[ Lynis 3.0.1 ] ################################################################################ Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under the terms of the GNU General Public License. See the LICENSE file for details about using this software. 2007-2020, CISOfy - https://cisofy.com/lynis/ Enterprise support available (compliance, plugins, interface and tools) ################################################################################ [+] Initializing program ------------------------------------ - Detecting OS... [ DONE ] - Checking profiles... [ DONE ] - Detecting language and localization [ zh ] Notice: no language file found for 'zh' (tried: /usr/share/lynis/db/languages/zh) --------------------------------------------------- Program version: 3.0.1 Operating system: Linux Operating system name: CentOS Linux Operating system version: 7 Kernel version: 3.10.0 Hardware platform: x86_64 Hostname: intel1-intel3 --------------------------------------------------- Profiles: /etc/lynis/default.prf Log file: /var/log/lynis.log Report file: /var/log/lynis-report.dat Report version: 1.0 Plugin directory: /usr/share/lynis/plugins --------------------------------------------------- Auditor: [Not Specified] Language: zh Test category: all Test group: all --------------------------------------------------- - Program update status... [ SKIPPED ] [+] System Tools ------------------------------------ - Scanning available tools... - Checking system binaries... [+] Plugins (phase 1) ------------------------------------ Note: plugins have more extensive tests and may take several minutes to complete - Plugins enabled [ NONE ] [+] Boot and services ------------------------------------ - Service Manager [ systemd ] - Checking UEFI boot [ ENABLED ] - Checking Secure Boot [ DISABLED ] - Boot loader [ NONE FOUND ] - Check running services (systemctl) [ DONE ] Result: found 21 running services - Check enabled services at boot (systemctl) [ DONE ] Result: found 32 enabled services - Check startup files (permissions) [ OK ] [+] Kernel ------------------------------------ - Checking default runlevel [ runlevel 3 ] - Checking CPU support (NX/PAE) CPU support: PAE and/or NoeXecute supported [ FOUND ] - Checking kernel version and release [ DONE ] - Checking kernel type [ DONE ] - Checking loaded kernel modules [ DONE ] Found 123 active modules - Checking Linux kernel configuration file [ FOUND ] - Checking default I/O kernel scheduler [ FOUND ] - Checking core dumps configuration - configuration in systemd conf files [ DEFAULT ] - configuration in etc/profile [ DEFAULT ] - 'hard' configuration in security/limits.conf [ DEFAULT ] - 'soft' configuration in security/limits.conf [ DEFAULT ] - Checking setuid core dumps configuration [ DISABLED ] - Check if reboot is needed [ NO ] [+] Memory and Processes ------------------------------------ - Checking /proc/meminfo [ FOUND ] - Searching for dead/zombie processes [ NOT FOUND ] - Searching for IO waiting processes [ NOT FOUND ] - Search prelink tooling [ NOT FOUND ] [+] Users, Groups and Authentication ------------------------------------ - Administrator accounts [ OK ] - Unique UIDs [ OK ] - Consistency of group files (grpck) [ OK ] - Unique group IDs [ OK ] - Unique group names [ OK ] - Password file consistency [ OK ] - Password hashing methods [ OK ] - Group password hashing rounds (minimum) [ CONFIGURED ] - Group password hashing rounds (maximum) [ CONFIGURED ] - Query system users (non daemons) [ DONE ] - NIS+ authentication support [ NOT ENABLED ] - NIS authentication support [ NOT ENABLED ] - Sudoers file(s) [ FOUND ] - Permissions for directory: /etc/sudoers.d [ OK ] - Permissions for: /etc/sudoers [ OK ] - PAM password strength tools [ OK ] - PAM configuration file (pam.conf) [ NOT FOUND ] - PAM configuration files (pam.d) [ FOUND ] - PAM modules [ FOUND ] - LDAP module in PAM [ NOT FOUND ] - Accounts without expire date [ SUGGESTION ] - Accounts without password [ OK ] - Checking user password aging (minimum) [ DISABLED ] - User password aging (maximum) [ CONFIGURED ] - Checking expired passwords [ OK ] - Checking Linux single user mode authentication [ OK ] - Determining default umask - umask (/etc/profile and /etc/profile.d) [ OK ] - umask (/etc/login.defs) [ OK ] - umask (/etc/init.d/functions) [ OK ] - LDAP authentication support [ NOT ENABLED ] - Logging failed login attempts [ DISABLED ] [+] Shells ------------------------------------ - Checking shells from /etc/shells Result: found 4 shells (valid shells: 4). - Session timeout settings/tools [ NONE ] - Checking default umask values - Checking default umask in /etc/bashrc [ OK ] - Checking default umask in /etc/csh.cshrc [ OK ] - Checking default umask in /etc/profile [ OK ] [+] File systems ------------------------------------ - Checking mount points - Checking /home mount point [ OK ] - Checking /tmp mount point [ SUGGESTION ] - Checking /var mount point [ SUGGESTION ] - Checking LVM volume groups [ FOUND ] - Checking LVM volumes [ FOUND ] - Query swap partitions (fstab) [ OK ] - Testing swap partitions [ OK ] - Testing /proc mount (hidepid) [ SUGGESTION ] - Checking for old files in /tmp [ OK ] - Checking /tmp sticky bit [ OK ] - Checking /var/tmp sticky bit [ OK ] - ACL support root file system [ ENABLED ] - Mount options of / [ OK ] - Mount options of /boot [ DEFAULT ] - Mount options of /dev [ PARTIALLY HARDENED ] - Mount options of /dev/shm [ PARTIALLY HARDENED ] - Mount options of /home [ DEFAULT ] - Mount options of /run [ HARDENED ] - Total without nodev:19 noexec:21 nosuid:17 ro or noexec (W^X): 21 of total 47 - Disable kernel support of some filesystems - Discovered kernel modules: cramfs squashfs udf [+] USB Devices ------------------------------------ - Checking usb-storage driver (modprobe config) [ DISABLED ] - Checking USB devices authorization [ DISABLED ] - Checking USBGuard [ FOUND ] - Configuration [ FOUND ] - Restore controller device state [ false ] - Rule for controllers connected before daemon starts [ reject ] - Rule for devices connected before daemon starts [ apply-policy ] - Rule for devices inserted after daemon starts [ apply-policy ] - Rule for devices not in RuleFile [ block ] - RuleFile [ FOUND ] - Controllers & Devices allow [ 0 ] - Controllers & Devices block [ 0 ] - Controllers & Devices reject [ 0 ] [+] Storage ------------------------------------ - Checking firewire ohci driver (modprobe config) [ NOT DISABLED ] [+] NFS ------------------------------------ - Check running NFS daemon [ NOT FOUND ] [+] Name services ------------------------------------ - Checking search domains [ FOUND ] - Searching DNS domain name [ FOUND ] Domain name: akr.iol.unh.edu - Checking /etc/hosts - Duplicate entries in hosts file [ NONE ] - Presence of configured hostname in /etc/hosts [ NOT FOUND ] - Hostname mapped to localhost [ NOT FOUND ] - Localhost mapping to IP address [ OK ] [+] Ports and packages ------------------------------------ - Searching package managers - Searching RPM package manager [ FOUND ] - Querying RPM package manager - YUM package management consistency [ OK ] - Checking package database duplicates [ OK ] - Checking package database for problems [ OK ] Repository updates is listed more than once in the configuration Repository centosplus is listed more than once in the configuration Repository cr is listed more than once in the configuration Repository extras is listed more than once in the configuration Repository fasttrack is listed more than once in the configuration - Checking missing security packages [ OK ] Repository updates is listed more than once in the configuration Repository centosplus is listed more than once in the configuration Repository cr is listed more than once in the configuration Repository extras is listed more than once in the configuration Repository fasttrack is listed more than once in the configuration - Checking GPG checks (yum.conf) [ OK ] - Checking package audit tool [ INSTALLED ] Found: yum-security - Toolkit for automatic upgrades [ NOT FOUND ] [+] Networking ------------------------------------ - Checking IPv6 configuration [ ENABLED ] Configuration method [ AUTO ] IPv6 only [ NO ] - Checking configured nameservers - Testing nameservers Nameserver: 10.11.8.1 [ SKIPPED ] - Minimal of 2 responsive nameservers [ SKIPPED ] - Checking default gateway [ DONE ] - Getting listening ports (TCP/UDP) [ DONE ] - Checking promiscuous interfaces [ OK ] - Checking waiting connections [ OK ] - Checking status DHCP client [ RUNNING ] - Checking for ARP monitoring software [ NOT FOUND ] - Uncommon network protocols [ 0 ] [+] Printers and Spools ------------------------------------ - Checking cups daemon [ NOT FOUND ] - Checking lp daemon [ NOT RUNNING ] [+] Software: e-mail and messaging ------------------------------------ - Postfix status [ RUNNING ] - Postfix configuration [ FOUND ] - Postfix banner [ WARNING ] [+] Software: firewalls ------------------------------------ - Checking iptables kernel module [ FOUND ] - Checking iptables policies of chains [ FOUND ] - Checking chain INPUT (table: filter, policy ACCEPT) [ ACCEPT ] - Checking for empty ruleset [ OK ] - Checking for unused rules [ FOUND ] - Checking host based firewall [ ACTIVE ] [+] Software: webserver ------------------------------------ - Checking Apache [ NOT FOUND ] - Checking nginx [ FOUND ] - Searching nginx configuration file [ NOT FOUND ] [+] SSH Support ------------------------------------ - Checking running SSH daemon [ FOUND ] - Searching SSH configuration [ FOUND ] - OpenSSH option: AllowTcpForwarding [ OK ] - OpenSSH option: ClientAliveCountMax [ OK ] - OpenSSH option: ClientAliveInterval [ OK ] - OpenSSH option: Compression [ OK ] - OpenSSH option: FingerprintHash [ OK ] - OpenSSH option: GatewayPorts [ OK ] - OpenSSH option: IgnoreRhosts [ OK ] - OpenSSH option: LoginGraceTime [ OK ] - OpenSSH option: LogLevel [ OK ] - OpenSSH option: MaxAuthTries [ OK ] - OpenSSH option: MaxSessions [ OK ] - OpenSSH option: PermitRootLogin [ OK ] - OpenSSH option: PermitUserEnvironment [ OK ] - OpenSSH option: PermitTunnel [ OK ] - OpenSSH option: Port [ OK ] - OpenSSH option: PrintLastLog [ OK ] - OpenSSH option: StrictModes [ OK ] - OpenSSH option: TCPKeepAlive [ OK ] - OpenSSH option: UseDNS [ OK ] - OpenSSH option: X11Forwarding [ OK ] - OpenSSH option: AllowAgentForwarding [ OK ] - OpenSSH option: UsePrivilegeSeparation [ OK ] - OpenSSH option: AllowUsers [ FOUND ] - OpenSSH option: AllowGroups [ NOT FOUND ] [+] SNMP Support ------------------------------------ - Checking running SNMP daemon [ NOT FOUND ] [+] Databases ------------------------------------ - MySQL process status [ FOUND ] - Redis (server) status [ FOUND ] ================================================================= Exception found! Function/test: [DBS-1882] Message: Found Redis, but no configuration file. Report this if you know where it is located on your system. Help improving the Lynis community with your feedback! Steps: - Ensure you are running the latest version (/usr/bin/lynis update check) - If so, create a GitHub issue at https://github.com/CISOfy/lynis - Include relevant parts of the log file or configuration file Thanks! ================================================================= [+] LDAP Services ------------------------------------ - Checking OpenLDAP instance [ NOT FOUND ] [+] PHP ------------------------------------ - Checking PHP [ NOT FOUND ] [+] Squid Support ------------------------------------ - Checking running Squid daemon [ NOT FOUND ] [+] Logging and files ------------------------------------ - Checking for a running log daemon [ OK ] - Checking Syslog-NG status [ NOT FOUND ] - Checking systemd journal status [ FOUND ] - Checking Metalog status [ NOT FOUND ] - Checking RSyslog status [ FOUND ] - Checking RFC 3195 daemon status [ NOT FOUND ] - Checking minilogd instances [ NOT FOUND ] - Checking logrotate presence [ OK ] - Checking remote logging [ NOT ENABLED ] - Checking log directories (static list) [ DONE ] - Checking open log files [ SKIPPED ] [+] Insecure services ------------------------------------ - Installed inetd package [ NOT FOUND ] - Installed xinetd package [ OK ] - xinetd status [ NOT ACTIVE ] - Installed rsh client package [ OK ] - Installed rsh server package [ OK ] - Installed telnet client package [ OK ] - Installed telnet server package [ NOT FOUND ] - Checking NIS client installation [ OK ] - Checking NIS server installation [ OK ] - Checking TFTP client installation [ OK ] - Checking TFTP server installation [ OK ] [+] Banners and identification ------------------------------------ - /etc/issue [ FOUND ] - /etc/issue contents [ WEAK ] - /etc/issue.net [ FOUND ] - /etc/issue.net contents [ WEAK ] [+] Scheduled tasks ------------------------------------ - Checking crontab and cronjob files [ DONE ] [+] Accounting ------------------------------------ - Checking accounting information [ NOT FOUND ] - Checking sysstat accounting data [ NOT FOUND ] - Checking auditd [ ENABLED ] - Checking audit rules [ SUGGESTION ] - Checking audit configuration file [ OK ] - Checking auditd log file [ FOUND ] [+] Time and Synchronization ------------------------------------ - NTP daemon found: chronyd [ FOUND ] - Checking for a running NTP daemon or client [ OK ] [+] Cryptography ------------------------------------ - Checking for expired SSL certificates [0/4] [ NONE ] - Kernel entropy is sufficient [ YES ] - HW RNG & rngd [ NO ] - SW prng [ NO ] [+] Virtualization ------------------------------------ [+] Containers ------------------------------------ - Docker - Docker daemon [ RUNNING ] - Docker info output (warnings) [ 3 ] - Containers - Total containers [ 6 ] - Running containers [ 6 ] - Unused containers [ 0 ] - File permissions [ OK ] [+] Security frameworks ------------------------------------ - Checking presence AppArmor [ NOT FOUND ] - Checking presence SELinux [ FOUND ] - Checking SELinux status [ ENABLED ] - Checking current mode and config file [ OK ] Current SELinux mode: enforcing Found 0 permissive SELinux object types Found 7 unconfined and 1 initrc_t processes - Checking presence TOMOYO Linux [ NOT FOUND ] - Checking presence grsecurity [ NOT FOUND ] - Checking for implemented MAC framework [ OK ] [+] Software: file integrity ------------------------------------ - Checking file integrity tools - Checking presence integrity tool [ NOT FOUND ] [+] Software: System tooling ------------------------------------ - Checking automation tooling - Automation tooling [ NOT FOUND ] - Checking for IDS/IPS tooling [ NONE ] [+] Software: Malware ------------------------------------ [+] File Permissions ------------------------------------ - Starting file permissions check File: /etc/cron.deny [ OK ] File: /etc/crontab [ SUGGESTION ] File: /etc/group [ OK ] File: /etc/group- [ OK ] File: /etc/hosts.allow [ OK ] File: /etc/hosts.deny [ OK ] File: /etc/issue [ OK ] File: /etc/issue.net [ OK ] File: /etc/motd [ OK ] File: /etc/passwd [ OK ] File: /etc/passwd- [ OK ] File: /etc/ssh/sshd_config [ OK ] Directory: /root/.ssh [ SUGGESTION ] Directory: /etc/cron.d [ SUGGESTION ] Directory: /etc/cron.daily [ SUGGESTION ] Directory: /etc/cron.hourly [ SUGGESTION ] Directory: /etc/cron.weekly [ SUGGESTION ] Directory: /etc/cron.monthly [ SUGGESTION ] [+] Home directories ------------------------------------ - Permissions of home directories [ OK ] - Ownership of home directories [ OK ] - Checking shell history files [ OK ] [+] Kernel Hardening ------------------------------------ - Comparing sysctl key pairs with scan profile - fs.protected_hardlinks (exp: 1) [ OK ] - fs.protected_symlinks (exp: 1) [ OK ] - fs.suid_dumpable (exp: 0) [ OK ] - kernel.core_uses_pid (exp: 1) [ OK ] - kernel.ctrl-alt-del (exp: 0) [ OK ] - kernel.dmesg_restrict (exp: 1) [ OK ] - kernel.kptr_restrict (exp: 2) [ OK ] - kernel.randomize_va_space (exp: 2) [ OK ] - kernel.sysrq (exp: 0) [ OK ] - kernel.yama.ptrace_scope (exp: 1 2 3) [ OK ] - net.ipv4.conf.all.accept_redirects (exp: 0) [ OK ] - net.ipv4.conf.all.accept_source_route (exp: 0) [ OK ] - net.ipv4.conf.all.bootp_relay (exp: 0) [ OK ] - net.ipv4.conf.all.forwarding (exp: 0) [ OK ] - net.ipv4.conf.all.log_martians (exp: 1) [ OK ] - net.ipv4.conf.all.mc_forwarding (exp: 0) [ OK ] - net.ipv4.conf.all.proxy_arp (exp: 0) [ OK ] - net.ipv4.conf.all.rp_filter (exp: 1) [ OK ] - net.ipv4.conf.all.send_redirects (exp: 0) [ OK ] - net.ipv4.conf.default.accept_redirects (exp: 0) [ OK ] - net.ipv4.conf.default.accept_source_route (exp: 0) [ OK ] - net.ipv4.conf.default.log_martians (exp: 1) [ OK ] - net.ipv4.icmp_echo_ignore_broadcasts (exp: 1) [ OK ] - net.ipv4.icmp_ignore_bogus_error_responses (exp: 1) [ OK ] - net.ipv4.tcp_syncookies (exp: 1) [ OK ] - net.ipv4.tcp_timestamps (exp: 0 1) [ OK ] - net.ipv6.conf.all.accept_redirects (exp: 0) [ OK ] - net.ipv6.conf.all.accept_source_route (exp: 0) [ OK ] - net.ipv6.conf.default.accept_redirects (exp: 0) [ OK ] - net.ipv6.conf.default.accept_source_route (exp: 0) [ OK ] [+] Hardening ------------------------------------ - Installed compiler(s) [ NOT FOUND ] - Installed malware scanner [ NOT FOUND ] [+] Custom tests ------------------------------------ - Running custom tests... [ NONE ] [+] Plugins (phase 2) ------------------------------------ ================================================================================ -[ Lynis 3.0.1 Results ]- Warnings (1): ---------------------------- ! Found some information disclosure in SMTP banner (OS or software name) [MAIL-8818] https://cisofy.com/lynis/controls/MAIL-8818/ Suggestions (27): ---------------------------- * This release is more than 4 months old. Check the website or GitHub to see if there is an update available. [LYNIS] https://cisofy.com/lynis/controls/LYNIS/ * If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [KRNL-5820] https://cisofy.com/lynis/controls/KRNL-5820/ * When possible set expire dates for all password protected accounts [AUTH-9282] https://cisofy.com/lynis/controls/AUTH-9282/ * Configure minimum password age in /etc/login.defs [AUTH-9286] https://cisofy.com/lynis/controls/AUTH-9286/ * To decrease the impact of a full /tmp file system, place /tmp on a separate partition [FILE-6310] https://cisofy.com/lynis/controls/FILE-6310/ * To decrease the impact of a full /var file system, place /var on a separate partition [FILE-6310] https://cisofy.com/lynis/controls/FILE-6310/ * Consider disabling unused kernel modules [FILE-6430] - Details : /etc/modprobe.d/blacklist.conf - Solution : Add 'install MODULENAME /bin/true' (without quotes) https://cisofy.com/lynis/controls/FILE-6430/ * Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [STRG-1846] https://cisofy.com/lynis/controls/STRG-1846/ * Add the IP name and FQDN to /etc/hosts for proper name resolving [NAME-4404] https://cisofy.com/lynis/controls/NAME-4404/ * Consider using a tool to automatically apply upgrades [PKGS-7420] https://cisofy.com/lynis/controls/PKGS-7420/ * Determine if protocol 'dccp' is really needed on this system [NETW-3200] https://cisofy.com/lynis/controls/NETW-3200/ * Determine if protocol 'sctp' is really needed on this system [NETW-3200] https://cisofy.com/lynis/controls/NETW-3200/ * Determine if protocol 'rds' is really needed on this system [NETW-3200] https://cisofy.com/lynis/controls/NETW-3200/ * Determine if protocol 'tipc' is really needed on this system [NETW-3200] https://cisofy.com/lynis/controls/NETW-3200/ * You are advised to hide the mail_name (option: smtpd_banner) from your postfix configuration. Use postconf -e or change your main.cf file (/etc/postfix/main.cf) [MAIL-8818] https://cisofy.com/lynis/controls/MAIL-8818/ * Check iptables rules to see which rules are currently not used [FIRE-4513] https://cisofy.com/lynis/controls/FIRE-4513/ * Enable logging to an external logging host for archiving purposes and additional protection [LOGG-2154] https://cisofy.com/lynis/controls/LOGG-2154/ * Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126] https://cisofy.com/lynis/controls/BANN-7126/ * Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130] https://cisofy.com/lynis/controls/BANN-7130/ * Enable process accounting [ACCT-9622] https://cisofy.com/lynis/controls/ACCT-9622/ * Enable sysstat to collect accounting (no results) [ACCT-9626] https://cisofy.com/lynis/controls/ACCT-9626/ * Audit daemon is enabled with an empty ruleset. Disable the daemon or define rules [ACCT-9630] https://cisofy.com/lynis/controls/ACCT-9630/ * Run 'docker info' to see warnings applicable to Docker daemon [CONT-8104] https://cisofy.com/lynis/controls/CONT-8104/ * Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350] https://cisofy.com/lynis/controls/FINT-4350/ * Determine if automation tools are present for system management [TOOL-5002] https://cisofy.com/lynis/controls/TOOL-5002/ * Consider restricting file permissions [FILE-7524] - Details : See screen output or log file - Solution : Use chmod to change file permissions https://cisofy.com/lynis/controls/FILE-7524/ * Harden the system by installing at least one malware scanner, to perform periodic file system scans [HRDN-7230] - Solution : Install a tool like rkhunter, chkrootkit, OSSEC https://cisofy.com/lynis/controls/HRDN-7230/ Follow-up: ---------------------------- - Show details of a test (lynis show details TEST-ID) - Check the logfile for all details (less /var/log/lynis.log) - Read security controls texts (https://cisofy.com) - Use --upload to upload data to central system (Lynis Enterprise users) ================================================================================ Lynis security scan details: Hardening index : 87 [################# ] Tests performed : 244 Plugins enabled : 0 Components: - Firewall [V] - Malware scanner [X] Scan mode: Normal [V] Forensics [ ] Integration [ ] Pentest [ ] Lynis modules: - Compliance status [?] - Security audit [V] - Vulnerability scan [V] Files: - Test and debug information : /var/log/lynis.log - Report data : /var/log/lynis-report.dat ================================================================================ Exceptions found Some exceptional events or information was found! What to do: You can help by providing your log file (/var/log/lynis.log). Go to https://cisofy.com/contact/ and send your file to the e-mail address listed ================================================================================ Lynis 3.0.1 Auditing, system hardening, and compliance for UNIX-based systems (Linux, macOS, BSD, and others) 2007-2020, CISOfy - https://cisofy.com/lynis/ Enterprise support available (compliance, plugins, interface and tools) ================================================================================ 2021-03-09 00:18:01 Starting Lynis 3.0.1 with PID 126166, build date 2020-10-05 2021-03-09 00:18:01 ==== 2021-03-09 00:18:01 ### 2007-2020, CISOfy - https://cisofy.com/lynis/ ### 2021-03-09 00:18:01 Checking permissions of /usr/share/lynis/include/profiles 2021-03-09 00:18:01 File permissions are OK 2021-03-09 00:18:01 Reading profile/configuration /etc/lynis/default.prf 2021-03-09 00:18:01 Action: created temporary file /tmp/lynis.M8Q1E0S383 2021-03-09 00:18:01 Language set via profile to '' 2021-03-09 00:18:02 Plugin 'authentication' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'compliance' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'configuration' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'control-panels' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'crypto' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'dns' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'docker' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'file-integrity' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'file-systems' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'firewalls' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'forensics' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'hardware' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'intrusion-detection' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'intrusion-prevention' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'kernel' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'malware' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'memory' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'nginx' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'pam' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'processes' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'security-modules' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'software' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'system-integrity' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'systemd' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:02 Plugin 'users' enabled according profile (/etc/lynis/default.prf) 2021-03-09 00:18:04 Set option to default value: NTPD_ROLE --> client 2021-03-09 00:18:04 Language is set to zh 2021-03-09 00:18:09 ==== 2021-03-09 00:18:09 EOL check: 0 2021-03-09 00:18:09 Program version: 3.0.1 2021-03-09 00:18:09 Operating system: Linux 2021-03-09 00:18:09 Operating system name: CentOS Linux 2021-03-09 00:18:09 Operating system version: 7 2021-03-09 00:18:09 Kernel version: 3.10.0 2021-03-09 00:18:09 Kernel version (full): 3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:09 Hardware platform: x86_64 2021-03-09 00:18:09 ----------------------------------------------------- 2021-03-09 00:18:09 Hostname: intel1-intel3 2021-03-09 00:18:09 Auditor: [Not Specified] 2021-03-09 00:18:09 Profiles: /etc/lynis/default.prf 2021-03-09 00:18:09 Work directory: /usr/lib/sysctl.d 2021-03-09 00:18:09 Include directory: /usr/share/lynis/include 2021-03-09 00:18:09 Plugin directory: /usr/share/lynis/plugins 2021-03-09 00:18:09 ----------------------------------------------------- 2021-03-09 00:18:09 Log file: /var/log/lynis.log 2021-03-09 00:18:09 Report file: /var/log/lynis-report.dat 2021-03-09 00:18:09 Report version: 1.0 2021-03-09 00:18:09 ----------------------------------------------------- 2021-03-09 00:18:09 Test category: all 2021-03-09 00:18:09 Test group: all 2021-03-09 00:18:09 BusyBox used: 0 2021-03-09 00:18:09 ==== 2021-03-09 00:18:09 Test: Checking for program update... 2021-03-09 00:18:09 Result: dig, drill or host not installed, update check skipped 2021-03-09 00:18:09 Current installed version : 301 2021-03-09 00:18:09 Latest stable version : 0000000000 2021-03-09 00:18:09 Update check skipped due to constraints (e.g. missing dig binary) 2021-03-09 00:18:09 Suggestion: This release is more than 4 months old. Check the website or GitHub to see if there is an update available. [test:LYNIS] [details:-] [solution:-] 2021-03-09 00:18:09 ==== 2021-03-09 00:18:09 Checking permissions of /usr/share/lynis/include/binaries 2021-03-09 00:18:09 File permissions are OK 2021-03-09 00:18:09 ==== 2021-03-09 00:18:09 Action: Performing tests from category: System Tools 2021-03-09 00:18:09 Start scanning for available audit binaries and tools... 2021-03-09 00:18:09 ==== 2021-03-09 00:18:09 Performing test ID CORE-1000 (Check all system binaries) 2021-03-09 00:18:09 Status: Starting binary scan... 2021-03-09 00:18:09 Test: Checking binaries in directory /root/bin 2021-03-09 00:18:09 Result: Directory /root/bin does NOT exist 2021-03-09 00:18:09 Test: Checking binaries in directory /usr/bin 2021-03-09 00:18:09 Directory /usr/bin exists. Starting directory scanning... 2021-03-09 00:18:09 Found known binary: awk (string tool) - /usr/bin/awk 2021-03-09 00:18:09 Found known binary: base64 (encoding tool) - /usr/bin/base64 2021-03-09 00:18:09 Found known binary: bootctl (systemd-boot manager utility) - /usr/bin/bootctl 2021-03-09 00:18:09 Found known binary: cat (generic file handling) - /usr/bin/cat 2021-03-09 00:18:09 Found known binary: comm (file compare) - /usr/bin/comm 2021-03-09 00:18:09 Found known binary: curl (browser, download utility) - /usr/bin/curl 2021-03-09 00:18:09 Found known binary: cut (text stream editor) - /usr/bin/cut 2021-03-09 00:18:09 Found known binary: dnsdomainname (DNS domain) - /usr/bin/dnsdomainname 2021-03-09 00:18:09 Found known binary: docker (container technology) - /usr/bin/docker 2021-03-09 00:18:09 Found known binary: domainname (NIS domain) - /usr/bin/domainname 2021-03-09 00:18:09 Found known binary: egrep (text search) - /usr/bin/egrep 2021-03-09 00:18:09 Found known binary: file (file type detection) - /usr/bin/file 2021-03-09 00:18:09 Found known binary: find (search tool) - /usr/bin/find 2021-03-09 00:18:09 Found known binary: getent (query tool for name service switch libraries) - /usr/bin/getent 2021-03-09 00:18:09 Found known binary: grep (text search) - /usr/bin/grep 2021-03-09 00:18:09 Found known binary: gzip (compressing utility) - /usr/bin/gzip 2021-03-09 00:18:09 Found known binary: head (text filter) - /usr/bin/head 2021-03-09 00:18:09 Found known binary: journalctl (systemd journal) - /usr/bin/journalctl 2021-03-09 00:18:09 Found known binary: ls (file listing) - /usr/bin/ls 2021-03-09 00:18:09 Found known binary: lsattr (file attributes) - /usr/bin/lsattr 2021-03-09 00:18:09 Found known binary: lsblk (block devices) - /usr/bin/lsblk 2021-03-09 00:18:09 Found known binary: md5sum (hash tool) - /usr/bin/md5sum 2021-03-09 00:18:09 Found known binary: mount (disk utility) - /usr/bin/mount 2021-03-09 00:18:09 Found /usr/bin/mysql (version: 5.7.32) 2021-03-09 00:18:09 Found known binary: netstat (network statistics) - /usr/bin/netstat 2021-03-09 00:18:09 Found /usr/bin/openssl (version 1.0.2k-fips) 2021-03-09 00:18:09 Found /usr/bin/perl (version 5.16.3) 2021-03-09 00:18:09 Found known binary: pgrep (search in process list) - /usr/bin/pgrep 2021-03-09 00:18:09 Found known binary: ps (process listing) - /usr/bin/ps 2021-03-09 00:18:10 Found known binary: python (programming language interpreter) - /usr/bin/python (version 2.7.5) 2021-03-09 00:18:10 Found known binary: python2 (programming language interpreter) - /usr/bin/python2 (version 2.7.5) 2021-03-09 00:18:10 Found known binary: python3 (programming language interpreter) - /usr/bin/python3 (version 3.6.8) 2021-03-09 00:18:10 Found known binary: readlink (follows symlinks) - /usr/bin/readlink 2021-03-09 00:18:10 Found known binary: rpm (package manager) - /usr/bin/rpm 2021-03-09 00:18:10 Found known binary: sed (text stream editor) - /usr/bin/sed 2021-03-09 00:18:10 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/sha1sum 2021-03-09 00:18:10 Found known binary: sha256/sha256sum (crypto hashing) - /usr/bin/sha256sum 2021-03-09 00:18:10 Found known binary: sort (sort data streams) - /usr/bin/sort 2021-03-09 00:18:10 Found known binary: ssh-keyscan (scanner for SSH keys) - /usr/bin/ssh-keyscan 2021-03-09 00:18:10 Found known binary: stat (file information) - /usr/bin/stat 2021-03-09 00:18:10 Found known binary: strings (text strings search) - /usr/bin/strings 2021-03-09 00:18:10 Found known binary: systemctl (client to systemd) - /usr/bin/systemctl 2021-03-09 00:18:10 Found known binary: systemd-analyze (systemd service analysis tool) - /usr/bin/systemd-analyze 2021-03-09 00:18:10 Found known binary: tail (text filter) - /usr/bin/tail 2021-03-09 00:18:10 Found known binary: timedatectl (timedate client) - /usr/bin/timedatectl 2021-03-09 00:18:10 Found known binary: tr (text transformation) - /usr/bin/tr 2021-03-09 00:18:10 Found known binary: uname (operating system details) - /usr/bin/uname 2021-03-09 00:18:10 Found known binary: uniq (text manipulation utility) - /usr/bin/uniq 2021-03-09 00:18:10 Found known binary: usbguard (USB security tool) - /usr/bin/usbguard 2021-03-09 00:18:10 Found known binary: wc (word count) - /usr/bin/wc 2021-03-09 00:18:10 Found /usr/bin/wget (version 1.14) 2021-03-09 00:18:10 Found known binary: xargs (command output redirection) - /usr/bin/xargs 2021-03-09 00:18:10 Found known binary: yum (package manager) - /usr/bin/yum 2021-03-09 00:18:10 Found known binary: zgrep (text search for compressed files) - /usr/bin/zgrep 2021-03-09 00:18:10 Test: Checking binaries in directory /usr/sbin 2021-03-09 00:18:10 Directory /usr/sbin exists. Starting directory scanning... 