permissions of /home/ktdw73/scans/lynis/include/tests_virtualization 2021-01-07 16:23:21 File permissions are OK 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Action: Performing tests from category: Virtualization 2021-01-07 16:23:21 Security check: file is normal 2021-01-07 16:23:21 Checking permissions of /home/ktdw73/scans/lynis/include/tests_containers 2021-01-07 16:23:21 File permissions are OK 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Action: Performing tests from category: Containers 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test CONT-8004 (Query running Solaris zones) 2021-01-07 16:23:21 Reason to skip: Incorrect guest OS (Solaris only) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID CONT-8102 (Checking Docker status and information) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'dockerd' not found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test CONT-8104 (Checking Docker info for any warnings) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test CONT-8106 (Gather basic stats from Docker) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test CONT-8107 (Check number of Docker containers) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test CONT-8108 (Check file permissions for Docker files) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 Security check: file is normal 2021-01-07 16:23:21 Checking permissions of /home/ktdw73/scans/lynis/include/tests_mac_frameworks 2021-01-07 16:23:21 File permissions are OK 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Action: Performing tests from category: Security frameworks 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MACF-6204 (Check AppArmor presence) 2021-01-07 16:23:21 Result: aa-status binary found, AppArmor is installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MACF-6208 (Check if AppArmor is enabled) 2021-01-07 16:23:21 Result: file /sys/kernel/security/apparmor/profiles is available and readable 2021-01-07 16:23:21 Result: AppArmor is enabled and a policy is loaded 2021-01-07 16:23:21 Hardening: assigned maximum number of hardening points for this item (3). Currently having 179 points (out of 281) 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1:systemd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2:kthreadd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:420:systemd-journal 2021-01-07 16:23:21 Result: Unconfined process: unconfined:436:lvmetad 2021-01-07 16:23:21 Result: Unconfined process: unconfined:459:systemd-udevd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1288:iscsid 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1290:iscsid 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1332:dbus-daemon 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1356:rsyslogd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1378:lxcfs 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1406:accounts-daemon 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1415:cron 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1431:systemd-logind 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1455:lynis 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1456:ps 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1457:grep 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1458:atd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1459:tr 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1474:acpid 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1624:sshguard 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1647:polkitd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1659:mdadm 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1686:unattended-upgr 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1768:agetty 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1770:agetty 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1841:google_network_ 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1842:google_accounts 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1844:google_clock_sk 2021-01-07 16:23:21 Result: Unconfined process: unconfined:1860:sshd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2416:sshd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2418:systemd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2419:(sd-pam) 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2455:sshd 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2456:bash 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2887:sudo 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2888:tests.sh 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2890:lynis 2021-01-07 16:23:21 Result: Unconfined process: unconfined:2891:tee 2021-01-07 16:23:21 Result: Unconfined process: unconfined:24040:systemd-resolve 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MACF-6232 (Check SELINUX presence) 2021-01-07 16:23:21 Test: checking if we have sestatus binary 2021-01-07 16:23:21 Result: sestatus binary NOT found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test MACF-6234 (Check SELINUX status) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MACF-6240 (Check TOMOYO Linux presence) 2021-01-07 16:23:21 Test: checking if we have tomoyo-init binary 2021-01-07 16:23:21 Result: tomoyo-init binary not found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test MACF-6242 (Check TOMOYO Linux status) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID RBAC-6272 (Check grsecurity presence) 2021-01-07 16:23:21 Result: no