2021-02-10 02:50:58 Starting Lynis 3.0.1 with PID 457211, build date 2020-06-26 2021-02-10 02:50:58 ==== 2021-02-10 02:50:58 ### 2007-2020, CISOfy - https://cisofy.com/lynis/ ### 2021-02-10 02:50:58 Checking permissions of /root/lynis/include/profiles 2021-02-10 02:50:58 File permissions are OK 2021-02-10 02:50:58 Reading profile/configuration /root/lynis/default.prf 2021-02-10 02:50:58 Action: created temporary file /tmp/lynis.WjOKXYx6QB 2021-02-10 02:50:58 Language set via profile to '' 2021-02-10 02:50:58 Plugin 'authentication' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'compliance' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'configuration' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'control-panels' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'crypto' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'dns' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'docker' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'file-integrity' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'file-systems' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'firewalls' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'forensics' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'hardware' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'intrusion-detection' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'intrusion-prevention' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'kernel' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'malware' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'memory' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'nginx' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'pam' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'processes' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'security-modules' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:58 Plugin 'software' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:59 Plugin 'system-integrity' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:59 Plugin 'systemd' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:59 Plugin 'users' enabled according profile (/root/lynis/default.prf) 2021-02-10 02:50:59 Set option to default value: NTPD_ROLE --> client 2021-02-10 02:50:59 ==== 2021-02-10 02:50:59 EOL check: 0 2021-02-10 02:50:59 Program version: 3.0.1 2021-02-10 02:50:59 Operating system: Linux 2021-02-10 02:50:59 Operating system name: CentOS Linux 2021-02-10 02:50:59 Operating system version: 8 2021-02-10 02:50:59 Kernel version: 4.18.0 2021-02-10 02:50:59 Kernel version (full): 4.18.0-240.1.1.el8_3.x86_64 2021-02-10 02:50:59 Hardware platform: x86_64 2021-02-10 02:50:59 ----------------------------------------------------- 2021-02-10 02:50:59 Hostname: l-csi-r640d-loan01 2021-02-10 02:50:59 Auditor: [Not Specified] 2021-02-10 02:50:59 Profiles: /root/lynis/default.prf 2021-02-10 02:50:59 Work directory: /root/lynis 2021-02-10 02:50:59 Include directory: /root/lynis/include 2021-02-10 02:50:59 Plugin directory: ./plugins 2021-02-10 02:50:59 ----------------------------------------------------- 2021-02-10 02:50:59 Log file: /var/log/lynis.log 2021-02-10 02:50:59 Report file: /var/log/lynis-report.dat 2021-02-10 02:50:59 Report version: 1.0 2021-02-10 02:50:59 ----------------------------------------------------- 2021-02-10 02:50:59 Test category: all 2021-02-10 02:50:59 Test group: all 2021-02-10 02:50:59 BusyBox used: 0 2021-02-10 02:50:59 ==== 2021-02-10 02:50:59 Test: Checking for program update... 2021-02-10 02:50:59 Current installed version : 301 2021-02-10 02:50:59 Latest stable version : 303 2021-02-10 02:50:59 Minimum required version : 293 2021-02-10 02:50:59 Result: newer Lynis release available! 2021-02-10 02:50:59 Suggestion: Version of Lynis outdated, consider upgrading to the latest version [test:LYNIS] [details:-] [solution:-] 2021-02-10 02:51:04 ==== 2021-02-10 02:51:04 Checking permissions of /root/lynis/include/binaries 2021-02-10 02:51:04 File permissions are OK 2021-02-10 02:51:04 ==== 2021-02-10 02:51:04 Action: Performing tests from category: System Tools 2021-02-10 02:51:04 Start scanning for available audit binaries and tools... 2021-02-10 02:51:04 ==== 2021-02-10 02:51:04 Performing test ID CORE-1000 (Check all system binaries) 2021-02-10 02:51:04 Status: Starting binary scan... 2021-02-10 02:51:04 Test: Checking binaries in directory /sbin 2021-02-10 02:51:04 Result: directory exists, but is actually a symlink 2021-02-10 02:51:04 Action: checking symlink for file /sbin 2021-02-10 02:51:04 Setting temporary readlinkbinary variable 2021-02-10 02:51:04 Note: Using real readlink binary to determine symlink on /sbin 2021-02-10 02:51:04 Result: readlink shows /usr/sbin as output 2021-02-10 02:51:04 Result: symlink found, pointing to directory /usr/sbin 2021-02-10 02:51:04 Result: found the path behind this symlink (/sbin --> /usr/sbin) 2021-02-10 02:51:04 Directory /usr/sbin exists. Starting directory scanning... 2021-02-10 02:51:04 Found known binary: auditctl (control utility for audit daemon) - /usr/sbin/auditctl 2021-02-10 02:51:04 Found known binary: auditd (audit framework) - /usr/sbin/auditd 2021-02-10 02:51:04 Found known binary: blkid (information about block devices) - /usr/sbin/blkid 2021-02-10 02:51:04 Found known binary: chkconfig (administration tool) - /usr/sbin/chkconfig 2021-02-10 02:51:04 Found known binary: cryptsetup (block device encryption) - /usr/sbin/cryptsetup 2021-02-10 02:51:04 Found known binary: dmidecode (hardware collector tool) - /usr/sbin/dmidecode 2021-02-10 02:51:04 Found known binary: getcap (kernel capabilities) - /usr/sbin/getcap 2021-02-10 02:51:04 Found known binary: grpck (consistency checker) - /usr/sbin/grpck 2021-02-10 02:51:04 Found known binary: grub2-install (installer for boot loader) - /usr/sbin/grub2-install 2021-02-10 02:51:04 Found known binary: httpd (web server) - /usr/sbin/httpd 2021-02-10 02:51:04 Found known binary: ipconfig (IP configuration) - /usr/sbin/ifconfig 2021-02-10 02:51:04 Found known binary: ip (IP configuration) - /usr/sbin/ip 2021-02-10 02:51:04 Found known binary: iptables (firewall) - /usr/sbin/iptables 2021-02-10 02:51:04 Found known binary: iptables-save (firewall) - /usr/sbin/iptables-save 2021-02-10 02:51:04 Found known binary: logrotate (log rotation tool) - /usr/sbin/logrotate 2021-02-10 02:51:04 Found known binary: lsmod (kernel modules) - /usr/sbin/lsmod 2021-02-10 02:51:04 Found known binary: lvdisplay (LVM tool) - /usr/sbin/lvdisplay 2021-02-10 02:51:04 Found known binary: modprobe (kernel modules) - /usr/sbin/modprobe 2021-02-10 02:51:04 Found known binary: nft (nftables client) - /usr/sbin/nft 2021-02-10 02:51:04 Found known binary: postconf (postfix configuration) - /usr/sbin/postconf 2021-02-10 02:51:04 Found known binary: postfix (postfix binary) - /usr/sbin/postfix 2021-02-10 02:51:04 Found known binary: rpcinfo (RPC information) - /usr/sbin/rpcinfo 2021-02-10 02:51:04 Found known binary: runlevel (system utility) - /usr/sbin/runlevel 2021-02-10 02:51:04 Found known binary: semanage (SELinux policy management tool) - /usr/sbin/semanage 2021-02-10 02:51:04 Found known binary: service (system services) - /usr/sbin/service 2021-02-10 02:51:04 Found known binary: sestatus (SELinux status tool) - /usr/sbin/sestatus 2021-02-10 02:51:04 Found known binary: showmount (NFS mounts) - /usr/sbin/showmount 2021-02-10 02:51:04 Found known binary: ss (show sockets) - /usr/sbin/ss 2021-02-10 02:51:04 Found /usr/sbin/sshd (version 8.0) 2021-02-10 02:51:04 Found known binary: swapon (swap device tool) - /usr/sbin/swapon 2021-02-10 02:51:04 Found known binary: sysctl (kernel parameters) - /usr/sbin/sysctl 2021-02-10 02:51:04 Found known binary: tune2fs (file system tool) - /usr/sbin/tune2fs 2021-02-10 02:51:04 Found known binary: vgdisplay (LVM tool) - /usr/sbin/vgdisplay 2021-02-10 02:51:04 Test: Checking binaries in directory /usr/sbin 2021-02-10 02:51:04 Result: Skipping this directory as it was already scanned 2021-02-10 02:51:04 Result: Directory /usr/sbin skipped 2021-02-10 02:51:04 Test: Checking binaries in directory /bin 2021-02-10 02:51:04 Result: directory exists, but is actually a symlink 2021-02-10 02:51:04 Action: checking symlink for file /bin 2021-02-10 02:51:04 Note: Using real readlink binary to determine symlink on /bin 2021-02-10 02:51:04 Result: readlink shows /usr/bin as output 2021-02-10 02:51:04 Result: symlink found, pointing to directory /usr/bin 2021-02-10 02:51:04 Result: found the path behind this symlink (/bin --> /usr/bin) 2021-02-10 02:51:04 Directory /usr/bin exists. Starting directory scanning... 2021-02-10 02:51:04 Found known binary: awk (string tool) - /usr/bin/awk 2021-02-10 02:51:04 Found known binary: base64 (encoding tool) - /usr/bin/base64 2021-02-10 02:51:04 Found known binary: bootctl (systemd-boot manager utility) - /usr/bin/bootctl 2021-02-10 02:51:04 Found known binary: cat (generic file handling) - /usr/bin/cat 2021-02-10 02:51:04 Found known binary: comm (file compare) - /usr/bin/comm 2021-02-10 02:51:04 Found known binary: curl (browser, download utility) - /usr/bin/curl 2021-02-10 02:51:04 Found known binary: cut (text stream editor) - /usr/bin/cut 2021-02-10 02:51:05 Found known binary: dig (network/dns tool) - /usr/bin/dig 2021-02-10 02:51:05 Found known binary: dnf (package manager) - /usr/bin/dnf 2021-02-10 02:51:05 Found known binary: dnsdomainname (DNS domain) - /usr/bin/dnsdomainname 2021-02-10 02:51:05 Found known binary: docker (container technology) - /usr/bin/docker 2021-02-10 02:51:05 Found known binary: domainname (NIS domain) - /usr/bin/domainname 2021-02-10 02:51:05 Found known binary: egrep (text search) - /usr/bin/egrep 2021-02-10 02:51:05 Found known binary: evmctl (IMA/EVM tool) - /usr/bin/evmctl 2021-02-10 02:51:05 Found known binary: file (file type detection) - /usr/bin/file 2021-02-10 02:51:05 Found known binary: find (search tool) - /usr/bin/find 2021-02-10 02:51:05 Found known binary: getent (query tool for name service switch libraries) - /usr/bin/getent 2021-02-10 02:51:05 Found known binary: grep (text search) - /usr/bin/grep 2021-02-10 02:51:05 Found known binary: gzip (compressing utility) - /usr/bin/gzip 2021-02-10 02:51:05 Found known binary: head (text filter) - /usr/bin/head 2021-02-10 02:51:05 Found known binary: journalctl (systemd journal) - /usr/bin/journalctl 2021-02-10 02:51:05 Found known binary: locate (file database) - /usr/bin/locate 2021-02-10 02:51:05 Found known binary: ls (file listing) - /usr/bin/ls 2021-02-10 02:51:05 Found known binary: lsattr (file attributes) - /usr/bin/lsattr 2021-02-10 02:51:05 Found known binary: lsblk (block devices) - /usr/bin/lsblk 2021-02-10 02:51:05 Found known binary: lsof (open files) - /usr/bin/lsof 2021-02-10 02:51:05 Note: added -K i to ignore tasks on Linux 2021-02-10 02:51:05 Found known binary: md5sum (hash tool) - /usr/bin/md5sum 2021-02-10 02:51:05 Found known binary: mount (disk utility) - /usr/bin/mount 2021-02-10 02:51:05 Found known binary: netstat (network statistics) - /usr/bin/netstat 2021-02-10 02:51:05 Found /usr/bin/nmap (version 7.70) 2021-02-10 02:51:05 Found /usr/bin/openssl (version 1.1.1g) 2021-02-10 02:51:05 Found /usr/bin/perl (version 5.26.3) 2021-02-10 02:51:05 Found known binary: pgrep (search in process list) - /usr/bin/pgrep 2021-02-10 02:51:05 Found known binary: ps (process listing) - /usr/bin/ps 2021-02-10 02:51:05 Found known binary: python2 (programming language interpreter) - /usr/bin/python2 (version 2.7.17) 2021-02-10 02:51:05 Found known binary: python3 (programming language interpreter) - /usr/bin/python3 (version 3.6.8) 2021-02-10 02:51:05 Found known binary: readlink (follows symlinks) - /usr/bin/readlink 2021-02-10 02:51:05 Found known binary: resolvectl (systemd-resolved DNS resolver manager) - /usr/bin/resolvectl 2021-02-10 02:51:05 Found known binary: rpcinfo (RPC information) - /usr/bin/rpcinfo 2021-02-10 02:51:05 Found known binary: rpm (package manager) - /usr/bin/rpm 2021-02-10 02:51:05 Found known binary: sed (text stream editor) - /usr/bin/sed 2021-02-10 02:51:05 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/sha1sum 2021-02-10 02:51:05 Found known binary: sha256/sha256sum (crypto hashing) - /usr/bin/sha256sum 2021-02-10 02:51:05 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/shasum 2021-02-10 02:51:05 Found known binary: sort (sort data streams) - /usr/bin/sort 2021-02-10 02:51:05 Found known binary: ssh-keyscan (scanner for SSH keys) - /usr/bin/ssh-keyscan 2021-02-10 02:51:05 Found known binary: stat (file information) - /usr/bin/stat 2021-02-10 02:51:05 Found known binary: strings (text strings search) - /usr/bin/strings 2021-02-10 02:51:05 Found known binary: systemctl (client to systemd) - /usr/bin/systemctl 2021-02-10 02:51:05 Found known binary: systemd-analyze (systemd service analysis tool) - /usr/bin/systemd-analyze 2021-02-10 02:51:05 Found known binary: tail (text filter) - /usr/bin/tail 2021-02-10 02:51:05 Found known binary: timedatectl (timedate client) - /usr/bin/timedatectl 2021-02-10 02:51:05 Found known binary: tr (text transformation) - /usr/bin/tr 2021-02-10 02:51:05 Found known binary: uname (operating system details) - /usr/bin/uname 2021-02-10 02:51:05 Found known binary: uniq (text manipulation utility) - /usr/bin/uniq 2021-02-10 02:51:05 Found known binary: wc (word count) - /usr/bin/wc 2021-02-10 02:51:05 Found /usr/bin/wget (version 1.19.5) 2021-02-10 02:51:05 Found known binary: xargs (command output redirection) - /usr/bin/xargs 2021-02-10 02:51:05 Found known binary: yum (package manager) - /usr/bin/yum 2021-02-10 02:51:05 Found known binary: zgrep (text search for compressed files) - /usr/bin/zgrep 2021-02-10 02:51:05 Test: Checking binaries in directory /usr/bin 2021-02-10 02:51:05 Result: Skipping this directory as it was already scanned 2021-02-10 02:51:05 Result: Directory /usr/bin skipped 2021-02-10 02:51:05 Discovered directories: /usr/sbin,/usr/bin 2021-02-10 02:51:05 Result: found 2838 binaries including 27 set-uid and 15 set-gid 2021-02-10 02:51:05 Result: set-uid binaries: /usr/sbin/grub2-set-bootflag /usr/sbin/mount.nfs /usr/sbin/mount.nfs4 /usr/sbin/pam_timestamp_check /usr/sbin/umount.nfs /usr/sbin/umount.nfs4 /usr/sbin/unix_chkpwd /usr/bin/at /usr/bin/atq /usr/bin/atrm /usr/bin/chage /usr/bin/chfn /usr/bin/chsh /usr/bin/crontab /usr/bin/fusermount /usr/bin/gpasswd /usr/bin/ksu /usr/bin/mount /usr/bin/newgrp /usr/bin/passwd /usr/bin/pkexec /usr/bin/sg /usr/bin/staprun /usr/bin/su /usr/bin/sudo /usr/bin/sudoedit /usr/bin/umount 2021-02-10 02:51:05 Result: set-gid binaries: /usr/sbin/lockdev /usr/sbin/postdrop /usr/sbin/postqueue /usr/sbin/sendmail /usr/sbin/sendmail.sendmail /usr/bin/hoststat /usr/bin/locate /usr/bin/lockfile /usr/bin/mailq /usr/bin/mailq.sendmail /usr/bin/newaliases /usr/bin/newaliases.sendmail /usr/bin/purgestat /usr/bin/screen /usr/bin/write 2021-02-10 02:51:05 ==== 2021-02-10 02:51:06 Informational: package manager is used 2021-02-10 02:51:06 Test: Determine if this system is a virtual machine 2021-02-10 02:51:06 Result: facter utility not found 2021-02-10 02:51:06 Test: trying to guess virtualization technology with systemd-detect-virt 2021-02-10 02:51:06 Result: found none 2021-02-10 02:51:06 Result: skipped lscpu test, as we already found machine type 2021-02-10 02:51:06 Result: skipped dmidecode test, as we already found machine type 2021-02-10 02:51:06 Result: skipped processes test, as we already found platform 2021-02-10 02:51:06 Result: skipped Amazon EC2 test, as we already found platform 2021-02-10 02:51:06 Result: skipped sysctl test, as we already found platform 2021-02-10 02:51:06 Result: skipped lshw test, as we already found machine type 2021-02-10 02:51:06 Result: Unknown virtualization type, so most likely system is physical 2021-02-10 02:51:06 Result: unknown if this system is a virtual machine 2021-02-10 02:51:06 Result: Lynis is not running in container 2021-02-10 02:51:06 Result: system is using systemd 2021-02-10 02:51:06 ==== 2021-02-10 02:51:06 Action: Performing plugin tests 2021-02-10 02:51:06 Searching plugins... 2021-02-10 02:51:06 Found plugin file: ./plugins/plugin_pam_phase1 2021-02-10 02:51:06 Action: checking plugin status in profile: /root/lynis/default.prf 2021-02-10 02:51:06 Result: plugin enabled in profile (/root/lynis/default.prf) 2021-02-10 02:51:06 Result: plugin pam is enabled 2021-02-10 02:51:06 Checking permissions of ./plugins/plugin_pam_phase1 2021-02-10 02:51:06 File permissions are OK 2021-02-10 02:51:06 Including plugin file: ./plugins/plugin_pam_phase1 (version: 1.0.5) 2021-02-10 02:51:06 ==== 2021-02-10 02:51:06 Performing test ID PLGN-0008 (Check PAM configuration (pwquality.conf)) 2021-02-10 02:51:06 ==== 2021-02-10 02:51:06 Performing test ID PLGN-0010 (Check PAM configuration) 2021-02-10 02:51:06 Result: /etc/pam.d exists 2021-02-10 02:51:06 Now checking PAM file /etc/pam.d/atd 2021-02-10 02:51:06 Result: using module pam_env.so (required) without options configured 2021-02-10 02:51:06 Result: using module pam_access.so (required) without options configured 2021-02-10 02:51:06 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:06 Now checking PAM file /etc/pam.d/runuser 2021-02-10 02:51:06 Result: using module pam_rootok.so (sufficient) without options configured 2021-02-10 02:51:06 Result: using module pam_keyinit.so (optional) with options revoke 2021-02-10 02:51:06 Result: using module pam_limits.so (required) without options configured 2021-02-10 02:51:06 Result: using module pam_unix.so (required) without options configured 2021-02-10 02:51:06 Result: found pam_unix.so module (generic) 2021-02-10 02:51:06 Now checking PAM file /etc/pam.d/screen 2021-02-10 02:51:06 Now checking PAM file /etc/pam.d/crond 2021-02-10 02:51:07 Result: using module pam_access.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:07 Now checking PAM file /etc/pam.d/login 2021-02-10 02:51:07 Unknown control flag found (substack) 2021-02-10 02:51:07 Result: using module system-auth (substack) without options configured 2021-02-10 02:51:07 Result: found pluggable authentication module system-auth, which is unknown 2021-02-10 02:51:07 Result: using module pam_nologin.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_selinux.so (required) with options close 2021-02-10 02:51:07 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_console.so (optional) without options configured 2021-02-10 02:51:07 Result: found pluggable authentication module pam_console.so, which is unknown 2021-02-10 02:51:07 Result: using module pam_selinux.so (required) with options open 2021-02-10 02:51:07 Result: using module pam_namespace.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:07 Result: using module pam_ck_connector.so (optional) without options configured 2021-02-10 02:51:07 Result: found pluggable authentication module pam_ck_connector.so, which is unknown 2021-02-10 02:51:07 Now checking PAM file /etc/pam.d/smtp.postfix 2021-02-10 02:51:07 Now checking PAM file /etc/pam.d/remote 2021-02-10 02:51:07 Unknown control flag found (substack) 2021-02-10 02:51:07 Result: using module password-auth (substack) without options configured 2021-02-10 02:51:07 Result: found pluggable authentication module password-auth, which is unknown 2021-02-10 02:51:07 Result: using module pam_nologin.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_selinux.so (required) with options close 2021-02-10 02:51:07 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_selinux.so (required) with options open 2021-02-10 02:51:07 Result: using module pam_namespace.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:07 Now checking PAM file /etc/pam.d/sudo-i 2021-02-10 02:51:07 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:07 Now checking PAM file /etc/pam.d/pluto 2021-02-10 02:51:07 Result: using module pam_nologin.so (required) without options configured 2021-02-10 02:51:07 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:07 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:07 Now checking PAM file /etc/pam.d/runuser-l 2021-02-10 02:51:08 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:08 Result: using module pam_systemd.so (optional) without options configured 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/chfn 2021-02-10 02:51:08 Result: using module pam_rootok.so (sufficient) without options configured 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/ksu 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/chsh 2021-02-10 02:51:08 Result: using module pam_rootok.so (sufficient) without options configured 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/smtp.sendmail 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/sssd-shadowutils 2021-02-10 02:51:08 Result: Found brackets in line, indicating multiple options for control flags: success=done ignore=ignore default=die 2021-02-10 02:51:08 Result: brackets used, ignoring control flags 2021-02-10 02:51:08 Result: using module pam_unix.so (other) with options nullok try_first_pass 2021-02-10 02:51:08 Result: found pam_unix.so module (generic) 2021-02-10 02:51:08 Result: using module pam_deny.so (required) without options configured 2021-02-10 02:51:08 Result: using module pam_unix.so (required) without options configured 2021-02-10 02:51:08 Result: found pam_unix.so module (generic) 2021-02-10 02:51:08 Result: using module pam_permit.so (required) without options configured 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/sudo 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/su-l 2021-02-10 02:51:08 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/polkit-1 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/passwd 2021-02-10 02:51:08 Unknown control flag found (substack) 2021-02-10 02:51:08 Result: using module system-auth (substack) without options configured 2021-02-10 02:51:08 Result: found pluggable authentication module system-auth, which is unknown 2021-02-10 02:51:08 Result: using module pam_gnome_keyring.so (optional) with options use_authtok 2021-02-10 02:51:08 Result: found pluggable authentication module pam_gnome_keyring.so, which is unknown 2021-02-10 02:51:08 Unknown control flag found (substack) 2021-02-10 02:51:08 Result: using module postlogin (substack) without options configured 2021-02-10 02:51:08 Result: found pluggable authentication module postlogin, which is unknown 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/other 2021-02-10 02:51:08 Result: using module pam_deny.so (required) without options configured 2021-02-10 02:51:08 Result: using module pam_deny.so (required) without options configured 2021-02-10 02:51:08 Result: using module pam_deny.so (required) without options configured 2021-02-10 02:51:08 Result: using module pam_deny.so (required) without options configured 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/vlock 2021-02-10 02:51:08 Result: using module pam_permit.so (required) without options configured 2021-02-10 02:51:08 Now checking PAM file /etc/pam.d/sshd 2021-02-10 02:51:09 Unknown control flag found (substack) 2021-02-10 02:51:09 Result: using module password-auth (substack) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module password-auth, which is unknown 2021-02-10 02:51:09 Result: using module pam_sepermit.so (required) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module pam_sepermit.so, which is unknown 2021-02-10 02:51:09 Result: using module pam_nologin.so (required) without options configured 2021-02-10 02:51:09 Result: using module pam_selinux.so (required) with options close 2021-02-10 02:51:09 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:09 Result: using module pam_selinux.so (required) with options open env_params 2021-02-10 02:51:09 Result: using module pam_namespace.so (required) without options configured 2021-02-10 02:51:09 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:09 Result: using module pam_motd.so (optional) without options configured 2021-02-10 02:51:09 Now checking PAM file /etc/pam.d/su 2021-02-10 02:51:09 Result: using module pam_env.so (required) without options configured 2021-02-10 02:51:09 Result: using module pam_rootok.so (sufficient) without options configured 2021-02-10 02:51:09 Unknown control flag found (substack) 2021-02-10 02:51:09 Result: using module system-auth (substack) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module system-auth, which is unknown 2021-02-10 02:51:09 Result: using module pam_succeed_if.so (sufficient) with options uid = 0 use_uid quiet 2021-02-10 02:51:09 Result: using module pam_xauth.so (optional) without options configured 2021-02-10 02:51:09 Now checking PAM file /etc/pam.d/cockpit 2021-02-10 02:51:09 Result: Found brackets in line, indicating multiple options for control flags: success=done new_authtok_reqd=done user_unknown=die default=ignore 2021-02-10 02:51:09 Result: brackets used, ignoring control flags 2021-02-10 02:51:09 Result: using module pam_cockpit_cert.so (other) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module pam_cockpit_cert.so, which is unknown 2021-02-10 02:51:09 Result: using module pam_sepermit.so (required) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module pam_sepermit.so, which is unknown 2021-02-10 02:51:09 Unknown control flag found (substack) 2021-02-10 02:51:09 Result: using module password-auth (substack) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module password-auth, which is unknown 2021-02-10 02:51:09 Result: using module pam_ssh_add.so (optional) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module pam_ssh_add.so, which is unknown 2021-02-10 02:51:09 Result: using module pam_nologin.so (required) without options configured 2021-02-10 02:51:09 Result: using module pam_selinux.so (required) with options close 2021-02-10 02:51:09 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:09 Result: using module pam_selinux.so (required) with options open env_params 2021-02-10 02:51:09 Result: using module pam_keyinit.so (optional) with options force revoke 2021-02-10 02:51:09 Result: using module pam_ssh_add.so (optional) without options configured 2021-02-10 02:51:09 Result: found pluggable authentication module pam_ssh_add.so, which is unknown 2021-02-10 02:51:09 Now checking PAM file /etc/pam.d/systemd-user 2021-02-10 02:51:09 Result: using module pam_selinux.so (required) with options close 2021-02-10 02:51:09 Result: using module pam_selinux.so (required) with options nottys open 2021-02-10 02:51:09 Result: using module pam_loginuid.so (required) without options configured 2021-02-10 02:51:09 Now checking PAM file /etc/pam.d/config-util 2021-02-10 02:51:09 Result: using module pam_rootok.so (sufficient) without options configured 2021-02-10 02:51:10 Result: using module pam_timestamp.so (sufficient) without options configured 2021-02-10 02:51:10 Result: using module pam_permit.so (required) without options configured 2021-02-10 02:51:10 Result: using module pam_permit.so (required) without options configured 2021-02-10 02:51:10 Result: using module pam_xauth.so (optional) without options configured 2021-02-10 02:51:10 Result: using module pam_timestamp.so (optional) without options configured 2021-02-10 02:51:10 [PAM] PAM 2F authentication enabled: 0 2021-02-10 02:51:10 [PAM] PAM 2F authentication required: 0 2021-02-10 02:51:10 [PAM] Authentication unlock time: not configured 2021-02-10 02:51:10 [PAM] Password brute force protection: 0 2021-02-10 02:51:10 [PAM] Minimum password length: not configured 2021-02-10 02:51:10 [PAM] Password strength testing enabled: 0 2021-02-10 02:51:10 [PAM] Password maximum retry: Not configured 2021-02-10 02:51:10 [PAM] Password history with pam_pwhistory IS NOT enabled 2021-02-10 02:51:10 [PAM] Password history with pam_unix IS NOT enabled 2021-02-10 02:51:10 ==== 2021-02-10 02:51:10 Result: pam plugin (phase 1) finished 2021-02-10 02:51:10 -- 2021-02-10 02:51:10 Found plugin file: ./plugins/plugin_systemd_phase1 2021-02-10 02:51:10 Action: checking plugin status in profile: /root/lynis/default.prf 2021-02-10 02:51:10 Result: plugin enabled in profile (/root/lynis/default.prf) 2021-02-10 02:51:10 Result: plugin systemd is enabled 2021-02-10 02:51:10 Checking permissions of ./plugins/plugin_systemd_phase1 2021-02-10 02:51:10 File permissions are OK 2021-02-10 02:51:10 Including plugin file: ./plugins/plugin_systemd_phase1 (version: 1.0.4) 2021-02-10 02:51:10 ==== 2021-02-10 02:51:10 Performing test ID PLGN-3800 (Gather systemctl exit code) 2021-02-10 02:51:10 ==== 2021-02-10 02:51:10 Performing test ID PLGN-3802 (Query systemd version and options) 2021-02-10 02:51:10 Result: found systemd version 239 2021-02-10 02:51:10 Result: found builtin components list 2021-02-10 02:51:10 ==== 2021-02-10 02:51:10 Performing test ID PLGN-3804 (Gather systemd unit files and their status) 2021-02-10 02:51:11 Result: found systemd unit files via systemctl list-unit-files 2021-02-10 02:51:11 Output: proc-sys-fs-binfmt_misc.automount|static| 2021-02-10 02:51:11 Output: -.mount|generated| 2021-02-10 02:51:11 Output: boot.mount|generated| 2021-02-10 02:51:11 Output: dev-hugepages.mount|static| 2021-02-10 02:51:11 Output: dev-mqueue.mount|static| 2021-02-10 02:51:11 Output: proc-fs-nfsd.mount|static| 2021-02-10 02:51:11 Output: proc-sys-fs-binfmt_misc.mount|static| 2021-02-10 02:51:11 Output: sys-fs-fuse-connections.mount|static| 2021-02-10 02:51:11 Output: sys-kernel-config.mount|static| 2021-02-10 02:51:11 Output: sys-kernel-debug.mount|static| 2021-02-10 02:51:11 Output: tmp.mount|disabled| 2021-02-10 02:51:11 Output: var-lib-machines.mount|static| 2021-02-10 02:51:11 Output: var-lib-nfs-rpc_pipefs.mount|static| 2021-02-10 02:51:11 Output: pmfind.path|disabled| 2021-02-10 02:51:11 Output: pmie_check.path|disabled| 2021-02-10 02:51:11 Output: pmlogger_check.path|disabled| 2021-02-10 02:51:11 Output: systemd-ask-password-console.path|static| 2021-02-10 02:51:11 Output: systemd-ask-password-plymouth.path|static| 2021-02-10 02:51:11 Output: systemd-ask-password-wall.path|static| 2021-02-10 02:51:11 Output: session-170.scope|transient| 2021-02-10 02:51:11 Output: session-220.scope|transient| 2021-02-10 02:51:11 Output: abrt-ccpp.service|disabled| 2021-02-10 02:51:11 Output: abrt-journal-core.service|disabled| 2021-02-10 02:51:11 Output: abrt-oops.service|enabled| 2021-02-10 02:51:11 Output: abrt-pstoreoops.service|disabled| 2021-02-10 02:51:11 Output: abrt-vmcore.service|enabled| 2021-02-10 02:51:11 Output: abrt-xorg.service|enabled| 2021-02-10 02:51:11 Output: abrtd.service|disabled| 2021-02-10 02:51:11 Output: arp-ethers.service|disabled| 2021-02-10 02:51:11 Output: atd.service|enabled| 2021-02-10 02:51:11 Output: auditd.service|disabled| 2021-02-10 02:51:11 Output: auth-rpcgss-module.service|static| 2021-02-10 02:51:11 Output: autofs.service|enabled| 2021-02-10 02:51:11 Output: autovt@.service|enabled| 2021-02-10 02:51:11 Output: blk-availability.service|disabled| 2021-02-10 02:51:11 Output: canberra-system-bootup.service|disabled| 2021-02-10 02:51:11 Output: canberra-system-shutdown-reboot.service|disabled| 2021-02-10 02:51:11 Output: canberra-system-shutdown.service|disabled| 2021-02-10 02:51:11 Output: certmonger.service|disabled| 2021-02-10 02:51:11 Output: cgdcbxd.service|disabled| 2021-02-10 02:51:11 Output: chrony-dnssrv@.service|static| 2021-02-10 02:51:11 Output: chrony-wait.service|disabled| 2021-02-10 02:51:11 Output: chronyd.service|enabled| 2021-02-10 02:51:11 Output: cockpit-motd.service|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-http-redirect.service|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-http.service|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-https-factory@.service|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-https@.service|static| 2021-02-10 02:51:11 Output: cockpit.service|static| 2021-02-10 02:51:11 Output: console-getty.service|disabled| 2021-02-10 02:51:11 Output: container-getty@.service|static| 2021-02-10 02:51:11 Output: containerd.service|disabled| 2021-02-10 02:51:11 Output: cpupower.service|disabled| 2021-02-10 02:51:11 Output: crond.service|enabled| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.hostname1.service|static| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.import1.service|static| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.locale1.service|static| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.login1.service|static| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.machine1.service|static| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.nm-dispatcher.service|enabled| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.portable1.service|static| 2021-02-10 02:51:11 Output: dbus-org.freedesktop.timedate1.service|enabled| 2021-02-10 02:51:11 Output: dbus.service|static| 2021-02-10 02:51:11 Output: debug-shell.service|disabled| 2021-02-10 02:51:11 Output: dm-event.service|static| 2021-02-10 02:51:11 Output: dnf-makecache.service|static| 2021-02-10 02:51:11 Output: dnsmasq.service|disabled| 2021-02-10 02:51:11 Output: docker.service|disabled| 2021-02-10 02:51:11 Output: dracut-cmdline.service|static| 2021-02-10 02:51:11 Output: dracut-initqueue.service|static| 2021-02-10 02:51:11 Output: dracut-mount.service|static| 2021-02-10 02:51:11 Output: dracut-pre-mount.service|static| 2021-02-10 02:51:11 Output: dracut-pre-pivot.service|static| 2021-02-10 02:51:11 Output: dracut-pre-trigger.service|static| 2021-02-10 02:51:11 Output: dracut-pre-udev.service|static| 2021-02-10 02:51:11 Output: dracut-shutdown.service|static| 2021-02-10 02:51:11 Output: ebtables.service|disabled| 2021-02-10 02:51:11 Output: emergency.service|static| 2021-02-10 02:51:11 Output: fancontrol.service|disabled| 2021-02-10 02:51:11 Output: fcoe.service|disabled| 2021-02-10 02:51:11 Output: firewalld.service|disabled| 2021-02-10 02:51:11 Output: fprintd.service|static| 2021-02-10 02:51:11 Output: fstrim.service|static| 2021-02-10 02:51:11 Output: geoclue.service|static| 2021-02-10 02:51:11 Output: getty@.service|enabled| 2021-02-10 02:51:11 Output: gpm.service|enabled| 2021-02-10 02:51:11 Output: grafana-server.service|disabled| 2021-02-10 02:51:11 Output: grub-boot-indeterminate.service|static| 2021-02-10 02:51:11 Output: gssproxy.service|disabled| 2021-02-10 02:51:11 Output: halt-local.service|static| 2021-02-10 02:51:11 Output: htcacheclean.service|static| 2021-02-10 02:51:11 Output: httpd.service|disabled| 2021-02-10 02:51:11 Output: httpd@.service|disabled| 2021-02-10 02:51:11 Output: hwloc-dump-hwdata.service|disabled| 2021-02-10 02:51:11 Output: ibacm.service|disabled| 2021-02-10 02:51:11 Output: import-state.service|enabled| 2021-02-10 02:51:11 Output: initrd-cleanup.service|static| 2021-02-10 02:51:11 Output: initrd-parse-etc.service|static| 2021-02-10 02:51:11 Output: initrd-switch-root.service|static| 2021-02-10 02:51:11 Output: initrd-udevadm-cleanup-db.service|static| 2021-02-10 02:51:11 Output: iprdump.service|disabled| 2021-02-10 02:51:11 Output: iprinit.service|disabled| 2021-02-10 02:51:11 Output: iprupdate.service|disabled| 2021-02-10 02:51:11 Output: ipsec.service|disabled| 2021-02-10 02:51:11 Output: irqbalance.service|disabled| 2021-02-10 02:51:11 Output: iscsi-onboot.service|enabled| 2021-02-10 02:51:11 Output: iscsi-shutdown.service|static| 2021-02-10 02:51:11 Output: iscsi.service|enabled| 2021-02-10 02:51:11 Output: iscsid.service|disabled| 2021-02-10 02:51:11 Output: iscsiuio.service|disabled| 2021-02-10 02:51:11 Output: jenkins.service|generated| 2021-02-10 02:51:11 Output: kdump.service|enabled| 2021-02-10 02:51:11 Output: kmod-static-nodes.service|static| 2021-02-10 02:51:11 Output: kpatch.service|disabled| 2021-02-10 02:51:11 Output: ksm.service|enabled| 2021-02-10 02:51:11 Output: ksmtuned.service|enabled| 2021-02-10 02:51:11 Output: ldconfig.service|static| 2021-02-10 02:51:11 Output: ledmon.service|disabled| 2021-02-10 02:51:11 Output: libstoragemgmt.service|enabled| 2021-02-10 02:51:11 Output: libvirt-guests.service|disabled| 2021-02-10 02:51:11 Output: libvirtd.service|enabled| 2021-02-10 02:51:11 Output: lldpad.service|disabled| 2021-02-10 02:51:11 Output: lm_sensors.service|enabled| 2021-02-10 02:51:11 Output: loadmodules.service|enabled| 2021-02-10 02:51:11 Output: lvm2-lvmpolld.service|static| 2021-02-10 02:51:11 Output: lvm2-monitor.service|enabled| 2021-02-10 02:51:11 Output: lvm2-pvscan@.service|static| 2021-02-10 02:51:11 Output: man-db-cache-update.service|static| 2021-02-10 02:51:11 Output: mcelog.service|enabled| 2021-02-10 02:51:11 Output: mdadm-grow-continue@.service|static| 2021-02-10 02:51:11 Output: mdadm-last-resort@.service|static| 2021-02-10 02:51:11 Output: mdcheck_continue.service|static| 2021-02-10 02:51:11 Output: mdcheck_start.service|static| 2021-02-10 02:51:11 Output: mdmon@.service|static| 2021-02-10 02:51:11 Output: mdmonitor-oneshot.service|static| 2021-02-10 02:51:11 Output: mdmonitor.service|enabled| 2021-02-10 02:51:11 Output: messagebus.service|static| 2021-02-10 02:51:11 Output: microcode.service|enabled| 2021-02-10 02:51:11 Output: mlnx_interface_mgr@.service|static| 2021-02-10 02:51:11 Output: mlocate-updatedb.service|static| 2021-02-10 02:51:11 Output: mst.service|generated| 2021-02-10 02:51:11 Output: multipathd.service|enabled| 2021-02-10 02:51:11 Output: netcf-transaction.service|enabled| 2021-02-10 02:51:11 Output: NetworkManager-dispatcher.service|enabled| 2021-02-10 02:51:11 Output: NetworkManager-wait-online.service|enabled| 2021-02-10 02:51:11 Output: NetworkManager.service|enabled| 2021-02-10 02:51:11 Output: nfs-blkmap.service|disabled| 2021-02-10 02:51:11 Output: nfs-convert.service|enabled| 2021-02-10 02:51:11 Output: nfs-idmapd.service|static| 2021-02-10 02:51:11 Output: nfs-mountd.service|static| 2021-02-10 02:51:11 Output: nfs-server.service|disabled| 2021-02-10 02:51:11 Output: nfs-utils.service|static| 2021-02-10 02:51:11 Output: nfsdcld.service|static| 2021-02-10 02:51:11 Output: nftables.service|disabled| 2021-02-10 02:51:11 Output: nginx.service|disabled| 2021-02-10 02:51:11 Output: nis-domainname.service|disabled| 2021-02-10 02:51:11 Output: nscd.service|disabled| 2021-02-10 02:51:11 Output: nslcd.service|disabled| 2021-02-10 02:51:11 Output: numad.service|disabled| 2021-02-10 02:51:11 Output: oddjobd.service|disabled| 2021-02-10 02:51:11 Output: openibd.service|enabled| 2021-02-10 02:51:11 Output: opensm.service|generated| 2021-02-10 02:51:11 Output: opensmd.service|generated| 2021-02-10 02:51:11 Output: packagekit-offline-update.service|static| 2021-02-10 02:51:11 Output: packagekit.service|static| 2021-02-10 02:51:11 Output: pesign.service|static| 2021-02-10 02:51:11 Output: plymouth-halt.service|static| 2021-02-10 02:51:11 Output: plymouth-kexec.service|static| 2021-02-10 02:51:11 Output: plymouth-poweroff.service|static| 2021-02-10 02:51:11 Output: plymouth-quit-wait.service|static| 2021-02-10 02:51:11 Output: plymouth-quit.service|static| 2021-02-10 02:51:11 Output: plymouth-read-write.service|static| 2021-02-10 02:51:11 Output: plymouth-reboot.service|static| 2021-02-10 02:51:11 Output: plymouth-start.service|static| 2021-02-10 02:51:11 Output: plymouth-switch-root-initramfs.service|static| 2021-02-10 02:51:11 Output: plymouth-switch-root.service|static| 2021-02-10 02:51:11 Output: pmcd.service|enabled| 2021-02-10 02:51:11 Output: pmfind.service|disabled| 2021-02-10 02:51:11 Output: pmie.service|enabled| 2021-02-10 02:51:11 Output: pmie_check.service|disabled| 2021-02-10 02:51:11 Output: pmie_daily.service|static| 2021-02-10 02:51:11 Output: pmlogger.service|enabled| 2021-02-10 02:51:11 Output: pmlogger_check.service|disabled| 2021-02-10 02:51:11 Output: pmlogger_daily-poll.service|static| 2021-02-10 02:51:11 Output: pmlogger_daily.service|static| 2021-02-10 02:51:11 Output: pmlogger_daily_report-poll.service|disabled| 2021-02-10 02:51:11 Output: pmlogger_daily_report.service|disabled| 2021-02-10 02:51:11 Output: pmmgr.service|disabled| 2021-02-10 02:51:11 Output: pmproxy.service|disabled| 2021-02-10 02:51:11 Output: polkit.service|static| 2021-02-10 02:51:11 Output: postfix.service|disabled| 2021-02-10 02:51:11 Output: powertop.service|disabled| 2021-02-10 02:51:11 Output: psacct.service|disabled| 2021-02-10 02:51:11 Output: qemu-pr-helper.service|static| 2021-02-10 02:51:11 Output: quotaon.service|static| 2021-02-10 02:51:11 Output: radvd.service|disabled| 2021-02-10 02:51:11 Output: ras-mc-ctl.service|disabled| 2021-02-10 02:51:11 Output: rasdaemon.service|disabled| 2021-02-10 02:51:11 Output: rc-local.service|static| 2021-02-10 02:51:11 Output: rdisc.service|disabled| 2021-02-10 02:51:11 Output: rdma-ndd.service|static| 2021-02-10 02:51:11 Output: realmd.service|static| 2021-02-10 02:51:11 Output: rescue.service|static| 2021-02-10 02:51:11 Output: rngd-wake-threshold.service|disabled| 2021-02-10 02:51:11 Output: rngd.service|enabled| 2021-02-10 02:51:11 Output: rpc-gssd.service|static| 2021-02-10 02:51:11 Output: rpc-statd-notify.service|static| 2021-02-10 02:51:11 Output: rpc-statd.service|static| 2021-02-10 02:51:11 Output: rpcbind.service|enabled| 2021-02-10 02:51:11 Output: rrdcached.service|disabled| 2021-02-10 02:51:11 Output: rshim.service|enabled| 2021-02-10 02:51:11 Output: rsyslog.service|enabled| 2021-02-10 02:51:11 Output: rtkit-daemon.service|enabled| 2021-02-10 02:51:11 Output: saslauthd.service|disabled| 2021-02-10 02:51:11 Output: selinux-autorelabel-mark.service|enabled| 2021-02-10 02:51:11 Output: selinux-autorelabel.service|static| 2021-02-10 02:51:11 Output: sendmail.service|disabled| 2021-02-10 02:51:11 Output: serial-getty@.service|disabled| 2021-02-10 02:51:11 Output: sharpd.service|disabled| 2021-02-10 02:51:11 Output: sm-client.service|disabled| 2021-02-10 02:51:11 Output: smartd.service|enabled| 2021-02-10 02:51:11 Output: srp_daemon.service|disabled| 2021-02-10 02:51:11 Output: srp_daemon_port@.service|disabled| 2021-02-10 02:51:11 Output: sshd-keygen@.service|disabled| 2021-02-10 02:51:11 Output: sshd.service|enabled| 2021-02-10 02:51:11 Output: sshd@.service|static| 2021-02-10 02:51:11 Output: sssd-autofs.service|indirect| 2021-02-10 02:51:11 Output: sssd-kcm.service|indirect| 2021-02-10 02:51:11 Output: sssd-nss.service|indirect| 2021-02-10 02:51:11 Output: sssd-pac.service|indirect| 2021-02-10 02:51:11 Output: sssd-pam.service|indirect| 2021-02-10 02:51:11 Output: sssd-ssh.service|indirect| 2021-02-10 02:51:11 Output: sssd-sudo.service|indirect| 2021-02-10 02:51:11 Output: sssd.service|enabled| 2021-02-10 02:51:11 Output: syslog.service|enabled| 2021-02-10 02:51:11 Output: sysstat-collect.service|static| 2021-02-10 02:51:11 Output: sysstat-summary.service|static| 2021-02-10 02:51:11 Output: sysstat.service|enabled| 2021-02-10 02:51:11 Output: system-update-cleanup.service|static| 2021-02-10 02:51:11 Output: systemd-ask-password-console.service|static| 2021-02-10 02:51:11 Output: systemd-ask-password-plymouth.service|static| 2021-02-10 02:51:11 Output: systemd-ask-password-wall.service|static| 2021-02-10 02:51:11 Output: systemd-backlight@.service|static| 2021-02-10 02:51:11 Output: systemd-binfmt.service|static| 2021-02-10 02:51:11 Output: systemd-coredump@.service|static| 2021-02-10 02:51:11 Output: systemd-exit.service|static| 2021-02-10 02:51:11 Output: systemd-firstboot.service|static| 2021-02-10 02:51:11 Output: systemd-fsck-root.service|enabled-runtime| 2021-02-10 02:51:11 Output: systemd-fsck@.service|static| 2021-02-10 02:51:11 Output: systemd-halt.service|static| 2021-02-10 02:51:11 Output: systemd-hibernate-resume@.service|static| 2021-02-10 02:51:11 Output: systemd-hibernate.service|static| 2021-02-10 02:51:11 Output: systemd-hostnamed.service|static| 2021-02-10 02:51:11 Output: systemd-hwdb-update.service|static| 2021-02-10 02:51:11 Output: systemd-hybrid-sleep.service|static| 2021-02-10 02:51:11 Output: systemd-importd.service|static| 2021-02-10 02:51:11 Output: systemd-initctl.service|static| 2021-02-10 02:51:11 Output: systemd-journal-catalog-update.service|static| 2021-02-10 02:51:11 Output: systemd-journal-flush.service|static| 2021-02-10 02:51:11 Output: systemd-journald.service|static| 2021-02-10 02:51:11 Output: systemd-kexec.service|static| 2021-02-10 02:51:11 Output: systemd-localed.service|static| 2021-02-10 02:51:11 Output: systemd-logind.service|static| 2021-02-10 02:51:11 Output: systemd-machine-id-commit.service|static| 2021-02-10 02:51:11 Output: systemd-machined.service|static| 2021-02-10 02:51:11 Output: systemd-modules-load.service|static| 2021-02-10 02:51:11 Output: systemd-nspawn@.service|disabled| 2021-02-10 02:51:11 Output: systemd-portabled.service|static| 2021-02-10 02:51:11 Output: systemd-poweroff.service|static| 2021-02-10 02:51:11 Output: systemd-quotacheck.service|static| 2021-02-10 02:51:11 Output: systemd-random-seed.service|static| 2021-02-10 02:51:11 Output: systemd-reboot.service|static| 2021-02-10 02:51:11 Output: systemd-remount-fs.service|static| 2021-02-10 02:51:11 Output: systemd-resolved.service|disabled| 2021-02-10 02:51:11 Output: systemd-rfkill.service|static| 2021-02-10 02:51:11 Output: systemd-suspend-then-hibernate.service|static| 2021-02-10 02:51:11 Output: systemd-suspend.service|static| 2021-02-10 02:51:11 Output: systemd-sysctl.service|static| 2021-02-10 02:51:11 Output: systemd-sysusers.service|static| 2021-02-10 02:51:11 Output: systemd-timedated.service|masked| 2021-02-10 02:51:11 Output: systemd-tmpfiles-clean.service|static| 2021-02-10 02:51:11 Output: systemd-tmpfiles-setup-dev.service|static| 2021-02-10 02:51:11 Output: systemd-tmpfiles-setup.service|static| 2021-02-10 02:51:11 Output: systemd-udev-settle.service|static| 2021-02-10 02:51:11 Output: systemd-udev-trigger.service|static| 2021-02-10 02:51:11 Output: systemd-udevd.service|static| 2021-02-10 02:51:11 Output: systemd-update-done.service|static| 2021-02-10 02:51:11 Output: systemd-update-utmp-runlevel.service|static| 2021-02-10 02:51:11 Output: systemd-update-utmp.service|static| 2021-02-10 02:51:11 Output: systemd-user-sessions.service|static| 2021-02-10 02:51:11 Output: systemd-vconsole-setup.service|static| 2021-02-10 02:51:11 Output: systemd-volatile-root.service|static| 2021-02-10 02:51:11 Output: target.service|disabled| 2021-02-10 02:51:11 Output: targetclid.service|disabled| 2021-02-10 02:51:11 Output: tcsd.service|disabled| 2021-02-10 02:51:11 Output: teamd@.service|static| 2021-02-10 02:51:11 Output: timedatex.service|enabled| 2021-02-10 02:51:11 Output: trace-cmd.service|disabled| 2021-02-10 02:51:11 Output: tuned.service|enabled| 2021-02-10 02:51:11 Output: unbound-anchor.service|static| 2021-02-10 02:51:11 Output: user-runtime-dir@.service|static| 2021-02-10 02:51:11 Output: user@.service|static| 2021-02-10 02:51:11 Output: vdo-start-by-dev@.service|static| 2021-02-10 02:51:11 Output: vdo.service|enabled| 2021-02-10 02:51:11 Output: virtinterfaced.service|disabled| 2021-02-10 02:51:11 Output: virtlockd.service|indirect| 2021-02-10 02:51:11 Output: virtlogd.service|indirect| 2021-02-10 02:51:11 Output: virtnetworkd.service|disabled| 2021-02-10 02:51:11 Output: virtnodedevd.service|disabled| 2021-02-10 02:51:11 Output: virtnwfilterd.service|disabled| 2021-02-10 02:51:11 Output: virtproxyd.service|disabled| 2021-02-10 02:51:11 Output: virtqemud.service|disabled| 2021-02-10 02:51:11 Output: virtsecretd.service|disabled| 2021-02-10 02:51:11 Output: virtstoraged.service|disabled| 2021-02-10 02:51:11 Output: xinetd.service|enabled| 2021-02-10 02:51:11 Output: ypbind.service|enabled| 2021-02-10 02:51:11 Output: machine.slice|static| 2021-02-10 02:51:11 Output: system-cockpithttps.slice|static| 2021-02-10 02:51:11 Output: user.slice|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-http-redirect.socket|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-http.socket|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-https-factory.socket|static| 2021-02-10 02:51:11 Output: cockpit-wsinstance-https@.socket|static| 2021-02-10 02:51:11 Output: cockpit.socket|disabled| 2021-02-10 02:51:11 Output: dbus.socket|static| 2021-02-10 02:51:11 Output: dm-event.socket|enabled| 2021-02-10 02:51:11 Output: docker.socket|disabled| 2021-02-10 02:51:11 Output: httpd.socket|disabled| 2021-02-10 02:51:11 Output: ibacm.socket|disabled| 2021-02-10 02:51:11 Output: iscsid.socket|enabled| 2021-02-10 02:51:11 Output: iscsiuio.socket|enabled| 2021-02-10 02:51:11 Output: libvirtd-admin.socket|disabled| 2021-02-10 02:51:11 Output: libvirtd-ro.socket|enabled| 2021-02-10 02:51:11 Output: libvirtd-tcp.socket|disabled| 2021-02-10 02:51:11 Output: libvirtd-tls.socket|disabled| 2021-02-10 02:51:11 Output: libvirtd.socket|enabled| 2021-02-10 02:51:11 Output: lldpad.socket|disabled| 2021-02-10 02:51:11 Output: lvm2-lvmpolld.socket|enabled| 2021-02-10 02:51:11 Output: multipathd.socket|enabled| 2021-02-10 02:51:11 Output: nscd.socket|disabled| 2021-02-10 02:51:11 Output: qemu-pr-helper.socket|disabled| 2021-02-10 02:51:11 Output: rpcbind.socket|enabled| 2021-02-10 02:51:11 Output: rrdcached.socket|disabled| 2021-02-10 02:51:11 Output: sharpd.socket|enabled| 2021-02-10 02:51:11 Output: sshd.socket|disabled| 2021-02-10 02:51:11 Output: sssd-autofs.socket|disabled| 2021-02-10 02:51:11 Output: sssd-kcm.socket|enabled| 2021-02-10 02:51:11 Output: sssd-nss.socket|disabled| 2021-02-10 02:51:11 Output: sssd-pac.socket|disabled| 2021-02-10 02:51:11 Output: sssd-pam-priv.socket|disabled| 2021-02-10 02:51:11 Output: sssd-pam.socket|disabled| 2021-02-10 02:51:11 Output: sssd-ssh.socket|disabled| 2021-02-10 02:51:11 Output: sssd-sudo.socket|disabled| 2021-02-10 02:51:11 Output: syslog.socket|static| 2021-02-10 02:51:11 Output: systemd-coredump.socket|static| 2021-02-10 02:51:11 Output: systemd-initctl.socket|static| 2021-02-10 02:51:11 Output: systemd-journald-audit.socket|static| 2021-02-10 02:51:11 Output: systemd-journald-dev-log.socket|static| 2021-02-10 02:51:11 Output: systemd-journald.socket|static| 2021-02-10 02:51:11 Output: systemd-rfkill.socket|static| 2021-02-10 02:51:11 Output: systemd-udevd-control.socket|static| 2021-02-10 02:51:11 Output: systemd-udevd-kernel.socket|static| 2021-02-10 02:51:11 Output: targetclid.socket|disabled| 2021-02-10 02:51:11 Output: virtinterfaced-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtinterfaced-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtinterfaced.socket|disabled| 2021-02-10 02:51:11 Output: virtlockd-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtlockd.socket|enabled| 2021-02-10 02:51:11 Output: virtlogd-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtlogd.socket|enabled| 2021-02-10 02:51:11 Output: virtnetworkd-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtnetworkd-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtnetworkd.socket|disabled| 2021-02-10 02:51:11 Output: virtnodedevd-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtnodedevd-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtnodedevd.socket|disabled| 2021-02-10 02:51:11 Output: virtnwfilterd-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtnwfilterd-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtnwfilterd.socket|disabled| 2021-02-10 02:51:11 Output: virtproxyd-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtproxyd-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtproxyd-tcp.socket|disabled| 2021-02-10 02:51:11 Output: virtproxyd-tls.socket|disabled| 2021-02-10 02:51:11 Output: virtproxyd.socket|disabled| 2021-02-10 02:51:11 Output: virtqemud-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtqemud-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtqemud.socket|disabled| 2021-02-10 02:51:11 Output: virtsecretd-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtsecretd-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtsecretd.socket|disabled| 2021-02-10 02:51:11 Output: virtstoraged-admin.socket|disabled| 2021-02-10 02:51:11 Output: virtstoraged-ro.socket|disabled| 2021-02-10 02:51:11 Output: virtstoraged.socket|disabled| 2021-02-10 02:51:11 Output: dev-disk-by\x2duuid-9…dbd70\x2d4727\x2da39e\x2d0308406e97bd.swap|generated| 2021-02-10 02:51:11 Output: basic.target|static| 2021-02-10 02:51:11 Output: bluetooth.target|static| 2021-02-10 02:51:11 Output: boot-complete.target|static| 2021-02-10 02:51:11 Output: cryptsetup-pre.target|static| 2021-02-10 02:51:11 Output: cryptsetup.target|static| 2021-02-10 02:51:11 Output: ctrl-alt-del.target|disabled| 2021-02-10 02:51:11 Output: default.target|indirect| 2021-02-10 02:51:11 Output: emergency.target|static| 2021-02-10 02:51:11 Output: exit.target|disabled| 2021-02-10 02:51:11 Output: final.target|static| 2021-02-10 02:51:11 Output: getty-pre.target|static| 2021-02-10 02:51:11 Output: getty.target|static| 2021-02-10 02:51:11 Output: graphical.target|static| 2021-02-10 02:51:11 Output: halt.target|disabled| 2021-02-10 02:51:11 Output: hibernate.target|static| 2021-02-10 02:51:11 Output: hybrid-sleep.target|static| 2021-02-10 02:51:11 Output: initrd-fs.target|static| 2021-02-10 02:51:11 Output: initrd-root-device.target|static| 2021-02-10 02:51:11 Output: initrd-root-fs.target|static| 2021-02-10 02:51:11 Output: initrd-switch-root.target|static| 2021-02-10 02:51:11 Output: initrd.target|static| 2021-02-10 02:51:11 Output: iprutils.target|disabled| 2021-02-10 02:51:11 Output: kexec.target|disabled| 2021-02-10 02:51:11 Output: local-fs-pre.target|static| 2021-02-10 02:51:11 Output: local-fs.target|static| 2021-02-10 02:51:11 Output: machines.target|disabled| 2021-02-10 02:51:11 Output: multi-user.target|indirect| 2021-02-10 02:51:11 Output: network-online.target|static| 2021-02-10 02:51:11 Output: network-pre.target|static| 2021-02-10 02:51:11 Output: network.target|static| 2021-02-10 02:51:11 Output: nfs-client.target|enabled| 2021-02-10 02:51:11 Output: nss-lookup.target|static| 2021-02-10 02:51:11 Output: nss-user-lookup.target|static| 2021-02-10 02:51:11 Output: paths.target|static| 2021-02-10 02:51:11 Output: poweroff.target|disabled| 2021-02-10 02:51:11 Output: printer.target|static| 2021-02-10 02:51:11 Output: reboot.target|disabled| 2021-02-10 02:51:11 Output: remote-cryptsetup.target|disabled| 2021-02-10 02:51:11 Output: remote-fs-pre.target|static| 2021-02-10 02:51:11 Output: remote-fs.target|enabled| 2021-02-10 02:51:11 Output: rescue.target|static| 2021-02-10 02:51:11 Output: rpc_pipefs.target|static| 2021-02-10 02:51:11 Output: rpcbind.target|static| 2021-02-10 02:51:11 Output: runlevel0.target|disabled| 2021-02-10 02:51:11 Output: runlevel1.target|static| 2021-02-10 02:51:11 Output: runlevel2.target|indirect| 2021-02-10 02:51:11 Output: runlevel3.target|indirect| 2021-02-10 02:51:11 Output: runlevel4.target|indirect| 2021-02-10 02:51:11 Output: runlevel5.target|static| 2021-02-10 02:51:11 Output: runlevel6.target|disabled| 2021-02-10 02:51:11 Output: selinux-autorelabel.target|static| 2021-02-10 02:51:11 Output: shutdown.target|static| 2021-02-10 02:51:11 Output: sigpwr.target|static| 2021-02-10 02:51:11 Output: sleep.target|static| 2021-02-10 02:51:11 Output: slices.target|static| 2021-02-10 02:51:11 Output: smartcard.target|static| 2021-02-10 02:51:11 Output: sockets.target|static| 2021-02-10 02:51:11 Output: sound.target|static| 2021-02-10 02:51:11 Output: sshd-keygen.target|static| 2021-02-10 02:51:11 Output: suspend-then-hibernate.target|static| 2021-02-10 02:51:11 Output: suspend.target|static| 2021-02-10 02:51:11 Output: swap.target|static| 2021-02-10 02:51:11 Output: sysinit.target|static| 2021-02-10 02:51:11 Output: system-update-pre.target|static| 2021-02-10 02:51:11 Output: system-update.target|static| 2021-02-10 02:51:11 Output: time-sync.target|static| 2021-02-10 02:51:11 Output: timers.target|static| 2021-02-10 02:51:11 Output: umount.target|static| 2021-02-10 02:51:11 Output: virt-guest-shutdown.target|static| 2021-02-10 02:51:11 Output: chrony-dnssrv@.timer|disabled| 2021-02-10 02:51:11 Output: dnf-makecache.timer|enabled| 2021-02-10 02:51:11 Output: fstrim.timer|disabled| 2021-02-10 02:51:11 Output: mdadm-last-resort@.timer|static| 2021-02-10 02:51:11 Output: mdcheck_continue.timer|disabled| 2021-02-10 02:51:11 Output: mdcheck_start.timer|disabled| 2021-02-10 02:51:11 Output: mdmonitor-oneshot.timer|disabled| 2021-02-10 02:51:11 Output: mlocate-updatedb.timer|disabled| 2021-02-10 02:51:11 Output: pmfind.timer|disabled| 2021-02-10 02:51:11 Output: pmie_check.timer|disabled| 2021-02-10 02:51:11 Output: pmie_daily.timer|disabled| 2021-02-10 02:51:11 Output: pmlogger_check.timer|disabled| 2021-02-10 02:51:11 Output: pmlogger_daily-poll.timer|disabled| 2021-02-10 02:51:11 Output: pmlogger_daily.timer|disabled| 2021-02-10 02:51:11 Output: pmlogger_daily_report-poll.timer|disabled| 2021-02-10 02:51:11 Output: pmlogger_daily_report.timer|disabled| 2021-02-10 02:51:11 Output: sysstat-collect.timer|enabled| 2021-02-10 02:51:11 Output: sysstat-summary.timer|enabled| 2021-02-10 02:51:11 Output: systemd-tmpfiles-clean.timer|static| 2021-02-10 02:51:11 Output: unbound-anchor.timer|enabled| 2021-02-10 02:51:11 ==== 2021-02-10 02:51:11 Performing test ID PLGN-3806 (Gather failed systemd units) 2021-02-10 02:51:11 ==== 2021-02-10 02:51:11 Performing test ID PLGN-3808 (Gather systemd machine ID) 2021-02-10 02:51:11 Result: found machine ID: 9275a781cf6648e38ce0f927f71b54fb 2021-02-10 02:51:11 ==== 2021-02-10 02:51:11 Performing test ID PLGN-3810 (Query main systemd binaries) 2021-02-10 02:51:11 Result: found systemd binaries in /usr/lib/systemd 2021-02-10 02:51:11 ==== 2021-02-10 02:51:11 Performing test ID PLGN-3812 (Query journal for boot related information) 2021-02-10 02:51:11 Output: number of boots listed in journal is 1 2021-02-10 02:51:11 Output: oldest boot date in journal is 2021-02-07 2021-02-10 02:51:11 ==== 2021-02-10 02:51:11 Performing test ID PLGN-3814 (Verify journal integrity) 2021-02-10 02:51:13 Result: systemd journal has no errors 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3816 (Query journal for boot related information) 2021-02-10 02:51:13 Result: journals are 40.0M in size 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3818 (Query journal meta data) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3820 (Check for journal FSS configuration) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3830 (Query systemd status) 2021-02-10 02:51:13 Result: found systemd status = degraded 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3832 (Query systemd status for processes which can not be found) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3834 (Collect service units which can not be found in systemd) 2021-02-10 02:51:13 Result: found one or more services with faulty state 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) apparmor.