2021-03-09 00:18:10 Found known binary: auditctl (control utility for audit daemon) - /usr/sbin/auditctl 2021-03-09 00:18:10 Found known binary: auditd (audit framework) - /usr/sbin/auditd 2021-03-09 00:18:10 Found known binary: blkid (information about block devices) - /usr/sbin/blkid 2021-03-09 00:18:10 Found known binary: chkconfig (administration tool) - /usr/sbin/chkconfig 2021-03-09 00:18:10 Found known binary: dmidecode (hardware collector tool) - /usr/sbin/dmidecode 2021-03-09 00:18:10 Found known binary: getcap (kernel capabilities) - /usr/sbin/getcap 2021-03-09 00:18:10 Found known binary: grpck (consistency checker) - /usr/sbin/grpck 2021-03-09 00:18:10 Found known binary: grub2-install (installer for boot loader) - /usr/sbin/grub2-install 2021-03-09 00:18:10 Found known binary: ipconfig (IP configuration) - /usr/sbin/ifconfig 2021-03-09 00:18:10 Found known binary: ip (IP configuration) - /usr/sbin/ip 2021-03-09 00:18:10 Found known binary: iptables (firewall) - /usr/sbin/iptables 2021-03-09 00:18:10 Found known binary: iptables-save (firewall) - /usr/sbin/iptables-save 2021-03-09 00:18:10 Found known binary: logrotate (log rotation tool) - /usr/sbin/logrotate 2021-03-09 00:18:10 Found known binary: lsmod (kernel modules) - /usr/sbin/lsmod 2021-03-09 00:18:10 Found known binary: lvdisplay (LVM tool) - /usr/sbin/lvdisplay 2021-03-09 00:18:10 Found known binary: modprobe (kernel modules) - /usr/sbin/modprobe 2021-03-09 00:18:10 Found known binary: postconf (postfix configuration) - /usr/sbin/postconf 2021-03-09 00:18:10 Found known binary: postfix (postfix binary) - /usr/sbin/postfix 2021-03-09 00:18:10 Found known binary: runlevel (system utility) - /usr/sbin/runlevel 2021-03-09 00:18:10 Found known binary: semanage (SELinux policy management tool) - /usr/sbin/semanage 2021-03-09 00:18:10 Found known binary: service (system services) - /usr/sbin/service 2021-03-09 00:18:10 Found known binary: sestatus (SELinux status tool) - /usr/sbin/sestatus 2021-03-09 00:18:10 Found known binary: ss (show sockets) - /usr/sbin/ss 2021-03-09 00:18:10 Found /usr/sbin/sshd (version 7.4) 2021-03-09 00:18:10 Found known binary: swapon (swap device tool) - /usr/sbin/swapon 2021-03-09 00:18:10 Found known binary: sysctl (kernel parameters) - /usr/sbin/sysctl 2021-03-09 00:18:10 Found known binary: tune2fs (file system tool) - /usr/sbin/tune2fs 2021-03-09 00:18:10 Found known binary: vgdisplay (LVM tool) - /usr/sbin/vgdisplay 2021-03-09 00:18:10 Test: Checking binaries in directory /usr/local/bin 2021-03-09 00:18:10 Directory /usr/local/bin exists. Starting directory scanning... 2021-03-09 00:18:10 Test: Checking binaries in directory /usr/local/sbin 2021-03-09 00:18:10 Directory /usr/local/sbin exists. Starting directory scanning... 2021-03-09 00:18:10 Test: Checking binaries in directory /root/.nvm/versions/node/v8.11.3/bin 2021-03-09 00:18:10 Directory /root/.nvm/versions/node/v8.11.3/bin exists. Starting directory scanning... 2021-03-09 00:18:10 Discovered directories: /usr/bin,/usr/sbin,/usr/local/bin,/usr/local/sbin,/root/.nvm/versions/node/v8.11.3/bin 2021-03-09 00:18:10 Result: found 1451 binaries including 17 set-uid and 6 set-gid 2021-03-09 00:18:10 Result: set-uid binaries: /usr/bin/chage /usr/bin/chfn /usr/bin/chsh /usr/bin/crontab /usr/bin/gpasswd /usr/bin/mount /usr/bin/newgrp /usr/bin/passwd /usr/bin/pkexec /usr/bin/sg /usr/bin/su /usr/bin/sudo /usr/bin/sudoedit /usr/bin/umount /usr/sbin/pam_timestamp_check /usr/sbin/unix_chkpwd /usr/sbin/usernetctl 2021-03-09 00:18:10 Result: set-gid binaries: /usr/bin/ssh-agent /usr/bin/wall /usr/bin/write /usr/sbin/netreport /usr/sbin/postdrop /usr/sbin/postqueue 2021-03-09 00:18:10 ==== 2021-03-09 00:18:11 Informational: package manager is used 2021-03-09 00:18:11 Test: Determine if this system is a virtual machine 2021-03-09 00:18:11 Result: facter utility not found 2021-03-09 00:18:11 Test: trying to guess virtualization technology with systemd-detect-virt 2021-03-09 00:18:11 Result: found none 2021-03-09 00:18:11 Result: skipped lscpu test, as we already found machine type 2021-03-09 00:18:11 Result: skipped dmidecode test, as we already found machine type 2021-03-09 00:18:11 Result: skipped processes test, as we already found platform 2021-03-09 00:18:11 Result: skipped Amazon EC2 test, as we already found platform 2021-03-09 00:18:11 Result: skipped sysctl test, as we already found platform 2021-03-09 00:18:11 Result: skipped lshw test, as we already found machine type 2021-03-09 00:18:11 Result: Unknown virtualization type, so most likely system is physical 2021-03-09 00:18:11 Result: unknown if this system is a virtual machine 2021-03-09 00:18:11 Result: Lynis is not running in container 2021-03-09 00:18:11 Result: system is using systemd 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Action: Performing plugin tests 2021-03-09 00:18:11 Searching plugins... 2021-03-09 00:18:11 Result: Found 0 plugins of which 0 are enabled 2021-03-09 00:18:11 Result: Plugins phase 1 finished 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Result: No eth0 found (ether found), using first network interface to determine hostid (with ifconfig) 2021-03-09 00:18:11 Info: using hardware address 02:42:e0:4d:dc:21 to create ID 2021-03-09 00:18:11 Result: Found HostID: 33296820da46f08353a42f9c5e9053c1edf3447f 2021-03-09 00:18:11 Info: creating a HostID (version 2) 2021-03-09 00:18:11 Result: found file ssh_host_ed25519_key.pub in /etc/ssh, using that to create host identifier 2021-03-09 00:18:11 Using SSH public key to create the second host identifier 2021-03-09 00:18:11 Hash (hostname): 32753a7ca461d1cdf9d004fd3ae712c41d7fdcfe4540c708869250eb9cc01d6b 2021-03-09 00:18:11 Hash (ssh or machineid): 0ee927a165027c00daeba56f2a3c891c83f05dbecba126e5aa531fc5fb550f9c 2021-03-09 00:18:11 Info: found valid HostID 33296820da46f08353a42f9c5e9053c1edf3447f 2021-03-09 00:18:11 Info: no machine ID found 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Info: perform tests from all categories 2021-03-09 00:18:11 Security check: file is normal 2021-03-09 00:18:11 Checking permissions of /usr/share/lynis/include/tests_boot_services 2021-03-09 00:18:11 File permissions are OK 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Action: Performing tests from category: Boot and services 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Skipped test BOOT-5102 (Check for AIX boot device) 2021-03-09 00:18:11 Reason to skip: Incorrect guest OS (AIX only) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5104 (Determine service manager) 2021-03-09 00:18:11 Result: cmdline found = /usr/lib/systemd/systemd --switched-root --system --deserialize 22 2021-03-09 00:18:11 Result: file on disk = /usr/lib/systemd/systemd 2021-03-09 00:18:11 Found: systemd 2021-03-09 00:18:11 Result: service manager found = systemd 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Skipped test BOOT-5106 (Check EFI boot file on Mac OS X/macOS) 2021-03-09 00:18:11 Reason to skip: Incorrect guest OS (macOS only) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5108 (Check Syslinux as bootloader) 2021-03-09 00:18:11 Test: checking if file /boot/syslinux/syslinux.cfg exists 2021-03-09 00:18:11 Result: file /boot/syslinux/syslinux.cfg NOT found 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5109 (Check rEFInd as bootloader) 2021-03-09 00:18:11 Test: checking if file /boot/refind_linux.conf exists 2021-03-09 00:18:11 Result: file /boot/refind_linux.conf NOT found 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5116 (Check if system is booted in UEFI mode) 2021-03-09 00:18:11 Test: checking if UEFI is used 2021-03-09 00:18:11 Result: system booted in UEFI mode 2021-03-09 00:18:11 Test: determine if Secure Boot is used 2021-03-09 00:18:11 Test: checking file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c 2021-03-09 00:18:11 Result: system not booted with Secure Boot (status 0 in file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5117 (Check for systemd-boot bootloader presence) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5121 (Check for GRUB boot loader presence) 2021-03-09 00:18:11 Test: Checking for presence GRUB conf file (/boot/grub/grub.conf or /boot/grub/menu.lst) 2021-03-09 00:18:11 Result: no GRUB configuration file found. 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Skipped test BOOT-5122 (Check for GRUB boot password) 2021-03-09 00:18:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Skipped test BOOT-5124 (Check for FreeBSD boot loader presence) 2021-03-09 00:18:11 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Skipped test BOOT-5261 (Check for DragonFly boot loader presence) 2021-03-09 00:18:11 Reason to skip: Incorrect guest OS (DragonFly only) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Skipped test BOOT-5126 (Check for NetBSD boot loader presence) 2021-03-09 00:18:11 Reason to skip: Incorrect guest OS (NetBSD only) 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5139 (Check for LILO boot loader presence) 2021-03-09 00:18:11 Test: checking for presence LILO configuration file 2021-03-09 00:18:11 Result: LILO configuration file not found 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5142 (Check SPARC Improved boot loader (SILO)) 2021-03-09 00:18:11 Result: no SILO configuration file found. 2021-03-09 00:18:11 ==== 2021-03-09 00:18:11 Performing test ID BOOT-5155 (Check for YABOOT boot loader configuration file) 2021-03-09 00:18:11 Test: Check for /etc/yaboot.conf 2021-03-09 00:18:11 Result: no YABOOT configuration file found. 2021-03-09 00:18:11 ==== 2021-03-09 00:18:12 Skipped test BOOT-5159 (Check for OpenBSD boot loader presence) 2021-03-09 00:18:12 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Skipped test BOOT-5165 (Check for FreeBSD boot services) 2021-03-09 00:18:12 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Performing test ID BOOT-5177 (Check for Linux boot and running services) 2021-03-09 00:18:12 Test: checking presence systemctl binary 2021-03-09 00:18:12 Result: systemctl binary found, trying that to discover information 2021-03-09 00:18:12 Searching for running services (systemctl services only) 2021-03-09 00:18:12 Found running service: auditd 2021-03-09 00:18:12 Found running service: chronyd 2021-03-09 00:18:12 Found running service: containerd 2021-03-09 00:18:12 Found running service: crond 2021-03-09 00:18:12 Found running service: dbus 2021-03-09 00:18:12 Found running service: docker 2021-03-09 00:18:12 Found running service: firewalld 2021-03-09 00:18:12 Found running service: getty@tty1 2021-03-09 00:18:12 Found running service: irqbalance 2021-03-09 00:18:12 Found running service: jenkins 2021-03-09 00:18:12 Found running service: lvm2-lvmetad 2021-03-09 00:18:12 Found running service: mysqld 2021-03-09 00:18:12 Found running service: NetworkManager 2021-03-09 00:18:12 Found running service: polkit 2021-03-09 00:18:12 Found running service: postfix 2021-03-09 00:18:12 Found running service: rsyslog 2021-03-09 00:18:12 Found running service: sshd 2021-03-09 00:18:12 Found running service: systemd-journald 2021-03-09 00:18:12 Found running service: systemd-logind 2021-03-09 00:18:12 Found running service: systemd-udevd 2021-03-09 00:18:12 Found running service: tuned 2021-03-09 00:18:12 Hint: Run systemctl --full --type=service to see all services 2021-03-09 00:18:12 Result: Found 21 running services 2021-03-09 00:18:12 Searching for enabled services (systemctl services only) 2021-03-09 00:18:12 Found enabled service at boot: NetworkManager-dispatcher 2021-03-09 00:18:12 Found enabled service at boot: NetworkManager-wait-online 2021-03-09 00:18:12 Found enabled service at boot: NetworkManager 2021-03-09 00:18:12 Found enabled service at boot: auditd 2021-03-09 00:18:12 Found enabled service at boot: autovt@ 2021-03-09 00:18:12 Found enabled service at boot: chronyd 2021-03-09 00:18:12 Found enabled service at boot: crond 2021-03-09 00:18:12 Found enabled service at boot: dbus-org.fedoraproject.FirewallD1 2021-03-09 00:18:12 Found enabled service at boot: dbus-org.freedesktop.nm-dispatcher 2021-03-09 00:18:12 Found enabled service at boot: docker 2021-03-09 00:18:12 Found enabled service at boot: firewalld 2021-03-09 00:18:12 Found enabled service at boot: getty@ 2021-03-09 00:18:12 Found enabled service at boot: irqbalance 2021-03-09 00:18:12 Found enabled service at boot: kdump 2021-03-09 00:18:12 Found enabled service at boot: lvm2-monitor 2021-03-09 00:18:12 Found enabled service at boot: microcode 2021-03-09 00:18:12 Found enabled service at boot: mysqld 2021-03-09 00:18:12 Found enabled service at boot: postfix 2021-03-09 00:18:12 Found enabled service at boot: rhel-autorelabel-mark 2021-03-09 00:18:12 Found enabled service at boot: rhel-autorelabel 2021-03-09 00:18:12 Found enabled service at boot: rhel-configure 2021-03-09 00:18:12 Found enabled service at boot: rhel-dmesg 2021-03-09 00:18:12 Found enabled service at boot: rhel-domainname 2021-03-09 00:18:12 Found enabled service at boot: rhel-import-state 2021-03-09 00:18:12 Found enabled service at boot: rhel-loadmodules 2021-03-09 00:18:12 Found enabled service at boot: rhel-readonly 2021-03-09 00:18:12 Found enabled service at boot: rsyslog 2021-03-09 00:18:12 Found enabled service at boot: sshd 2021-03-09 00:18:12 Found enabled service at boot: systemd-readahead-collect 2021-03-09 00:18:12 Found enabled service at boot: systemd-readahead-drop 2021-03-09 00:18:12 Found enabled service at boot: systemd-readahead-replay 2021-03-09 00:18:12 Found enabled service at boot: tuned 2021-03-09 00:18:12 Hint: Run systemctl list-unit-files --type=service to see all services 2021-03-09 00:18:12 Result: Found 32 enabled services 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Skipped test BOOT-5180 (Check for Linux boot services (Debian style)) 2021-03-09 00:18:12 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Performing test ID BOOT-5184 (Check permissions for boot files/scripts) 2021-03-09 00:18:12 Result: checking /etc/init.d scripts for writable bit 2021-03-09 00:18:12 Test: checking if directory /etc/init.d exists 2021-03-09 00:18:12 Result: directory /etc/init.d found 2021-03-09 00:18:12 Test: checking for available files in directory 2021-03-09 00:18:12 Result: found no files in directory. 2021-03-09 00:18:12 Test: checking if directory /etc/rc.d exists 2021-03-09 00:18:12 Result: directory /etc/rc.d found 2021-03-09 00:18:12 Test: checking for available files in directory 2021-03-09 00:18:12 Result: found files in directory, checking permissions now 2021-03-09 00:18:12 Test: checking permissions of file /etc/rc.d/init.d/README 2021-03-09 00:18:12 Result: good, file /etc/rc.d/init.d/README not world writable 2021-03-09 00:18:12 Test: checking permissions of file /etc/rc.d/init.d/functions 2021-03-09 00:18:12 Result: good, file /etc/rc.d/init.d/functions not world writable 2021-03-09 00:18:12 Test: checking permissions of file /etc/rc.d/init.d/jenkins 2021-03-09 00:18:12 Result: good, file /etc/rc.d/init.d/jenkins not world writable 2021-03-09 00:18:12 Test: checking permissions of file /etc/rc.d/init.d/netconsole 2021-03-09 00:18:12 Result: good, file /etc/rc.d/init.d/netconsole not world writable 2021-03-09 00:18:12 Test: checking permissions of file /etc/rc.d/init.d/network 2021-03-09 00:18:12 Result: good, file /etc/rc.d/init.d/network not world writable 2021-03-09 00:18:12 Test: checking permissions of file /etc/rc.d/rc.local 2021-03-09 00:18:12 Result: good, file /etc/rc.d/rc.local not world writable 2021-03-09 00:18:12 Test: checking if directory /etc/rcS.d exists 2021-03-09 00:18:12 Result: directory /etc/rcS.d not found. Skipping.. 2021-03-09 00:18:12 Test: Checking /etc/rc0.d scripts for writable bit 2021-03-09 00:18:12 Test: Checking /etc/rc1.d scripts for writable bit 2021-03-09 00:18:12 Test: Checking /etc/rc2.d scripts for writable bit 2021-03-09 00:18:12 Test: Checking /etc/rc3.d scripts for writable bit 2021-03-09 00:18:12 Test: Checking /etc/rc4.d scripts for writable bit 2021-03-09 00:18:12 Test: Checking /etc/rc5.d scripts for writable bit 2021-03-09 00:18:12 Test: Checking /etc/rc6.d scripts for writable bit 2021-03-09 00:18:12 Action: checking symlink for file /etc/rc.local 2021-03-09 00:18:12 Note: Using real readlink binary to determine symlink on /etc/rc.local 2021-03-09 00:18:12 Result: readlink shows /etc/rc.d/rc.local as output 2021-03-09 00:18:12 Result: symlink found, pointing to file /etc/rc.d/rc.local 2021-03-09 00:18:12 Result: found the path behind this symlink (/etc/rc.d/rc.local --> /etc/rc.local) 2021-03-09 00:18:12 Test: Checking /etc/rc.d/rc.local file for writable bit 2021-03-09 00:18:12 Result: good, file /etc/rc.d/rc.local not world writable 2021-03-09 00:18:12 Hardening: assigned maximum number of hardening points for this item (3). Currently having 3 points (out of 3) 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Performing test ID BOOT-5202 (Check uptime of system) 2021-03-09 00:18:12 Uptime (in seconds): 4923 2021-03-09 00:18:12 Uptime (in days): 0 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Performing test ID BOOT-5260 (Check single user mode for systemd) 2021-03-09 00:18:12 Test: Searching /usr/lib/systemd/system/rescue.service 2021-03-09 00:18:12 Result: file /usr/lib/systemd/system/rescue.service 2021-03-09 00:18:12 Test: checking presence sulogin for single user mode 2021-03-09 00:18:12 Result: found sulogin, so single user is protected 2021-03-09 00:18:12 Hardening: assigned maximum number of hardening points for this item (3). Currently having 6 points (out of 6) 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Skipped test BOOT-5262 (Check for OpenBSD boot daemons) 2021-03-09 00:18:12 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-03-09 00:18:12 ==== 2021-03-09 00:18:12 Skipped test BOOT-5263 (Check permissions for boot files/scripts) 2021-03-09 00:18:12 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-03-09 00:18:12 ==== 2021-03-09 00:18:13 Skipped test BOOT-5264 (Run systemd-analyze security) 2021-03-09 00:18:13 Reason to skip: systemd-analyze too old (v219), need at least v240 2021-03-09 00:18:13 Security check: file is normal 2021-03-09 00:18:13 Checking permissions of /usr/share/lynis/include/tests_kernel 2021-03-09 00:18:13 File permissions are OK 2021-03-09 00:18:13 ==== 2021-03-09 00:18:13 Action: Performing tests from category: Kernel 2021-03-09 00:18:13 ==== 2021-03-09 00:18:13 Performing test ID KRNL-5622 (Determine Linux default run level) 2021-03-09 00:18:13 Test: Checking for systemd default.target 2021-03-09 00:18:13 Result: symlink found 2021-03-09 00:18:13 Result: No match found on runlevel, defaulting to runlevel 3 2021-03-09 00:18:13 ==== 2021-03-09 00:18:13 Performing test ID KRNL-5677 (Check CPU options and support) 2021-03-09 00:18:13 Test: Checking /proc/cpuinfo 2021-03-09 00:18:13 Result: found /proc/cpuinfo 2021-03-09 00:18:13 Test: Checking CPU options (XD/NX/PAE) 2021-03-09 00:18:13 PAE: Yes 2021-03-09 00:18:13 NX: Yes 2021-03-09 00:18:13 Result: PAE or No eXecute option(s) both found 2021-03-09 00:18:13 ==== 2021-03-09 00:18:13 Performing test ID KRNL-5695 (Determine Linux kernel version and release number) 2021-03-09 00:18:13 Result: found kernel release 3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:13 Result: found kernel version #1 SMP Tue Nov 17 13:59:11 UTC 2020 2021-03-09 00:18:13 ==== 2021-03-09 00:18:13 Performing test ID KRNL-5723 (Determining if Linux kernel is monolithic) 2021-03-09 00:18:13 Test: checking if kernel is monolithic or modular 2021-03-09 00:18:13 Result: Found modular kernel 2021-03-09 00:18:13 ==== 2021-03-09 00:18:13 Performing test ID KRNL-5726 (Checking Linux loaded kernel modules) 2021-03-09 00:18:13 Loaded modules according lsmod: 2021-03-09 00:18:13 Loaded module: ablk_helper 2021-03-09 00:18:13 Loaded module: acpi_pad 2021-03-09 00:18:13 Loaded module: acpi_power_meter 2021-03-09 00:18:13 Loaded module: aesni_intel 2021-03-09 00:18:13 Loaded module: ahci 2021-03-09 00:18:13 Loaded module: ansi_cprng 2021-03-09 00:18:13 Loaded module: ast 2021-03-09 00:18:13 Loaded module: authenc 2021-03-09 00:18:13 Loaded module: binfmt_misc 2021-03-09 00:18:13 Loaded module: br_netfilter 2021-03-09 00:18:13 Loaded module: bridge 2021-03-09 00:18:13 Loaded module: coretemp 2021-03-09 00:18:13 Loaded module: crc32_pclmul 2021-03-09 00:18:13 Loaded module: crc32c_intel 2021-03-09 00:18:13 Loaded module: crc_t10dif 2021-03-09 00:18:13 Loaded module: crct10dif_common 2021-03-09 00:18:13 Loaded module: crct10dif_generic 2021-03-09 00:18:13 Loaded module: crct10dif_pclmul 2021-03-09 00:18:13 Loaded module: cryptd 2021-03-09 00:18:13 Loaded module: dh_generic 2021-03-09 00:18:13 Loaded module: dm_log 2021-03-09 00:18:13 Loaded module: dm_mirror 2021-03-09 00:18:13 Loaded module: dm_mod 2021-03-09 00:18:13 Loaded module: dm_region_hash 2021-03-09 00:18:13 Loaded module: drbg 2021-03-09 00:18:13 Loaded module: drm 2021-03-09 00:18:13 Loaded module: drm_kms_helper 2021-03-09 00:18:13 Loaded module: drm_panel_orientation_quirks 2021-03-09 00:18:13 Loaded module: ebtable_broute 2021-03-09 00:18:13 Loaded module: ebtable_filter 2021-03-09 00:18:13 Loaded module: ebtable_nat 2021-03-09 00:18:13 Loaded module: ebtables 2021-03-09 00:18:13 Loaded module: fat 2021-03-09 00:18:13 Loaded module: fb_sys_fops 2021-03-09 00:18:13 Loaded module: gf128mul 2021-03-09 00:18:13 Loaded module: ghash_clmulni_intel 2021-03-09 00:18:13 Loaded module: glue_helper 2021-03-09 00:18:13 Loaded module: i2c_algo_bit 2021-03-09 00:18:13 Loaded module: i2c_i801 2021-03-09 00:18:13 Loaded module: i40e 2021-03-09 00:18:13 Loaded module: iTCO_vendor_support 2021-03-09 00:18:13 Loaded module: iTCO_wdt 2021-03-09 00:18:13 Loaded module: inet_diag 2021-03-09 00:18:13 Loaded module: intel_powerclamp 2021-03-09 00:18:13 Loaded module: intel_qat 2021-03-09 00:18:13 Loaded module: intel_rapl 2021-03-09 00:18:13 Loaded module: iosf_mbi 2021-03-09 00:18:13 Loaded module: ip6_tables 2021-03-09 00:18:13 Loaded module: ip6t_REJECT 2021-03-09 00:18:13 Loaded module: ip6t_rpfilter 2021-03-09 00:18:13 Loaded module: ip6table_filter 2021-03-09 00:18:13 Loaded module: ip6table_mangle 2021-03-09 00:18:13 Loaded module: ip6table_nat 2021-03-09 00:18:13 Loaded module: ip6table_raw 2021-03-09 00:18:13 Loaded module: ip6table_security 2021-03-09 00:18:13 Loaded module: ip_set 2021-03-09 00:18:13 Loaded module: ip_tables 2021-03-09 00:18:13 Loaded module: ipmi_devintf 2021-03-09 00:18:13 Loaded module: ipmi_msghandler 2021-03-09 00:18:13 Loaded module: ipmi_si 2021-03-09 00:18:13 Loaded module: ipmi_ssif 2021-03-09 00:18:13 Loaded module: ipt_MASQUERADE 2021-03-09 00:18:13 Loaded module: ipt_REJECT 2021-03-09 00:18:13 Loaded module: iptable_filter 2021-03-09 00:18:13 Loaded module: iptable_mangle 2021-03-09 00:18:13 Loaded module: iptable_nat 2021-03-09 00:18:13 Loaded module: iptable_raw 2021-03-09 00:18:13 Loaded module: iptable_security 2021-03-09 00:18:13 Loaded module: irqbypass 2021-03-09 00:18:13 Loaded module: joydev 2021-03-09 00:18:13 Loaded module: kvm 2021-03-09 00:18:13 Loaded module: libahci 2021-03-09 00:18:13 Loaded module: libata 2021-03-09 00:18:13 Loaded module: libcrc32c 2021-03-09 00:18:13 Loaded module: libnvdimm 2021-03-09 00:18:13 Loaded module: llc 2021-03-09 00:18:13 Loaded module: lpc_ich 2021-03-09 00:18:13 Loaded module: lrw 2021-03-09 00:18:13 Loaded module: mei 2021-03-09 00:18:13 Loaded module: mei_me 2021-03-09 00:18:13 Loaded module: nf_conntrack 2021-03-09 00:18:13 Loaded module: nf_conntrack_ipv4 2021-03-09 00:18:13 Loaded module: nf_conntrack_ipv6 2021-03-09 00:18:13 Loaded module: nf_conntrack_netlink 2021-03-09 00:18:13 Loaded module: nf_defrag_ipv4 2021-03-09 00:18:13 Loaded module: nf_defrag_ipv6 2021-03-09 00:18:13 Loaded module: nf_nat 2021-03-09 00:18:13 Loaded module: nf_nat_ipv4 2021-03-09 00:18:13 Loaded module: nf_nat_ipv6 2021-03-09 00:18:13 Loaded module: nf_nat_masquerade_ipv4 2021-03-09 00:18:13 Loaded module: nf_reject_ipv4 2021-03-09 00:18:13 Loaded module: nf_reject_ipv6 2021-03-09 00:18:13 Loaded module: nfit 2021-03-09 00:18:13 Loaded module: nfnetlink 2021-03-09 00:18:13 Loaded module: nvme 2021-03-09 00:18:13 Loaded module: nvme_core 2021-03-09 00:18:13 Loaded module: overlay 2021-03-09 00:18:13 Loaded module: pcspkr 2021-03-09 00:18:13 Loaded module: pps_core 2021-03-09 00:18:13 Loaded module: ptp 2021-03-09 00:18:13 Loaded module: qat_c62x 2021-03-09 00:18:13 Loaded module: rsa_generic 2021-03-09 00:18:13 Loaded module: sctp 2021-03-09 00:18:13 Loaded module: sd_mod 2021-03-09 00:18:13 Loaded module: sg 2021-03-09 00:18:13 Loaded module: sha512_generic 2021-03-09 00:18:13 Loaded module: sha512_ssse3 2021-03-09 00:18:13 Loaded module: skx_edac 2021-03-09 00:18:13 Loaded module: stp 2021-03-09 00:18:13 Loaded module: syscopyarea 2021-03-09 00:18:13 Loaded module: sysfillrect 2021-03-09 00:18:13 Loaded module: sysimgblt 2021-03-09 00:18:13 Loaded module: tcp_diag 2021-03-09 00:18:13 Loaded module: tpm_crb 2021-03-09 00:18:13 Loaded module: ttm 2021-03-09 00:18:13 Loaded module: udp_diag 2021-03-09 00:18:13 Loaded module: veth 2021-03-09 00:18:13 Loaded module: vfat 2021-03-09 00:18:13 Loaded module: wmi 2021-03-09 00:18:13 Loaded module: xfs 2021-03-09 00:18:13 Loaded module: xt_addrtype 2021-03-09 00:18:13 Loaded module: xt_conntrack 2021-03-09 00:18:13 Loaded module: xt_nat 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Performing test ID KRNL-5728 (Checking Linux kernel config) 2021-03-09 00:18:14 Result: found config (/boot/config-3.10.0-1160.6.1.el7.x86_64) 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Performing test ID KRNL-5730 (Checking disk I/O kernel scheduler) 2021-03-09 00:18:14 Test: Checking the default I/O kernel scheduler 2021-03-09 00:18:14 Result: found IO scheduler 'deadline' 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Skipped test KRNL-5745 (Checking FreeBSD loaded kernel modules) 2021-03-09 00:18:14 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Skipped test KRNL-5831 (Checking DragonFly loaded kernel modules) 2021-03-09 00:18:14 Reason to skip: Incorrect guest OS (DragonFly only) 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Skipped test KRNL-5770 (Checking active kernel modules) 2021-03-09 00:18:14 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Skipped test KRNL-5788 (Checking availability new Linux kernel) 2021-03-09 00:18:14 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Performing test ID KRNL-5820 (Checking core dumps configuration) 2021-03-09 00:18:14 Test: Checking presence of systemd 2021-03-09 00:18:14 Result: systemd is present on this system 2021-03-09 00:18:14 Test: Checking if core dumps are disabled in /etc/systemd/coredump.conf and /etc/systemd/coredump.conf.d/*.conf 2021-03-09 00:18:14 Result: core dumps are not disabled in systemd configuration. Didn't find settings 'ProcessSizeMax=0' and 'Storage=none' 2021-03-09 00:18:14 Hardening: assigned partial number of hardening points (0 of 1). Currently having 6 points (out of 7) 2021-03-09 00:18:14 Test: Checking presence /etc/profile 2021-03-09 00:18:14 Test: Checking if 'ulimit -c 0' exists in /etc/profile or /etc/profile.d/*.sh 2021-03-09 00:18:14 Result: core dumps are not disabled in /etc/profile or /etc/profile.d/*.sh config files. Didn't find setting 'ulimit -c 0' 2021-03-09 00:18:14 Hardening: assigned partial number of hardening points (0 of 1). Currently having 6 points (out of 8) 2021-03-09 00:18:14 Test: Checking presence /etc/security/limits.conf 2021-03-09 00:18:14 Result: file /etc/security/limits.conf exists 2021-03-09 00:18:14 Test: Checking if core dumps are disabled in /etc/security/limits.conf and /etc/security/limits.d/* 2021-03-09 00:18:14 Result: core dumps are not explicitly disabled 2021-03-09 00:18:14 Suggestion: If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [test:KRNL-5820] [details:-] [solution:-] 2021-03-09 00:18:14 Hardening: assigned partial number of hardening points (1 of 3). Currently having 7 points (out of 11) 2021-03-09 00:18:14 Test: Checking sysctl value of fs.suid_dumpable 2021-03-09 00:18:14 Result: value 0 found 2021-03-09 00:18:14 Result: found default option (0), no execute only program or program with changed privilege levels can dump 2021-03-09 00:18:14 Hardening: assigned maximum number of hardening points for this item (1). Currently having 8 points (out of 12) 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Performing test ID KRNL-5830 (Checking if system is running on the latest installed kernel) 2021-03-09 00:18:14 Test: Checking presence /var/run/reboot-required.pkgs 2021-03-09 00:18:14 Result: file /var/run/reboot-required.pkgs not found 2021-03-09 00:18:14 Result: /boot exists, performing more tests from here 2021-03-09 00:18:14 Result: found /boot/vmlinuz-3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:14 Result: version derived from file name is '3.10.0-1160.6.1.el7.x86_64' 2021-03-09 00:18:14 Result: found version 3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:14 Result: active kernel version 3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:14 Result: no reboot needed, active kernel is the same version as the one on disk 2021-03-09 00:18:14 Result: /var/cache/apt/archives/ does not exist 2021-03-09 00:18:14 Hardening: assigned maximum number of hardening points for this item (5). Currently having 13 points (out of 17) 2021-03-09 00:18:14 Security check: file is normal 2021-03-09 00:18:14 Checking permissions of /usr/share/lynis/include/tests_memory_processes 2021-03-09 00:18:14 File permissions are OK 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Action: Performing tests from category: Memory and Processes 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Performing test ID PROC-3602 (Checking /proc/meminfo for memory details) 2021-03-09 00:18:14 Result: found /proc/meminfo 2021-03-09 00:18:14 Result: Found 394703272 kB memory 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Skipped test PROC-3604 (Query prtconf for memory details) 2021-03-09 00:18:14 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Performing test ID PROC-3612 (Check dead or zombie processes) 2021-03-09 00:18:14 Result: no zombie processes found 2021-03-09 00:18:14 ==== 2021-03-09 00:18:14 Performing test ID PROC-3614 (Check heavy IO waiting based processes) 2021-03-09 00:18:14 Result: No processes were waiting for IO requests to be handled first 2021-03-09 00:18:14 ==== 2021-03-09 00:18:15 Performing test ID PROC-3802 (Check presence of prelink tooling) 2021-03-09 00:18:15 Result: prelink package is NOT installed 2021-03-09 00:18:15 Hardening: assigned maximum number of hardening points for this item (3). Currently having 16 points (out of 20) 2021-03-09 00:18:15 Security check: file is normal 2021-03-09 00:18:15 Checking permissions of /usr/share/lynis/include/tests_authentication 2021-03-09 00:18:15 File permissions are OK 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Action: Performing tests from category: Users, Groups and Authentication 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9204 (Check users with an UID of zero) 2021-03-09 00:18:15 Test: Searching accounts with UID 0 2021-03-09 00:18:15 Result: No accounts found with UID 0 other than root. 