grsecurity found in kernel config 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MACF-6290 (Check for implemented MAC framework) 2021-01-07 16:23:21 Hardening: assigned maximum number of hardening points for this item (3). Currently having 182 points (out of 284) 2021-01-07 16:23:21 Result: found implemented MAC framework 2021-01-07 16:23:21 Security check: file is normal 2021-01-07 16:23:21 Checking permissions of /home/ktdw73/scans/lynis/include/tests_file_integrity 2021-01-07 16:23:21 File permissions are OK 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Action: Performing tests from category: Software: file integrity 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4310 (AFICK availability) 2021-01-07 16:23:21 Test: Checking AFICK binary 2021-01-07 16:23:21 Result: AFICK is not installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4314 (AIDE availability) 2021-01-07 16:23:21 Test: Checking AIDE binary 2021-01-07 16:23:21 Result: AIDE is not installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test FINT-4315 (Check AIDE configuration file) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test FINT-4316 (Presence of AIDE database and size check) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4318 (Osiris availability) 2021-01-07 16:23:21 Test: Checking Osiris binary 2021-01-07 16:23:21 Result: Osiris is not installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4322 (Samhain availability) 2021-01-07 16:23:21 Test: Checking Samhain binary 2021-01-07 16:23:21 Result: Samhain is not installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4326 (Tripwire availability) 2021-01-07 16:23:21 Test: Checking Tripwire binary 2021-01-07 16:23:21 Result: Tripwire is not installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4328 (OSSEC syscheck daemon running) 2021-01-07 16:23:21 Test: Checking if OSSEC syscheck daemon is running 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'ossec-syscheckd' not found 2021-01-07 16:23:21 Result: syscheck (OSSEC) is not active 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4330 (mtree availability) 2021-01-07 16:23:21 Test: Checking mtree binary 2021-01-07 16:23:21 Result: mtree is not installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test FINT-4334 (Check lfd daemon status) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test FINT-4336 (Check lfd configuration status) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4338 (osqueryd syscheck daemon running) 2021-01-07 16:23:21 Test: Checking if osqueryd syscheck daemon is running 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'osqueryd' not found 2021-01-07 16:23:21 Result: syscheck (osquery) not installed 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test FINT-4339 (Check IMA/EVM status) 2021-01-07 16:23:21 Reason to skip: No evmctl binary found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test FINT-4340 (Check dm-integrity status) 2021-01-07 16:23:21 Reason to skip: No integritysetup binary found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4341 (Check dm-verity status) 2021-01-07 16:23:21 Result: dm-verity tools found but no active devices 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test FINT-4402 (AIDE configuration: Checksums (SHA256 or SHA512)) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FINT-4350 (File integrity software installed) 2021-01-07 16:23:21 Test: Check if at least on file integrity tool is available/installed 2021-01-07 16:23:21 Result: No file integrity tools found 2021-01-07 16:23:21 Suggestion: Install a file integrity tool to monitor changes to critical and sensitive files [test:FINT-4350] [details:-] [solution:-] 2021-01-07 16:23:21 Hardening: assigned partial number of hardening points (0 of 5). Currently having 182 points (out of 289) 2021-01-07 16:23:21 Security check: file is normal 2021-01-07 16:23:21 Checking permissions of /home/ktdw73/scans/lynis/include/tests_tooling 2021-01-07 16:23:21 File permissions are OK 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Action: Performing tests from category: Software: System tooling 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID TOOL-5002 (Checking for automation tools) 2021-01-07 16:23:21 Test: checking if directory /home/ktdw73/.ansible exists 2021-01-07 16:23:21 Result: directory /home/ktdw73/.ansible NOT found 2021-01-07 16:23:21 Test: checking if directory /etc/ansible exists 2021-01-07 16:23:21 Result: directory /etc/ansible NOT found 2021-01-07 16:23:21 Test: checking if directory /root/.ansible exists 2021-01-07 16:23:21 Result: directory /root/.ansible NOT found 2021-01-07 16:23:21 Test: checking if directory /tmp/.ansible exists 2021-01-07 16:23:21 Result: directory /tmp/.ansible NOT found 2021-01-07 16:23:21 Test: checking if file /var/log/ansible.log exists 2021-01-07 16:23:21 Result: file /var/log/ansible.log NOT found 2021-01-07 16:23:21 Test: checking if file ~/.ansible-retry exists 2021-01-07 16:23:21 Result: file ~/.ansible-retry NOT found 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'puppet master' not found 2021-01-07 16:23:21 Suggestion: Determine if automation tools are present for system management [test:TOOL-5002] [details:-] [solution:-] 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID TOOL-5102 (Check for presence of Fail2ban) 2021-01-07 16:23:21 Result: Fail2ban not present (fail2ban-server not found) 2021-01-07 16:23:21 Checking Fail2ban configuration file 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test