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) avahi-daemon.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) display-manager.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) exim.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) livesys.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) lvm2-activation-early.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) lvm2-activation.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) network.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) networking.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) ntpd.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) ntpdate.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) rbdmap.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) sharp_am.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) sntp.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) systemd-timesyncd.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) wickedd-nanny.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) wickedd.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) xencommons.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) xendomains.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) ypserv.service 2021-02-10 02:51:13 Result: service seems to be faulty (not-found) zabbix-agent.service 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3856 (Check if systemd-coredump is used) 2021-02-10 02:51:13 Result: systemd uses systemd-coredump to handle coredumps 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID PLGN-3860 (Query coredumps from journals since Yesterday) 2021-02-10 02:51:13 Result: found no coredumps 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Result: systemd plugin (phase 1) finished 2021-02-10 02:51:13 -- 2021-02-10 02:51:13 Result: Found 2 plugins of which 2 are enabled 2021-02-10 02:51:13 Result: Plugins phase 1 finished 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Result: No eth0 found (ether found), using first network interface to determine hostid (with ifconfig) 2021-02-10 02:51:13 Info: using hardware address 50:6b:4b:b1:53:3e to create ID 2021-02-10 02:51:13 Result: Found HostID: b4f4a2aa3d89a47c73d2e0258a7e1d2e34ec02de 2021-02-10 02:51:13 Info: creating a HostID (version 2) 2021-02-10 02:51:13 Result: found file ssh_host_ed25519_key.pub in /etc/ssh, using that to create host identifier 2021-02-10 02:51:13 Using SSH public key to create the second host identifier 2021-02-10 02:51:13 Hash (hostname): 0a1a840861214e641b83b760cb5df2a024d87ae27632f6db7ae764a45a91f8ed 2021-02-10 02:51:13 Hash (ssh or machineid): f6cec06570ce95fd663c1cdc1fb4b8cc7a6eea99cdf27b4ffec4520647519168 2021-02-10 02:51:13 Info: found valid HostID b4f4a2aa3d89a47c73d2e0258a7e1d2e34ec02de 2021-02-10 02:51:13 Info: no machine ID found 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Info: perform tests from all categories 2021-02-10 02:51:13 Security check: file is normal 2021-02-10 02:51:13 Checking permissions of /root/lynis/include/tests_boot_services 2021-02-10 02:51:13 File permissions are OK 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Action: Performing tests from category: Boot and services 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Skipped test BOOT-5102 (Check for AIX boot device) 2021-02-10 02:51:13 Reason to skip: Incorrect guest OS (AIX only) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5104 (Determine service manager) 2021-02-10 02:51:13 Result: cmdline found = /usr/lib/systemd/systemd --switched-root --system --deserialize 17 2021-02-10 02:51:13 Result: file on disk = /usr/lib/systemd/systemd 2021-02-10 02:51:13 Found: systemd 2021-02-10 02:51:13 Result: service manager found = systemd 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Skipped test BOOT-5106 (Check EFI boot file on Mac OS X/macOS) 2021-02-10 02:51:13 Reason to skip: Incorrect guest OS (macOS only) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5108 (Check Syslinux as bootloader) 2021-02-10 02:51:13 Test: checking if file /boot/syslinux/syslinux.cfg exists 2021-02-10 02:51:13 Result: file /boot/syslinux/syslinux.cfg NOT found 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5109 (Check rEFInd as bootloader) 2021-02-10 02:51:13 Test: checking if file /boot/refind_linux.conf exists 2021-02-10 02:51:13 Result: file /boot/refind_linux.conf NOT found 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5116 (Check if system is booted in UEFI mode) 2021-02-10 02:51:13 Test: checking if UEFI is used 2021-02-10 02:51:13 Result: UEFI not used, can't find /sys/firmware/efi directory 2021-02-10 02:51:13 Test: determine if Secure Boot is used 2021-02-10 02:51:13 Result: system not booted with Secure Boot (no SecureBoot file found) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Skipped test BOOT-5117 (Check for systemd-boot bootloader presence) 2021-02-10 02:51:13 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5121 (Check for GRUB boot loader presence) 2021-02-10 02:51:13 Test: Checking for presence GRUB conf file (/boot/grub/grub.conf or /boot/grub/menu.lst) 2021-02-10 02:51:13 Result: found GRUB2 configuration file (/boot/grub2/grub.cfg) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5122 (Check for GRUB boot password) 2021-02-10 02:51:13 Found file /boot/grub2/grub.cfg, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /boot/grub2/grub.cfg (escaped: /boot/grub2/grub.cfg) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /boot/grub2/grub.cfg is readable (or directory accessible). 2021-02-10 02:51:13 Result: File '/boot/grub/custom.cfg' does not exist 2021-02-10 02:51:13 Found file /etc/grub.d/10_linux, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/10_linux (escaped: /etc/grub.d/10_linux) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/10_linux is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/00_header, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/00_header (escaped: /etc/grub.d/00_header) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/00_header is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/10_reset_boot_success, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/10_reset_boot_success (escaped: /etc/grub.d/10_reset_boot_success) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/10_reset_boot_success is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/20_linux_xen, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/20_linux_xen (escaped: /etc/grub.d/20_linux_xen) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/20_linux_xen is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/08_fallback_counting, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/08_fallback_counting (escaped: /etc/grub.d/08_fallback_counting) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/08_fallback_counting is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/20_ppc_terminfo, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/20_ppc_terminfo (escaped: /etc/grub.d/20_ppc_terminfo) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/20_ppc_terminfo is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/00_tuned, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/00_tuned (escaped: /etc/grub.d/00_tuned) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/00_tuned is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/30_uefi-firmware, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/30_uefi-firmware (escaped: /etc/grub.d/30_uefi-firmware) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/30_uefi-firmware is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/30_os-prober, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/30_os-prober (escaped: /etc/grub.d/30_os-prober) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/30_os-prober is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/12_menu_auto_hide, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/12_menu_auto_hide (escaped: /etc/grub.d/12_menu_auto_hide) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/12_menu_auto_hide is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/41_custom, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/41_custom (escaped: /etc/grub.d/41_custom) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/41_custom is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Found file /etc/grub.d/01_users, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/01_users (escaped: /etc/grub.d/01_users) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/01_users is readable (or directory accessible). 2021-02-10 02:51:13 Found file /etc/grub.d/40_custom, proceeding with tests. 2021-02-10 02:51:13 Test: check if we can access /etc/grub.d/40_custom (escaped: /etc/grub.d/40_custom) 2021-02-10 02:51:13 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:13 Result: file /etc/grub.d/40_custom is readable (or directory accessible). 2021-02-10 02:51:13 Result: did not find hashed password line in this file 2021-02-10 02:51:13 Result: GRUB has password protection. 2021-02-10 02:51:13 Hardening: assigned maximum number of hardening points for this item (4). Currently having 4 points (out of 4) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Skipped test BOOT-5124 (Check for FreeBSD boot loader presence) 2021-02-10 02:51:13 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Skipped test BOOT-5261 (Check for DragonFly boot loader presence) 2021-02-10 02:51:13 Reason to skip: Incorrect guest OS (DragonFly only) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Skipped test BOOT-5126 (Check for NetBSD boot loader presence) 2021-02-10 02:51:13 Reason to skip: Incorrect guest OS (NetBSD only) 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5139 (Check for LILO boot loader presence) 2021-02-10 02:51:13 Test: checking for presence LILO configuration file 2021-02-10 02:51:13 Result: LILO configuration file not found 2021-02-10 02:51:13 ==== 2021-02-10 02:51:13 Performing test ID BOOT-5142 (Check SPARC Improved boot loader (SILO)) 2021-02-10 02:51:13 Result: no SILO configuration file found. 2021-02-10 02:51:13 ==== 2021-02-10 02:51:14 Performing test ID BOOT-5155 (Check for YABOOT boot loader configuration file) 2021-02-10 02:51:14 Test: Check for /etc/yaboot.conf 2021-02-10 02:51:14 Result: no YABOOT configuration file found. 2021-02-10 02:51:14 ==== 2021-02-10 02:51:14 Skipped test BOOT-5159 (Check for OpenBSD boot loader presence) 2021-02-10 02:51:14 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-02-10 02:51:14 ==== 2021-02-10 02:51:14 Skipped test BOOT-5165 (Check for FreeBSD boot services) 2021-02-10 02:51:14 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:14 ==== 2021-02-10 02:51:14 Performing test ID BOOT-5177 (Check for Linux boot and running services) 2021-02-10 02:51:14 Test: checking presence systemctl binary 2021-02-10 02:51:14 Result: systemctl binary found, trying that to discover information 2021-02-10 02:51:14 Searching for running services (systemctl services only) 2021-02-10 02:51:14 Found running service: atd 2021-02-10 02:51:14 Found running service: autofs 2021-02-10 02:51:14 Found running service: chronyd 2021-02-10 02:51:14 Found running service: crond 2021-02-10 02:51:14 Found running service: dbus 2021-02-10 02:51:14 Found running service: getty@tty1 2021-02-10 02:51:14 Found running service: gpm 2021-02-10 02:51:14 Found running service: gssproxy 2021-02-10 02:51:14 Found running service: jenkins 2021-02-10 02:51:14 Found running service: ksmtuned 2021-02-10 02:51:14 Found running service: libstoragemgmt 2021-02-10 02:51:14 Found running service: mcelog 2021-02-10 02:51:14 Found running service: pmcd 2021-02-10 02:51:14 Found running service: pmlogger 2021-02-10 02:51:14 Found running service: polkit 2021-02-10 02:51:14 Found running service: rngd 2021-02-10 02:51:14 Found running service: rpc-statd 2021-02-10 02:51:14 Found running service: rpcbind 2021-02-10 02:51:14 Found running service: rshim 2021-02-10 02:51:14 Found running service: rsyslog 2021-02-10 02:51:14 Found running service: smartd 2021-02-10 02:51:14 Found running service: sshd 2021-02-10 02:51:14 Found running service: sssd 2021-02-10 02:51:14 Found running service: systemd-journald 2021-02-10 02:51:14 Found running service: systemd-logind 2021-02-10 02:51:14 Found running service: systemd-machined 2021-02-10 02:51:14 Found running service: systemd-udevd 2021-02-10 02:51:14 Found running service: tuned 2021-02-10 02:51:14 Found running service: user@0 2021-02-10 02:51:14 Found running service: xinetd 2021-02-10 02:51:14 Hint: Run systemctl --full --type=service to see all services 2021-02-10 02:51:14 Result: Found 30 running services 2021-02-10 02:51:14 Searching for enabled services (systemctl services only) 2021-02-10 02:51:15 Found enabled service at boot: NetworkManager-dispatcher 2021-02-10 02:51:15 Found enabled service at boot: NetworkManager-wait-online 2021-02-10 02:51:15 Found enabled service at boot: NetworkManager 2021-02-10 02:51:15 Found enabled service at boot: abrt-oops 2021-02-10 02:51:15 Found enabled service at boot: abrt-vmcore 2021-02-10 02:51:15 Found enabled service at boot: abrt-xorg 2021-02-10 02:51:15 Found enabled service at boot: atd 2021-02-10 02:51:15 Found enabled service at boot: autofs 2021-02-10 02:51:15 Found enabled service at boot: autovt@ 2021-02-10 02:51:15 Found enabled service at boot: chronyd 2021-02-10 02:51:15 Found enabled service at boot: crond 2021-02-10 02:51:15 Found enabled service at boot: dbus-org.freedesktop.nm-dispatcher 2021-02-10 02:51:15 Found enabled service at boot: dbus-org.freedesktop.timedate1 2021-02-10 02:51:15 Found enabled service at boot: getty@ 2021-02-10 02:51:15 Found enabled service at boot: gpm 2021-02-10 02:51:15 Found enabled service at boot: import-state 2021-02-10 02:51:15 Found enabled service at boot: iscsi-onboot 2021-02-10 02:51:15 Found enabled service at boot: iscsi 2021-02-10 02:51:15 Found enabled service at boot: kdump 2021-02-10 02:51:15 Found enabled service at boot: ksm 2021-02-10 02:51:15 Found enabled service at boot: ksmtuned 2021-02-10 02:51:15 Found enabled service at boot: libstoragemgmt 2021-02-10 02:51:15 Found enabled service at boot: libvirtd 2021-02-10 02:51:15 Found enabled service at boot: lm_sensors 2021-02-10 02:51:15 Found enabled service at boot: loadmodules 2021-02-10 02:51:15 Found enabled service at boot: lvm2-monitor 2021-02-10 02:51:15 Found enabled service at boot: mcelog 2021-02-10 02:51:15 Found enabled service at boot: mdmonitor 2021-02-10 02:51:15 Found enabled service at boot: microcode 2021-02-10 02:51:15 Found enabled service at boot: multipathd 2021-02-10 02:51:15 Found enabled service at boot: netcf-transaction 2021-02-10 02:51:15 Found enabled service at boot: nfs-convert 2021-02-10 02:51:15 Found enabled service at boot: openibd 2021-02-10 02:51:15 Found enabled service at boot: pmcd 2021-02-10 02:51:15 Found enabled service at boot: pmie 2021-02-10 02:51:15 Found enabled service at boot: pmlogger 2021-02-10 02:51:15 Found enabled service at boot: rngd 2021-02-10 02:51:15 Found enabled service at boot: rpcbind 2021-02-10 02:51:15 Found enabled service at boot: rshim 2021-02-10 02:51:15 Found enabled service at boot: rsyslog 2021-02-10 02:51:15 Found enabled service at boot: rtkit-daemon 2021-02-10 02:51:15 Found enabled service at boot: selinux-autorelabel-mark 2021-02-10 02:51:15 Found enabled service at boot: smartd 2021-02-10 02:51:15 Found enabled service at boot: sshd 2021-02-10 02:51:15 Found enabled service at boot: sssd 2021-02-10 02:51:15 Found enabled service at boot: syslog 2021-02-10 02:51:15 Found enabled service at boot: sysstat 2021-02-10 02:51:15 Found enabled service at boot: timedatex 2021-02-10 02:51:15 Found enabled service at boot: tuned 2021-02-10 02:51:15 Found enabled service at boot: vdo 2021-02-10 02:51:15 Found enabled service at boot: xinetd 2021-02-10 02:51:15 Found enabled service at boot: ypbind 2021-02-10 02:51:15 Hint: Run systemctl list-unit-files --type=service to see all services 2021-02-10 02:51:15 Result: Found 52 enabled services 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test BOOT-5180 (Check for Linux boot services (Debian style)) 2021-02-10 02:51:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID BOOT-5184 (Check permissions for boot files/scripts) 2021-02-10 02:51:15 Result: checking /etc/init.d scripts for writable bit 2021-02-10 02:51:15 Test: checking if directory /etc/init.d exists 2021-02-10 02:51:15 Result: directory /etc/init.d found 2021-02-10 02:51:15 Test: checking for available files in directory 2021-02-10 02:51:15 Result: found no files in directory. 2021-02-10 02:51:15 Test: checking if directory /etc/rc.d exists 2021-02-10 02:51:15 Result: directory /etc/rc.d found 2021-02-10 02:51:15 Test: checking for available files in directory 2021-02-10 02:51:15 Result: found files in directory, checking permissions now 2021-02-10 02:51:15 Test: checking permissions of file /etc/rc.d/init.d/README 2021-02-10 02:51:15 Result: good, file /etc/rc.d/init.d/README not world writable 2021-02-10 02:51:15 Test: checking permissions of file /etc/rc.d/init.d/functions 2021-02-10 02:51:15 Result: good, file /etc/rc.d/init.d/functions not world writable 2021-02-10 02:51:15 Test: checking permissions of file /etc/rc.d/init.d/jenkins 2021-02-10 02:51:15 Result: good, file /etc/rc.d/init.d/jenkins not world writable 2021-02-10 02:51:15 Test: checking permissions of file /etc/rc.d/init.d/mst 2021-02-10 02:51:15 Result: good, file /etc/rc.d/init.d/mst not world writable 2021-02-10 02:51:15 Test: checking permissions of file /etc/rc.d/init.d/openibd 2021-02-10 02:51:15 Result: good, file /etc/rc.d/init.d/openibd not world writable 2021-02-10 02:51:15 Test: checking permissions of file /etc/rc.d/init.d/opensmd 2021-02-10 02:51:15 Result: good, file /etc/rc.d/init.d/opensmd not world writable 2021-02-10 02:51:15 Test: checking permissions of file /etc/rc.d/rc.local 2021-02-10 02:51:15 Result: good, file /etc/rc.d/rc.local not world writable 2021-02-10 02:51:15 Test: checking if directory /etc/rcS.d exists 2021-02-10 02:51:15 Result: directory /etc/rcS.d not found. Skipping.. 2021-02-10 02:51:15 Test: Checking /etc/rc0.d scripts for writable bit 2021-02-10 02:51:15 Test: Checking /etc/rc1.d scripts for writable bit 2021-02-10 02:51:15 Test: Checking /etc/rc2.d scripts for writable bit 2021-02-10 02:51:15 Test: Checking /etc/rc3.d scripts for writable bit 2021-02-10 02:51:15 Test: Checking /etc/rc4.d scripts for writable bit 2021-02-10 02:51:15 Test: Checking /etc/rc5.d scripts for writable bit 2021-02-10 02:51:15 Test: Checking /etc/rc6.d scripts for writable bit 2021-02-10 02:51:15 Action: checking symlink for file /etc/rc.local 2021-02-10 02:51:15 Note: Using real readlink binary to determine symlink on /etc/rc.local 2021-02-10 02:51:15 Result: readlink shows /etc/rc.d/rc.local as output 2021-02-10 02:51:15 Result: symlink found, pointing to file /etc/rc.d/rc.local 2021-02-10 02:51:15 Result: found the path behind this symlink (/etc/rc.d/rc.local --> /etc/rc.local) 2021-02-10 02:51:15 Test: Checking /etc/rc.d/rc.local file for writable bit 2021-02-10 02:51:15 Result: good, file /etc/rc.d/rc.local not world writable 2021-02-10 02:51:15 Hardening: assigned maximum number of hardening points for this item (3). Currently having 7 points (out of 7) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID BOOT-5202 (Check uptime of system) 2021-02-10 02:51:15 Uptime (in seconds): 254326 2021-02-10 02:51:15 Uptime (in days): 2 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID BOOT-5260 (Check single user mode for systemd) 2021-02-10 02:51:15 Test: Searching /usr/lib/systemd/system/rescue.service 2021-02-10 02:51:15 Result: file /usr/lib/systemd/system/rescue.service 2021-02-10 02:51:15 Test: checking presence sulogin for single user mode 2021-02-10 02:51:15 Result: found sulogin, so single user is protected 2021-02-10 02:51:15 Hardening: assigned maximum number of hardening points for this item (3). Currently having 10 points (out of 10) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test BOOT-5262 (Check for OpenBSD boot daemons) 2021-02-10 02:51:15 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test BOOT-5263 (Check permissions for boot files/scripts) 2021-02-10 02:51:15 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test BOOT-5264 (Run systemd-analyze security) 2021-02-10 02:51:15 Reason to skip: systemd-analyze too old (v239), need at least v240 2021-02-10 02:51:15 Security check: file is normal 2021-02-10 02:51:15 Checking permissions of /root/lynis/include/tests_kernel 2021-02-10 02:51:15 File permissions are OK 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Action: Performing tests from category: Kernel 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5622 (Determine Linux default run level) 2021-02-10 02:51:15 Test: Checking for systemd default.target 2021-02-10 02:51:15 Result: symlink found 2021-02-10 02:51:15 Result: No match found on runlevel, defaulting to runlevel 3 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5677 (Check CPU options and support) 2021-02-10 02:51:15 Test: Checking /proc/cpuinfo 2021-02-10 02:51:15 Result: found /proc/cpuinfo 2021-02-10 02:51:15 Test: Checking CPU options (XD/NX/PAE) 2021-02-10 02:51:15 PAE: Yes 2021-02-10 02:51:15 NX: Yes 2021-02-10 02:51:15 Result: PAE or No eXecute option(s) both found 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5695 (Determine Linux kernel version and release number) 2021-02-10 02:51:15 Result: found kernel release 4.18.0-240.1.1.el8_3.x86_64 2021-02-10 02:51:15 Result: found kernel version #1 SMP Thu Nov 19 17:20:08 UTC 2020 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5723 (Determining if Linux kernel is monolithic) 2021-02-10 02:51:15 Test: checking if kernel is monolithic or modular 2021-02-10 02:51:15 Result: Found modular kernel 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5726 (Checking Linux loaded kernel modules) 2021-02-10 02:51:15 Loaded modules according lsmod: 2021-02-10 02:51:15 Loaded module: acpi_power_meter 2021-02-10 02:51:15 Loaded module: ahci 2021-02-10 02:51:15 Loaded module: binfmt_misc 2021-02-10 02:51:15 Loaded module: bridge 2021-02-10 02:51:15 Loaded module: cdrom 2021-02-10 02:51:15 Loaded module: coretemp 2021-02-10 02:51:15 Loaded module: crc32_pclmul 2021-02-10 02:51:15 Loaded module: crc32c_intel 2021-02-10 02:51:15 Loaded module: crct10dif_pclmul 2021-02-10 02:51:15 Loaded module: cuse 2021-02-10 02:51:15 Loaded module: dcdbas 2021-02-10 02:51:15 Loaded module: dell_smbios 2021-02-10 02:51:15 Loaded module: dell_wmi_descriptor 2021-02-10 02:51:15 Loaded module: dm_mod 2021-02-10 02:51:15 Loaded module: drm 2021-02-10 02:51:15 Loaded module: drm_kms_helper 2021-02-10 02:51:15 Loaded module: drm_ttm_helper 2021-02-10 02:51:15 Loaded module: drm_vram_helper 2021-02-10 02:51:15 Loaded module: esp4 2021-02-10 02:51:15 Loaded module: esp4_offload 2021-02-10 02:51:15 Loaded module: esp6 2021-02-10 02:51:15 Loaded module: esp6_offload 2021-02-10 02:51:15 Loaded module: ext4 2021-02-10 02:51:15 Loaded module: failover 2021-02-10 02:51:15 Loaded module: fb_sys_fops 2021-02-10 02:51:15 Loaded module: ftdi_sio 2021-02-10 02:51:15 Loaded module: fuse 2021-02-10 02:51:15 Loaded module: ghash_clmulni_intel 2021-02-10 02:51:15 Loaded module: i2c_algo_bit 2021-02-10 02:51:15 Loaded module: i2c_i801 2021-02-10 02:51:15 Loaded module: ib_core 2021-02-10 02:51:15 Loaded module: inet_diag 2021-02-10 02:51:15 Loaded module: intel_cstate 2021-02-10 02:51:15 Loaded module: intel_powerclamp 2021-02-10 02:51:15 Loaded module: intel_rapl_common 2021-02-10 02:51:15 Loaded module: intel_rapl_msr 2021-02-10 02:51:15 Loaded module: intel_rapl_perf 2021-02-10 02:51:15 Loaded module: intel_uncore 2021-02-10 02:51:15 Loaded module: ip_tables 2021-02-10 02:51:15 Loaded module: ipmi_devintf 2021-02-10 02:51:15 Loaded module: ipmi_msghandler 2021-02-10 02:51:15 Loaded module: ipmi_si 2021-02-10 02:51:15 Loaded module: ipmi_ssif 2021-02-10 02:51:15 Loaded module: ipt_MASQUERADE 2021-02-10 02:51:15 Loaded module: ipt_REJECT 2021-02-10 02:51:15 Loaded module: irqbypass 2021-02-10 02:51:15 Loaded module: isst_if_common 2021-02-10 02:51:15 Loaded module: jbd2 2021-02-10 02:51:15 Loaded module: kvm 2021-02-10 02:51:15 Loaded module: kvm_intel 2021-02-10 02:51:15 Loaded module: libahci 2021-02-10 02:51:15 Loaded module: libata 2021-02-10 02:51:15 Loaded module: libcrc32c 2021-02-10 02:51:15 Loaded module: libnvdimm 2021-02-10 02:51:15 Loaded module: llc 2021-02-10 02:51:15 Loaded module: lpc_ich 2021-02-10 02:51:15 Loaded module: mbcache 2021-02-10 02:51:15 Loaded module: megaraid_sas 2021-02-10 02:51:15 Loaded module: mei 2021-02-10 02:51:15 Loaded module: mei_me 2021-02-10 02:51:15 Loaded module: mgag200 2021-02-10 02:51:15 Loaded module: mlx5_core 2021-02-10 02:51:15 Loaded module: mlxfw 2021-02-10 02:51:15 Loaded module: mst_pciconf 2021-02-10 02:51:15 Loaded module: net_failover 2021-02-10 02:51:15 Loaded module: nf_conntrack 2021-02-10 02:51:15 Loaded module: nf_defrag_ipv4 2021-02-10 02:51:15 Loaded module: nf_defrag_ipv6 2021-02-10 02:51:15 Loaded module: nf_nat 2021-02-10 02:51:15 Loaded module: nf_reject_ipv4 2021-02-10 02:51:15 Loaded module: nf_tables 2021-02-10 02:51:15 Loaded module: nfit 2021-02-10 02:51:15 Loaded module: nfnetlink 2021-02-10 02:51:15 Loaded module: nft_chain_nat 2021-02-10 02:51:15 Loaded module: nft_compat 2021-02-10 02:51:15 Loaded module: nft_counter 2021-02-10 02:51:15 Loaded module: pci_hyperv_intf 2021-02-10 02:51:15 Loaded module: pcspkr 2021-02-10 02:51:15 Loaded module: sd_mod 2021-02-10 02:51:15 Loaded module: sg 2021-02-10 02:51:15 Loaded module: skx_edac 2021-02-10 02:51:15 Loaded module: sr_mod 2021-02-10 02:51:15 Loaded module: stp 2021-02-10 02:51:15 Loaded module: sunrpc 2021-02-10 02:51:15 Loaded module: syscopyarea 2021-02-10 02:51:15 Loaded module: sysfillrect 2021-02-10 02:51:15 Loaded module: sysimgblt 2021-02-10 02:51:15 Loaded module: tcp_diag 2021-02-10 02:51:15 Loaded module: tls 2021-02-10 02:51:15 Loaded module: ttm 2021-02-10 02:51:15 Loaded module: tun 2021-02-10 02:51:15 Loaded module: udp_diag 2021-02-10 02:51:15 Loaded module: virtio_net 2021-02-10 02:51:15 Loaded module: wdat_wdt 2021-02-10 02:51:15 Loaded module: wmi 2021-02-10 02:51:15 Loaded module: wmi_bmof 2021-02-10 02:51:15 Loaded module: x86_pkg_temp_thermal 2021-02-10 02:51:15 Loaded module: xt_CHECKSUM 2021-02-10 02:51:15 Loaded module: xt_conntrack 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5728 (Checking Linux kernel config) 2021-02-10 02:51:15 Result: found config (/boot/config-4.18.0-240.1.1.el8_3.x86_64) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5730 (Checking disk I/O kernel scheduler) 2021-02-10 02:51:15 Test: Checking the default I/O kernel scheduler 2021-02-10 02:51:15 Result: no default I/O kernel scheduler found 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test KRNL-5745 (Checking FreeBSD loaded kernel modules) 2021-02-10 02:51:15 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test KRNL-5831 (Checking DragonFly loaded kernel modules) 2021-02-10 02:51:15 Reason to skip: Incorrect guest OS (DragonFly only) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test KRNL-5770 (Checking active kernel modules) 2021-02-10 02:51:15 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test KRNL-5788 (Checking availability new Linux kernel) 2021-02-10 02:51:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5820 (Checking core dumps configuration) 2021-02-10 02:51:15 Test: Checking presence of systemd 2021-02-10 02:51:15 Result: systemd is present on this system 2021-02-10 02:51:15 Test: Checking if core dumps are disabled in /etc/systemd/coredump.conf and /etc/systemd/coredump.conf.d/*.conf 2021-02-10 02:51:15 Result: core dumps are not disabled in systemd configuration. Didn't find settings 'ProcessSizeMax=0' and 'Storage=none' 2021-02-10 02:51:15 Hardening: assigned partial number of hardening points (0 of 1). Currently having 10 points (out of 11) 2021-02-10 02:51:15 Test: Checking presence /etc/profile 2021-02-10 02:51:15 Test: Checking if 'ulimit -c 0' exists in /etc/profile or /etc/profile.d/*.sh 2021-02-10 02:51:15 Result: core dumps are not disabled in /etc/profile or /etc/profile.d/*.sh config files. Didn't find setting 'ulimit -c 0' 2021-02-10 02:51:15 Hardening: assigned partial number of hardening points (0 of 1). Currently having 10 points (out of 12) 2021-02-10 02:51:15 Test: Checking presence /etc/security/limits.conf 2021-02-10 02:51:15 Result: file /etc/security/limits.conf exists 2021-02-10 02:51:15 Test: Checking if core dumps are disabled in /etc/security/limits.conf and /etc/security/limits.d/* 2021-02-10 02:51:15 Result: core dumps (soft and hard) are enabled 2021-02-10 02:51:15 Suggestion: If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [test:KRNL-5820] [details:-] [solution:-] 2021-02-10 02:51:15 Hardening: assigned partial number of hardening points (0 of 3). Currently having 10 points (out of 15) 2021-02-10 02:51:15 Test: Checking sysctl value of fs.suid_dumpable 2021-02-10 02:51:15 Result: value 0 found 2021-02-10 02:51:15 Result: found default option (0), no execute only program or program with changed privilege levels can dump 2021-02-10 02:51:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 11 points (out of 16) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID KRNL-5830 (Checking if system is running on the latest installed kernel) 2021-02-10 02:51:15 Test: Checking presence /var/run/reboot-required.pkgs 2021-02-10 02:51:15 Result: file /var/run/reboot-required.pkgs not found 2021-02-10 02:51:15 Result: /boot exists, performing more tests from here 2021-02-10 02:51:15 Result: found /boot/vmlinuz-4.18.0-240.1.1.el8_3.x86_64 2021-02-10 02:51:15 Result: version derived from file name is '4.18.0-240.1.1.el8_3.x86_64' 2021-02-10 02:51:15 Result: found version 4.18.0-240.1.1.el8_3.x86_64 2021-02-10 02:51:15 Result: active kernel version 4.18.0-240.1.1.el8_3.x86_64 2021-02-10 02:51:15 Result: no reboot needed, active kernel is the same version as the one on disk 2021-02-10 02:51:15 Result: /var/cache/apt/archives/ does not exist 2021-02-10 02:51:15 Hardening: assigned maximum number of hardening points for this item (5). Currently having 16 points (out of 21) 2021-02-10 02:51:15 Security check: file is normal 2021-02-10 02:51:15 Checking permissions of /root/lynis/include/tests_memory_processes 2021-02-10 02:51:15 File permissions are OK 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Action: Performing tests from category: Memory and Processes 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID PROC-3602 (Checking /proc/meminfo for memory details) 2021-02-10 02:51:15 Result: found /proc/meminfo 2021-02-10 02:51:15 Result: Found 65203992 kB memory 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Skipped test PROC-3604 (Query prtconf for memory details) 2021-02-10 02:51:15 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:15 ==== 2021-02-10 02:51:15 Performing test ID PROC-3612 (Check dead or zombie processes) 2021-02-10 02:51:15 Result: no zombie processes found 2021-02-10 02:51:15 ==== 2021-02-10 02:51:16 Performing test ID PROC-3614 (Check heavy IO waiting based processes) 2021-02-10 02:51:16 Result: No processes were waiting for IO requests to be handled first 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Performing test ID PROC-3802 (Check presence of prelink tooling) 2021-02-10 02:51:16 Result: prelink package is NOT installed 2021-02-10 02:51:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 19 points (out of 24) 2021-02-10 02:51:16 Security check: file is normal 2021-02-10 02:51:16 Checking permissions of /root/lynis/include/tests_authentication 2021-02-10 02:51:16 File permissions are OK 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Action: Performing tests from category: Users, Groups and Authentication 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Performing test ID AUTH-9204 (Check users with an UID of zero) 2021-02-10 02:51:16 Test: Searching accounts with UID 0 2021-02-10 02:51:16 Result: No accounts found with UID 0 other than root. 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Performing test ID AUTH-9208 (Check non-unique accounts in passwd file) 2021-02-10 02:51:16 Test: Checking for non-unique accounts 2021-02-10 02:51:16 Result: all accounts found in /etc/passwd are unique 2021-02-10 02:51:16 Remarks: Non unique UIDs can be a risk for the system or part of a configuration mistake 2021-02-10 02:51:16 Prerequisite test: /usr/sbin/chkgrp 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Skipped test AUTH-9212 (Test group file) 2021-02-10 02:51:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Performing test ID AUTH-9216 (Check group and shadow group files) 2021-02-10 02:51:16 Test: Checking for grpck binary output 2021-02-10 02:51:16 Result: grpck binary didn't find any errors in the group files 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Skipped test AUTH-9218 (Check login shells for passwordless accounts) 2021-02-10 02:51:16 Reason to skip: Incorrect guest OS (DragonFly FreeBSD NetBSD OpenBSD only) 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Performing test ID AUTH-9222 (Check unique groups (IDs)) 2021-02-10 02:51:16 Test: Checking for non unique group ID's in /etc/group 2021-02-10 02:51:16 Result: All group ID's are unique 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Performing test ID AUTH-9226 (Check unique group names) 2021-02-10 02:51:16 Test: Checking for non unique group names in /etc/group 2021-02-10 02:51:16 Result: All group names are unique 2021-02-10 02:51:16 ==== 2021-02-10 02:51:16 Performing test ID AUTH-9228 (Check password file consistency with pwck) 2021-02-10 02:51:16 Test: Checking password file consistency (pwck) 2021-02-10 02:51:17 Result: pwck check didn't find any problems 2021-02-10 02:51:17 Hardening: assigned maximum number of hardening points for this item (2). Currently having 21 points (out of 26) 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9229 (Check password hashing methods) 2021-02-10 02:51:17 Test: Checking password hashing methods 2021-02-10 02:51:17 Result: poor password hashing methods found: sha256crypt/sha512crypt(default<=5000rounds) 2021-02-10 02:51:17 Suggestion: Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [test:AUTH-9229] [details:-] [solution:-] 2021-02-10 02:51:17 Hardening: assigned partial number of hardening points (0 of 2). Currently having 21 points (out of 28) 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9230 (Check group password hashing rounds) 2021-02-10 02:51:17 Test: Checking SHA_CRYPT_MIN_ROUNDS option in /etc/login.defs 2021-02-10 02:51:17 Result: number of minimum rounds used by the encryption algorithm is not configured 2021-02-10 02:51:17 Suggestion: Configure minimum encryption algorithm rounds in /etc/login.defs [test:AUTH-9230] [details:-] [solution:-] 2021-02-10 02:51:17 Hardening: assigned partial number of hardening points (0 of 2). Currently having 21 points (out of 30) 2021-02-10 02:51:17 Test: Checking SHA_CRYPT_MAX_ROUNDS option in /etc/login.defs 2021-02-10 02:51:17 Result: number of maximum rounds used by the encryption algorithm is not configured 2021-02-10 02:51:17 Suggestion: Configure maximum encryption algorithm rounds in /etc/login.defs [test:AUTH-9230] [details:-] [solution:-] 2021-02-10 02:51:17 Hardening: assigned partial number of hardening points (0 of 2). Currently having 21 points (out of 32) 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9234 (Query user accounts) 2021-02-10 02:51:17 Test: Read system users (including root user) from password database (e.g. /etc/passwd) 2021-02-10 02:51:17 Result: found minimal user id specified: 1000 2021-02-10 02:51:17 Linux real users output (ID = 0, or 1000+, but not 65534): 2021-02-10 02:51:17 Real user: root,0 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9240 (Query NIS+ authentication support) 2021-02-10 02:51:17 Result: NIS+ authentication not enabled 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9242 (Query NIS authentication support) 2021-02-10 02:51:17 Result: NIS authentication enabled 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9250 (Checking sudoers file) 2021-02-10 02:51:17 Test: checking presence /etc/sudoers 2021-02-10 02:51:17 Result: found file (/etc/sudoers) 2021-02-10 02:51:17 Test: checking presence /usr/local/etc/sudoers 2021-02-10 02:51:17 Result: file /usr/local/etc/sudoers not found 2021-02-10 02:51:17 Test: checking presence /usr/pkg/etc/sudoers 2021-02-10 02:51:17 Result: file /usr/pkg/etc/sudoers not found 2021-02-10 02:51:17 Result: sudoers file found (/etc/sudoers) 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9252 (Check ownership and permissions for sudo configuration files) 2021-02-10 02:51:17 Test: checking drop-in directory (/etc/sudoers.d) 2021-02-10 02:51:17 Result: Found directory permissions: rwxr-x--- and owner UID GID: 00 2021-02-10 02:51:17 Result: directory /etc/sudoers.d permissions OK 2021-02-10 02:51:17 Result: directory /etc/sudoers.d ownership OK 2021-02-10 02:51:17 Test: checking file (/etc/sudoers) 2021-02-10 02:51:17 Result: Found file permissions: r--r----- and owner UID GID: 00 2021-02-10 02:51:17 Result: file /etc/sudoers permissions OK 2021-02-10 02:51:17 Result: file /etc/sudoers ownership OK 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Skipped test AUTH-9254 (Solaris passwordless accounts) 2021-02-10 02:51:17 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9262 (Checking presence password strength testing tools (PAM)) 2021-02-10 02:51:17 Searching PAM password testing modules (cracklib, passwdqc, pwquality) 2021-02-10 02:51:17 Result: found pam_cracklib.so (crack library PAM) in /lib64/security 2021-02-10 02:51:17 Result: found pam_pwquality.so (password quality control PAM) in /lib64/security 2021-02-10 02:51:17 Result: pam_cracklib.so found 2021-02-10 02:51:17 Result: pam_passwdqc.so NOT found (passwd quality control PAM) 2021-02-10 02:51:17 Result: pam_pwquality.so found 2021-02-10 02:51:17 Result: found at least one PAM module for password strength testing 2021-02-10 02:51:17 Hardening: assigned maximum number of hardening points for this item (3). Currently having 24 points (out of 35) 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9264 (Checking presence pam.conf) 2021-02-10 02:51:17 Test: Checking file /etc/pam.conf 2021-02-10 02:51:17 Result: file /etc/pam.conf could not be found 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9266 (Checking presence pam.d files) 2021-02-10 02:51:17 Test: Checking directory /etc/pam.d 2021-02-10 02:51:17 Result: directory /etc/pam.d exists 2021-02-10 02:51:17 Test: searching PAM configuration files 2021-02-10 02:51:17 Found file: /etc/pam.d/atd 2021-02-10 02:51:17 Found file: /etc/pam.d/chfn 2021-02-10 02:51:17 Found file: /etc/pam.d/chsh 2021-02-10 02:51:17 Found file: /etc/pam.d/cockpit 2021-02-10 02:51:17 Found file: /etc/pam.d/config-util 2021-02-10 02:51:17 Found file: /etc/pam.d/crond 2021-02-10 02:51:17 Found file: /etc/pam.d/ksu 2021-02-10 02:51:17 Found file: /etc/pam.d/login 2021-02-10 02:51:17 Found file: /etc/pam.d/other 2021-02-10 02:51:17 Found file: /etc/pam.d/passwd 2021-02-10 02:51:17 Found file: /etc/pam.d/pluto 2021-02-10 02:51:17 Found file: /etc/pam.d/polkit-1 2021-02-10 02:51:17 Found file: /etc/pam.d/remote 2021-02-10 02:51:17 Found file: /etc/pam.d/runuser 2021-02-10 02:51:17 Found file: /etc/pam.d/runuser-l 2021-02-10 02:51:17 Found file: /etc/pam.d/screen 2021-02-10 02:51:17 Found file: /etc/pam.d/smtp.postfix 2021-02-10 02:51:17 Found file: /etc/pam.d/smtp.sendmail 2021-02-10 02:51:17 Found file: /etc/pam.d/sshd 2021-02-10 02:51:17 Found file: /etc/pam.d/sssd-shadowutils 2021-02-10 02:51:17 Found file: /etc/pam.d/su 2021-02-10 02:51:17 Found file: /etc/pam.d/su-l 2021-02-10 02:51:17 Found file: /etc/pam.d/sudo 2021-02-10 02:51:17 Found file: /etc/pam.d/sudo-i 2021-02-10 02:51:17 Found file: /etc/pam.d/systemd-user 2021-02-10 02:51:17 Found file: /etc/pam.d/vlock 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9268 (Checking presence pam.d files) 2021-02-10 02:51:17 Test: Searching pam modules 2021-02-10 02:51:17 Test: Checking /lib/arm-linux-gnueabihf/security 2021-02-10 02:51:17 Result: directory /lib/arm-linux-gnueabihf/security could not be found or is a symlink to another directory 2021-02-10 02:51:17 Test: Checking /lib/i386-linux-gnu/security 2021-02-10 02:51:17 Result: directory /lib/i386-linux-gnu/security could not be found or is a symlink to another directory 2021-02-10 02:51:17 Test: Checking /lib/security 2021-02-10 02:51:17 Result: directory /lib/security could not be found or is a symlink to another directory 2021-02-10 02:51:17 Test: Checking /lib/x86_64-linux-gnu/security 2021-02-10 02:51:17 Result: directory /lib/x86_64-linux-gnu/security could not be found or is a symlink to another directory 2021-02-10 02:51:17 Test: Checking /lib64/security 2021-02-10 02:51:17 Result: directory /lib64/security exists 2021-02-10 02:51:17 Found file: /lib64/security/pam_access.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_cap.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_chroot.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_cockpit_cert.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_console.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_cracklib.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_debug.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_deny.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_echo.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_env.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_exec.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_faildelay.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_faillock.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_filter.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_fprintd.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_ftp.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_group.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_issue.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_keyinit.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_lastlog.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_ldap.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_limits.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_listfile.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_localuser.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_loginuid.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_mail.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_mkhomedir.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_motd.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_namespace.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_nologin.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_oddjob_mkhomedir.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_permit.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_postgresok.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_pwhistory.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_pwquality.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_rhosts.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_rootok.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_securetty.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_selinux.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_sepermit.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_shells.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_ssh_add.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_sss.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_stress.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_succeed_if.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_systemd.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_time.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_timestamp.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_tty_audit.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_umask.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_unix.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_userdb.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_usertype.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_warn.