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9208 (Check non-unique accounts in passwd file) 2021-03-09 00:18:15 Test: Checking for non-unique accounts 2021-03-09 00:18:15 Result: all accounts found in /etc/passwd are unique 2021-03-09 00:18:15 Remarks: Non unique UIDs can be a risk for the system or part of a configuration mistake 2021-03-09 00:18:15 Prerequisite test: /usr/sbin/chkgrp 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Skipped test AUTH-9212 (Test group file) 2021-03-09 00:18:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9216 (Check group and shadow group files) 2021-03-09 00:18:15 Test: Checking for grpck binary output 2021-03-09 00:18:15 Result: grpck binary didn't find any errors in the group files 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Skipped test AUTH-9218 (Check login shells for passwordless accounts) 2021-03-09 00:18:15 Reason to skip: Incorrect guest OS (DragonFly FreeBSD NetBSD OpenBSD only) 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9222 (Check unique groups (IDs)) 2021-03-09 00:18:15 Test: Checking for non unique group ID's in /etc/group 2021-03-09 00:18:15 Result: All group ID's are unique 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9226 (Check unique group names) 2021-03-09 00:18:15 Test: Checking for non unique group names in /etc/group 2021-03-09 00:18:15 Result: All group names are unique 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9228 (Check password file consistency with pwck) 2021-03-09 00:18:15 Test: Checking password file consistency (pwck) 2021-03-09 00:18:15 Result: pwck check didn't find any problems 2021-03-09 00:18:15 Hardening: assigned maximum number of hardening points for this item (2). Currently having 18 points (out of 22) 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9229 (Check password hashing methods) 2021-03-09 00:18:15 Test: Checking password hashing methods 2021-03-09 00:18:15 Result: no poor password hashing methods found 2021-03-09 00:18:15 Hardening: assigned maximum number of hardening points for this item (2). Currently having 20 points (out of 24) 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9230 (Check group password hashing rounds) 2021-03-09 00:18:15 Test: Checking SHA_CRYPT_MIN_ROUNDS option in /etc/login.defs 2021-03-09 00:18:15 Result: number of encryption algorithm rounds is 65536 2021-03-09 00:18:15 Hardening: assigned maximum number of hardening points for this item (2). Currently having 22 points (out of 26) 2021-03-09 00:18:15 Test: Checking SHA_CRYPT_MAX_ROUNDS option in /etc/login.defs 2021-03-09 00:18:15 Result: number of encryption algorithm rounds is 65536 2021-03-09 00:18:15 Hardening: assigned maximum number of hardening points for this item (2). Currently having 24 points (out of 28) 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9234 (Query user accounts) 2021-03-09 00:18:15 Test: Read system users (including root user) from password database (e.g. /etc/passwd) 2021-03-09 00:18:15 Result: found minimal user id specified: 1000 2021-03-09 00:18:15 Linux real users output (ID = 0, or 1000+, but not 65534): 2021-03-09 00:18:15 Real user: root,0 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9240 (Query NIS+ authentication support) 2021-03-09 00:18:15 Result: NIS+ authentication not enabled 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9242 (Query NIS authentication support) 2021-03-09 00:18:15 Result: NIS authentication not enabled 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9250 (Checking sudoers file) 2021-03-09 00:18:15 Test: checking presence /etc/sudoers 2021-03-09 00:18:15 Result: found file (/etc/sudoers) 2021-03-09 00:18:15 Test: checking presence /usr/local/etc/sudoers 2021-03-09 00:18:15 Result: file /usr/local/etc/sudoers not found 2021-03-09 00:18:15 Test: checking presence /usr/pkg/etc/sudoers 2021-03-09 00:18:15 Result: file /usr/pkg/etc/sudoers not found 2021-03-09 00:18:15 Result: sudoers file found (/etc/sudoers) 2021-03-09 00:18:15 ==== 2021-03-09 00:18:15 Performing test ID AUTH-9252 (Check ownership and permissions for sudo configuration files) 2021-03-09 00:18:15 Test: checking drop-in directory (/etc/sudoers.d) 2021-03-09 00:18:15 Result: Found directory permissions: rwxr-x--- and owner UID GID: 00 2021-03-09 00:18:15 Result: directory /etc/sudoers.d permissions OK 2021-03-09 00:18:15 Result: directory /etc/sudoers.d ownership OK 2021-03-09 00:18:16 Test: checking file (/etc/sudoers) 2021-03-09 00:18:16 Result: Found file permissions: r--r----- and owner UID GID: 00 2021-03-09 00:18:16 Result: file /etc/sudoers permissions OK 2021-03-09 00:18:16 Result: file /etc/sudoers ownership OK 2021-03-09 00:18:16 ==== 2021-03-09 00:18:16 Skipped test AUTH-9254 (Solaris passwordless accounts) 2021-03-09 00:18:16 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:16 ==== 2021-03-09 00:18:16 Performing test ID AUTH-9262 (Checking presence password strength testing tools (PAM)) 2021-03-09 00:18:16 Searching PAM password testing modules (cracklib, passwdqc, pwquality) 2021-03-09 00:18:16 Result: found pam_cracklib.so (crack library PAM) in /lib64/security 2021-03-09 00:18:16 Result: found pam_pwquality.so (password quality control PAM) in /lib64/security 2021-03-09 00:18:16 Result: pam_cracklib.so found 2021-03-09 00:18:16 Result: pam_passwdqc.so NOT found (passwd quality control PAM) 2021-03-09 00:18:16 Result: pam_pwquality.so found 2021-03-09 00:18:16 Result: found at least one PAM module for password strength testing 2021-03-09 00:18:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 27 points (out of 31) 2021-03-09 00:18:16 ==== 2021-03-09 00:18:16 Performing test ID AUTH-9264 (Checking presence pam.conf) 2021-03-09 00:18:16 Test: Checking file /etc/pam.conf 2021-03-09 00:18:16 Result: file /etc/pam.conf could not be found 2021-03-09 00:18:16 ==== 2021-03-09 00:18:16 Performing test ID AUTH-9266 (Checking presence pam.d files) 2021-03-09 00:18:16 Test: Checking directory /etc/pam.d 2021-03-09 00:18:16 Result: directory /etc/pam.d exists 2021-03-09 00:18:16 Test: searching PAM configuration files 2021-03-09 00:18:16 Found file: /etc/pam.d/chfn 2021-03-09 00:18:16 Found file: /etc/pam.d/chsh 2021-03-09 00:18:16 Found file: /etc/pam.d/config-util 2021-03-09 00:18:16 Found file: /etc/pam.d/crond 2021-03-09 00:18:16 Found file: /etc/pam.d/fingerprint-auth-ac 2021-03-09 00:18:16 Found file: /etc/pam.d/login 2021-03-09 00:18:16 Found file: /etc/pam.d/other 2021-03-09 00:18:16 Found file: /etc/pam.d/passwd 2021-03-09 00:18:16 Found file: /etc/pam.d/password-auth-ac 2021-03-09 00:18:16 Found file: /etc/pam.d/polkit-1 2021-03-09 00:18:16 Found file: /etc/pam.d/postlogin-ac 2021-03-09 00:18:16 Found file: /etc/pam.d/remote 2021-03-09 00:18:16 Found file: /etc/pam.d/runuser 2021-03-09 00:18:16 Found file: /etc/pam.d/runuser-l 2021-03-09 00:18:16 Found file: /etc/pam.d/smartcard-auth-ac 2021-03-09 00:18:16 Found file: /etc/pam.d/smtp.postfix 2021-03-09 00:18:16 Found file: /etc/pam.d/sshd 2021-03-09 00:18:16 Found file: /etc/pam.d/su 2021-03-09 00:18:16 Found file: /etc/pam.d/su-l 2021-03-09 00:18:16 Found file: /etc/pam.d/sudo 2021-03-09 00:18:16 Found file: /etc/pam.d/sudo-i 2021-03-09 00:18:16 Found file: /etc/pam.d/system-auth-ac 2021-03-09 00:18:16 Found file: /etc/pam.d/systemd-user 2021-03-09 00:18:16 Found file: /etc/pam.d/vlock 2021-03-09 00:18:16 ==== 2021-03-09 00:18:16 Performing test ID AUTH-9268 (Checking presence pam.d files) 2021-03-09 00:18:16 Test: Searching pam modules 2021-03-09 00:18:16 Test: Checking /lib/arm-linux-gnueabihf/security 2021-03-09 00:18:16 Result: directory /lib/arm-linux-gnueabihf/security could not be found or is a symlink to another directory 2021-03-09 00:18:16 Test: Checking /lib/i386-linux-gnu/security 2021-03-09 00:18:16 Result: directory /lib/i386-linux-gnu/security could not be found or is a symlink to another directory 2021-03-09 00:18:16 Test: Checking /lib/security 2021-03-09 00:18:16 Result: directory /lib/security could not be found or is a symlink to another directory 2021-03-09 00:18:16 Test: Checking /lib/x86_64-linux-gnu/security 2021-03-09 00:18:16 Result: directory /lib/x86_64-linux-gnu/security could not be found or is a symlink to another directory 2021-03-09 00:18:16 Test: Checking /lib64/security 2021-03-09 00:18:16 Result: directory /lib64/security exists 2021-03-09 00:18:16 Found file: /lib64/security/pam_access.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_cap.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_chroot.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_console.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_cracklib.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_debug.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_deny.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_echo.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_env.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_exec.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_faildelay.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_faillock.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_filter.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_ftp.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_group.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_issue.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_keyinit.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_lastlog.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_limits.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_listfile.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_localuser.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_loginuid.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_mail.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_mkhomedir.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_motd.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_namespace.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_nologin.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_permit.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_postgresok.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_pwhistory.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_pwquality.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_rhosts.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_rootok.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_securetty.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_selinux.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_sepermit.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_shells.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_stress.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_succeed_if.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_systemd.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_tally2.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_time.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_timestamp.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_tty_audit.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_umask.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_unix.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_userdb.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_warn.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_wheel.so 2021-03-09 00:18:16 Found file: /lib64/security/pam_xauth.so 2021-03-09 00:18:16 Test: Checking /usr/lib 2021-03-09 00:18:16 Result: directory /usr/lib exists 2021-03-09 00:18:16 Test: Checking /usr/lib/security 2021-03-09 00:18:16 Result: directory /usr/lib/security could not be found or is a symlink to another directory 2021-03-09 00:18:16 ==== 2021-03-09 00:18:16 Performing test ID AUTH-9278 (Determine LDAP support in PAM files) 2021-03-09 00:18:16 Test: checking presence /etc/pam.d/common-auth 2021-03-09 00:18:16 Result: file /etc/pam.d/common-auth not found, skipping test 2021-03-09 00:18:16 Test: checking presence /etc/pam.d/system-auth 2021-03-09 00:18:16 Result: file /etc/pam.d/system-auth exists 2021-03-09 00:18:16 Test: checking presence LDAP module 2021-03-09 00:18:16 Result: LDAP module not found 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Performing test ID AUTH-9282 (Checking password protected account without expire date) 2021-03-09 00:18:17 Test: Checking Linux version and password expire date status 2021-03-09 00:18:17 Result: found one or more accounts without expire date set 2021-03-09 00:18:17 Account without expire date: root 2021-03-09 00:18:17 Suggestion: When possible set expire dates for all password protected accounts [test:AUTH-9282] [details:-] [solution:-] 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Performing test ID AUTH-9283 (Checking accounts without password) 2021-03-09 00:18:17 Test: Checking passwordless accounts 2021-03-09 00:18:17 Result: all accounts seem to have a password 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Performing test ID AUTH-9286 (Checking user password aging) 2021-03-09 00:18:17 Test: Checking PASS_MIN_DAYS option in /etc/login.defs 2021-03-09 00:18:17 Result: password minimum age is not configured 2021-03-09 00:18:17 Suggestion: Configure minimum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-] 2021-03-09 00:18:17 Hardening: assigned partial number of hardening points (0 of 1). Currently having 27 points (out of 32) 2021-03-09 00:18:17 Test: Checking PASS_MAX_DAYS option in /etc/login.defs 2021-03-09 00:18:17 Result: max password age is 999 365 days 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (3). Currently having 30 points (out of 35) 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Performing test ID AUTH-9288 (Checking for expired passwords) 2021-03-09 00:18:17 Test: check if we can access /etc/shadow (escaped: /etc/shadow) 2021-03-09 00:18:17 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:18:17 Result: file /etc/shadow is readable (or directory accessible). 2021-03-09 00:18:17 Data: Days since epoch is 18695 2021-03-09 00:18:17 Test: collecting accounts which have an expired password (last day changed + maximum change time) 2021-03-09 00:18:17 Result: good, no passwords have been expired 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (10). Currently having 40 points (out of 45) 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Skipped test AUTH-9304 (Check single user login configuration) 2021-03-09 00:18:17 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Skipped test AUTH-9306 (Check single boot authentication) 2021-03-09 00:18:17 Reason to skip: Incorrect guest OS (HP-UX only) 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Performing test ID AUTH-9308 (Check single user login configuration) 2021-03-09 00:18:17 Test: going to check several systemd targets now 2021-03-09 00:18:17 Test: checking if target console-shell.service is available (/lib/systemd/system/console-shell.service) 2021-03-09 00:18:17 Result: found target console-shell.service 2021-03-09 00:18:17 Result: sulogin was found, which is a good measure to protect single user mode 2021-03-09 00:18:17 Test: checking if target emergency.service is available (/lib/systemd/system/emergency.service) 2021-03-09 00:18:17 Result: found target emergency.service 2021-03-09 00:18:17 Result: sulogin was found, which is a good measure to protect single user mode 2021-03-09 00:18:17 Test: checking if target rescue.service is available (/lib/systemd/system/rescue.service) 2021-03-09 00:18:17 Result: found target rescue.service 2021-03-09 00:18:17 Result: sulogin was found, which is a good measure to protect single user mode 2021-03-09 00:18:17 Result: option set, password is needed at single user mode boot 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (2). Currently having 42 points (out of 47) 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Performing test ID AUTH-9328 (Default umask values) 2021-03-09 00:18:17 Test: Checking /etc/profile.d directory 2021-03-09 00:18:17 Result: found /etc/profile.d, with one or more files in it 2021-03-09 00:18:17 Test: Checking /etc/profile 2021-03-09 00:18:17 Result: file /etc/profile exists 2021-03-09 00:18:17 Test: Checking umask value in /etc/profile 2021-03-09 00:18:17 Result: found multiple umask values configured in /etc/profile 2021-03-09 00:18:17 Result: Found umask 027, which is fine 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (2). Currently having 44 points (out of 49) 2021-03-09 00:18:17 Result: Found umask 027, which is fine 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (2). Currently having 46 points (out of 51) 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (2). Currently having 48 points (out of 53) 2021-03-09 00:18:17 Test: Checking umask entries in /etc/passwd (pam_umask) 2021-03-09 00:18:17 Result: file /etc/passwd exists 2021-03-09 00:18:17 Test: Checking umask value in /etc/passwd 2021-03-09 00:18:17 Manual: one or more manual actions are required for further testing of this control/plugin 2021-03-09 00:18:17 Test: Checking /etc/login.defs 2021-03-09 00:18:17 Result: file /etc/login.defs exists 2021-03-09 00:18:17 Test: Checking umask value in /etc/login.defs 2021-03-09 00:18:17 Result: umask is 077, which is fine 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (2). Currently having 50 points (out of 55) 2021-03-09 00:18:17 Test: Checking /etc/init.d/functions 2021-03-09 00:18:17 Result: file /etc/init.d/functions exists 2021-03-09 00:18:17 Test: Checking umask value in /etc/init.d/functions 2021-03-09 00:18:17 Result: umask is 077, which is fine 2021-03-09 00:18:17 Hardening: assigned maximum number of hardening points for this item (2). Currently having 52 points (out of 57) 2021-03-09 00:18:17 Test: Checking /etc/init.d/rc 2021-03-09 00:18:17 Result: file /etc/init.d/rc does not exist 2021-03-09 00:18:17 Test: Checking /etc/init.d/rcS 2021-03-09 00:18:17 Result: file /etc/init.d/rcS does not exist 2021-03-09 00:18:17 ==== 2021-03-09 00:18:17 Skipped test AUTH-9340 (Solaris account locking) 2021-03-09 00:18:18 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Performing test ID AUTH-9402 (Query LDAP authentication support) 2021-03-09 00:18:18 Result: LDAP authentication not enabled 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Skipped test AUTH-9406 (Query LDAP servers in client configuration) 2021-03-09 00:18:18 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Performing test ID AUTH-9408 (Logging of failed login attempts) 2021-03-09 00:18:18 Test: Checking FAILLOG_ENAB option in /etc/login.defs 2021-03-09 00:18:18 Result: failed login attempts may not logged 2021-03-09 00:18:18 Hardening: assigned partial number of hardening points (0 of 1). Currently having 52 points (out of 58) 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Skipped test AUTH-9409 (Checking /etc/doas.conf file) 2021-03-09 00:18:18 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Skipped test AUTH-9410 (Check /etc/doas.conf file permissions) 2021-03-09 00:18:18 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-03-09 00:18:18 Security check: file is normal 2021-03-09 00:18:18 Checking permissions of /usr/share/lynis/include/tests_shells 2021-03-09 00:18:18 File permissions are OK 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Action: Performing tests from category: Shells 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Skipped test SHLL-6202 (Check console TTYs) 2021-03-09 00:18:18 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Performing test ID SHLL-6211 (Available and valid shells) 2021-03-09 00:18:18 Test: Searching for /etc/shells 2021-03-09 00:18:18 Result: Found /etc/shells file 2021-03-09 00:18:18 Test: Reading available shells from /etc/shells 2021-03-09 00:18:18 Found installed shell: /bin/sh 2021-03-09 00:18:18 Found installed shell: /bin/bash 2021-03-09 00:18:18 Found installed shell: /usr/bin/sh 2021-03-09 00:18:18 Found installed shell: /usr/bin/bash 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Performing test ID SHLL-6220 (Idle session killing tools or settings) 2021-03-09 00:18:18 Test: Search for session timeout tools or settings in shell 2021-03-09 00:18:18 Performing pgrep scan without uid 2021-03-09 00:18:18 IsRunning: process 'timeoutd' not found 2021-03-09 00:18:18 Performing pgrep scan without uid 2021-03-09 00:18:18 IsRunning: process 'autolog' not found 2021-03-09 00:18:18 Result: could not find TMOUT setting in /etc/profile 2021-03-09 00:18:18 Result: could not find export, readonly or typeset -r in /etc/profile 2021-03-09 00:18:18 Result: could not find TMOUT setting in /etc/profile.d/*.sh 2021-03-09 00:18:18 Result: could not find export, readonly or typeset -r in /etc/profile 2021-03-09 00:18:18 Hardening: assigned partial number of hardening points (1 of 3). Currently having 53 points (out of 61) 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Performing test ID SHLL-6230 (Perform umask check for shell configurations) 2021-03-09 00:18:18 Result: file /etc/bashrc exists 2021-03-09 00:18:18 Result: found umask 027 in /etc/bashrc 2021-03-09 00:18:18 Result: umask 027 is considered a properly hardened value 2021-03-09 00:18:18 Result: found umask 027 in /etc/bashrc 2021-03-09 00:18:18 Result: umask 027 is considered a properly hardened value 2021-03-09 00:18:18 Hardening: assigned maximum number of hardening points for this item (3). Currently having 56 points (out of 64) 2021-03-09 00:18:18 Result: file /etc/bash.bashrc not found 2021-03-09 00:18:18 Result: file /etc/bash.bashrc.local not found 2021-03-09 00:18:18 Result: file /etc/csh.cshrc exists 2021-03-09 00:18:18 Result: found umask 027 in /etc/csh.cshrc 2021-03-09 00:18:18 Result: umask 027 is considered a properly hardened value 2021-03-09 00:18:18 Result: found umask 027 in /etc/csh.cshrc 2021-03-09 00:18:18 Result: umask 027 is considered a properly hardened value 2021-03-09 00:18:18 Hardening: assigned maximum number of hardening points for this item (3). Currently having 59 points (out of 67) 2021-03-09 00:18:18 Result: file /etc/profile exists 2021-03-09 00:18:18 Result: found umask 027 in /etc/profile 2021-03-09 00:18:18 Result: umask 027 is considered a properly hardened value 2021-03-09 00:18:18 Result: found umask 027 in /etc/profile 2021-03-09 00:18:18 Result: umask 027 is considered a properly hardened value 2021-03-09 00:18:18 Hardening: assigned maximum number of hardening points for this item (3). Currently having 62 points (out of 70) 2021-03-09 00:18:18 Security check: file is normal 2021-03-09 00:18:18 Checking permissions of /usr/share/lynis/include/tests_filesystems 2021-03-09 00:18:18 File permissions are OK 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Action: Performing tests from category: File systems 2021-03-09 00:18:18 ==== 2021-03-09 00:18:18 Performing test ID FILE-6310 (Checking /tmp, /home and /var directory) 2021-03-09 00:18:18 Test: Checking if /home is mounted separately or mounted on / file system 2021-03-09 00:18:18 Result: directory /home exists 2021-03-09 00:18:18 Result: found /home as a separated mount point 2021-03-09 00:18:18 Hardening: assigned maximum number of hardening points for this item (10). Currently having 72 points (out of 80) 2021-03-09 00:18:18 Test: Checking if /tmp is mounted separately or mounted on / file system 2021-03-09 00:18:18 Result: directory /tmp exists 2021-03-09 00:18:18 Result: /tmp not found in mount list. Directory most likely stored on / file system 2021-03-09 00:18:18 Suggestion: To decrease the impact of a full /tmp file system, place /tmp on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-03-09 00:18:18 Hardening: assigned partial number of hardening points (9 of 10). Currently having 81 points (out of 90) 2021-03-09 00:18:18 Test: Checking if /var is mounted separately or mounted on / file system 2021-03-09 00:18:18 Result: directory /var exists 2021-03-09 00:18:18 Result: /var not found in mount list. Directory most likely stored on / file system 2021-03-09 00:18:18 Suggestion: To decrease the impact of a full /var file system, place /var on a separate partition [test:FILE-6310] [details:-] [solution:-] 2021-03-09 00:18:18 Hardening: assigned partial number of hardening points (9 of 10). Currently having 90 points (out of 100) 2021-03-09 00:18:18 ==== 2021-03-09 00:18:19 Performing test ID FILE-6311 (Checking LVM volume groups) 2021-03-09 00:18:19 Test: Checking for LVM volume groups 2021-03-09 00:18:19 Result: found one or more volume groups 2021-03-09 00:18:19 Found LVM volume group: centos 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6312 (Checking LVM volumes) 2021-03-09 00:18:19 Test: Checking for LVM volumes 2021-03-09 00:18:19 Result: found one or more volumes 2021-03-09 00:18:19 Found LVM volume: home 2021-03-09 00:18:19 Found LVM volume: root 2021-03-09 00:18:19 Found LVM volume: swap 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6323 (Checking EXT file systems) 2021-03-09 00:18:19 Test: Checking for Linux EXT file systems 2021-03-09 00:18:19 Result: no EXT file systems found 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6324 (Checking XFS file systems) 2021-03-09 00:18:19 Test: Checking for Linux XFS file systems 2021-03-09 00:18:19 Result: found one or more XFS file systems 2021-03-09 00:18:19 File system: / (type: xfs) 2021-03-09 00:18:19 File system: /boot (type: xfs) 2021-03-09 00:18:19 File system: /home (type: xfs) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6329 (Checking FFS/UFS file systems) 2021-03-09 00:18:19 Test: Query /etc/fstab for available FFS/UFS mount points 2021-03-09 00:18:19 Result: unable to find any single mount point (FFS/UFS) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Skipped test FILE-6330 (Checking ZFS file systems) 2021-03-09 00:18:19 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Skipped test FILE-6439 (Checking HAMMER PFS mounts) 2021-03-09 00:18:19 Reason to skip: Incorrect guest OS (DragonFly only) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6332 (Checking swap partitions) 2021-03-09 00:18:19 Test: query swap partitions from /etc/fstab file 2021-03-09 00:18:19 Swap partition found: /dev/mapper/centos-swap 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6336 (Checking swap mount options) 2021-03-09 00:18:19 Test: check swap partitions with incorrect mount options 2021-03-09 00:18:19 Result: all swap partitions have correct options (sw or swap) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6344 (Checking proc mount options) 2021-03-09 00:18:19 Test: check proc mount with incorrect mount options 2021-03-09 00:18:19 Hardening: assigned partial number of hardening points (0 of 3). Currently having 90 points (out of 103) 2021-03-09 00:18:19 Result: /proc filesystem is not mounted with option hidepid=1 or hidepid=2 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6354 (Searching for old files in /tmp) 2021-03-09 00:18:19 Test: Searching for old files in /tmp 2021-03-09 00:18:19 Result: no files found in /tmp which are older than 3 months 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6362 (Checking /tmp sticky bit) 2021-03-09 00:18:19 Result: sticky bit found on /tmp directory 2021-03-09 00:18:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 93 points (out of 106) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6363 (Checking /var/tmp sticky bit) 2021-03-09 00:18:19 Result: sticky bit found on /var/tmp directory 2021-03-09 00:18:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 96 points (out of 109) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6368 (Checking ACL support on root file system) 2021-03-09 00:18:19 Test: Checking acl option on ext[2-4] root file system 2021-03-09 00:18:19 Result: mount point probably mounted with defaults 2021-03-09 00:18:19 Test: Checking device which holds root file system 2021-03-09 00:18:19 Result: No file system found with root file system 2021-03-09 00:18:19 Test: Checking acl option on xfs root file system 2021-03-09 00:18:19 Result: ACL option enabled on root file system 2021-03-09 00:18:19 Hardening: assigned maximum number of hardening points for this item (3). Currently having 99 points (out of 112) 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6372 (Checking / mount options) 2021-03-09 00:18:19 Result: mount system / is configured with options: defaults 2021-03-09 00:18:19 ==== 2021-03-09 00:18:19 Performing test ID FILE-6374 (Linux mount options) 2021-03-09 00:18:19 File system: /boot 2021-03-09 00:18:19 Expected flags: nodev noexec nosuid 2021-03-09 00:18:19 Found flags: defaults 2021-03-09 00:18:20 Result: Could not find mount option nodev on file system /boot 2021-03-09 00:18:20 Result: Could not find mount option noexec on file system /boot 2021-03-09 00:18:20 Result: Could not find mount option nosuid on file system /boot 2021-03-09 00:18:20 Result: marked /boot options as default (not hardened) 2021-03-09 00:18:20 Hardening: assigned partial number of hardening points (3 of 5). Currently having 102 points (out of 117) 2021-03-09 00:18:20 File system: /dev 2021-03-09 00:18:20 Expected flags: noexec nosuid 2021-03-09 00:18:20 Found flags: (rw nosuid seclabel size=197339736k nr_inodes=49334934 mode=755) 2021-03-09 00:18:20 Result: Could not find mount option noexec on file system /dev 2021-03-09 00:18:20 Result: GOOD, found mount option nosuid on file system /dev 2021-03-09 00:18:20 Result: marked /dev as partially hardened 2021-03-09 00:18:20 Hardening: assigned partial number of hardening points (4 of 5). Currently having 106 points (out of 122) 2021-03-09 00:18:20 File system: /dev/shm 2021-03-09 00:18:20 Expected flags: nosuid nodev noexec 2021-03-09 00:18:20 Found flags: (rw nosuid nodev seclabel) 2021-03-09 00:18:20 Result: GOOD, found mount option nosuid on file system /dev/shm 2021-03-09 00:18:20 Result: GOOD, found mount option nodev on file system /dev/shm 2021-03-09 00:18:20 Result: Could not find mount option noexec on file system /dev/shm 2021-03-09 00:18:20 Result: marked /dev/shm as partially hardened 2021-03-09 00:18:20 Hardening: assigned partial number of hardening points (4 of 5). Currently having 110 points (out of 127) 2021-03-09 00:18:20 File system: /home 2021-03-09 00:18:20 Expected flags: nodev nosuid 2021-03-09 00:18:20 Found flags: defaults 2021-03-09 00:18:20 Result: Could not find mount option nodev on file system /home 2021-03-09 00:18:20 Result: Could not find mount option nosuid on file system /home 2021-03-09 00:18:20 Result: marked /home options as default (not hardened) 2021-03-09 00:18:20 Hardening: assigned partial number of hardening points (3 of 5). Currently having 113 points (out of 132) 2021-03-09 00:18:20 File system: /run 2021-03-09 00:18:20 Expected flags: nodev nosuid 2021-03-09 00:18:20 Found flags: (rw nosuid nodev seclabel mode=755) 2021-03-09 00:18:20 Result: GOOD, found mount option nodev on file system /run 2021-03-09 00:18:20 Result: GOOD, found mount option nosuid on file system /run 2021-03-09 00:18:20 Result: marked /run as fully hardened 2021-03-09 00:18:20 Hardening: assigned maximum number of hardening points for this item (5). Currently having 118 points (out of 137) 2021-03-09 00:18:20 Result: file system /tmp not found in /etc/fstab 2021-03-09 00:18:20 Result: file system /var not found in /etc/fstab 2021-03-09 00:18:20 Result: file system /var/log not found in /etc/fstab 2021-03-09 00:18:20 Result: file system /var/log/audit not found in /etc/fstab 2021-03-09 00:18:20 Result: file system /var/tmp not found in /etc/fstab 2021-03-09 00:18:20 Result: Total without nodev:19 noexec:21 nosuid:17 ro or noexec (W^X): 21, of total 47 2021-03-09 00:18:20 ==== 2021-03-09 00:18:20 Performing test ID FILE-6376 (Determine if /var/tmp is bound to /tmp) 2021-03-09 00:18:20 Result: no mount point /var/tmp or expected options found 2021-03-09 00:18:20 ==== 2021-03-09 00:18:20 Performing test ID FILE-6394 (Determine level of swappiness.) 