TOOL-5104 (Enabled tests in Fail2ban) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID TOOL-5120 (Check for presence of Snort) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'snort' not found 2021-01-07 16:23:21 Result: Snort not present (Snort not running) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID TOOL-5122 (Check Snort configuration file) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID TOOL-5130 (Check for active Suricata daemon) 2021-01-07 16:23:21 Result: Suricata not installed (suricata not found) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID TOOL-5126 (Check for active OSSEC daemon) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'ossec-analysisd' not found 2021-01-07 16:23:21 Result: OSSEC analysis daemon not active 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'ossec-agentd' not found 2021-01-07 16:23:21 Result: OSSEC agent daemon not active 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID TOOL-5190 (Check presence of IDS/IPS tool) 2021-01-07 16:23:21 Hardening: assigned partial number of hardening points (0 of 2). Currently having 182 points (out of 291) 2021-01-07 16:23:21 Security check: file is normal 2021-01-07 16:23:21 Checking permissions of /home/ktdw73/scans/lynis/include/tests_malware 2021-01-07 16:23:21 File permissions are OK 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Action: Performing tests from category: Software: Malware 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MALW-3275 (Check for chkrootkit) 2021-01-07 16:23:21 Test: checking presence chkrootkit 2021-01-07 16:23:21 Result: chkrootkit not found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MALW-3276 (Check for Rootkit Hunter) 2021-01-07 16:23:21 Test: checking presence Rootkit Hunter 2021-01-07 16:23:21 Result: Rootkit Hunter not found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MALW-3278 (Check for LMD) 2021-01-07 16:23:21 Test: checking presence LMD 2021-01-07 16:23:21 Result: LMD not found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MALW-3280 (Check if anti-virus tool is installed) 2021-01-07 16:23:21 Test: checking process com.avast.daemon 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'com.avast.daemon' not found 2021-01-07 16:23:21 Test: checking process Avira daemon 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'avqmd' not found 2021-01-07 16:23:21 Test: checking process epagd 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'bdagentd' not found 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'epagd' not found 2021-01-07 16:23:21 Test: checking process falcon-sensor (CrowdStrike) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'falcon-sensor' not found 2021-01-07 16:23:21 Test: checking process CylanceSvc 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'CylanceSvc' not found 2021-01-07 16:23:21 Test: checking process esets_daemon 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'esets_daemon' not found 2021-01-07 16:23:21 Test: checking process wdserver or klnagent (Kaspersky) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'klnagent' not found 2021-01-07 16:23:21 Test: checking process cma or cmdagent (McAfee) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'cmdagent' not found 2021-01-07 16:23:21 Test: checking process savscand 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'savscand' not found 2021-01-07 16:23:21 Test: checking process SophosScanD 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'SophosScanD' not found 2021-01-07 16:23:21 Test: checking process rtvscand 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'rtvscand' not found 2021-01-07 16:23:21 Test: checking process Symantec management client service 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'smcd' not found 2021-01-07 16:23:21 Test: checking process Symantec Endpoint Protection configuration service 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'symcfgd' not found 2021-01-07 16:23:21 Test: checking process synoavd 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'synoavd' not found 2021-01-07 16:23:21 Test: checking process TmccMac to test for Trend Micro anti-virus (macOS) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'TmccMac' not found 2021-01-07 16:23:21 Result: no commercial anti-virus tools found 2021-01-07 16:23:21 Hardening: assigned partial number of hardening points (0 of 3). Currently having 182 points (out of 294) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MALW-3282 (Check for clamscan) 2021-01-07 16:23:21 Test: checking presence clamscan 2021-01-07 16:23:21 Result: clamscan couldn't be found 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID MALW-3284 (Check for clamd) 2021-01-07 16:23:21 Test: checking running ClamAV daemon (clamd) 2021-01-07 16:23:21 Performing pgrep scan without uid 2021-01-07 16:23:21 IsRunning: process 'clamd' not found 2021-01-07 16:23:21 Result: clamd not running 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test MALW-3286 (Check for freshclam) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Skipped test MALW-3288 (Check for ClamXav) 2021-01-07 16:23:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-01-07 16:23:21 Security check: file is normal 2021-01-07 16:23:21 Checking permissions of /home/ktdw73/scans/lynis/include/tests_file_permissions 2021-01-07 16:23:21 File permissions are OK 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Action: Performing tests from category: File Permissions 2021-01-07 16:23:21 ==== 2021-01-07 16:23:21 Performing test ID FILE-7524 (Perform file permissions check) 2021-01-07 16:23:21 Test: Checking file permissions 2021-01-07 16:23:21 Using profile /home/ktdw73/scans/lynis/default.prf for baseline. 