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_wheel.so 2021-02-10 02:51:17 Found file: /lib64/security/pam_xauth.so 2021-02-10 02:51:17 Test: Checking /usr/lib 2021-02-10 02:51:17 Result: directory /usr/lib exists 2021-02-10 02:51:17 Test: Checking /usr/lib/security 2021-02-10 02:51:17 Result: directory /usr/lib/security could not be found or is a symlink to another directory 2021-02-10 02:51:17 ==== 2021-02-10 02:51:17 Performing test ID AUTH-9278 (Determine LDAP support in PAM files) 2021-02-10 02:51:17 Test: checking presence /etc/pam.d/common-auth 2021-02-10 02:51:17 Result: file /etc/pam.d/common-auth not found, skipping test 2021-02-10 02:51:17 Test: checking presence /etc/pam.d/system-auth 2021-02-10 02:51:17 Result: file /etc/pam.d/system-auth exists 2021-02-10 02:51:17 Test: checking presence LDAP module 2021-02-10 02:51:17 Result: LDAP module not found 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9282 (Checking password protected account without expire date) 2021-02-10 02:51:18 Test: Checking Linux version and password expire date status 2021-02-10 02:51:18 Result: found one or more accounts without expire date set 2021-02-10 02:51:18 Account without expire date: root 2021-02-10 02:51:18 Suggestion: When possible set expire dates for all password protected accounts [test:AUTH-9282] [details:-] [solution:-] 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9283 (Checking accounts without password) 2021-02-10 02:51:18 Test: Checking passwordless accounts 2021-02-10 02:51:18 Result: all accounts seem to have a password 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9286 (Checking user password aging) 2021-02-10 02:51:18 Test: Checking PASS_MIN_DAYS option in /etc/login.defs 2021-02-10 02:51:18 Result: password minimum age is not configured 2021-02-10 02:51:18 Suggestion: Configure minimum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-] 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (0 of 1). Currently having 24 points (out of 36) 2021-02-10 02:51:18 Test: Checking PASS_MAX_DAYS option in /etc/login.defs 2021-02-10 02:51:18 Result: max password age is 99 days 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (3). Currently having 27 points (out of 39) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9288 (Checking for expired passwords) 2021-02-10 02:51:18 Test: check if we can access /etc/shadow (escaped: /etc/shadow) 2021-02-10 02:51:18 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:18 Result: file /etc/shadow is readable (or directory accessible). 2021-02-10 02:51:18 Data: Days since epoch is 18668 2021-02-10 02:51:18 Test: collecting accounts which have an expired password (last day changed + maximum change time) 2021-02-10 02:51:18 Result: good, no passwords have been expired 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (10). Currently having 37 points (out of 49) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test AUTH-9304 (Check single user login configuration) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test AUTH-9306 (Check single boot authentication) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (HP-UX only) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9308 (Check single user login configuration) 2021-02-10 02:51:18 Test: going to check several systemd targets now 2021-02-10 02:51:18 Test: checking if target console-shell.service is available (/lib/systemd/system/console-shell.service) 2021-02-10 02:51:18 Result: target console-shell.service not found 2021-02-10 02:51:18 Test: checking if target emergency.service is available (/lib/systemd/system/emergency.service) 2021-02-10 02:51:18 Result: found target emergency.service 2021-02-10 02:51:18 Result: sulogin was found, which is a good measure to protect single user mode 2021-02-10 02:51:18 Test: checking if target rescue.service is available (/lib/systemd/system/rescue.service) 2021-02-10 02:51:18 Result: found target rescue.service 2021-02-10 02:51:18 Result: sulogin was found, which is a good measure to protect single user mode 2021-02-10 02:51:18 Result: option set, password is needed at single user mode boot 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (2). Currently having 39 points (out of 51) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9328 (Default umask values) 2021-02-10 02:51:18 Test: Checking /etc/profile.d directory 2021-02-10 02:51:18 Result: found /etc/profile.d, with one or more files in it 2021-02-10 02:51:18 Test: Checking /etc/profile 2021-02-10 02:51:18 Result: file /etc/profile exists 2021-02-10 02:51:18 Test: Checking umask value in /etc/profile 2021-02-10 02:51:18 Result: found multiple umask values configured in /etc/profile 2021-02-10 02:51:18 Result: Found umask 027, which is fine 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (2). Currently having 41 points (out of 53) 2021-02-10 02:51:18 Result: Found umask 027, which is fine 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (2). Currently having 43 points (out of 55) 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (2). Currently having 45 points (out of 57) 2021-02-10 02:51:18 Test: Checking umask entries in /etc/passwd (pam_umask) 2021-02-10 02:51:18 Result: file /etc/passwd exists 2021-02-10 02:51:18 Test: Checking umask value in /etc/passwd 2021-02-10 02:51:18 Manual: one or more manual actions are required for further testing of this control/plugin 2021-02-10 02:51:18 Test: Checking /etc/login.defs 2021-02-10 02:51:18 Result: file /etc/login.defs exists 2021-02-10 02:51:18 Test: Checking umask value in /etc/login.defs 2021-02-10 02:51:18 Result: umask is 027, which is fine 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (2). Currently having 47 points (out of 59) 2021-02-10 02:51:18 Test: Checking /etc/init.d/functions 2021-02-10 02:51:18 Result: file /etc/init.d/functions exists 2021-02-10 02:51:18 Test: Checking umask value in /etc/init.d/functions 2021-02-10 02:51:18 Result: umask is 027, which is fine 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (2). Currently having 49 points (out of 61) 2021-02-10 02:51:18 Test: Checking /etc/init.d/rc 2021-02-10 02:51:18 Result: file /etc/init.d/rc does not exist 2021-02-10 02:51:18 Test: Checking /etc/init.d/rcS 2021-02-10 02:51:18 Result: file /etc/init.d/rcS does not exist 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test AUTH-9340 (Solaris account locking) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9402 (Query LDAP authentication support) 2021-02-10 02:51:18 Result: LDAP authentication not enabled 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test AUTH-9406 (Query LDAP servers in client configuration) 2021-02-10 02:51:18 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID AUTH-9408 (Logging of failed login attempts) 2021-02-10 02:51:18 Test: Checking FAILLOG_ENAB option in /etc/login.defs 2021-02-10 02:51:18 Result: failed login attempts may not logged 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (0 of 1). Currently having 49 points (out of 62) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test AUTH-9409 (Checking /etc/doas.conf file) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test AUTH-9410 (Check /etc/doas.conf file permissions) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-02-10 02:51:18 Security check: file is normal 2021-02-10 02:51:18 Checking permissions of /root/lynis/include/tests_shells 2021-02-10 02:51:18 File permissions are OK 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Action: Performing tests from category: Shells 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test SHLL-6202 (Check console TTYs) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID SHLL-6211 (Available and valid shells) 2021-02-10 02:51:18 Test: Searching for /etc/shells 2021-02-10 02:51:18 Result: Found /etc/shells file 2021-02-10 02:51:18 Test: Reading available shells from /etc/shells 2021-02-10 02:51:18 Found installed shell: /bin/sh 2021-02-10 02:51:18 Found installed shell: /bin/bash 2021-02-10 02:51:18 Found installed shell: /usr/bin/sh 2021-02-10 02:51:18 Found installed shell: /usr/bin/bash 2021-02-10 02:51:18 Found installed shell: /bin/csh 2021-02-10 02:51:18 Found installed shell: /bin/tcsh 2021-02-10 02:51:18 Found installed shell: /usr/bin/csh 2021-02-10 02:51:18 Found installed shell: /usr/bin/tcsh 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID SHLL-6220 (Idle session killing tools or settings) 2021-02-10 02:51:18 Test: Search for session timeout tools or settings in shell 2021-02-10 02:51:18 Performing pgrep scan without uid 2021-02-10 02:51:18 IsRunning: process 'timeoutd' not found 2021-02-10 02:51:18 Performing pgrep scan without uid 2021-02-10 02:51:18 IsRunning: process 'autolog' not found 2021-02-10 02:51:18 Result: could not find TMOUT setting in /etc/profile 2021-02-10 02:51:18 Result: could not find export, readonly or typeset -r in /etc/profile 2021-02-10 02:51:18 Result: could not find TMOUT setting in /etc/profile.d/*.sh 2021-02-10 02:51:18 Result: could not find export, readonly or typeset -r in /etc/profile 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (1 of 3). Currently having 50 points (out of 65) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID SHLL-6230 (Perform umask check for shell configurations) 2021-02-10 02:51:18 Result: file /etc/bashrc exists 2021-02-10 02:51:18 Result: found umask 002 in /etc/bashrc 2021-02-10 02:51:18 Result: umask 002 can be hardened 2021-02-10 02:51:18 Result: found umask 022 in /etc/bashrc 2021-02-10 02:51:18 Result: umask 022 can be hardened 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (1 of 3). Currently having 51 points (out of 68) 2021-02-10 02:51:18 Result: file /etc/bash.bashrc not found 2021-02-10 02:51:18 Result: file /etc/bash.bashrc.local not found 2021-02-10 02:51:18 Result: file /etc/csh.cshrc exists 2021-02-10 02:51:18 Result: found umask 002 in /etc/csh.cshrc 2021-02-10 02:51:18 Result: umask 002 can be hardened 2021-02-10 02:51:18 Result: found umask 022 in /etc/csh.cshrc 2021-02-10 02:51:18 Result: umask 022 can be hardened 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (1 of 3). Currently having 52 points (out of 71) 2021-02-10 02:51:18 Result: file /etc/profile exists 2021-02-10 02:51:18 Result: found umask 027 in /etc/profile 2021-02-10 02:51:18 Result: umask 027 is considered a properly hardened value 2021-02-10 02:51:18 Result: found umask 027 in /etc/profile 2021-02-10 02:51:18 Result: umask 027 is considered a properly hardened value 2021-02-10 02:51:18 Hardening: assigned maximum number of hardening points for this item (3). Currently having 55 points (out of 74) 2021-02-10 02:51:18 Security check: file is normal 2021-02-10 02:51:18 Checking permissions of /root/lynis/include/tests_filesystems 2021-02-10 02:51:18 File permissions are OK 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Action: Performing tests from category: File systems 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID FILE-6310 (Checking /tmp, /home and /var directory) 2021-02-10 02:51:18 Test: Checking if /home is mounted separately or mounted on / file system 2021-02-10 02:51:18 Result: directory /home exists 2021-02-10 02:51:18 Result: /home not found in mount list. Directory most likely stored on / file system 2021-02-10 02:51:18 Suggestion: To decrease the impact of a full /home file system, place /home on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (9 of 10). Currently having 64 points (out of 84) 2021-02-10 02:51:18 Test: Checking if /tmp is mounted separately or mounted on / file system 2021-02-10 02:51:18 Result: directory /tmp exists 2021-02-10 02:51:18 Result: /tmp not found in mount list. Directory most likely stored on / file system 2021-02-10 02:51:18 Suggestion: To decrease the impact of a full /tmp file system, place /tmp on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (9 of 10). Currently having 73 points (out of 94) 2021-02-10 02:51:18 Test: Checking if /var is mounted separately or mounted on / file system 2021-02-10 02:51:18 Result: directory /var exists 2021-02-10 02:51:18 Result: /var not found in mount list. Directory most likely stored on / file system 2021-02-10 02:51:18 Suggestion: To decrease the impact of a full /var file system, place /var on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-02-10 02:51:18 Hardening: assigned partial number of hardening points (9 of 10). Currently having 82 points (out of 104) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID FILE-6311 (Checking LVM volume groups) 2021-02-10 02:51:18 Test: Checking for LVM volume groups 2021-02-10 02:51:18 Result: no LVM volume groups found 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test FILE-6312 (Checking LVM volumes) 2021-02-10 02:51:18 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID FILE-6323 (Checking EXT file systems) 2021-02-10 02:51:18 Test: Checking for Linux EXT file systems 2021-02-10 02:51:18 Result: found one or more EXT file systems 2021-02-10 02:51:18 File system: / (type: ext3) 2021-02-10 02:51:18 File system: /boot (type: ext3) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID FILE-6324 (Checking XFS file systems) 2021-02-10 02:51:18 Test: Checking for Linux XFS file systems 2021-02-10 02:51:18 Result: no XFS file systems found 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID FILE-6329 (Checking FFS/UFS file systems) 2021-02-10 02:51:18 Test: Query /etc/fstab for available FFS/UFS mount points 2021-02-10 02:51:18 Result: unable to find any single mount point (FFS/UFS) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test FILE-6330 (Checking ZFS file systems) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Skipped test FILE-6439 (Checking HAMMER PFS mounts) 2021-02-10 02:51:18 Reason to skip: Incorrect guest OS (DragonFly only) 2021-02-10 02:51:18 ==== 2021-02-10 02:51:18 Performing test ID FILE-6332 (Checking swap partitions) 2021-02-10 02:51:18 Test: query swap partitions from /etc/fstab file 2021-02-10 02:51:18 Swap partition found: UUID=92b48dd7-bd70-4727-a39e-0308406e97bd 2021-02-10 02:51:18 Result: Using 92b48dd7-bd70-4727-a39e-0308406e97bd as UUID 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6336 (Checking swap mount options) 2021-02-10 02:51:19 Test: check swap partitions with incorrect mount options 2021-02-10 02:51:19 Result: all swap partitions have correct options (sw or swap) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6344 (Checking proc mount options) 2021-02-10 02:51:19 Test: check proc mount with incorrect mount options 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (0 of 3). Currently having 82 points (out of 107) 2021-02-10 02:51:19 Result: /proc filesystem is not mounted with option hidepid=1 or hidepid=2 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6354 (Searching for old files in /tmp) 2021-02-10 02:51:19 Test: Searching for old files in /tmp 2021-02-10 02:51:19 Result: no files found in /tmp which are older than 3 months 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6362 (Checking /tmp sticky bit) 2021-02-10 02:51:19 Result: sticky bit found on /tmp directory 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 85 points (out of 110) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6363 (Checking /var/tmp sticky bit) 2021-02-10 02:51:19 Result: sticky bit found on /var/tmp directory 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 88 points (out of 113) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6368 (Checking ACL support on root file system) 2021-02-10 02:51:19 Test: Checking acl option on ext[2-4] root file system 2021-02-10 02:51:19 Result: mount point probably mounted with defaults 2021-02-10 02:51:19 Test: Checking device which holds root file system 2021-02-10 02:51:19 Result: found /dev/sda2 2021-02-10 02:51:19 Test: Checking default options on /dev/sda2 2021-02-10 02:51:19 Result: found ACL option in default mount options 2021-02-10 02:51:19 Test: Checking acl option on xfs root file system 2021-02-10 02:51:19 Result: ACL option enabled on root file system 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 91 points (out of 116) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6372 (Checking / mount options) 2021-02-10 02:51:19 Result: mount system / is configured with options: defaults 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6374 (Linux mount options) 2021-02-10 02:51:19 File system: /boot 2021-02-10 02:51:19 Expected flags: nodev noexec nosuid 2021-02-10 02:51:19 Found flags: defaults 2021-02-10 02:51:19 Result: Could not find mount option nodev on file system /boot 2021-02-10 02:51:19 Result: Could not find mount option noexec on file system /boot 2021-02-10 02:51:19 Result: Could not find mount option nosuid on file system /boot 2021-02-10 02:51:19 Result: marked /boot options as default (not hardened) 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (3 of 5). Currently having 94 points (out of 121) 2021-02-10 02:51:19 File system: /dev 2021-02-10 02:51:19 Expected flags: noexec nosuid 2021-02-10 02:51:19 Found flags: (rw nosuid size=15808996k nr_inodes=3952249 mode=755) 2021-02-10 02:51:19 Result: Could not find mount option noexec on file system /dev 2021-02-10 02:51:19 Result: GOOD, found mount option nosuid on file system /dev 2021-02-10 02:51:19 Result: marked /dev as partially hardened 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (4 of 5). Currently having 98 points (out of 126) 2021-02-10 02:51:19 File system: /dev/shm 2021-02-10 02:51:19 Expected flags: nosuid nodev noexec 2021-02-10 02:51:19 Found flags: (rw nosuid nodev) 2021-02-10 02:51:19 Result: GOOD, found mount option nosuid on file system /dev/shm 2021-02-10 02:51:19 Result: GOOD, found mount option nodev on file system /dev/shm 2021-02-10 02:51:19 Result: Could not find mount option noexec on file system /dev/shm 2021-02-10 02:51:19 Result: marked /dev/shm as partially hardened 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (4 of 5). Currently having 102 points (out of 131) 2021-02-10 02:51:19 Result: file system /home not found in /etc/fstab 2021-02-10 02:51:19 File system: /run 2021-02-10 02:51:19 Expected flags: nodev nosuid 2021-02-10 02:51:19 Found flags: (rw nosuid nodev mode=755) 2021-02-10 02:51:19 Result: GOOD, found mount option nodev on file system /run 2021-02-10 02:51:19 Result: GOOD, found mount option nosuid on file system /run 2021-02-10 02:51:19 Result: marked /run as fully hardened 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (5). Currently having 107 points (out of 136) 2021-02-10 02:51:19 Result: file system /tmp not found in /etc/fstab 2021-02-10 02:51:19 Result: file system /var not found in /etc/fstab 2021-02-10 02:51:19 Result: file system /var/log not found in /etc/fstab 2021-02-10 02:51:19 Result: file system /var/log/audit not found in /etc/fstab 2021-02-10 02:51:19 Result: file system /var/tmp not found in /etc/fstab 2021-02-10 02:51:19 Result: Total without nodev:16 noexec:18 nosuid:14 ro or noexec (W^X): 18, of total 37 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6376 (Determine if /var/tmp is bound to /tmp) 2021-02-10 02:51:19 Result: no mount point /var/tmp or expected options found 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6394 (Determine level of swappiness.) 2021-02-10 02:51:19 Test: checking level of vm.swappiness: 10 2021-02-10 02:51:19 Result: vm.swappiness=10 which is the preferred setting for database servers. 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6410 (Checking Locate database) 2021-02-10 02:51:19 Test: Checking locate database 2021-02-10 02:51:19 Result: file /var/lib/mlocate/mlocate.db not found 2021-02-10 02:51:19 Result: file /var/lib/locate/locatedb not found 2021-02-10 02:51:19 Result: file /var/lib/locatedb not found 2021-02-10 02:51:19 Result: file /var/lib/slocate/slocate.db not found 2021-02-10 02:51:19 Result: file /var/cache/locate/locatedb not found 2021-02-10 02:51:19 Result: file /var/db/locate.database not found 2021-02-10 02:51:19 Result: database not found 2021-02-10 02:51:19 Suggestion: The database required for 'locate' could not be found. Run 'updatedb' or 'locate.updatedb' to create this file. [test:FILE-6410] [details:-] [solution:-] 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID FILE-6430 (Disable mounting of some filesystems) 2021-02-10 02:51:19 Result: found cramfs support in the kernel (output = insmod /lib/modules/4.18.0-240.1.1.el8_3.x86_64/kernel/fs/cramfs/cramfs.ko.xz ) 2021-02-10 02:51:19 Test: Checking if cramfs is active 2021-02-10 02:51:19 Result: module cramfs is currently not loaded in the kernel. 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (2 of 3). Currently having 109 points (out of 139) 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 112 points (out of 142) 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 115 points (out of 145) 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 118 points (out of 148) 2021-02-10 02:51:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 121 points (out of 151) 2021-02-10 02:51:19 Result: found squashfs support in the kernel (output = insmod /lib/modules/4.18.0-240.1.1.el8_3.x86_64/kernel/fs/squashfs/squashfs.ko.xz ) 2021-02-10 02:51:19 Test: Checking if squashfs is active 2021-02-10 02:51:19 Result: module squashfs is currently not loaded in the kernel. 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (2 of 3). Currently having 123 points (out of 154) 2021-02-10 02:51:19 Result: found udf support in the kernel (output = insmod /lib/modules/4.18.0-240.1.1.el8_3.x86_64/kernel/fs/udf/udf.ko.xz ) 2021-02-10 02:51:19 Test: Checking if udf is active 2021-02-10 02:51:19 Result: module udf is currently not loaded in the kernel. 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (2 of 3). Currently having 125 points (out of 157) 2021-02-10 02:51:19 Suggestion: Consider disabling unused kernel modules [test:FILE-6430] [details:/etc/modprobe.d/blacklist.conf] [solution:Add 'install MODULENAME /bin/true' (without quotes)] 2021-02-10 02:51:19 Security check: file is normal 2021-02-10 02:51:19 Checking permissions of /root/lynis/include/tests_usb 2021-02-10 02:51:19 File permissions are OK 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Action: Performing tests from category: USB Devices 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID USB-1000 (Check if USB storage is disabled) 2021-02-10 02:51:19 Test: Checking USB storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2021-02-10 02:51:19 Result: usb-storage driver is not explicitly disabled 2021-02-10 02:51:19 Suggestion: Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [test:USB-1000] [details:-] [solution:-] 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (2 of 3). Currently having 127 points (out of 160) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID USB-2000 (Check USB authorizations) 2021-02-10 02:51:19 Test: checking presence of USB devices path (/sys/bus/usb/devices) 2021-02-10 02:51:19 Test: Checking USB devices authorization to connect to the system 2021-02-10 02:51:19 Test: /sys/bus/usb/devices/usb1 is authorized by default (authorized_default=1) 2021-02-10 02:51:19 Test: /sys/bus/usb/devices/usb1 is authorized currently (authorized=1) 2021-02-10 02:51:19 Test: /sys/bus/usb/devices/usb2 is authorized by default (authorized_default=1) 2021-02-10 02:51:19 Test: /sys/bus/usb/devices/usb2 is authorized currently (authorized=1) 2021-02-10 02:51:19 Result: Some USB devices are authorized by default (or temporary) to connect to the system 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (0 of 3). Currently having 127 points (out of 163) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID USB-3000 (Check for presence of USBGuard) 2021-02-10 02:51:19 Result: USBGuard not found 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (0 of 8). Currently having 127 points (out of 171) 2021-02-10 02:51:19 Security check: file is normal 2021-02-10 02:51:19 Checking permissions of /root/lynis/include/tests_storage 2021-02-10 02:51:19 File permissions are OK 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Action: Performing tests from category: Storage 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID STRG-1846 (Check if firewire storage is disabled) 2021-02-10 02:51:19 Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2021-02-10 02:51:19 Result: firewire ohci driver is not explicitly disabled 2021-02-10 02:51:19 Suggestion: Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [test:STRG-1846] [details:-] [solution:-] 2021-02-10 02:51:19 Hardening: assigned partial number of hardening points (2 of 3). Currently having 129 points (out of 174) 2021-02-10 02:51:19 Security check: file is normal 2021-02-10 02:51:19 Checking permissions of /root/lynis/include/tests_storage_nfs 2021-02-10 02:51:19 File permissions are OK 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Action: Performing tests from category: NFS 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID STRG-1902 (Check rpcinfo registered programs) 2021-02-10 02:51:19 Test: Checking rpcinfo registered programs 2021-02-10 02:51:19 rpcinfo: ,program,vers,proto,port,service 2021-02-10 02:51:19 rpcinfo: ,100000,4,tcp,111,portmapper 2021-02-10 02:51:19 rpcinfo: ,100000,3,tcp,111,portmapper 2021-02-10 02:51:19 rpcinfo: ,100000,2,tcp,111,portmapper 2021-02-10 02:51:19 rpcinfo: ,100000,4,udp,111,portmapper 2021-02-10 02:51:19 rpcinfo: ,100000,3,udp,111,portmapper 2021-02-10 02:51:19 rpcinfo: ,100000,2,udp,111,portmapper 2021-02-10 02:51:19 rpcinfo: ,100024,1,udp,54935,status 2021-02-10 02:51:19 rpcinfo: ,100024,1,tcp,47659,status 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID STRG-1904 (Check nfs rpc) 2021-02-10 02:51:19 Test: Checking NFS registered versions 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID STRG-1906 (Check nfs rpc) 2021-02-10 02:51:19 Test: Checking NFS registered protocols 2021-02-10 02:51:19 Output: no NFS protocols found 2021-02-10 02:51:19 Test: Checking NFS registered ports 2021-02-10 02:51:19 Output: no NFS port number found 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID STRG-1920 (Checking NFS daemon) 2021-02-10 02:51:19 Test: Checking running NFS daemon 2021-02-10 02:51:19 Output: NFS daemon is not running 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Skipped test STRG-1926 (Checking NFS exports) 2021-02-10 02:51:19 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Skipped test STRG-1928 (Checking empty /etc/exports) 2021-02-10 02:51:19 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Skipped test STRG-1930 (Check client access to nfs share) 2021-02-10 02:51:19 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:19 Security check: file is normal 2021-02-10 02:51:19 Checking permissions of /root/lynis/include/tests_nameservices 2021-02-10 02:51:19 File permissions are OK 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Action: Performing tests from category: Name services 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID NAME-4016 (Check /etc/resolv.conf default domain) 2021-02-10 02:51:19 Test: check /etc/resolv.conf for default domain 2021-02-10 02:51:19 Result: /etc/resolv.conf found 2021-02-10 02:51:19 Result: no default domain found 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID NAME-4018 (Check /etc/resolv.conf search domains) 2021-02-10 02:51:19 Test: check /etc/resolv.conf for search domains 2021-02-10 02:51:19 Result: /etc/resolv.conf found 2021-02-10 02:51:19 Result: no search domains found, default domain is being used 2021-02-10 02:51:19 Result: found 0 line(s) with a search statement (expecting less than 2 lines) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Performing test ID NAME-4020 (Check non default options) 2021-02-10 02:51:19 Test: check /etc/resolv.conf for non default options 2021-02-10 02:51:19 Result: /etc/resolv.conf found 2021-02-10 02:51:19 Result: no specific other options configured in /etc/resolv.conf 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Skipped test NAME-4024 (Solaris uname -n output) 2021-02-10 02:51:19 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:19 ==== 2021-02-10 02:51:19 Skipped test NAME-4026 (Check /etc/nodename) 2021-02-10 02:51:20 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4028 (Check domain name) 2021-02-10 02:51:20 Test: Checking if dnsdomainname command is available 2021-02-10 02:51:20 Result: dnsdomainname command returned no value 2021-02-10 02:51:20 Result: using domain name from FQDN hostname (l-csi-r640d-loan01) 2021-02-10 02:51:20 Suggestion: Check DNS configuration for the dns domain name [test:NAME-4028] [details:-] [solution:-] 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4032 (Check nscd status) 2021-02-10 02:51:20 Test: checking nscd status 2021-02-10 02:51:20 Performing pgrep scan without uid 2021-02-10 02:51:20 IsRunning: process 'nscd' not found 2021-02-10 02:51:20 Result: nscd is not running 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4034 (Check Unbound status) 2021-02-10 02:51:20 Test: checking Unbound (unbound) status 2021-02-10 02:51:20 Performing pgrep scan without uid 2021-02-10 02:51:20 IsRunning: process 'unbound' not found 2021-02-10 02:51:20 Result: Unbound daemon is not running 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4036 (Check Unbound configuration file) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4202 (Check BIND status) 2021-02-10 02:51:20 Test: Checking for running BIND instance 2021-02-10 02:51:20 Performing pgrep scan without uid 2021-02-10 02:51:20 IsRunning: process 'named' not found 2021-02-10 02:51:20 Result: BIND not running 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4204 (Search BIND configuration file) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4206 (Check BIND configuration consistency) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4210 (Check DNS banner) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4230 (Check PowerDNS status) 2021-02-10 02:51:20 Test: Checking for running PowerDNS instance 2021-02-10 02:51:20 Performing pgrep scan without uid 2021-02-10 02:51:20 IsRunning: process 'pdns_server' not found 2021-02-10 02:51:20 Result: PowerDNS not running 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4232 (Search PowerDNS configuration file) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4236 (Check PowerDNS backends) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4238 (Check PowerDNS authoritative status) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4304 (Check NIS ypbind status) 2021-02-10 02:51:20 Test: Checking status of ypbind daemon 2021-02-10 02:51:20 Performing pgrep scan without uid 2021-02-10 02:51:20 IsRunning: process 'ypbind' not found 2021-02-10 02:51:20 Result: ypbind is not active 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test NAME-4306 (Check NIS domain) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4402 (Check duplicate line in /etc/hosts) 2021-02-10 02:51:20 Test: check duplicate line in /etc/hosts 2021-02-10 02:51:20 Result: OK, no duplicate lines found 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4404 (Check /etc/hosts contains an entry for this server name) 2021-02-10 02:51:20 Test: Check /etc/hosts contains an entry for this server name 2021-02-10 02:51:20 Result: No entry found for l-csi-r640d-loan01 in /etc/hosts 2021-02-10 02:51:20 Suggestion: Add the IP name and FQDN to /etc/hosts for proper name resolving [test:NAME-4404] [details:-] [solution:-] 2021-02-10 02:51:20 Risk: No entry for the server name [hostname] in /etc/hosts may cause unexpected performance problems for local connections 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4406 (Check server hostname mapping) 2021-02-10 02:51:20 Test: Check server hostname not locally mapped in /etc/hosts 2021-02-10 02:51:20 Result: this server hostname is not mapped to a local address 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID NAME-4408 (Check localhost entry) 2021-02-10 02:51:20 Test: Check server hostname not locally mapped in /etc/hosts 2021-02-10 02:51:20 Result: localhost mapped to ::1 2021-02-10 02:51:20 Security check: file is normal 2021-02-10 02:51:20 Checking permissions of /root/lynis/include/tests_dns 2021-02-10 02:51:20 File permissions are OK 2021-02-10 02:51:20 Security check: file is normal 2021-02-10 02:51:20 Checking permissions of /root/lynis/include/tests_ports_packages 2021-02-10 02:51:20 File permissions are OK 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Action: Performing tests from category: Ports and packages 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7301 (Query FreeBSD pkg) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7302 (Query FreeBSD/NetBSD pkg_info) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7303 (Query brew package manager) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 Result: brew can NOT be found on this system 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7304 (Querying Gentoo packages) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 Result: emerge can NOT be found on this system 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7306 (Querying Solaris packages) 2021-02-10 02:51:20 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:20 Result: pkginfo can NOT be found on this system 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7308 (Checking package list with RPM) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 Result: RPM binary NOT found on this system, test skipped 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7310 (Checking package list with pacman) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7312 (Checking available updates for pacman based system) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 Result: pacman binary NOT found on this system, test skipped 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7314 (Checking pacman configuration options) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7320 (Checking for arch-audit tooling) 2021-02-10 02:51:20 Reason to skip: Test only applies to Arch Linux 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7322 (Discover vulnerable packages with arch-audit) 2021-02-10 02:51:20 Reason to skip: arch-audit not found 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7328 (Querying Zypper for installed packages) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7330 (Querying Zypper for vulnerable packages) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7332 (Query macOS ports) 2021-02-10 02:51:20 Reason to skip: Incorrect guest OS (macOS only) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7334 (Query port for port upgrades) 2021-02-10 02:51:20 Reason to skip: Incorrect guest OS (macOS only) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7345 (Querying dpkg) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 Result: dpkg can NOT be found on this system, test skipped 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7346 (Search unpurged packages on system) 2021-02-10 02:51:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:20 Result: dpkg can NOT be found on this system, test skipped 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Skipped test PKGS-7348 (Check for old distfiles) 2021-02-10 02:51:20 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:20 ==== 2021-02-10 02:51:20 Performing test ID PKGS-7350 (Checking for installed packages with DNF utility) 2021-02-10 02:51:20 Result: found DNF (Dandified YUM) utility (binary: /usr/bin/dnf) 2021-02-10 02:51:21 Found package: GConf2.x86_64 (version: 3.2.6-22.el8) 2021-02-10 02:51:21 Found package: HdrHistogram_c.x86_64 (version: 0.9.13-2.el8) 2021-02-10 02:51:21 Found package: ModemManager-glib.x86_64 (version: 1.10.8-2.el8) 2021-02-10 02:51:21 Found package: NetworkManager.x86_64 (version: 1:1.26.0-12.el8_3) 2021-02-10 02:51:21 Found package: NetworkManager-libnm.x86_64 (version: 1:1.26.0-12.el8_3) 2021-02-10 02:51:21 Found package: NetworkManager-team.x86_64 (version: 1:1.26.0-12.el8_3) 2021-02-10 02:51:21 Found package: NetworkManager-tui.x86_64 (version: 1:1.26.0-12.el8_3) 2021-02-10 02:51:21 Found package: PackageKit.x86_64 (version: 1.1.12-6.el8) 2021-02-10 02:51:21 Found package: PackageKit-glib.x86_64 (version: 1.1.12-6.el8) 2021-02-10 02:51:21 Found package: SDL.x86_64 (version: 1.2.15-38.el8) 2021-02-10 02:51:21 Found package: SDL-devel.x86_64 (version: 1.2.15-38.el8) 2021-02-10 02:51:21 Found package: abattis-cantarell-fonts.noarch (version: 0.0.25-4.el8) 2021-02-10 02:51:21 Found package: abrt.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-addon-ccpp.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-addon-coredump-helper.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-addon-kerneloops.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-addon-pstoreoops.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-addon-vmcore.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-addon-xorg.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-cli.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-dbus.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-libs.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: abrt-tui.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:21 Found package: acl.x86_64 (version: 2.2.53-1.el8) 2021-02-10 02:51:21 Found package: adcli.x86_64 (version: 0.8.2-7.el8) 2021-02-10 02:51:21 Found package: adobe-mappings-cmap.noarch (version: 20171205-3.el8) 2021-02-10 02:51:21 Found package: adobe-mappings-cmap-deprecated.noarch (version: 20171205-3.el8) 2021-02-10 02:51:21 Found package: adobe-mappings-pdf.noarch (version: 20180407-1.el8) 2021-02-10 02:51:21 Found package: advgutils.x86_64 (version: 1.0-7) 2021-02-10 02:51:21 Found package: adwaita-cursor-theme.noarch (version: 3.28.0-2.el8) 2021-02-10 02:51:21 Found package: adwaita-gtk2-theme.x86_64 (version: 3.22.3-4.el8) 2021-02-10 02:51:21 Found package: adwaita-icon-theme.noarch (version: 3.28.0-2.el8) 2021-02-10 02:51:21 Found package: alsa-lib.x86_64 (version: 1.2.3.2-1.el8) 2021-02-10 02:51:21 Found package: alsa-lib-devel.x86_64 (version: 1.2.3.2-1.el8) 2021-02-10 02:51:21 Found package: annobin.x86_64 (version: 9.23-1.el8) 2021-02-10 02:51:21 Found package: apr.x86_64 (version: 1.6.3-11.el8) 2021-02-10 02:51:21 Found package: apr-util.x86_64 (version: 1.6.1-6.el8) 2021-02-10 02:51:21 Found package: apr-util-bdb.x86_64 (version: 1.6.1-6.el8) 2021-02-10 02:51:21 Found package: apr-util-openssl.x86_64 (version: 1.6.1-6.el8) 2021-02-10 02:51:22 Found package: ar_mgr.x86_64 (version: 1.0-0.3.MLNX20201210.g3fdac47.52104) 2021-02-10 02:51:22 Found package: asciidoc.noarch (version: 8.6.10-0.5.20180627gitf7c2274.el8) 2021-02-10 02:51:22 Found package: aspell.x86_64 (version: 12:0.60.6.1-21.el8) 2021-02-10 02:51:22 Found package: at.x86_64 (version: 3.1.20-11.el8) 2021-02-10 02:51:22 Found package: at-spi2-atk.x86_64 (version: 2.26.2-1.el8) 2021-02-10 02:51:22 Found package: at-spi2-atk-devel.x86_64 (version: 2.26.2-1.el8) 2021-02-10 02:51:22 Found package: at-spi2-core.x86_64 (version: 2.28.0-1.el8) 2021-02-10 02:51:22 Found package: at-spi2-core-devel.x86_64 (version: 2.28.0-1.el8) 2021-02-10 02:51:22 Found package: atk.x86_64 (version: 2.28.1-1.el8) 2021-02-10 02:51:22 Found package: atk-devel.x86_64 (version: 2.28.1-1.el8) 2021-02-10 02:51:22 Found package: atlas.x86_64 (version: 3.10.3-8.el8) 2021-02-10 02:51:22 Found package: atlas-devel.x86_64 (version: 3.10.3-8.el8) 2021-02-10 02:51:22 Found package: attr.x86_64 (version: 2.4.48-3.el8) 2021-02-10 02:51:22 Found package: audit.x86_64 (version: 3.0-0.17.20191104git1c2f876.el8) 2021-02-10 02:51:22 Found package: audit-libs.x86_64 (version: 3.0-0.17.20191104git1c2f876.el8) 2021-02-10 02:51:22 Found package: audit-libs-devel.x86_64 (version: 3.0-0.17.20191104git1c2f876.el8) 2021-02-10 02:51:22 Found package: augeas-libs.x86_64 (version: 1.12.0-5.el8) 2021-02-10 02:51:22 Found package: authselect.x86_64 (version: 1.2.1-2.el8) 2021-02-10 02:51:22 Found package: authselect-compat.x86_64 (version: 1.2.1-2.el8) 2021-02-10 02:51:22 Found package: authselect-libs.x86_64 (version: 1.2.1-2.el8) 2021-02-10 02:51:22 Found package: autoconf.noarch (version: 2.69-27.el8) 2021-02-10 02:51:22 Found package: autofs.x86_64 (version: 1:5.1.4-43.el8) 2021-02-10 02:51:22 Found package: autogen-libopts.x86_64 (version: 5.18.12-8.el8) 2021-02-10 02:51:22 Found package: automake.noarch (version: 1.16.1-6.el8) 2021-02-10 02:51:22 Found package: avahi-glib.x86_64 (version: 0.7-19.el8) 2021-02-10 02:51:22 Found package: avahi-libs.x86_64 (version: 0.7-19.el8) 2021-02-10 02:51:22 Found package: basesystem.noarch (version: 11-5.el8) 2021-02-10 02:51:22 Found package: bash.x86_64 (version: 4.4.19-12.el8) 2021-02-10 02:51:22 Found package: bash-completion.noarch (version: 1:2.7-5.el8) 2021-02-10 02:51:22 Found package: bc.x86_64 (version: 1.07.1-5.el8) 2021-02-10 02:51:22 Found package: bcc.x86_64 (version: 0.14.0-4.el8) 2021-02-10 02:51:22 Found package: bcc-tools.x86_64 (version: 0.14.0-4.el8) 2021-02-10 02:51:22 Found package: bind-export-libs.x86_64 (version: 32:9.11.20-5.el8) 2021-02-10 02:51:22 Found package: bind-libs.x86_64 (version: 32:9.11.20-5.el8) 2021-02-10 02:51:22 Found package: bind-libs-lite.x86_64 (version: 32:9.11.20-5.el8) 2021-02-10 02:51:22 Found package: bind-license.noarch (version: 32:9.11.20-5.el8) 2021-02-10 02:51:22 Found package: bind-utils.x86_64 (version: 32:9.11.20-5.el8) 2021-02-10 02:51:22 Found package: binutils.x86_64 (version: 2.30-79.el8) 2021-02-10 02:51:22 Found package: binutils-devel.x86_64 (version: 2.30-79.el8) 2021-02-10 02:51:22 Found package: biosdevname.x86_64 (version: 0.7.3-2.el8) 2021-02-10 02:51:22 Found package: bison.x86_64 (version: 3.0.4-10.el8) 2021-02-10 02:51:22 Found package: blktrace.x86_64 (version: 1.2.0-10.el8) 2021-02-10 02:51:22 Found package: boost.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-atomic.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-chrono.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-container.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-context.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-coroutine.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-date-time.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-devel.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-fiber.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-filesystem.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-graph.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-iostreams.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-locale.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-log.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-math.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-program-options.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-random.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-regex.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-serialization.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-signals.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-stacktrace.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-system.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-test.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-thread.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-timer.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-type_erasure.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: boost-wave.x86_64 (version: 1.66.0-10.el8) 2021-02-10 02:51:22 Found package: bpftool.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:22 Found package: bpftrace.x86_64 (version: 0.10.0-4.el8) 2021-02-10 02:51:22 Found package: brotli.x86_64 (version: 1.0.6-2.el8) 2021-02-10 02:51:22 Found package: bubblewrap.x86_64 (version: 0.4.0-1.el8) 2021-02-10 02:51:22 Found package: byacc.x86_64 (version: 1.9.20170709-4.el8) 2021-02-10 02:51:22 Found package: bzip2.x86_64 (version: 1.0.6-26.el8) 2021-02-10 02:51:22 Found package: bzip2-devel.x86_64 (version: 1.0.6-26.el8) 2021-02-10 02:51:22 Found package: bzip2-libs.x86_64 (version: 1.0.6-26.el8) 2021-02-10 02:51:22 Found package: c-ares.x86_64 (version: 1.13.0-5.el8) 2021-02-10 02:51:22 Found package: c-ares-devel.x86_64 (version: 1.13.0-5.el8) 2021-02-10 02:51:22 Found package: ca-certificates.noarch (version: 2020.2.41-80.0.el8_2) 2021-02-10 02:51:22 Found package: cairo.x86_64 (version: 1.15.12-3.el8) 2021-02-10 02:51:22 Found package: cairo-devel.x86_64 (version: 1.15.12-3.el8) 2021-02-10 02:51:22 Found package: cairo-gobject.x86_64 (version: 1.15.12-3.el8) 2021-02-10 02:51:22 Found package: cairo-gobject-devel.x86_64 (version: 1.15.12-3.el8) 2021-02-10 02:51:22 Found package: celt051.x86_64 (version: 0.5.1.3-15.el8) 2021-02-10 02:51:22 Found package: centos-gpg-keys.noarch (version: 1:8-2.el8) 2021-02-10 02:51:22 Found package: centos-indexhtml.noarch (version: 8.0-0.el8) 2021-02-10 02:51:22 Found package: centos-linux-release.noarch (version: 8.3-1.2011.el8) 2021-02-10 02:51:22 Found package: centos-linux-repos.noarch (version: 8-2.el8) 2021-02-10 02:51:22 Found package: centos-logos.x86_64 (version: 80.5-2.el8) 2021-02-10 02:51:22 Found package: certmonger.x86_64 (version: 0.79.7-15.el8) 2021-02-10 02:51:22 Found package: cgdcbxd.x86_64 (version: 1.0.2-9.el8) 2021-02-10 02:51:22 Found package: chan.x86_64 (version: 0.0.4-3.el8) 2021-02-10 02:51:22 Found package: check.x86_64 (version: 0.12.0-2.el8) 2021-02-10 02:51:22 Found package: check-devel.x86_64 (version: 0.12.0-2.el8) 2021-02-10 02:51:22 Found package: checkpolicy.x86_64 (version: 2.9-1.el8) 2021-02-10 02:51:22 Found package: chkconfig.x86_64 (version: 1.13-2.el8) 2021-02-10 02:51:22 Found package: chrony.x86_64 (version: 3.5-1.el8) 2021-02-10 02:51:22 Found package: cifs-utils.x86_64 (version: 6.8-3.el8) 2021-02-10 02:51:22 Found package: clang.x86_64 (version: 10.0.1-1.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:22 Found package: clang-devel.x86_64 (version: 10.0.1-1.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:22 Found package: clang-libs.x86_64 (version: 10.0.1-1.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:22 Found package: clang-tools-extra.x86_64 (version: 10.0.1-1.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:22 Found package: cmake-filesystem.x86_64 (version: 3.11.4-7.el8) 2021-02-10 02:51:22 Found package: cockpit.x86_64 (version: 224.2-1.el8) 2021-02-10 02:51:22 Found package: cockpit-bridge.x86_64 (version: 224.2-1.el8) 2021-02-10 02:51:22 Found package: cockpit-packagekit.noarch (version: 224.2-1.el8) 2021-02-10 02:51:22 Found package: cockpit-system.noarch (version: 224.2-1.el8) 2021-02-10 02:51:22 Found package: cockpit-ws.x86_64 (version: 224.2-1.el8) 2021-02-10 02:51:22 Found package: colord-libs.x86_64 (version: 1.4.2-1.el8) 2021-02-10 02:51:22 Found package: compat-libgfortran-48.x86_64 (version: 4.8.5-36.1.el8) 2021-02-10 02:51:22 Found package: compiler-rt.x86_64 (version: 10.0.1-1.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:22 Found package: container-selinux.noarch (version: 2:2.144.0-1.module_el8.3.0+475+c50ce30b) 2021-02-10 02:51:22 Found package: containerd.io.x86_64 (version: 1.4.3-3.1.el8) 2021-02-10 02:51:22 Found package: copy-jdk-configs.noarch (version: 3.7-4.el8) 2021-02-10 02:51:22 Found package: coreutils.x86_64 (version: 8.30-8.el8) 2021-02-10 02:51:22 Found package: coreutils-common.x86_64 (version: 8.30-8.el8) 2021-02-10 02:51:22 Found package: cpio.x86_64 (version: 2.12-8.el8) 2021-02-10 02:51:22 Found package: cpp.