2021-03-09 00:18:20 Test: checking level of vm.swappiness: 60 2021-03-09 00:18:20 Result: vm.swappiness=60 which is the standard level of swappiness and works well for desktop systems. 2021-03-09 00:18:20 ==== 2021-03-09 00:18:20 Skipped test FILE-6410 (Checking Locate database) 2021-03-09 00:18:20 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:20 ==== 2021-03-09 00:18:20 Performing test ID FILE-6430 (Disable mounting of some filesystems) 2021-03-09 00:18:20 Result: found cramfs support in the kernel (output = insmod /lib/modules/3.10.0-1160.6.1.el7.x86_64/kernel/fs/cramfs/cramfs.ko.xz ) 2021-03-09 00:18:20 Test: Checking if cramfs is active 2021-03-09 00:18:20 Result: module cramfs is currently not loaded in the kernel. 2021-03-09 00:18:20 Hardening: assigned partial number of hardening points (2 of 3). Currently having 120 points (out of 140) 2021-03-09 00:18:20 Hardening: assigned maximum number of hardening points for this item (3). Currently having 123 points (out of 143) 2021-03-09 00:18:20 Hardening: assigned maximum number of hardening points for this item (3). Currently having 126 points (out of 146) 2021-03-09 00:18:20 Hardening: assigned maximum number of hardening points for this item (3). Currently having 129 points (out of 149) 2021-03-09 00:18:20 Hardening: assigned maximum number of hardening points for this item (3). Currently having 132 points (out of 152) 2021-03-09 00:18:21 Result: found squashfs support in the kernel (output = insmod /lib/modules/3.10.0-1160.6.1.el7.x86_64/kernel/fs/squashfs/squashfs.ko.xz ) 2021-03-09 00:18:21 Test: Checking if squashfs is active 2021-03-09 00:18:21 Result: module squashfs is currently not loaded in the kernel. 2021-03-09 00:18:21 Hardening: assigned partial number of hardening points (2 of 3). Currently having 134 points (out of 155) 2021-03-09 00:18:21 Result: found udf support in the kernel (output = insmod /lib/modules/3.10.0-1160.6.1.el7.x86_64/kernel/fs/udf/udf.ko.xz ) 2021-03-09 00:18:21 Test: Checking if udf is active 2021-03-09 00:18:21 Result: module udf is currently not loaded in the kernel. 2021-03-09 00:18:21 Hardening: assigned partial number of hardening points (2 of 3). Currently having 136 points (out of 158) 2021-03-09 00:18:21 Suggestion: Consider disabling unused kernel modules [test:FILE-6430] [details:/etc/modprobe.d/blacklist.conf] [solution:Add 'install MODULENAME /bin/true' (without quotes)] 2021-03-09 00:18:21 Security check: file is normal 2021-03-09 00:18:21 Checking permissions of /usr/share/lynis/include/tests_usb 2021-03-09 00:18:21 File permissions are OK 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Action: Performing tests from category: USB Devices 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Performing test ID USB-1000 (Check if USB storage is disabled) 2021-03-09 00:18:21 Test: Checking USB storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2021-03-09 00:18:21 Result: found usb-storage driver in disabled state (blacklisted) 2021-03-09 00:18:21 Result: usb-storage driver is disabled 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (3). Currently having 139 points (out of 161) 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Performing test ID USB-2000 (Check USB authorizations) 2021-03-09 00:18:21 Test: checking presence of USB devices path (/sys/bus/usb/devices) 2021-03-09 00:18:21 Test: Checking USB devices authorization to connect to the system 2021-03-09 00:18:21 Result: None USB devices are authorized by default (or temporary) to connect to the system 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (3). Currently having 142 points (out of 164) 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Performing test ID USB-3000 (Check for presence of USBGuard) 2021-03-09 00:18:21 Result: USBGuard is installed (/usr/bin/usbguard) 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 143 points (out of 165) 2021-03-09 00:18:21 Checking USBGuard configuration file 2021-03-09 00:18:21 Result: USBGuard configuration found (/etc/usbguard/usbguard-daemon.conf) 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 144 points (out of 166) 2021-03-09 00:18:21 Checking USBGuard restore controller device state (RestoreControllerDeviceState) 2021-03-09 00:18:21 Result: RestoreControllerDeviceState = false 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 145 points (out of 167) 2021-03-09 00:18:21 Checking USBGuard rule for controllers connected before daemon starts (PresentControllerPolicy) 2021-03-09 00:18:21 Result: PresentControllerPolicy = reject 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 146 points (out of 168) 2021-03-09 00:18:21 Checking USBGuard rule for devices connected before daemon starts (PresentDevicePolicy) 2021-03-09 00:18:21 Result: PresentDevicePolicy = apply-policy 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 147 points (out of 169) 2021-03-09 00:18:21 Checking USBGuard rule for devices inserted after daemon starts (InsertedDevicePolicy) 2021-03-09 00:18:21 Result: InsertedDevicePolicy = apply-policy 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 148 points (out of 170) 2021-03-09 00:18:21 Checking USBGuard rule for devices not in RuleFile (ImplicitPolicyTarget) 2021-03-09 00:18:21 Result: ImplicitPolicyTarget = block 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 149 points (out of 171) 2021-03-09 00:18:21 Checking RuleFile 2021-03-09 00:18:21 Result: RuleFile found (/etc/usbguard/rules.conf) 2021-03-09 00:18:21 Hardening: assigned maximum number of hardening points for this item (1). Currently having 150 points (out of 172) 2021-03-09 00:18:21 Security check: file is normal 2021-03-09 00:18:21 Checking permissions of /usr/share/lynis/include/tests_storage 2021-03-09 00:18:21 File permissions are OK 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Action: Performing tests from category: Storage 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Performing test ID STRG-1846 (Check if firewire storage is disabled) 2021-03-09 00:18:21 Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2021-03-09 00:18:21 Result: firewire ohci driver is not explicitly disabled 2021-03-09 00:18:21 Suggestion: Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [test:STRG-1846] [details:-] [solution:-] 2021-03-09 00:18:21 Hardening: assigned partial number of hardening points (2 of 3). Currently having 152 points (out of 175) 2021-03-09 00:18:21 Security check: file is normal 2021-03-09 00:18:21 Checking permissions of /usr/share/lynis/include/tests_storage_nfs 2021-03-09 00:18:21 File permissions are OK 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Action: Performing tests from category: NFS 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Skipped test STRG-1902 (Check rpcinfo registered programs) 2021-03-09 00:18:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Skipped test STRG-1904 (Check nfs rpc) 2021-03-09 00:18:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Skipped test STRG-1906 (Check nfs rpc) 2021-03-09 00:18:21 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:21 ==== 2021-03-09 00:18:21 Performing test ID STRG-1920 (Checking NFS daemon) 2021-03-09 00:18:21 Test: Checking running NFS daemon 2021-03-09 00:18:22 Output: NFS daemon is not running 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test STRG-1926 (Checking NFS exports) 2021-03-09 00:18:22 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test STRG-1928 (Checking empty /etc/exports) 2021-03-09 00:18:22 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test STRG-1930 (Check client access to nfs share) 2021-03-09 00:18:22 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:22 Security check: file is normal 2021-03-09 00:18:22 Checking permissions of /usr/share/lynis/include/tests_nameservices 2021-03-09 00:18:22 File permissions are OK 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Action: Performing tests from category: Name services 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4016 (Check /etc/resolv.conf default domain) 2021-03-09 00:18:22 Test: check /etc/resolv.conf for default domain 2021-03-09 00:18:22 Result: /etc/resolv.conf found 2021-03-09 00:18:22 Result: no default domain found 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4018 (Check /etc/resolv.conf search domains) 2021-03-09 00:18:22 Test: check /etc/resolv.conf for search domains 2021-03-09 00:18:22 Result: /etc/resolv.conf found 2021-03-09 00:18:22 Found search domain: akr.iol.unh.edu 2021-03-09 00:18:22 Result: Found 1 search domains 2021-03-09 00:18:22 Result: found 1 line(s) with a search statement (expecting less than 2 lines) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4020 (Check non default options) 2021-03-09 00:18:22 Test: check /etc/resolv.conf for non default options 2021-03-09 00:18:22 Result: /etc/resolv.conf found 2021-03-09 00:18:22 Result: no specific other options configured in /etc/resolv.conf 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test NAME-4024 (Solaris uname -n output) 2021-03-09 00:18:22 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test NAME-4026 (Check /etc/nodename) 2021-03-09 00:18:22 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4028 (Check domain name) 2021-03-09 00:18:22 Test: Checking if dnsdomainname command is available 2021-03-09 00:18:22 Result: dnsdomainname command returned a value 2021-03-09 00:18:22 Found domain name: akr.iol.unh.edu 2021-03-09 00:18:22 Result: found domain name 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4032 (Check nscd status) 2021-03-09 00:18:22 Test: checking nscd status 2021-03-09 00:18:22 Performing pgrep scan without uid 2021-03-09 00:18:22 IsRunning: process 'nscd' not found 2021-03-09 00:18:22 Result: nscd is not running 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4034 (Check Unbound status) 2021-03-09 00:18:22 Test: checking Unbound (unbound) status 2021-03-09 00:18:22 Performing pgrep scan without uid 2021-03-09 00:18:22 IsRunning: process 'unbound' not found 2021-03-09 00:18:22 Result: Unbound daemon is not running 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test NAME-4036 (Check Unbound configuration file) 2021-03-09 00:18:22 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4202 (Check BIND status) 2021-03-09 00:18:22 Test: Checking for running BIND instance 2021-03-09 00:18:22 Performing pgrep scan without uid 2021-03-09 00:18:22 IsRunning: process 'named' not found 2021-03-09 00:18:22 Result: BIND not running 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test NAME-4204 (Search BIND configuration file) 2021-03-09 00:18:22 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test NAME-4206 (Check BIND configuration consistency) 2021-03-09 00:18:22 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Skipped test NAME-4210 (Check DNS banner) 2021-03-09 00:18:22 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:22 ==== 2021-03-09 00:18:22 Performing test ID NAME-4230 (Check PowerDNS status) 2021-03-09 00:18:22 Test: Checking for running PowerDNS instance 2021-03-09 00:18:22 Performing pgrep scan without uid 2021-03-09 00:18:22 IsRunning: process 'pdns_server' not found 2021-03-09 00:18:22 Result: PowerDNS not running 2021-03-09 00:18:22 ==== 2021-03-09 00:18:23 Skipped test NAME-4232 (Search PowerDNS configuration file) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test NAME-4236 (Check PowerDNS backends) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test NAME-4238 (Check PowerDNS authoritative status) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Performing test ID NAME-4304 (Check NIS ypbind status) 2021-03-09 00:18:23 Test: Checking status of ypbind daemon 2021-03-09 00:18:23 Performing pgrep scan without uid 2021-03-09 00:18:23 IsRunning: process 'ypbind' not found 2021-03-09 00:18:23 Result: ypbind is not active 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test NAME-4306 (Check NIS domain) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Performing test ID NAME-4402 (Check duplicate line in /etc/hosts) 2021-03-09 00:18:23 Test: check duplicate line in /etc/hosts 2021-03-09 00:18:23 Result: OK, no duplicate lines found 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Performing test ID NAME-4404 (Check /etc/hosts contains an entry for this server name) 2021-03-09 00:18:23 Test: Check /etc/hosts contains an entry for this server name 2021-03-09 00:18:23 Result: No entry found for intel1-intel3 in /etc/hosts 2021-03-09 00:18:23 Suggestion: Add the IP name and FQDN to /etc/hosts for proper name resolving [test:NAME-4404] [details:-] [solution:-] 2021-03-09 00:18:23 Risk: No entry for the server name [hostname] in /etc/hosts may cause unexpected performance problems for local connections 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Performing test ID NAME-4406 (Check server hostname mapping) 2021-03-09 00:18:23 Test: Check server hostname not locally mapped in /etc/hosts 2021-03-09 00:18:23 Result: this server hostname is not mapped to a local address 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Performing test ID NAME-4408 (Check localhost entry) 2021-03-09 00:18:23 Test: Check server hostname not locally mapped in /etc/hosts 2021-03-09 00:18:23 Result: localhost mapped to ::1 2021-03-09 00:18:23 Security check: file is normal 2021-03-09 00:18:23 Checking permissions of /usr/share/lynis/include/tests_dns 2021-03-09 00:18:23 File permissions are OK 2021-03-09 00:18:23 Security check: file is normal 2021-03-09 00:18:23 Checking permissions of /usr/share/lynis/include/tests_ports_packages 2021-03-09 00:18:23 File permissions are OK 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Action: Performing tests from category: Ports and packages 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test PKGS-7301 (Query FreeBSD pkg) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test PKGS-7302 (Query FreeBSD/NetBSD pkg_info) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test PKGS-7303 (Query brew package manager) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 Result: brew can NOT be found on this system 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test PKGS-7304 (Querying Gentoo packages) 2021-03-09 00:18:23 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:23 Result: emerge can NOT be found on this system 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Skipped test PKGS-7306 (Querying Solaris packages) 2021-03-09 00:18:23 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:23 Result: pkginfo can NOT be found on this system 2021-03-09 00:18:23 ==== 2021-03-09 00:18:23 Performing test ID PKGS-7308 (Checking package list with RPM) 2021-03-09 00:18:23 Result: Found rpm binary (/usr/bin/rpm) 2021-03-09 00:18:23 Test: Querying 'rpm -qa' to get package list 2021-03-09 00:18:23 Output: 2021-03-09 00:18:23 -------- 2021-03-09 00:18:24 Found package: NetworkManager,1.18.8-2.el7_9.x86_64 2021-03-09 00:18:24 Found package: NetworkManager-libnm,1.18.8-2.el7_9.x86_64 2021-03-09 00:18:24 Found package: NetworkManager-team,1.18.8-2.el7_9.x86_64 2021-03-09 00:18:24 Found package: NetworkManager-tui,1.18.8-2.el7_9.x86_64 2021-03-09 00:18:24 Found package: NetworkManager-wifi,1.18.8-2.el7_9.x86_64 2021-03-09 00:18:24 Found package: acl,2.2.51-15.el7.x86_64 2021-03-09 00:18:24 Found package: aic94xx-firmware,30-6.el7.noarch 2021-03-09 00:18:24 Found package: alsa-firmware,1.0.28-2.el7.noarch 2021-03-09 00:18:24 Found package: alsa-lib,1.1.8-1.el7.x86_64 2021-03-09 00:18:24 Found package: alsa-tools-firmware,1.1.0-1.el7.x86_64 2021-03-09 00:18:24 Found package: atk,2.28.1-2.el7.x86_64 2021-03-09 00:18:24 Found package: audit,2.8.5-4.el7.x86_64 2021-03-09 00:18:24 Found package: audit-libs,2.8.5-4.el7.x86_64 2021-03-09 00:18:24 Found package: audit-libs-python,2.8.5-4.el7.x86_64 2021-03-09 00:18:24 Found package: authconfig,6.2.8-30.el7.x86_64 2021-03-09 00:18:24 Found package: avahi-libs,0.6.31-20.el7.x86_64 2021-03-09 00:18:24 Found package: basesystem,10.0-7.el7.centos.noarch 2021-03-09 00:18:24 Found package: bash,4.2.46-34.el7.x86_64 2021-03-09 00:18:24 Found package: bc,1.06.95-13.el7.x86_64 2021-03-09 00:18:24 Found package: bind-export-libs,9.11.4-26.P2.el7_9.2.x86_64 2021-03-09 00:18:24 Found package: binutils,2.27-44.base.el7.x86_64 2021-03-09 00:18:24 Found package: biosdevname,0.7.3-2.el7.x86_64 2021-03-09 00:18:24 Found package: bison,3.0.4-2.el7.x86_64 2021-03-09 00:18:24 Found package: btrfs-progs,4.9.1-1.el7.x86_64 2021-03-09 00:18:24 Found package: bzip2-libs,1.0.6-13.el7.x86_64 2021-03-09 00:18:24 Found package: ca-certificates,2020.2.41-70.0.el7_8.noarch 2021-03-09 00:18:24 Found package: cairo,1.15.12-4.el7.x86_64 2021-03-09 00:18:24 Found package: centos-logos,70.0.6-3.el7.centos.noarch 2021-03-09 00:18:24 Found package: centos-release,7-9.2009.0.el7.centos.x86_64 2021-03-09 00:18:24 Found package: checkpolicy,2.5-8.el7.x86_64 2021-03-09 00:18:24 Found package: chkconfig,1.7.6-1.el7.x86_64 2021-03-09 00:18:24 Found package: chrony,3.4-1.el7.x86_64 2021-03-09 00:18:24 Found package: cmake,2.8.12.2-2.el7.x86_64 2021-03-09 00:18:24 Found package: container-selinux,2.119.2-1.911c772.el7_8.noarch 2021-03-09 00:18:24 Found package: containerd.io,1.3.9-3.1.el7.x86_64 2021-03-09 00:18:24 Found package: copy-jdk-configs,3.3-10.el7_5.noarch 2021-03-09 00:18:24 Found package: coreutils,8.22-24.el7_9.2.x86_64 2021-03-09 00:18:25 Found package: cpio,2.11-28.el7.x86_64 2021-03-09 00:18:25 Found package: cpp,4.8.5-44.el7.x86_64 2021-03-09 00:18:25 Found package: cracklib,2.9.0-11.el7.x86_64 2021-03-09 00:18:25 Found package: cracklib-dicts,2.9.0-11.el7.x86_64 2021-03-09 00:18:25 Found package: cronie,1.4.11-23.el7.x86_64 2021-03-09 00:18:25 Found package: cronie-anacron,1.4.11-23.el7.x86_64 2021-03-09 00:18:25 Found package: crontabs,1.11-6.20121102git.el7.noarch 2021-03-09 00:18:25 Found package: cryptsetup-libs,2.0.3-6.el7.x86_64 2021-03-09 00:18:25 Found package: cups-libs,1.6.3-51.el7.x86_64 2021-03-09 00:18:25 Found package: curl,7.29.0-59.el7_9.1.x86_64 2021-03-09 00:18:25 Found package: cyrus-sasl-lib,2.1.26-23.el7.x86_64 2021-03-09 00:18:25 Found package: dbus,1.10.24-15.el7.x86_64 2021-03-09 00:18:25 Found package: dbus-glib,0.100-7.el7.x86_64 2021-03-09 00:18:25 Found package: dbus-libs,1.10.24-15.el7.x86_64 2021-03-09 00:18:25 Found package: dbus-python,1.1.1-9.el7.x86_64 2021-03-09 00:18:25 Found package: dejavu-fonts-common,2.33-6.el7.noarch 2021-03-09 00:18:25 Found package: dejavu-sans-fonts,2.33-6.el7.noarch 2021-03-09 00:18:25 Found package: device-mapper,1.02.170-6.el7.x86_64 2021-03-09 00:18:25 Found package: device-mapper-event,1.02.170-6.el7.x86_64 2021-03-09 00:18:25 Found package: device-mapper-event-libs,1.02.170-6.el7.x86_64 2021-03-09 00:18:25 Found package: device-mapper-libs,1.02.170-6.el7.x86_64 2021-03-09 00:18:25 Found package: device-mapper-persistent-data,0.8.5-3.el7_9.2.x86_64 2021-03-09 00:18:25 Found package: dhclient,4.2.5-82.el7.centos.x86_64 2021-03-09 00:18:25 Found package: dhcp-common,4.2.5-82.el7.centos.x86_64 2021-03-09 00:18:25 Found package: dhcp-libs,4.2.5-82.el7.centos.x86_64 2021-03-09 00:18:25 Found package: diffutils,3.3-5.el7.x86_64 2021-03-09 00:18:25 Found package: dmidecode,3.2-5.el7.x86_64 2021-03-09 00:18:25 Found package: docker-ce,19.03.14-3.el7.x86_64 2021-03-09 00:18:25 Found package: docker-ce-cli,19.03.14-3.el7.x86_64 2021-03-09 00:18:25 Found package: dosfstools,3.0.20-10.el7.x86_64 2021-03-09 00:18:25 Found package: dracut,033-572.el7.x86_64 2021-03-09 00:18:25 Found package: dracut-config-rescue,033-572.el7.x86_64 2021-03-09 00:18:25 Found package: dracut-network,033-572.el7.x86_64 2021-03-09 00:18:25 Found package: e2fsprogs,1.42.9-19.el7.x86_64 2021-03-09 00:18:25 Found package: e2fsprogs-libs,1.42.9-19.el7.x86_64 2021-03-09 00:18:25 Found package: ebtables,2.0.10-16.el7.x86_64 2021-03-09 00:18:25 Found package: efibootmgr,17-2.el7.x86_64 2021-03-09 00:18:25 Found package: efivar-libs,36-12.el7.x86_64 2021-03-09 00:18:25 Found package: elfutils-default-yama-scope,0.176-5.el7.noarch 2021-03-09 00:18:25 Found package: elfutils-libelf,0.176-5.el7.x86_64 2021-03-09 00:18:25 Found package: elfutils-libs,0.176-5.el7.x86_64 2021-03-09 00:18:25 Found package: epel-release,7-13.noarch 2021-03-09 00:18:25 Found package: ethtool,4.8-10.el7.x86_64 2021-03-09 00:18:25 Found package: expat,2.1.0-12.el7.x86_64 2021-03-09 00:18:25 Found package: file,5.11-37.el7.x86_64 2021-03-09 00:18:25 Found package: file-libs,5.11-37.el7.x86_64 2021-03-09 00:18:25 Found package: filesystem,3.2-25.el7.x86_64 2021-03-09 00:18:25 Found package: findutils,4.5.11-6.el7.x86_64 2021-03-09 00:18:25 Found package: fipscheck,1.4.1-6.el7.x86_64 2021-03-09 00:18:25 Found package: fipscheck-lib,1.4.1-6.el7.x86_64 2021-03-09 00:18:25 Found package: firewalld,0.6.3-12.el7.noarch 2021-03-09 00:18:25 Found package: firewalld-filesystem,0.6.3-12.el7.noarch 2021-03-09 00:18:25 Found package: flex,2.5.37-6.el7.x86_64 2021-03-09 00:18:25 Found package: fontconfig,2.13.0-4.3.el7.x86_64 2021-03-09 00:18:25 Found package: fontpackages-filesystem,1.44-8.el7.noarch 2021-03-09 00:18:25 Found package: freetype,2.8-14.el7_9.1.x86_64 2021-03-09 00:18:25 Found package: fribidi,1.0.2-1.el7_7.1.x86_64 2021-03-09 00:18:25 Found package: fxload,2002_04_11-16.el7.x86_64 2021-03-09 00:18:25 Found package: gawk,4.0.2-4.el7_3.1.x86_64 2021-03-09 00:18:25 Found package: gdbm,1.10-8.el7.x86_64 2021-03-09 00:18:25 Found package: gdk-pixbuf2,2.36.12-3.el7.x86_64 2021-03-09 00:18:25 Found package: getpagespeed-extras-release,10-16.noarch 2021-03-09 00:18:25 Found package: gettext,0.19.8.1-3.el7.x86_64 2021-03-09 00:18:25 Found package: gettext-libs,0.19.8.1-3.el7.x86_64 2021-03-09 00:18:25 Found package: giflib,4.1.6-9.el7.x86_64 2021-03-09 00:18:26 Found package: git,1.8.3.1-23.el7_8.x86_64 2021-03-09 00:18:26 Found package: glib2,2.56.1-8.el7.x86_64 2021-03-09 00:18:26 Found package: glibc,2.17-317.el7.x86_64 2021-03-09 00:18:26 Found package: glibc-common,2.17-317.el7.x86_64 2021-03-09 00:18:26 Found package: glibc-devel,2.17-317.el7.x86_64 2021-03-09 00:18:26 Found package: glibc-headers,2.17-317.el7.x86_64 2021-03-09 00:18:26 Found package: gmp,6.0.0-15.el7.x86_64 2021-03-09 00:18:26 Found package: gnupg2,2.0.22-5.el7_5.x86_64 2021-03-09 00:18:26 Found package: gobject-introspection,1.56.1-1.el7.x86_64 2021-03-09 00:18:26 Found package: gpg-pubkey,352c64e5-52ae6884.(none) 2021-03-09 00:18:26 Found package: gpg-pubkey,5072e1f5-58a70520.(none) 2021-03-09 00:18:26 Found package: gpg-pubkey,621e9f35-58adea78.(none) 2021-03-09 00:18:26 Found package: gpg-pubkey,d50582e6-4a3feef6.(none) 2021-03-09 00:18:26 Found package: gpg-pubkey,f4a80eb5-53a7ff4b.(none) 2021-03-09 00:18:26 Found package: gpgme,1.3.2-5.el7.x86_64 2021-03-09 00:18:26 Found package: gpm-libs,1.20.7-6.el7.x86_64 2021-03-09 00:18:26 Found package: graphite2,1.3.10-1.el7_3.x86_64 2021-03-09 00:18:26 Found package: grep,2.20-3.el7.x86_64 2021-03-09 00:18:26 Found package: groff-base,1.22.2-8.el7.x86_64 2021-03-09 00:18:26 Found package: grub2,2.02-0.86.el7.centos.x86_64 2021-03-09 00:18:26 Found package: grub2-common,2.02-0.86.el7.centos.noarch 2021-03-09 00:18:26 Found package: grub2-efi-x64,2.02-0.86.el7.centos.x86_64 2021-03-09 00:18:26 Found package: grub2-pc,2.02-0.86.el7.centos.x86_64 2021-03-09 00:18:26 Found package: grub2-pc-modules,2.02-0.86.el7.centos.noarch 2021-03-09 00:18:26 Found package: grub2-tools,2.02-0.86.el7.centos.x86_64 2021-03-09 00:18:26 Found package: grub2-tools-extra,2.02-0.86.el7.centos.x86_64 2021-03-09 00:18:26 Found package: grub2-tools-minimal,2.02-0.86.el7.centos.x86_64 2021-03-09 00:18:26 Found package: grubby,8.28-26.el7.x86_64 2021-03-09 00:18:26 Found package: gtk-update-icon-cache,3.22.30-6.el7.x86_64 2021-03-09 00:18:26 Found package: gtk2,2.24.31-1.el7.x86_64 2021-03-09 00:18:26 Found package: gzip,1.5-10.el7.x86_64 2021-03-09 00:18:26 Found package: hardlink,1.0-19.el7.x86_64 2021-03-09 00:18:26 Found package: harfbuzz,1.7.5-2.el7.x86_64 2021-03-09 00:18:26 Found package: hicolor-icon-theme,0.12-7.el7.noarch 2021-03-09 00:18:26 Found package: hostname,3.13-3.el7_7.1.x86_64 2021-03-09 00:18:26 Found package: hwdata,0.252-9.7.el7.x86_64 2021-03-09 00:18:26 Found package: info,5.1-5.el7.x86_64 2021-03-09 00:18:26 Found package: initscripts,9.49.53-1.el7_9.1.x86_64 2021-03-09 00:18:26 Found package: iproute,4.11.0-30.el7.x86_64 2021-03-09 00:18:26 Found package: iprutils,2.4.17.1-3.el7_7.x86_64 2021-03-09 00:18:26 Found package: ipset,7.1-1.el7.x86_64 2021-03-09 00:18:26 Found package: ipset-libs,7.1-1.el7.x86_64 2021-03-09 00:18:26 Found package: iptables,1.4.21-35.el7.x86_64 2021-03-09 00:18:26 Found package: iputils,20160308-10.el7.x86_64 2021-03-09 00:18:26 Found package: irqbalance,1.0.7-12.el7.x86_64 2021-03-09 00:18:26 Found package: ivtv-firmware,20080701-26.el7.noarch 2021-03-09 00:18:26 Found package: iwl100-firmware,39.31.5.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl1000-firmware,39.31.5.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl105-firmware,18.168.6.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl135-firmware,18.168.6.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl2000-firmware,18.168.6.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl2030-firmware,18.168.6.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl3160-firmware,25.30.13.0-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl3945-firmware,15.32.2.9-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl4965-firmware,228.61.2.24-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl5000-firmware,8.83.5.1_1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl5150-firmware,8.24.2.2-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl6000-firmware,9.221.4.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl6000g2a-firmware,18.168.6.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl6000g2b-firmware,18.168.6.