2021-01-07 16:23:21 Test: checking file/directory /boot/grub/grub.cfg 2021-01-07 16:23:21 Test: checking if file /boot/grub/grub.cfg has the permissions set to 600 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (444) 2021-01-07 16:23:21 Test: checking file/directory /boot/grub2/grub.cfg 2021-01-07 16:23:21 Skipping file/directory /boot/grub2/grub.cfg as it does not exist on this system 2021-01-07 16:23:21 Test: checking file/directory /boot/grub2/user.cfg 2021-01-07 16:23:21 Skipping file/directory /boot/grub2/user.cfg as it does not exist on this system 2021-01-07 16:23:21 Test: checking file/directory /etc/at.allow 2021-01-07 16:23:21 Skipping file/directory /etc/at.allow as it does not exist on this system 2021-01-07 16:23:21 Test: checking file/directory /etc/at.deny 2021-01-07 16:23:21 Test: checking if file /etc/at.deny has the permissions set to 600 or more restrictive 2021-01-07 16:23:21 Outcome: permissions of file /etc/at.deny are not matching expected value (640 != rw-------) 2021-01-07 16:23:21 Test: checking file/directory /etc/cron.allow 2021-01-07 16:23:21 Skipping file/directory /etc/cron.allow as it does not exist on this system 2021-01-07 16:23:21 Test: checking file/directory /etc/cron.deny 2021-01-07 16:23:21 Skipping file/directory /etc/cron.deny as it does not exist on this system 2021-01-07 16:23:21 Test: checking file/directory /etc/crontab 2021-01-07 16:23:21 Test: checking if file /etc/crontab has the permissions set to 600 or more restrictive 2021-01-07 16:23:21 Outcome: permissions of file /etc/crontab are not matching expected value (644 != rw-------) 2021-01-07 16:23:21 Test: checking file/directory /etc/group 2021-01-07 16:23:21 Test: checking if file /etc/group has the permissions set to 644 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (644) 2021-01-07 16:23:21 Test: checking file/directory /etc/group- 2021-01-07 16:23:21 Test: checking if file /etc/group- has the permissions set to 644 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (600) 2021-01-07 16:23:21 Test: checking file/directory /etc/hosts.allow 2021-01-07 16:23:21 Test: checking if file /etc/hosts.allow has the permissions set to 644 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (644) 2021-01-07 16:23:21 Test: checking file/directory /etc/hosts.deny 2021-01-07 16:23:21 Test: checking if file /etc/hosts.deny has the permissions set to 644 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (644) 2021-01-07 16:23:21 Test: checking file/directory /etc/issue 2021-01-07 16:23:21 Test: checking if file /etc/issue has the permissions set to 644 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (644) 2021-01-07 16:23:21 Test: checking file/directory /etc/issue.net 2021-01-07 16:23:21 Test: checking if file /etc/issue.net has the permissions set to 644 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (644) 2021-01-07 16:23:21 Test: checking file/directory /etc/lilo.conf 2021-01-07 16:23:21 Skipping file/directory /etc/lilo.conf as it does not exist on this system 2021-01-07 16:23:21 Test: checking file/directory /etc/motd 2021-01-07 16:23:21 Skipping file/directory /etc/motd as it does not exist on this system 2021-01-07 16:23:21 Test: checking file/directory /etc/passwd 2021-01-07 16:23:21 Test: checking if file /etc/passwd has the permissions set to 644 or more restrictive 2021-01-07 16:23:21 Outcome: correct permissions (644) 2021-01-07 16:23:21 Test: checking file/directory /etc/passwd- 2021-01-07 16:23:21 Test: checking if file /etc/passwd- has the permissions set to 644 or more restrictive 2021-01-07 16:23:22 Outcome: correct permissions (600) 2021-01-07 16:23:22 Test: checking file/directory /etc/ssh/sshd_config 2021-01-07 16:23:22 Test: checking if file /etc/ssh/sshd_config has the permissions set to 600 or more restrictive 2021-01-07 16:23:22 Outcome: permissions of file /etc/ssh/sshd_config are not matching expected value (644 != rw-------) 2021-01-07 16:23:22 Test: checking file/directory /etc/hosts.equiv 2021-01-07 16:23:22 Skipping file/directory /etc/hosts.equiv as it does not exist on this system 2021-01-07 16:23:22 Test: checking file/directory /etc/shosts.equiv 2021-01-07 16:23:22 Skipping file/directory /etc/shosts.equiv as it does not exist on this system 2021-01-07 16:23:22 Test: checking file/directory /root/.rhosts 2021-01-07 16:23:22 Skipping file/directory /root/.rhosts as it does not exist on this system 2021-01-07 16:23:22 Test: checking file/directory /root/.rlogin 2021-01-07 16:23:22 Skipping file/directory /root/.rlogin as it does not exist on this system 2021-01-07 16:23:22 Test: checking file/directory /root/.shosts 2021-01-07 16:23:22 Skipping file/directory /root/.shosts as it does not exist on this system 2021-01-07 16:23:22 Test: checking file/directory /root/.ssh 2021-01-07 16:23:22 Test: checking if file /root/.ssh has the permissions set to 700 or more restrictive 2021-01-07 16:23:22 Outcome: correct permissions (700) 2021-01-07 16:23:22 Test: checking file/directory /etc/cron.d 2021-01-07 16:23:22 Test: checking if file /etc/cron.d has the permissions set to 700 or more restrictive 2021-01-07 16:23:22 Outcome: permissions of file /etc/cron.d are not matching expected value (755 != rwx------) 2021-01-07 16:23:22 Test: checking