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:22 Found package: cracklib.x86_64 (version: 2.9.6-15.el8) 2021-02-10 02:51:22 Found package: cracklib-dicts.x86_64 (version: 2.9.6-15.el8) 2021-02-10 02:51:22 Found package: crash.x86_64 (version: 7.2.8-7.el8) 2021-02-10 02:51:22 Found package: crash-gcore-command.x86_64 (version: 1.5.1-1.el8) 2021-02-10 02:51:22 Found package: crash-ptdump-command.x86_64 (version: 1.0.7-1.el8) 2021-02-10 02:51:22 Found package: crash-trace-command.x86_64 (version: 2.0-17.el8) 2021-02-10 02:51:22 Found package: cronie.x86_64 (version: 1.5.2-4.el8) 2021-02-10 02:51:22 Found package: cronie-anacron.x86_64 (version: 1.5.2-4.el8) 2021-02-10 02:51:22 Found package: crontabs.noarch (version: 1.11-16.20150630git.el8) 2021-02-10 02:51:22 Found package: crypto-policies.noarch (version: 20200713-1.git51d1222.el8) 2021-02-10 02:51:22 Found package: crypto-policies-scripts.noarch (version: 20200713-1.git51d1222.el8) 2021-02-10 02:51:22 Found package: cryptsetup.x86_64 (version: 2.3.3-2.el8) 2021-02-10 02:51:22 Found package: cryptsetup-libs.x86_64 (version: 2.3.3-2.el8) 2021-02-10 02:51:22 Found package: ctags.x86_64 (version: 5.8-22.el8) 2021-02-10 02:51:22 Found package: cups-devel.x86_64 (version: 1:2.2.6-38.el8) 2021-02-10 02:51:22 Found package: cups-libs.x86_64 (version: 1:2.2.6-38.el8) 2021-02-10 02:51:22 Found package: curl.x86_64 (version: 7.61.1-14.el8_3.1) 2021-02-10 02:51:22 Found package: cyrus-sasl.x86_64 (version: 2.1.27-5.el8) 2021-02-10 02:51:22 Found package: cyrus-sasl-devel.x86_64 (version: 2.1.27-5.el8) 2021-02-10 02:51:22 Found package: cyrus-sasl-gssapi.x86_64 (version: 2.1.27-5.el8) 2021-02-10 02:51:22 Found package: cyrus-sasl-lib.x86_64 (version: 2.1.27-5.el8) 2021-02-10 02:51:22 Found package: cyrus-sasl-plain.x86_64 (version: 2.1.27-5.el8) 2021-02-10 02:51:22 Found package: dapl.x86_64 (version: 2.1.10.1.mlnx-OFED.4.9.0.1.4.52104) 2021-02-10 02:51:22 Found package: dapl-devel.x86_64 (version: 2.1.10.1.mlnx-OFED.4.9.0.1.4.52104) 2021-02-10 02:51:22 Found package: dapl-devel-static.x86_64 (version: 2.1.10.1.mlnx-OFED.4.9.0.1.4.52104) 2021-02-10 02:51:22 Found package: dapl-utils.x86_64 (version: 2.1.10.1.mlnx-OFED.4.9.0.1.4.52104) 2021-02-10 02:51:22 Found package: daxctl-devel.x86_64 (version: 67-2.el8) 2021-02-10 02:51:22 Found package: daxctl-libs.x86_64 (version: 67-2.el8) 2021-02-10 02:51:22 Found package: dbus.x86_64 (version: 1:1.12.8-11.el8) 2021-02-10 02:51:22 Found package: dbus-common.noarch (version: 1:1.12.8-11.el8) 2021-02-10 02:51:22 Found package: dbus-daemon.x86_64 (version: 1:1.12.8-11.el8) 2021-02-10 02:51:22 Found package: dbus-devel.x86_64 (version: 1:1.12.8-11.el8) 2021-02-10 02:51:22 Found package: dbus-glib.x86_64 (version: 0.110-2.el8) 2021-02-10 02:51:22 Found package: dbus-glib-devel.x86_64 (version: 0.110-2.el8) 2021-02-10 02:51:22 Found package: dbus-libs.x86_64 (version: 1:1.12.8-11.el8) 2021-02-10 02:51:22 Found package: dbus-tools.x86_64 (version: 1:1.12.8-11.el8) 2021-02-10 02:51:22 Found package: dconf.x86_64 (version: 0.28.0-3.el8) 2021-02-10 02:51:22 Found package: dejavu-fonts-common.noarch (version: 2.35-6.el8) 2021-02-10 02:51:22 Found package: dejavu-sans-fonts.noarch (version: 2.35-6.el8) 2021-02-10 02:51:22 Found package: dejavu-sans-mono-fonts.noarch (version: 2.35-6.el8) 2021-02-10 02:51:22 Found package: dejavu-serif-fonts.noarch (version: 2.35-6.el8) 2021-02-10 02:51:22 Found package: desktop-file-utils.x86_64 (version: 0.23-8.el8) 2021-02-10 02:51:22 Found package: device-mapper.x86_64 (version: 8:1.02.171-5.el8) 2021-02-10 02:51:22 Found package: device-mapper-event.x86_64 (version: 8:1.02.171-5.el8) 2021-02-10 02:51:22 Found package: device-mapper-event-libs.x86_64 (version: 8:1.02.171-5.el8) 2021-02-10 02:51:22 Found package: device-mapper-libs.x86_64 (version: 8:1.02.171-5.el8) 2021-02-10 02:51:22 Found package: device-mapper-multipath.x86_64 (version: 0.8.4-5.el8) 2021-02-10 02:51:22 Found package: device-mapper-multipath-libs.x86_64 (version: 0.8.4-5.el8) 2021-02-10 02:51:22 Found package: device-mapper-persistent-data.x86_64 (version: 0.8.5-4.el8) 2021-02-10 02:51:22 Found package: dhcp-client.x86_64 (version: 12:4.3.6-41.el8) 2021-02-10 02:51:22 Found package: dhcp-common.noarch (version: 12:4.3.6-41.el8) 2021-02-10 02:51:22 Found package: dhcp-libs.x86_64 (version: 12:4.3.6-41.el8) 2021-02-10 02:51:22 Found package: diffstat.x86_64 (version: 1.61-7.el8) 2021-02-10 02:51:22 Found package: diffutils.x86_64 (version: 3.6-6.el8) 2021-02-10 02:51:22 Found package: dmidecode.x86_64 (version: 1:3.2-6.el8) 2021-02-10 02:51:22 Found package: dnf.noarch (version: 4.2.23-4.el8) 2021-02-10 02:51:22 Found package: dnf-data.noarch (version: 4.2.23-4.el8) 2021-02-10 02:51:22 Found package: dnf-plugin-spacewalk.noarch (version: 2.8.5-11.module+el8.1.0+3455+3ddf2832) 2021-02-10 02:51:22 Found package: dnf-plugins-core.noarch (version: 4.0.17-5.el8) 2021-02-10 02:51:22 Found package: dnsmasq.x86_64 (version: 2.79-13.el8) 2021-02-10 02:51:22 Found package: docbook-dtds.noarch (version: 1.0-69.el8) 2021-02-10 02:51:22 Found package: docbook-style-xsl.noarch (version: 1.79.2-7.el8) 2021-02-10 02:51:22 Found package: docker-ce.x86_64 (version: 3:20.10.2-3.el8) 2021-02-10 02:51:22 Found package: docker-ce-cli.x86_64 (version: 1:20.10.2-3.el8) 2021-02-10 02:51:22 Found package: docker-ce-rootless-extras.x86_64 (version: 20.10.2-3.el8) 2021-02-10 02:51:22 Found package: dos2unix.x86_64 (version: 7.4.0-3.el8) 2021-02-10 02:51:22 Found package: dosfstools.x86_64 (version: 4.1-6.el8) 2021-02-10 02:51:22 Found package: dpcp.x86_64 (version: 1.1.0-1.52104) 2021-02-10 02:51:22 Found package: dracut.x86_64 (version: 049-95.git20200804.el8) 2021-02-10 02:51:22 Found package: dracut-config-rescue.x86_64 (version: 049-95.git20200804.el8) 2021-02-10 02:51:22 Found package: dracut-network.x86_64 (version: 049-95.git20200804.el8) 2021-02-10 02:51:22 Found package: dracut-squash.x86_64 (version: 049-95.git20200804.el8) 2021-02-10 02:51:22 Found package: dump_pr.x86_64 (version: 1.0-0.5.MLNX20201210.g3fdac47.52104) 2021-02-10 02:51:22 Found package: dwz.x86_64 (version: 0.12-9.el8) 2021-02-10 02:51:22 Found package: dyninst.x86_64 (version: 10.1.0-4.el8) 2021-02-10 02:51:22 Found package: e2fsprogs.x86_64 (version: 1.45.6-1.el8) 2021-02-10 02:51:22 Found package: e2fsprogs-devel.x86_64 (version: 1.45.6-1.el8) 2021-02-10 02:51:22 Found package: e2fsprogs-libs.x86_64 (version: 1.45.6-1.el8) 2021-02-10 02:51:22 Found package: ed.x86_64 (version: 1.14.2-4.el8) 2021-02-10 02:51:22 Found package: edk2-ovmf.noarch (version: 20200602gitca407c7246bf-3.el8) 2021-02-10 02:51:22 Found package: efi-srpm-macros.noarch (version: 3-2.el8) 2021-02-10 02:51:22 Found package: efivar-libs.x86_64 (version: 37-4.el8) 2021-02-10 02:51:22 Found package: elfutils.x86_64 (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: elfutils-debuginfod-client.x86_64 (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: elfutils-debuginfod-client-devel.x86_64 (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: elfutils-default-yama-scope.noarch (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: elfutils-devel.x86_64 (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: elfutils-libelf.x86_64 (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: elfutils-libelf-devel.x86_64 (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: elfutils-libs.x86_64 (version: 0.180-1.el8) 2021-02-10 02:51:22 Found package: emacs-filesystem.noarch (version: 1:26.1-5.el8) 2021-02-10 02:51:22 Found package: enchant2.x86_64 (version: 2.2.3-2.el8) 2021-02-10 02:51:22 Found package: environment-modules.x86_64 (version: 4.5.2-1.el8) 2021-02-10 02:51:22 Found package: epel-release.noarch (version: 8-10.el8) 2021-02-10 02:51:22 Found package: ethtool.x86_64 (version: 2:5.0-2.el8) 2021-02-10 02:51:22 Found package: evolution-data-server.x86_64 (version: 3.28.5-14.el8) 2021-02-10 02:51:22 Found package: evolution-data-server-devel.x86_64 (version: 3.28.5-14.el8) 2021-02-10 02:51:22 Found package: evolution-data-server-langpacks.noarch (version: 3.28.5-14.el8) 2021-02-10 02:51:22 Found package: expat.x86_64 (version: 2.2.5-4.el8) 2021-02-10 02:51:22 Found package: expat-devel.x86_64 (version: 2.2.5-4.el8) 2021-02-10 02:51:22 Found package: expect.x86_64 (version: 5.45.4-5.el8) 2021-02-10 02:51:22 Found package: fcoe-utils.x86_64 (version: 1.0.32-7.el8) 2021-02-10 02:51:22 Found package: file.x86_64 (version: 5.33-16.el8) 2021-02-10 02:51:22 Found package: file-libs.x86_64 (version: 5.33-16.el8) 2021-02-10 02:51:22 Found package: filesystem.x86_64 (version: 3.8-3.el8) 2021-02-10 02:51:22 Found package: findutils.x86_64 (version: 1:4.6.0-20.el8) 2021-02-10 02:51:22 Found package: fio.x86_64 (version: 3.19-3.el8) 2021-02-10 02:51:22 Found package: fipscheck.x86_64 (version: 1.5.0-4.el8) 2021-02-10 02:51:22 Found package: fipscheck-lib.x86_64 (version: 1.5.0-4.el8) 2021-02-10 02:51:22 Found package: firefox.x86_64 (version: 78.6.0-1.el8_3) 2021-02-10 02:51:22 Found package: firewalld.noarch (version: 0.8.2-2.el8) 2021-02-10 02:51:23 Found package: firewalld-filesystem.noarch (version: 0.8.2-2.el8) 2021-02-10 02:51:23 Found package: flac-libs.x86_64 (version: 1.3.2-9.el8) 2021-02-10 02:51:23 Found package: flex.x86_64 (version: 2.6.1-9.el8) 2021-02-10 02:51:23 Found package: fontconfig.x86_64 (version: 2.13.1-3.el8) 2021-02-10 02:51:23 Found package: fontconfig-devel.x86_64 (version: 2.13.1-3.el8) 2021-02-10 02:51:23 Found package: fontpackages-filesystem.noarch (version: 1.44-22.el8) 2021-02-10 02:51:23 Found package: fprintd.x86_64 (version: 1.90.0-0.20191121gitf022902.el8) 2021-02-10 02:51:23 Found package: fprintd-pam.x86_64 (version: 1.90.0-0.20191121gitf022902.el8) 2021-02-10 02:51:23 Found package: freetype.x86_64 (version: 2.9.1-4.el8_3.1) 2021-02-10 02:51:23 Found package: freetype-devel.x86_64 (version: 2.9.1-4.el8_3.1) 2021-02-10 02:51:23 Found package: fribidi.x86_64 (version: 1.0.4-8.el8) 2021-02-10 02:51:23 Found package: fribidi-devel.x86_64 (version: 1.0.4-8.el8) 2021-02-10 02:51:23 Found package: fuse.x86_64 (version: 2.9.7-12.el8) 2021-02-10 02:51:23 Found package: fuse-common.x86_64 (version: 3.2.1-12.el8) 2021-02-10 02:51:23 Found package: fuse-devel.x86_64 (version: 2.9.7-12.el8) 2021-02-10 02:51:23 Found package: fuse-libs.x86_64 (version: 2.9.7-12.el8) 2021-02-10 02:51:23 Found package: fuse-overlayfs.x86_64 (version: 1.1.2-3.module_el8.3.0+507+aa0970ae) 2021-02-10 02:51:23 Found package: fuse3-devel.x86_64 (version: 3.2.1-12.el8) 2021-02-10 02:51:23 Found package: fuse3-libs.x86_64 (version: 3.2.1-12.el8) 2021-02-10 02:51:23 Found package: gawk.x86_64 (version: 4.2.1-1.el8) 2021-02-10 02:51:23 Found package: gc.x86_64 (version: 7.6.4-3.el8) 2021-02-10 02:51:23 Found package: gcc.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:23 Found package: gcc-c++.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:23 Found package: gcc-gdb-plugin.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:23 Found package: gcc-gfortran.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:23 Found package: gcr.x86_64 (version: 3.28.0-1.el8) 2021-02-10 02:51:23 Found package: gcr-devel.x86_64 (version: 3.28.0-1.el8) 2021-02-10 02:51:23 Found package: gd.x86_64 (version: 2.2.5-7.el8) 2021-02-10 02:51:23 Found package: gd-devel.x86_64 (version: 2.2.5-7.el8) 2021-02-10 02:51:23 Found package: gdb.x86_64 (version: 8.2-12.el8) 2021-02-10 02:51:23 Found package: gdb-headless.x86_64 (version: 8.2-12.el8) 2021-02-10 02:51:23 Found package: gdbm.x86_64 (version: 1:1.18-1.el8) 2021-02-10 02:51:23 Found package: gdbm-libs.x86_64 (version: 1:1.18-1.el8) 2021-02-10 02:51:23 Found package: gdisk.x86_64 (version: 1.0.3-6.el8) 2021-02-10 02:51:23 Found package: gdk-pixbuf2.x86_64 (version: 2.36.12-5.el8) 2021-02-10 02:51:23 Found package: gdk-pixbuf2-devel.x86_64 (version: 2.36.12-5.el8) 2021-02-10 02:51:23 Found package: gdk-pixbuf2-modules.x86_64 (version: 2.36.12-5.el8) 2021-02-10 02:51:23 Found package: genisoimage.x86_64 (version: 1.1.11-39.el8) 2021-02-10 02:51:23 Found package: geoclue2.x86_64 (version: 2.5.5-1.el8) 2021-02-10 02:51:23 Found package: geocode-glib.x86_64 (version: 3.26.0-1.el8) 2021-02-10 02:51:23 Found package: geocode-glib-devel.x86_64 (version: 3.26.0-1.el8) 2021-02-10 02:51:23 Found package: geolite2-city.noarch (version: 20180605-1.el8) 2021-02-10 02:51:23 Found package: geolite2-country.noarch (version: 20180605-1.el8) 2021-02-10 02:51:23 Found package: gettext.x86_64 (version: 0.19.8.1-17.el8) 2021-02-10 02:51:23 Found package: gettext-common-devel.noarch (version: 0.19.8.1-17.el8) 2021-02-10 02:51:23 Found package: gettext-devel.x86_64 (version: 0.19.8.1-17.el8) 2021-02-10 02:51:23 Found package: gettext-libs.x86_64 (version: 0.19.8.1-17.el8) 2021-02-10 02:51:23 Found package: ghc-srpm-macros.noarch (version: 1.4.2-7.el8) 2021-02-10 02:51:23 Found package: giflib.x86_64 (version: 5.1.4-3.el8) 2021-02-10 02:51:23 Found package: git.x86_64 (version: 2.27.0-1.el8) 2021-02-10 02:51:23 Found package: git-core.x86_64 (version: 2.27.0-1.el8) 2021-02-10 02:51:23 Found package: git-core-doc.noarch (version: 2.27.0-1.el8) 2021-02-10 02:51:23 Found package: gl-manpages.noarch (version: 1.1-15.20161227.el8) 2021-02-10 02:51:23 Found package: glib-networking.x86_64 (version: 2.56.1-1.1.el8) 2021-02-10 02:51:23 Found package: glib2.x86_64 (version: 2.56.4-8.el8) 2021-02-10 02:51:23 Found package: glib2-devel.x86_64 (version: 2.56.4-8.el8) 2021-02-10 02:51:23 Found package: glibc.x86_64 (version: 2.28-127.el8) 2021-02-10 02:51:23 Found package: glibc-common.x86_64 (version: 2.28-127.el8) 2021-02-10 02:51:23 Found package: glibc-devel.x86_64 (version: 2.28-127.el8) 2021-02-10 02:51:23 Found package: glibc-headers.x86_64 (version: 2.28-127.el8) 2021-02-10 02:51:23 Found package: glibc-langpack-en.x86_64 (version: 2.28-127.el8) 2021-02-10 02:51:23 Found package: glusterfs.x86_64 (version: 6.0-37.2.el8) 2021-02-10 02:51:23 Found package: glusterfs-api.x86_64 (version: 6.0-37.2.el8) 2021-02-10 02:51:23 Found package: glusterfs-cli.x86_64 (version: 6.0-37.2.el8) 2021-02-10 02:51:23 Found package: glusterfs-client-xlators.x86_64 (version: 6.0-37.2.el8) 2021-02-10 02:51:23 Found package: glusterfs-fuse.x86_64 (version: 6.0-37.2.el8) 2021-02-10 02:51:23 Found package: glusterfs-libs.x86_64 (version: 6.0-37.2.el8) 2021-02-10 02:51:23 Found package: glx-utils.x86_64 (version: 8.4.0-5.20181118git1830dcb.el8) 2021-02-10 02:51:23 Found package: gmp.x86_64 (version: 1:6.1.2-10.el8) 2021-02-10 02:51:23 Found package: gmp-c++.x86_64 (version: 1:6.1.2-10.el8) 2021-02-10 02:51:23 Found package: gmp-devel.x86_64 (version: 1:6.1.2-10.el8) 2021-02-10 02:51:23 Found package: gnome-desktop3.x86_64 (version: 3.32.2-1.el8) 2021-02-10 02:51:23 Found package: gnome-desktop3-devel.x86_64 (version: 3.32.2-1.el8) 2021-02-10 02:51:23 Found package: gnome-online-accounts.x86_64 (version: 3.28.2-1.el8) 2021-02-10 02:51:23 Found package: gnome-online-accounts-devel.x86_64 (version: 3.28.2-1.el8) 2021-02-10 02:51:23 Found package: gnome-themes-standard.x86_64 (version: 3.22.3-4.el8) 2021-02-10 02:51:23 Found package: gnu-free-fonts-common.noarch (version: 20120503-18.el8.0.1) 2021-02-10 02:51:23 Found package: gnu-free-mono-fonts.noarch (version: 20120503-18.el8.0.1) 2021-02-10 02:51:23 Found package: gnu-free-sans-fonts.noarch (version: 20120503-18.el8.0.1) 2021-02-10 02:51:23 Found package: gnu-free-serif-fonts.noarch (version: 20120503-18.el8.0.1) 2021-02-10 02:51:23 Found package: gnupg2.x86_64 (version: 2.2.20-2.el8) 2021-02-10 02:51:23 Found package: gnupg2-smime.x86_64 (version: 2.2.20-2.el8) 2021-02-10 02:51:23 Found package: gnutls.x86_64 (version: 3.6.14-7.el8_3) 2021-02-10 02:51:23 Found package: gnutls-c++.x86_64 (version: 3.6.14-7.el8_3) 2021-02-10 02:51:23 Found package: gnutls-dane.x86_64 (version: 3.6.14-7.el8_3) 2021-02-10 02:51:23 Found package: gnutls-devel.x86_64 (version: 3.6.14-7.el8_3) 2021-02-10 02:51:23 Found package: gnutls-utils.x86_64 (version: 3.6.14-7.el8_3) 2021-02-10 02:51:23 Found package: go-srpm-macros.noarch (version: 2-16.el8) 2021-02-10 02:51:23 Found package: gobject-introspection.x86_64 (version: 1.56.1-1.el8) 2021-02-10 02:51:23 Found package: google-droid-sans-fonts.noarch (version: 20120715-13.el8) 2021-02-10 02:51:23 Found package: google-noto-cjk-fonts-common.noarch (version: 20190416-1.el8) 2021-02-10 02:51:23 Found package: google-noto-fonts-common.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-sans-cjk-ttc-fonts.noarch (version: 20190416-1.el8) 2021-02-10 02:51:23 Found package: google-noto-sans-lisu-fonts.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-sans-mandaic-fonts.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-sans-meetei-mayek-fonts.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-sans-sinhala-fonts.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-sans-tagalog-fonts.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-sans-tai-tham-fonts.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-sans-tai-viet-fonts.noarch (version: 20161022-7.el8.1) 2021-02-10 02:51:23 Found package: google-noto-serif-cjk-ttc-fonts.noarch (version: 20190416-1.el8) 2021-02-10 02:51:23 Found package: gpgme.x86_64 (version: 1.13.1-3.el8) 2021-02-10 02:51:23 Found package: gpm.x86_64 (version: 1.20.7-15.el8) 2021-02-10 02:51:23 Found package: gpm-devel.x86_64 (version: 1.20.7-15.el8) 2021-02-10 02:51:23 Found package: gpm-libs.x86_64 (version: 1.20.7-15.el8) 2021-02-10 02:51:23 Found package: grafana.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-azure-monitor.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-cloudwatch.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-elasticsearch.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-graphite.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-influxdb.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-loki.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-mssql.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-mysql.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-opentsdb.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-pcp.noarch (version: 2.0.2-3.el8) 2021-02-10 02:51:23 Found package: grafana-postgres.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-prometheus.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: grafana-stackdriver.x86_64 (version: 6.7.4-3.el8) 2021-02-10 02:51:23 Found package: graphite2.x86_64 (version: 1.3.10-10.el8) 2021-02-10 02:51:23 Found package: graphite2-devel.x86_64 (version: 1.3.10-10.el8) 2021-02-10 02:51:23 Found package: graphviz.x86_64 (version: 2.40.1-40.el8) 2021-02-10 02:51:23 Found package: grep.x86_64 (version: 3.1-6.el8) 2021-02-10 02:51:23 Found package: groff-base.x86_64 (version: 1.22.3-18.el8) 2021-02-10 02:51:23 Found package: grub2-common.noarch (version: 1:2.02-90.el8) 2021-02-10 02:51:23 Found package: grub2-pc.x86_64 (version: 1:2.02-90.el8) 2021-02-10 02:51:23 Found package: grub2-pc-modules.noarch (version: 1:2.02-90.el8) 2021-02-10 02:51:23 Found package: grub2-tools.x86_64 (version: 1:2.02-90.el8) 2021-02-10 02:51:23 Found package: grub2-tools-efi.x86_64 (version: 1:2.02-90.el8) 2021-02-10 02:51:23 Found package: grub2-tools-extra.x86_64 (version: 1:2.02-90.el8) 2021-02-10 02:51:23 Found package: grub2-tools-minimal.x86_64 (version: 1:2.02-90.el8) 2021-02-10 02:51:23 Found package: grubby.x86_64 (version: 8.40-41.el8) 2021-02-10 02:51:23 Found package: gsettings-desktop-schemas.x86_64 (version: 3.32.0-5.el8) 2021-02-10 02:51:23 Found package: gsettings-desktop-schemas-devel.x86_64 (version: 3.32.0-5.el8) 2021-02-10 02:51:23 Found package: gsm.x86_64 (version: 1.0.17-5.el8) 2021-02-10 02:51:23 Found package: gssproxy.x86_64 (version: 0.8.0-16.el8) 2021-02-10 02:51:23 Found package: gstreamer1.x86_64 (version: 1.16.1-2.el8) 2021-02-10 02:51:23 Found package: gstreamer1-devel.x86_64 (version: 1.16.1-2.el8) 2021-02-10 02:51:23 Found package: gstreamer1-plugins-base.x86_64 (version: 1.16.1-1.el8) 2021-02-10 02:51:23 Found package: gstreamer1-plugins-base-devel.x86_64 (version: 1.16.1-1.el8) 2021-02-10 02:51:23 Found package: gtk-update-icon-cache.x86_64 (version: 3.22.30-6.el8) 2021-02-10 02:51:23 Found package: gtk-vnc2.x86_64 (version: 0.9.0-2.el8) 2021-02-10 02:51:23 Found package: gtk2.x86_64 (version: 2.24.32-4.el8) 2021-02-10 02:51:23 Found package: gtk2-devel.x86_64 (version: 2.24.32-4.el8) 2021-02-10 02:51:23 Found package: gtk3.x86_64 (version: 3.22.30-6.el8) 2021-02-10 02:51:23 Found package: gtk3-devel.x86_64 (version: 3.22.30-6.el8) 2021-02-10 02:51:23 Found package: guile.x86_64 (version: 5:2.0.14-7.el8) 2021-02-10 02:51:23 Found package: gvfs-client.x86_64 (version: 1.36.2-10.el8) 2021-02-10 02:51:23 Found package: gvfs-devel.x86_64 (version: 1.36.2-10.el8) 2021-02-10 02:51:23 Found package: gvnc.x86_64 (version: 0.9.0-2.el8) 2021-02-10 02:51:23 Found package: gzip.x86_64 (version: 1.9-9.el8) 2021-02-10 02:51:23 Found package: hardlink.x86_64 (version: 1:1.3-6.el8) 2021-02-10 02:51:23 Found package: harfbuzz.x86_64 (version: 1.7.5-3.el8) 2021-02-10 02:51:23 Found package: harfbuzz-devel.x86_64 (version: 1.7.5-3.el8) 2021-02-10 02:51:23 Found package: harfbuzz-icu.x86_64 (version: 1.7.5-3.el8) 2021-02-10 02:51:23 Found package: hcoll.x86_64 (version: 4.7.3189-1.52104) 2021-02-10 02:51:23 Found package: hdparm.x86_64 (version: 9.54-2.el8) 2021-02-10 02:51:23 Found package: hicolor-icon-theme.noarch (version: 0.17-2.el8) 2021-02-10 02:51:23 Found package: hivex.x86_64 (version: 1.3.18-20.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:23 Found package: hostname.x86_64 (version: 3.20-6.el8) 2021-02-10 02:51:23 Found package: htop.x86_64 (version: 3.0.4-1.el8) 2021-02-10 02:51:23 Found package: httpd.x86_64 (version: 2.4.37-30.module_el8.3.0+561+97fdbbcc) 2021-02-10 02:51:23 Found package: httpd-filesystem.noarch (version: 2.4.37-30.module_el8.3.0+561+97fdbbcc) 2021-02-10 02:51:23 Found package: httpd-tools.x86_64 (version: 2.4.37-30.module_el8.3.0+561+97fdbbcc) 2021-02-10 02:51:23 Found package: hunspell.x86_64 (version: 1.6.2-1.el8) 2021-02-10 02:51:23 Found package: hunspell-devel.x86_64 (version: 1.6.2-1.el8) 2021-02-10 02:51:23 Found package: hunspell-en.noarch (version: 0.20140811.1-12.el8) 2021-02-10 02:51:23 Found package: hunspell-en-GB.noarch (version: 0.20140811.1-12.el8) 2021-02-10 02:51:23 Found package: hunspell-en-US.noarch (version: 0.20140811.1-12.el8) 2021-02-10 02:51:23 Found package: hwdata.noarch (version: 0.314-8.6.el8) 2021-02-10 02:51:23 Found package: hwloc.x86_64 (version: 1.11.9-3.el8) 2021-02-10 02:51:23 Found package: hwloc-libs.x86_64 (version: 1.11.9-3.el8) 2021-02-10 02:51:23 Found package: hyphen.x86_64 (version: 2.8.8-9.el8) 2021-02-10 02:51:23 Found package: ibacm.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:23 Found package: ibdump.x86_64 (version: 6.0.0-1.52104) 2021-02-10 02:51:23 Found package: ibsim.x86_64 (version: 0.10-1.52104) 2021-02-10 02:51:23 Found package: ibutils2.x86_64 (version: 2.1.1-0.128.MLNX20201210.g311e385.52104) 2021-02-10 02:51:23 Found package: icedtea-web.noarch (version: 1.7.1-18.el8_3) 2021-02-10 02:51:23 Found package: ima-evm-utils.x86_64 (version: 1.1-5.el8) 2021-02-10 02:51:23 Found package: infiniband-diags.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:23 Found package: info.x86_64 (version: 6.5-6.el8) 2021-02-10 02:51:23 Found package: initscripts.x86_64 (version: 10.00.9-1.el8) 2021-02-10 02:51:23 Found package: intltool.noarch (version: 0.51.0-11.el8) 2021-02-10 02:51:23 Found package: iotop.noarch (version: 0.6-16.el8) 2021-02-10 02:51:23 Found package: iowatcher.x86_64 (version: 1.2.0-10.el8) 2021-02-10 02:51:23 Found package: ipcalc.x86_64 (version: 0.2.4-4.el8) 2021-02-10 02:51:23 Found package: iperf.x86_64 (version: 2.0.13-1.el7) 2021-02-10 02:51:23 Found package: iperf3.x86_64 (version: 3.5-6.el8) 2021-02-10 02:51:23 Found package: ipmitool.x86_64 (version: 1.8.18-17.el8) 2021-02-10 02:51:23 Found package: iproute.x86_64 (version: 5.3.0-5.el8) 2021-02-10 02:51:23 Found package: iproute-tc.x86_64 (version: 5.3.0-5.el8) 2021-02-10 02:51:23 Found package: iprutils.x86_64 (version: 2.4.19-1.el8) 2021-02-10 02:51:23 Found package: ipset.x86_64 (version: 7.1-1.el8) 2021-02-10 02:51:23 Found package: ipset-libs.x86_64 (version: 7.1-1.el8) 2021-02-10 02:51:23 Found package: iptables.x86_64 (version: 1.8.4-15.el8_3.3) 2021-02-10 02:51:23 Found package: iptables-devel.x86_64 (version: 1.8.4-15.el8_3.3) 2021-02-10 02:51:23 Found package: iptables-ebtables.x86_64 (version: 1.8.4-15.el8_3.3) 2021-02-10 02:51:23 Found package: iptables-libs.x86_64 (version: 1.8.4-15.el8_3.3) 2021-02-10 02:51:23 Found package: iptraf-ng.x86_64 (version: 1.1.4-18.el8) 2021-02-10 02:51:23 Found package: iptstate.x86_64 (version: 2.2.6-6.el8) 2021-02-10 02:51:23 Found package: iputils.x86_64 (version: 20180629-2.el8) 2021-02-10 02:51:23 Found package: ipxe-roms-qemu.noarch (version: 20181214-6.git133f4c47.el8) 2021-02-10 02:51:23 Found package: irqbalance.x86_64 (version: 2:1.4.0-4.el8) 2021-02-10 02:51:23 Found package: iscsi-initiator-utils.x86_64 (version: 6.2.0.878-5.gitd791ce0.el8) 2021-02-10 02:51:23 Found package: iscsi-initiator-utils-iscsiuio.x86_64 (version: 6.2.0.878-5.gitd791ce0.el8) 2021-02-10 02:51:23 Found package: isl.x86_64 (version: 0.16.1-6.el8) 2021-02-10 02:51:23 Found package: isns-utils-libs.x86_64 (version: 0.99-1.el8) 2021-02-10 02:51:23 Found package: iso-codes.noarch (version: 3.79-2.el8) 2021-02-10 02:51:23 Found package: iso-codes-devel.noarch (version: 3.79-2.el8) 2021-02-10 02:51:23 Found package: iwl100-firmware.noarch (version: 39.31.5.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl1000-firmware.noarch (version: 1:39.31.5.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl105-firmware.noarch (version: 18.168.6.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl135-firmware.noarch (version: 18.168.6.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl2000-firmware.noarch (version: 18.168.6.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl2030-firmware.noarch (version: 18.168.6.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl3160-firmware.noarch (version: 1:25.30.13.0-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl3945-firmware.noarch (version: 15.32.2.9-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl4965-firmware.noarch (version: 228.61.2.24-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl5000-firmware.noarch (version: 8.83.5.1_1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl5150-firmware.noarch (version: 8.24.2.2-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl6000-firmware.noarch (version: 9.221.4.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl6000g2a-firmware.noarch (version: 18.168.6.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl6050-firmware.noarch (version: 41.28.5.1-101.el8_3.1) 2021-02-10 02:51:23 Found package: iwl7260-firmware.noarch (version: 1:25.30.13.0-101.el8_3.1) 2021-02-10 02:51:23 Found package: jansson.x86_64 (version: 2.11-3.el8) 2021-02-10 02:51:24 Found package: jasper-libs.x86_64 (version: 2.0.14-4.el8) 2021-02-10 02:51:24 Found package: java-1.8.0-openjdk.x86_64 (version: 1:1.8.0.275.b01-1.el8_3) 2021-02-10 02:51:24 Found package: java-1.8.0-openjdk-devel.x86_64 (version: 1:1.8.0.275.b01-1.el8_3) 2021-02-10 02:51:24 Found package: java-1.8.0-openjdk-headless.x86_64 (version: 1:1.8.0.275.b01-1.el8_3) 2021-02-10 02:51:24 Found package: javapackages-filesystem.noarch (version: 5.3.0-1.module+el8+2447+6f56d9a6) 2021-02-10 02:51:24 Found package: javapackages-tools.noarch (version: 5.3.0-1.module+el8+2447+6f56d9a6) 2021-02-10 02:51:24 Found package: jbig2dec-libs.x86_64 (version: 0.14-4.el8_2) 2021-02-10 02:51:24 Found package: jbigkit-libs.x86_64 (version: 2.1-14.el8) 2021-02-10 02:51:24 Found package: jenkins.noarch (version: 2.263.3-1.1) 2021-02-10 02:51:24 Found package: jna.x86_64 (version: 4.5.1-5.el8) 2021-02-10 02:51:24 Found package: jomolhari-fonts.noarch (version: 0.003-24.el8) 2021-02-10 02:51:24 Found package: jq.x86_64 (version: 1.5-12.el8) 2021-02-10 02:51:24 Found package: json-c.x86_64 (version: 0.13.1-0.2.el8) 2021-02-10 02:51:24 Found package: json-glib.x86_64 (version: 1.4.4-1.el8) 2021-02-10 02:51:24 Found package: json-glib-devel.x86_64 (version: 1.4.4-1.el8) 2021-02-10 02:51:24 Found package: julietaula-montserrat-fonts.noarch (version: 1:7.200-2.el8.2) 2021-02-10 02:51:24 Found package: kbd.x86_64 (version: 2.0.4-10.el8) 2021-02-10 02:51:24 Found package: kbd-legacy.noarch (version: 2.0.4-10.el8) 2021-02-10 02:51:24 Found package: kbd-misc.noarch (version: 2.0.4-10.el8) 2021-02-10 02:51:24 Found package: kernel.x86_64 (version: 4.18.0-193.el8) 2021-02-10 02:51:24 Found package: kernel.x86_64 (version: 4.18.0-193.28.1.el8_2) 2021-02-10 02:51:24 Found package: kernel.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kernel-core.x86_64 (version: 4.18.0-193.el8) 2021-02-10 02:51:24 Found package: kernel-core.x86_64 (version: 4.18.0-193.28.1.el8_2) 2021-02-10 02:51:24 Found package: kernel-core.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kernel-devel.x86_64 (version: 4.18.0-193.el8) 2021-02-10 02:51:24 Found package: kernel-devel.x86_64 (version: 4.18.0-193.28.1.el8_2) 2021-02-10 02:51:24 Found package: kernel-devel.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kernel-headers.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kernel-mft.x86_64 (version: 4.17.0-4.18.0_240.1.1.el8_3.x86_64) 2021-02-10 02:51:24 Found package: kernel-modules.x86_64 (version: 4.18.0-193.el8) 2021-02-10 02:51:24 Found package: kernel-modules.x86_64 (version: 4.18.0-193.28.1.el8_2) 2021-02-10 02:51:24 Found package: kernel-modules.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kernel-modules-extra.x86_64 (version: 4.18.0-193.28.1.el8_2) 2021-02-10 02:51:24 Found package: kernel-modules-extra.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kernel-tools.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kernel-tools-libs.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:24 Found package: kexec-tools.x86_64 (version: 2.0.20-34.el8_3.1) 2021-02-10 02:51:24 Found package: keyutils.x86_64 (version: 1.5.10-6.el8) 2021-02-10 02:51:24 Found package: keyutils-libs.x86_64 (version: 1.5.10-6.el8) 2021-02-10 02:51:24 Found package: keyutils-libs-devel.x86_64 (version: 1.5.10-6.el8) 2021-02-10 02:51:24 Found package: khmeros-base-fonts.noarch (version: 5.0-25.el8) 2021-02-10 02:51:24 Found package: khmeros-fonts-common.noarch (version: 5.0-25.el8) 2021-02-10 02:51:24 Found package: kmod.x86_64 (version: 25-16.el8) 2021-02-10 02:51:24 Found package: kmod-iser.x86_64 (version: 5.2-OFED.5.2.1.0.3.1.rhel8u2) 2021-02-10 02:51:24 Found package: kmod-isert.x86_64 (version: 5.2-OFED.5.2.1.0.3.1.rhel8u2) 2021-02-10 02:51:24 Found package: kmod-knem.x86_64 (version: 1.1.4.90mlnx1-OFED.5.1.2.5.0.1.rhel8u2) 2021-02-10 02:51:24 Found package: kmod-kvdo.x86_64 (version: 6.2.2.117-65.el8) 2021-02-10 02:51:24 Found package: kmod-libs.x86_64 (version: 25-16.el8) 2021-02-10 02:51:24 Found package: kmod-mlnx-ofa_kernel.x86_64 (version: 5.2-OFED.5.2.1.0.4.1.rhel8u2) 2021-02-10 02:51:24 Found package: kmod-srp.x86_64 (version: 5.2-OFED.5.2.1.0.3.1.rhel8u2) 2021-02-10 02:51:24 Found package: knem.x86_64 (version: 1.1.4.90mlnx1-OFED.5.1.2.5.0.1.rhel8u2) 2021-02-10 02:51:24 Found package: kpartx.x86_64 (version: 0.8.4-5.el8) 2021-02-10 02:51:24 Found package: kpatch.noarch (version: 0.6.1-6.el8) 2021-02-10 02:51:24 Found package: krb5-devel.x86_64 (version: 1.18.2-5.el8) 2021-02-10 02:51:24 Found package: krb5-libs.x86_64 (version: 1.18.2-5.el8) 2021-02-10 02:51:24 Found package: krb5-workstation.x86_64 (version: 1.18.2-5.el8) 2021-02-10 02:51:24 Found package: langpacks-en.noarch (version: 1.0-12.el8) 2021-02-10 02:51:24 Found package: lcms2.x86_64 (version: 2.9-2.el8) 2021-02-10 02:51:24 Found package: ldns.x86_64 (version: 1.7.0-21.el8) 2021-02-10 02:51:24 Found package: ledmon.x86_64 (version: 0.94-1.el8) 2021-02-10 02:51:24 Found package: less.x86_64 (version: 530-1.el8) 2021-02-10 02:51:24 Found package: libICE.x86_64 (version: 1.0.9-15.el8) 2021-02-10 02:51:24 Found package: libICE-devel.x86_64 (version: 1.0.9-15.el8) 2021-02-10 02:51:24 Found package: libSM.x86_64 (version: 1.2.3-1.el8) 2021-02-10 02:51:24 Found package: libSM-devel.x86_64 (version: 1.2.3-1.el8) 2021-02-10 02:51:24 Found package: libX11.x86_64 (version: 1.6.8-3.el8) 2021-02-10 02:51:24 Found package: libX11-common.noarch (version: 1.6.8-3.el8) 2021-02-10 02:51:24 Found package: libX11-devel.x86_64 (version: 1.6.8-3.el8) 2021-02-10 02:51:24 Found package: libX11-xcb.x86_64 (version: 1.6.8-3.el8) 2021-02-10 02:51:24 Found package: libXau.x86_64 (version: 1.0.9-3.el8) 2021-02-10 02:51:24 Found package: libXau-devel.x86_64 (version: 1.0.9-3.el8) 2021-02-10 02:51:24 Found package: libXaw.x86_64 (version: 1.0.13-10.el8) 2021-02-10 02:51:24 Found package: libXaw-devel.x86_64 (version: 1.0.13-10.el8) 2021-02-10 02:51:24 Found package: libXcomposite.x86_64 (version: 0.4.4-14.el8) 2021-02-10 02:51:24 Found package: libXcomposite-devel.x86_64 (version: 0.4.4-14.el8) 2021-02-10 02:51:24 Found package: libXcursor.x86_64 (version: 1.1.15-3.el8) 2021-02-10 02:51:24 Found package: libXcursor-devel.x86_64 (version: 1.1.15-3.el8) 2021-02-10 02:51:24 Found package: libXdamage.x86_64 (version: 1.1.4-14.el8) 2021-02-10 02:51:24 Found package: libXdamage-devel.x86_64 (version: 1.1.4-14.el8) 2021-02-10 02:51:24 Found package: libXext.x86_64 (version: 1.3.4-1.el8) 2021-02-10 02:51:24 Found package: libXext-devel.x86_64 (version: 1.3.4-1.el8) 2021-02-10 02:51:24 Found package: libXfixes.x86_64 (version: 5.0.3-7.el8) 2021-02-10 02:51:24 Found package: libXfixes-devel.x86_64 (version: 5.0.3-7.el8) 2021-02-10 02:51:24 Found package: libXft.x86_64 (version: 2.3.3-1.el8) 2021-02-10 02:51:24 Found package: libXft-devel.x86_64 (version: 2.3.3-1.el8) 2021-02-10 02:51:24 Found package: libXi.x86_64 (version: 1.7.10-1.el8) 2021-02-10 02:51:24 Found package: libXi-devel.x86_64 (version: 1.7.10-1.el8) 2021-02-10 02:51:24 Found package: libXinerama.x86_64 (version: 1.1.4-1.el8) 2021-02-10 02:51:24 Found package: libXinerama-devel.x86_64 (version: 1.1.4-1.el8) 2021-02-10 02:51:24 Found package: libXmu.x86_64 (version: 1.1.3-1.el8) 2021-02-10 02:51:24 Found package: libXmu-devel.x86_64 (version: 1.1.3-1.el8) 2021-02-10 02:51:24 Found package: libXp.x86_64 (version: 1.0.3-3.el8) 2021-02-10 02:51:24 Found package: libXp-devel.x86_64 (version: 1.0.3-3.el8) 2021-02-10 02:51:24 Found package: libXpm.x86_64 (version: 3.5.12-8.el8) 2021-02-10 02:51:24 Found package: libXpm-devel.x86_64 (version: 3.5.12-8.el8) 2021-02-10 02:51:24 Found package: libXrandr.x86_64 (version: 1.5.2-1.el8) 2021-02-10 02:51:24 Found package: libXrandr-devel.x86_64 (version: 1.5.2-1.el8) 2021-02-10 02:51:24 Found package: libXrender.x86_64 (version: 0.9.10-7.el8) 2021-02-10 02:51:24 Found package: libXrender-devel.x86_64 (version: 0.9.10-7.el8) 2021-02-10 02:51:24 Found package: libXt.x86_64 (version: 1.1.5-12.el8) 2021-02-10 02:51:24 Found package: libXt-devel.x86_64 (version: 1.1.5-12.el8) 2021-02-10 02:51:24 Found package: libXtst.x86_64 (version: 1.2.3-7.el8) 2021-02-10 02:51:24 Found package: libXv.x86_64 (version: 1.0.11-7.el8) 2021-02-10 02:51:24 Found package: libXxf86misc.x86_64 (version: 1.0.4-1.el8) 2021-02-10 02:51:24 Found package: libXxf86vm.x86_64 (version: 1.1.4-9.el8) 2021-02-10 02:51:24 Found package: libacl.x86_64 (version: 2.2.53-1.el8) 2021-02-10 02:51:24 Found package: libacl-devel.x86_64 (version: 2.2.53-1.el8) 2021-02-10 02:51:24 Found package: libaio.x86_64 (version: 0.3.112-1.el8) 2021-02-10 02:51:24 Found package: libaio-devel.x86_64 (version: 0.3.112-1.el8) 2021-02-10 02:51:24 Found package: libappstream-glib.x86_64 (version: 0.7.14-3.el8) 2021-02-10 02:51:24 Found package: libarchive.x86_64 (version: 3.3.2-9.el8) 2021-02-10 02:51:24 Found package: libassuan.x86_64 (version: 2.5.1-3.el8) 2021-02-10 02:51:24 Found package: libasyncns.x86_64 (version: 0.8-14.el8) 2021-02-10 02:51:24 Found package: libatomic_ops.x86_64 (version: 7.6.2-3.el8) 2021-02-10 02:51:24 Found package: libattr.x86_64 (version: 2.4.48-3.el8) 2021-02-10 02:51:24 Found package: libattr-devel.x86_64 (version: 2.4.48-3.el8) 2021-02-10 02:51:24 Found package: libbabeltrace.x86_64 (version: 1.5.4-3.el8) 2021-02-10 02:51:24 Found package: libbasicobjects.x86_64 (version: 0.1.1-39.el8) 2021-02-10 02:51:24 Found package: libblkid.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:24 Found package: libblkid-devel.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:24 Found package: libbpf.x86_64 (version: 0.0.8-4.el8) 2021-02-10 02:51:24 Found package: libcacard.x86_64 (version: 3:2.7.0-2.el8_1) 2021-02-10 02:51:24 Found package: libcanberra.x86_64 (version: 0.30-16.el8) 2021-02-10 02:51:24 Found package: libcanberra-devel.x86_64 (version: 0.30-16.el8) 2021-02-10 02:51:24 Found package: libcanberra-gtk2.x86_64 (version: 0.30-16.el8) 2021-02-10 02:51:24 Found package: libcanberra-gtk3.x86_64 (version: 0.30-16.el8) 2021-02-10 02:51:24 Found package: libcap.x86_64 (version: 2.26-4.el8) 2021-02-10 02:51:24 Found package: libcap-devel.x86_64 (version: 2.26-4.el8) 2021-02-10 02:51:24 Found package: libcap-ng.x86_64 (version: 0.7.9-5.el8) 2021-02-10 02:51:24 Found package: libcap-ng-devel.x86_64 (version: 0.7.9-5.el8) 2021-02-10 02:51:24 Found package: libcgroup.x86_64 (version: 0.41-19.el8) 2021-02-10 02:51:24 Found package: libcollection.x86_64 (version: 0.7.0-39.el8) 2021-02-10 02:51:24 Found package: libcom_err.x86_64 (version: 1.45.6-1.el8) 2021-02-10 02:51:24 Found package: libcom_err-devel.x86_64 (version: 1.45.6-1.el8) 2021-02-10 02:51:24 Found package: libcomps.x86_64 (version: 0.1.11-4.el8) 2021-02-10 02:51:24 Found package: libconfig.x86_64 (version: 1.5-9.el8) 2021-02-10 02:51:24 Found package: libcroco.x86_64 (version: 0.6.12-4.el8_2.1) 2021-02-10 02:51:24 Found package: libcurl.x86_64 (version: 7.61.1-14.el8_3.1) 2021-02-10 02:51:24 Found package: libcurl-devel.x86_64 (version: 7.61.1-14.el8_3.1) 2021-02-10 02:51:24 Found package: libdaemon.x86_64 (version: 0.14-15.el8) 2021-02-10 02:51:24 Found package: libdatrie.x86_64 (version: 0.2.9-7.el8) 2021-02-10 02:51:24 Found package: libdb.x86_64 (version: 5.3.28-39.el8) 2021-02-10 02:51:24 Found package: libdb-utils.x86_64 (version: 5.3.28-39.el8) 2021-02-10 02:51:24 Found package: libdhash.x86_64 (version: 0.5.0-39.el8) 2021-02-10 02:51:24 Found package: libdnf.x86_64 (version: 0.48.0-5.el8) 2021-02-10 02:51:24 Found package: libdrm.x86_64 (version: 2.4.101-1.el8) 2021-02-10 02:51:24 Found package: libdrm-devel.x86_64 (version: 2.4.101-1.el8) 2021-02-10 02:51:24 Found package: libedit.x86_64 (version: 3.1-23.20170329cvs.el8) 2021-02-10 02:51:24 Found package: libepoxy.x86_64 (version: 1.5.3-1.el8) 2021-02-10 02:51:24 Found package: libepoxy-devel.x86_64 (version: 1.5.3-1.el8) 2021-02-10 02:51:24 Found package: liberation-fonts-common.noarch (version: 1:2.00.3-7.el8) 2021-02-10 02:51:24 Found package: liberation-sans-fonts.noarch (version: 1:2.00.3-7.el8) 2021-02-10 02:51:24 Found package: libestr.x86_64 (version: 0.1.10-1.el8) 2021-02-10 02:51:24 Found package: libevent.x86_64 (version: 2.1.8-5.el8) 2021-02-10 02:51:24 Found package: libexif.x86_64 (version: 0.6.22-5.el8_3) 2021-02-10 02:51:24 Found package: libfabric.x86_64 (version: 1.10.0-1.el8) 2021-02-10 02:51:24 Found package: libfastjson.x86_64 (version: 0.99.8-2.el8) 2021-02-10 02:51:24 Found package: libfdisk.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:24 Found package: libffi.x86_64 (version: 3.1-22.el8) 2021-02-10 02:51:24 Found package: libffi-devel.x86_64 (version: 3.1-22.el8) 2021-02-10 02:51:24 Found package: libfontenc.x86_64 (version: 1.1.3-8.el8) 2021-02-10 02:51:24 Found package: libfprint.x86_64 (version: 1.90.0-4.el8) 2021-02-10 02:51:24 Found package: libgcc.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:24 Found package: libgcrypt.x86_64 (version: 1.8.5-4.el8) 2021-02-10 02:51:24 Found package: libgcrypt-devel.x86_64 (version: 1.8.5-4.el8) 2021-02-10 02:51:24 Found package: libgdata.x86_64 (version: 0.17.9-2.el8) 2021-02-10 02:51:24 Found package: libgdata-devel.x86_64 (version: 0.17.9-2.el8) 2021-02-10 02:51:24 Found package: libgfortran.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:24 Found package: libglvnd.x86_64 (version: 1:1.2.0-6.el8) 2021-02-10 02:51:24 Found package: libglvnd-core-devel.x86_64 (version: 1:1.2.0-6.el8) 2021-02-10 02:51:24 Found package: libglvnd-devel.x86_64 (version: 1:1.2.0-6.el8) 2021-02-10 02:51:24 Found package: libglvnd-egl.x86_64 (version: 1:1.2.0-6.el8) 2021-02-10 02:51:24 Found package: libglvnd-gles.x86_64 (version: 1:1.2.0-6.el8) 2021-02-10 02:51:24 Found package: libglvnd-glx.x86_64 (version: 1:1.2.0-6.el8) 2021-02-10 02:51:24 Found package: libglvnd-opengl.x86_64 (version: 1:1.2.0-6.el8) 2021-02-10 02:51:24 Found package: libgomp.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:24 Found package: libgovirt.x86_64 (version: 0.3.7-3.el8) 2021-02-10 02:51:24 Found package: libgpg-error.x86_64 (version: 1.31-1.el8) 2021-02-10 02:51:24 Found package: libgpg-error-devel.x86_64 (version: 1.31-1.el8) 2021-02-10 02:51:24 Found package: libgphoto2.x86_64 (version: 2.5.16-3.el8) 2021-02-10 02:51:24 Found package: libgs.x86_64 (version: 9.25-7.el8) 2021-02-10 02:51:24 Found package: libgudev.x86_64 (version: 232-4.el8) 2021-02-10 02:51:24 Found package: libguestfs.x86_64 (version: 1:1.40.2-25.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:24 Found package: libgusb.x86_64 (version: 0.3.0-1.el8) 2021-02-10 02:51:24 Found package: libgweather.x86_64 (version: 3.28.2-2.el8) 2021-02-10 02:51:24 Found package: libgweather-devel.x86_64 (version: 3.28.2-2.el8) 2021-02-10 02:51:24 Found package: libhugetlbfs.x86_64 (version: 2.21-17.el8) 2021-02-10 02:51:24 Found package: libhugetlbfs-devel.x86_64 (version: 2.21-17.el8) 2021-02-10 02:51:24 Found package: libhugetlbfs-utils.x86_64 (version: 2.21-17.el8) 2021-02-10 02:51:24 Found package: libibumad.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:24 Found package: libibverbs.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:24 Found package: libibverbs-utils.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:24 Found package: libical.x86_64 (version: 3.0.3-3.el8) 2021-02-10 02:51:24 Found package: libical-devel.x86_64 (version: 3.0.3-3.el8) 2021-02-10 02:51:24 Found package: libicu.x86_64 (version: 60.3-2.el8_1) 2021-02-10 02:51:24 Found package: libicu-devel.x86_64 (version: 60.3-2.el8_1) 2021-02-10 02:51:24 Found package: libidn.x86_64 (version: 1.34-5.el8) 2021-02-10 02:51:24 Found package: libidn2.x86_64 (version: 2.2.0-1.el8) 2021-02-10 02:51:24 Found package: libidn2-devel.x86_64 (version: 2.2.0-1.el8) 2021-02-10 02:51:24 Found package: libieee1284.x86_64 (version: 0.2.11-28.el8) 2021-02-10 02:51:24 Found package: libieee1284-devel.x86_64 (version: 0.2.11-28.el8) 2021-02-10 02:51:24 Found package: libijs.x86_64 (version: 0.35-5.el8) 2021-02-10 02:51:24 Found package: libini_config.x86_64 (version: 1.3.1-39.el8) 2021-02-10 02:51:24 Found package: libipa_hbac.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:24 Found package: libipt.x86_64 (version: 1.6.1-8.el8) 2021-02-10 02:51:24 Found package: libiscsi.x86_64 (version: 1.18.0-8.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:24 Found package: libjpeg-turbo.x86_64 (version: 1.5.3-10.el8) 2021-02-10 02:51:24 Found package: libjpeg-turbo-devel.x86_64 (version: 1.5.3-10.el8) 2021-02-10 02:51:24 Found package: libkadm5.x86_64 (version: 1.18.2-5.el8) 2021-02-10 02:51:24 Found package: libkcapi.x86_64 (version: 1.2.0-2.el8) 2021-02-10 02:51:24 Found package: libkcapi-hmaccalc.x86_64 (version: 1.2.0-2.el8) 2021-02-10 02:51:24 Found package: libksba.x86_64 (version: 1.3.5-7.el8) 2021-02-10 02:51:24 Found package: libldb.x86_64 (version: 2.1.3-2.el8) 2021-02-10 02:51:24 Found package: libmaxminddb.x86_64 (version: 1.2.0-10.el8) 2021-02-10 02:51:24 Found package: libmcpp.x86_64 (version: 2.7.2-20.el8) 2021-02-10 02:51:24 Found package: libmetalink.x86_64 (version: 0.1.3-7.el8) 2021-02-10 02:51:24 Found package: libmnl.x86_64 (version: 1.0.4-6.el8) 2021-02-10 02:51:24 Found package: libmodman.x86_64 (version: 2.0.1-17.el8) 2021-02-10 02:51:24 Found package: libmodulemd.x86_64 (version: 2.9.4-2.el8) 2021-02-10 02:51:24 Found package: libmodulemd1.x86_64 (version: 1.8.16-0.2.9.4.2) 2021-02-10 02:51:25 Found package: libmount.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:25 Found package: libmpc.x86_64 (version: 1.0.2-9.el8) 2021-02-10 02:51:25 Found package: libndp.x86_64 (version: 1.7-3.el8) 2021-02-10 02:51:25 Found package: libnetfilter_conntrack.x86_64 (version: 1.0.6-5.el8) 2021-02-10 02:51:25 Found package: libnfnetlink.x86_64 (version: 1.0.1-13.el8) 2021-02-10 02:51:25 Found package: libnfsidmap.x86_64 (version: 1:2.3.3-35.el8) 2021-02-10 02:51:25 Found package: libnftnl.x86_64 (version: 1.1.5-4.el8) 2021-02-10 02:51:25 Found package: libnghttp2.x86_64 (version: 1.33.0-3.el8_2.1) 2021-02-10 02:51:25 Found package: libnl3.x86_64 (version: 3.5.0-1.el8) 2021-02-10 02:51:25 Found package: libnl3-cli.x86_64 (version: 3.5.0-1.el8) 2021-02-10 02:51:25 Found package: libnl3-devel.x86_64 (version: 3.5.0-1.el8) 2021-02-10 02:51:25 Found package: libnotify.x86_64 (version: 0.7.7-5.el8) 2021-02-10 02:51:25 Found package: libnotify-devel.x86_64 (version: 0.7.7-5.el8) 2021-02-10 02:51:25 Found package: libnsl2.x86_64 (version: 1.2.0-2.20180605git4a062cf.el8) 2021-02-10 02:51:25 Found package: liboauth.x86_64 (version: 1.0.3-9.el8) 2021-02-10 02:51:25 Found package: liboauth-devel.x86_64 (version: 1.0.3-9.el8) 2021-02-10 02:51:25 Found package: libogg.x86_64 (version: 2:1.3.2-10.el8) 2021-02-10 02:51:25 Found package: libomp.x86_64 (version: 10.0.1-1.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:25 Found package: libomp-devel.x86_64 (version: 10.0.1-1.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:25 Found package: libosinfo.x86_64 (version: 1.8.0-1.el8) 2021-02-10 02:51:25 Found package: libpaper.x86_64 (version: 1.1.24-22.el8) 2021-02-10 02:51:25 Found package: libpath_utils.x86_64 (version: 0.2.1-39.el8) 2021-02-10 02:51:25 Found package: libpcap.x86_64 (version: 14:1.9.1-4.el8) 2021-02-10 02:51:25 Found package: libpcap-devel.x86_64 (version: 14:1.9.1-4.el8) 2021-02-10 02:51:25 Found package: libpciaccess.x86_64 (version: 0.14-1.el8) 2021-02-10 02:51:25 Found package: libpfm.x86_64 (version: 4.10.1-3.el8) 2021-02-10 02:51:25 Found package: libpfm-devel.x86_64 (version: 4.10.1-3.el8) 2021-02-10 02:51:25 Found package: libpipeline.x86_64 (version: 1.5.0-2.el8) 2021-02-10 02:51:25 Found package: libpkgconf.x86_64 (version: 1.4.2-1.el8) 2021-02-10 02:51:25 Found package: libpmem.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmem-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmemblk.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmemblk-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmemlog.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmemlog-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmemobj.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmemobj++-doc.x86_64 (version: 1.6-2.el8) 2021-02-10 02:51:25 Found package: libpmemobj-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmempool.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpmempool-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libpng.x86_64 (version: 2:1.6.34-5.el8) 2021-02-10 02:51:25 Found package: libpng-devel.x86_64 (version: 2:1.6.34-5.el8) 2021-02-10 02:51:25 Found package: libpq.x86_64 (version: 12.4-1.el8_2) 2021-02-10 02:51:25 Found package: libpq-devel.x86_64 (version: 12.4-1.el8_2) 2021-02-10 02:51:25 Found package: libproxy.x86_64 (version: 0.4.15-5.2.el8) 2021-02-10 02:51:25 Found package: libpsl.x86_64 (version: 0.20.2-6.el8) 2021-02-10 02:51:25 Found package: libpsm2.x86_64 (version: 11.2.91-1.el8) 2021-02-10 02:51:25 Found package: libpwquality.x86_64 (version: 1.4.0-9.el8) 2021-02-10 02:51:25 Found package: libquadmath.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:25 Found package: libquadmath-devel.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:25 Found package: librados2.x86_64 (version: 1:12.2.7-9.el8) 2021-02-10 02:51:25 Found package: librbd1.x86_64 (version: 1:12.2.7-9.el8) 2021-02-10 02:51:25 Found package: librdmacm.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:25 Found package: librdmacm-utils.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:25 Found package: libref_array.x86_64 (version: 0.1.5-39.el8) 2021-02-10 02:51:25 Found package: librelp.x86_64 (version: 1.2.16-1.el8) 2021-02-10 02:51:25 Found package: librepo.x86_64 (version: 1.12.0-2.el8) 2021-02-10 02:51:25 Found package: libreport.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:25 Found package: libreport-cli.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:25 Found package: libreport-filesystem.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:25 Found package: libreport-plugin-rhtsupport.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:25 Found package: libreport-plugin-ureport.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:25 Found package: libreport-rhel.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:25 Found package: libreport-web.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:25 Found package: libreswan.x86_64 (version: 3.32-7.el8_3) 2021-02-10 02:51:25 Found package: librpmem.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: librpmem-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: librsvg2.x86_64 (version: 2.42.7-4.el8) 2021-02-10 02:51:25 Found package: librsvg2-devel.x86_64 (version: 2.42.7-4.el8) 2021-02-10 02:51:25 Found package: librsvg2-tools.x86_64 (version: 2.42.7-4.el8) 2021-02-10 02:51:25 Found package: libseccomp.x86_64 (version: 2.4.3-1.el8) 2021-02-10 02:51:25 Found package: libseccomp-devel.x86_64 (version: 2.4.3-1.el8) 2021-02-10 02:51:25 Found package: libsecret.x86_64 (version: 0.18.6-1.el8) 2021-02-10 02:51:25 Found package: libsecret-devel.x86_64 (version: 0.18.6-1.el8) 2021-02-10 02:51:25 Found package: libselinux.x86_64 (version: 2.9-4.el8_3) 2021-02-10 02:51:25 Found package: libselinux-devel.x86_64 (version: 2.9-4.el8_3) 2021-02-10 02:51:25 Found package: libselinux-utils.x86_64 (version: 2.9-4.el8_3) 2021-02-10 02:51:25 Found package: libsemanage.x86_64 (version: 2.9-3.el8) 2021-02-10 02:51:25 Found package: libsepol.x86_64 (version: 2.9-1.el8) 2021-02-10 02:51:25 Found package: libsepol-devel.x86_64 (version: 2.9-1.el8) 2021-02-10 02:51:25 Found package: libsigsegv.x86_64 (version: 2.11-5.el8) 2021-02-10 02:51:25 Found package: libslirp.x86_64 (version: 4.3.1-1.module_el8.3.0+475+c50ce30b) 2021-02-10 02:51:25 Found package: libsmartcols.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:25 Found package: libsmbclient.x86_64 (version: 4.12.3-12.el8.3) 2021-02-10 02:51:25 Found package: libsndfile.x86_64 (version: 1.0.28-10.el8) 2021-02-10 02:51:25 Found package: libsolv.x86_64 (version: 0.7.11-1.el8) 2021-02-10 02:51:25 Found package: libsoup.x86_64 (version: 2.62.3-2.el8) 2021-02-10 02:51:25 Found package: libsoup-devel.x86_64 (version: 2.62.3-2.el8) 2021-02-10 02:51:25 Found package: libss.x86_64 (version: 1.45.6-1.el8) 2021-02-10 02:51:25 Found package: libssh.x86_64 (version: 0.9.4-2.el8) 2021-02-10 02:51:25 Found package: libssh-config.noarch (version: 0.9.4-2.el8) 2021-02-10 02:51:25 Found package: libssh-devel.x86_64 (version: 0.9.4-2.el8) 2021-02-10 02:51:25 Found package: libsss_autofs.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:25 Found package: libsss_certmap.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:25 Found package: libsss_idmap.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:25 Found package: libsss_nss_idmap.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:25 Found package: libsss_sudo.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:25 Found package: libstdc++.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:25 Found package: libstdc++-devel.x86_64 (version: 8.3.1-5.1.el8) 2021-02-10 02:51:25 Found package: libstemmer.x86_64 (version: 0-10.585svn.el8) 2021-02-10 02:51:25 Found package: libstoragemgmt.x86_64 (version: 1.8.3-2.el8) 2021-02-10 02:51:25 Found package: libsysfs.x86_64 (version: 2.1.0-24.el8) 2021-02-10 02:51:25 Found package: libtalloc.x86_64 (version: 2.3.1-2.el8) 2021-02-10 02:51:25 Found package: libtar.x86_64 (version: 1.2.20-15.el8) 2021-02-10 02:51:25 Found package: libtasn1.x86_64 (version: 4.13-3.el8) 2021-02-10 02:51:25 Found package: libtasn1-devel.x86_64 (version: 4.13-3.el8) 2021-02-10 02:51:25 Found package: libtdb.x86_64 (version: 1.4.3-1.el8) 2021-02-10 02:51:25 Found package: libteam.x86_64 (version: 1.31-2.el8) 2021-02-10 02:51:25 Found package: libtevent.x86_64 (version: 0.10.2-2.el8) 2021-02-10 02:51:25 Found package: libthai.x86_64 (version: 0.1.27-2.el8) 2021-02-10 02:51:25 Found package: libtheora.x86_64 (version: 1:1.1.1-21.el8) 2021-02-10 02:51:25 Found package: libtiff.x86_64 (version: 4.0.9-18.el8) 2021-02-10 02:51:25 Found package: libtiff-devel.x86_64 (version: 4.0.9-18.el8) 2021-02-10 02:51:25 Found package: libtirpc.x86_64 (version: 1.1.4-4.el8) 2021-02-10 02:51:25 Found package: libtool.x86_64 (version: 2.4.6-25.el8) 2021-02-10 02:51:25 Found package: libtool-ltdl.x86_64 (version: 2.4.6-25.el8) 2021-02-10 02:51:25 Found package: libunistring.x86_64 (version: 0.9.9-3.el8) 2021-02-10 02:51:25 Found package: libusal.x86_64 (version: 1.1.11-39.el8) 2021-02-10 02:51:25 Found package: libusbx.x86_64 (version: 1.0.23-4.el8) 2021-02-10 02:51:25 Found package: libusbx-devel.x86_64 (version: 1.0.23-4.el8) 2021-02-10 02:51:25 Found package: libuser.x86_64 (version: 0.62-23.el8) 2021-02-10 02:51:25 Found package: libutempter.x86_64 (version: 1.1.6-14.el8) 2021-02-10 02:51:25 Found package: libuuid.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:25 Found package: libuuid-devel.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:25 Found package: libuv.x86_64 (version: 1:1.38.0-2.el8) 2021-02-10 02:51:25 Found package: libv4l.x86_64 (version: 1.14.2-3.el8) 2021-02-10 02:51:25 Found package: libva.x86_64 (version: 2.5.0-2.el8) 2021-02-10 02:51:25 Found package: libva-devel.x86_64 (version: 2.5.0-2.el8) 2021-02-10 02:51:25 Found package: libvarlink.x86_64 (version: 18-3.el8) 2021-02-10 02:51:25 Found package: libverto.x86_64 (version: 0.3.0-5.el8) 2021-02-10 02:51:25 Found package: libverto-devel.x86_64 (version: 0.3.0-5.el8) 2021-02-10 02:51:25 Found package: libverto-libevent.x86_64 (version: 0.3.0-5.el8) 2021-02-10 02:51:25 Found package: libvirt-bash-completion.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-client.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-config-network.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-interface.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-network.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-nodedev.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-nwfilter.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-qemu.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-secret.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-core.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-disk.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-gluster.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-iscsi.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-iscsi-direct.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-logical.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-mpath.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-rbd.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-driver-storage-scsi.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-daemon-kvm.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvirt-glib.x86_64 (version: 3.0.0-1.el8) 2021-02-10 02:51:25 Found package: libvirt-libs.x86_64 (version: 6.0.0-28.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:25 Found package: libvisual.x86_64 (version: 1:0.4.0-24.el8) 2021-02-10 02:51:25 Found package: libvmem.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libvmem-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libvmmalloc.