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl6050-firmware,41.28.5.1-79.el7.noarch 2021-03-09 00:18:26 Found package: iwl7260-firmware,25.30.13.0-79.el7.noarch 2021-03-09 00:18:26 Found package: jansson,2.10-1.el7.x86_64 2021-03-09 00:18:26 Found package: jasper-libs,1.900.1-33.el7.x86_64 2021-03-09 00:18:27 Found package: java-1.8.0-openjdk,1.8.0.275.b01-0.el7_9.x86_64 2021-03-09 00:18:27 Found package: java-1.8.0-openjdk-devel,1.8.0.275.b01-0.el7_9.x86_64 2021-03-09 00:18:27 Found package: java-1.8.0-openjdk-headless,1.8.0.275.b01-0.el7_9.x86_64 2021-03-09 00:18:27 Found package: javapackages-tools,3.4.1-11.el7.noarch 2021-03-09 00:18:27 Found package: jbigkit-libs,2.0-11.el7.x86_64 2021-03-09 00:18:27 Found package: jenkins,2.263.2-1.1.noarch 2021-03-09 00:18:27 Found package: json-c,0.11-4.el7_0.x86_64 2021-03-09 00:18:27 Found package: kbd,1.15.5-15.el7.x86_64 2021-03-09 00:18:27 Found package: kbd-legacy,1.15.5-15.el7.noarch 2021-03-09 00:18:27 Found package: kbd-misc,1.15.5-15.el7.noarch 2021-03-09 00:18:27 Found package: kernel,3.10.0-1127.18.2.el7.x86_64 2021-03-09 00:18:27 Found package: kernel,3.10.0-1127.el7.x86_64 2021-03-09 00:18:27 Found package: kernel,3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:27 Found package: kernel-headers,3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:27 Found package: kernel-tools,3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:27 Found package: kernel-tools-libs,3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:27 Found package: kexec-tools,2.0.15-51.el7_9.1.x86_64 2021-03-09 00:18:27 Found package: keyutils-libs,1.5.8-3.el7.x86_64 2021-03-09 00:18:27 Found package: kmod,20-28.el7.x86_64 2021-03-09 00:18:27 Found package: kmod-libs,20-28.el7.x86_64 2021-03-09 00:18:27 Found package: kpartx,0.4.9-134.el7_9.x86_64 2021-03-09 00:18:27 Found package: krb5-libs,1.15.1-50.el7.x86_64 2021-03-09 00:18:27 Found package: less,458-9.el7.x86_64 2021-03-09 00:18:27 Found package: libICE,1.0.9-9.el7.x86_64 2021-03-09 00:18:27 Found package: libSM,1.2.2-2.el7.x86_64 2021-03-09 00:18:27 Found package: libX11,1.6.7-3.el7_9.x86_64 2021-03-09 00:18:27 Found package: libX11-common,1.6.7-3.el7_9.noarch 2021-03-09 00:18:27 Found package: libXau,1.0.8-2.1.el7.x86_64 2021-03-09 00:18:27 Found package: libXcomposite,0.4.4-4.1.el7.x86_64 2021-03-09 00:18:27 Found package: libXcursor,1.1.15-1.el7.x86_64 2021-03-09 00:18:27 Found package: libXdamage,1.1.4-4.1.el7.x86_64 2021-03-09 00:18:27 Found package: libXext,1.3.3-3.el7.x86_64 2021-03-09 00:18:27 Found package: libXfixes,5.0.3-1.el7.x86_64 2021-03-09 00:18:27 Found package: libXft,2.3.2-2.el7.x86_64 2021-03-09 00:18:27 Found package: libXi,1.7.9-1.el7.x86_64 2021-03-09 00:18:27 Found package: libXinerama,1.1.3-2.1.el7.x86_64 2021-03-09 00:18:27 Found package: libXrandr,1.5.1-2.el7.x86_64 2021-03-09 00:18:27 Found package: libXrender,0.9.10-1.el7.x86_64 2021-03-09 00:18:27 Found package: libXtst,1.2.3-1.el7.x86_64 2021-03-09 00:18:27 Found package: libXxf86vm,1.1.4-1.el7.x86_64 2021-03-09 00:18:27 Found package: libacl,2.2.51-15.el7.x86_64 2021-03-09 00:18:27 Found package: libaio,0.3.109-13.el7.x86_64 2021-03-09 00:18:27 Found package: libarchive,3.1.2-14.el7_7.x86_64 2021-03-09 00:18:27 Found package: libassuan,2.1.0-3.el7.x86_64 2021-03-09 00:18:27 Found package: libattr,2.4.46-13.el7.x86_64 2021-03-09 00:18:27 Found package: libblkid,2.23.2-65.el7.x86_64 2021-03-09 00:18:27 Found package: libcap,2.22-11.el7.x86_64 2021-03-09 00:18:27 Found package: libcap-ng,0.7.5-4.el7.x86_64 2021-03-09 00:18:27 Found package: libcgroup,0.41-21.el7.x86_64 2021-03-09 00:18:27 Found package: libcom_err,1.42.9-19.el7.x86_64 2021-03-09 00:18:27 Found package: libcroco,0.6.12-6.el7_9.x86_64 2021-03-09 00:18:27 Found package: libcurl,7.29.0-59.el7_9.1.x86_64 2021-03-09 00:18:27 Found package: libdaemon,0.14-7.el7.x86_64 2021-03-09 00:18:27 Found package: libdb,5.3.21-25.el7.x86_64 2021-03-09 00:18:27 Found package: libdb-utils,5.3.21-25.el7.x86_64 2021-03-09 00:18:27 Found package: libdrm,2.4.97-2.el7.x86_64 2021-03-09 00:18:27 Found package: libedit,3.0-12.20121213cvs.el7.x86_64 2021-03-09 00:18:27 Found package: libestr,0.1.9-2.el7.x86_64 2021-03-09 00:18:27 Found package: libfastjson,0.99.4-3.el7.x86_64 2021-03-09 00:18:27 Found package: libffi,3.0.13-19.el7.x86_64 2021-03-09 00:18:27 Found package: libfontenc,1.1.3-3.el7.x86_64 2021-03-09 00:18:27 Found package: libgcc,4.8.5-44.el7.x86_64 2021-03-09 00:18:27 Found package: libgcrypt,1.5.3-14.el7.x86_64 2021-03-09 00:18:27 Found package: libglvnd,1.0.1-0.8.git5baa1e5.el7.x86_64 2021-03-09 00:18:28 Found package: libglvnd-egl,1.0.1-0.8.git5baa1e5.el7.x86_64 2021-03-09 00:18:28 Found package: libglvnd-glx,1.0.1-0.8.git5baa1e5.el7.x86_64 2021-03-09 00:18:28 Found package: libgomp,4.8.5-44.el7.x86_64 2021-03-09 00:18:28 Found package: libgpg-error,1.12-3.el7.x86_64 2021-03-09 00:18:28 Found package: libicu,50.2-4.el7_7.x86_64 2021-03-09 00:18:28 Found package: libidn,1.28-4.el7.x86_64 2021-03-09 00:18:28 Found package: libjpeg-turbo,1.2.90-8.el7.x86_64 2021-03-09 00:18:28 Found package: libmnl,1.0.3-7.el7.x86_64 2021-03-09 00:18:28 Found package: libmount,2.23.2-65.el7.x86_64 2021-03-09 00:18:28 Found package: libmpc,1.0.1-3.el7.x86_64 2021-03-09 00:18:28 Found package: libndp,1.2-9.el7.x86_64 2021-03-09 00:18:28 Found package: libnetfilter_conntrack,1.0.6-1.el7_3.x86_64 2021-03-09 00:18:28 Found package: libnfnetlink,1.0.1-4.el7.x86_64 2021-03-09 00:18:28 Found package: libnl3,3.2.28-4.el7.x86_64 2021-03-09 00:18:28 Found package: libnl3-cli,3.2.28-4.el7.x86_64 2021-03-09 00:18:28 Found package: libpciaccess,0.14-1.el7.x86_64 2021-03-09 00:18:28 Found package: libpipeline,1.2.3-3.el7.x86_64 2021-03-09 00:18:28 Found package: libpng,1.5.13-8.el7.x86_64 2021-03-09 00:18:28 Found package: libpwquality,1.2.3-5.el7.x86_64 2021-03-09 00:18:28 Found package: libqb,1.0.1-9.el7.x86_64 2021-03-09 00:18:28 Found package: libseccomp,2.3.1-4.el7.x86_64 2021-03-09 00:18:28 Found package: libselinux,2.5-15.el7.x86_64 2021-03-09 00:18:28 Found package: libselinux-python,2.5-15.el7.x86_64 2021-03-09 00:18:28 Found package: libselinux-utils,2.5-15.el7.x86_64 2021-03-09 00:18:28 Found package: libsemanage,2.5-14.el7.x86_64 2021-03-09 00:18:28 Found package: libsemanage-python,2.5-14.el7.x86_64 2021-03-09 00:18:28 Found package: libsepol,2.5-10.el7.x86_64 2021-03-09 00:18:28 Found package: libsmartcols,2.23.2-65.el7.x86_64 2021-03-09 00:18:28 Found package: libss,1.42.9-19.el7.x86_64 2021-03-09 00:18:28 Found package: libssh2,1.8.0-4.el7.x86_64 2021-03-09 00:18:28 Found package: libstdc++,4.8.5-44.el7.x86_64 2021-03-09 00:18:28 Found package: libstdc++-devel,4.8.5-44.el7.x86_64 2021-03-09 00:18:28 Found package: libsysfs,2.1.0-16.el7.x86_64 2021-03-09 00:18:28 Found package: libtasn1,4.10-1.el7.x86_64 2021-03-09 00:18:28 Found package: libteam,1.29-3.el7.x86_64 2021-03-09 00:18:28 Found package: libthai,0.1.14-9.el7.x86_64 2021-03-09 00:18:28 Found package: libtiff,4.0.3-35.el7.x86_64 2021-03-09 00:18:28 Found package: libtirpc,0.2.4-0.16.el7.x86_64 2021-03-09 00:18:28 Found package: libunistring,0.9.3-9.el7.x86_64 2021-03-09 00:18:28 Found package: libuser,0.60-9.el7.x86_64 2021-03-09 00:18:28 Found package: libutempter,1.1.6-4.el7.x86_64 2021-03-09 00:18:28 Found package: libuuid,2.23.2-65.el7.x86_64 2021-03-09 00:18:28 Found package: libuv,1.40.0-1.el7.x86_64 2021-03-09 00:18:28 Found package: libverto,0.2.5-4.el7.x86_64 2021-03-09 00:18:28 Found package: libwayland-client,1.15.0-1.el7.x86_64 2021-03-09 00:18:28 Found package: libwayland-server,1.15.0-1.el7.x86_64 2021-03-09 00:18:28 Found package: libxcb,1.13-1.el7.x86_64 2021-03-09 00:18:28 Found package: libxml2,2.9.1-6.el7.5.x86_64 2021-03-09 00:18:28 Found package: libxml2-python,2.9.1-6.el7.5.x86_64 2021-03-09 00:18:28 Found package: libxshmfence,1.2-1.el7.x86_64 2021-03-09 00:18:28 Found package: libxslt,1.1.28-6.el7.x86_64 2021-03-09 00:18:28 Found package: linux-firmware,20200421-79.git78c0348.el7.noarch 2021-03-09 00:18:28 Found package: lksctp-tools,1.0.17-2.el7.x86_64 2021-03-09 00:18:28 Found package: logrotate,3.8.6-19.el7.x86_64 2021-03-09 00:18:28 Found package: lsscsi,0.27-6.el7.x86_64 2021-03-09 00:18:28 Found package: lua,5.1.4-15.el7.x86_64 2021-03-09 00:18:28 Found package: lvm2,2.02.187-6.el7.x86_64 2021-03-09 00:18:28 Found package: lvm2-libs,2.02.187-6.el7.x86_64 2021-03-09 00:18:28 Found package: lynis,3.0.1-1.el7.noarch 2021-03-09 00:18:28 Found package: lz4,1.8.3-1.el7.x86_64 2021-03-09 00:18:28 Found package: lzo,2.06-8.el7.x86_64 2021-03-09 00:18:28 Found package: m4,1.4.16-10.el7.x86_64 2021-03-09 00:18:28 Found package: make,3.82-24.el7.x86_64 2021-03-09 00:18:28 Found package: man-db,2.6.3-11.el7.x86_64 2021-03-09 00:18:29 Found package: mesa-libEGL,18.3.4-12.el7_9.x86_64 2021-03-09 00:18:29 Found package: mesa-libGL,18.3.4-12.el7_9.x86_64 2021-03-09 00:18:29 Found package: mesa-libgbm,18.3.4-12.el7_9.x86_64 2021-03-09 00:18:29 Found package: mesa-libglapi,18.3.4-12.el7_9.x86_64 2021-03-09 00:18:29 Found package: microcode_ctl,2.1-73.2.el7_9.x86_64 2021-03-09 00:18:29 Found package: mokutil,15-8.el7.x86_64 2021-03-09 00:18:29 Found package: monit,5.26.0-1.el7.x86_64 2021-03-09 00:18:29 Found package: mozjs17,17.0.0-20.el7.x86_64 2021-03-09 00:18:29 Found package: mpfr,3.1.1-4.el7.x86_64 2021-03-09 00:18:29 Found package: mysql-community-client,5.7.32-1.el7.x86_64 2021-03-09 00:18:29 Found package: mysql-community-common,5.7.32-1.el7.x86_64 2021-03-09 00:18:29 Found package: mysql-community-devel,5.7.32-1.el7.x86_64 2021-03-09 00:18:29 Found package: mysql-community-libs,5.7.32-1.el7.x86_64 2021-03-09 00:18:29 Found package: mysql-community-libs-compat,5.7.32-1.el7.x86_64 2021-03-09 00:18:29 Found package: mysql-community-server,5.7.32-1.el7.x86_64 2021-03-09 00:18:29 Found package: mysql57-community-release,el7-10.noarch 2021-03-09 00:18:29 Found package: ncurses,5.9-14.20130511.el7_4.x86_64 2021-03-09 00:18:29 Found package: ncurses-base,5.9-14.20130511.el7_4.noarch 2021-03-09 00:18:29 Found package: ncurses-devel,5.9-14.20130511.el7_4.x86_64 2021-03-09 00:18:29 Found package: ncurses-libs,5.9-14.20130511.el7_4.x86_64 2021-03-09 00:18:29 Found package: net-tools,2.0-0.25.20131004git.el7.x86_64 2021-03-09 00:18:29 Found package: newt,0.52.15-4.el7.x86_64 2021-03-09 00:18:29 Found package: newt-python,0.52.15-4.el7.x86_64 2021-03-09 00:18:29 Found package: nodejs,6.17.1-1.el7.x86_64 2021-03-09 00:18:29 Found package: npm,3.10.10-1.6.17.1.1.el7.x86_64 2021-03-09 00:18:29 Found package: nspr,4.25.0-2.el7_9.x86_64 2021-03-09 00:18:29 Found package: nss,3.53.1-3.el7_9.x86_64 2021-03-09 00:18:29 Found package: nss-pem,1.0.3-7.el7.x86_64 2021-03-09 00:18:29 Found package: nss-softokn,3.53.1-6.el7_9.x86_64 2021-03-09 00:18:29 Found package: nss-softokn-freebl,3.53.1-6.el7_9.x86_64 2021-03-09 00:18:29 Found package: nss-sysinit,3.53.1-3.el7_9.x86_64 2021-03-09 00:18:29 Found package: nss-tools,3.53.1-3.el7_9.x86_64 2021-03-09 00:18:29 Found package: nss-util,3.53.1-1.el7_9.x86_64 2021-03-09 00:18:29 Found package: numactl-libs,2.0.12-5.el7.x86_64 2021-03-09 00:18:29 Found package: openldap,2.4.44-22.el7.x86_64 2021-03-09 00:18:29 Found package: openssh,7.4p1-21.el7.x86_64 2021-03-09 00:18:29 Found package: openssh-clients,7.4p1-21.el7.x86_64 2021-03-09 00:18:29 Found package: openssh-server,7.4p1-21.el7.x86_64 2021-03-09 00:18:29 Found package: openssl,1.0.2k-19.el7.x86_64 2021-03-09 00:18:29 Found package: openssl-libs,1.0.2k-19.el7.x86_64 2021-03-09 00:18:29 Found package: os-prober,1.58-9.el7.x86_64 2021-03-09 00:18:29 Found package: p11-kit,0.23.5-3.el7.x86_64 2021-03-09 00:18:29 Found package: p11-kit-trust,0.23.5-3.el7.x86_64 2021-03-09 00:18:29 Found package: pam,1.1.8-23.el7.x86_64 2021-03-09 00:18:29 Found package: pango,1.42.4-4.el7_7.x86_64 2021-03-09 00:18:29 Found package: parted,3.1-32.el7.x86_64 2021-03-09 00:18:29 Found package: passwd,0.79-6.el7.x86_64 2021-03-09 00:18:29 Found package: pciutils-libs,3.5.1-3.el7.x86_64 2021-03-09 00:18:29 Found package: pcre,8.32-17.el7.x86_64 2021-03-09 00:18:29 Found package: pcsc-lite-libs,1.8.8-8.el7.x86_64 2021-03-09 00:18:29 Found package: perl,5.16.3-297.el7.x86_64 2021-03-09 00:18:29 Found package: perl-Carp,1.26-244.el7.noarch 2021-03-09 00:18:29 Found package: perl-Encode,2.51-7.el7.x86_64 2021-03-09 00:18:29 Found package: perl-Error,0.17020-2.el7.noarch 2021-03-09 00:18:29 Found package: perl-Exporter,5.68-3.el7.noarch 2021-03-09 00:18:29 Found package: perl-File-Path,2.09-2.el7.noarch 2021-03-09 00:18:29 Found package: perl-File-Temp,0.23.01-3.el7.noarch 2021-03-09 00:18:29 Found package: perl-Filter,1.49-3.el7.x86_64 2021-03-09 00:18:29 Found package: perl-Getopt-Long,2.40-3.el7.noarch 2021-03-09 00:18:29 Found package: perl-Git,1.8.3.1-23.el7_8.noarch 2021-03-09 00:18:29 Found package: perl-HTTP-Tiny,0.033-3.el7.noarch 2021-03-09 00:18:29 Found package: perl-PathTools,3.40-5.el7.x86_64 2021-03-09 00:18:29 Found package: perl-Pod-Escapes,1.04-297.el7.noarch 2021-03-09 00:18:30 Found package: perl-Pod-Perldoc,3.20-4.el7.noarch 2021-03-09 00:18:30 Found package: perl-Pod-Simple,3.28-4.el7.noarch 2021-03-09 00:18:30 Found package: perl-Pod-Usage,1.63-3.el7.noarch 2021-03-09 00:18:30 Found package: perl-Scalar-List-Utils,1.27-248.el7.x86_64 2021-03-09 00:18:30 Found package: perl-Socket,2.010-5.el7.x86_64 2021-03-09 00:18:30 Found package: perl-Storable,2.45-3.el7.x86_64 2021-03-09 00:18:30 Found package: perl-TermReadKey,2.30-20.el7.x86_64 2021-03-09 00:18:30 Found package: perl-Text-ParseWords,3.29-4.el7.noarch 2021-03-09 00:18:30 Found package: perl-Time-HiRes,1.9725-3.el7.x86_64 2021-03-09 00:18:30 Found package: perl-Time-Local,1.2300-2.el7.noarch 2021-03-09 00:18:30 Found package: perl-constant,1.27-2.el7.noarch 2021-03-09 00:18:30 Found package: perl-libs,5.16.3-297.el7.x86_64 2021-03-09 00:18:30 Found package: perl-macros,5.16.3-297.el7.x86_64 2021-03-09 00:18:30 Found package: perl-parent,0.225-244.el7.noarch 2021-03-09 00:18:30 Found package: perl-podlators,2.5.1-3.el7.noarch 2021-03-09 00:18:30 Found package: perl-threads,1.87-4.el7.x86_64 2021-03-09 00:18:30 Found package: perl-threads-shared,1.43-6.el7.x86_64 2021-03-09 00:18:30 Found package: pinentry,0.8.1-17.el7.x86_64 2021-03-09 00:18:30 Found package: pixman,0.34.0-1.el7.x86_64 2021-03-09 00:18:30 Found package: pkgconfig,0.27.1-4.el7.x86_64 2021-03-09 00:18:30 Found package: plymouth,0.8.9-0.34.20140113.el7.centos.x86_64 2021-03-09 00:18:30 Found package: plymouth-core-libs,0.8.9-0.34.20140113.el7.centos.x86_64 2021-03-09 00:18:30 Found package: plymouth-scripts,0.8.9-0.34.20140113.el7.centos.x86_64 2021-03-09 00:18:30 Found package: policycoreutils,2.5-34.el7.x86_64 2021-03-09 00:18:30 Found package: policycoreutils-python,2.5-34.el7.x86_64 2021-03-09 00:18:30 Found package: polkit,0.112-26.el7.x86_64 2021-03-09 00:18:30 Found package: polkit-pkla-compat,0.1-4.el7.x86_64 2021-03-09 00:18:30 Found package: popt,1.13-16.el7.x86_64 2021-03-09 00:18:30 Found package: postfix,2.10.1-9.el7.x86_64 2021-03-09 00:18:30 Found package: procps-ng,3.3.10-28.el7.x86_64 2021-03-09 00:18:30 Found package: protobuf,2.5.0-8.el7.x86_64 2021-03-09 00:18:30 Found package: psmisc,22.20-17.el7.x86_64 2021-03-09 00:18:30 Found package: pth,2.0.7-23.el7.x86_64 2021-03-09 00:18:30 Found package: pygpgme,0.3-9.el7.x86_64 2021-03-09 00:18:30 Found package: pyliblzma,0.5.3-11.el7.x86_64 2021-03-09 00:18:30 Found package: python,2.7.5-90.el7.x86_64 2021-03-09 00:18:30 Found package: python-IPy,0.75-6.el7.noarch 2021-03-09 00:18:30 Found package: python-backports,1.0-8.el7.x86_64 2021-03-09 00:18:30 Found package: python-backports-ssl_match_hostname,3.5.0.1-1.el7.noarch 2021-03-09 00:18:30 Found package: python-chardet,2.2.1-3.el7.noarch 2021-03-09 00:18:30 Found package: python-configobj,4.7.2-7.el7.noarch 2021-03-09 00:18:30 Found package: python-decorator,3.4.0-3.el7.noarch 2021-03-09 00:18:30 Found package: python-firewall,0.6.3-12.el7.noarch 2021-03-09 00:18:30 Found package: python-gobject-base,3.22.0-1.el7_4.1.x86_64 2021-03-09 00:18:30 Found package: python-iniparse,0.4-9.el7.noarch 2021-03-09 00:18:30 Found package: python-ipaddress,1.0.16-2.el7.noarch 2021-03-09 00:18:30 Found package: python-javapackages,3.4.1-11.el7.noarch 2021-03-09 00:18:30 Found package: python-kitchen,1.1.1-5.el7.noarch 2021-03-09 00:18:30 Found package: python-libs,2.7.5-90.el7.x86_64 2021-03-09 00:18:30 Found package: python-linux-procfs,0.4.11-4.el7.noarch 2021-03-09 00:18:30 Found package: python-lxml,3.2.1-4.el7.x86_64 2021-03-09 00:18:30 Found package: python-perf,3.10.0-1160.6.1.el7.x86_64 2021-03-09 00:18:30 Found package: python-pycurl,7.19.0-19.el7.x86_64 2021-03-09 00:18:30 Found package: python-pyudev,0.15-9.el7.noarch 2021-03-09 00:18:30 Found package: python-schedutils,0.4-6.el7.x86_64 2021-03-09 00:18:30 Found package: python-setuptools,0.9.8-7.el7.noarch 2021-03-09 00:18:30 Found package: python-slip,0.4.0-4.el7.noarch 2021-03-09 00:18:30 Found package: python-slip-dbus,0.4.0-4.el7.noarch 2021-03-09 00:18:30 Found package: python-urlgrabber,3.10-10.el7.noarch 2021-03-09 00:18:30 Found package: python3,3.6.8-18.el7.x86_64 2021-03-09 00:18:30 Found package: python3-libs,3.6.8-18.el7.x86_64 2021-03-09 00:18:30 Found package: python3-pip,9.0.3-8.el7.noarch 2021-03-09 00:18:31 Found package: python3-setuptools,39.2.0-10.el7.noarch 2021-03-09 00:18:31 Found package: pyxattr,0.5.1-5.el7.x86_64 2021-03-09 00:18:31 Found package: qrencode-libs,3.4.1-3.el7.x86_64 2021-03-09 00:18:31 Found package: readline,6.2-11.el7.x86_64 2021-03-09 00:18:31 Found package: rootfiles,8.1-11.el7.noarch 2021-03-09 00:18:31 Found package: rpm,4.11.3-45.el7.x86_64 2021-03-09 00:18:31 Found package: rpm-build-libs,4.11.3-45.el7.x86_64 2021-03-09 00:18:31 Found package: rpm-libs,4.11.3-45.el7.x86_64 2021-03-09 00:18:31 Found package: rpm-python,4.11.3-45.el7.x86_64 2021-03-09 00:18:31 Found package: rsync,3.1.2-10.el7.x86_64 2021-03-09 00:18:31 Found package: rsyslog,8.24.0-57.el7_9.x86_64 2021-03-09 00:18:31 Found package: sed,4.2.2-7.el7.x86_64 2021-03-09 00:18:31 Found package: selinux-policy,3.13.1-268.el7_9.2.noarch 2021-03-09 00:18:31 Found package: selinux-policy-targeted,3.13.1-268.el7_9.2.noarch 2021-03-09 00:18:31 Found package: setools-libs,3.3.8-4.el7.x86_64 2021-03-09 00:18:31 Found package: setup,2.8.71-11.el7.noarch 2021-03-09 00:18:31 Found package: shadow-utils,4.6-5.el7.x86_64 2021-03-09 00:18:31 Found package: shared-mime-info,1.8-5.el7.x86_64 2021-03-09 00:18:31 Found package: shim-x64,15-8.el7.x86_64 2021-03-09 00:18:31 Found package: slang,2.2.4-11.el7.x86_64 2021-03-09 00:18:31 Found package: snappy,1.1.0-3.el7.x86_64 2021-03-09 00:18:31 Found package: sqlite,3.7.17-8.el7_7.1.x86_64 2021-03-09 00:18:31 Found package: sudo,1.8.23-10.el7.x86_64 2021-03-09 00:18:31 Found package: systemd,219-78.el7_9.2.x86_64 2021-03-09 00:18:31 Found package: systemd-libs,219-78.el7_9.2.x86_64 2021-03-09 00:18:31 Found package: systemd-sysv,219-78.el7_9.2.x86_64 2021-03-09 00:18:31 Found package: sysvinit-tools,2.88-14.dsf.el7.x86_64 2021-03-09 00:18:31 Found package: tar,1.26-35.el7.x86_64 2021-03-09 00:18:31 Found package: tcp_wrappers-libs,7.6-77.el7.x86_64 2021-03-09 00:18:31 Found package: teamd,1.29-3.el7.x86_64 2021-03-09 00:18:31 Found package: telnet,0.17-66.el7.x86_64 2021-03-09 00:18:31 Found package: ttmkfdir,3.0.9-42.el7.x86_64 2021-03-09 00:18:31 Found package: tuned,2.11.0-10.el7.noarch 2021-03-09 00:18:31 Found package: tzdata,2020d-2.el7.noarch 2021-03-09 00:18:31 Found package: tzdata-java,2020d-2.el7.noarch 2021-03-09 00:18:31 Found package: unzip,6.0-21.el7.x86_64 2021-03-09 00:18:31 Found package: usbguard,0.7.4-3.el7.x86_64 2021-03-09 00:18:31 Found package: ustr,1.0.4-16.el7.x86_64 2021-03-09 00:18:31 Found package: util-linux,2.23.2-65.el7.x86_64 2021-03-09 00:18:31 Found package: vim-common,7.4.629-7.el7.x86_64 2021-03-09 00:18:31 Found package: vim-enhanced,7.4.629-7.el7.x86_64 2021-03-09 00:18:31 Found package: vim-filesystem,7.4.629-7.el7.x86_64 2021-03-09 00:18:31 Found package: vim-minimal,7.4.629-7.el7.x86_64 2021-03-09 00:18:31 Found package: virt-what,1.18-4.el7.x86_64 2021-03-09 00:18:31 Found package: wget,1.14-18.el7_6.1.x86_64 2021-03-09 00:18:31 Found package: which,2.20-7.el7.x86_64 2021-03-09 00:18:31 Found package: wpa_supplicant,2.6-12.el7.x86_64 2021-03-09 00:18:31 Found package: xfsprogs,4.5.0-22.el7.x86_64 2021-03-09 00:18:31 Found package: xorg-x11-font-utils,7.5-21.el7.x86_64 2021-03-09 00:18:31 Found package: xorg-x11-fonts-Type1,7.5-9.el7.noarch 2021-03-09 00:18:31 Found package: xz,5.2.2-1.el7.x86_64 2021-03-09 00:18:31 Found package: xz-libs,5.2.2-1.el7.x86_64 2021-03-09 00:18:31 Found package: yum,3.4.3-168.el7.centos.noarch 2021-03-09 00:18:31 Found package: yum-metadata-parser,1.1.4-10.el7.x86_64 2021-03-09 00:18:31 Found package: yum-plugin-fastestmirror,1.1.31-54.el7_8.noarch 2021-03-09 00:18:31 Found package: yum-utils,1.1.31-54.el7_8.noarch 2021-03-09 00:18:31 Found package: zlib,1.2.7-18.el7.x86_64 2021-03-09 00:18:31 Found package: zlib-devel,1.2.7-18.el7.x86_64 2021-03-09 00:18:31 ==== 2021-03-09 00:18:31 Skipped test PKGS-7310 (Checking package list with pacman) 2021-03-09 00:18:31 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:31 ==== 2021-03-09 00:18:31 Skipped test PKGS-7312 (Checking available updates for pacman based system) 2021-03-09 00:18:31 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:31 Result: pacman binary NOT found on this system, test skipped 2021-03-09 00:18:31 ==== 2021-03-09 00:18:32 Skipped test PKGS-7314 (Checking pacman configuration options) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7320 (Checking for arch-audit tooling) 2021-03-09 00:18:32 Reason to skip: Test only applies to Arch Linux 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7322 (Discover vulnerable packages with arch-audit) 2021-03-09 00:18:32 Reason to skip: arch-audit not found 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7328 (Querying Zypper for installed packages) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7330 (Querying Zypper for vulnerable packages) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7332 (Query macOS ports) 2021-03-09 00:18:32 Reason to skip: Incorrect guest OS (macOS only) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7334 (Query port for port upgrades) 2021-03-09 00:18:32 Reason to skip: Incorrect guest OS (macOS only) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7345 (Querying dpkg) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 Result: dpkg can NOT be found on this system, test skipped 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7346 (Search unpurged packages on system) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 Result: dpkg can NOT be found on this system, test skipped 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7348 (Check for old distfiles) 2021-03-09 00:18:32 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7350 (Checking for installed packages with DNF utility) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7352 (Checking for security updates with DNF utility) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7354 (Checking package database integrity) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7366 (Checking for debsecan utility) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7370 (Checking for debsums utility) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7378 (Query portmaster for port upgrades) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7380 (Check for vulnerable NetBSD packages) 2021-03-09 00:18:32 Reason to skip: Incorrect guest OS (NetBSD only) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7381 (Check for vulnerable FreeBSD packages with pkg) 2021-03-09 00:18:32 Reason to skip: pkg tool not available 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Skipped test PKGS-7382 (Check for vulnerable FreeBSD packages with portaudit) 2021-03-09 00:18:32 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Performing test ID PKGS-7383 (Check for YUM package update management) 2021-03-09 00:18:32 Test: YUM package update management 2021-03-09 00:18:32 Result: YUM repository available (36892) 2021-03-09 00:18:32 ==== 2021-03-09 00:18:32 Performing test ID PKGS-7384 (Check for YUM utils package) 2021-03-09 00:18:32 Result: found YUM utils package (package-cleanup) 2021-03-09 00:18:32 Test: Checking for duplicate packages 2021-03-09 00:18:33 Result: No duplicate packages found 2021-03-09 00:18:33 Test: Checking for database problems 2021-03-09 00:18:34 Result: No package database problems found 2021-03-09 00:18:34 ==== 2021-03-09 00:18:34 Performing test ID PKGS-7386 (Check for YUM security package) 2021-03-09 00:18:34 Test: Determining if yum-security package installed 2021-03-09 00:18:34 Test: checking if file /usr/share/yum-cli/cli.py exists 2021-03-09 00:18:34 Result: file /usr/share/yum-cli/cli.py exists 2021-03-09 00:18:34 Test: search string \-\-security in file /usr/share/yum-cli/cli.py 2021-03-09 00:18:34 Result: found search string '\-\-security' 2021-03-09 00:18:34 Full string returned: group.add_option("--security", action="store_true", 2021-03-09 00:18:34 Result: found built-in security in yum 2021-03-09 00:18:34 Test: Checking for vulnerable packages 2021-03-09 00:18:35 Result: no vulnerable packages found 2021-03-09 00:18:35 ==== 2021-03-09 00:18:35 Performing test ID PKGS-7387 (Check for GPG signing in YUM security package) 2021-03-09 00:18:35 Test: checking enabled repositories 2021-03-09 00:18:36 Result: software repository 'base' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 156 points (out of 179) 2021-03-09 00:18:36 Result: software repository 'docker-ce-stable' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 160 points (out of 183) 2021-03-09 00:18:36 Result: software repository 'epel' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 164 points (out of 187) 2021-03-09 00:18:36 Result: software repository 'extras' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 168 points (out of 191) 2021-03-09 00:18:36 Result: software repository 'jenkins' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 172 points (out of 195) 2021-03-09 00:18:36 Result: software repository 'mysql-connectors-community' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 176 points (out of 199) 2021-03-09 00:18:36 Result: software repository 'mysql-tools-community' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 180 points (out of 203) 2021-03-09 00:18:36 Result: software repository 'mysql57-community' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 184 points (out of 207) 2021-03-09 00:18:36 Result: software repository 'os' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 188 points (out of 211) 2021-03-09 00:18:36 Result: software repository 'updates' is signed 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 192 points (out of 215) 2021-03-09 00:18:36 Test: checking if file /etc/yum.conf exists 2021-03-09 00:18:36 Result: file /etc/yum.conf exists 2021-03-09 00:18:36 Test: search string ^gpgenabled\s*=\s*1$ in file /etc/yum.conf 2021-03-09 00:18:36 Result: search search string '^gpgenabled\s*=\s*1$' NOT found 2021-03-09 00:18:36 Test: search string ^gpgcheck\s*=\s*1$ in file /etc/yum.conf 2021-03-09 00:18:36 Result: found search string '^gpgcheck\s*=\s*1$' 2021-03-09 00:18:36 Full string returned: gpgcheck=1 2021-03-09 00:18:36 Result: GPG check is enabled 2021-03-09 00:18:36 Hardening: assigned maximum number of hardening points for this item (3). Currently having 195 points (out of 218) 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Skipped test PKGS-7388 (Check security repository in apt sources.list file) 2021-03-09 00:18:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Skipped test PKGS-7390 (Check Ubuntu database consistency) 2021-03-09 00:18:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Skipped test PKGS-7392 (Check for Debian/Ubuntu security updates) 2021-03-09 00:18:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Skipped test PKGS-7393 (Check for Gentoo vulnerable packages) 2021-03-09 00:18:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Skipped test PKGS-7394 (Check for Ubuntu updates) 2021-03-09 00:18:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Performing test ID PKGS-7398 (Check for package audit tool) 2021-03-09 00:18:36 Test: checking for package audit tool 2021-03-09 00:18:36 Result: found package audit tool: yum-security 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Performing test ID PKGS-7410 (Count installed kernel packages) 2021-03-09 00:18:36 Test: Checking how many kernel packages are installed 2021-03-09 00:18:36 Result: found 3 kernel packages on the system, which is fine 2021-03-09 00:18:36 ==== 2021-03-09 00:18:36 Performing test ID PKGS-7420 (Detect toolkit to automatically download and apply upgrades) 2021-03-09 00:18:36 Hardening: assigned partial number of hardening points (1 of 5). Currently having 196 points (out of 223) 2021-03-09 00:18:36 Result: no toolkit for automatic updates discovered 2021-03-09 00:18:36 Suggestion: Consider using a tool to automatically apply upgrades [test:PKGS-7420] [details:-] [solution:-] 2021-03-09 00:18:36 Security check: file is normal 2021-03-09 00:18:36 Checking permissions of /usr/share/lynis/include/tests_networking 2021-03-09 00:18:37 File permissions are OK 2021-03-09 00:18:37 ==== 2021-03-09 00:18:37 Action: Performing tests from category: Networking 2021-03-09 00:18:37 ==== 2021-03-09 00:18:37 Performing test ID NETW-2400 (Hostname length and value check) 2021-03-09 00:18:37 Result: FQDN is defined and not longer than 253 characters (29 characters) 2021-03-09 00:18:37 Result: hostnamed is defined and not longer than 63 characters 2021-03-09 00:18:37 Result: good, no unexpected characters discovered in hostname 2021-03-09 00:18:37 ==== 2021-03-09 00:18:37 Performing test ID NETW-2600 (Checking IPv6 configuration) 2021-03-09 00:18:42 Result: IPV6 mode is auto 2021-03-09 00:18:42 Result: IPv6 only configuration: NO 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-2704 (Basic nameserver configuration tests) 2021-03-09 00:18:42 Test: Checking /etc/resolv.conf file 2021-03-09 00:18:42 Result: Found /etc/resolv.conf file 2021-03-09 00:18:42 Test: Querying nameservers 2021-03-09 00:18:42 Found nameserver: 10.11.8.1 2021-03-09 00:18:42 Result: Nameserver test for 10.11.8.1 skipped, 'dig' not installed 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-2705 (Check availability two nameservers) 2021-03-09 00:18:42 Result: dig not installed, test can't be fully performed 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Skipped test NETW-2706 (Check systemd-resolved and upstream DNSSEC status) 2021-03-09 00:18:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:42 Result: Test most likely skipped due to not having resolvectl 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-3001 (Find default gateway (route)) 2021-03-09 00:18:42 Test: Searching default gateway(s) 2021-03-09 00:18:42 Result: Found default gateway 10.11.8.1 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-3004 (Search for available network interfaces) 2021-03-09 00:18:42 Found network interface: lo 2021-03-09 00:18:42 Found network interface: enp134s0f0 2021-03-09 00:18:42 Found network interface: enp134s0f1 2021-03-09 00:18:42 Found network interface: enp136s0f0 2021-03-09 00:18:42 Found network interface: enp136s0f1 2021-03-09 00:18:42 Found network interface: br-7da92c3f0a85 2021-03-09 00:18:42 Found network interface: docker0 2021-03-09 00:18:42 Found network interface: veth0cac217@if8 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-3006 (Get network MAC addresses) 2021-03-09 00:18:42 Found MAC address: 02:42:47:8e:59:db 2021-03-09 00:18:42 Found MAC address: 02:42:e0:4d:dc:21 2021-03-09 00:18:42 Found MAC address: 3c:fd:fe:cd:9e:90 2021-03-09 00:18:42 Found MAC address: 3c:fd:fe:cd:9e:91 2021-03-09 00:18:42 Found MAC address: 3c:fd:fe:dd:a2:94 2021-03-09 00:18:42 Found MAC address: 3c:fd:fe:dd:a2:95 2021-03-09 00:18:42 Found MAC address: 5e:ab:ba:9e:32:2b 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-3008 (Get network IP addresses) 2021-03-09 00:18:42 Found IPv4 address: 172.18.0.1 2021-03-09 00:18:42 Found IPv4 address: 172.17.0.1 2021-03-09 00:18:42 Found IPv4 address: 10.11.8.13 2021-03-09 00:18:42 Found IPv4 address: 127.0.0.1 2021-03-09 00:18:42 Found IPv6 address: fe80::42:e0ff:fe4d:dc21 2021-03-09 00:18:42 Found IPv6 address: fe80::a742:b666:3587:8f87 2021-03-09 00:18:42 Found IPv6 address: ::1 2021-03-09 00:18:42 Found IPv6 address: fe80::5cab:baff:fe9e:322b 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-3012 (Check listening ports) 2021-03-09 00:18:42 Test: Retrieving ss information to find listening ports 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Skipped test NETW-3014 (Checking promiscuous interfaces (BSD)) 2021-03-09 00:18:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:42 ==== 2021-03-09 00:18:42 Performing test ID NETW-3015 (Checking promiscuous interfaces (Linux)) 2021-03-09 00:18:42 Test: Using ip binary to retrieve network interfaces 2021-03-09 00:18:43 Test: Checking all interfaces to discover any with promiscuous mode enabled 2021-03-09 00:18:43 Result: No promiscuous interfaces found 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Performing test ID NETW-3028 (Checking connections in WAIT state) 2021-03-09 00:18:43 Test: Using netstat for check for connections in WAIT state 2021-03-09 00:18:43 Result: currently 2 connections are in a waiting state (max configured: 5000). 