file/directory /etc/cron.daily 2021-01-07 16:23:22 Test: checking if file /etc/cron.daily has the permissions set to 700 or more restrictive 2021-01-07 16:23:22 Outcome: permissions of file /etc/cron.daily are not matching expected value (755 != rwx------) 2021-01-07 16:23:22 Test: checking file/directory /etc/cron.hourly 2021-01-07 16:23:22 Test: checking if file /etc/cron.hourly has the permissions set to 700 or more restrictive 2021-01-07 16:23:22 Outcome: permissions of file /etc/cron.hourly are not matching expected value (755 != rwx------) 2021-01-07 16:23:22 Test: checking file/directory /etc/cron.weekly 2021-01-07 16:23:22 Test: checking if file /etc/cron.weekly has the permissions set to 700 or more restrictive 2021-01-07 16:23:22 Outcome: permissions of file /etc/cron.weekly are not matching expected value (755 != rwx------) 2021-01-07 16:23:22 Test: checking file/directory /etc/cron.monthly 2021-01-07 16:23:22 Test: checking if file /etc/cron.monthly has the permissions set to 700 or more restrictive 2021-01-07 16:23:22 Outcome: permissions of file /etc/cron.monthly are not matching expected value (755 != rwx------) 2021-01-07 16:23:22 Suggestion: Consider restricting file permissions [test:FILE-7524] [details:See screen output or log file] [solution:text:Use chmod to change file permissions] 2021-01-07 16:23:22 Security check: file is normal 2021-01-07 16:23:22 Checking permissions of /home/ktdw73/scans/lynis/include/tests_homedirs 2021-01-07 16:23:22 File permissions are OK 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Action: Performing tests from category: Home directories 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Performing test ID HOME-9302 (Create list with home directories) 2021-01-07 16:23:22 Test: query /etc/passwd to obtain home directories 2021-01-07 16:23:22 Result: found home directory: /bin (directory exists) 2021-01-07 16:23:22 Result: found home directory: /dev (directory exists) 2021-01-07 16:23:22 Result: found home directory: /home/Tobias (directory exists) 2021-01-07 16:23:22 Result: found home directory: /home/ftpuser (directory exists) 2021-01-07 16:23:22 Result: found home directory: /home/ktdw73 (directory exists) 2021-01-07 16:23:22 Result: found home directory: /home/ntp (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /home/syslog (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /home/ubuntu (directory exists) 2021-01-07 16:23:22 Result: found home directory: /nonexistent (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /root (directory exists) 2021-01-07 16:23:22 Result: found home directory: /run/systemd (directory exists) 2021-01-07 16:23:22 Result: found home directory: /run/systemd/netif (directory exists) 2021-01-07 16:23:22 Result: found home directory: /run/systemd/resolve (directory exists) 2021-01-07 16:23:22 Result: found home directory: /run/uuidd (directory exists) 2021-01-07 16:23:22 Result: found home directory: /usr/games (directory exists) 2021-01-07 16:23:22 Result: found home directory: /usr/sbin (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/backups (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/cache/man (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/cache/pollinate (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/lib/gnats (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /var/lib/lxd/ (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/lib/misc (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/list (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /var/mail (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/run/dbus (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/run/ircd (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /var/run/sshd (directory exists) 2021-01-07 16:23:22 Result: found home directory: /var/spool/lpd (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /var/spool/news (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /var/spool/uucp (directory does not exist) 2021-01-07 16:23:22 Result: found home directory: /var/www (directory does not exist) 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Performing test ID HOME-9304 (Check if users' home directories permissions are 750 or more restrictive) 2021-01-07 16:23:22 Test: checking directory '/home/ubuntu' for user 'ubuntu' 2021-01-07 16:23:22 Result: permissions of home directory /home/ubuntu of user ubuntu are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /home/ubuntu 2021-01-07 16:23:22 Test: checking directory '/home/ftpuser' for user 'ftpuser' 2021-01-07 16:23:22 Result: permissions of home directory /home/ftpuser of user ftpuser are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /home/ftpuser 2021-01-07 16:23:22 Test: checking directory '/home/Tobias' for user 'Tobias' 2021-01-07 16:23:22 Result: permissions of home directory /home/Tobias of user Tobias are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /home/Tobias 2021-01-07 16:23:22 Test: checking directory '/home/ktdw73' for user 'ktdw73' 2021-01-07 16:23:22 Result: permissions of home directory /home/ktdw73 of user ktdw73 are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /home/ktdw73 2021-01-07 16:23:22 Suggestion: Double check the permissions of home directories as some might be not strict enough. [test:HOME-9304] [details:-] [solution:-] 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Performing test ID HOME-9306 (Check if users own their home directories) 2021-01-07 16:23:22 Test: checking directory '/home/ubuntu' for user 'ubuntu' 2021-01-07 16:23:22 Result: ownership of home directory /home/ubuntu for user ubuntu looks to be correct 2021-01-07 16:23:22 Test: checking directory '/home/ftpuser' for user 'ftpuser' 2021-01-07 16:23:22 Result: ownership of home directory /home/ftpuser for user ftpuser looks to be correct 2021-01-07 16:23:22 Test: checking directory '/home/Tobias' for user 'Tobias' 2021-01-07 16:23:22 Result: ownership of home directory /home/Tobias for user Tobias looks to be correct 2021-01-07 16:23:22 Test: checking directory '/home/ktdw73' for user 'ktdw73' 2021-01-07 16:23:22 Result: ownership of home directory /home/ktdw73 for user ktdw73 looks to be correct 2021-01-07 16:23:22 Result: OK, all users own their home directories 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Performing test ID HOME-9310 (Checking for suspicious shell history files) 2021-01-07 16:23:22 Result: Ok, history files are type 'file'. 2021-01-07 16:23:22 Remark: History files are normally of the type 'file'. Symbolic links and other types are suspicious. 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Performing test ID HOME-9350 (Collecting information from home directories) 2021-01-07 16:23:22 Result: IGNORE_HOME_DIRS empty, no paths excluded 2021-01-07 16:23:22 Security check: file is normal 2021-01-07 16:23:22 Checking permissions of /home/ktdw73/scans/lynis/include/tests_kernel_hardening 2021-01-07 16:23:22 File permissions are OK 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Action: Performing tests from category: Kernel Hardening 2021-01-07 16:23:22 ==== 2021-01-07 16:23:22 Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile) 2021-01-07 16:23:22 Result: sysctl key dev.tty.ldisc_autoload has a different value than expected in scan profile. Expected=0, Real=1 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 182 points (out of 295) 2021-01-07 16:23:22 Result: sysctl key fs.protected_fifos has a different value than expected in scan profile. Expected=2, Real=0 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 182 points (out of 296) 2021-01-07 16:23:22 Result: sysctl key fs.protected_hardlinks contains equal expected and current value (1) 2021-01-07 16:23:22 Hardening: assigned maximum number of hardening points for this item (1). Currently having 183 points (out of 297) 2021-01-07 16:23:22 Result: sysctl key fs.protected_regular has a different value than expected in scan profile. Expected=2, Real=0 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 183 points (out of 298) 2021-01-07 16:23:22 Result: sysctl key fs.protected_symlinks contains equal expected and current value (1) 2021-01-07 16:23:22 Hardening: assigned maximum number of hardening points for this item (1). Currently having 184 points (out of 299) 2021-01-07 16:23:22 Result: sysctl key fs.suid_dumpable has a different value than expected in scan profile. Expected=0, Real=2 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 184 points (out of 300) 2021-01-07 16:23:22 Result: key hw.kbd.keymap_restrict_change does not exist on this machine 2021-01-07 16:23:22 Result: key kern.sugid_coredump does not exist on this machine 2021-01-07 16:23:22 Result: key kernel.core_setuid_ok does not exist on this machine 2021-01-07 16:23:22 Result: sysctl key kernel.core_uses_pid has a different value than expected in scan profile. Expected=1, Real=0 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 184 points (out of 301) 2021-01-07 16:23:22 Result: sysctl key kernel.ctrl-alt-del contains equal expected and current value (0) 2021-01-07 16:23:22 Hardening: assigned maximum number of hardening points for this item (1). Currently having 185 points (out of 302) 2021-01-07 16:23:22 Result: sysctl key kernel.dmesg_restrict has a different value than expected in scan profile. Expected=1, Real=0 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 185 points (out of 303) 2021-01-07 16:23:22 Result: key kernel.exec-shield-randomize does not exist on this machine 2021-01-07 16:23:22 Result: key kernel.exec-shield does not exist on this machine 2021-01-07 16:23:22 Result: sysctl key kernel.kptr_restrict has a different value than expected in scan profile. Expected=2, Real=1 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 185 points (out of 304) 2021-01-07 16:23:22 Result: key kernel.maps_protect does not exist on this machine 2021-01-07 16:23:22 Result: sysctl key kernel.modules_disabled has a different value than expected in scan profile. Expected=1, Real=0 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 185 points (out of 305) 2021-01-07 16:23:22 Result: sysctl key kernel.perf_event_paranoid has a different value than expected in scan profile. Expected=3, Real=2 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 185 points (out of 306) 2021-01-07 16:23:22 Result: sysctl key kernel.randomize_va_space contains equal expected and current value (2) 2021-01-07 16:23:22 Hardening: assigned maximum number of hardening points for this item (1). Currently having 186 points (out of 307) 2021-01-07 16:23:22 Result: key kernel.suid_dumpable does not exist on this machine 2021-01-07 16:23:22 Result: sysctl key kernel.sysrq has a different value than expected in scan profile. Expected=0, Real=176 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 186 points (out of 308) 2021-01-07 16:23:22 Result: sysctl key kernel.unprivileged_bpf_disabled has a different value than expected in scan profile. Expected=1, Real=0 