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libvmmalloc-devel.x86_64 (version: 1.6.1-1.el8) 2021-02-10 02:51:25 Found package: libvorbis.x86_64 (version: 1:1.3.6-2.el8) 2021-02-10 02:51:25 Found package: libwayland-client.x86_64 (version: 1.17.0-1.el8) 2021-02-10 02:51:25 Found package: libwayland-cursor.x86_64 (version: 1.17.0-1.el8) 2021-02-10 02:51:25 Found package: libwayland-egl.x86_64 (version: 1.17.0-1.el8) 2021-02-10 02:51:25 Found package: libwayland-server.x86_64 (version: 1.17.0-1.el8) 2021-02-10 02:51:25 Found package: libwbclient.x86_64 (version: 4.12.3-12.el8.3) 2021-02-10 02:51:25 Found package: libwebp.x86_64 (version: 1.0.0-1.el8) 2021-02-10 02:51:25 Found package: libwebp-devel.x86_64 (version: 1.0.0-1.el8) 2021-02-10 02:51:25 Found package: libxcb.x86_64 (version: 1.13.1-1.el8) 2021-02-10 02:51:25 Found package: libxcb-devel.x86_64 (version: 1.13.1-1.el8) 2021-02-10 02:51:25 Found package: libxcrypt.x86_64 (version: 4.1.1-4.el8) 2021-02-10 02:51:25 Found package: libxcrypt-devel.x86_64 (version: 4.1.1-4.el8) 2021-02-10 02:51:25 Found package: libxkbcommon.x86_64 (version: 0.9.1-1.el8) 2021-02-10 02:51:25 Found package: libxkbcommon-devel.x86_64 (version: 0.9.1-1.el8) 2021-02-10 02:51:25 Found package: libxml2.x86_64 (version: 2.9.7-8.el8) 2021-02-10 02:51:25 Found package: libxml2-devel.x86_64 (version: 2.9.7-8.el8) 2021-02-10 02:51:25 Found package: libxshmfence.x86_64 (version: 1.3-2.el8) 2021-02-10 02:51:25 Found package: libxslt.x86_64 (version: 1.1.32-5.el8) 2021-02-10 02:51:25 Found package: libxslt-devel.x86_64 (version: 1.1.32-5.el8) 2021-02-10 02:51:25 Found package: libyaml.x86_64 (version: 0.1.7-5.el8) 2021-02-10 02:51:25 Found package: libzstd.x86_64 (version: 1.4.4-1.el8) 2021-02-10 02:51:25 Found package: libzstd-devel.x86_64 (version: 1.4.4-1.el8) 2021-02-10 02:51:25 Found package: linux-firmware.noarch (version: 20200619-101.git3890db36.el8_3) 2021-02-10 02:51:25 Found package: linuxconsoletools.x86_64 (version: 1.6.0-4.el8) 2021-02-10 02:51:25 Found package: lksctp-tools.x86_64 (version: 1.0.18-3.el8) 2021-02-10 02:51:25 Found package: lksctp-tools-devel.x86_64 (version: 1.0.18-3.el8) 2021-02-10 02:51:25 Found package: lldpad.x86_64 (version: 1.0.1-13.git036e314.el8) 2021-02-10 02:51:25 Found package: llvm-libs.x86_64 (version: 10.0.1-3.module_el8.3.0+467+cb298d5b) 2021-02-10 02:51:25 Found package: lm_sensors.x86_64 (version: 3.4.0-21.20180522git70f7e08.el8) 2021-02-10 02:51:25 Found package: lm_sensors-devel.x86_64 (version: 3.4.0-21.20180522git70f7e08.el8) 2021-02-10 02:51:25 Found package: lm_sensors-libs.x86_64 (version: 3.4.0-21.20180522git70f7e08.el8) 2021-02-10 02:51:25 Found package: lockdev.x86_64 (version: 1.0.4-0.28.20111007git.el8) 2021-02-10 02:51:25 Found package: logrotate.x86_64 (version: 3.14.0-4.el8) 2021-02-10 02:51:25 Found package: lohit-assamese-fonts.noarch (version: 2.91.5-3.el8) 2021-02-10 02:51:25 Found package: lohit-bengali-fonts.noarch (version: 2.91.5-3.el8) 2021-02-10 02:51:25 Found package: lohit-devanagari-fonts.noarch (version: 2.95.4-3.el8) 2021-02-10 02:51:25 Found package: lohit-gujarati-fonts.noarch (version: 2.92.4-3.el8) 2021-02-10 02:51:25 Found package: lohit-gurmukhi-fonts.noarch (version: 2.91.2-3.el8) 2021-02-10 02:51:25 Found package: lohit-kannada-fonts.noarch (version: 2.5.4-3.el8) 2021-02-10 02:51:25 Found package: lohit-odia-fonts.noarch (version: 2.91.2-3.el8) 2021-02-10 02:51:25 Found package: lohit-tamil-fonts.noarch (version: 2.91.3-3.el8) 2021-02-10 02:51:25 Found package: lohit-telugu-fonts.noarch (version: 2.5.5-3.el8) 2021-02-10 02:51:25 Found package: lrzsz.x86_64 (version: 0.12.20-43.el8) 2021-02-10 02:51:25 Found package: lshw.x86_64 (version: B.02.19.2-2.el8) 2021-02-10 02:51:25 Found package: lsof.x86_64 (version: 4.93.2-1.el8) 2021-02-10 02:51:25 Found package: lsscsi.x86_64 (version: 0.30-1.el8) 2021-02-10 02:51:25 Found package: ltrace.x86_64 (version: 0.7.91-28.el8) 2021-02-10 02:51:25 Found package: lua.x86_64 (version: 5.3.4-11.el8) 2021-02-10 02:51:25 Found package: lua-libs.x86_64 (version: 5.3.4-11.el8) 2021-02-10 02:51:25 Found package: lvm2.x86_64 (version: 8:2.03.09-5.el8) 2021-02-10 02:51:25 Found package: lvm2-libs.x86_64 (version: 8:2.03.09-5.el8) 2021-02-10 02:51:25 Found package: lz4.x86_64 (version: 1.8.3-2.el8) 2021-02-10 02:51:25 Found package: lz4-devel.x86_64 (version: 1.8.3-2.el8) 2021-02-10 02:51:25 Found package: lz4-libs.x86_64 (version: 1.8.3-2.el8) 2021-02-10 02:51:25 Found package: lzo.x86_64 (version: 2.08-14.el8) 2021-02-10 02:51:25 Found package: lzo-devel.x86_64 (version: 2.08-14.el8) 2021-02-10 02:51:25 Found package: lzo-minilzo.x86_64 (version: 2.08-14.el8) 2021-02-10 02:51:26 Found package: lzop.x86_64 (version: 1.03-20.el8) 2021-02-10 02:51:26 Found package: m4.x86_64 (version: 1.4.18-7.el8) 2021-02-10 02:51:26 Found package: mailcap.noarch (version: 2.1.48-3.el8) 2021-02-10 02:51:26 Found package: make.x86_64 (version: 1:4.2.1-10.el8) 2021-02-10 02:51:26 Found package: man-db.x86_64 (version: 2.7.6.1-17.el8) 2021-02-10 02:51:26 Found package: man-pages.x86_64 (version: 4.15-6.el8) 2021-02-10 02:51:26 Found package: man-pages-overrides.noarch (version: 8.3.0.2-2.el8) 2021-02-10 02:51:26 Found package: mariadb-connector-c.x86_64 (version: 3.1.11-2.el8_3) 2021-02-10 02:51:26 Found package: mariadb-connector-c-config.noarch (version: 3.1.11-2.el8_3) 2021-02-10 02:51:26 Found package: mariadb-connector-c-devel.x86_64 (version: 3.1.11-2.el8_3) 2021-02-10 02:51:26 Found package: mariadb-devel.x86_64 (version: 3:10.3.27-3.module_el8.3.0+599+c587b2e7) 2021-02-10 02:51:26 Found package: mc.x86_64 (version: 1:4.8.19-9.el8) 2021-02-10 02:51:26 Found package: mcelog.x86_64 (version: 3:166-0.el8) 2021-02-10 02:51:26 Found package: mcpp.x86_64 (version: 2.7.2-20.el8) 2021-02-10 02:51:26 Found package: mdadm.x86_64 (version: 4.1-14.el8) 2021-02-10 02:51:26 Found package: memstrack.x86_64 (version: 0.1.11-1.el8) 2021-02-10 02:51:26 Found package: mesa-dri-drivers.x86_64 (version: 20.1.4-1.el8) 2021-02-10 02:51:26 Found package: mesa-filesystem.x86_64 (version: 20.1.4-1.el8) 2021-02-10 02:51:26 Found package: mesa-libEGL.x86_64 (version: 20.1.4-1.el8) 2021-02-10 02:51:26 Found package: mesa-libGL.x86_64 (version: 20.1.4-1.el8) 2021-02-10 02:51:26 Found package: mesa-libGL-devel.x86_64 (version: 20.1.4-1.el8) 2021-02-10 02:51:26 Found package: mesa-libGLU.x86_64 (version: 9.0.0-15.el8) 2021-02-10 02:51:26 Found package: mesa-libGLU-devel.x86_64 (version: 9.0.0-15.el8) 2021-02-10 02:51:26 Found package: mesa-libgbm.x86_64 (version: 20.1.4-1.el8) 2021-02-10 02:51:26 Found package: mesa-libglapi.x86_64 (version: 20.1.4-1.el8) 2021-02-10 02:51:26 Found package: mft.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: mft-compat.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: mft-devel.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: mft-devmon.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: mft-devmondb.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: mft-int.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: mft-oem.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: mft-tests.x86_64 (version: 4.17.0-4) 2021-02-10 02:51:26 Found package: microcode_ctl.x86_64 (version: 4:20200609-2.20201112.1.el8_3) 2021-02-10 02:51:26 Found package: minicom.x86_64 (version: 2.7.1-9.el8) 2021-02-10 02:51:26 Found package: mlnx-ethtool.x86_64 (version: 5.8-1.52104) 2021-02-10 02:51:26 Found package: mlnx-fw-updater.x86_64 (version: 5.2-1.0.4.0) 2021-02-10 02:51:26 Found package: mlnx-iproute2.x86_64 (version: 5.8.0-1.52104) 2021-02-10 02:51:26 Found package: mlnx-ofa_kernel.x86_64 (version: 5.2-OFED.5.2.1.0.4.1.rhel8u2) 2021-02-10 02:51:26 Found package: mlnx-ofa_kernel-devel.x86_64 (version: 5.2-OFED.5.2.1.0.4.1.rhel8u2) 2021-02-10 02:51:26 Found package: mlnxofed-docs.noarch (version: 5.2-1.0.4.0) 2021-02-10 02:51:26 Found package: mlocate.x86_64 (version: 0.26-20.el8) 2021-02-10 02:51:26 Found package: mod_http2.x86_64 (version: 1.15.7-2.module_el8.3.0+477+498bb568) 2021-02-10 02:51:26 Found package: mokutil.x86_64 (version: 1:0.3.0-10.el8) 2021-02-10 02:51:26 Found package: motif.x86_64 (version: 2.3.4-16.el8) 2021-02-10 02:51:26 Found package: motif-devel.x86_64 (version: 2.3.4-16.el8) 2021-02-10 02:51:26 Found package: mozilla-filesystem.x86_64 (version: 1.9-18.el8) 2021-02-10 02:51:26 Found package: mozjs60.x86_64 (version: 60.9.0-4.el8) 2021-02-10 02:51:26 Found package: mpfr.x86_64 (version: 3.1.6-1.el8) 2021-02-10 02:51:26 Found package: mpfr-devel.x86_64 (version: 3.1.6-1.el8) 2021-02-10 02:51:26 Found package: mpi-selector.x86_64 (version: 1.0.3-1.52104) 2021-02-10 02:51:26 Found package: mpitests_openmpi.x86_64 (version: 3.2.20-5d20b49.52104) 2021-02-10 02:51:26 Found package: mstflint.x86_64 (version: 4.15.0-1.52104) 2021-02-10 02:51:26 Found package: mtools.x86_64 (version: 4.0.18-14.el8) 2021-02-10 02:51:26 Found package: mtr.x86_64 (version: 2:0.92-3.el8) 2021-02-10 02:51:26 Found package: nano.x86_64 (version: 2.9.8-1.el8) 2021-02-10 02:51:26 Found package: ncurses.x86_64 (version: 6.1-7.20180224.el8) 2021-02-10 02:51:26 Found package: ncurses-base.noarch (version: 6.1-7.20180224.el8) 2021-02-10 02:51:26 Found package: ncurses-c++-libs.x86_64 (version: 6.1-7.20180224.el8) 2021-02-10 02:51:26 Found package: ncurses-devel.x86_64 (version: 6.1-7.20180224.el8) 2021-02-10 02:51:26 Found package: ncurses-libs.x86_64 (version: 6.1-7.20180224.el8) 2021-02-10 02:51:26 Found package: ndctl-devel.x86_64 (version: 67-2.el8) 2021-02-10 02:51:26 Found package: ndctl-libs.x86_64 (version: 67-2.el8) 2021-02-10 02:51:26 Found package: neohost-backend.x86_64 (version: 1.6.0-12) 2021-02-10 02:51:26 Found package: neohost-sdk.x86_64 (version: 1.6.0-12) 2021-02-10 02:51:26 Found package: net-snmp-agent-libs.x86_64 (version: 1:5.8-18.el8_3.1) 2021-02-10 02:51:26 Found package: net-snmp-devel.x86_64 (version: 1:5.8-18.el8_3.1) 2021-02-10 02:51:26 Found package: net-snmp-libs.x86_64 (version: 1:5.8-18.el8_3.1) 2021-02-10 02:51:26 Found package: net-tools.x86_64 (version: 2.0-0.52.20160912git.el8) 2021-02-10 02:51:26 Found package: netcf-libs.x86_64 (version: 0.2.8-12.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:26 Found package: nettle.x86_64 (version: 3.4.1-2.el8) 2021-02-10 02:51:26 Found package: nettle-devel.x86_64 (version: 3.4.1-2.el8) 2021-02-10 02:51:26 Found package: newt.x86_64 (version: 0.52.20-11.el8) 2021-02-10 02:51:26 Found package: newt-devel.x86_64 (version: 0.52.20-11.el8) 2021-02-10 02:51:26 Found package: nfs-utils.x86_64 (version: 1:2.3.3-35.el8) 2021-02-10 02:51:26 Found package: nfs4-acl-tools.x86_64 (version: 0.3.5-3.el8) 2021-02-10 02:51:26 Found package: nftables.x86_64 (version: 1:0.9.3-16.el8) 2021-02-10 02:51:26 Found package: nginx.x86_64 (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nginx-all-modules.noarch (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nginx-filesystem.noarch (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nginx-mod-http-image-filter.x86_64 (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nginx-mod-http-perl.x86_64 (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nginx-mod-http-xslt-filter.x86_64 (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nginx-mod-mail.x86_64 (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nginx-mod-stream.x86_64 (version: 1:1.14.1-9.module+el8.0.0+4108+af250afe) 2021-02-10 02:51:26 Found package: nmap.x86_64 (version: 2:7.70-5.el8) 2021-02-10 02:51:26 Found package: nmap-ncat.x86_64 (version: 2:7.70-5.el8) 2021-02-10 02:51:26 Found package: npth.x86_64 (version: 1.5-4.el8) 2021-02-10 02:51:26 Found package: nscd.x86_64 (version: 2.28-127.el8) 2021-02-10 02:51:26 Found package: nspr.x86_64 (version: 4.25.0-2.el8_2) 2021-02-10 02:51:26 Found package: nspr-devel.x86_64 (version: 4.25.0-2.el8_2) 2021-02-10 02:51:26 Found package: nss.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-devel.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-pam-ldapd.x86_64 (version: 0.9.9-3.el8) 2021-02-10 02:51:26 Found package: nss-softokn.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-softokn-devel.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-softokn-freebl.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-softokn-freebl-devel.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-sysinit.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-tools.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-util.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss-util-devel.x86_64 (version: 3.53.1-11.el8_2) 2021-02-10 02:51:26 Found package: nss_nis.x86_64 (version: 3.0-8.el8) 2021-02-10 02:51:26 Found package: numactl.x86_64 (version: 2.0.12-11.el8) 2021-02-10 02:51:26 Found package: numactl-devel.x86_64 (version: 2.0.12-11.el8) 2021-02-10 02:51:26 Found package: numactl-libs.x86_64 (version: 2.0.12-11.el8) 2021-02-10 02:51:26 Found package: numad.x86_64 (version: 0.5-26.20150602git.el8) 2021-02-10 02:51:26 Found package: ocaml-srpm-macros.noarch (version: 5-4.el8) 2021-02-10 02:51:26 Found package: oddjob.x86_64 (version: 0.34.5-3.el8) 2021-02-10 02:51:26 Found package: oddjob-mkhomedir.x86_64 (version: 0.34.5-3.el8) 2021-02-10 02:51:26 Found package: ofed-scripts.x86_64 (version: 5.2-OFED.5.2.1.0.4) 2021-02-10 02:51:26 Found package: oniguruma.x86_64 (version: 6.8.2-2.el8) 2021-02-10 02:51:26 Found package: openblas-srpm-macros.noarch (version: 2-2.el8) 2021-02-10 02:51:26 Found package: openjpeg2.x86_64 (version: 2.3.1-6.el8) 2021-02-10 02:51:26 Found package: openldap.x86_64 (version: 2.4.46-15.el8) 2021-02-10 02:51:26 Found package: openmpi.x86_64 (version: 4.1.0rc5-1.52104) 2021-02-10 02:51:26 Found package: openscap.x86_64 (version: 1.3.3-6.el8_3) 2021-02-10 02:51:26 Found package: openscap-devel.x86_64 (version: 1.3.3-6.el8_3) 2021-02-10 02:51:26 Found package: opensm.x86_64 (version: 5.8.0.MLNX20201210.e0a89f5-0.1.52104) 2021-02-10 02:51:26 Found package: opensm-devel.x86_64 (version: 5.8.0.MLNX20201210.e0a89f5-0.1.52104) 2021-02-10 02:51:26 Found package: opensm-libs.x86_64 (version: 5.8.0.MLNX20201210.e0a89f5-0.1.52104) 2021-02-10 02:51:26 Found package: opensm-static.x86_64 (version: 5.8.0.MLNX20201210.e0a89f5-0.1.52104) 2021-02-10 02:51:26 Found package: openssh.x86_64 (version: 8.0p1-5.el8) 2021-02-10 02:51:26 Found package: openssh-clients.x86_64 (version: 8.0p1-5.el8) 2021-02-10 02:51:26 Found package: openssh-server.x86_64 (version: 8.0p1-5.el8) 2021-02-10 02:51:26 Found package: openssl.x86_64 (version: 1:1.1.1g-12.el8_3) 2021-02-10 02:51:26 Found package: openssl-devel.x86_64 (version: 1:1.1.1g-12.el8_3) 2021-02-10 02:51:26 Found package: openssl-libs.x86_64 (version: 1:1.1.1g-12.el8_3) 2021-02-10 02:51:26 Found package: openssl-pkcs11.x86_64 (version: 0.4.10-2.el8) 2021-02-10 02:51:26 Found package: opus.x86_64 (version: 1.3-0.4.beta.el8) 2021-02-10 02:51:26 Found package: orc.x86_64 (version: 0.4.28-3.el8) 2021-02-10 02:51:26 Found package: orc-compiler.x86_64 (version: 0.4.28-3.el8) 2021-02-10 02:51:26 Found package: orc-devel.x86_64 (version: 0.4.28-3.el8) 2021-02-10 02:51:26 Found package: os-prober.x86_64 (version: 1.74-6.el8) 2021-02-10 02:51:26 Found package: osinfo-db.noarch (version: 20200813-1.el8) 2021-02-10 02:51:26 Found package: osinfo-db-tools.x86_64 (version: 1.8.0-1.el8) 2021-02-10 02:51:26 Found package: p11-kit.x86_64 (version: 0.23.14-5.el8_0) 2021-02-10 02:51:26 Found package: p11-kit-devel.x86_64 (version: 0.23.14-5.el8_0) 2021-02-10 02:51:26 Found package: p11-kit-trust.x86_64 (version: 0.23.14-5.el8_0) 2021-02-10 02:51:26 Found package: paktype-naskh-basic-fonts.noarch (version: 4.1-9.el8) 2021-02-10 02:51:26 Found package: pam.x86_64 (version: 1.3.1-11.el8) 2021-02-10 02:51:26 Found package: pango.x86_64 (version: 1.42.4-6.el8) 2021-02-10 02:51:26 Found package: pango-devel.x86_64 (version: 1.42.4-6.el8) 2021-02-10 02:51:26 Found package: papi.x86_64 (version: 5.6.0-11.el8) 2021-02-10 02:51:26 Found package: papi-devel.x86_64 (version: 5.6.0-11.el8) 2021-02-10 02:51:26 Found package: papi-libs.x86_64 (version: 5.6.0-11.el8) 2021-02-10 02:51:26 Found package: paratype-pt-sans-fonts.noarch (version: 20141121-6.el8) 2021-02-10 02:51:26 Found package: parted.x86_64 (version: 3.2-38.el8) 2021-02-10 02:51:26 Found package: passwd.x86_64 (version: 0.80-3.el8) 2021-02-10 02:51:26 Found package: patch.x86_64 (version: 2.7.6-11.el8) 2021-02-10 02:51:26 Found package: patchutils.x86_64 (version: 0.3.4-10.el8) 2021-02-10 02:51:26 Found package: pciutils.x86_64 (version: 3.6.4-2.el8) 2021-02-10 02:51:26 Found package: pciutils-devel.x86_64 (version: 3.6.4-2.el8) 2021-02-10 02:51:26 Found package: pciutils-libs.x86_64 (version: 3.6.4-2.el8) 2021-02-10 02:51:26 Found package: pcp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-conf.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-devel.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-doc.noarch (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-pcp2elasticsearch.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-pcp2graphite.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-pcp2influxdb.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-pcp2json.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-pcp2spark.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-pcp2xml.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-pcp2zabbix.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-export-zabbix-agent.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-gui.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-import-collectl2pcp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-import-ganglia2pcp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-import-iostat2pcp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-import-mrtg2pcp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-import-sar2pcp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-libs.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-libs-devel.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-manager.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-activemq.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-apache.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-bash.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-bcc.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-bind2.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-bonding.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-bpftrace.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-cifs.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-cisco.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-dbping.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-dm.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-docker.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-ds389.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-ds389log.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-elasticsearch.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-gfs2.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-gluster.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-gpfs.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-gpsd.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-haproxy.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-json.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-libvirt.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-lio.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-lmsensors.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-logger.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-lustre.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-lustrecomm.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-mailq.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-memcache.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-mic.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-mounts.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-mssql.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-mysql.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-named.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-netcheck.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:26 Found package: pcp-pmda-netfilter.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-news.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-nfsclient.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-nginx.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-nvidia-gpu.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-openmetrics.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-openvswitch.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-oracle.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-pdns.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-perfevent.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-podman.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-postfix.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-postgresql.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-rabbitmq.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-redis.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-roomtemp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-rpm.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-rsyslog.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-samba.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-sendmail.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-shping.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-slurm.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-smart.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-snmp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-statsd.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-summary.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-systemd.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-trace.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-unbound.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-vmware.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-weblog.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-zimbra.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-pmda-zswap.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-selinux.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-system-tools.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-testsuite.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcp-zeroconf.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: pcre.x86_64 (version: 8.42-4.el8) 2021-02-10 02:51:27 Found package: pcre-cpp.x86_64 (version: 8.42-4.el8) 2021-02-10 02:51:27 Found package: pcre-devel.x86_64 (version: 8.42-4.el8) 2021-02-10 02:51:27 Found package: pcre-utf16.x86_64 (version: 8.42-4.el8) 2021-02-10 02:51:27 Found package: pcre-utf32.x86_64 (version: 8.42-4.el8) 2021-02-10 02:51:27 Found package: pcre2.x86_64 (version: 10.32-2.el8) 2021-02-10 02:51:27 Found package: pcre2-devel.x86_64 (version: 10.32-2.el8) 2021-02-10 02:51:27 Found package: pcre2-utf16.x86_64 (version: 10.32-2.el8) 2021-02-10 02:51:27 Found package: pcre2-utf32.x86_64 (version: 10.32-2.el8) 2021-02-10 02:51:27 Found package: perf.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:27 Found package: perftest.x86_64 (version: 4.4-3.el8) 2021-02-10 02:51:27 Found package: perl-Bit-Vector.x86_64 (version: 7.4-11.el8) 2021-02-10 02:51:27 Found package: perl-CPAN-Meta.noarch (version: 2.150010-396.el8) 2021-02-10 02:51:27 Found package: perl-CPAN-Meta-Requirements.noarch (version: 2.140-396.el8) 2021-02-10 02:51:27 Found package: perl-CPAN-Meta-YAML.noarch (version: 0.018-397.el8) 2021-02-10 02:51:27 Found package: perl-Carp.noarch (version: 1.42-396.el8) 2021-02-10 02:51:27 Found package: perl-Carp-Clan.noarch (version: 6.06-6.el8) 2021-02-10 02:51:27 Found package: perl-Compress-Raw-Bzip2.x86_64 (version: 2.081-1.el8) 2021-02-10 02:51:27 Found package: perl-Compress-Raw-Zlib.x86_64 (version: 2.081-1.el8) 2021-02-10 02:51:27 Found package: perl-DBD-MySQL.x86_64 (version: 4.046-3.module+el8.1.0+2938+301254e2) 2021-02-10 02:51:27 Found package: perl-DBD-SQLite.x86_64 (version: 1.58-2.module+el8.1.0+2940+f62455ee) 2021-02-10 02:51:27 Found package: perl-DBI.x86_64 (version: 1.641-3.module+el8.1.0+2928+fafc4afc) 2021-02-10 02:51:27 Found package: perl-Data-Dump.noarch (version: 1.23-7.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-Data-Dumper.x86_64 (version: 2.167-399.el8) 2021-02-10 02:51:27 Found package: perl-Date-Calc.noarch (version: 6.4-9.el8) 2021-02-10 02:51:27 Found package: perl-Date-Manip.noarch (version: 6.60-2.el8) 2021-02-10 02:51:27 Found package: perl-Digest.noarch (version: 1.17-395.el8) 2021-02-10 02:51:27 Found package: perl-Digest-HMAC.noarch (version: 1.03-17.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-Digest-MD5.x86_64 (version: 2.55-396.el8) 2021-02-10 02:51:27 Found package: perl-Digest-SHA.x86_64 (version: 1:6.02-1.el8) 2021-02-10 02:51:27 Found package: perl-Encode.x86_64 (version: 4:2.97-3.el8) 2021-02-10 02:51:27 Found package: perl-Encode-Locale.noarch (version: 1.05-10.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-Errno.x86_64 (version: 1.28-416.el8) 2021-02-10 02:51:27 Found package: perl-Error.noarch (version: 1:0.17025-2.el8) 2021-02-10 02:51:27 Found package: perl-Exporter.noarch (version: 5.72-396.el8) 2021-02-10 02:51:27 Found package: perl-ExtUtils-Command.noarch (version: 1:7.34-1.el8) 2021-02-10 02:51:27 Found package: perl-ExtUtils-Install.noarch (version: 2.14-4.el8) 2021-02-10 02:51:27 Found package: perl-ExtUtils-MakeMaker.noarch (version: 1:7.34-1.el8) 2021-02-10 02:51:27 Found package: perl-ExtUtils-Manifest.noarch (version: 1.70-395.el8) 2021-02-10 02:51:27 Found package: perl-ExtUtils-ParseXS.noarch (version: 1:3.35-2.el8) 2021-02-10 02:51:27 Found package: perl-Fedora-VSP.noarch (version: 0.001-9.el8) 2021-02-10 02:51:27 Found package: perl-File-Listing.noarch (version: 6.04-17.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-File-Path.noarch (version: 2.15-2.el8) 2021-02-10 02:51:27 Found package: perl-File-Slurp.noarch (version: 9999.19-19.el8) 2021-02-10 02:51:27 Found package: perl-File-Temp.noarch (version: 0.230.600-1.el8) 2021-02-10 02:51:27 Found package: perl-Getopt-Long.noarch (version: 1:2.50-4.el8) 2021-02-10 02:51:27 Found package: perl-Git.noarch (version: 2.27.0-1.el8) 2021-02-10 02:51:27 Found package: perl-HTML-Parser.x86_64 (version: 3.72-15.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-HTML-Tagset.noarch (version: 3.20-34.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-HTTP-Cookies.noarch (version: 6.04-2.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-HTTP-Date.noarch (version: 6.02-19.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-HTTP-Message.noarch (version: 6.18-1.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-HTTP-Negotiate.noarch (version: 6.01-19.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-HTTP-Tiny.noarch (version: 0.074-1.el8) 2021-02-10 02:51:27 Found package: perl-IO.x86_64 (version: 1.38-416.el8) 2021-02-10 02:51:27 Found package: perl-IO-Compress.noarch (version: 2.081-1.el8) 2021-02-10 02:51:27 Found package: perl-IO-HTML.noarch (version: 1.001-11.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-IO-Socket-IP.noarch (version: 0.39-5.el8) 2021-02-10 02:51:27 Found package: perl-IO-Socket-SSL.noarch (version: 2.066-4.module_el8.3.0+410+ff426aa3) 2021-02-10 02:51:27 Found package: perl-IPC-System-Simple.noarch (version: 1.25-17.el8) 2021-02-10 02:51:27 Found package: perl-JSON.noarch (version: 2.97.001-2.el8) 2021-02-10 02:51:27 Found package: perl-JSON-PP.noarch (version: 1:2.97.001-3.el8) 2021-02-10 02:51:27 Found package: perl-LWP-MediaTypes.noarch (version: 6.02-15.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-MIME-Base64.x86_64 (version: 3.15-396.el8) 2021-02-10 02:51:27 Found package: perl-Math-BigInt.noarch (version: 1:1.9998.11-7.el8) 2021-02-10 02:51:27 Found package: perl-Math-Complex.noarch (version: 1.59-416.el8) 2021-02-10 02:51:27 Found package: perl-Mozilla-CA.noarch (version: 20160104-7.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-NTLM.noarch (version: 1.09-17.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-Net-HTTP.noarch (version: 6.17-2.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-Net-SSLeay.x86_64 (version: 1.88-1.module_el8.3.0+410+ff426aa3) 2021-02-10 02:51:27 Found package: perl-PCP-LogImport.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: perl-PCP-LogSummary.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: perl-PCP-MMV.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: perl-PCP-PMDA.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:27 Found package: perl-PathTools.x86_64 (version: 3.74-1.el8) 2021-02-10 02:51:27 Found package: perl-Pod-Escapes.noarch (version: 1:1.07-395.el8) 2021-02-10 02:51:27 Found package: perl-Pod-Perldoc.noarch (version: 3.28-396.el8) 2021-02-10 02:51:27 Found package: perl-Pod-Simple.noarch (version: 1:3.35-395.el8) 2021-02-10 02:51:27 Found package: perl-Pod-Usage.noarch (version: 4:1.69-395.el8) 2021-02-10 02:51:27 Found package: perl-Scalar-List-Utils.x86_64 (version: 3:1.49-2.el8) 2021-02-10 02:51:27 Found package: perl-Socket.x86_64 (version: 4:2.027-3.el8) 2021-02-10 02:51:27 Found package: perl-Storable.x86_64 (version: 1:3.11-3.el8) 2021-02-10 02:51:27 Found package: perl-Sys-Virt.x86_64 (version: 6.0.0-1.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:27 Found package: perl-Term-ANSIColor.noarch (version: 4.06-396.el8) 2021-02-10 02:51:27 Found package: perl-Term-Cap.noarch (version: 1.17-395.el8) 2021-02-10 02:51:27 Found package: perl-TermReadKey.x86_64 (version: 2.37-7.el8) 2021-02-10 02:51:27 Found package: perl-Test-Harness.noarch (version: 1:3.42-1.el8) 2021-02-10 02:51:27 Found package: perl-Text-ParseWords.noarch (version: 3.30-395.el8) 2021-02-10 02:51:27 Found package: perl-Text-Tabs+Wrap.noarch (version: 2013.0523-395.el8) 2021-02-10 02:51:27 Found package: perl-Thread-Queue.noarch (version: 3.13-1.el8) 2021-02-10 02:51:27 Found package: perl-Time-HiRes.x86_64 (version: 1.9758-1.el8) 2021-02-10 02:51:27 Found package: perl-Time-Local.noarch (version: 1:1.280-1.el8) 2021-02-10 02:51:27 Found package: perl-TimeDate.noarch (version: 1:2.30-15.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-Try-Tiny.noarch (version: 0.30-7.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-URI.noarch (version: 1.73-3.el8) 2021-02-10 02:51:27 Found package: perl-Unicode-Normalize.x86_64 (version: 1.25-396.el8) 2021-02-10 02:51:27 Found package: perl-WWW-RobotRules.noarch (version: 6.02-18.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-XML-Catalog.noarch (version: 1.03-11.el8) 2021-02-10 02:51:27 Found package: perl-XML-LibXML.x86_64 (version: 1:2.0132-2.el8) 2021-02-10 02:51:27 Found package: perl-XML-NamespaceSupport.noarch (version: 1.12-4.el8) 2021-02-10 02:51:27 Found package: perl-XML-Parser.x86_64 (version: 2.44-11.el8) 2021-02-10 02:51:27 Found package: perl-XML-SAX.noarch (version: 1.00-1.el8) 2021-02-10 02:51:27 Found package: perl-XML-SAX-Base.noarch (version: 1.09-4.el8) 2021-02-10 02:51:27 Found package: perl-XML-TokeParser.noarch (version: 0.05-25.el8) 2021-02-10 02:51:27 Found package: perl-autodie.noarch (version: 2.29-396.el8) 2021-02-10 02:51:27 Found package: perl-constant.noarch (version: 1.33-396.el8) 2021-02-10 02:51:27 Found package: perl-devel.x86_64 (version: 4:5.26.3-416.el8) 2021-02-10 02:51:27 Found package: perl-generators.noarch (version: 1.10-9.el8) 2021-02-10 02:51:27 Found package: perl-interpreter.x86_64 (version: 4:5.26.3-416.el8) 2021-02-10 02:51:27 Found package: perl-libnet.noarch (version: 3.11-3.el8) 2021-02-10 02:51:27 Found package: perl-libs.x86_64 (version: 4:5.26.3-416.el8) 2021-02-10 02:51:27 Found package: perl-libwww-perl.noarch (version: 6.34-1.module_el8.3.0+416+dee7bcef) 2021-02-10 02:51:27 Found package: perl-macros.x86_64 (version: 4:5.26.3-416.el8) 2021-02-10 02:51:27 Found package: perl-parent.noarch (version: 1:0.237-1.el8) 2021-02-10 02:51:27 Found package: perl-podlators.noarch (version: 4.11-1.el8) 2021-02-10 02:51:27 Found package: perl-srpm-macros.noarch (version: 1-25.el8) 2021-02-10 02:51:27 Found package: perl-threads.x86_64 (version: 1:2.21-2.el8) 2021-02-10 02:51:27 Found package: perl-threads-shared.x86_64 (version: 1.58-2.el8) 2021-02-10 02:51:27 Found package: perl-version.x86_64 (version: 6:0.99.24-1.el8) 2021-02-10 02:51:27 Found package: pesign.x86_64 (version: 0.112-25.el8) 2021-02-10 02:51:27 Found package: pigz.x86_64 (version: 2.4-4.el8) 2021-02-10 02:51:27 Found package: pinentry.x86_64 (version: 1.1.0-2.el8) 2021-02-10 02:51:27 Found package: pinentry-gtk.x86_64 (version: 1.1.0-2.el8) 2021-02-10 02:51:27 Found package: pinfo.x86_64 (version: 0.6.10-18.el8) 2021-02-10 02:51:27 Found package: pipewire.x86_64 (version: 0.3.6-1.el8) 2021-02-10 02:51:27 Found package: pipewire-libs.x86_64 (version: 0.3.6-1.el8) 2021-02-10 02:51:27 Found package: pixman.x86_64 (version: 0.38.4-1.el8) 2021-02-10 02:51:27 Found package: pixman-devel.x86_64 (version: 0.38.4-1.el8) 2021-02-10 02:51:27 Found package: pkgconf.x86_64 (version: 1.4.2-1.el8) 2021-02-10 02:51:27 Found package: pkgconf-m4.noarch (version: 1.4.2-1.el8) 2021-02-10 02:51:27 Found package: pkgconf-pkg-config.x86_64 (version: 1.4.2-1.el8) 2021-02-10 02:51:27 Found package: platform-python.x86_64 (version: 3.6.8-31.el8) 2021-02-10 02:51:27 Found package: platform-python-pip.noarch (version: 9.0.3-18.el8) 2021-02-10 02:51:27 Found package: platform-python-setuptools.noarch (version: 39.2.0-6.el8) 2021-02-10 02:51:27 Found package: plymouth.x86_64 (version: 0.9.4-7.20200615git1e36e30.el8) 2021-02-10 02:51:27 Found package: plymouth-core-libs.x86_64 (version: 0.9.4-7.20200615git1e36e30.el8) 2021-02-10 02:51:27 Found package: plymouth-scripts.x86_64 (version: 0.9.4-7.20200615git1e36e30.el8) 2021-02-10 02:51:27 Found package: policycoreutils.x86_64 (version: 2.9-9.el8) 2021-02-10 02:51:27 Found package: policycoreutils-devel.x86_64 (version: 2.9-9.el8) 2021-02-10 02:51:27 Found package: policycoreutils-python-utils.noarch (version: 2.9-9.el8) 2021-02-10 02:51:27 Found package: polkit.x86_64 (version: 0.115-11.el8) 2021-02-10 02:51:27 Found package: polkit-devel.x86_64 (version: 0.115-11.el8) 2021-02-10 02:51:27 Found package: polkit-docs.noarch (version: 0.115-11.el8) 2021-02-10 02:51:27 Found package: polkit-libs.x86_64 (version: 0.115-11.el8) 2021-02-10 02:51:27 Found package: polkit-pkla-compat.x86_64 (version: 0.1-12.el8) 2021-02-10 02:51:27 Found package: popt.x86_64 (version: 1.16-14.el8) 2021-02-10 02:51:27 Found package: popt-devel.x86_64 (version: 1.16-14.el8) 2021-02-10 02:51:27 Found package: postfix.x86_64 (version: 2:3.3.1-12.el8) 2021-02-10 02:51:27 Found package: postfix-perl-scripts.x86_64 (version: 2:3.3.1-12.el8) 2021-02-10 02:51:27 Found package: powertop.x86_64 (version: 2.12-2.el8) 2021-02-10 02:51:27 Found package: prefixdevname.x86_64 (version: 0.1.0-6.el8) 2021-02-10 02:51:27 Found package: procmail.x86_64 (version: 3.22-47.el8) 2021-02-10 02:51:27 Found package: procps-ng.x86_64 (version: 3.3.15-3.el8) 2021-02-10 02:51:27 Found package: protobuf-c.x86_64 (version: 1.3.0-4.el8) 2021-02-10 02:51:27 Found package: psacct.x86_64 (version: 6.6.3-4.el8) 2021-02-10 02:51:27 Found package: psmisc.x86_64 (version: 23.1-5.el8) 2021-02-10 02:51:27 Found package: publicsuffix-list-dafsa.noarch (version: 20180723-1.el8) 2021-02-10 02:51:27 Found package: pulseaudio-libs.x86_64 (version: 13.99.1-1.el8) 2021-02-10 02:51:27 Found package: pulseaudio-libs-devel.x86_64 (version: 13.99.1-1.el8) 2021-02-10 02:51:27 Found package: pulseaudio-libs-glib2.x86_64 (version: 13.99.1-1.el8) 2021-02-10 02:51:27 Found package: python-rpm-macros.noarch (version: 3-39.el8) 2021-02-10 02:51:27 Found package: python-srpm-macros.noarch (version: 3-39.el8) 2021-02-10 02:51:27 Found package: python2.x86_64 (version: 2.7.17-2.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:27 Found package: python2-devel.x86_64 (version: 2.7.17-2.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:27 Found package: python2-libs.x86_64 (version: 2.7.17-2.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:27 Found package: python2-pip.noarch (version: 9.0.3-18.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:27 Found package: python2-pip-wheel.noarch (version: 9.0.3-18.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:27 Found package: python2-rpm-macros.noarch (version: 3-38.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:27 Found package: python2-setuptools.noarch (version: 39.0.1-12.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:27 Found package: python2-setuptools-wheel.noarch (version: 39.0.1-12.module_el8.3.0+478+7570e00c) 2021-02-10 02:51:28 Found package: python3-abrt.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:28 Found package: python3-abrt-addon.x86_64 (version: 2.10.9-20.el8) 2021-02-10 02:51:28 Found package: python3-argcomplete.noarch (version: 1.9.3-6.el8) 2021-02-10 02:51:28 Found package: python3-asn1crypto.noarch (version: 0.24.0-3.el8) 2021-02-10 02:51:28 Found package: python3-audit.x86_64 (version: 3.0-0.17.20191104git1c2f876.el8) 2021-02-10 02:51:28 Found package: python3-augeas.noarch (version: 0.5.0-12.el8) 2021-02-10 02:51:28 Found package: python3-bcc.x86_64 (version: 0.14.0-4.el8) 2021-02-10 02:51:28 Found package: python3-bind.noarch (version: 32:9.11.20-5.el8) 2021-02-10 02:51:28 Found package: python3-cairo.x86_64 (version: 1.16.3-6.el8) 2021-02-10 02:51:28 Found package: python3-cffi.x86_64 (version: 1.11.5-5.el8) 2021-02-10 02:51:28 Found package: python3-chardet.noarch (version: 3.0.4-7.el8) 2021-02-10 02:51:28 Found package: python3-configobj.noarch (version: 5.0.6-11.el8) 2021-02-10 02:51:28 Found package: python3-configshell.noarch (version: 1:1.1.28-1.el8) 2021-02-10 02:51:28 Found package: python3-cryptography.x86_64 (version: 2.3-3.el8) 2021-02-10 02:51:28 Found package: python3-dateutil.noarch (version: 1:2.6.1-6.el8) 2021-02-10 02:51:28 Found package: python3-dbus.x86_64 (version: 1.2.4-15.el8) 2021-02-10 02:51:28 Found package: python3-decorator.noarch (version: 4.2.1-2.el8) 2021-02-10 02:51:28 Found package: python3-dmidecode.x86_64 (version: 3.12.2-15.el8) 2021-02-10 02:51:28 Found package: python3-dnf.noarch (version: 4.2.23-4.el8) 2021-02-10 02:51:28 Found package: python3-dnf-plugin-spacewalk.noarch (version: 2.8.5-11.module+el8.1.0+3455+3ddf2832) 2021-02-10 02:51:28 Found package: python3-dnf-plugins-core.noarch (version: 4.0.17-5.el8) 2021-02-10 02:51:28 Found package: python3-firewall.noarch (version: 0.8.2-2.el8) 2021-02-10 02:51:28 Found package: python3-gobject.x86_64 (version: 3.28.3-2.el8) 2021-02-10 02:51:28 Found package: python3-gobject-base.x86_64 (version: 3.28.3-2.el8) 2021-02-10 02:51:28 Found package: python3-gpg.x86_64 (version: 1.13.1-3.el8) 2021-02-10 02:51:28 Found package: python3-hawkey.x86_64 (version: 0.48.0-5.el8) 2021-02-10 02:51:28 Found package: python3-html5lib.noarch (version: 1:0.999999999-6.el8) 2021-02-10 02:51:28 Found package: python3-hwdata.noarch (version: 2.3.6-3.el8) 2021-02-10 02:51:28 Found package: python3-idna.noarch (version: 2.5-5.el8) 2021-02-10 02:51:28 Found package: python3-iniparse.noarch (version: 0.4-31.el8) 2021-02-10 02:51:28 Found package: python3-jsonpointer.noarch (version: 1.10-11.el8) 2021-02-10 02:51:28 Found package: python3-kmod.x86_64 (version: 0.9-20.el8) 2021-02-10 02:51:28 Found package: python3-libcomps.x86_64 (version: 0.1.11-4.el8) 2021-02-10 02:51:28 Found package: python3-libdnf.x86_64 (version: 0.48.0-5.el8) 2021-02-10 02:51:28 Found package: python3-librepo.x86_64 (version: 1.12.0-2.el8) 2021-02-10 02:51:28 Found package: python3-libreport.x86_64 (version: 2.9.5-15.el8) 2021-02-10 02:51:28 Found package: python3-libs.x86_64 (version: 3.6.8-31.el8) 2021-02-10 02:51:28 Found package: python3-libselinux.x86_64 (version: 2.9-4.el8_3) 2021-02-10 02:51:28 Found package: python3-libsemanage.x86_64 (version: 2.9-3.el8) 2021-02-10 02:51:28 Found package: python3-libstoragemgmt.noarch (version: 1.8.3-2.el8) 2021-02-10 02:51:28 Found package: python3-libstoragemgmt-clibs.x86_64 (version: 1.8.3-2.el8) 2021-02-10 02:51:28 Found package: python3-libvirt.x86_64 (version: 6.0.0-1.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:28 Found package: python3-libxml2.x86_64 (version: 2.9.7-8.el8) 2021-02-10 02:51:28 Found package: python3-linux-procfs.noarch (version: 0.6.2-2.el8) 2021-02-10 02:51:28 Found package: python3-lxml.x86_64 (version: 4.2.3-1.el8) 2021-02-10 02:51:28 Found package: python3-netaddr.noarch (version: 0.7.19-8.el8) 2021-02-10 02:51:28 Found package: python3-netifaces.x86_64 (version: 0.10.6-4.el8) 2021-02-10 02:51:28 Found package: python3-newt.x86_64 (version: 0.52.20-11.el8) 2021-02-10 02:51:28 Found package: python3-nftables.x86_64 (version: 1:0.9.3-16.el8) 2021-02-10 02:51:28 Found package: python3-pcp.x86_64 (version: 5.1.1-3.el8) 2021-02-10 02:51:28 Found package: python3-perf.x86_64 (version: 4.18.0-240.1.1.el8_3) 2021-02-10 02:51:28 Found package: python3-pip.noarch (version: 9.0.3-18.el8) 2021-02-10 02:51:28 Found package: python3-pip-wheel.noarch (version: 9.0.3-18.el8) 2021-02-10 02:51:28 Found package: python3-ply.noarch (version: 3.9-8.el8) 2021-02-10 02:51:28 Found package: python3-policycoreutils.noarch (version: 2.9-9.el8) 2021-02-10 02:51:28 Found package: python3-psycopg2.x86_64 (version: 2.7.5-7.el8) 2021-02-10 02:51:28 Found package: python3-pyOpenSSL.noarch (version: 18.0.0-1.el8) 2021-02-10 02:51:28 Found package: python3-pycparser.noarch (version: 2.14-14.el8) 2021-02-10 02:51:28 Found package: python3-pydbus.noarch (version: 0.6.0-5.el8) 2021-02-10 02:51:28 Found package: python3-pyparsing.noarch (version: 2.1.10-7.el8) 2021-02-10 02:51:28 Found package: python3-pysocks.noarch (version: 1.6.8-3.el8) 2021-02-10 02:51:28 Found package: python3-pyudev.noarch (version: 0.21.0-7.el8) 2021-02-10 02:51:28 Found package: python3-pyyaml.x86_64 (version: 3.12-12.el8) 2021-02-10 02:51:28 Found package: python3-requests.noarch (version: 2.20.0-2.1.el8_1) 2021-02-10 02:51:28 Found package: python3-rhn-client-tools.x86_64 (version: 2.8.16-13.module+el8.1.0+3455+3ddf2832) 2021-02-10 02:51:28 Found package: python3-rhnlib.noarch (version: 2.8.6-8.module+el8.1.0+3455+3ddf2832) 2021-02-10 02:51:28 Found package: python3-rpm.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: python3-rpm-generators.noarch (version: 5-6.el8) 2021-02-10 02:51:28 Found package: python3-rpm-macros.noarch (version: 3-39.el8) 2021-02-10 02:51:28 Found package: python3-rtslib.noarch (version: 2.1.73-2.el8) 2021-02-10 02:51:28 Found package: python3-schedutils.x86_64 (version: 0.6-6.el8) 2021-02-10 02:51:28 Found package: python3-setools.x86_64 (version: 4.3.0-2.el8) 2021-02-10 02:51:28 Found package: python3-setuptools.noarch (version: 39.2.0-6.el8) 2021-02-10 02:51:28 Found package: python3-setuptools-wheel.noarch (version: 39.2.0-6.el8) 2021-02-10 02:51:28 Found package: python3-six.noarch (version: 1.11.0-8.el8) 2021-02-10 02:51:28 Found package: python3-slip.noarch (version: 0.6.4-11.el8) 2021-02-10 02:51:28 Found package: python3-slip-dbus.noarch (version: 0.6.4-11.el8) 2021-02-10 02:51:28 Found package: python3-sssdconfig.noarch (version: 2.3.0-9.el8) 2021-02-10 02:51:28 Found package: python3-subscription-manager-rhsm.x86_64 (version: 1.27.16-1.el8) 2021-02-10 02:51:28 Found package: python3-syspurpose.x86_64 (version: 1.27.16-1.el8) 2021-02-10 02:51:28 Found package: python3-systemd.x86_64 (version: 234-8.el8) 2021-02-10 02:51:28 Found package: python3-unbound.x86_64 (version: 1.7.3-14.el8) 2021-02-10 02:51:28 Found package: python3-urllib3.noarch (version: 1.24.2-4.el8) 2021-02-10 02:51:28 Found package: python3-urwid.x86_64 (version: 1.3.1-4.el8) 2021-02-10 02:51:28 Found package: python3-webencodings.noarch (version: 0.5.1-6.el8) 2021-02-10 02:51:28 Found package: python36.x86_64 (version: 3.6.8-2.module_el8.3.0+562+e162826a) 2021-02-10 02:51:28 Found package: python38.x86_64 (version: 3.8.3-3.module_el8.3.0+468+0c52a667) 2021-02-10 02:51:28 Found package: python38-libs.x86_64 (version: 3.8.3-3.module_el8.3.0+468+0c52a667) 2021-02-10 02:51:28 Found package: python38-pip.noarch (version: 19.3.1-1.module_el8.3.0+441+3b561464) 2021-02-10 02:51:28 Found package: python38-pip-wheel.noarch (version: 19.3.1-1.module_el8.3.0+441+3b561464) 2021-02-10 02:51:28 Found package: python38-setuptools.noarch (version: 41.6.0-4.module_el8.3.0+441+3b561464) 2021-02-10 02:51:28 Found package: python38-setuptools-wheel.noarch (version: 41.6.0-4.module_el8.3.0+441+3b561464) 2021-02-10 02:51:28 Found package: python38-tkinter.x86_64 (version: 3.8.3-3.module_el8.3.0+468+0c52a667) 2021-02-10 02:51:28 Found package: qemu-img.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm-block-curl.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm-block-gluster.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm-block-iscsi.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm-block-rbd.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm-block-ssh.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm-common.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qemu-kvm-core.x86_64 (version: 15:4.2.0-34.module_el8.3.0+613+9ec9f184.1) 2021-02-10 02:51:28 Found package: qt5-qtbase.x86_64 (version: 5.12.5-6.el8) 2021-02-10 02:51:28 Found package: qt5-qtbase-common.noarch (version: 5.12.5-6.el8) 2021-02-10 02:51:28 Found package: qt5-qtbase-gui.x86_64 (version: 5.12.5-6.el8) 2021-02-10 02:51:28 Found package: qt5-qtsvg.x86_64 (version: 5.12.5-1.el8) 2021-02-10 02:51:28 Found package: qt5-srpm-macros.noarch (version: 5.12.5-3.el8) 2021-02-10 02:51:28 Found package: quota.x86_64 (version: 1:4.04-10.el8) 2021-02-10 02:51:28 Found package: quota-nls.noarch (version: 1:4.04-10.el8) 2021-02-10 02:51:28 Found package: radvd.x86_64 (version: 2.17-15.el8) 2021-02-10 02:51:28 Found package: rasdaemon.x86_64 (version: 0.6.1-5.el8) 2021-02-10 02:51:28 Found package: rdma-core.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:28 Found package: rdma-core-devel.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:28 Found package: readline.x86_64 (version: 7.0-10.el8) 2021-02-10 02:51:28 Found package: readline-devel.x86_64 (version: 7.0-10.el8) 2021-02-10 02:51:28 Found package: realmd.x86_64 (version: 0.16.3-19.el8) 2021-02-10 02:51:28 Found package: redhat-logos-httpd.noarch (version: 81.1-1.el8) 2021-02-10 02:51:28 Found package: redhat-rpm-config.noarch (version: 123-1.el8) 2021-02-10 02:51:28 Found package: rest.x86_64 (version: 0.8.1-2.el8) 2021-02-10 02:51:28 Found package: rhn-client-tools.x86_64 (version: 2.8.16-13.module+el8.1.0+3455+3ddf2832) 2021-02-10 02:51:28 Found package: rng-tools.x86_64 (version: 6.8-3.el8) 2021-02-10 02:51:28 Found package: rootfiles.noarch (version: 8.1-22.el8) 2021-02-10 02:51:28 Found package: rpcbind.x86_64 (version: 1.2.5-7.el8) 2021-02-10 02:51:28 Found package: rpm.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpm-build.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpm-build-libs.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpm-devel.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpm-libs.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpm-plugin-selinux.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpm-plugin-systemd-inhibit.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpm-sign.x86_64 (version: 4.14.3-4.el8) 2021-02-10 02:51:28 Found package: rpmdevtools.noarch (version: 8.10-8.el8) 2021-02-10 02:51:28 Found package: rpmlint.noarch (version: 1.10-14.el8) 2021-02-10 02:51:28 Found package: rrdtool.x86_64 (version: 1.7.0-16.el8) 2021-02-10 02:51:28 Found package: rrdtool-perl.x86_64 (version: 1.7.0-16.el8) 2021-02-10 02:51:28 Found package: rshim.x86_64 (version: 2.0.5-8.g31b4357) 2021-02-10 02:51:28 Found package: rsync.x86_64 (version: 3.1.3-9.el8) 2021-02-10 02:51:28 Found package: rsyslog.x86_64 (version: 8.1911.0-6.el8) 2021-02-10 02:51:28 Found package: rsyslog-gnutls.x86_64 (version: 8.1911.0-6.el8) 2021-02-10 02:51:28 Found package: rsyslog-gssapi.x86_64 (version: 8.1911.0-6.el8) 2021-02-10 02:51:28 Found package: rsyslog-relp.x86_64 (version: 8.1911.0-6.el8) 2021-02-10 02:51:28 Found package: rtkit.x86_64 (version: 0.11-19.el8) 2021-02-10 02:51:28 Found package: rust-srpm-macros.noarch (version: 5-2.el8) 2021-02-10 02:51:28 Found package: samba-client.x86_64 (version: 4.12.3-12.el8.3) 2021-02-10 02:51:28 Found package: samba-client-libs.x86_64 (version: 4.12.3-12.el8.3) 2021-02-10 02:51:28 Found package: samba-common.noarch (version: 4.12.3-12.el8.3) 2021-02-10 02:51:28 Found package: samba-common-libs.x86_64 (version: 4.12.3-12.el8.3) 2021-02-10 02:51:28 Found package: sane-backends.x86_64 (version: 1.0.27-19.el8_2.1) 2021-02-10 02:51:28 Found package: sane-backends-devel.x86_64 (version: 1.0.27-19.el8_2.1) 2021-02-10 02:51:28 Found package: sane-backends-drivers-cameras.x86_64 (version: 1.0.27-19.el8_2.1) 2021-02-10 02:51:28 Found package: sane-backends-drivers-scanners.x86_64 (version: 1.0.27-19.el8_2.1) 2021-02-10 02:51:28 Found package: sane-backends-libs.x86_64 (version: 1.0.27-19.el8_2.1) 2021-02-10 02:51:28 Found package: satyr.x86_64 (version: 0.26-2.el8) 2021-02-10 02:51:28 Found package: sbc.x86_64 (version: 1.3-9.el8) 2021-02-10 02:51:28 Found package: scl-utils.x86_64 (version: 1:2.0.2-12.el8) 2021-02-10 02:51:28 Found package: scl-utils-build.x86_64 (version: 1:2.0.2-12.el8) 2021-02-10 02:51:28 Found package: screen.x86_64 (version: 4.6.2-10.el8) 2021-02-10 02:51:28 Found package: scrub.x86_64 (version: 2.5.2-14.el8) 2021-02-10 02:51:28 Found package: seabios-bin.noarch (version: 1.13.0-2.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:28 Found package: seavgabios-bin.noarch (version: 1.13.0-2.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:28 Found package: sed.x86_64 (version: 4.5-2.el8) 2021-02-10 02:51:28 Found package: selinux-policy.noarch (version: 3.14.3-54.el8) 2021-02-10 02:51:28 Found package: selinux-policy-devel.noarch (version: 3.14.3-54.el8) 2021-02-10 02:51:28 Found package: selinux-policy-targeted.noarch (version: 3.14.3-54.el8) 2021-02-10 02:51:28 Found package: sendmail.x86_64 (version: 8.15.2-32.el8) 2021-02-10 02:51:28 Found package: setools-console.x86_64 (version: 4.3.0-2.el8) 2021-02-10 02:51:28 Found package: setroubleshoot-plugins.noarch (version: 3.3.13-1.el8) 2021-02-10 02:51:28 Found package: setroubleshoot-server.x86_64 (version: 3.3.24-1.el8) 2021-02-10 02:51:28 Found package: setup.noarch (version: 2.12.2-6.el8) 2021-02-10 02:51:28 Found package: sg3_utils.x86_64 (version: 1.44-5.el8) 2021-02-10 02:51:28 Found package: sg3_utils-libs.x86_64 (version: 1.44-5.el8) 2021-02-10 02:51:28 Found package: sgabios-bin.noarch (version: 1:0.20170427git-3.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:28 Found package: sgml-common.noarch (version: 0.6.3-50.el8) 2021-02-10 02:51:28 Found package: sgpio.x86_64 (version: 1.2.0.10-21.el8) 2021-02-10 02:51:28 Found package: shadow-utils.x86_64 (version: 2:4.6-11.el8) 2021-02-10 02:51:28 Found package: shared-mime-info.x86_64 (version: 1.9-3.el8) 2021-02-10 02:51:28 Found package: sharp.x86_64 (version: 2.4.1.MLNX20201210.efcfe48-1.52104) 2021-02-10 02:51:28 Found package: sil-abyssinica-fonts.noarch (version: 1.200-13.el8) 2021-02-10 02:51:28 Found package: sil-nuosu-fonts.noarch (version: 2.1.1-14.el8) 2021-02-10 02:51:28 Found package: sil-padauk-fonts.noarch (version: 3.003-1.el8) 2021-02-10 02:51:28 Found package: slang.x86_64 (version: 2.3.2-3.el8) 2021-02-10 02:51:28 Found package: slang-devel.x86_64 (version: 2.3.2-3.el8) 2021-02-10 02:51:28 Found package: slirp4netns.x86_64 (version: 1.1.4-2.module_el8.3.0+475+c50ce30b) 2021-02-10 02:51:28 Found package: smartmontools.x86_64 (version: 1:7.1-1.el8) 2021-02-10 02:51:28 Found package: smc-fonts-common.noarch (version: 6.1-10.el8) 2021-02-10 02:51:28 Found package: smc-meera-fonts.noarch (version: 6.1-10.el8) 2021-02-10 02:51:28 Found package: snappy.x86_64 (version: 1.1.8-3.el8) 2021-02-10 02:51:28 Found package: socat.x86_64 (version: 1.7.3.3-2.el8) 2021-02-10 02:51:28 Found package: sos.noarch (version: 3.9.1-6.el8) 2021-02-10 02:51:28 Found package: sound-theme-freedesktop.noarch (version: 0.8-9.el8) 2021-02-10 02:51:28 Found package: source-highlight.x86_64 (version: 3.1.8-16.el8) 2021-02-10 02:51:28 Found package: spice-glib.x86_64 (version: 0.38-3.el8) 2021-02-10 02:51:28 Found package: spice-gtk3.x86_64 (version: 0.38-3.el8) 2021-02-10 02:51:28 Found package: spice-server.x86_64 (version: 0.14.3-3.el8) 2021-02-10 02:51:28 Found package: sqlite.x86_64 (version: 3.26.0-11.el8) 2021-02-10 02:51:28 Found package: sqlite-devel.x86_64 (version: 3.26.0-11.el8) 2021-02-10 02:51:28 Found package: sqlite-libs.x86_64 (version: 3.26.0-11.el8) 2021-02-10 02:51:28 Found package: squashfs-tools.x86_64 (version: 4.3-19.el8) 2021-02-10 02:51:28 Found package: srp_daemon.x86_64 (version: 52mlnx1-1.52104) 2021-02-10 02:51:28 Found package: sscg.x86_64 (version: 2.3.3-14.el8) 2021-02-10 02:51:29 Found package: sssd.