2021-03-09 00:18:43 Result: 2 connections are in WAIT state 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Performing test ID NETW-3030 (Checking DHCP client status) 2021-03-09 00:18:43 Performing pgrep scan without uid 2021-03-09 00:18:43 IsRunning: process 'dhclient' found (1832 ) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Performing test ID NETW-3032 (Checking for ARP monitoring software) 2021-03-09 00:18:43 Performing pgrep scan without uid 2021-03-09 00:18:43 IsRunning: process 'addrwatch' not found 2021-03-09 00:18:43 Performing pgrep scan without uid 2021-03-09 00:18:43 IsRunning: process 'arpwatch' not found 2021-03-09 00:18:43 Performing pgrep scan without uid 2021-03-09 00:18:43 IsRunning: process 'arpon' not found 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Performing test ID NETW-3200 (Determine available network protocols) 2021-03-09 00:18:43 Test: checking the status of some network protocols that typically are not used 2021-03-09 00:18:43 Test: now checking module 'dccp' 2021-03-09 00:18:43 Suggestion: Determine if protocol 'dccp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-03-09 00:18:43 Test: now checking module 'sctp' 2021-03-09 00:18:43 Suggestion: Determine if protocol 'sctp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-03-09 00:18:43 Test: now checking module 'rds' 2021-03-09 00:18:43 Suggestion: Determine if protocol 'rds' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-03-09 00:18:43 Test: now checking module 'tipc' 2021-03-09 00:18:43 Suggestion: Determine if protocol 'tipc' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2021-03-09 00:18:43 Security check: file is normal 2021-03-09 00:18:43 Checking permissions of /usr/share/lynis/include/tests_printers_spoolers 2021-03-09 00:18:43 File permissions are OK 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Action: Performing tests from category: Printers and Spools 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Skipped test PRNT-2302 (Check for printcap consistency) 2021-03-09 00:18:43 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Performing test ID PRNT-2304 (Check cupsd status) 2021-03-09 00:18:43 Test: Checking cupsd status 2021-03-09 00:18:43 Performing pgrep scan without uid 2021-03-09 00:18:43 IsRunning: process 'cupsd' not found 2021-03-09 00:18:43 Result: cups daemon not running, cups daemon tests skipped 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Skipped test PRNT-2306 (Check CUPSd configuration file) 2021-03-09 00:18:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Skipped test PRNT-2307 (Check CUPSd configuration file permissions) 2021-03-09 00:18:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Skipped test PRNT-2308 (Check CUPSd network configuration) 2021-03-09 00:18:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Performing test ID PRNT-2314 (Check lpd status) 2021-03-09 00:18:43 Test: Checking lpd status 2021-03-09 00:18:43 Performing pgrep scan without uid 2021-03-09 00:18:43 IsRunning: process 'lpd' not found 2021-03-09 00:18:43 Result: lp daemon not running 2021-03-09 00:18:43 Hardening: assigned maximum number of hardening points for this item (4). Currently having 200 points (out of 227) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Skipped test PRNT-2316 (Checking /etc/qconfig file) 2021-03-09 00:18:43 Reason to skip: Incorrect guest OS (AIX only) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:43 Skipped test PRNT-2418 (Checking qdaemon printer spooler status) 2021-03-09 00:18:43 Reason to skip: Incorrect guest OS (AIX only) 2021-03-09 00:18:43 ==== 2021-03-09 00:18:44 Skipped test PRNT-2420 (Checking old print jobs) 2021-03-09 00:18:44 Reason to skip: Incorrect guest OS (AIX only) 2021-03-09 00:18:44 Security check: file is normal 2021-03-09 00:18:44 Checking permissions of /usr/share/lynis/include/tests_mail_messaging 2021-03-09 00:18:44 File permissions are OK 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Action: Performing tests from category: Software: e-mail and messaging 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8802 (Check Exim status) 2021-03-09 00:18:44 Test: check Exim status 2021-03-09 00:18:44 Performing pgrep scan without uid 2021-03-09 00:18:44 IsRunning: process 'exim4' not found 2021-03-09 00:18:44 Performing pgrep scan without uid 2021-03-09 00:18:44 IsRunning: process 'exim' not found 2021-03-09 00:18:44 Result: no running Exim processes found 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Skipped test MAIL-8804 (Exim configuration options) 2021-03-09 00:18:44 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8814 (Check postfix process status) 2021-03-09 00:18:44 Test: check Postfix status 2021-03-09 00:18:44 Result: found running Postfix process 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8816 (Check Postfix configuration) 2021-03-09 00:18:44 Postfix configuration directory: /etc/postfix 2021-03-09 00:18:44 Postfix configuration file: /etc/postfix/main.cf 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8817 (Check Postfix configuration errors) 2021-03-09 00:18:44 Test: using postconf to see if Postfix configuration has errors 2021-03-09 00:18:44 Result: all looks to be fine with Postfix configuration 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8818 (Check Postfix configuration: banner) 2021-03-09 00:18:44 Test: Checking Postfix banner 2021-03-09 00:18:44 Result: found OS, or mail_name in SMTP banner, and/or mail_name contains 'Postfix'. 2021-03-09 00:18:44 Warning: Found some information disclosure in SMTP banner (OS or software name) [test:MAIL-8818] [details:-] [solution:-] 2021-03-09 00:18:44 Suggestion: You are advised to hide the mail_name (option: smtpd_banner) from your postfix configuration. Use postconf -e or change your main.cf file (/etc/postfix/main.cf) [test:MAIL-8818] [details:-] [solution:-] 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8820 (Postfix configuration scan) 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8838 (Check dovecot process) 2021-03-09 00:18:44 Test: check dovecot status 2021-03-09 00:18:44 Performing pgrep scan without uid 2021-03-09 00:18:44 IsRunning: process 'dovecot' not found 2021-03-09 00:18:44 Result: dovecot not found 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8860 (Check Qmail status) 2021-03-09 00:18:44 Test: check Qmail status 2021-03-09 00:18:44 Performing pgrep scan without uid 2021-03-09 00:18:44 IsRunning: process 'qmail-smtpd' not found 2021-03-09 00:18:44 Result: no running Qmail processes found 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Performing test ID MAIL-8880 (Check Sendmail status) 2021-03-09 00:18:44 Test: check sendmail status 2021-03-09 00:18:44 Performing pgrep scan without uid 2021-03-09 00:18:44 IsRunning: process 'sendmail' not found 2021-03-09 00:18:44 Result: no running Sendmail processes found 2021-03-09 00:18:44 ==== 2021-03-09 00:18:44 Skipped test MAIL-8920 (Check OpenSMTPD status) 2021-03-09 00:18:44 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:44 Security check: file is normal 2021-03-09 00:18:44 Checking permissions of /usr/share/lynis/include/tests_firewalls 2021-03-09 00:18:45 File permissions are OK 2021-03-09 00:18:45 ==== 2021-03-09 00:18:45 Action: Performing tests from category: Software: firewalls 2021-03-09 00:18:45 ==== 2021-03-09 00:18:45 Performing test ID FIRE-4502 (Check iptables kernel module) 2021-03-09 00:18:45 Result: Found iptables in loaded kernel modules 2021-03-09 00:18:45 Found module: ip_tables 2021-03-09 00:18:45 ==== 2021-03-09 00:18:45 Performing test ID FIRE-4508 (Check used policies of iptables chains) 2021-03-09 00:18:45 Test: gathering information from table filter 2021-03-09 00:18:45 Result: iptables \nfilter -- INPUT policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: Found ACCEPT for INPUT (table: \nfilter) 2021-03-09 00:18:45 Hardening: assigned partial number of hardening points (1 of 3). Currently having 201 points (out of 230) 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is RELATED. 2021-03-09 00:18:45 Result: RELATED 2021-03-09 00:18:45 Result: iptables filter -- ESTABLISHED policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- DROP policy is INVALID. 2021-03-09 00:18:45 Result: INVALID 2021-03-09 00:18:45 Result: iptables filter -- REJECT policy is FORWARD. 2021-03-09 00:18:45 Result: FORWARD 2021-03-09 00:18:45 Result: iptables filter -- DROP policy is DOCKER. 2021-03-09 00:18:45 Result: DOCKER 2021-03-09 00:18:45 Result: iptables filter -- USER policy is DOCKER. 2021-03-09 00:18:45 Result: DOCKER 2021-03-09 00:18:45 Result: iptables filter -- ISOLATION policy is STAGE. 2021-03-09 00:18:45 Result: STAGE 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is RELATED. 2021-03-09 00:18:45 Result: RELATED 2021-03-09 00:18:45 Result: iptables filter -- ESTABLISHED policy is DOCKER. 2021-03-09 00:18:45 Result: DOCKER 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is RELATED. 2021-03-09 00:18:45 Result: RELATED 2021-03-09 00:18:45 Result: iptables filter -- ESTABLISHED policy is DOCKER. 2021-03-09 00:18:45 Result: DOCKER 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is RELATED. 2021-03-09 00:18:45 Result: RELATED 2021-03-09 00:18:45 Result: iptables filter -- ESTABLISHED policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- DROP policy is INVALID. 2021-03-09 00:18:45 Result: INVALID 2021-03-09 00:18:45 Result: iptables filter -- REJECT policy is OUTPUT. 2021-03-09 00:18:45 Result: OUTPUT 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- DOCKER policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- DOCKER policy is ISOLATION. 2021-03-09 00:18:45 Result: ISOLATION 2021-03-09 00:18:45 Result: iptables filter -- STAGE policy is DOCKER. 2021-03-09 00:18:45 Result: DOCKER 2021-03-09 00:18:45 Result: iptables filter -- ISOLATION policy is STAGE. 2021-03-09 00:18:45 Result: STAGE 2021-03-09 00:18:45 Result: iptables filter -- DOCKER policy is ISOLATION. 2021-03-09 00:18:45 Result: ISOLATION 2021-03-09 00:18:45 Result: iptables filter -- STAGE policy is RETURN. 2021-03-09 00:18:45 Result: RETURN 2021-03-09 00:18:45 Result: iptables filter -- DOCKER policy is ISOLATION. 2021-03-09 00:18:45 Result: ISOLATION 2021-03-09 00:18:45 Result: iptables filter -- STAGE policy is DROP. 2021-03-09 00:18:45 Result: DROP 2021-03-09 00:18:45 Result: iptables filter -- DROP policy is RETURN. 2021-03-09 00:18:45 Result: RETURN 2021-03-09 00:18:45 Result: iptables filter -- DOCKER policy is USER. 2021-03-09 00:18:45 Result: USER 2021-03-09 00:18:45 Result: iptables filter -- RETURN policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is ACCEPT. 2021-03-09 00:18:45 Result: ACCEPT 2021-03-09 00:18:45 Result: iptables filter -- NEW policy is UNTRACKED. 2021-03-09 00:18:45 Result: UNTRACKED 2021-03-09 00:18:45 Result: iptables filter -- ACCEPT policy is NEW. 2021-03-09 00:18:46 Result: NEW 2021-03-09 00:18:46 Result: iptables filter -- UNTRACKED policy is ACCEPT. 2021-03-09 00:18:46 Result: ACCEPT 2021-03-09 00:18:46 Result: iptables filter -- NEW policy is UNTRACKED. 2021-03-09 00:18:46 Result: UNTRACKED 2021-03-09 00:18:46 Result: iptables filter -- ACCEPT policy is NEW. 2021-03-09 00:18:46 Result: NEW 2021-03-09 00:18:46 Result: iptables filter -- UNTRACKED policy is . 2021-03-09 00:18:46 Result: 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Performing test ID FIRE-4512 (Check iptables for empty ruleset) 2021-03-09 00:18:46 Result: one or more rules are available (57 rules) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Performing test ID FIRE-4513 (Check iptables for unused rules) 2021-03-09 00:18:46 Result: Found one or more possible unused rules 2021-03-09 00:18:46 Description: Unused rules can be a sign that the firewall rules aren't optimized or up-to-date 2021-03-09 00:18:46 Note: Sometimes rules aren't triggered but still in use. Keep this in mind before cleaning up rules. 2021-03-09 00:18:46 Output: iptables rule numbers: 6 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 1 1 2 3 1 2 3 1 1 2 1 2 1 2 3 4 1 2 3 4 2 3 4 2021-03-09 00:18:46 Suggestion: Check iptables rules to see which rules are currently not used [test:FIRE-4513] [details:-] [solution:-] 2021-03-09 00:18:46 Tip: iptables --list --numeric --line-numbers --verbose 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4518 (Check pf firewall components) 2021-03-09 00:18:46 Reason to skip: No /dev/pf device 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4520 (Check pf configuration consistency) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Performing test ID FIRE-4524 (Check for CSF presence) 2021-03-09 00:18:46 Test: check /etc/csf/csf.conf 2021-03-09 00:18:46 Result: /etc/csf/csf.conf does NOT exist 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4526 (Check ipf status) 2021-03-09 00:18:46 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4530 (Check IPFW status) 2021-03-09 00:18:46 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4532 (Check macOS application firewall) 2021-03-09 00:18:46 Reason to skip: Incorrect guest OS (macOS only) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4534 (Check for presence of outbound firewalls on macOS) 2021-03-09 00:18:46 Reason to skip: Incorrect guest OS (macOS only) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4536 (Check nftables status) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4538 (Check nftables basic configuration) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test FIRE-4540 (Check for empty nftables configuration) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Performing test ID FIRE-4586 (Check firewall logging) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Performing test ID FIRE-4590 (Check firewall status) 2021-03-09 00:18:46 Result: host based firewall or packet filter is active 2021-03-09 00:18:46 Hardening: assigned maximum number of hardening points for this item (5). Currently having 205 points (out of 232) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Performing test ID FIRE-4594 (Check for APF presence) 2021-03-09 00:18:46 Test: check /etc/apf/conf.apf 2021-03-09 00:18:46 Result: /etc/apf/conf.apf does NOT exist 2021-03-09 00:18:46 Security check: file is normal 2021-03-09 00:18:46 Checking permissions of /usr/share/lynis/include/tests_webservers 2021-03-09 00:18:46 File permissions are OK 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Action: Performing tests from category: Software: webserver 2021-03-09 00:18:46 Action: created temporary file /tmp/lynis.CmdJYnUKCG 2021-03-09 00:18:46 Action: created temporary file /tmp/lynis.s5DrYcS5nX 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Performing test ID HTTP-6622 (Checking Apache presence) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test HTTP-6624 (Testing main Apache configuration file) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test HTTP-6626 (Testing other Apache configuration file) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test HTTP-6632 (Determining all available Apache modules) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test HTTP-6640 (Determining existence of specific Apache modules) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:46 Skipped test HTTP-6641 (Determining existence of specific Apache modules) 2021-03-09 00:18:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:46 ==== 2021-03-09 00:18:47 Skipped test HTTP-6643 (Determining existence of specific Apache modules) 2021-03-09 00:18:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Performing test ID HTTP-6702 (Check nginx process) 2021-03-09 00:18:47 Test: searching running nginx process 2021-03-09 00:18:47 Performing pgrep scan without uid 2021-03-09 00:18:47 IsRunning: process 'nginx' found (3974 3985 4075 4077 ) 2021-03-09 00:18:47 Result: found running nginx process(es) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Performing test ID HTTP-6704 (Check nginx configuration file) 2021-03-09 00:18:47 Test: searching nginx configuration file 2021-03-09 00:18:47 Result: no nginx configuration file found 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Skipped test HTTP-6706 (Check for additional nginx configuration files) 2021-03-09 00:18:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Skipped test HTTP-6708 (Check discovered nginx configuration settings) 2021-03-09 00:18:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Skipped test HTTP-6710 (Check nginx SSL configuration settings) 2021-03-09 00:18:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Skipped test HTTP-6712 (Check nginx access logging) 2021-03-09 00:18:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Skipped test HTTP-6714 (Check for missing error logs in nginx) 2021-03-09 00:18:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Skipped test HTTP-6716 (Check for debug mode on error log in nginx) 2021-03-09 00:18:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Performing test ID HTTP-6720 (Check Nginx log files) 2021-03-09 00:18:47 Test: Checking directories for files with log file definitions 2021-03-09 00:18:47 Test: Checking /etc/nginx 2021-03-09 00:18:47 Result: directory /etc/nginx not found, skipping search in this directory. 2021-03-09 00:18:47 Test: Checking /usr/local/etc/nginx 2021-03-09 00:18:47 Result: directory /usr/local/etc/nginx not found, skipping search in this directory. 2021-03-09 00:18:47 Test: Checking /usr/local/nginx/conf 2021-03-09 00:18:47 Result: directory /usr/local/nginx/conf not found, skipping search in this directory. 2021-03-09 00:18:47 Security check: file is normal 2021-03-09 00:18:47 Checking permissions of /usr/share/lynis/include/tests_ssh 2021-03-09 00:18:47 File permissions are OK 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Action: Performing tests from category: SSH Support 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Performing test ID SSH-7402 (Check for running SSH daemon) 2021-03-09 00:18:47 Test: Searching for a SSH daemon 2021-03-09 00:18:47 Performing pgrep scan without uid 2021-03-09 00:18:47 IsRunning: process 'sshd' found (2067 6766 ) 2021-03-09 00:18:47 Action: created temporary file /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Performing test ID SSH-7404 (Check SSH daemon file location) 2021-03-09 00:18:47 Test: searching for sshd_config file 2021-03-09 00:18:47 Result: /etc/ssh/sshd_config exists 2021-03-09 00:18:47 Test: check if we can access /etc/ssh/sshd_config (escaped: /etc/ssh/sshd_config) 2021-03-09 00:18:47 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:18:47 Result: file /etc/ssh/sshd_config is readable (or directory accessible). 2021-03-09 00:18:47 Result: using last found configuration file: /etc/ssh/sshd_config 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Performing test ID SSH-7406 (Determine OpenSSH version) 2021-03-09 00:18:47 Result: discovered OpenSSH version is 7.4 2021-03-09 00:18:47 Result: OpenSSH major version: 7 2021-03-09 00:18:47 Result: OpenSSH minor version: 4 2021-03-09 00:18:47 ==== 2021-03-09 00:18:47 Performing test ID SSH-7408 (Check SSH specific defined options) 2021-03-09 00:18:47 Test: Checking specific defined options in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:47 Result: added additional options for OpenSSH < 7.5 2021-03-09 00:18:47 Test: Checking AllowTcpForwarding in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:47 Result: Option AllowTcpForwarding found 2021-03-09 00:18:47 Result: Option AllowTcpForwarding value is NO 2021-03-09 00:18:47 Result: OpenSSH option AllowTcpForwarding is configured very well 2021-03-09 00:18:47 Hardening: assigned maximum number of hardening points for this item (3). Currently having 208 points (out of 235) 2021-03-09 00:18:47 Test: Checking ClientAliveCountMax in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:47 Result: Option ClientAliveCountMax found 2021-03-09 00:18:47 Result: Option ClientAliveCountMax value is 2 2021-03-09 00:18:47 Result: OpenSSH option ClientAliveCountMax is configured very well 2021-03-09 00:18:47 Hardening: assigned maximum number of hardening points for this item (3). Currently having 211 points (out of 238) 2021-03-09 00:18:47 Test: Checking ClientAliveInterval in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:47 Result: Option ClientAliveInterval found 2021-03-09 00:18:47 Result: Option ClientAliveInterval value is 0 2021-03-09 00:18:47 Result: OpenSSH option ClientAliveInterval is configured very well 2021-03-09 00:18:47 Hardening: assigned maximum number of hardening points for this item (3). Currently having 214 points (out of 241) 2021-03-09 00:18:48 Test: Checking Compression in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option Compression found 2021-03-09 00:18:48 Result: Option Compression value is NO 2021-03-09 00:18:48 Result: OpenSSH option Compression is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 217 points (out of 244) 2021-03-09 00:18:48 Test: Checking FingerprintHash in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option FingerprintHash found 2021-03-09 00:18:48 Result: Option FingerprintHash value is SHA256 2021-03-09 00:18:48 Result: OpenSSH option FingerprintHash is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 220 points (out of 247) 2021-03-09 00:18:48 Test: Checking GatewayPorts in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option GatewayPorts found 2021-03-09 00:18:48 Result: Option GatewayPorts value is NO 2021-03-09 00:18:48 Result: OpenSSH option GatewayPorts is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 223 points (out of 250) 2021-03-09 00:18:48 Test: Checking IgnoreRhosts in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option IgnoreRhosts found 2021-03-09 00:18:48 Result: Option IgnoreRhosts value is YES 2021-03-09 00:18:48 Result: OpenSSH option IgnoreRhosts is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 226 points (out of 253) 2021-03-09 00:18:48 Test: Checking LoginGraceTime in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option LoginGraceTime found 2021-03-09 00:18:48 Result: Option LoginGraceTime value is 120 2021-03-09 00:18:48 Result: OpenSSH option LoginGraceTime is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 229 points (out of 256) 2021-03-09 00:18:48 Test: Checking LogLevel in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option LogLevel found 2021-03-09 00:18:48 Result: Option LogLevel value is VERBOSE 2021-03-09 00:18:48 Result: OpenSSH option LogLevel is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 232 points (out of 259) 2021-03-09 00:18:48 Test: Checking MaxAuthTries in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option MaxAuthTries found 2021-03-09 00:18:48 Result: Option MaxAuthTries value is 3 2021-03-09 00:18:48 Result: OpenSSH option MaxAuthTries is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 235 points (out of 262) 2021-03-09 00:18:48 Test: Checking MaxSessions in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option MaxSessions found 2021-03-09 00:18:48 Result: Option MaxSessions value is 2 2021-03-09 00:18:48 Result: OpenSSH option MaxSessions is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 238 points (out of 265) 2021-03-09 00:18:48 Test: Checking PermitRootLogin in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option PermitRootLogin found 2021-03-09 00:18:48 Result: Option PermitRootLogin value is FORCED-COMMANDS-ONLY 2021-03-09 00:18:48 Expected value has multiple values, testing if active value is in list ((FORCED-COMMANDS-ONLY|NO|PROHIBIT-PASSWORD|WITHOUT-PASSWORD)) 2021-03-09 00:18:48 Result: found 2021-03-09 00:18:48 Result: OpenSSH option PermitRootLogin is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 241 points (out of 268) 2021-03-09 00:18:48 Test: Checking PermitUserEnvironment in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option PermitUserEnvironment found 2021-03-09 00:18:48 Result: Option PermitUserEnvironment value is NO 2021-03-09 00:18:48 Result: OpenSSH option PermitUserEnvironment is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 244 points (out of 271) 2021-03-09 00:18:48 Test: Checking PermitTunnel in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option PermitTunnel found 2021-03-09 00:18:48 Result: Option PermitTunnel value is NO 2021-03-09 00:18:48 Result: OpenSSH option PermitTunnel is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 247 points (out of 274) 2021-03-09 00:18:48 Test: Checking Port in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option Port found 2021-03-09 00:18:48 Result: Option Port value is 2222 2021-03-09 00:18:48 Result: OpenSSH option Port is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 250 points (out of 277) 2021-03-09 00:18:48 Test: Checking PrintLastLog in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option PrintLastLog found 2021-03-09 00:18:48 Result: Option PrintLastLog value is YES 2021-03-09 00:18:48 Result: OpenSSH option PrintLastLog is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 253 points (out of 280) 2021-03-09 00:18:48 Test: Checking StrictModes in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option StrictModes found 2021-03-09 00:18:48 Result: Option StrictModes value is YES 2021-03-09 00:18:48 Result: OpenSSH option StrictModes is configured very well 2021-03-09 00:18:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 256 points (out of 283) 2021-03-09 00:18:48 Test: Checking TCPKeepAlive in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:48 Result: Option TCPKeepAlive found 2021-03-09 00:18:49 Result: Option TCPKeepAlive value is NO 2021-03-09 00:18:49 Result: OpenSSH option TCPKeepAlive is configured very well 2021-03-09 00:18:49 Hardening: assigned maximum number of hardening points for this item (3). Currently having 259 points (out of 286) 2021-03-09 00:18:49 Test: Checking UseDNS in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:49 Result: Option UseDNS found 2021-03-09 00:18:49 Result: Option UseDNS value is NO 2021-03-09 00:18:49 Result: OpenSSH option UseDNS is configured very well 2021-03-09 00:18:49 Hardening: assigned maximum number of hardening points for this item (3). Currently having 262 points (out of 289) 2021-03-09 00:18:49 Test: Checking X11Forwarding in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:49 Result: Option X11Forwarding found 2021-03-09 00:18:49 Result: Option X11Forwarding value is NO 2021-03-09 00:18:49 Result: OpenSSH option X11Forwarding is configured very well 2021-03-09 00:18:49 Hardening: assigned maximum number of hardening points for this item (3). Currently having 265 points (out of 292) 2021-03-09 00:18:49 Test: Checking AllowAgentForwarding in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:49 Result: Option AllowAgentForwarding found 2021-03-09 00:18:49 Result: Option AllowAgentForwarding value is NO 2021-03-09 00:18:49 Result: OpenSSH option AllowAgentForwarding is configured very well 2021-03-09 00:18:49 Hardening: assigned maximum number of hardening points for this item (3). Currently having 268 points (out of 295) 2021-03-09 00:18:49 Test: Checking UsePrivilegeSeparation in /tmp/lynis.AAb6MSxIJv 2021-03-09 00:18:49 Result: Option UsePrivilegeSeparation found 2021-03-09 00:18:49 Result: Option UsePrivilegeSeparation value is SANDBOX 2021-03-09 00:18:49 Result: OpenSSH option UsePrivilegeSeparation is configured very well 2021-03-09 00:18:49 Hardening: assigned maximum number of hardening points for this item (3). Currently having 271 points (out of 298) 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Performing test ID SSH-7440 (Check OpenSSH option: AllowUsers and AllowGroups) 2021-03-09 00:18:49 Result: AllowUsers set, with value root 2021-03-09 00:18:49 Result: AllowGroups is not set 2021-03-09 00:18:49 Result: SSH is limited to a specific set of users, which is good 2021-03-09 00:18:49 Hardening: assigned maximum number of hardening points for this item (2). Currently having 273 points (out of 300) 2021-03-09 00:18:49 Security check: file is normal 2021-03-09 00:18:49 Checking permissions of /usr/share/lynis/include/tests_snmp 2021-03-09 00:18:49 File permissions are OK 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Action: Performing tests from category: SNMP Support 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Performing test ID SNMP-3302 (Check for running SNMP daemon) 2021-03-09 00:18:49 Test: Searching for a SNMP daemon 2021-03-09 00:18:49 Performing pgrep scan without uid 2021-03-09 00:18:49 IsRunning: process 'snmpd' not found 2021-03-09 00:18:49 Result: No running SNMP daemon found 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Skipped test SNMP-3304 (Check SNMP daemon file location) 2021-03-09 00:18:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Skipped test SNMP-3306 (Check SNMP communities) 2021-03-09 00:18:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:49 Security check: file is normal 2021-03-09 00:18:49 Checking permissions of /usr/share/lynis/include/tests_databases 2021-03-09 00:18:49 File permissions are OK 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Action: Performing tests from category: Databases 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Performing test ID DBS-1804 (Checking active MySQL process) 2021-03-09 00:18:49 Result: MySQL is active 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Performing test ID DBS-1816 (Checking MySQL root password) 2021-03-09 00:18:49 Test: Trying to login to local MySQL server without password 2021-03-09 00:18:49 Result: Login did not succeed, so a MySQL root password is set 2021-03-09 00:18:49 Hardening: assigned maximum number of hardening points for this item (2). Currently having 275 points (out of 302) 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Performing test ID DBS-1818 (Check status of MongoDB server) 2021-03-09 00:18:49 Performing pgrep scan without uid 2021-03-09 00:18:49 IsRunning: process 'mongod' not found 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Performing test ID DBS-1820 (Check for authorization in MongoDB) 2021-03-09 00:18:49 ==== 2021-03-09 00:18:49 Performing test ID DBS-1826 (Checking active PostgreSQL processes) 2021-03-09 00:18:49 Performing pgrep scan without uid 2021-03-09 00:18:49 IsRunning: process 'postgres:' not found 2021-03-09 00:18:49 Result: PostgreSQL process not active 2021-03-09 00:18:49 ==== 2021-03-09 00:18:50 Skipped test DBS-1828 (Test PostgreSQL configuration) 2021-03-09 00:18:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:50 ==== 2021-03-09 00:18:50 Performing test ID DBS-1840 (Checking active Oracle processes) 2021-03-09 00:18:50 Result: Oracle process(es) not active 2021-03-09 00:18:50 ==== 2021-03-09 00:18:50 Performing test ID DBS-1860 (Checking active DB2 instances) 2021-03-09 00:18:50 Performing pgrep scan without uid 2021-03-09 00:18:50 IsRunning: process 'db2sysc' not found 2021-03-09 00:18:50 Result: No DB2 instances are running 2021-03-09 00:18:50 ==== 2021-03-09 00:18:50 Performing test ID DBS-1880 (Check for active Redis server) 2021-03-09 00:18:50 Performing pgrep scan without uid 2021-03-09 00:18:50 IsRunning: process 'redis-server' found (3375 ) 2021-03-09 00:18:50 Result: Redis is running 2021-03-09 00:18:50 ==== 2021-03-09 00:18:50 Performing test ID DBS-1882 (Redis configuration file) 2021-03-09 00:18:50 Action: scanning directory (/etc/redis) for Redis configuration files 2021-03-09 00:18:50 Result: no configuration files found in this directory 2021-03-09 00:18:50 Action: scanning directory (/usr/local/etc/redis) for Redis configuration files 2021-03-09 00:18:50 Result: no configuration files found in this directory 2021-03-09 00:18:50 Action: scanning directory (/usr/local/redis/etc) for Redis configuration files 2021-03-09 00:18:50 Result: no configuration files found in this directory 2021-03-09 00:18:50 Exception: test has an exceptional event (DBS-1882) with text Found Redis, but no configuration file. Report this if you know where it is located on your system. 