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 186 points (out of 309) 2021-01-07 16:23:22 Result: key kernel.use-nx does not exist on this machine 2021-01-07 16:23:22 Result: sysctl key kernel.yama.ptrace_scope contains equal expected and current value (1 2 3) 2021-01-07 16:23:22 Hardening: assigned maximum number of hardening points for this item (1). Currently having 187 points (out of 310) 2021-01-07 16:23:22 Result: sysctl key net.core.bpf_jit_harden has a different value than expected in scan profile. Expected=2, Real=0 2021-01-07 16:23:22 Hardening: assigned partial number of hardening points (0 of 1). Currently having 187 points (out of 311) 2021-01-07 16:23:22 Result: key net.inet.icmp.bmcastecho does not exist on this machine 2021-01-07 16:23:22 Result: key net.inet.icmp.drop_redirect does not exist on this machine 2021-01-07 16:23:22 Result: key net.inet.icmp.rediraccept does not exist on this machine 2021-01-07 16:23:22 Result: key net.inet.icmp.timestamp does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.accept_sourceroute does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.check_interface does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.forwarding does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.linklocal.in.allowbadttl does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.process_options does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.random_id does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.redirect does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip.sourceroute does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.ip6.redirect does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.tcp.always_keepalive does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.tcp.blackhole does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.tcp.drop_synfin does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.tcp.icmp_may_rst does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.tcp.nolocaltimewait does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.tcp.path_mtu_discovery does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet.udp.blackhole does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet6.icmp6.rediraccept does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet6.ip6.forwarding does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet6.ip6.fw.enable does not exist on this machine 2021-01-07 16:23:23 Result: key net.inet6.ip6.redirect does not exist on this machine 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.accept_redirects contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 188 points (out of 312) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.accept_source_route contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 189 points (out of 313) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.bootp_relay contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 190 points (out of 314) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.forwarding contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 191 points (out of 315) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.log_martians contains equal expected and current value (1) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 192 points (out of 316) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.mc_forwarding contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 193 points (out of 317) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.proxy_arp contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 194 points (out of 318) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.rp_filter contains equal expected and current value (1) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 195 points (out of 319) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.all.send_redirects contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 196 points (out of 320) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.default.accept_redirects contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 197 points (out of 321) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.default.accept_source_route contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 198 points (out of 322) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.conf.default.log_martians contains equal expected and current value (1) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 199 points (out of 323) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.icmp_echo_ignore_broadcasts contains equal expected and current value (1) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 200 points (out of 324) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.icmp_ignore_bogus_error_responses contains equal expected and current value (1) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 201 points (out of 325) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.tcp_syncookies contains equal expected and current value (1) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 202 points (out of 326) 2021-01-07 16:23:23 Result: sysctl key net.ipv4.tcp_timestamps contains equal expected and current value (0 1) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 203 points (out of 327) 2021-01-07 16:23:23 Result: sysctl key net.ipv6.conf.all.