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-ad.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-client.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-common.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-common-pac.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-ipa.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-kcm.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-krb5.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-krb5-common.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-ldap.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-nfs-idmap.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: sssd-proxy.x86_64 (version: 2.3.0-9.el8) 2021-02-10 02:51:29 Found package: startup-notification.x86_64 (version: 0.12-15.el8) 2021-02-10 02:51:29 Found package: startup-notification-devel.x86_64 (version: 0.12-15.el8) 2021-02-10 02:51:29 Found package: stix-fonts.noarch (version: 1.1.0-12.el8) 2021-02-10 02:51:29 Found package: strace.x86_64 (version: 5.1-1.el8) 2021-02-10 02:51:29 Found package: subscription-manager-rhsm-certificates.x86_64 (version: 1.27.16-1.el8) 2021-02-10 02:51:29 Found package: sudo.x86_64 (version: 1.8.29-6.el8) 2021-02-10 02:51:29 Found package: supermin.x86_64 (version: 5.1.19-10.module_el8.3.0+555+a55c8938) 2021-02-10 02:51:29 Found package: symlinks.x86_64 (version: 1.4-19.el8) 2021-02-10 02:51:29 Found package: syslinux.x86_64 (version: 6.04-4.el8) 2021-02-10 02:51:29 Found package: syslinux-extlinux.x86_64 (version: 6.04-4.el8) 2021-02-10 02:51:29 Found package: syslinux-extlinux-nonlinux.noarch (version: 6.04-4.el8) 2021-02-10 02:51:29 Found package: syslinux-nonlinux.noarch (version: 6.04-4.el8) 2021-02-10 02:51:29 Found package: sysstat.x86_64 (version: 11.7.3-5.el8) 2021-02-10 02:51:29 Found package: systemd.x86_64 (version: 239-41.el8_3.1) 2021-02-10 02:51:29 Found package: systemd-container.x86_64 (version: 239-41.el8_3.1) 2021-02-10 02:51:29 Found package: systemd-devel.x86_64 (version: 239-41.el8_3.1) 2021-02-10 02:51:29 Found package: systemd-libs.x86_64 (version: 239-41.el8_3.1) 2021-02-10 02:51:29 Found package: systemd-pam.x86_64 (version: 239-41.el8_3.1) 2021-02-10 02:51:29 Found package: systemd-udev.x86_64 (version: 239-41.el8_3.1) 2021-02-10 02:51:29 Found package: systemtap.x86_64 (version: 4.3-4.el8) 2021-02-10 02:51:29 Found package: systemtap-client.x86_64 (version: 4.3-4.el8) 2021-02-10 02:51:29 Found package: systemtap-devel.x86_64 (version: 4.3-4.el8) 2021-02-10 02:51:29 Found package: systemtap-runtime.x86_64 (version: 4.3-4.el8) 2021-02-10 02:51:29 Found package: systemtap-sdt-devel.x86_64 (version: 4.3-4.el8) 2021-02-10 02:51:29 Found package: tagsoup.noarch (version: 1.2.1-15.el8) 2021-02-10 02:51:29 Found package: tar.x86_64 (version: 2:1.30-5.el8) 2021-02-10 02:51:29 Found package: target-restore.noarch (version: 2.1.73-2.el8) 2021-02-10 02:51:29 Found package: targetcli.noarch (version: 2.1.53-1.el8) 2021-02-10 02:51:29 Found package: tbb.x86_64 (version: 2018.2-9.el8) 2021-02-10 02:51:29 Found package: tbb-devel.x86_64 (version: 2018.2-9.el8) 2021-02-10 02:51:29 Found package: tcl.x86_64 (version: 1:8.6.8-2.el8) 2021-02-10 02:51:29 Found package: tcl-devel.x86_64 (version: 1:8.6.8-2.el8) 2021-02-10 02:51:29 Found package: tcpdump.x86_64 (version: 14:4.9.3-1.el8) 2021-02-10 02:51:29 Found package: tcsh.x86_64 (version: 6.20.00-12.el8) 2021-02-10 02:51:29 Found package: teamd.x86_64 (version: 1.31-2.el8) 2021-02-10 02:51:29 Found package: thai-scalable-fonts-common.noarch (version: 0.6.5-1.el8) 2021-02-10 02:51:29 Found package: thai-scalable-waree-fonts.noarch (version: 0.6.5-1.el8) 2021-02-10 02:51:29 Found package: theora-tools.x86_64 (version: 1:1.1.1-21.el8) 2021-02-10 02:51:29 Found package: time.x86_64 (version: 1.9-3.el8) 2021-02-10 02:51:29 Found package: timedatex.x86_64 (version: 0.5-3.el8) 2021-02-10 02:51:29 Found package: tk.x86_64 (version: 1:8.6.8-1.el8) 2021-02-10 02:51:29 Found package: tk-devel.x86_64 (version: 1:8.6.8-1.el8) 2021-02-10 02:51:29 Found package: trace-cmd.x86_64 (version: 2.7-8.el8) 2021-02-10 02:51:29 Found package: tree.x86_64 (version: 1.7.0-15.el8) 2021-02-10 02:51:29 Found package: trousers.x86_64 (version: 0.3.14-4.el8) 2021-02-10 02:51:29 Found package: trousers-lib.x86_64 (version: 0.3.14-4.el8) 2021-02-10 02:51:29 Found package: ttmkfdir.x86_64 (version: 3.0.9-54.el8) 2021-02-10 02:51:29 Found package: tuned.noarch (version: 2.14.0-3.el8_3.1) 2021-02-10 02:51:29 Found package: tzdata.noarch (version: 2020f-1.el8) 2021-02-10 02:51:29 Found package: tzdata-java.noarch (version: 2020f-1.el8) 2021-02-10 02:51:29 Found package: ucx.x86_64 (version: 1.10.0-1.52104) 2021-02-10 02:51:29 Found package: ucx-cma.x86_64 (version: 1.10.0-1.52104) 2021-02-10 02:51:29 Found package: ucx-devel.x86_64 (version: 1.10.0-1.52104) 2021-02-10 02:51:29 Found package: ucx-ib.x86_64 (version: 1.10.0-1.52104) 2021-02-10 02:51:29 Found package: ucx-knem.x86_64 (version: 1.10.0-1.52104) 2021-02-10 02:51:29 Found package: ucx-rdmacm.x86_64 (version: 1.10.0-1.52104) 2021-02-10 02:51:29 Found package: unbound-libs.x86_64 (version: 1.7.3-14.el8) 2021-02-10 02:51:29 Found package: unixODBC.x86_64 (version: 2.3.7-1.el8) 2021-02-10 02:51:29 Found package: unixODBC-devel.x86_64 (version: 2.3.7-1.el8) 2021-02-10 02:51:29 Found package: unzip.x86_64 (version: 6.0-43.el8) 2021-02-10 02:51:29 Found package: urw-base35-bookman-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-c059-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-d050000l-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-fonts-common.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-gothic-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-nimbus-mono-ps-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-nimbus-roman-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-nimbus-sans-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-p052-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-standard-symbols-ps-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: urw-base35-z003-fonts.noarch (version: 20170801-10.el8) 2021-02-10 02:51:29 Found package: usbredir.x86_64 (version: 0.8.0-1.el8) 2021-02-10 02:51:29 Found package: usbutils.x86_64 (version: 010-3.el8) 2021-02-10 02:51:29 Found package: userspace-rcu.x86_64 (version: 0.10.1-2.el8) 2021-02-10 02:51:29 Found package: util-linux.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:29 Found package: util-linux-user.x86_64 (version: 2.32.1-24.el8) 2021-02-10 02:51:29 Found package: valgrind.x86_64 (version: 1:3.16.0-2.el8) 2021-02-10 02:51:29 Found package: valgrind-devel.x86_64 (version: 1:3.16.0-2.el8) 2021-02-10 02:51:29 Found package: vdo.x86_64 (version: 6.2.3.114-14.el8) 2021-02-10 02:51:29 Found package: vim-common.x86_64 (version: 2:8.0.1763-15.el8) 2021-02-10 02:51:29 Found package: vim-enhanced.x86_64 (version: 2:8.0.1763-15.el8) 2021-02-10 02:51:29 Found package: vim-filesystem.noarch (version: 2:8.0.1763-15.el8) 2021-02-10 02:51:29 Found package: vim-minimal.x86_64 (version: 2:8.0.1763-15.el8) 2021-02-10 02:51:29 Found package: virt-install.noarch (version: 2.2.1-3.el8) 2021-02-10 02:51:29 Found package: virt-manager-common.noarch (version: 2.2.1-3.el8) 2021-02-10 02:51:29 Found package: virt-viewer.x86_64 (version: 9.0-4.el8) 2021-02-10 02:51:29 Found package: virt-what.x86_64 (version: 1.18-6.el8) 2021-02-10 02:51:29 Found package: wayland-devel.x86_64 (version: 1.17.0-1.el8) 2021-02-10 02:51:29 Found package: wayland-protocols-devel.noarch (version: 1.18-1.el8) 2021-02-10 02:51:29 Found package: webkit2gtk3.x86_64 (version: 2.28.4-1.el8) 2021-02-10 02:51:29 Found package: webkit2gtk3-devel.x86_64 (version: 2.28.4-1.el8) 2021-02-10 02:51:29 Found package: webkit2gtk3-jsc.x86_64 (version: 2.28.4-1.el8) 2021-02-10 02:51:29 Found package: webkit2gtk3-jsc-devel.x86_64 (version: 2.28.4-1.el8) 2021-02-10 02:51:29 Found package: wget.x86_64 (version: 1.19.5-10.el8) 2021-02-10 02:51:29 Found package: which.x86_64 (version: 2.21-12.el8) 2021-02-10 02:51:29 Found package: wodim.x86_64 (version: 1.1.11-39.el8) 2021-02-10 02:51:29 Found package: woff2.x86_64 (version: 1.0.2-4.el8) 2021-02-10 02:51:29 Found package: words.noarch (version: 3.0-28.el8) 2021-02-10 02:51:29 Found package: xcb-util.x86_64 (version: 0.4.0-10.el8) 2021-02-10 02:51:29 Found package: xcb-util-image.x86_64 (version: 0.4.0-9.el8) 2021-02-10 02:51:29 Found package: xcb-util-keysyms.x86_64 (version: 0.4.0-7.el8) 2021-02-10 02:51:29 Found package: xcb-util-renderutil.x86_64 (version: 0.3.9-10.el8) 2021-02-10 02:51:29 Found package: xcb-util-wm.x86_64 (version: 0.4.1-12.el8) 2021-02-10 02:51:29 Found package: xdg-utils.noarch (version: 1.1.2-5.el8) 2021-02-10 02:51:29 Found package: xfsdump.x86_64 (version: 3.1.8-2.el8) 2021-02-10 02:51:29 Found package: xfsprogs.x86_64 (version: 5.0.0-4.el8) 2021-02-10 02:51:29 Found package: xfsprogs-devel.x86_64 (version: 5.0.0-4.el8) 2021-02-10 02:51:29 Found package: xinetd.x86_64 (version: 2:2.3.15-24.el8) 2021-02-10 02:51:29 Found package: xkeyboard-config.noarch (version: 2.28-1.el8) 2021-02-10 02:51:29 Found package: xkeyboard-config-devel.noarch (version: 2.28-1.el8) 2021-02-10 02:51:29 Found package: xml-common.noarch (version: 0.6.3-50.el8) 2021-02-10 02:51:29 Found package: xmlrpc-c.x86_64 (version: 1.51.0-5.el8) 2021-02-10 02:51:29 Found package: xmlrpc-c-client.x86_64 (version: 1.51.0-5.el8) 2021-02-10 02:51:29 Found package: xorg-x11-font-utils.x86_64 (version: 1:7.5-40.el8) 2021-02-10 02:51:29 Found package: xorg-x11-fonts-ISO8859-1-100dpi.noarch (version: 7.5-19.el8) 2021-02-10 02:51:29 Found package: xorg-x11-fonts-Type1.noarch (version: 7.5-19.el8) 2021-02-10 02:51:29 Found package: xorg-x11-fonts-misc.noarch (version: 7.5-19.el8) 2021-02-10 02:51:29 Found package: xorg-x11-proto-devel.noarch (version: 2020.1-3.el8) 2021-02-10 02:51:29 Found package: xorg-x11-server-utils.x86_64 (version: 7.7-27.el8) 2021-02-10 02:51:29 Found package: xorg-x11-xauth.x86_64 (version: 1:1.0.9-12.el8) 2021-02-10 02:51:29 Found package: xorg-x11-xbitmaps.noarch (version: 1.1.1-13.el8) 2021-02-10 02:51:29 Found package: xorg-x11-xinit.x86_64 (version: 1.3.4-18.el8) 2021-02-10 02:51:29 Found package: xterm.x86_64 (version: 331-1.el8) 2021-02-10 02:51:29 Found package: xterm-resize.x86_64 (version: 331-1.el8) 2021-02-10 02:51:29 Found package: xz.x86_64 (version: 5.2.4-3.el8) 2021-02-10 02:51:29 Found package: xz-devel.x86_64 (version: 5.2.4-3.el8) 2021-02-10 02:51:29 Found package: xz-libs.x86_64 (version: 5.2.4-3.el8) 2021-02-10 02:51:29 Found package: yajl.x86_64 (version: 2.1.0-10.el8) 2021-02-10 02:51:29 Found package: yp-tools.x86_64 (version: 4.2.3-1.el8) 2021-02-10 02:51:29 Found package: ypbind.x86_64 (version: 3:2.5-2.el8) 2021-02-10 02:51:29 Found package: yum.noarch (version: 4.2.23-4.el8) 2021-02-10 02:51:29 Found package: yum-utils.noarch (version: 4.0.17-5.el8) 2021-02-10 02:51:29 Found package: zip.x86_64 (version: 3.0-23.el8) 2021-02-10 02:51:29 Found package: zlib.x86_64 (version: 1.2.11-16.el8_2) 2021-02-10 02:51:29 Found package: zlib-devel.x86_64 (version: 1.2.11-16.el8_2) 2021-02-10 02:51:29 Found package: zstd.x86_64 (version: 1.4.4-1.el8) 2021-02-10 02:51:29 ==== 2021-02-10 02:51:29 Performing test ID PKGS-7352 (Checking for security updates with DNF utility) 2021-02-10 02:51:29 Action: checking updateinfo for security updates 2021-02-10 02:51:30 Result: no security updates found 2021-02-10 02:51:30 Hardening: assigned maximum number of hardening points for this item (5). Currently having 134 points (out of 179) 2021-02-10 02:51:30 ==== 2021-02-10 02:51:30 Performing test ID PKGS-7354 (Checking package database integrity) 2021-02-10 02:51:31 Action: checking integrity of package database 2021-02-10 02:51:33 ==== 2021-02-10 02:51:33 Skipped test PKGS-7366 (Checking for debsecan utility) 2021-02-10 02:51:33 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:33 ==== 2021-02-10 02:51:33 Skipped test PKGS-7370 (Checking for debsums utility) 2021-02-10 02:51:33 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:33 ==== 2021-02-10 02:51:33 Skipped test PKGS-7378 (Query portmaster for port upgrades) 2021-02-10 02:51:33 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:33 ==== 2021-02-10 02:51:33 Skipped test PKGS-7380 (Check for vulnerable NetBSD packages) 2021-02-10 02:51:33 Reason to skip: Incorrect guest OS (NetBSD only) 2021-02-10 02:51:33 ==== 2021-02-10 02:51:33 Skipped test PKGS-7381 (Check for vulnerable FreeBSD packages with pkg) 2021-02-10 02:51:33 Reason to skip: pkg tool not available 2021-02-10 02:51:33 ==== 2021-02-10 02:51:34 Skipped test PKGS-7382 (Check for vulnerable FreeBSD packages with portaudit) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7383 (Check for YUM package update management) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7384 (Check for YUM utils package) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7386 (Check for YUM security package) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7387 (Check for GPG signing in YUM security package) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7388 (Check security repository in apt sources.list file) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7390 (Check Ubuntu database consistency) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7392 (Check for Debian/Ubuntu security updates) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7393 (Check for Gentoo vulnerable packages) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Skipped test PKGS-7394 (Check for Ubuntu updates) 2021-02-10 02:51:34 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Performing test ID PKGS-7398 (Check for package audit tool) 2021-02-10 02:51:34 Test: checking for package audit tool 2021-02-10 02:51:34 Result: found package audit tool: dnf 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Performing test ID PKGS-7410 (Count installed kernel packages) 2021-02-10 02:51:34 Test: Checking how many kernel packages are installed 2021-02-10 02:51:34 Result: found 3 kernel packages on the system, which is fine 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Performing test ID PKGS-7420 (Detect toolkit to automatically download and apply upgrades) 2021-02-10 02:51:34 Hardening: assigned partial number of hardening points (1 of 5). Currently having 135 points (out of 184) 2021-02-10 02:51:34 Result: no toolkit for automatic updates discovered 2021-02-10 02:51:34 Suggestion: Consider using a tool to automatically apply upgrades [test:PKGS-7420] [details:-] [solution:-] 2021-02-10 02:51:34 Security check: file is normal 2021-02-10 02:51:34 Checking permissions of /root/lynis/include/tests_networking 2021-02-10 02:51:34 File permissions are OK 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Action: Performing tests from category: Networking 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Performing test ID NETW-2400 (Hostname length and value check) 2021-02-10 02:51:34 Result: FQDN is defined and not longer than 253 characters (18 characters) 2021-02-10 02:51:34 Result: hostnamed is defined and not longer than 63 characters 2021-02-10 02:51:34 Result: good, no unexpected characters discovered in hostname 2021-02-10 02:51:34 ==== 2021-02-10 02:51:34 Performing test ID NETW-2600 (Checking IPv6 configuration) 2021-02-10 02:51:37 Result: IPV6 mode is auto 2021-02-10 02:51:37 Result: IPv6 only configuration: NO 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-2704 (Basic nameserver configuration tests) 2021-02-10 02:51:37 Test: Checking /etc/resolv.conf file 2021-02-10 02:51:37 Result: Found /etc/resolv.conf file 2021-02-10 02:51:37 Test: Querying nameservers 2021-02-10 02:51:37 Found nameserver: 8.8.8.8 2021-02-10 02:51:37 Nameserver 8.8.8.8 seems to respond to queries from this host. 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-2705 (Check availability two nameservers) 2021-02-10 02:51:37 Result: less than 2 responsive nameservers found 2021-02-10 02:51:37 Warning: Couldn't find 2 responsive nameservers [test:NETW-2705] [details:-] [solution:-] 2021-02-10 02:51:37 Note: Non responsive nameservers can give problems for your system(s). Like the lack of recursive lookups, bad connectivity to update servers etc. 2021-02-10 02:51:37 Suggestion: Check your resolv.conf file and fill in a backup nameserver if possible [test:NETW-2705] [details:-] [solution:-] 2021-02-10 02:51:37 Hardening: assigned partial number of hardening points (1 of 2). Currently having 136 points (out of 186) 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-2706 (Check systemd-resolved and upstream DNSSEC status) 2021-02-10 02:51:37 Result: command '/usr/bin/resolvectl statistics' returned an error. Please run command manually to check for details. 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3001 (Find default gateway (route)) 2021-02-10 02:51:37 Test: Searching default gateway(s) 2021-02-10 02:51:37 Result: Found default gateway 10.7.156.1 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3004 (Search for available network interfaces) 2021-02-10 02:51:37 Found network interface: lo 2021-02-10 02:51:37 Found network interface: eno1 2021-02-10 02:51:37 Found network interface: eno2 2021-02-10 02:51:37 Found network interface: ens1f0 2021-02-10 02:51:37 Found network interface: ens1f1 2021-02-10 02:51:37 Found network interface: tmfifo_net0 2021-02-10 02:51:37 Found network interface: virbr0 2021-02-10 02:51:37 Found network interface: virbr0-nic 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3006 (Get network MAC addresses) 2021-02-10 02:51:37 Found MAC address: 00:1a:ca:ff:ff:02 2021-02-10 02:51:37 Found MAC address: 0c:42:a1:dd:bb:6c 2021-02-10 02:51:37 Found MAC address: 0c:42:a1:dd:bb:6d 2021-02-10 02:51:37 Found MAC address: 50:6b:4b:b1:53:3e 2021-02-10 02:51:37 Found MAC address: 50:6b:4b:b1:53:3f 2021-02-10 02:51:37 Found MAC address: 52:54:00:39:c9:bf 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3008 (Get network IP addresses) 2021-02-10 02:51:37 Found IPv4 address: 10.7.157.230 2021-02-10 02:51:37 Found IPv4 address: 127.0.0.1 2021-02-10 02:51:37 Found IPv4 address: 192.168.100.1 2021-02-10 02:51:37 Found IPv4 address: 192.168.122.1 2021-02-10 02:51:37 Found IPv6 address: fe80::526b:4bff:feb1:533e 2021-02-10 02:51:37 Found IPv6 address: ::1 2021-02-10 02:51:37 Found IPv6 address: fe80::21a:caff:feff:ff02 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3012 (Check listening ports) 2021-02-10 02:51:37 Test: Retrieving ss information to find listening ports 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Skipped test NETW-3014 (Checking promiscuous interfaces (BSD)) 2021-02-10 02:51:37 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3015 (Checking promiscuous interfaces (Linux)) 2021-02-10 02:51:37 Test: Using ip binary to retrieve network interfaces 2021-02-10 02:51:37 Test: Checking all interfaces to discover any with promiscuous mode enabled 2021-02-10 02:51:37 Result: Promiscuous interface: virbr0-nic 2021-02-10 02:51:37 Warning: Found promiscuous interface [test:NETW-3015] [details:virbr0-nic] [solution:text:Determine if this mode is required or whitelist interface in profile] 2021-02-10 02:51:37 Note: some tools put an interface into promiscuous mode, to capture/log network traffic 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3028 (Checking connections in WAIT state) 2021-02-10 02:51:37 Test: Using netstat for check for connections in WAIT state 2021-02-10 02:51:37 Result: currently 48 connections are in a waiting state (max configured: 5000). 2021-02-10 02:51:37 Result: 48 connections are in WAIT state 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3030 (Checking DHCP client status) 2021-02-10 02:51:37 Performing pgrep scan without uid 2021-02-10 02:51:37 IsRunning: process 'dhclient' not found 2021-02-10 02:51:37 Performing pgrep scan without uid 2021-02-10 02:51:37 IsRunning: process 'dhcpcd' not found 2021-02-10 02:51:37 Performing pgrep scan without uid 2021-02-10 02:51:37 IsRunning: process 'udhcpc' not found 2021-02-10 02:51:37 ==== 2021-02-10 02:51:37 Performing test ID NETW-3032 (Checking for ARP monitoring software) 2021-02-10 02:51:37 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'addrwatch' not found 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'arpwatch' not found 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'arpon' not found 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID NETW-3200 (Determine available network protocols) 2021-02-10 02:51:38 Test: checking the status of some network protocols that typically are not used 2021-02-10 02:51:38 Test: now checking module 'dccp' 2021-02-10 02:51:38 Suggestion: Determine if protocol 'dccp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-02-10 02:51:38 Test: now checking module 'sctp' 2021-02-10 02:51:38 Suggestion: Determine if protocol 'sctp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-02-10 02:51:38 Test: now checking module 'rds' 2021-02-10 02:51:38 Suggestion: Determine if protocol 'rds' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-02-10 02:51:38 Test: now checking module 'tipc' 2021-02-10 02:51:38 Suggestion: Determine if protocol 'tipc' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-02-10 02:51:38 Security check: file is normal 2021-02-10 02:51:38 Checking permissions of /root/lynis/include/tests_printers_spoolers 2021-02-10 02:51:38 File permissions are OK 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Action: Performing tests from category: Printers and Spools 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test PRNT-2302 (Check for printcap consistency) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID PRNT-2304 (Check cupsd status) 2021-02-10 02:51:38 Test: Checking cupsd status 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'cupsd' not found 2021-02-10 02:51:38 Result: cups daemon not running, cups daemon tests skipped 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test PRNT-2306 (Check CUPSd configuration file) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test PRNT-2307 (Check CUPSd configuration file permissions) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test PRNT-2308 (Check CUPSd network configuration) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID PRNT-2314 (Check lpd status) 2021-02-10 02:51:38 Test: Checking lpd status 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'lpd' not found 2021-02-10 02:51:38 Result: lp daemon not running 2021-02-10 02:51:38 Hardening: assigned maximum number of hardening points for this item (4). Currently having 140 points (out of 190) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test PRNT-2316 (Checking /etc/qconfig file) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (AIX only) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test PRNT-2418 (Checking qdaemon printer spooler status) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (AIX only) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test PRNT-2420 (Checking old print jobs) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (AIX only) 2021-02-10 02:51:38 Security check: file is normal 2021-02-10 02:51:38 Checking permissions of /root/lynis/include/tests_mail_messaging 2021-02-10 02:51:38 File permissions are OK 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Action: Performing tests from category: Software: e-mail and messaging 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID MAIL-8802 (Check Exim status) 2021-02-10 02:51:38 Test: check Exim status 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'exim4' not found 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'exim' not found 2021-02-10 02:51:38 Result: no running Exim processes found 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test MAIL-8804 (Exim configuration options) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID MAIL-8814 (Check postfix process status) 2021-02-10 02:51:38 Test: check Postfix status 2021-02-10 02:51:38 Result: no running Postfix processes found 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test MAIL-8816 (Check Postfix configuration) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test MAIL-8817 (Check Postfix configuration errors) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test MAIL-8818 (Check Postfix configuration: banner) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID MAIL-8820 (Postfix configuration scan) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID MAIL-8838 (Check dovecot process) 2021-02-10 02:51:38 Test: check dovecot status 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'dovecot' not found 2021-02-10 02:51:38 Result: dovecot not found 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID MAIL-8860 (Check Qmail status) 2021-02-10 02:51:38 Test: check Qmail status 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'qmail-smtpd' not found 2021-02-10 02:51:38 Result: no running Qmail processes found 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID MAIL-8880 (Check Sendmail status) 2021-02-10 02:51:38 Test: check sendmail status 2021-02-10 02:51:38 Performing pgrep scan without uid 2021-02-10 02:51:38 IsRunning: process 'sendmail' not found 2021-02-10 02:51:38 Result: no running Sendmail processes found 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test MAIL-8920 (Check OpenSMTPD status) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 Security check: file is normal 2021-02-10 02:51:38 Checking permissions of /root/lynis/include/tests_firewalls 2021-02-10 02:51:38 File permissions are OK 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Action: Performing tests from category: Software: firewalls 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4502 (Check iptables kernel module) 2021-02-10 02:51:38 Result: Found iptables in loaded kernel modules 2021-02-10 02:51:38 Found module: ip_tables 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4508 (Check used policies of iptables chains) 2021-02-10 02:51:38 Test: gathering information from table filter 2021-02-10 02:51:38 Result: iptables \nfilter -- INPUTACCEPTFORWARDACCEPTOUTPUTACCEPTACCEPTACCEPTACCEPTACCEPTACCEPTACCEPTACCEPTACCEPTACCEPTREJECTACCEPTRELATEDESTABLISHEDREJECTACCEPT policy is . 2021-02-10 02:51:38 Result: 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4512 (Check iptables for empty ruleset) 2021-02-10 02:51:38 Result: one or more rules are available (18 rules) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4513 (Check iptables for unused rules) 2021-02-10 02:51:38 Result: Found one or more possible unused rules 2021-02-10 02:51:38 Description: Unused rules can be a sign that the firewall rules aren't optimized or up-to-date 2021-02-10 02:51:38 Note: Sometimes rules aren't triggered but still in use. Keep this in mind before cleaning up rules. 2021-02-10 02:51:38 Output: iptables rule numbers: 1 2 3 1 2 3 4 1 2 3 4 1 2 1 2 1 2021-02-10 02:51:38 Suggestion: Check iptables rules to see which rules are currently not used [test:FIRE-4513] [details:-] [solution:-] 2021-02-10 02:51:38 Tip: iptables --list --numeric --line-numbers --verbose 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test FIRE-4518 (Check pf firewall components) 2021-02-10 02:51:38 Reason to skip: No /dev/pf device 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test FIRE-4520 (Check pf configuration consistency) 2021-02-10 02:51:38 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4524 (Check for CSF presence) 2021-02-10 02:51:38 Test: check /etc/csf/csf.conf 2021-02-10 02:51:38 Result: /etc/csf/csf.conf does NOT exist 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test FIRE-4526 (Check ipf status) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test FIRE-4530 (Check IPFW status) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test FIRE-4532 (Check macOS application firewall) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (macOS only) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Skipped test FIRE-4534 (Check for presence of outbound firewalls on macOS) 2021-02-10 02:51:38 Reason to skip: Incorrect guest OS (macOS only) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4536 (Check nftables status) 2021-02-10 02:51:38 Result: found nftables kernel module 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4538 (Check nftables basic configuration) 2021-02-10 02:51:38 Result: found version 0.9.3 of nft 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4540 (Check for empty nftables configuration) 2021-02-10 02:51:38 Result: this firewall set has 3 rules or less and is considered to be empty 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4586 (Check firewall logging) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4590 (Check firewall status) 2021-02-10 02:51:38 Result: host based firewall or packet filter is active 2021-02-10 02:51:38 Hardening: assigned maximum number of hardening points for this item (5). Currently having 145 points (out of 195) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID FIRE-4594 (Check for APF presence) 2021-02-10 02:51:38 Test: check /etc/apf/conf.apf 2021-02-10 02:51:38 Result: /etc/apf/conf.apf does NOT exist 2021-02-10 02:51:38 Security check: file is normal 2021-02-10 02:51:38 Checking permissions of /root/lynis/include/tests_webservers 2021-02-10 02:51:38 File permissions are OK 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Action: Performing tests from category: Software: webserver 2021-02-10 02:51:38 Action: created temporary file /tmp/lynis.5vcyLxr2LW 2021-02-10 02:51:38 Action: created temporary file /tmp/lynis.6HAouR2Fgp 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID HTTP-6622 (Checking Apache presence) 2021-02-10 02:51:38 Test: Scanning for Apache binary 2021-02-10 02:51:38 Result: /usr/sbin/httpd seems to be Apache HTTP daemon 2021-02-10 02:51:38 Apache version: 2.4.37 2021-02-10 02:51:38 ==== 2021-02-10 02:51:38 Performing test ID HTTP-6624 (Testing main Apache configuration file) 2021-02-10 02:51:38 Result: Configuration file found (/etc/httpd/conf/httpd.conf) 2021-02-10 02:51:38 ==== 2021-02-10 02:51:39 Performing test ID HTTP-6626 (Testing other Apache configuration file) 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.d/autoindex.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.d/autoindex.conf (escaped: /etc/httpd/conf.d/autoindex.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.d/autoindex.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.d/userdir.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.d/userdir.conf (escaped: /etc/httpd/conf.d/userdir.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.d/userdir.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.d/welcome.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.d/welcome.conf (escaped: /etc/httpd/conf.d/welcome.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.d/welcome.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/00-base.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/00-base.conf (escaped: /etc/httpd/conf.modules.d/00-base.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/00-base.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/00-dav.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/00-dav.conf (escaped: /etc/httpd/conf.modules.d/00-dav.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/00-dav.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/00-lua.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/00-lua.conf (escaped: /etc/httpd/conf.modules.d/00-lua.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/00-lua.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/00-mpm.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/00-mpm.conf (escaped: /etc/httpd/conf.modules.d/00-mpm.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/00-mpm.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/00-optional.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/00-optional.conf (escaped: /etc/httpd/conf.modules.d/00-optional.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/00-optional.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/00-proxy.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/00-proxy.conf (escaped: /etc/httpd/conf.modules.d/00-proxy.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/00-proxy.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/00-systemd.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/00-systemd.conf (escaped: /etc/httpd/conf.modules.d/00-systemd.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/00-systemd.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/01-cgi.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/01-cgi.conf (escaped: /etc/httpd/conf.modules.d/01-cgi.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/01-cgi.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/10-h2.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/10-h2.conf (escaped: /etc/httpd/conf.modules.d/10-h2.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/10-h2.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf.modules.d/10-proxy_h2.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf.modules.d/10-proxy_h2.conf (escaped: /etc/httpd/conf.modules.d/10-proxy_h2.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf.modules.d/10-proxy_h2.conf is readable (or directory accessible). 2021-02-10 02:51:39 Apache config file: /etc/httpd/conf/httpd.conf 2021-02-10 02:51:39 Test: check if we can access /etc/httpd/conf/httpd.conf (escaped: /etc/httpd/conf/httpd.conf) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/httpd/conf/httpd.conf is readable (or directory accessible). 2021-02-10 02:51:39 Result: found 0 virtual hosts 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID HTTP-6632 (Determining all available Apache modules) 2021-02-10 02:51:39 Test: searching available Apache modules 2021-02-10 02:51:39 Test: checking if directory /etc/httpd/modules exists 2021-02-10 02:51:39 Result: directory /etc/httpd/modules exists 2021-02-10 02:51:39 Test: checking if directory /opt/local/apache2/modules exists 2021-02-10 02:51:39 Result: directory /opt/local/apache2/modules NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/lib/apache exists 2021-02-10 02:51:39 Result: directory /usr/lib/apache NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/lib/apache2 exists 2021-02-10 02:51:39 Result: directory /usr/lib/apache2 NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/lib/httpd/modules exists 2021-02-10 02:51:39 Result: directory /usr/lib/httpd/modules NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/libexec/apache2 exists 2021-02-10 02:51:39 Result: directory /usr/libexec/apache2 NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/lib64/apache2 exists 2021-02-10 02:51:39 Result: directory /usr/lib64/apache2 NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/lib64/apache2/modules exists 2021-02-10 02:51:39 Result: directory /usr/lib64/apache2/modules NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/lib64/httpd/modules exists 2021-02-10 02:51:39 Result: directory /usr/lib64/httpd/modules exists 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_access_compat.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_actions.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_alias.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_allowmethods.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_asis.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_auth_basic.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_auth_digest.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authn_anon.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authn_core.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authn_dbd.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authn_dbm.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authn_file.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authn_socache.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authz_core.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authz_dbd.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authz_dbm.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authz_groupfile.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authz_host.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authz_owner.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_authz_user.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_autoindex.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_brotli.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_buffer.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_cache.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_cache_disk.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_cache_socache.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_cgi.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_cgid.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_charset_lite.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_data.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_dav.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_dav_fs.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_dav_lock.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_dbd.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_deflate.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_dialup.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_dir.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_dumpio.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_echo.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_env.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_expires.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_ext_filter.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_filter.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_headers.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_heartbeat.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_heartmonitor.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_http2.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_include.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_info.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_lbmethod_bybusyness.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_lbmethod_byrequests.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_lbmethod_bytraffic.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_lbmethod_heartbeat.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_log_config.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_log_debug.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_log_forensic.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_logio.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_lua.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_macro.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_mime.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_mime_magic.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_mpm_event.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_mpm_prefork.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_mpm_worker.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_negotiation.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_ajp.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_balancer.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_connect.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_express.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_fcgi.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_fdpass.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_ftp.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_hcheck.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_http.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_http2.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_scgi.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_uwsgi.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_proxy_wstunnel.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_ratelimit.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_reflector.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_remoteip.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_reqtimeout.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_request.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_rewrite.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_sed.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_setenvif.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_slotmem_plain.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_slotmem_shm.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_socache_dbm.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_socache_memcache.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_socache_shmcb.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_speling.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_status.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_substitute.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_suexec.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_systemd.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_unique_id.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_unixd.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_userdir.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_usertrack.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_version.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_vhost_alias.so 2021-02-10 02:51:39 Result: found Apache module /usr/lib64/httpd/modules/mod_watchdog.so 2021-02-10 02:51:39 Test: checking if directory /usr/local/libexec/apache exists 2021-02-10 02:51:39 Result: directory /usr/local/libexec/apache NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/local/libexec/apache22 exists 2021-02-10 02:51:39 Result: directory /usr/local/libexec/apache22 NOT found 2021-02-10 02:51:39 Test: checking if directory /usr/local/libexec/apache24 exists 2021-02-10 02:51:39 Result: directory /usr/local/libexec/apache24 NOT found 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID HTTP-6640 (Determining existence of specific Apache modules) 2021-02-10 02:51:39 Test: search string /mod_evasive([0-9][0-9])?.so in earlier discovered results 2021-02-10 02:51:39 Result: search string NOT found 2021-02-10 02:51:39 Hardening: assigned partial number of hardening points (2 of 3). Currently having 147 points (out of 198) 2021-02-10 02:51:39 Suggestion: Install Apache mod_evasive to guard webserver against DoS/brute force attempts [test:HTTP-6640] [details:-] [solution:-] 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID HTTP-6641 (Determining existence of specific Apache modules) 2021-02-10 02:51:39 Test: search string /mod_(reqtimeout|qos).so in earlier discovered results 2021-02-10 02:51:39 Result: found search string (result: apache_module[]=/usr/lib64/httpd/modules/mod_reqtimeout.so) 2021-02-10 02:51:39 Hardening: assigned maximum number of hardening points for this item (3). Currently having 150 points (out of 201) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID HTTP-6643 (Determining existence of specific Apache modules) 2021-02-10 02:51:39 Test: search string /mod_security2.so in earlier discovered results 2021-02-10 02:51:39 Result: search string NOT found 2021-02-10 02:51:39 Hardening: assigned partial number of hardening points (2 of 3). Currently having 152 points (out of 204) 2021-02-10 02:51:39 Suggestion: Install Apache modsecurity to guard webserver against web application attacks [test:HTTP-6643] [details:-] [solution:-] 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID HTTP-6702 (Check nginx process) 2021-02-10 02:51:39 Test: searching running nginx process 2021-02-10 02:51:39 Performing pgrep scan without uid 2021-02-10 02:51:39 IsRunning: process 'nginx' not found 2021-02-10 02:51:39 Result: no running nginx process found 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6704 (Check nginx configuration file) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6706 (Check for additional nginx configuration files) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6708 (Check discovered nginx configuration settings) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6710 (Check nginx SSL configuration settings) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6712 (Check nginx access logging) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6714 (Check for missing error logs in nginx) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6716 (Check for debug mode on error log in nginx) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Skipped test HTTP-6720 (Check Nginx log files) 2021-02-10 02:51:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:39 Security check: file is normal 2021-02-10 02:51:39 Checking permissions of /root/lynis/include/tests_ssh 2021-02-10 02:51:39 File permissions are OK 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Action: Performing tests from category: SSH Support 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID SSH-7402 (Check for running SSH daemon) 2021-02-10 02:51:39 Test: Searching for a SSH daemon 2021-02-10 02:51:39 Performing pgrep scan without uid 2021-02-10 02:51:39 IsRunning: process 'sshd' found (2092 304438 304466 457061 457073 ) 2021-02-10 02:51:39 Action: created temporary file /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID SSH-7404 (Check SSH daemon file location) 2021-02-10 02:51:39 Test: searching for sshd_config file 2021-02-10 02:51:39 Result: /etc/ssh/sshd_config exists 2021-02-10 02:51:39 Test: check if we can access /etc/ssh/sshd_config (escaped: /etc/ssh/sshd_config) 2021-02-10 02:51:39 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:39 Result: file /etc/ssh/sshd_config is readable (or directory accessible). 