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Skipped test DBS-1884 (Redis: requirepass option configured) 2021-03-09 00:18:55 Reason to skip: Redis not running, or no configuration file found 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Skipped test DBS-1886 (Redis: rename-command CONFIG used) 2021-03-09 00:18:55 Reason to skip: Redis not running, or no configuration found 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Skipped test DBS-1888 (Redis: bind on localhost) 2021-03-09 00:18:55 Reason to skip: Redis not running, or no configuration found 2021-03-09 00:18:55 Security check: file is normal 2021-03-09 00:18:55 Checking permissions of /usr/share/lynis/include/tests_ldap 2021-03-09 00:18:55 File permissions are OK 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Action: Performing tests from category: LDAP Services 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Performing test ID LDAP-2219 (Check running OpenLDAP instance) 2021-03-09 00:18:55 Performing pgrep scan without uid 2021-03-09 00:18:55 IsRunning: process 'slapd' not found 2021-03-09 00:18:55 Result: No running slapd process found. 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Skipped test LDAP-2224 (Check presence slapd.conf) 2021-03-09 00:18:55 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:55 Security check: file is normal 2021-03-09 00:18:55 Checking permissions of /usr/share/lynis/include/tests_php 2021-03-09 00:18:55 File permissions are OK 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Action: Performing tests from category: PHP 2021-03-09 00:18:55 ==== 2021-03-09 00:18:55 Performing test ID PHP-2211 (Check php.ini presence) 2021-03-09 00:18:55 Test: Checking for presence php.ini 2021-03-09 00:18:55 Test: checking presence /etc/php.ini 2021-03-09 00:18:55 Result: file /etc/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php.ini.default 2021-03-09 00:18:55 Result: file /etc/php.ini.default not found 2021-03-09 00:18:55 Test: checking presence /etc/php/php.ini 2021-03-09 00:18:55 Result: file /etc/php/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php5.5/php.ini 2021-03-09 00:18:55 Result: file /etc/php5.5/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php5.6/php.ini 2021-03-09 00:18:55 Result: file /etc/php5.6/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php7.0/php.ini 2021-03-09 00:18:55 Result: file /etc/php7.0/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php7.1/php.ini 2021-03-09 00:18:55 Result: file /etc/php7.1/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php7.2/php.ini 2021-03-09 00:18:55 Result: file /etc/php7.2/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php7.3/php.ini 2021-03-09 00:18:55 Result: file /etc/php7.3/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php7.4/php.ini 2021-03-09 00:18:55 Result: file /etc/php7.4/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cgi-php5/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cgi-php5/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cli-php5/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cli-php5/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php5/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php5/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php5.5/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php5.5/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php5.6/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php5.6/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php7.0/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php7.0/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php7.1/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php7.1/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php7.2/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php7.2/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php7.3/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php7.3/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/apache2-php7.4/php.ini 2021-03-09 00:18:55 Result: file /etc/php/apache2-php7.4/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cgi-php5.5/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cgi-php5.5/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cgi-php5.6/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cgi-php5.6/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cgi-php7.0/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cgi-php7.0/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cgi-php7.1/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cgi-php7.1/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cgi-php7.2/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cgi-php7.2/php.ini not found 2021-03-09 00:18:55 Test: checking presence /etc/php/cgi-php7.3/php.ini 2021-03-09 00:18:55 Result: file /etc/php/cgi-php7.3/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cgi-php7.4/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cgi-php7.4/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cli-php5.5/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cli-php5.5/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cli-php5.6/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cli-php5.6/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cli-php7.0/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cli-php7.0/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cli-php7.1/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cli-php7.1/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cli-php7.2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cli-php7.2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cli-php7.3/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cli-php7.3/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/cli-php7.4/php.ini 2021-03-09 00:18:56 Result: file /etc/php/cli-php7.4/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/embed-php5.5/php.ini 2021-03-09 00:18:56 Result: file /etc/php/embed-php5.5/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/embed-php5.6/php.ini 2021-03-09 00:18:56 Result: file /etc/php/embed-php5.6/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/embed-php7.0/php.ini 2021-03-09 00:18:56 Result: file /etc/php/embed-php7.0/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/embed-php7.1/php.ini 2021-03-09 00:18:56 Result: file /etc/php/embed-php7.1/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/embed-php7.2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/embed-php7.2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/embed-php7.3/php.ini 2021-03-09 00:18:56 Result: file /etc/php/embed-php7.3/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/embed-php7.4/php.ini 2021-03-09 00:18:56 Result: file /etc/php/embed-php7.4/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/fpm-php7.4/php.ini 2021-03-09 00:18:56 Result: file /etc/php/fpm-php7.4/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/fpm-php7.3/php.ini 2021-03-09 00:18:56 Result: file /etc/php/fpm-php7.3/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/fpm-php7.2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/fpm-php7.2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/fpm-php7.1/php.ini 2021-03-09 00:18:56 Result: file /etc/php/fpm-php7.1/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/fpm-php7.0/php.ini 2021-03-09 00:18:56 Result: file /etc/php/fpm-php7.0/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/fpm-php5.5/php.ini 2021-03-09 00:18:56 Result: file /etc/php/fpm-php5.5/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/fpm-php5.6/php.ini 2021-03-09 00:18:56 Result: file /etc/php/fpm-php5.6/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php5/cgi/php.ini 2021-03-09 00:18:56 Result: file /etc/php5/cgi/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php5/cli/php.ini 2021-03-09 00:18:56 Result: file /etc/php5/cli/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php5/cli-php5.4/php.ini 2021-03-09 00:18:56 Result: file /etc/php5/cli-php5.4/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php5/cli-php5.5/php.ini 2021-03-09 00:18:56 Result: file /etc/php5/cli-php5.5/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php5/cli-php5.6/php.ini 2021-03-09 00:18:56 Result: file /etc/php5/cli-php5.6/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php5/apache2/php.ini 2021-03-09 00:18:56 Result: file /etc/php5/apache2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php5/fpm/php.ini 2021-03-09 00:18:56 Result: file /etc/php5/fpm/php.ini not found 2021-03-09 00:18:56 Test: checking presence /private/etc/php.ini 2021-03-09 00:18:56 Result: file /private/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.0/apache2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.0/apache2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.1/apache2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.1/apache2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.2/apache2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.2/apache2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.3/apache2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.3/apache2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.4/apache2/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.4/apache2/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.0/cli/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.0/cli/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.0/fpm/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.0/fpm/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.1/cli/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.1/cli/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.1/fpm/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.1/fpm/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.2/cli/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.2/cli/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.2/fpm/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.2/fpm/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.3/cli/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.3/cli/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.3/fpm/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.3/fpm/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.4/cli/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.4/cli/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php/7.4/fpm/php.ini 2021-03-09 00:18:56 Result: file /etc/php/7.4/fpm/php.ini not found 2021-03-09 00:18:56 Test: checking presence /var/www/conf/php.ini 2021-03-09 00:18:56 Result: file /var/www/conf/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/etc/php.ini 2021-03-09 00:18:56 Result: file /usr/local/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/etc/php5/cgi/php.ini 2021-03-09 00:18:56 Result: file /usr/local/etc/php5/cgi/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/php54/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/php54/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/php56/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/php56/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/php70/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/php70/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/php71/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/php71/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/php72/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/php72/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/php73/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/php73/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/php74/lib/php.ini 2021-03-09 00:18:56 Result: file /usr/local/php74/lib/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/local/zend/etc/php.ini 2021-03-09 00:18:56 Result: file /usr/local/zend/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /usr/pkg/etc/php.ini 2021-03-09 00:18:56 Result: file /usr/pkg/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php54/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php54/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php55/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php55/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php56/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php56/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php70/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php70/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php71/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php71/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php72/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php72/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php73/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php73/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/cpanel/ea-php74/root/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/cpanel/ea-php74/root/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php44/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php44/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php51/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php51/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php52/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php52/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php53/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php53/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php54/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php54/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php55/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php55/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php56/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php56/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php70/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php70/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php71/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php71/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php72/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php72/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php73/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php73/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /opt/alt/php74/etc/php.ini 2021-03-09 00:18:56 Result: file /opt/alt/php74/etc/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/opt/remi/php56/php.ini 2021-03-09 00:18:56 Result: file /etc/opt/remi/php56/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/opt/remi/php70/php.ini 2021-03-09 00:18:56 Result: file /etc/opt/remi/php70/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/opt/remi/php71/php.ini 2021-03-09 00:18:56 Result: file /etc/opt/remi/php71/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/opt/remi/php72/php.ini 2021-03-09 00:18:56 Result: file /etc/opt/remi/php72/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/opt/remi/php73/php.ini 2021-03-09 00:18:56 Result: file /etc/opt/remi/php73/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/opt/remi/php74/php.ini 2021-03-09 00:18:56 Result: file /etc/opt/remi/php74/php.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php-5.6.ini 2021-03-09 00:18:56 Result: file /etc/php-5.6.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php-7.0.ini 2021-03-09 00:18:56 Result: file /etc/php-7.0.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php-7.1.ini 2021-03-09 00:18:56 Result: file /etc/php-7.1.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php-7.2.ini 2021-03-09 00:18:56 Result: file /etc/php-7.2.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php-7.3.ini 2021-03-09 00:18:56 Result: file /etc/php-7.3.ini not found 2021-03-09 00:18:56 Test: checking presence /etc/php-7.4.ini 2021-03-09 00:18:56 Result: file /etc/php-7.4.ini not found 2021-03-09 00:18:56 Result: no files found for /etc/php5/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.0/cli/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.1/cli/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.2/cli/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.3/cli/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.4/cli/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.0/fpm/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.1/fpm/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.2/fpm/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.3/fpm/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php/7.4/fpm/conf.d 2021-03-09 00:18:56 Result: no files found for /etc/php.d 2021-03-09 00:18:56 Result: no files found for /opt/cpanel/ea-php54/root/etc/php.d 2021-03-09 00:18:56 Result: no files found for /opt/cpanel/ea-php55/root/etc/php.d 2021-03-09 00:18:56 Result: no files found for /opt/cpanel/ea-php56/root/etc/php.d 2021-03-09 00:18:56 Result: no files found for /opt/cpanel/ea-php70/root/etc/php.d 2021-03-09 00:18:56 Result: no files found for /opt/cpanel/ea-php71/root/etc/php.d 2021-03-09 00:18:56 Result: no files found for /opt/cpanel/ea-php72/root/etc/php.d 2021-03-09 00:18:56 Result: no files found for /opt/cpanel/ea-php73/root/etc/php.d 2021-03-09 00:18:57 Result: no files found for /opt/cpanel/ea-php74/root/etc/php.d 2021-03-09 00:18:57 Result: no files found for /opt/alt/php44/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php51/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php52/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php53/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php54/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php55/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php56/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php70/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php71/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php72/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php73/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /opt/alt/php74/etc/php.d.all 2021-03-09 00:18:57 Result: no files found for /usr/local/lib/php.conf.d 2021-03-09 00:18:57 Result: no files found for /usr/local/php70/lib/php.conf.d 2021-03-09 00:18:57 Result: no files found for /usr/local/php71/lib/php.conf.d 2021-03-09 00:18:57 Result: no files found for /usr/local/php72/lib/php.conf.d 2021-03-09 00:18:57 Result: no files found for /usr/local/php73/lib/php.conf.d 2021-03-09 00:18:57 Result: no files found for /usr/local/php74/lib/php.conf.d 2021-03-09 00:18:57 Result: no files found for /etc/php-5.6 2021-03-09 00:18:57 Result: no files found for /etc/php-7.0 2021-03-09 00:18:57 Result: no files found for /etc/php-7.1 2021-03-09 00:18:57 Result: no files found for /etc/php-7.2 2021-03-09 00:18:57 Result: no files found for /etc/php-7.3 2021-03-09 00:18:57 Result: no files found for /etc/php-7.4 2021-03-09 00:18:57 Result: no php.ini file found 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test PHP-2320 (Check PHP disabled functions) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test PHP-2368 (Check PHP register_globals option) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test PHP-2372 (Check PHP expose_php option) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test PHP-2374 (Check PHP enable_dl option) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test PHP-2376 (Check PHP allow_url_fopen option) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test PHP-2378 (Check PHP allow_url_include option) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test PHP-2382 (Check PHP expose_php option) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 Security check: file is normal 2021-03-09 00:18:57 Checking permissions of /usr/share/lynis/include/tests_squid 2021-03-09 00:18:57 File permissions are OK 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Action: Performing tests from category: Squid Support 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Performing test ID SQD-3602 (Check for running Squid daemon) 2021-03-09 00:18:57 Test: Searching for a Squid daemon 2021-03-09 00:18:57 Result: No running Squid daemon found 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3604 (Check Squid daemon file location) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3606 (Check Squid version) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3610 (Gather Squid settings) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3613 (Check Squid file permissions) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3614 (Check Squid authentication methods) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3616 (Check external Squid authentication) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3620 (Check Squid access control lists) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3624 (Check Squid safe ports) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3630 (Check Squid reply_body_max_size option) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 ==== 2021-03-09 00:18:57 Skipped test SQD-3680 (Check Squid version suppression) 2021-03-09 00:18:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:57 Security check: file is normal 2021-03-09 00:18:57 Checking permissions of /usr/share/lynis/include/tests_logging 2021-03-09 00:18:58 File permissions are OK 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Action: Performing tests from category: Logging and files 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2130 (Check for running syslog daemon) 2021-03-09 00:18:58 Test: Searching for a logging daemon 2021-03-09 00:18:58 Result: Found a logging daemon 2021-03-09 00:18:58 Hardening: assigned maximum number of hardening points for this item (3). Currently having 278 points (out of 305) 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2132 (Check for running syslog-ng daemon) 2021-03-09 00:18:58 Test: Searching for syslog-ng daemon in process list 2021-03-09 00:18:58 Performing pgrep scan without uid 2021-03-09 00:18:58 IsRunning: process 'syslog-ng' not found 2021-03-09 00:18:58 Result: Syslog-ng NOT found in process list 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Skipped test LOGG-2134 (Checking Syslog-NG configuration file consistency) 2021-03-09 00:18:58 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2136 (Check for running systemd journal daemon) 2021-03-09 00:18:58 Test: Searching for systemd journal daemon in process list 2021-03-09 00:18:58 Performing pgrep scan without uid 2021-03-09 00:18:58 IsRunning: process 'systemd-journal' found (1085 ) 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2210 (Check for running metalog daemon) 2021-03-09 00:18:58 Test: Searching for metalog daemon in process list 2021-03-09 00:18:58 Performing pgrep scan without uid 2021-03-09 00:18:58 IsRunning: process 'metalog' not found 2021-03-09 00:18:58 Result: metalog NOT found in process list 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2230 (Check for running RSyslog daemon) 2021-03-09 00:18:58 Test: Searching for RSyslog daemon in process list 2021-03-09 00:18:58 Performing pgrep scan without uid 2021-03-09 00:18:58 IsRunning: process 'rsyslogd' found (2071 ) 2021-03-09 00:18:58 Result: Found rsyslogd in process list 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2240 (Check for running RFC 3195 compliant daemon) 2021-03-09 00:18:58 Test: Searching for RFC 3195 daemon (alias syslog reliable) in process list 2021-03-09 00:18:58 Performing pgrep scan without uid 2021-03-09 00:18:58 IsRunning: process 'rfc3195d' not found 2021-03-09 00:18:58 Result: rfc3195d NOT found in process list 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2138 (Checking kernel logger daemon on Linux) 2021-03-09 00:18:58 Test: Searching kernel logger daemon (klogd) 2021-03-09 00:18:58 Result: test skipped, because other facility is being used to log kernel messages 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2142 (Checking minilog daemon) 2021-03-09 00:18:58 Result: Checking for unkilled minilogd instances 2021-03-09 00:18:58 Performing pgrep scan without uid 2021-03-09 00:18:58 IsRunning: process 'minilogd' not found 2021-03-09 00:18:58 Result: No minilogd is running 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2146 (Checking logrotate.conf and logrotate.d) 2021-03-09 00:18:58 Test: Checking for /etc/logrotate.conf 2021-03-09 00:18:58 Result: /etc/logrotate.conf found (file) 2021-03-09 00:18:58 Test: Checking for /etc/logrotate.d (directory) 2021-03-09 00:18:58 Result: /etc/logrotate.d found 2021-03-09 00:18:58 Result: logrotate configuration found 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2148 (Checking logrotated files) 2021-03-09 00:18:58 Test: Checking which files are rotated with logrotate and if they exist 2021-03-09 00:18:58 Result: found one or more files which are rotated via logrotate 2021-03-09 00:18:58 Output: File:/var/log/jenkins/access_log:does_not_exist 2021-03-09 00:18:58 Output: File:/var/log/monit.log:does_not_exist 2021-03-09 00:18:58 Output: File:/var/log/wpa_supplicant.log:does_not_exist 2021-03-09 00:18:58 Output: File:/var/log/boot.log:exists 2021-03-09 00:18:58 Output: File:/var/log/btmp:exists 2021-03-09 00:18:58 Output: File:/var/log/cron:exists 2021-03-09 00:18:58 Output: File:/var/log/firewalld:exists 2021-03-09 00:18:58 Output: File:/var/log/jenkins/access_log:exists 2021-03-09 00:18:58 Output: File:/var/log/jenkins/jenkins.log:exists 2021-03-09 00:18:58 Output: File:/var/log/maillog:exists 2021-03-09 00:18:58 Output: File:/var/log/messages:exists 2021-03-09 00:18:58 Output: File:/var/log/monit.log:exists 2021-03-09 00:18:58 Output: File:/var/log/secure:exists 2021-03-09 00:18:58 Output: File:/var/log/spooler:exists 2021-03-09 00:18:58 Output: File:/var/log/wpa_supplicant.log:exists 2021-03-09 00:18:58 Output: File:/var/log/wtmp:exists 2021-03-09 00:18:58 Output: File:/var/log/yum.log:exists 2021-03-09 00:18:58 ==== 2021-03-09 00:18:58 Performing test ID LOGG-2150 (Checking directories in logrotate configuration) 2021-03-09 00:18:58 Test: Checking which directories can be found in logrotate configuration 2021-03-09 00:18:58 Result: found one or more directories (via logrotate configuration) 2021-03-09 00:18:58 Directory found: /var/log 2021-03-09 00:18:58 Directory found: /var/log/jenkins 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test LOGG-2152 (Checking loghost) 2021-03-09 00:18:59 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Performing test ID LOGG-2154 (Checking syslog configuration file) 2021-03-09 00:18:59 Test: analyzing file /etc/rsyslog.conf for remote target 2021-03-09 00:18:59 Result: no remote target found 2021-03-09 00:18:59 Test: analyzing file /etc/rsyslog.d/listen.conf for remote target 2021-03-09 00:18:59 Result: no remote target found 2021-03-09 00:18:59 Result: no remote logging found 2021-03-09 00:18:59 Suggestion: Enable logging to an external logging host for archiving purposes and additional protection [test:LOGG-2154] [details:-] [solution:-] 2021-03-09 00:18:59 Hardening: assigned partial number of hardening points (1 of 3). Currently having 279 points (out of 308) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test LOGG-2160 (Checking /etc/newsyslog.conf) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test LOGG-2162 (Checking directories in /etc/newsyslog.conf) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test LOGG-2164 (Checking files specified /etc/newsyslog.conf) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Performing test ID LOGG-2170 (Checking log paths) 2021-03-09 00:18:59 Test: Searching log paths 2021-03-09 00:18:59 Result: directory /var/log exists 2021-03-09 00:18:59 Result: directory /var/adm exists 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Performing test ID LOGG-2180 (Checking open log files) 2021-03-09 00:18:59 Test: checking open log files with lsof 2021-03-09 00:18:59 Result: lsof not installed, skipping test 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test LOGG-2190 (Checking for deleted files in use) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test