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1 2021-01-07 16:23:23 Hardening: assigned partial number of hardening points (0 of 1). Currently having 203 points (out of 328) 2021-01-07 16:23:23 Result: sysctl key net.ipv6.conf.all.accept_source_route contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 204 points (out of 329) 2021-01-07 16:23:23 Result: key net.ipv6.conf.all.send_redirects does not exist on this machine 2021-01-07 16:23:23 Result: sysctl key net.ipv6.conf.default.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1 2021-01-07 16:23:23 Hardening: assigned partial number of hardening points (0 of 1). Currently having 204 points (out of 330) 2021-01-07 16:23:23 Result: sysctl key net.ipv6.conf.default.accept_source_route contains equal expected and current value (0) 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (1). Currently having 205 points (out of 331) 2021-01-07 16:23:23 Result: key security.bsd.hardlink_check_gid does not exist on this machine 2021-01-07 16:23:23 Result: key security.bsd.hardlink_check_uid does not exist on this machine 2021-01-07 16:23:23 Result: key security.bsd.see_other_gids does not exist on this machine 2021-01-07 16:23:23 Result: key security.bsd.see_other_uids does not exist on this machine 2021-01-07 16:23:23 Result: key security.bsd.stack_guard_page does not exist on this machine 2021-01-07 16:23:23 Result: key security.bsd.unprivileged_proc_debug does not exist on this machine 2021-01-07 16:23:23 Result: key security.bsd.unprivileged_read_msgbuf does not exist on this machine 2021-01-07 16:23:23 Result: found 14 keys that can use tuning, according scan profile 2021-01-07 16:23:23 Suggestion: One or more sysctl values differ from the scan profile and could be tweaked [test:KRNL-6000] [details:] [solution:Change sysctl value or disable test (skip-test=KRNL-6000:)] 2021-01-07 16:23:23 Security check: file is normal 2021-01-07 16:23:23 Checking permissions of /home/ktdw73/scans/lynis/include/tests_hardening 2021-01-07 16:23:23 File permissions are OK 2021-01-07 16:23:23 ==== 2021-01-07 16:23:23 Action: Performing tests from category: Hardening 2021-01-07 16:23:23 ==== 2021-01-07 16:23:23 Performing test ID HRDN-7220 (Check if one or more compilers are installed) 2021-01-07 16:23:23 Test: Check if one or more compilers can be found on the system 2021-01-07 16:23:23 Result: no compilers found 2021-01-07 16:23:23 Hardening: assigned maximum number of hardening points for this item (3). Currently having 208 points (out of 334) 2021-01-07 16:23:23 ==== 2021-01-07 16:23:23 Performing test ID HRDN-7222 (Check compiler permissions) 2021-01-07 16:23:23 Test: Check if one or more compilers can be found on the system 2021-01-07 16:23:23 Result: no compilers found 2021-01-07 16:23:23 ==== 2021-01-07 16:23:23 Performing test ID HRDN-7230 (Check for malware scanner) 2021-01-07 16:23:23 Test: Check if a malware scanner is installed 2021-01-07 16:23:23 Result: no malware scanner found 2021-01-07 16:23:23 Suggestion: Harden the system by installing at least one malware scanner, to perform periodic file system scans [test:HRDN-7230] [details:-] [solution:Install a tool like rkhunter, chkrootkit, OSSEC] 2021-01-07 16:23:23 Hardening: assigned partial number of hardening points (1 of 3). Currently having 209 points (out of 337) 2021-01-07 16:23:23 Result: no malware scanner found 2021-01-07 16:23:23 ==== 2021-01-07 16:23:23 Performing test ID HRDN-7231 (Check for registered non-native binary formats) 2021-01-07 16:23:23 Test: Check for registered non-native binary formats 2021-01-07 16:23:23 Result: no non-native binary formats found 2021-01-07 16:23:23 ==== 2021-01-07 16:23:23 Action: Performing tests from category: Custom tests 2021-01-07 16:23:23 Test: Checking for tests_custom file 2021-01-07 16:23:23 ==== 2021-01-07 16:23:23 Action: Performing plugin tests 2021-01-07 16:23:23 Result: Found 2 plugins of which 2 are enabled 2021-01-07 16:23:23 Result: Plugins phase 2 finished 2021-01-07 16:23:23 Checking permissions of /home/ktdw73/scans/lynis/include/report 2021-01-07 16:23:23 File permissions are OK 2021-01-07 16:23:23 Hardening index : [62] [############ ] 2021-01-07 16:23:23 Hardening strength: System has been hardened, but could use additional hardening 2021-01-07 16:23:23 ==== 2021-01-07 16:23:24 Checking permissions of /home/ktdw73/scans/lynis/include/tool_tips 2021-01-07 16:23:24 File permissions are OK 2021-01-07 16:23:24 Tool tips: enabled 2021-01-07 16:23:24 ================================================================================ 2021-01-07 16:23:24 Tests performed: 269 2021-01-07 16:23:24 Total tests: 455 2021-01-07 16:23:24 Active plugins: 2 2021-01-07 16:23:24 Total plugins: 2 2021-01-07 16:23:24 ================================================================================ 2021-01-07 16:23:24 Lynis 3.0.3 2021-01-07 16:23:24 2007-2021, CISOfy - https://cisofy.com/lynis/ 2021-01-07 16:23:24 Enterprise support available (compliance, plugins, interface and tools) 2021-01-07 16:23:24 Program ended successfully 2021-01-07 16:23:24 ================================================================================ 2021-01-07 16:23:24 PID file removed (/var/run/lynis.pid) 2021-01-07 16:23:24 Temporary files: /tmp/lynis.FMsUe7ZeIP /tmp/lynis.nyEx9EXb81 /tmp/lynis.rCaGqQLElh /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:25 Action: removing temporary file /tmp/lynis.FMsUe7ZeIP 2021-01-07 16:23:25 Info: temporary file /tmp/lynis.nyEx9EXb81 was already removed 2021-01-07 16:23:25 Info: temporary file /tmp/lynis.rCaGqQLElh was already removed 2021-01-07 16:23:25 Action: removing temporary file /tmp/lynis.ajBQZYeMOx 2021-01-07 16:23:25 Lynis ended successfully.