2021-02-10 02:51:39 Result: using last found configuration file: /etc/ssh/sshd_config 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID SSH-7406 (Determine OpenSSH version) 2021-02-10 02:51:39 Result: discovered OpenSSH version is 8.0 2021-02-10 02:51:39 Result: OpenSSH major version: 8 2021-02-10 02:51:39 Result: OpenSSH minor version: 0 2021-02-10 02:51:39 ==== 2021-02-10 02:51:39 Performing test ID SSH-7408 (Check SSH specific defined options) 2021-02-10 02:51:39 Test: Checking specific defined options in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 Test: Checking AllowTcpForwarding in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 Result: Option AllowTcpForwarding found 2021-02-10 02:51:39 Result: Option AllowTcpForwarding value is YES 2021-02-10 02:51:39 Result: OpenSSH option AllowTcpForwarding is in a weak configuration state and should be fixed 2021-02-10 02:51:39 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowTcpForwarding (set YES to NO)] [solution:-] 2021-02-10 02:51:39 Hardening: assigned partial number of hardening points (0 of 3). Currently having 152 points (out of 207) 2021-02-10 02:51:39 Test: Checking ClientAliveCountMax in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 Result: Option ClientAliveCountMax found 2021-02-10 02:51:39 Result: Option ClientAliveCountMax value is 3 2021-02-10 02:51:39 Result: OpenSSH option ClientAliveCountMax is configured reasonably 2021-02-10 02:51:39 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:ClientAliveCountMax (set 3 to 2)] [solution:-] 2021-02-10 02:51:39 Hardening: assigned partial number of hardening points (1 of 3). Currently having 153 points (out of 210) 2021-02-10 02:51:39 Test: Checking ClientAliveInterval in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 Result: Option ClientAliveInterval found 2021-02-10 02:51:39 Result: Option ClientAliveInterval value is 0 2021-02-10 02:51:39 Result: OpenSSH option ClientAliveInterval is configured very well 2021-02-10 02:51:39 Hardening: assigned maximum number of hardening points for this item (3). Currently having 156 points (out of 213) 2021-02-10 02:51:39 Test: Checking Compression in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 Result: Option Compression found 2021-02-10 02:51:39 Result: Option Compression value is YES 2021-02-10 02:51:39 Result: OpenSSH option Compression is in a weak configuration state and should be fixed 2021-02-10 02:51:39 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Compression (set YES to NO)] [solution:-] 2021-02-10 02:51:39 Hardening: assigned partial number of hardening points (0 of 3). Currently having 156 points (out of 216) 2021-02-10 02:51:39 Test: Checking FingerprintHash in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 Result: Option FingerprintHash found 2021-02-10 02:51:39 Result: Option FingerprintHash value is SHA256 2021-02-10 02:51:39 Result: OpenSSH option FingerprintHash is configured very well 2021-02-10 02:51:39 Hardening: assigned maximum number of hardening points for this item (3). Currently having 159 points (out of 219) 2021-02-10 02:51:39 Test: Checking GatewayPorts in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:39 Result: Option GatewayPorts found 2021-02-10 02:51:39 Result: Option GatewayPorts value is NO 2021-02-10 02:51:39 Result: OpenSSH option GatewayPorts is configured very well 2021-02-10 02:51:39 Hardening: assigned maximum number of hardening points for this item (3). Currently having 162 points (out of 222) 2021-02-10 02:51:40 Test: Checking IgnoreRhosts in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option IgnoreRhosts found 2021-02-10 02:51:40 Result: Option IgnoreRhosts value is YES 2021-02-10 02:51:40 Result: OpenSSH option IgnoreRhosts is configured very well 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (3). Currently having 165 points (out of 225) 2021-02-10 02:51:40 Test: Checking LoginGraceTime in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option LoginGraceTime found 2021-02-10 02:51:40 Result: Option LoginGraceTime value is 120 2021-02-10 02:51:40 Result: OpenSSH option LoginGraceTime is configured very well 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (3). Currently having 168 points (out of 228) 2021-02-10 02:51:40 Test: Checking LogLevel in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option LogLevel found 2021-02-10 02:51:40 Result: Option LogLevel value is INFO 2021-02-10 02:51:40 Result: OpenSSH option LogLevel is configured reasonably 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:LogLevel (set INFO to VERBOSE)] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (1 of 3). Currently having 169 points (out of 231) 2021-02-10 02:51:40 Test: Checking MaxAuthTries in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option MaxAuthTries found 2021-02-10 02:51:40 Result: Option MaxAuthTries value is 6 2021-02-10 02:51:40 Result: OpenSSH option MaxAuthTries is configured reasonably 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxAuthTries (set 6 to 3)] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (1 of 3). Currently having 170 points (out of 234) 2021-02-10 02:51:40 Test: Checking MaxSessions in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option MaxSessions found 2021-02-10 02:51:40 Result: Option MaxSessions value is 10 2021-02-10 02:51:40 Result: OpenSSH option MaxSessions is in a weak configuration state and should be fixed 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxSessions (set 10 to 2)] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (0 of 3). Currently having 170 points (out of 237) 2021-02-10 02:51:40 Test: Checking PermitRootLogin in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option PermitRootLogin found 2021-02-10 02:51:40 Result: Option PermitRootLogin value is YES 2021-02-10 02:51:40 Result: OpenSSH option PermitRootLogin is in a weak configuration state and should be fixed 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:PermitRootLogin (set YES to (FORCED-COMMANDS-ONLY|NO|PROHIBIT-PASSWORD|WITHOUT-PASSWORD))] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (0 of 3). Currently having 170 points (out of 240) 2021-02-10 02:51:40 Test: Checking PermitUserEnvironment in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option PermitUserEnvironment found 2021-02-10 02:51:40 Result: Option PermitUserEnvironment value is NO 2021-02-10 02:51:40 Result: OpenSSH option PermitUserEnvironment is configured very well 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (3). Currently having 173 points (out of 243) 2021-02-10 02:51:40 Test: Checking PermitTunnel in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option PermitTunnel found 2021-02-10 02:51:40 Result: Option PermitTunnel value is NO 2021-02-10 02:51:40 Result: OpenSSH option PermitTunnel is configured very well 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (3). Currently having 176 points (out of 246) 2021-02-10 02:51:40 Test: Checking Port in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option Port found 2021-02-10 02:51:40 Result: Option Port value is 22 2021-02-10 02:51:40 Result: OpenSSH option Port is in a weak configuration state and should be fixed 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Port (set 22 to )] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (0 of 3). Currently having 176 points (out of 249) 2021-02-10 02:51:40 Test: Checking PrintLastLog in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option PrintLastLog found 2021-02-10 02:51:40 Result: Option PrintLastLog value is YES 2021-02-10 02:51:40 Result: OpenSSH option PrintLastLog is configured very well 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (3). Currently having 179 points (out of 252) 2021-02-10 02:51:40 Test: Checking StrictModes in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option StrictModes found 2021-02-10 02:51:40 Result: Option StrictModes value is YES 2021-02-10 02:51:40 Result: OpenSSH option StrictModes is configured very well 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (3). Currently having 182 points (out of 255) 2021-02-10 02:51:40 Test: Checking TCPKeepAlive in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option TCPKeepAlive found 2021-02-10 02:51:40 Result: Option TCPKeepAlive value is YES 2021-02-10 02:51:40 Result: OpenSSH option TCPKeepAlive is in a weak configuration state and should be fixed 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:TCPKeepAlive (set YES to NO)] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (0 of 3). Currently having 182 points (out of 258) 2021-02-10 02:51:40 Test: Checking UseDNS in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option UseDNS found 2021-02-10 02:51:40 Result: Option UseDNS value is NO 2021-02-10 02:51:40 Result: OpenSSH option UseDNS is configured very well 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (3). Currently having 185 points (out of 261) 2021-02-10 02:51:40 Test: Checking X11Forwarding in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option X11Forwarding found 2021-02-10 02:51:40 Result: Option X11Forwarding value is YES 2021-02-10 02:51:40 Result: OpenSSH option X11Forwarding is in a weak configuration state and should be fixed 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:X11Forwarding (set YES to NO)] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (0 of 3). Currently having 185 points (out of 264) 2021-02-10 02:51:40 Test: Checking AllowAgentForwarding in /tmp/lynis.08OkFLm59w 2021-02-10 02:51:40 Result: Option AllowAgentForwarding found 2021-02-10 02:51:40 Result: Option AllowAgentForwarding value is YES 2021-02-10 02:51:40 Result: OpenSSH option AllowAgentForwarding is in a weak configuration state and should be fixed 2021-02-10 02:51:40 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowAgentForwarding (set YES to NO)] [solution:-] 2021-02-10 02:51:40 Hardening: assigned partial number of hardening points (0 of 3). Currently having 185 points (out of 267) 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID SSH-7440 (Check OpenSSH option: AllowUsers and AllowGroups) 2021-02-10 02:51:40 Result: AllowUsers set, with value root 2021-02-10 02:51:40 Result: AllowUsers set root 2021-02-10 02:51:40 Result: SSH is limited to a specific set of users, which is good 2021-02-10 02:51:40 Hardening: assigned maximum number of hardening points for this item (2). Currently having 187 points (out of 269) 2021-02-10 02:51:40 Security check: file is normal 2021-02-10 02:51:40 Checking permissions of /root/lynis/include/tests_snmp 2021-02-10 02:51:40 File permissions are OK 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Action: Performing tests from category: SNMP Support 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID SNMP-3302 (Check for running SNMP daemon) 2021-02-10 02:51:40 Test: Searching for a SNMP daemon 2021-02-10 02:51:40 Performing pgrep scan without uid 2021-02-10 02:51:40 IsRunning: process 'snmpd' not found 2021-02-10 02:51:40 Result: No running SNMP daemon found 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test SNMP-3304 (Check SNMP daemon file location) 2021-02-10 02:51:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test SNMP-3306 (Check SNMP communities) 2021-02-10 02:51:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:40 Security check: file is normal 2021-02-10 02:51:40 Checking permissions of /root/lynis/include/tests_databases 2021-02-10 02:51:40 File permissions are OK 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Action: Performing tests from category: Databases 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID DBS-1804 (Checking active MySQL process) 2021-02-10 02:51:40 Result: MySQL process not active 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test DBS-1816 (Checking MySQL root password) 2021-02-10 02:51:40 Reason to skip: MySQL not installed, or not running 2021-02-10 02:51:40 Test skipped, MySQL daemon not running or no MySQL client available 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID DBS-1818 (Check status of MongoDB server) 2021-02-10 02:51:40 Performing pgrep scan without uid 2021-02-10 02:51:40 IsRunning: process 'mongod' not found 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID DBS-1820 (Check for authorization in MongoDB) 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID DBS-1826 (Checking active PostgreSQL processes) 2021-02-10 02:51:40 Performing pgrep scan without uid 2021-02-10 02:51:40 IsRunning: process 'postgres:' not found 2021-02-10 02:51:40 Result: PostgreSQL process not active 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test DBS-1828 (Test PostgreSQL configuration) 2021-02-10 02:51:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID DBS-1840 (Checking active Oracle processes) 2021-02-10 02:51:40 Result: Oracle process(es) not active 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID DBS-1860 (Checking active DB2 instances) 2021-02-10 02:51:40 Performing pgrep scan without uid 2021-02-10 02:51:40 IsRunning: process 'db2sysc' not found 2021-02-10 02:51:40 Result: No DB2 instances are running 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID DBS-1880 (Check for active Redis server) 2021-02-10 02:51:40 Performing pgrep scan without uid 2021-02-10 02:51:40 IsRunning: process 'redis-server' not found 2021-02-10 02:51:40 Result: No Redis processes are running 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test DBS-1882 (Redis configuration file) 2021-02-10 02:51:40 Reason to skip: Redis not running 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test DBS-1884 (Redis: requirepass option configured) 2021-02-10 02:51:40 Reason to skip: Redis not running, or no configuration file found 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test DBS-1886 (Redis: rename-command CONFIG used) 2021-02-10 02:51:40 Reason to skip: Redis not running, or no configuration found 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test DBS-1888 (Redis: bind on localhost) 2021-02-10 02:51:40 Reason to skip: Redis not running, or no configuration found 2021-02-10 02:51:40 Security check: file is normal 2021-02-10 02:51:40 Checking permissions of /root/lynis/include/tests_ldap 2021-02-10 02:51:40 File permissions are OK 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Action: Performing tests from category: LDAP Services 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID LDAP-2219 (Check running OpenLDAP instance) 2021-02-10 02:51:40 Performing pgrep scan without uid 2021-02-10 02:51:40 IsRunning: process 'slapd' not found 2021-02-10 02:51:40 Result: No running slapd process found. 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Skipped test LDAP-2224 (Check presence slapd.conf) 2021-02-10 02:51:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:40 Security check: file is normal 2021-02-10 02:51:40 Checking permissions of /root/lynis/include/tests_php 2021-02-10 02:51:40 File permissions are OK 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Action: Performing tests from category: PHP 2021-02-10 02:51:40 ==== 2021-02-10 02:51:40 Performing test ID PHP-2211 (Check php.ini presence) 2021-02-10 02:51:40 Test: Checking for presence php.ini 2021-02-10 02:51:40 Test: checking presence /etc/php.ini 2021-02-10 02:51:40 Result: file /etc/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php.ini.default 2021-02-10 02:51:40 Result: file /etc/php.ini.default not found 2021-02-10 02:51:40 Test: checking presence /etc/php/php.ini 2021-02-10 02:51:40 Result: file /etc/php/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php5.5/php.ini 2021-02-10 02:51:40 Result: file /etc/php5.5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php5.6/php.ini 2021-02-10 02:51:40 Result: file /etc/php5.6/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php7.0/php.ini 2021-02-10 02:51:40 Result: file /etc/php7.0/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php7.1/php.ini 2021-02-10 02:51:40 Result: file /etc/php7.1/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php7.2/php.ini 2021-02-10 02:51:40 Result: file /etc/php7.2/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php7.3/php.ini 2021-02-10 02:51:40 Result: file /etc/php7.3/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php7.4/php.ini 2021-02-10 02:51:40 Result: file /etc/php7.4/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php5/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php5/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php5/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php5.5/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php5.5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php5.6/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php5.6/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php7.0/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php7.0/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php7.1/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php7.1/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php7.2/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php7.2/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php7.3/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php7.3/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/apache2-php7.4/php.ini 2021-02-10 02:51:40 Result: file /etc/php/apache2-php7.4/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php5.5/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php5.5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php5.6/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php5.6/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php7.0/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php7.0/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php7.1/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php7.1/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php7.2/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php7.2/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php7.3/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php7.3/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cgi-php7.4/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cgi-php7.4/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php5.5/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php5.5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php5.6/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php5.6/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php7.0/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php7.0/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php7.1/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php7.1/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php7.2/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php7.2/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php7.3/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php7.3/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/cli-php7.4/php.ini 2021-02-10 02:51:40 Result: file /etc/php/cli-php7.4/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/embed-php5.5/php.ini 2021-02-10 02:51:40 Result: file /etc/php/embed-php5.5/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/embed-php5.6/php.ini 2021-02-10 02:51:40 Result: file /etc/php/embed-php5.6/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/embed-php7.0/php.ini 2021-02-10 02:51:40 Result: file /etc/php/embed-php7.0/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/embed-php7.1/php.ini 2021-02-10 02:51:40 Result: file /etc/php/embed-php7.1/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/embed-php7.2/php.ini 2021-02-10 02:51:40 Result: file /etc/php/embed-php7.2/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/embed-php7.3/php.ini 2021-02-10 02:51:40 Result: file /etc/php/embed-php7.3/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/embed-php7.4/php.ini 2021-02-10 02:51:40 Result: file /etc/php/embed-php7.4/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/fpm-php7.4/php.ini 2021-02-10 02:51:40 Result: file /etc/php/fpm-php7.4/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/fpm-php7.3/php.ini 2021-02-10 02:51:40 Result: file /etc/php/fpm-php7.3/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/fpm-php7.2/php.ini 2021-02-10 02:51:40 Result: file /etc/php/fpm-php7.2/php.ini not found 2021-02-10 02:51:40 Test: checking presence /etc/php/fpm-php7.1/php.ini 2021-02-10 02:51:40 Result: file /etc/php/fpm-php7.1/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/fpm-php7.0/php.ini 2021-02-10 02:51:41 Result: file /etc/php/fpm-php7.0/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/fpm-php5.5/php.ini 2021-02-10 02:51:41 Result: file /etc/php/fpm-php5.5/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/fpm-php5.6/php.ini 2021-02-10 02:51:41 Result: file /etc/php/fpm-php5.6/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php5/cgi/php.ini 2021-02-10 02:51:41 Result: file /etc/php5/cgi/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php5/cli/php.ini 2021-02-10 02:51:41 Result: file /etc/php5/cli/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php5/cli-php5.4/php.ini 2021-02-10 02:51:41 Result: file /etc/php5/cli-php5.4/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php5/cli-php5.5/php.ini 2021-02-10 02:51:41 Result: file /etc/php5/cli-php5.5/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php5/cli-php5.6/php.ini 2021-02-10 02:51:41 Result: file /etc/php5/cli-php5.6/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php5/apache2/php.ini 2021-02-10 02:51:41 Result: file /etc/php5/apache2/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php5/fpm/php.ini 2021-02-10 02:51:41 Result: file /etc/php5/fpm/php.ini not found 2021-02-10 02:51:41 Test: checking presence /private/etc/php.ini 2021-02-10 02:51:41 Result: file /private/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.0/apache2/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.0/apache2/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.1/apache2/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.1/apache2/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.2/apache2/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.2/apache2/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.3/apache2/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.3/apache2/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.4/apache2/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.4/apache2/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.0/cli/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.0/cli/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.0/fpm/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.0/fpm/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.1/cli/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.1/cli/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.1/fpm/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.1/fpm/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.2/cli/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.2/cli/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.2/fpm/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.2/fpm/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.3/cli/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.3/cli/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.3/fpm/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.3/fpm/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.4/cli/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.4/cli/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php/7.4/fpm/php.ini 2021-02-10 02:51:41 Result: file /etc/php/7.4/fpm/php.ini not found 2021-02-10 02:51:41 Test: checking presence /var/www/conf/php.ini 2021-02-10 02:51:41 Result: file /var/www/conf/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/etc/php.ini 2021-02-10 02:51:41 Result: file /usr/local/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/etc/php5/cgi/php.ini 2021-02-10 02:51:41 Result: file /usr/local/etc/php5/cgi/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/php54/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/php54/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/php56/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/php56/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/php70/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/php70/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/php71/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/php71/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/php72/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/php72/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/php73/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/php73/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/php74/lib/php.ini 2021-02-10 02:51:41 Result: file /usr/local/php74/lib/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/local/zend/etc/php.ini 2021-02-10 02:51:41 Result: file /usr/local/zend/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /usr/pkg/etc/php.ini 2021-02-10 02:51:41 Result: file /usr/pkg/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php54/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php54/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php55/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php55/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php56/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php56/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php70/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php70/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php71/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php71/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php72/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php72/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php73/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php73/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/cpanel/ea-php74/root/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/cpanel/ea-php74/root/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php44/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php44/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php51/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php51/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php52/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php52/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php53/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php53/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php54/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php54/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php55/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php55/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php56/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php56/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php70/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php70/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php71/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php71/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php72/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php72/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php73/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php73/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /opt/alt/php74/etc/php.ini 2021-02-10 02:51:41 Result: file /opt/alt/php74/etc/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/opt/remi/php56/php.ini 2021-02-10 02:51:41 Result: file /etc/opt/remi/php56/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/opt/remi/php70/php.ini 2021-02-10 02:51:41 Result: file /etc/opt/remi/php70/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/opt/remi/php71/php.ini 2021-02-10 02:51:41 Result: file /etc/opt/remi/php71/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/opt/remi/php72/php.ini 2021-02-10 02:51:41 Result: file /etc/opt/remi/php72/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/opt/remi/php73/php.ini 2021-02-10 02:51:41 Result: file /etc/opt/remi/php73/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/opt/remi/php74/php.ini 2021-02-10 02:51:41 Result: file /etc/opt/remi/php74/php.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php-5.6.ini 2021-02-10 02:51:41 Result: file /etc/php-5.6.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php-7.0.ini 2021-02-10 02:51:41 Result: file /etc/php-7.0.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php-7.1.ini 2021-02-10 02:51:41 Result: file /etc/php-7.1.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php-7.2.ini 2021-02-10 02:51:41 Result: file /etc/php-7.2.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php-7.3.ini 2021-02-10 02:51:41 Result: file /etc/php-7.3.ini not found 2021-02-10 02:51:41 Test: checking presence /etc/php-7.4.ini 2021-02-10 02:51:41 Result: file /etc/php-7.4.ini not found 2021-02-10 02:51:41 Result: no files found for /etc/php5/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.0/cli/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.1/cli/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.2/cli/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.3/cli/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.4/cli/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.0/fpm/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.1/fpm/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.2/fpm/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.3/fpm/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php/7.4/fpm/conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php54/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php55/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php56/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php70/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php71/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php72/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php73/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/cpanel/ea-php74/root/etc/php.d 2021-02-10 02:51:41 Result: no files found for /opt/alt/php44/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php51/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php52/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php53/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php54/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php55/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php56/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php70/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php71/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php72/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php73/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /opt/alt/php74/etc/php.d.all 2021-02-10 02:51:41 Result: no files found for /usr/local/lib/php.conf.d 2021-02-10 02:51:41 Result: no files found for /usr/local/php70/lib/php.conf.d 2021-02-10 02:51:41 Result: no files found for /usr/local/php71/lib/php.conf.d 2021-02-10 02:51:41 Result: no files found for /usr/local/php72/lib/php.conf.d 2021-02-10 02:51:41 Result: no files found for /usr/local/php73/lib/php.conf.d 2021-02-10 02:51:41 Result: no files found for /usr/local/php74/lib/php.conf.d 2021-02-10 02:51:41 Result: no files found for /etc/php-5.6 2021-02-10 02:51:41 Result: no files found for /etc/php-7.0 2021-02-10 02:51:41 Result: no files found for /etc/php-7.1 2021-02-10 02:51:41 Result: no files found for /etc/php-7.2 2021-02-10 02:51:41 Result: no files found for /etc/php-7.3 2021-02-10 02:51:41 Result: no files found for /etc/php-7.4 2021-02-10 02:51:41 Result: no php.ini file found 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test PHP-2320 (Check PHP disabled functions) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test PHP-2368 (Check PHP register_globals option) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test PHP-2372 (Check PHP expose_php option) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test PHP-2374 (Check PHP enable_dl option) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test PHP-2376 (Check PHP allow_url_fopen option) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test PHP-2378 (Check PHP allow_url_include option) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test PHP-2382 (Check PHP expose_php option) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 Security check: file is normal 2021-02-10 02:51:41 Checking permissions of /root/lynis/include/tests_squid 2021-02-10 02:51:41 File permissions are OK 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Action: Performing tests from category: Squid Support 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID SQD-3602 (Check for running Squid daemon) 2021-02-10 02:51:41 Test: Searching for a Squid daemon 2021-02-10 02:51:41 Result: No running Squid daemon found 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3604 (Check Squid daemon file location) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3606 (Check Squid version) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3610 (Gather Squid settings) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3613 (Check Squid file permissions) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3614 (Check Squid authentication methods) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3616 (Check external Squid authentication) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3620 (Check Squid access control lists) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3624 (Check Squid safe ports) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3630 (Check Squid reply_body_max_size option) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test SQD-3680 (Check Squid version suppression) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 Security check: file is normal 2021-02-10 02:51:41 Checking permissions of /root/lynis/include/tests_logging 2021-02-10 02:51:41 File permissions are OK 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Action: Performing tests from category: Logging and files 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2130 (Check for running syslog daemon) 2021-02-10 02:51:41 Test: Searching for a logging daemon 2021-02-10 02:51:41 Result: Found a logging daemon 2021-02-10 02:51:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 190 points (out of 272) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2132 (Check for running syslog-ng daemon) 2021-02-10 02:51:41 Test: Searching for syslog-ng daemon in process list 2021-02-10 02:51:41 Performing pgrep scan without uid 2021-02-10 02:51:41 IsRunning: process 'syslog-ng' not found 2021-02-10 02:51:41 Result: Syslog-ng NOT found in process list 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Skipped test LOGG-2134 (Checking Syslog-NG configuration file consistency) 2021-02-10 02:51:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2136 (Check for running systemd journal daemon) 2021-02-10 02:51:41 Test: Searching for systemd journal daemon in process list 2021-02-10 02:51:41 Performing pgrep scan without uid 2021-02-10 02:51:41 IsRunning: process 'systemd-journal' found (1107 ) 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2210 (Check for running metalog daemon) 2021-02-10 02:51:41 Test: Searching for metalog daemon in process list 2021-02-10 02:51:41 Performing pgrep scan without uid 2021-02-10 02:51:41 IsRunning: process 'metalog' not found 2021-02-10 02:51:41 Result: metalog NOT found in process list 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2230 (Check for running RSyslog daemon) 2021-02-10 02:51:41 Test: Searching for RSyslog daemon in process list 2021-02-10 02:51:41 Performing pgrep scan without uid 2021-02-10 02:51:41 IsRunning: process 'rsyslogd' found (2418 ) 2021-02-10 02:51:41 Result: Found rsyslogd in process list 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2240 (Check for running RFC 3195 compliant daemon) 2021-02-10 02:51:41 Test: Searching for RFC 3195 daemon (alias syslog reliable) in process list 2021-02-10 02:51:41 Performing pgrep scan without uid 2021-02-10 02:51:41 IsRunning: process 'rfc3195d' not found 2021-02-10 02:51:41 Result: rfc3195d NOT found in process list 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2138 (Checking kernel logger daemon on Linux) 2021-02-10 02:51:41 Test: Searching kernel logger daemon (klogd) 2021-02-10 02:51:41 Result: test skipped, because other facility is being used to log kernel messages 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2142 (Checking minilog daemon) 2021-02-10 02:51:41 Result: Checking for unkilled minilogd instances 2021-02-10 02:51:41 Performing pgrep scan without uid 2021-02-10 02:51:41 IsRunning: process 'minilogd' not found 2021-02-10 02:51:41 Result: No minilogd is running 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2146 (Checking logrotate.conf and logrotate.d) 2021-02-10 02:51:41 Test: Checking for /etc/logrotate.conf 2021-02-10 02:51:41 Result: /etc/logrotate.conf found (file) 2021-02-10 02:51:41 Test: Checking for /etc/logrotate.d (directory) 2021-02-10 02:51:41 Result: /etc/logrotate.d found 2021-02-10 02:51:41 Result: logrotate configuration found 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2148 (Checking logrotated files) 2021-02-10 02:51:41 Test: Checking which files are rotated with logrotate and if they exist 2021-02-10 02:51:41 Result: found one or more files which are rotated via logrotate 2021-02-10 02:51:41 Output: File:/var/log/firewalld:does_not_exist 2021-02-10 02:51:41 Output: File:/var/log/iscsiuio.log:does_not_exist 2021-02-10 02:51:41 Output: File:/var/log/jenkins/access_log:does_not_exist 2021-02-10 02:51:41 Output: File:/var/log/libvirt/libvirtd.log:does_not_exist 2021-02-10 02:51:41 Output: File:/var/log/numad.log:does_not_exist 2021-02-10 02:51:41 Output: File:/var/log/opensm.log:does_not_exist 2021-02-10 02:51:41 Output: File:/var/log/up2date:does_not_exist 2021-02-10 02:51:41 Output: File:/var/account/pacct:exists 2021-02-10 02:51:41 Output: File:/var/log/boot.log:exists 2021-02-10 02:51:41 Output: File:/var/log/btmp:exists 2021-02-10 02:51:41 Output: File:/var/log/cron:exists 2021-02-10 02:51:41 Output: File:/var/log/dnf.librepo.log:exists 2021-02-10 02:51:41 Output: File:/var/log/firewalld:exists 2021-02-10 02:51:41 Output: File:/var/log/hawkey.log:exists 2021-02-10 02:51:41 Output: File:/var/log/httpd/access_log:exists 2021-02-10 02:51:41 Output: File:/var/log/httpd/error_log:exists 2021-02-10 02:51:41 Output: File:/var/log/iscsiuio.log:exists 2021-02-10 02:51:41 Output: File:/var/log/jenkins/access_log:exists 2021-02-10 02:51:41 Output: File:/var/log/jenkins/jenkins.log:exists 2021-02-10 02:51:41 Output: File:/var/log/libvirt/libvirtd.log:exists 2021-02-10 02:51:41 Output: File:/var/log/maillog:exists 2021-02-10 02:51:41 Output: File:/var/log/messages:exists 2021-02-10 02:51:41 Output: File:/var/log/nginx/access.log:exists 2021-02-10 02:51:41 Output: File:/var/log/nginx/error.log:exists 2021-02-10 02:51:41 Output: File:/var/log/numad.log:exists 2021-02-10 02:51:41 Output: File:/var/log/opensm.log:exists 2021-02-10 02:51:41 Output: File:/var/log/secure:exists 2021-02-10 02:51:41 Output: File:/var/log/spooler:exists 2021-02-10 02:51:41 Output: File:/var/log/sssd/sssd.log:exists 2021-02-10 02:51:41 Output: File:/var/log/sssd/sssd_implicit_files.log:exists 2021-02-10 02:51:41 Output: File:/var/log/sssd/sssd_kcm.log:exists 2021-02-10 02:51:41 Output: File:/var/log/sssd/sssd_nss.log:exists 2021-02-10 02:51:41 Output: File:/var/log/up2date:exists 2021-02-10 02:51:41 Output: File:/var/log/wtmp:exists 2021-02-10 02:51:41 ==== 2021-02-10 02:51:41 Performing test ID LOGG-2150 (Checking directories in logrotate configuration) 2021-02-10 02:51:41 Test: Checking which directories can be found in logrotate configuration 2021-02-10 02:51:41 Result: found one or more directories (via logrotate configuration) 2021-02-10 02:51:41 Directory found: /var/account 2021-02-10 02:51:41 Directory found: /var/log 2021-02-10 02:51:41 Directory found: /var/log/httpd 2021-02-10 02:51:41 Directory found: /var/log/jenkins 2021-02-10 02:51:41 Directory found: /var/log/libvirt 2021-02-10 02:51:41 Directory found: /var/log/nginx 2021-02-10 02:51:41 Directory found: /var/log/sssd 2021-02-10 02:51:41 ==== 2021-02-10 02:51:42 Skipped test LOGG-2152 (Checking loghost) 2021-02-10 02:51:42 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Performing test ID LOGG-2154 (Checking syslog configuration file) 2021-02-10 02:51:42 Test: analyzing file /etc/rsyslog.conf for remote target 2021-02-10 02:51:42 Result: no remote target found 2021-02-10 02:51:42 Result: no remote logging found 2021-02-10 02:51:42 Suggestion: Enable logging to an external logging host for archiving purposes and additional protection [test:LOGG-2154] [details:-] [solution:-] 2021-02-10 02:51:42 Hardening: assigned partial number of hardening points (1 of 3). Currently having 191 points (out of 275) 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Skipped test LOGG-2160 (Checking /etc/newsyslog.conf) 2021-02-10 02:51:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Skipped test LOGG-2162 (Checking directories in /etc/newsyslog.conf) 2021-02-10 02:51:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Skipped test LOGG-2164 (Checking files specified /etc/newsyslog.conf) 2021-02-10 02:51:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Performing test ID LOGG-2170 (Checking log paths) 2021-02-10 02:51:42 Test: Searching log paths 2021-02-10 02:51:42 Result: directory /var/log exists 2021-02-10 02:51:42 Result: directory /var/adm exists 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Performing test ID LOGG-2180 (Checking open log files) 2021-02-10 02:51:42 Test: checking open log files with lsof 2021-02-10 02:51:42 Found logfile: /usr/sbin/mcelog 2021-02-10 02:51:42 Found logfile: /var/log/jenkins/jenkins.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/dm.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/kvm.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/linux.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/nfsclient.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/openmetrics.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/pmcd.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/proc.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/root.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmcd/xfs.log 2021-02-10 02:51:42 Found logfile: /var/log/pcp/pmlogger/l-csi-r640d-loan01/pmlogger.log 2021-02-10 02:51:42 Found logfile: /var/log/sssd/sssd.log 2021-02-10 02:51:42 Found logfile: /var/log/sssd/sssd_implicit_files.log 2021-02-10 02:51:42 Found logfile: /var/log/sssd/sssd_nss.log 2021-02-10 02:51:42 Found logfile: /var/log/tuned/tuned.log 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Performing test ID LOGG-2190 (Checking for deleted files in use) 2021-02-10 02:51:42 Test: checking deleted files that are still in use 2021-02-10 02:51:42 Result: found one or more files which are deleted, but still in use 2021-02-10 02:51:42 Found deleted file: /tmp/pcp.pJnTZRfDu/out(pmlogger) 2021-02-10 02:51:42 Suggestion: Check what deleted files are still in use and why. [test:LOGG-2190] [details:-] [solution:-] 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Performing test ID LOGG-2192 (Checking for open log files that are empty) 2021-02-10 02:51:42 Result: all opened log files are bigger than zero bytes in size 2021-02-10 02:51:42 Security check: file is normal 2021-02-10 02:51:42 Checking permissions of /root/lynis/include/tests_insecure_services 2021-02-10 02:51:42 File permissions are OK 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Action: Performing tests from category: Insecure services 2021-02-10 02:51:42 ==== 2021-02-10 02:51:42 Performing test ID INSE-8000 (Installed inetd package) 2021-02-10 02:51:42 Test: Checking if inetd is installed 2021-02-10 02:51:43 Result: inetd is NOT installed 2021-02-10 02:51:43 ==== 2021-02-10 02:51:43 Skipped test INSE-8002 (Check for enabled inet daemon) 2021-02-10 02:51:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:43 ==== 2021-02-10 02:51:43 Skipped test INSE-8004 (Presence of inetd configuration file) 2021-02-10 02:51:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:43 ==== 2021-02-10 02:51:43 Skipped test INSE-8006 (Check configuration of inetd when disabled) 2021-02-10 02:51:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:43 ==== 2021-02-10 02:51:43 Skipped test INSE-8016 (Check for telnet via inetd) 2021-02-10 02:51:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:43 ==== 2021-02-10 02:51:43 Performing test ID INSE-8100 (Check for installed xinetd daemon) 2021-02-10 02:51:43 Test: Checking for installed xinetd daemon 2021-02-10 02:51:44 Result: xinetd is installed 2021-02-10 02:51:44 Suggestion: If there are no xinetd services required, it is recommended that the daemon be removed [test:INSE-8100] [details:-] [solution:-] 2021-02-10 02:51:44 ==== 2021-02-10 02:51:44 Performing test ID INSE-8102 (Check for active xinet daemon) 2021-02-10 02:51:44 Test: Searching for active extended internet services daemon (xinetd) 2021-02-10 02:51:44 Performing pgrep scan without uid 2021-02-10 02:51:44 IsRunning: process 'xinetd' found (2115 ) 2021-02-10 02:51:44 Result: xinetd is running 2021-02-10 02:51:44 ==== 2021-02-10 02:51:44 Performing test ID INSE-8104 (Check for enabled xinet daemon) 2021-02-10 02:51:44 Test: Searching for file /etc/xinetd.conf 2021-02-10 02:51:44 Result: /etc/xinetd.conf exists 2021-02-10 02:51:44 ==== 2021-02-10 02:51:44 Skipped test INSE-8106 (Check configuration of xinetd when disabled) 2021-02-10 02:51:44 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:44 ==== 2021-02-10 02:51:44 Performing test ID INSE-8116 (Insecure services enabled via xinetd) 2021-02-10 02:51:44 Test: checking service chargen 2021-02-10 02:51:44 Test: checking service chargen-dgram 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/chargen-dgram) 2021-02-10 02:51:44 Test: checking service chargen-stream 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/chargen-stream) 2021-02-10 02:51:44 Test: checking service daytime 2021-02-10 02:51:44 Test: checking service daytime-dgram 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/daytime-dgram) 2021-02-10 02:51:44 Test: checking service daytime-stream 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/daytime-stream) 2021-02-10 02:51:44 Test: checking service discard 2021-02-10 02:51:44 Test: checking service discard-dgram 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/discard-dgram) 2021-02-10 02:51:44 Test: checking service discard-stream 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/discard-stream) 2021-02-10 02:51:44 Test: checking service echo 2021-02-10 02:51:44 Test: checking service echo-dgram 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/echo-dgram) 2021-02-10 02:51:44 Test: checking service echo-stream 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/echo-stream) 2021-02-10 02:51:44 Test: checking service time 2021-02-10 02:51:44 Test: checking service time-dgram 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/time-dgram) 2021-02-10 02:51:44 Test: checking service time-stream 2021-02-10 02:51:44 Test: checking status in xinetd configuration file (/etc/xinetd.d/time-stream) 2021-02-10 02:51:44 Test: checking service ntalk 2021-02-10 02:51:44 Test: checking service rexec 2021-02-10 02:51:44 Test: checking service rlogin 2021-02-10 02:51:44 Test: checking service rsh 2021-02-10 02:51:44 Test: checking service rsync 2021-02-10 02:51:44 Test: checking service talk 2021-02-10 02:51:44 Test: checking service telnet 2021-02-10 02:51:44 Test: checking service tftp 2021-02-10 02:51:44 Result: no insecure services found in xinetd configuration 2021-02-10 02:51:44 Hardening: assigned maximum number of hardening points for this item (3). Currently having 194 points (out of 278) 2021-02-10 02:51:44 ==== 2021-02-10 02:51:44 Performing test ID INSE-8200 (Check if tcp_wrappers is installed when inetd/xinetd is active) 2021-02-10 02:51:44 Test: Checking if tcp_wrappers is installed 2021-02-10 02:51:45 Result: tcp_wrappers is NOT installed 2021-02-10 02:51:45 ==== 2021-02-10 02:51:45 Performing test ID INSE-8300 (Check if rsh client is installed) 2021-02-10 02:51:45 Test: Checking if rsh client is installed 2021-02-10 02:51:47 Result: rsh client is NOT installed 2021-02-10 02:51:47 ==== 2021-02-10 02:51:47 Performing test ID INSE-8304 (Check if rsh server is installed) 2021-02-10 02:51:47 Test: Checking if rsh server is installed 2021-02-10 02:51:48 Result: rsh server is NOT installed 2021-02-10 02:51:48 ==== 2021-02-10 02:51:48 Performing test ID INSE-8310 (Check if telnet client is installed) 2021-02-10 02:51:48 Test: Checking if telnet client is installed 2021-02-10 02:51:49 Result: telnet client is NOT installed 2021-02-10 02:51:49 ==== 2021-02-10 02:51:49 Performing test ID INSE-8322 (Check if telnet server is installed) 2021-02-10 02:51:49 Test: Checking if telnet server is installed 2021-02-10 02:51:50 Result: telnet server is NOT installed 2021-02-10 02:51:50 ==== 2021-02-10 02:51:50 Performing test ID INSE-8314 (Check if NIS client is installed) 2021-02-10 02:51:50 Test: Checking if NIS client is installed 2021-02-10 02:51:52 Result: NIS client is installed 2021-02-10 02:51:52 Suggestion: NIS client should be removed if not required. Use a more secure alternative or a protocol that can use encrypted communications. [test:INSE-8314] [details:-] [solution:-] 2021-02-10 02:51:52 ==== 2021-02-10 02:51:52 Performing test ID INSE-8316 (Check if NIS server is installed) 2021-02-10 02:51:52 Test: Checking if NIS server is installed 2021-02-10 02:51:53 Result: NIS server is NOT installed 2021-02-10 02:51:53 ==== 2021-02-10 02:51:53 Performing test ID INSE-8318 (Check if TFTP client is installed) 2021-02-10 02:51:53 Test: Checking if TFTP client is installed 2021-02-10 02:51:55 Result: TFTP client is NOT installed 2021-02-10 02:51:55 ==== 2021-02-10 02:51:55 Performing test ID INSE-8320 (Check if TFTP server is installed) 2021-02-10 02:51:55 Test: Checking if TFTP server is installed 2021-02-10 02:51:58 Result: TFTP server is NOT installed 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Skipped test INSE-8050 (Check for insecure services on macOS) 2021-02-10 02:51:58 Reason to skip: Incorrect guest OS (macOS only) 2021-02-10 02:51:58 Security check: file is normal 2021-02-10 02:51:58 Checking permissions of /root/lynis/include/tests_banners 2021-02-10 02:51:58 File permissions are OK 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Action: Performing tests from category: Banners and identification 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Skipped test BANN-7113 (Check COPYRIGHT banner file) 2021-02-10 02:51:58 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID BANN-7124 (Check issue banner file) 2021-02-10 02:51:58 Test: Checking file /etc/issue 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID BANN-7126 (Check issue banner file contents) 2021-02-10 02:51:58 Test: Checking file /etc/issue contents for legal key words 2021-02-10 02:51:58 Result: Found only 0 key words (5 or more suggested), to warn unauthorized users and could be increased 2021-02-10 02:51:58 Suggestion: Add a legal banner to /etc/issue, to warn unauthorized users [test:BANN-7126] [details:-] [solution:-] 2021-02-10 02:51:58 Hardening: assigned partial number of hardening points (0 of 1). Currently having 194 points (out of 279) 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID BANN-7128 (Check issue.net banner file) 2021-02-10 02:51:58 Test: Checking file /etc/issue.net 2021-02-10 02:51:58 Result: file /etc/issue.net exists 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID BANN-7130 (Check issue.net banner file contents) 2021-02-10 02:51:58 Test: Checking file /etc/issue.net contents for legal key words 2021-02-10 02:51:58 Result: Found only 0 key words, to warn unauthorized users and could be increased 2021-02-10 02:51:58 Suggestion: Add legal banner to /etc/issue.net, to warn unauthorized users [test:BANN-7130] [details:-] [solution:-] 2021-02-10 02:51:58 Hardening: assigned partial number of hardening points (0 of 1). Currently having 194 points (out of 280) 2021-02-10 02:51:58 Security check: file is normal 2021-02-10 02:51:58 Checking permissions of /root/lynis/include/tests_scheduling 2021-02-10 02:51:58 File permissions are OK 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Action: Performing tests from category: Scheduled tasks 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID SCHD-7702 (Check status of cron daemon) 2021-02-10 02:51:58 Result: cron daemon running 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID SCHD-7704 (Check crontab/cronjobs) 2021-02-10 02:51:58 Test: checking directory /etc/cron.d 2021-02-10 02:51:58 Test: check if we can access /etc/cron.d (escaped: /etc/cron.d) 2021-02-10 02:51:58 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:58 Result: file /etc/cron.d is readable (or directory accessible). 2021-02-10 02:51:58 Result: found directory /etc/cron.d 2021-02-10 02:51:58 Test: searching files in /etc/cron.d 2021-02-10 02:51:58 Result: found one or more files in /etc/cron.d. Analyzing files.. 2021-02-10 02:51:58 Result: Found cronjob (/etc/cron.d/raid-check): 0,1,*,*,Sun,root,/usr/sbin/raid-check 2021-02-10 02:51:58 Result: Found cronjob (/etc/cron.d/0hourly): 01,*,*,*,*,root,run-parts,/etc/cron.hourly 2021-02-10 02:51:58 Result: done with analyzing files in /etc/cron.d 2021-02-10 02:51:58 Test: checking directory /etc/cron.hourly 2021-02-10 02:51:58 Result: found directory /etc/cron.hourly 2021-02-10 02:51:58 Test: check if we can access /etc/cron.hourly (escaped: /etc/cron.hourly) 2021-02-10 02:51:58 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:58 Result: file /etc/cron.hourly is readable (or directory accessible). 2021-02-10 02:51:58 Test: searching files in /etc/cron.hourly 2021-02-10 02:51:58 Result: found one or more files in /etc/cron.hourly. Analyzing files.. 2021-02-10 02:51:58 Result: Found cronjob (/etc/cron.hourly): /etc/cron.hourly/0anacron 2021-02-10 02:51:58 Result: done with analyzing files in /etc/cron.hourly 2021-02-10 02:51:58 Test: checking directory /etc/cron.daily 2021-02-10 02:51:58 Result: found directory /etc/cron.daily 2021-02-10 02:51:58 Test: check if we can access /etc/cron.daily (escaped: /etc/cron.daily) 2021-02-10 02:51:58 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:58 Result: file /etc/cron.daily is readable (or directory accessible). 2021-02-10 02:51:58 Test: searching files in /etc/cron.daily 2021-02-10 02:51:58 Result: found one or more files in /etc/cron.daily. Analyzing files.. 2021-02-10 02:51:58 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/logrotate 2021-02-10 02:51:58 Result: done with analyzing files in /etc/cron.daily 2021-02-10 02:51:58 Test: checking directory /etc/cron.weekly 2021-02-10 02:51:58 Result: found directory /etc/cron.weekly 2021-02-10 02:51:58 Test: check if we can access /etc/cron.weekly (escaped: /etc/cron.weekly) 2021-02-10 02:51:58 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:58 Result: file /etc/cron.weekly is readable (or directory accessible). 2021-02-10 02:51:58 Test: searching files in /etc/cron.weekly 2021-02-10 02:51:58 Result: no files found in /etc/cron.weekly 2021-02-10 02:51:58 Test: checking directory /etc/cron.monthly 2021-02-10 02:51:58 Result: found directory /etc/cron.monthly 2021-02-10 02:51:58 Test: check if we can access /etc/cron.monthly (escaped: /etc/cron.monthly) 2021-02-10 02:51:58 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:58 Result: file /etc/cron.monthly is readable (or directory accessible). 2021-02-10 02:51:58 Test: searching files in /etc/cron.monthly 2021-02-10 02:51:58 Result: no files found in /etc/cron.monthly 2021-02-10 02:51:58 Test: checking anacrontab 2021-02-10 02:51:58 Found anacron job (/etc/anacrontab): 1,5,cron.daily,nice,run-parts,/etc/cron.daily 2021-02-10 02:51:58 Found anacron job (/etc/anacrontab): 7,25,cron.weekly,nice,run-parts,/etc/cron.weekly 2021-02-10 02:51:58 Found anacron job (/etc/anacrontab): @monthly,45,cron.monthly,nice,run-parts,/etc/cron.monthly 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID SCHD-7718 (Check at users) 2021-02-10 02:51:58 Test: Checking atd status 2021-02-10 02:51:58 Result: at daemon active 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID SCHD-7720 (Check at users) 2021-02-10 02:51:58 Test: checking for file /etc/at.allow 2021-02-10 02:51:58 Result: file /etc/at.allow does not exist 2021-02-10 02:51:58 Test: checking for file /etc/at.deny 2021-02-10 02:51:58 Test: check if we can access /etc/at.deny (escaped: /etc/at.deny) 2021-02-10 02:51:58 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:58 Result: file /etc/at.deny is readable (or directory accessible). 2021-02-10 02:51:58 Result: file /etc/at.deny exists, only non listed users can schedule at jobs 2021-02-10 02:51:58 Result: file is empty, no users are denied access to schedule jobs 2021-02-10 02:51:58 ==== 2021-02-10 02:51:58 Performing test ID SCHD-7724 (Check at jobs) 2021-02-10 02:51:58 Test: Check scheduled at jobs 2021-02-10 02:51:58 Result: no pending at jobs 2021-02-10 02:51:59 Result: no scheduled Lynis execution found (e.g. crontab, cronjob) 2021-02-10 02:51:59 Security check: file is normal 2021-02-10 02:51:59 Checking permissions of /root/lynis/include/tests_accounting 2021-02-10 02:51:59 File permissions are OK 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Action: Performing tests from category: Accounting 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-2754 (Check for available FreeBSD accounting information) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-2760 (Check for available OpenBSD accounting information) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID ACCT-9622 (Check for available Linux accounting information) 2021-02-10 02:51:59 Test: Check accounting information 2021-02-10 02:51:59 Result: /var/account/pacct available 2021-02-10 02:51:59 Hardening: assigned maximum number of hardening points for this item (3). Currently having 197 points (out of 283) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID ACCT-9626 (Check for sysstat accounting data) 2021-02-10 02:51:59 Test: check /etc/default/sysstat presence 2021-02-10 02:51:59 Result: sysstat not found via /etc/default/sysstat or /etc/cron.d/sysstat 2021-02-10 02:51:59 Suggestion: Enable sysstat to collect accounting (no results) [test:ACCT-9626] [details:-] [solution:-] 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID ACCT-9628 (Check for auditd) 2021-02-10 02:51:59 Test: Check auditd status 2021-02-10 02:51:59 Performing pgrep scan without uid 2021-02-10 02:51:59 IsRunning: process 'auditd' not found 2021-02-10 02:51:59 Result: auditd not active 2021-02-10 02:51:59 Suggestion: Enable auditd to collect audit information [test:ACCT-9628] [details:-] [solution:-] 2021-02-10 02:51:59 Hardening: assigned partial number of hardening points (0 of 1). Currently having 197 points (out of 284) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9630 (Check for auditd rules) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9632 (Check for auditd configuration file) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9634 (Check for auditd log file) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID ACCT-9636 (Check for Snoopy wrapper and logger) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9650 (Check Solaris audit daemon) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9652 (Check auditd SMF status) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9654 (Check BSM auditing in /etc/system) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9656 (Check BSM auditing in module list) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9660 (Check location of audit events) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test ACCT-9662 (Check Solaris auditing stats) 2021-02-10 02:51:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:51:59 Security check: file is normal 2021-02-10 02:51:59 Checking permissions of /root/lynis/include/tests_time 2021-02-10 02:51:59 File permissions are OK 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Action: Performing tests from category: Time and Synchronization 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID TIME-3104 (Check for running NTP daemon or client) 2021-02-10 02:51:59 Test: Searching for a running NTP daemon or available client 2021-02-10 02:51:59 result: found chrony configuration: /etc/chrony.conf 2021-02-10 02:51:59 Performing pgrep scan without uid 2021-02-10 02:51:59 IsRunning: process 'chronyd' found (1766 ) 2021-02-10 02:51:59 Performing pgrep scan without uid 2021-02-10 02:51:59 IsRunning: process 'dntpd' not found 2021-02-10 02:51:59 Performing pgrep scan without uid 2021-02-10 02:51:59 IsRunning: process 'timed' not found 2021-02-10 02:51:59 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/anacrontab 2021-02-10 02:51:59 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/anacrontab 2021-02-10 02:51:59 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/crontab 2021-02-10 02:51:59 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/crontab 2021-02-10 02:51:59 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/0hourly 2021-02-10 02:51:59 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/raid-check 2021-02-10 02:51:59 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.hourly/0anacron 2021-02-10 02:51:59 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/logrotate 2021-02-10 02:51:59 Result: no ntpdate or rdate found in cron directories 2021-02-10 02:51:59 Test: checking for file /etc/network/if-up.d/ntpdate 2021-02-10 02:51:59 Result: file /etc/network/if-up.d/ntpdate does not exist 2021-02-10 02:51:59 Result: Found a time syncing daemon/client. 2021-02-10 02:51:59 Hardening: assigned maximum number of hardening points for this item (3). Currently having 200 points (out of 287) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3106 (Check systemd NTP time synchronization status) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3112 (Check active NTP associations ID's) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3116 (Check peers with stratum value of 16) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3120 (Check unreliable NTP peers) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3124 (Check selected time source) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3128 (Check preferred time source) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3132 (Check NTP falsetickers) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3136 (Check NTP protocol version) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID TIME-3148 (Check TZ variable) 2021-02-10 02:51:59 Test: testing for TZ variable 2021-02-10 02:51:59 Result: found TZ variable with value notset 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3160 (Check empty NTP step-tickers) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID TIME-3170 (Check configuration files) 2021-02-10 02:51:59 Result: found /etc/chrony.conf 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3180 (Report if ntpctl cannot communicate with OpenNTPD) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3181 (Check status of OpenNTPD time synchronisation) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3182 (Check OpenNTPD has working peers) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Skipped test TIME-3185 (Check systemd-timesyncd synchronized time) 2021-02-10 02:51:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:51:59 Security check: file is normal 2021-02-10 02:51:59 Checking permissions of /root/lynis/include/tests_crypto 2021-02-10 02:51:59 File permissions are OK 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Action: Performing tests from category: Cryptography 2021-02-10 02:51:59 ==== 2021-02-10 02:51:59 Performing test ID CRYP-7902 (Check expire date of SSL certificates) 2021-02-10 02:51:59 Paths to scan: /etc/apache2 /etc/dovecot /etc/httpd /etc/letsencrypt /etc/pki /etc/postfix /etc/refind.d/keys /etc/ssl /opt/psa/var/certificates /usr/local/psa/var/certificates /usr/local/share/ca-certificates /usr/share/ca-certificates /usr/share/gnupg /var/www /srv/www 2021-02-10 02:51:59 Paths to ignore: /etc/letsencrypt/archive 2021-02-10 02:51:59 Result: SSL path /etc/apache2 does not exist 2021-02-10 02:51:59 Result: SSL path /etc/dovecot does not exist 2021-02-10 02:51:59 Test: check if we can access /etc/httpd (escaped: /etc/httpd) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/httpd is readable (or directory accessible). 2021-02-10 02:51:59 Result: found directory /etc/httpd 2021-02-10 02:51:59 Result: found 0 certificates in /etc/httpd 2021-02-10 02:51:59 Result: SSL path /etc/letsencrypt does not exist 2021-02-10 02:51:59 Test: check if we can access /etc/pki (escaped: /etc/pki) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki is readable (or directory accessible). 2021-02-10 02:51:59 Result: found directory /etc/pki 2021-02-10 02:51:59 Test: check if we can access /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt (escaped: /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt' belongs to package (ca) 2021-02-10 02:51:59 Test: check if we can access /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem' belongs to package (ca) 2021-02-10 02:51:59 Test: check if we can access /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem' belongs to package (ca) 2021-02-10 02:51:59 Test: check if we can access /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem' belongs to package (ca) 2021-02-10 02:51:59 Test: check if we can access /etc/pki/product/479.pem (escaped: /etc/pki/product/479.pem) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki/product/479.pem is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/etc/pki/product/479.pem' belongs to package (file /etc/pki/product/479.pem is not owned by any package) 2021-02-10 02:51:59 Test: check if we can access /etc/pki/tls/certs/postfix.pem (escaped: /etc/pki/tls/certs/postfix.pem) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki/tls/certs/postfix.pem is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/etc/pki/tls/certs/postfix.pem' belongs to package (file /etc/pki/tls/certs/postfix.pem is not owned by any package) 2021-02-10 02:51:59 Test: check if we can access /etc/pki/tls/certs/sendmail.pem (escaped: /etc/pki/tls/certs/sendmail.pem) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/pki/tls/certs/sendmail.pem is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/etc/pki/tls/certs/sendmail.pem' belongs to package (file /etc/pki/tls/certs/sendmail.pem is not owned by any package) 2021-02-10 02:51:59 Result: found 7 certificates in /etc/pki 2021-02-10 02:51:59 Test: check if we can access /etc/postfix (escaped: /etc/postfix) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/postfix is readable (or directory accessible). 2021-02-10 02:51:59 Result: found directory /etc/postfix 2021-02-10 02:51:59 Result: found 0 certificates in /etc/postfix 2021-02-10 02:51:59 Result: SSL path /etc/refind.d/keys does not exist 2021-02-10 02:51:59 Test: check if we can access /etc/ssl (escaped: /etc/ssl) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /etc/ssl is readable (or directory accessible). 2021-02-10 02:51:59 Result: found directory /etc/ssl 2021-02-10 02:51:59 Result: found 0 certificates in /etc/ssl 2021-02-10 02:51:59 Result: SSL path /opt/psa/var/certificates does not exist 2021-02-10 02:51:59 Result: SSL path /usr/local/psa/var/certificates does not exist 2021-02-10 02:51:59 Result: SSL path /usr/local/share/ca-certificates does not exist 2021-02-10 02:51:59 Result: SSL path /usr/share/ca-certificates does not exist 2021-02-10 02:51:59 Test: check if we can access /usr/share/gnupg (escaped: /usr/share/gnupg) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /usr/share/gnupg is readable (or directory accessible). 2021-02-10 02:51:59 Result: found directory /usr/share/gnupg 2021-02-10 02:51:59 Test: check if we can access /usr/share/gnupg/sks-keyservers.netCA.pem (escaped: /usr/share/gnupg/sks-keyservers.netCA.pem) 2021-02-10 02:51:59 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:51:59 Result: file /usr/share/gnupg/sks-keyservers.netCA.pem is readable (or directory accessible). 2021-02-10 02:51:59 Result: file '/usr/share/gnupg/sks-keyservers.netCA.pem' belongs to package (gnupg2) 2021-02-10 02:51:59 Result: found 1 certificates in /usr/share/gnupg 2021-02-10 02:51:59 Test: check if we can access /var/www (escaped: /var/www) 2021-02-10 02:52:00 Result: file is owned by our current user ID (0), checking if it is readable 2021-02-10 02:52:00 Result: file /var/www is readable (or directory accessible). 2021-02-10 02:52:00 Result: found directory /var/www 2021-02-10 02:52:00 Result: found 0 certificates in /var/www 2021-02-10 02:52:00 Result: SSL path /srv/www does not exist 2021-02-10 02:52:00 Result: found a total of 8 certificates 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID CRYP-7930 (Determine if system uses LUKS block device encryption) 2021-02-10 02:52:00 Result: block device sda is not LUKS encrypted 2021-02-10 02:52:00 Result: block device sda1 is not LUKS encrypted 2021-02-10 02:52:00 Result: block device sda2 is not LUKS encrypted 2021-02-10 02:52:00 Result: block device sda3 is not LUKS encrypted 2021-02-10 02:52:00 Result: block device sr0 is not LUKS encrypted 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID CRYP-7931 (Determine if system uses encrypted swap) 2021-02-10 02:52:00 Result: Found unencrypted swap device: /dev/sda3 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID CRYP-8002 (Gather available kernel entropy) 2021-02-10 02:52:00 Result: found kernel entropy value of 3427 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID CRYP-8004 (Presence of hardware random number generators) 2021-02-10 02:52:00 Test: looking for /sys/class/misc/hw_random/rng_current 2021-02-10 02:52:00 Result: no HW RNG available 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID CRYP-8005 (Presence of software pseudo random number generators) 2021-02-10 02:52:00 Test: looking for software pseudo random number generators 2021-02-10 02:52:00 Performing pgrep scan without uid 2021-02-10 02:52:00 IsRunning: process 'audio-entropyd' not found 2021-02-10 02:52:00 Performing pgrep scan without uid 2021-02-10 02:52:00 IsRunning: process 'haveged' not found 2021-02-10 02:52:00 Performing pgrep scan without uid 2021-02-10 02:52:00 IsRunning: process 'jitterentropy-rngd' not found 2021-02-10 02:52:00 Suggestion: Utilize software pseudo random number generators [test:CRYP-8005] [details:-] [solution:-] 2021-02-10 02:52:00 Security check: file is normal 2021-02-10 02:52:00 Checking permissions of /root/lynis/include/tests_virtualization 2021-02-10 02:52:00 File permissions are OK 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Action: Performing tests from category: Virtualization 2021-02-10 02:52:00 Security check: file is normal 2021-02-10 02:52:00 Checking permissions of /root/lynis/include/tests_containers 2021-02-10 02:52:00 File permissions are OK 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Action: Performing tests from category: Containers 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test CONT-8004 (Query running Solaris zones) 2021-02-10 02:52:00 Reason to skip: Incorrect guest OS (Solaris only) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID CONT-8102 (Checking Docker status and information) 2021-02-10 02:52:00 Performing pgrep scan without uid 2021-02-10 02:52:00 IsRunning: process 'dockerd' not found 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID CONT-8104 (Checking Docker info for any warnings) 2021-02-10 02:52:00 Test: Check for any warnings 2021-02-10 02:52:00 Result: disabling further Docker tests as docker version gave exit code other than zero (0) 2021-02-10 02:52:00 Result: no warnings found from 'docker info' output 2021-02-10 02:52:00 Hardening: assigned maximum number of hardening points for this item (1). Currently having 201 points (out of 288) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test CONT-8106 (Gather basic stats from Docker) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test CONT-8107 (Check number of Docker containers) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test CONT-8108 (Check file permissions for Docker files) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 Security check: file is normal 2021-02-10 02:52:00 Checking permissions of /root/lynis/include/tests_mac_frameworks 2021-02-10 02:52:00 File permissions are OK 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Action: Performing tests from category: Security frameworks 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID MACF-6204 (Check AppArmor presence) 2021-02-10 02:52:00 Result: aa-status binary not found, AppArmor not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test MACF-6208 (Check if AppArmor is enabled) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID MACF-6232 (Check SELINUX presence) 2021-02-10 02:52:00 Test: checking if we have sestatus binary 2021-02-10 02:52:00 Result: found sestatus binary (/usr/sbin/sestatus) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID MACF-6234 (Check SELINUX status) 2021-02-10 02:52:00 Result: SELinux framework is disabled 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID MACF-6240 (Check TOMOYO Linux presence) 2021-02-10 02:52:00 Test: checking if we have tomoyo-init binary 2021-02-10 02:52:00 Result: tomoyo-init binary not found 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test MACF-6242 (Check TOMOYO Linux status) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID RBAC-6272 (Check grsecurity presence) 2021-02-10 02:52:00 Result: no grsecurity found in kernel config 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID MACF-6290 (Check for implemented MAC framework) 2021-02-10 02:52:00 Hardening: assigned partial number of hardening points (2 of 3). Currently having 203 points (out of 291) 2021-02-10 02:52:00 Result: found no implemented MAC framework 2021-02-10 02:52:00 Security check: file is normal 2021-02-10 02:52:00 Checking permissions of /root/lynis/include/tests_file_integrity 2021-02-10 02:52:00 File permissions are OK 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Action: Performing tests from category: Software: file integrity 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4310 (AFICK availability) 2021-02-10 02:52:00 Test: Checking AFICK binary 2021-02-10 02:52:00 Result: AFICK is not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4314 (AIDE availability) 2021-02-10 02:52:00 Test: Checking AIDE binary 2021-02-10 02:52:00 Result: AIDE is not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test FINT-4315 (Check AIDE configuration file) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test FINT-4316 (Presence of AIDE database and size check) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4318 (Osiris availability) 2021-02-10 02:52:00 Test: Checking Osiris binary 2021-02-10 02:52:00 Result: Osiris is not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4322 (Samhain availability) 2021-02-10 02:52:00 Test: Checking Samhain binary 2021-02-10 02:52:00 Result: Samhain is not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4326 (Tripwire availability) 2021-02-10 02:52:00 Test: Checking Tripwire binary 2021-02-10 02:52:00 Result: Tripwire is not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4328 (OSSEC syscheck daemon running) 2021-02-10 02:52:00 Test: Checking if OSSEC syscheck daemon is running 2021-02-10 02:52:00 Performing pgrep scan without uid 2021-02-10 02:52:00 IsRunning: process 'ossec-syscheckd' not found 2021-02-10 02:52:00 Result: syscheck (OSSEC) is not active 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4330 (mtree availability) 2021-02-10 02:52:00 Test: Checking mtree binary 2021-02-10 02:52:00 Result: mtree is not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test FINT-4334 (Check lfd daemon status) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test FINT-4336 (Check lfd configuration status) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4338 (osqueryd syscheck daemon running) 2021-02-10 02:52:00 Test: Checking if osqueryd syscheck daemon is running 2021-02-10 02:52:00 Performing pgrep scan without uid 2021-02-10 02:52:00 IsRunning: process 'osqueryd' not found 2021-02-10 02:52:00 Result: syscheck (osquery) not installed 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Performing test ID FINT-4339 (Check IMA/EVM status) 2021-02-10 02:52:00 Result: EVM tools found, IMA/EVM enabled 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test FINT-4340 (Check dm-integrity status) 2021-02-10 02:52:00 Reason to skip: No integritysetup binary found 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test FINT-4341 (Check dm-verity status) 2021-02-10 02:52:00 Reason to skip: No veritysetup binary found 2021-02-10 02:52:00 ==== 2021-02-10 02:52:00 Skipped test FINT-4402 (AIDE configuration: Checksums (SHA256 or SHA512)) 2021-02-10 02:52:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:00 ==== 2021-02-10 02:52:01 Performing test ID FINT-4350 (File integrity software installed) 2021-02-10 02:52:01 Test: Check if at least on file integrity tool is available/installed 2021-02-10 02:52:01 Result: found at least one file integrity tool 2021-02-10 02:52:01 Hardening: assigned maximum number of hardening points for this item (5). Currently having 208 points (out of 296) 2021-02-10 02:52:01 Security check: file is normal 2021-02-10 02:52:01 Checking permissions of /root/lynis/include/tests_tooling 2021-02-10 02:52:01 File permissions are OK 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Action: Performing tests from category: Software: System tooling 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID TOOL-5002 (Checking for automation tools) 2021-02-10 02:52:01 Test: checking if directory /root/.ansible exists 2021-02-10 02:52:01 Result: directory /root/.ansible NOT found 2021-02-10 02:52:01 Test: checking if directory /etc/ansible exists 2021-02-10 02:52:01 Result: directory /etc/ansible NOT found 2021-02-10 02:52:01 Test: checking if directory /root/.ansible exists 2021-02-10 02:52:01 Result: directory /root/.ansible NOT found 2021-02-10 02:52:01 Test: checking if directory /tmp/.ansible exists 2021-02-10 02:52:01 Result: directory /tmp/.ansible NOT found 2021-02-10 02:52:01 Test: checking if file /var/log/ansible.log exists 2021-02-10 02:52:01 Result: file /var/log/ansible.log NOT found 2021-02-10 02:52:01 Test: checking if file ~/.ansible-retry exists 2021-02-10 02:52:01 Result: file ~/.ansible-retry NOT found 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'puppet master' not found 2021-02-10 02:52:01 Suggestion: Determine if automation tools are present for system management [test:TOOL-5002] [details:-] [solution:-] 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID TOOL-5102 (Check for presence of Fail2ban) 2021-02-10 02:52:01 Result: Fail2ban not present (fail2ban-server not found) 2021-02-10 02:52:01 Checking Fail2ban configuration file 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Skipped test TOOL-5104 (Enabled tests in Fail2ban) 2021-02-10 02:52:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID TOOL-5120 (Check for presence of Snort) 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'snort' not found 2021-02-10 02:52:01 Result: Snort not present (Snort not running) 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID TOOL-5122 (Check Snort configuration file) 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID TOOL-5126 (Check for active OSSEC daemon) 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'ossec-analysisd' not found 2021-02-10 02:52:01 Result: OSSEC analysis daemon not active 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'ossec-agentd' not found 2021-02-10 02:52:01 Result: OSSEC agent daemon not active 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID TOOL-5190 (Check presence of IDS/IPS tool) 2021-02-10 02:52:01 Hardening: assigned partial number of hardening points (0 of 2). Currently having 208 points (out of 298) 2021-02-10 02:52:01 Security check: file is normal 2021-02-10 02:52:01 Checking permissions of /root/lynis/include/tests_malware 2021-02-10 02:52:01 File permissions are OK 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Action: Performing tests from category: Software: Malware 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID MALW-3275 (Check for chkrootkit) 2021-02-10 02:52:01 Test: checking presence chkrootkit 2021-02-10 02:52:01 Result: chkrootkit not found 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID MALW-3276 (Check for Rootkit Hunter) 2021-02-10 02:52:01 Test: checking presence Rootkit Hunter 2021-02-10 02:52:01 Result: Rootkit Hunter not found 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID MALW-3278 (Check for LMD) 2021-02-10 02:52:01 Test: checking presence LMD 2021-02-10 02:52:01 Result: LMD not found 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID MALW-3280 (Check if anti-virus tool is installed) 2021-02-10 02:52:01 Test: checking process com.avast.daemon 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'com.avast.daemon' not found 2021-02-10 02:52:01 Test: checking process Avira daemon 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'avqmd' not found 2021-02-10 02:52:01 Test: checking process epagd 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'bdagentd' not found 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'epagd' not found 2021-02-10 02:52:01 Test: checking process falcon-sensor (CrowdStrike) 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'falcon-sensor' not found 2021-02-10 02:52:01 Test: checking process CylanceSvc 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'CylanceSvc' not found 2021-02-10 02:52:01 Test: checking process esets_daemon 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'esets_daemon' not found 2021-02-10 02:52:01 Test: checking process wdserver or klnagent (Kaspersky) 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'klnagent' not found 2021-02-10 02:52:01 Test: checking process cma or cmdagent (McAfee) 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'cmdagent' not found 2021-02-10 02:52:01 Test: checking process savscand 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'savscand' not found 2021-02-10 02:52:01 Test: checking process SophosScanD 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'SophosScanD' not found 2021-02-10 02:52:01 Test: checking process rtvscand 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'rtvscand' not found 2021-02-10 02:52:01 Test: checking process Symantec management client service 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'smcd' not found 2021-02-10 02:52:01 Test: checking process Symantec Endpoint Protection configuration service 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'symcfgd' not found 2021-02-10 02:52:01 Test: checking process TmccMac to test for Trend Micro anti-virus (macOS) 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'TmccMac' not found 2021-02-10 02:52:01 Result: no commercial anti-virus tools found 2021-02-10 02:52:01 Hardening: assigned partial number of hardening points (0 of 3). Currently having 208 points (out of 301) 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID MALW-3282 (Check for clamscan) 2021-02-10 02:52:01 Test: checking presence clamscan 2021-02-10 02:52:01 Result: clamscan couldn't be found 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID MALW-3284 (Check for clamd) 2021-02-10 02:52:01 Test: checking running ClamAV daemon (clamd) 2021-02-10 02:52:01 Performing pgrep scan without uid 2021-02-10 02:52:01 IsRunning: process 'clamd' not found 2021-02-10 02:52:01 Result: clamd not running 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Skipped test MALW-3286 (Check for freshclam) 2021-02-10 02:52:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Skipped test MALW-3288 (Check for ClamXav) 2021-02-10 02:52:01 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-02-10 02:52:01 Security check: file is normal 2021-02-10 02:52:01 Checking permissions of /root/lynis/include/tests_file_permissions 2021-02-10 02:52:01 File permissions are OK 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Action: Performing tests from category: File Permissions 2021-02-10 02:52:01 ==== 2021-02-10 02:52:01 Performing test ID FILE-7524 (Perform file permissions check) 2021-02-10 02:52:01 Test: Checking file permissions 2021-02-10 02:52:01 Using profile /root/lynis/default.prf for baseline. 2021-02-10 02:52:01 Test: checking file/directory /boot/grub/grub.cfg 2021-02-10 02:52:01 Skipping file/directory /boot/grub/grub.cfg as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /boot/grub2/grub.cfg 2021-02-10 02:52:01 Test: checking if file /boot/grub2/grub.cfg has the permissions set to 600 or more restrictive 2021-02-10 02:52:01 Outcome: permissions of file /boot/grub2/grub.cfg are not matching expected value (644 != rw-------) 2021-02-10 02:52:01 Test: checking file/directory /boot/grub2/user.cfg 2021-02-10 02:52:01 Skipping file/directory /boot/grub2/user.cfg as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /etc/at.allow 2021-02-10 02:52:01 Skipping file/directory /etc/at.allow as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /etc/at.deny 2021-02-10 02:52:01 Test: checking if file /etc/at.deny has the permissions set to 600 or more restrictive 2021-02-10 02:52:01 Outcome: permissions of file /etc/at.deny are not matching expected value (644 != rw-------) 2021-02-10 02:52:01 Test: checking file/directory /etc/cron.allow 2021-02-10 02:52:01 Skipping file/directory /etc/cron.allow as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /etc/cron.deny 2021-02-10 02:52:01 Test: checking if file /etc/cron.deny has the permissions set to 600 or more restrictive 2021-02-10 02:52:01 Outcome: permissions of file /etc/cron.deny are not matching expected value (644 != rw-------) 2021-02-10 02:52:01 Test: checking file/directory /etc/crontab 2021-02-10 02:52:01 Test: checking if file /etc/crontab has the permissions set to 600 or more restrictive 2021-02-10 02:52:01 Outcome: permissions of file /etc/crontab are not matching expected value (644 != rw-------) 2021-02-10 02:52:01 Test: checking file/directory /etc/group 2021-02-10 02:52:01 Test: checking if file /etc/group has the permissions set to 644 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (644) 2021-02-10 02:52:01 Test: checking file/directory /etc/group- 2021-02-10 02:52:01 Test: checking if file /etc/group- has the permissions set to 644 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (644) 2021-02-10 02:52:01 Test: checking file/directory /etc/hosts.allow 2021-02-10 02:52:01 Skipping file/directory /etc/hosts.allow as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /etc/hosts.deny 2021-02-10 02:52:01 Skipping file/directory /etc/hosts.deny as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /etc/issue 2021-02-10 02:52:01 Test: checking if file /etc/issue has the permissions set to 644 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (644) 2021-02-10 02:52:01 Test: checking file/directory /etc/issue.net 2021-02-10 02:52:01 Test: checking if file /etc/issue.net has the permissions set to 644 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (644) 2021-02-10 02:52:01 Test: checking file/directory /etc/lilo.conf 2021-02-10 02:52:01 Skipping file/directory /etc/lilo.conf as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /etc/motd 2021-02-10 02:52:01 Test: checking if file /etc/motd has the permissions set to 644 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (644) 2021-02-10 02:52:01 Test: checking file/directory /etc/passwd 2021-02-10 02:52:01 Test: checking if file /etc/passwd has the permissions set to 644 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (644) 2021-02-10 02:52:01 Test: checking file/directory /etc/passwd- 2021-02-10 02:52:01 Test: checking if file /etc/passwd- has the permissions set to 644 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (644) 2021-02-10 02:52:01 Test: checking file/directory /etc/ssh/sshd_config 2021-02-10 02:52:01 Test: checking if file /etc/ssh/sshd_config has the permissions set to 600 or more restrictive 2021-02-10 02:52:01 Outcome: correct permissions (600) 2021-02-10 02:52:01 Test: checking file/directory /etc/hosts.equiv 2021-02-10 02:52:01 Skipping file/directory /etc/hosts.equiv as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /etc/shosts.equiv 2021-02-10 02:52:01 Skipping file/directory /etc/shosts.equiv as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /root/.rhosts 2021-02-10 02:52:01 Skipping file/directory /root/.rhosts as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /root/.rlogin 2021-02-10 02:52:01 Skipping file/directory /root/.rlogin as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /root/.shosts 2021-02-10 02:52:01 Skipping file/directory /root/.shosts as it does not exist on this system 2021-02-10 02:52:01 Test: checking file/directory /root/.ssh 2021-02-10 02:52:01 Test: checking if file /root/.ssh has the permissions set to 700 or more restrictive 2021-02-10 02:52:01 Outcome: permissions of file /root/.ssh are not matching expected value (755 != rwx------) 2021-02-10 02:52:01 Test: checking file/directory /etc/cron.d 2021-02-10 02:52:01 Test: checking if file /etc/cron.d has the permissions set to 700 or more restrictive 2021-02-10 02:52:01 Outcome: permissions of file /etc/cron.d are not matching expected value (755 != rwx------) 2021-02-10 02:52:01 Test: checking file/directory /etc/cron.daily 2021-02-10 02:52:01 Test: checking if file /etc/cron.daily has the permissions set to 700 or more restrictive 2021-02-10 02:52:02 Outcome: permissions of file /etc/cron.daily are not matching expected value (755 != rwx------) 2021-02-10 02:52:02 Test: checking file/directory /etc/cron.hourly 2021-02-10 02:52:02 Test: checking if file /etc/cron.hourly has the permissions set to 700 or more restrictive 2021-02-10 02:52:02 Outcome: permissions of file /etc/cron.hourly are not matching expected value (755 != rwx------) 2021-02-10 02:52:02 Test: checking file/directory /etc/cron.weekly 2021-02-10 02:52:02 Test: checking if file /etc/cron.weekly has the permissions set to 700 or more restrictive 2021-02-10 02:52:02 Outcome: permissions of file /etc/cron.weekly are not matching expected value (755 != rwx------) 2021-02-10 02:52:02 Test: checking file/directory /etc/cron.monthly 2021-02-10 02:52:02 Test: checking if file /etc/cron.monthly has the permissions set to 700 or more restrictive 2021-02-10 02:52:02 Outcome: permissions of file /etc/cron.monthly are not matching expected value (755 != rwx------) 2021-02-10 02:52:02 Suggestion: Consider restricting file permissions [test:FILE-7524] [details:See screen output or log file] [solution:text:Use chmod to change file permissions] 2021-02-10 02:52:02 Security check: file is normal 2021-02-10 02:52:02 Checking permissions of /root/lynis/include/tests_homedirs 2021-02-10 02:52:02 File permissions are OK 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Action: Performing tests from category: Home directories 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Performing test ID HOME-9302 (Create list with home directories) 2021-02-10 02:52:02 Test: query /etc/passwd to obtain home directories 2021-02-10 02:52:02 Result: found home directory: / (directory exists) 2021-02-10 02:52:02 Result: found home directory: /bin (directory exists) 2021-02-10 02:52:02 Result: found home directory: /dev/null (directory does not exist) 2021-02-10 02:52:02 Result: found home directory: /etc/abrt (directory exists) 2021-02-10 02:52:02 Result: found home directory: /etc/unbound (directory exists) 2021-02-10 02:52:02 Result: found home directory: /nonexisting (directory does not exist) 2021-02-10 02:52:02 Result: found home directory: /proc (directory exists) 2021-02-10 02:52:02 Result: found home directory: /root (directory exists) 2021-02-10 02:52:02 Result: found home directory: /run/gluster (directory does not exist) 2021-02-10 02:52:02 Result: found home directory: /run/saslauthd (directory does not exist) 2021-02-10 02:52:02 Result: found home directory: /sbin (directory exists) 2021-02-10 02:52:02 Result: found home directory: /usr/games (directory exists) 2021-02-10 02:52:02 Result: found home directory: /usr/share/grafana (directory exists) 2021-02-10 02:52:02 Result: found home directory: /usr/share/httpd (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/adm (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/empty/sshd (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/ftp (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/chrony (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/dnsmasq (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/geoclue (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/jenkins (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/nfs (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/nginx (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/pcp (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/pcp/testsuite (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/rngd (directory does not exist) 2021-02-10 02:52:02 Result: found home directory: /var/lib/rpcbind (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/lib/setroubleshoot (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/run/lsm (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/run/pesign (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/run/pipewire (directory does not exist) 2021-02-10 02:52:02 Result: found home directory: /var/spool/lpd (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/spool/mail (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/spool/mqueue (directory exists) 2021-02-10 02:52:02 Result: found home directory: /var/spool/postfix (directory exists) 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Performing test ID HOME-9304 (Check if users' home directories permissions are 750 or more restrictive) 2021-02-10 02:52:02 Test: checking directory '/var/lib/pcp/testsuite' for user 'pcpqa' 2021-02-10 02:52:02 Result: permissions of home directory /var/lib/pcp/testsuite of user pcpqa are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /var/lib/pcp/testsuite 2021-02-10 02:52:02 Suggestion: Double check the permissions of home directories as some might be not strict enough. [test:HOME-9304] [details:-] [solution:-] 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Performing test ID HOME-9306 (Check if users own their home directories) 2021-02-10 02:52:02 Test: checking directory '/var/lib/pcp/testsuite' for user 'pcpqa' 2021-02-10 02:52:02 Result: ownership of home directory /var/lib/pcp/testsuite for user pcpqa looks to be correct 2021-02-10 02:52:02 Result: OK, all users own their home directories 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Performing test ID HOME-9310 (Checking for suspicious shell history files) 2021-02-10 02:52:02 Result: Ok, history files are type 'file'. 2021-02-10 02:52:02 Remark: History files are normally of the type 'file'. Symbolic links and other types are suspicious. 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Performing test ID HOME-9350 (Collecting information from home directories) 2021-02-10 02:52:02 Result: IGNORE_HOME_DIRS empty, no paths excluded 2021-02-10 02:52:02 Security check: file is normal 2021-02-10 02:52:02 Checking permissions of /root/lynis/include/tests_kernel_hardening 2021-02-10 02:52:02 File permissions are OK 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Action: Performing tests from category: Kernel Hardening 2021-02-10 02:52:02 ==== 2021-02-10 02:52:02 Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile) 2021-02-10 02:52:02 Result: sysctl key fs.protected_hardlinks contains equal expected and current value (1) 2021-02-10 02:52:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 209 points (out of 302) 2021-02-10 02:52:02 Result: sysctl key fs.protected_symlinks contains equal expected and current value (1) 2021-02-10 02:52:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 210 points (out of 303) 2021-02-10 02:52:02 Result: sysctl key fs.suid_dumpable contains equal expected and current value (0) 2021-02-10 02:52:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 211 points (out of 304) 2021-02-10 02:52:02 Result: key hw.kbd.keymap_restrict_change does not exist on this machine 2021-02-10 02:52:02 Result: key kern.sugid_coredump does not exist on this machine 2021-02-10 02:52:02 Result: key kernel.core_setuid_ok does not exist on this machine 2021-02-10 02:52:02 Result: sysctl key kernel.core_uses_pid contains equal expected and current value (1) 2021-02-10 02:52:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 212 points (out of 305) 2021-02-10 02:52:02 Result: sysctl key kernel.ctrl-alt-del contains equal expected and current value (0) 2021-02-10 02:52:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 213 points (out of 306) 2021-02-10 02:52:02 Result: sysctl key kernel.dmesg_restrict contains equal expected and current value (1) 2021-02-10 02:52:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 214 points (out of 307) 2021-02-10 02:52:02 Result: key kernel.exec-shield-randomize does not exist on this machine 2021-02-10 02:52:02 Result: key kernel.exec-shield does not exist on this machine 2021-02-10 02:52:02 Result: sysctl key kernel.kptr_restrict has a different value than expected in scan profile. Expected=2, Real=1 2021-02-10 02:52:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 214 points (out of 308) 2021-02-10 02:52:02 Result: key kernel.maps_protect does not exist on this machine 2021-02-10 02:52:02 Result: sysctl key kernel.randomize_va_space contains equal expected and current value (2) 2021-02-10 02:52:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 215 points (out of 309) 2021-02-10 02:52:02 Result: key kernel.suid_dumpable does not exist on this machine 2021-02-10 02:52:02 Result: sysctl key kernel.sysrq has a different value than expected in scan profile. Expected=0, Real=16 2021-02-10 02:52:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 215 points (out of 310) 2021-02-10 02:52:02 Result: key kernel.use-nx does not exist on this machine 2021-02-10 02:52:02 Result: sysctl key kernel.yama.ptrace_scope has a different value than expected in scan profile. Expected=1 2 3, Real=0 2021-02-10 02:52:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 215 points (out of 311) 2021-02-10 02:52:02 Result: key net.inet.icmp.bmcastecho does not exist on this machine 2021-02-10 02:52:02 Result: key net.inet.icmp.drop_redirect does not exist on this machine 2021-02-10 02:52:02 Result: key net.inet.icmp.rediraccept does not exist on this machine 2021-02-10 02:52:02 Result: key net.inet.icmp.timestamp does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.accept_sourceroute does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.check_interface does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.forwarding does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.linklocal.in.allowbadttl does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.process_options does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.random_id does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.redirect does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip.sourceroute does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.ip6.redirect does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.tcp.always_keepalive does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.tcp.blackhole does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.tcp.drop_synfin does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.tcp.icmp_may_rst does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.tcp.nolocaltimewait does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.tcp.path_mtu_discovery does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet.udp.blackhole does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet6.icmp6.rediraccept does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet6.ip6.forwarding does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet6.ip6.fw.enable does not exist on this machine 2021-02-10 02:52:03 Result: key net.inet6.ip6.redirect does not exist on this machine 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.accept_redirects contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 216 points (out of 312) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.accept_source_route contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 217 points (out of 313) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.bootp_relay contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 218 points (out of 314) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.forwarding has a different value than expected in scan profile. Expected=0, Real=1 2021-02-10 02:52:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 218 points (out of 315) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.log_martians has a different value than expected in scan profile. Expected=1, Real=0 2021-02-10 02:52:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 218 points (out of 316) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.mc_forwarding contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 219 points (out of 317) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.proxy_arp contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 220 points (out of 318) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.rp_filter contains equal expected and current value (1) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 221 points (out of 319) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.all.send_redirects contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 222 points (out of 320) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.default.accept_redirects contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 223 points (out of 321) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.default.accept_source_route contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 224 points (out of 322) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.conf.default.log_martians has a different value than expected in scan profile. Expected=1, Real=0 2021-02-10 02:52:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 224 points (out of 323) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.icmp_echo_ignore_broadcasts contains equal expected and current value (1) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 225 points (out of 324) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.icmp_ignore_bogus_error_responses contains equal expected and current value (1) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 226 points (out of 325) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.tcp_syncookies contains equal expected and current value (1) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 227 points (out of 326) 2021-02-10 02:52:03 Result: sysctl key net.ipv4.tcp_timestamps contains equal expected and current value (0 1) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 228 points (out of 327) 2021-02-10 02:52:03 Result: sysctl key net.ipv6.conf.all.accept_redirects contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 229 points (out of 328) 2021-02-10 02:52:03 Result: sysctl key net.ipv6.conf.all.accept_source_route contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 230 points (out of 329) 2021-02-10 02:52:03 Result: key net.ipv6.conf.all.send_redirects does not exist on this machine 2021-02-10 02:52:03 Result: sysctl key net.ipv6.conf.default.accept_redirects contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 231 points (out of 330) 2021-02-10 02:52:03 Result: sysctl key net.ipv6.conf.default.accept_source_route contains equal expected and current value (0) 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 232 points (out of 331) 2021-02-10 02:52:03 Result: key security.bsd.hardlink_check_gid does not exist on this machine 2021-02-10 02:52:03 Result: key security.bsd.hardlink_check_uid does not exist on this machine 2021-02-10 02:52:03 Result: key security.bsd.see_other_gids does not exist on this machine 2021-02-10 02:52:03 Result: key security.bsd.see_other_uids does not exist on this machine 2021-02-10 02:52:03 Result: key security.bsd.stack_guard_page does not exist on this machine 2021-02-10 02:52:03 Result: key security.bsd.unprivileged_proc_debug does not exist on this machine 2021-02-10 02:52:03 Result: key security.bsd.unprivileged_read_msgbuf does not exist on this machine 2021-02-10 02:52:03 Result: found 6 keys that can use tuning, according scan profile 2021-02-10 02:52:03 Suggestion: One or more sysctl values differ from the scan profile and could be tweaked [test:KRNL-6000] [details:] [solution:Change sysctl value or disable test (skip-test=KRNL-6000:)] 2021-02-10 02:52:03 Security check: file is normal 2021-02-10 02:52:03 Checking permissions of /root/lynis/include/tests_hardening 2021-02-10 02:52:03 File permissions are OK 2021-02-10 02:52:03 ==== 2021-02-10 02:52:03 Action: Performing tests from category: Hardening 2021-02-10 02:52:03 ==== 2021-02-10 02:52:03 Performing test ID HRDN-7220 (Check if one or more compilers are installed) 2021-02-10 02:52:03 Test: Check if one or more compilers can be found on the system 2021-02-10 02:52:03 Result: no compilers found 2021-02-10 02:52:03 Hardening: assigned maximum number of hardening points for this item (3). Currently having 235 points (out of 334) 2021-02-10 02:52:03 ==== 2021-02-10 02:52:03 Performing test ID HRDN-7222 (Check compiler permissions) 2021-02-10 02:52:03 Test: Check if one or more compilers can be found on the system 2021-02-10 02:52:03 Result: no compilers found 2021-02-10 02:52:03 ==== 2021-02-10 02:52:03 Performing test ID HRDN-7230 (Check for malware scanner) 2021-02-10 02:52:03 Test: Check if a malware scanner is installed 2021-02-10 02:52:03 Result: no malware scanner found 2021-02-10 02:52:03 Suggestion: Harden the system by installing at least one malware scanner, to perform periodic file system scans [test:HRDN-7230] [details:-] [solution:Install a tool like rkhunter, chkrootkit, OSSEC] 2021-02-10 02:52:03 Hardening: assigned partial number of hardening points (1 of 3). Currently having 236 points (out of 337) 2021-02-10 02:52:03 Result: no malware scanner found 2021-02-10 02:52:03 ==== 2021-02-10 02:52:03 Action: Performing tests from category: Custom tests 2021-02-10 02:52:03 Test: Checking for tests_custom file 2021-02-10 02:52:03 ==== 2021-02-10 02:52:03 Action: Performing plugin tests 2021-02-10 02:52:03 Result: Found 2 plugins of which 2 are enabled 2021-02-10 02:52:03 Result: Plugins phase 2 finished 2021-02-10 02:52:03 Checking permissions of /root/lynis/include/report 2021-02-10 02:52:03 File permissions are OK 2021-02-10 02:52:03 Hardening index : [70] [############## ] 2021-02-10 02:52:03 Hardening strength: System has been hardened, but could use additional hardening 2021-02-10 02:52:03 ==== 2021-02-10 02:52:05 Checking permissions of /root/lynis/include/tool_tips 2021-02-10 02:52:05 File permissions are OK 2021-02-10 02:52:05 Tool tips: enabled 2021-02-10 02:52:05 ================================================================================ 2021-02-10 02:52:05 Tests performed: 269 2021-02-10 02:52:05 Total tests: 450 2021-02-10 02:52:05 Active plugins: 2 2021-02-10 02:52:05 Total plugins: 2 2021-02-10 02:52:05 ================================================================================ 2021-02-10 02:52:05 Lynis 3.0.1 2021-02-10 02:52:05 2007-2020, CISOfy - https://cisofy.com/lynis/ 2021-02-10 02:52:05 Enterprise support available (compliance, plugins, interface and tools) 2021-02-10 02:52:05 Program ended successfully 2021-02-10 02:52:05 ================================================================================ 2021-02-10 02:52:05 PID file removed (/var/run/lynis.pid) 2021-02-10 02:52:05 Temporary files: /tmp/lynis.WjOKXYx6QB /tmp/lynis.5vcyLxr2LW /tmp/lynis.6HAouR2Fgp /tmp/lynis.08OkFLm59w 2021-02-10 02:52:05 Action: removing temporary file /tmp/lynis.WjOKXYx6QB 2021-02-10 02:52:05 Info: temporary file /tmp/lynis.5vcyLxr2LW was already removed 2021-02-10 02:52:05 Info: temporary file /tmp/lynis.6HAouR2Fgp was already removed 2021-02-10 02:52:05 Action: removing temporary file /tmp/lynis.08OkFLm59w 2021-02-10 02:52:05 Lynis ended successfully.