LOGG-2192 (Checking for open log files that are empty) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 Security check: file is normal 2021-03-09 00:18:59 Checking permissions of /usr/share/lynis/include/tests_insecure_services 2021-03-09 00:18:59 File permissions are OK 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Action: Performing tests from category: Insecure services 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Performing test ID INSE-8000 (Installed inetd package) 2021-03-09 00:18:59 Test: Checking if inetd is installed 2021-03-09 00:18:59 Result: inetd is NOT installed 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8002 (Check for enabled inet daemon) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8004 (Presence of inetd configuration file) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8006 (Check configuration of inetd when disabled) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8016 (Check for telnet via inetd) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Performing test ID INSE-8100 (Check for installed xinetd daemon) 2021-03-09 00:18:59 Test: Checking for installed xinetd daemon 2021-03-09 00:18:59 Result: xinetd is NOT installed 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Performing test ID INSE-8102 (Check for active xinet daemon) 2021-03-09 00:18:59 Test: Searching for active extended internet services daemon (xinetd) 2021-03-09 00:18:59 Performing pgrep scan without uid 2021-03-09 00:18:59 IsRunning: process 'xinetd' not found 2021-03-09 00:18:59 Result: xinetd is NOT running 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8104 (Check for enabled xinet daemon) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8106 (Check configuration of xinetd when disabled) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8116 (Insecure services enabled via xinetd) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:18:59 ==== 2021-03-09 00:18:59 Skipped test INSE-8200 (Check if tcp_wrappers is installed when inetd/xinetd is active) 2021-03-09 00:18:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:00 ==== 2021-03-09 00:19:00 Performing test ID INSE-8300 (Check if rsh client is installed) 2021-03-09 00:19:00 Test: Checking if rsh client is installed 2021-03-09 00:19:00 Result: rsh client is NOT installed 2021-03-09 00:19:00 ==== 2021-03-09 00:19:00 Performing test ID INSE-8304 (Check if rsh server is installed) 2021-03-09 00:19:00 Test: Checking if rsh server is installed 2021-03-09 00:19:00 Result: rsh server is NOT installed 2021-03-09 00:19:00 ==== 2021-03-09 00:19:00 Performing test ID INSE-8310 (Check if telnet client is installed) 2021-03-09 00:19:00 Test: Checking if telnet client is installed 2021-03-09 00:19:00 Result: telnet client is NOT installed 2021-03-09 00:19:00 ==== 2021-03-09 00:19:00 Performing test ID INSE-8322 (Check if telnet server is installed) 2021-03-09 00:19:00 Test: Checking if telnet server is installed 2021-03-09 00:19:00 Result: telnet server is NOT installed 2021-03-09 00:19:00 ==== 2021-03-09 00:19:00 Performing test ID INSE-8314 (Check if NIS client is installed) 2021-03-09 00:19:00 Test: Checking if NIS client is installed 2021-03-09 00:19:00 Result: NIS client is NOT installed 2021-03-09 00:19:00 ==== 2021-03-09 00:19:00 Performing test ID INSE-8316 (Check if NIS server is installed) 2021-03-09 00:19:00 Test: Checking if NIS server is installed 2021-03-09 00:19:00 Result: NIS server is NOT installed 2021-03-09 00:19:00 ==== 2021-03-09 00:19:00 Performing test ID INSE-8318 (Check if TFTP client is installed) 2021-03-09 00:19:00 Test: Checking if TFTP client is installed 2021-03-09 00:19:00 Result: TFTP client is NOT installed 2021-03-09 00:19:00 ==== 2021-03-09 00:19:01 Performing test ID INSE-8320 (Check if TFTP server is installed) 2021-03-09 00:19:01 Test: Checking if TFTP server is installed 2021-03-09 00:19:01 Result: TFTP server is NOT installed 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Skipped test INSE-8050 (Check for insecure services on macOS) 2021-03-09 00:19:01 Reason to skip: Incorrect guest OS (macOS only) 2021-03-09 00:19:01 Security check: file is normal 2021-03-09 00:19:01 Checking permissions of /usr/share/lynis/include/tests_banners 2021-03-09 00:19:01 File permissions are OK 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Action: Performing tests from category: Banners and identification 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Skipped test BANN-7113 (Check COPYRIGHT banner file) 2021-03-09 00:19:01 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Performing test ID BANN-7124 (Check issue banner file) 2021-03-09 00:19:01 Test: Checking file /etc/issue 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Performing test ID BANN-7126 (Check issue banner file contents) 2021-03-09 00:19:01 Test: Checking file /etc/issue contents for legal key words 2021-03-09 00:19:01 Result: Found only 0 key words (5 or more suggested), to warn unauthorized users and could be increased 2021-03-09 00:19:01 Suggestion: Add a legal banner to /etc/issue, to warn unauthorized users [test:BANN-7126] [details:-] [solution:-] 2021-03-09 00:19:01 Hardening: assigned partial number of hardening points (0 of 1). Currently having 279 points (out of 309) 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Performing test ID BANN-7128 (Check issue.net banner file) 2021-03-09 00:19:01 Test: Checking file /etc/issue.net 2021-03-09 00:19:01 Result: file /etc/issue.net exists 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Performing test ID BANN-7130 (Check issue.net banner file contents) 2021-03-09 00:19:01 Test: Checking file /etc/issue.net contents for legal key words 2021-03-09 00:19:01 Result: Found only 0 key words, to warn unauthorized users and could be increased 2021-03-09 00:19:01 Suggestion: Add legal banner to /etc/issue.net, to warn unauthorized users [test:BANN-7130] [details:-] [solution:-] 2021-03-09 00:19:01 Hardening: assigned partial number of hardening points (0 of 1). Currently having 279 points (out of 310) 2021-03-09 00:19:01 Security check: file is normal 2021-03-09 00:19:01 Checking permissions of /usr/share/lynis/include/tests_scheduling 2021-03-09 00:19:01 File permissions are OK 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Action: Performing tests from category: Scheduled tasks 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Performing test ID SCHD-7702 (Check status of cron daemon) 2021-03-09 00:19:01 Result: cron daemon running 2021-03-09 00:19:01 ==== 2021-03-09 00:19:01 Performing test ID SCHD-7704 (Check crontab/cronjobs) 2021-03-09 00:19:01 Test: checking directory /etc/cron.d 2021-03-09 00:19:02 Test: check if we can access /etc/cron.d (escaped: /etc/cron.d) 2021-03-09 00:19:02 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:02 Result: file /etc/cron.d is readable (or directory accessible). 2021-03-09 00:19:02 Result: found directory /etc/cron.d 2021-03-09 00:19:02 Test: searching files in /etc/cron.d 2021-03-09 00:19:02 Result: found one or more files in /etc/cron.d. Analyzing files.. 2021-03-09 00:19:02 Result: Found cronjob (/etc/cron.d/0hourly): 01,*,*,*,*,root,run-parts,/etc/cron.hourly 2021-03-09 00:19:02 Result: done with analyzing files in /etc/cron.d 2021-03-09 00:19:02 Test: checking directory /etc/cron.hourly 2021-03-09 00:19:02 Result: found directory /etc/cron.hourly 2021-03-09 00:19:02 Test: check if we can access /etc/cron.hourly (escaped: /etc/cron.hourly) 2021-03-09 00:19:02 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:02 Result: file /etc/cron.hourly is readable (or directory accessible). 2021-03-09 00:19:02 Test: searching files in /etc/cron.hourly 2021-03-09 00:19:02 Result: found one or more files in /etc/cron.hourly. Analyzing files.. 2021-03-09 00:19:02 Result: Found cronjob (/etc/cron.hourly): /etc/cron.hourly/0anacron 2021-03-09 00:19:02 Result: done with analyzing files in /etc/cron.hourly 2021-03-09 00:19:02 Test: checking directory /etc/cron.daily 2021-03-09 00:19:02 Result: found directory /etc/cron.daily 2021-03-09 00:19:02 Test: check if we can access /etc/cron.daily (escaped: /etc/cron.daily) 2021-03-09 00:19:02 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:02 Result: file /etc/cron.daily is readable (or directory accessible). 2021-03-09 00:19:02 Test: searching files in /etc/cron.daily 2021-03-09 00:19:02 Result: found one or more files in /etc/cron.daily. Analyzing files.. 2021-03-09 00:19:02 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/logrotate 2021-03-09 00:19:02 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/man-db.cron 2021-03-09 00:19:02 Result: done with analyzing files in /etc/cron.daily 2021-03-09 00:19:02 Test: checking directory /etc/cron.weekly 2021-03-09 00:19:02 Result: found directory /etc/cron.weekly 2021-03-09 00:19:02 Test: check if we can access /etc/cron.weekly (escaped: /etc/cron.weekly) 2021-03-09 00:19:02 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:02 Result: file /etc/cron.weekly is readable (or directory accessible). 2021-03-09 00:19:02 Test: searching files in /etc/cron.weekly 2021-03-09 00:19:02 Result: no files found in /etc/cron.weekly 2021-03-09 00:19:02 Test: checking directory /etc/cron.monthly 2021-03-09 00:19:02 Result: found directory /etc/cron.monthly 2021-03-09 00:19:02 Test: check if we can access /etc/cron.monthly (escaped: /etc/cron.monthly) 2021-03-09 00:19:02 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:02 Result: file /etc/cron.monthly is readable (or directory accessible). 2021-03-09 00:19:02 Test: searching files in /etc/cron.monthly 2021-03-09 00:19:02 Result: no files found in /etc/cron.monthly 2021-03-09 00:19:02 Test: checking anacrontab 2021-03-09 00:19:02 Found anacron job (/etc/anacrontab): 1,5,cron.daily,nice,run-parts,/etc/cron.daily 2021-03-09 00:19:02 Found anacron job (/etc/anacrontab): 7,25,cron.weekly,nice,run-parts,/etc/cron.weekly 2021-03-09 00:19:02 Found anacron job (/etc/anacrontab): @monthly,45,cron.monthly,nice,run-parts,/etc/cron.monthly 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Performing test ID SCHD-7718 (Check at users) 2021-03-09 00:19:02 Test: Checking atd status 2021-03-09 00:19:02 Result: at daemon not active 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Skipped test SCHD-7720 (Check at users) 2021-03-09 00:19:02 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Skipped test SCHD-7724 (Check at jobs) 2021-03-09 00:19:02 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:02 Result: no scheduled Lynis execution found (e.g. crontab, cronjob) 2021-03-09 00:19:02 Security check: file is normal 2021-03-09 00:19:02 Checking permissions of /usr/share/lynis/include/tests_accounting 2021-03-09 00:19:02 File permissions are OK 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Action: Performing tests from category: Accounting 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Skipped test ACCT-2754 (Check for available FreeBSD accounting information) 2021-03-09 00:19:02 Reason to skip: Incorrect guest OS (FreeBSD only) 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Skipped test ACCT-2760 (Check for available OpenBSD accounting information) 2021-03-09 00:19:02 Reason to skip: Incorrect guest OS (OpenBSD only) 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Performing test ID ACCT-9622 (Check for available Linux accounting information) 2021-03-09 00:19:02 Test: Check accounting information 2021-03-09 00:19:02 Result: No accounting information available (/var/account/pacct, /var/log/account/pact nor /var/log/pact exist) 2021-03-09 00:19:02 Remark: Possibly there is another location where the accounting data is stored 2021-03-09 00:19:02 Suggestion: Enable process accounting [test:ACCT-9622] [details:-] [solution:-] 2021-03-09 00:19:02 Hardening: assigned partial number of hardening points (2 of 3). Currently having 281 points (out of 313) 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Performing test ID ACCT-9626 (Check for sysstat accounting data) 2021-03-09 00:19:02 Test: check /etc/default/sysstat presence 2021-03-09 00:19:02 Result: sysstat not found via /etc/default/sysstat or /etc/cron.d/sysstat 2021-03-09 00:19:02 Suggestion: Enable sysstat to collect accounting (no results) [test:ACCT-9626] [details:-] [solution:-] 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Performing test ID ACCT-9628 (Check for auditd) 2021-03-09 00:19:02 Test: Check auditd status 2021-03-09 00:19:02 Performing pgrep scan without uid 2021-03-09 00:19:02 IsRunning: process 'auditd' found (1522 ) 2021-03-09 00:19:02 Result: auditd running 2021-03-09 00:19:02 Hardening: assigned maximum number of hardening points for this item (4). Currently having 285 points (out of 317) 2021-03-09 00:19:02 ==== 2021-03-09 00:19:02 Performing test ID ACCT-9630 (Check for auditd rules) 2021-03-09 00:19:02 Test: Checking auditd rules 2021-03-09 00:19:02 Result: auditd rules empty 2021-03-09 00:19:03 Hardening: assigned partial number of hardening points (0 of 2). Currently having 285 points (out of 319) 2021-03-09 00:19:03 Suggestion: Audit daemon is enabled with an empty ruleset. Disable the daemon or define rules [test:ACCT-9630] [details:-] [solution:-] 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Performing test ID ACCT-9632 (Check for auditd configuration file) 2021-03-09 00:19:03 Test: Checking auditd configuration file 2021-03-09 00:19:03 Result: /etc/auditd.conf not found 2021-03-09 00:19:03 Result: Found /etc/audit/auditd.conf 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Performing test ID ACCT-9634 (Check for auditd log file) 2021-03-09 00:19:03 Test: Checking auditd log file 2021-03-09 00:19:03 Result: log file is defined 2021-03-09 00:19:03 Defined value: /var/log/audit/audit.log 2021-03-09 00:19:03 Result: log file /var/log/audit/audit.log exists on disk 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Performing test ID ACCT-9636 (Check for Snoopy wrapper and logger) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test ACCT-9650 (Check Solaris audit daemon) 2021-03-09 00:19:03 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test ACCT-9652 (Check auditd SMF status) 2021-03-09 00:19:03 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test ACCT-9654 (Check BSM auditing in /etc/system) 2021-03-09 00:19:03 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test ACCT-9656 (Check BSM auditing in module list) 2021-03-09 00:19:03 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test ACCT-9660 (Check location of audit events) 2021-03-09 00:19:03 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test ACCT-9662 (Check Solaris auditing stats) 2021-03-09 00:19:03 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:19:03 Security check: file is normal 2021-03-09 00:19:03 Checking permissions of /usr/share/lynis/include/tests_time 2021-03-09 00:19:03 File permissions are OK 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Action: Performing tests from category: Time and Synchronization 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Performing test ID TIME-3104 (Check for running NTP daemon or client) 2021-03-09 00:19:03 Test: Searching for a running NTP daemon or available client 2021-03-09 00:19:03 result: found chrony configuration: /etc/chrony.conf 2021-03-09 00:19:03 Performing pgrep scan without uid 2021-03-09 00:19:03 IsRunning: process 'chronyd' found (1628 ) 2021-03-09 00:19:03 Performing pgrep scan without uid 2021-03-09 00:19:03 IsRunning: process 'dntpd' not found 2021-03-09 00:19:03 Performing pgrep scan without uid 2021-03-09 00:19:03 IsRunning: process 'timed' not found 2021-03-09 00:19:03 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/anacrontab 2021-03-09 00:19:03 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/anacrontab 2021-03-09 00:19:03 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/crontab 2021-03-09 00:19:03 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/crontab 2021-03-09 00:19:03 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/0hourly 2021-03-09 00:19:03 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.hourly/0anacron 2021-03-09 00:19:03 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/logrotate 2021-03-09 00:19:03 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/man-db.cron 2021-03-09 00:19:03 Result: no ntpdate or rdate found in cron directories 2021-03-09 00:19:03 Test: checking for file /etc/network/if-up.d/ntpdate 2021-03-09 00:19:03 Result: file /etc/network/if-up.d/ntpdate does not exist 2021-03-09 00:19:03 Result: Found a time syncing daemon/client. 2021-03-09 00:19:03 Hardening: assigned maximum number of hardening points for this item (3). Currently having 288 points (out of 322) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test TIME-3106 (Check systemd NTP time synchronization status) 2021-03-09 00:19:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test TIME-3112 (Check active NTP associations ID's) 2021-03-09 00:19:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test TIME-3116 (Check peers with stratum value of 16) 2021-03-09 00:19:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test TIME-3120 (Check unreliable NTP peers) 2021-03-09 00:19:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:03 Skipped test TIME-3124 (Check selected time source) 2021-03-09 00:19:03 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:03 ==== 2021-03-09 00:19:04 Skipped test TIME-3128 (Check preferred time source) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Skipped test TIME-3132 (Check NTP falsetickers) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Skipped test TIME-3136 (Check NTP protocol version) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Performing test ID TIME-3148 (Check TZ variable) 2021-03-09 00:19:04 Test: testing for TZ variable 2021-03-09 00:19:04 Result: found TZ variable with value notset 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Skipped test TIME-3160 (Check empty NTP step-tickers) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Performing test ID TIME-3170 (Check configuration files) 2021-03-09 00:19:04 Result: found /etc/chrony.conf 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Skipped test TIME-3180 (Report if ntpctl cannot communicate with OpenNTPD) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Skipped test TIME-3181 (Check status of OpenNTPD time synchronisation) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Skipped test TIME-3182 (Check OpenNTPD has working peers) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Skipped test TIME-3185 (Check systemd-timesyncd synchronized time) 2021-03-09 00:19:04 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:04 Security check: file is normal 2021-03-09 00:19:04 Checking permissions of /usr/share/lynis/include/tests_crypto 2021-03-09 00:19:04 File permissions are OK 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Action: Performing tests from category: Cryptography 2021-03-09 00:19:04 ==== 2021-03-09 00:19:04 Performing test ID CRYP-7902 (Check expire date of SSL certificates) 2021-03-09 00:19:04 Paths to scan: /etc/apache2 /etc/dovecot /etc/httpd /etc/letsencrypt /etc/pki /etc/postfix /etc/refind.d/keys /etc/ssl /opt/psa/var/certificates /usr/local/psa/var/certificates /usr/local/share/ca-certificates /usr/share/ca-certificates /usr/share/gnupg /var/www /srv/www 2021-03-09 00:19:04 Paths to ignore: /etc/letsencrypt/archive 2021-03-09 00:19:04 Result: SSL path /etc/apache2 does not exist 2021-03-09 00:19:04 Result: SSL path /etc/dovecot does not exist 2021-03-09 00:19:04 Result: SSL path /etc/httpd does not exist 2021-03-09 00:19:04 Result: SSL path /etc/letsencrypt does not exist 2021-03-09 00:19:04 Test: check if we can access /etc/pki (escaped: /etc/pki) 2021-03-09 00:19:04 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:04 Result: file /etc/pki is readable (or directory accessible). 2021-03-09 00:19:04 Result: found directory /etc/pki 2021-03-09 00:19:04 Test: check if we can access /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt (escaped: /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt) 2021-03-09 00:19:04 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:04 Result: file /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt is readable (or directory accessible). 2021-03-09 00:19:04 Result: file '/etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt' belongs to package (ca) 2021-03-09 00:19:04 Test: check if we can access /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem) 2021-03-09 00:19:04 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:04 Result: file /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem is readable (or directory accessible). 2021-03-09 00:19:04 Result: file '/etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem' belongs to package (ca) 2021-03-09 00:19:04 Test: check if we can access /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem) 2021-03-09 00:19:04 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:04 Result: file /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem is readable (or directory accessible). 2021-03-09 00:19:04 Result: file '/etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem' belongs to package (ca) 2021-03-09 00:19:04 Test: check if we can access /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem) 2021-03-09 00:19:04 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:04 Result: file /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem is readable (or directory accessible). 2021-03-09 00:19:04 Result: file '/etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem' belongs to package (ca) 2021-03-09 00:19:04 Result: found 4 certificates in /etc/pki 2021-03-09 00:19:04 Test: check if we can access /etc/postfix (escaped: /etc/postfix) 2021-03-09 00:19:04 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:04 Result: file /etc/postfix is readable (or directory accessible). 2021-03-09 00:19:04 Result: found directory /etc/postfix 2021-03-09 00:19:05 Result: found 0 certificates in /etc/postfix 2021-03-09 00:19:05 Result: SSL path /etc/refind.d/keys does not exist 2021-03-09 00:19:05 Test: check if we can access /etc/ssl (escaped: /etc/ssl) 2021-03-09 00:19:05 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:05 Result: file /etc/ssl is readable (or directory accessible). 2021-03-09 00:19:05 Result: found directory /etc/ssl 2021-03-09 00:19:05 Result: found 0 certificates in /etc/ssl 2021-03-09 00:19:05 Result: SSL path /opt/psa/var/certificates does not exist 2021-03-09 00:19:05 Result: SSL path /usr/local/psa/var/certificates does not exist 2021-03-09 00:19:05 Result: SSL path /usr/local/share/ca-certificates does not exist 2021-03-09 00:19:05 Result: SSL path /usr/share/ca-certificates does not exist 2021-03-09 00:19:05 Test: check if we can access /usr/share/gnupg (escaped: /usr/share/gnupg) 2021-03-09 00:19:05 Result: file is owned by our current user ID (0), checking if it is readable 2021-03-09 00:19:05 Result: file /usr/share/gnupg is readable (or directory accessible). 2021-03-09 00:19:05 Result: found directory /usr/share/gnupg 2021-03-09 00:19:05 Result: found 0 certificates in /usr/share/gnupg 2021-03-09 00:19:05 Result: SSL path /var/www does not exist 2021-03-09 00:19:05 Result: SSL path /srv/www does not exist 2021-03-09 00:19:05 Result: found a total of 4 certificates 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Performing test ID CRYP-7930 (Determine if system uses LUKS block device encryption) 2021-03-09 00:19:05 Result: crypttab (/etc/crypttab) exists 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Skipped test CRYP-7931 (Determine if system uses encrypted swap) 2021-03-09 00:19:05 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Performing test ID CRYP-8002 (Gather available kernel entropy) 2021-03-09 00:19:05 Result: found kernel entropy value of 660 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Performing test ID CRYP-8004 (Presence of hardware random number generators) 2021-03-09 00:19:05 Test: looking for /sys/class/misc/hw_random/rng_current 2021-03-09 00:19:05 Result: positive match, found RNG: tpm-rng-0 2021-03-09 00:19:05 Performing pgrep scan without uid 2021-03-09 00:19:05 IsRunning: process 'rngd' not found 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Performing test ID CRYP-8005 (Presence of software pseudo random number generators) 2021-03-09 00:19:05 Test: looking for software pseudo random number generators 2021-03-09 00:19:05 Performing pgrep scan without uid 2021-03-09 00:19:05 IsRunning: process 'audio-entropyd' not found 2021-03-09 00:19:05 Performing pgrep scan without uid 2021-03-09 00:19:05 IsRunning: process 'haveged' not found 2021-03-09 00:19:05 Performing pgrep scan without uid 2021-03-09 00:19:05 IsRunning: process 'jitterentropy-rngd' not found 2021-03-09 00:19:05 Security check: file is normal 2021-03-09 00:19:05 Checking permissions of /usr/share/lynis/include/tests_virtualization 2021-03-09 00:19:05 File permissions are OK 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Action: Performing tests from category: Virtualization 2021-03-09 00:19:05 Security check: file is normal 2021-03-09 00:19:05 Checking permissions of /usr/share/lynis/include/tests_containers 2021-03-09 00:19:05 File permissions are OK 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Action: Performing tests from category: Containers 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Skipped test CONT-8004 (Query running Solaris zones) 2021-03-09 00:19:05 Reason to skip: Incorrect guest OS (Solaris only) 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Performing test ID CONT-8102 (Checking Docker status and information) 2021-03-09 00:19:05 Performing pgrep scan without uid 2021-03-09 00:19:05 IsRunning: process 'dockerd' found (2329 ) 2021-03-09 00:19:05 Result: found Docker daemon running 2021-03-09 00:19:05 ==== 2021-03-09 00:19:05 Performing test ID CONT-8104 (Checking Docker info for any warnings) 2021-03-09 00:19:05 Test: Check for any warnings 2021-03-09 00:19:06 Result: found warning(s) in output 2021-03-09 00:19:06 Output: IPv4 forwarding is disabled 2021-03-09 00:19:06 Output: bridge-nf-call-iptables is disabled 2021-03-09 00:19:06 Output: bridge-nf-call-ip6tables is disabled 2021-03-09 00:19:06 Suggestion: Run 'docker info' to see warnings applicable to Docker daemon [test:CONT-8104] [details:-] [solution:-] 2021-03-09 00:19:06 Hardening: assigned partial number of hardening points (3 of 4). Currently having 291 points (out of 326) 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Performing test ID CONT-8106 (Gather basic stats from Docker) 2021-03-09 00:19:06 Test: checking total amount of Docker containers 2021-03-09 00:19:06 Result: docker info shows 6 containers 2021-03-09 00:19:06 Result: docker ps -a shows 6 containers 2021-03-09 00:19:06 Result: 6 containers are currently active 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Performing test ID CONT-8107 (Check number of Docker containers) 2021-03-09 00:19:06 Result: found 0 unused containers 2021-03-09 00:19:06 Hardening: assigned maximum number of hardening points for this item (1). Currently having 292 points (out of 327) 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Performing test ID CONT-8108 (Check file permissions for Docker files) 2021-03-09 00:19:06 Test: Check /var/run/docker.sock 2021-03-09 00:19:06 Hardening: assigned maximum number of hardening points for this item (5). Currently having 297 points (out of 332) 2021-03-09 00:19:06 Security check: file is normal 2021-03-09 00:19:06 Checking permissions of /usr/share/lynis/include/tests_mac_frameworks 2021-03-09 00:19:06 File permissions are OK 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Action: Performing tests from category: Security frameworks 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Performing test ID MACF-6204 (Check AppArmor presence) 2021-03-09 00:19:06 Result: aa-status binary not found, AppArmor not installed 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Skipped test MACF-6208 (Check if AppArmor is enabled) 2021-03-09 00:19:06 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Performing test ID MACF-6232 (Check SELINUX presence) 2021-03-09 00:19:06 Test: checking if we have sestatus binary 2021-03-09 00:19:06 Result: found sestatus binary (/usr/sbin/sestatus) 2021-03-09 00:19:06 ==== 2021-03-09 00:19:06 Performing test ID MACF-6234 (Check SELINUX status) 2021-03-09 00:19:06 Result: SELinux framework is enabled 2021-03-09 00:19:06 Result: current SELinux mode is enforcing 2021-03-09 00:19:06 Result: mode configured in config file is enforcing 2021-03-09 00:19:06 Result: Current SELinux mode is the same as in config file. 2021-03-09 00:19:08 Permissive SELinux object types: 2021-03-09 00:19:08 Unconfined processes: unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 6766 sshd: root@pts/0 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 6769 -bash unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 126166 /bin/sh /usr/bin/lynis audit system unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 150072 /bin/sh /usr/bin/lynis audit system unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 150073 /usr/bin/ps -eo label,pid,command unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 150074 /usr/bin/grep [u]nconfined_t unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 150075 /usr/bin/tr \n 2021-03-09 00:19:08 Processes with initrc_t type: system_u:system_r:initrc_t:s0 2503 /etc/alternatives/java -Dcom.sun.akuma.Daemon=daemonized -Djava.awt.headless=true -DJENKINS_HOME=/var/lib/jenkins -jar /usr/lib/jenkins/jenkins.war --logfile=/var/log/jenkins/jenkins.log --webroot=/var/cache/jenkins/war --daemon --httpPort=8080 --debug=5 --handlerCountMax=100 --handlerCountMaxIdle=20 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID MACF-6240 (Check TOMOYO Linux presence) 2021-03-09 00:19:08 Test: checking if we have tomoyo-init binary 2021-03-09 00:19:08 Result: tomoyo-init binary not found 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Skipped test MACF-6242 (Check TOMOYO Linux status) 2021-03-09 00:19:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID RBAC-6272 (Check grsecurity presence) 2021-03-09 00:19:08 Result: no grsecurity found in kernel config 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID MACF-6290 (Check for implemented MAC framework) 2021-03-09 00:19:08 Hardening: assigned maximum number of hardening points for this item (3). Currently having 300 points (out of 335) 2021-03-09 00:19:08 Result: found implemented MAC framework 2021-03-09 00:19:08 Security check: file is normal 2021-03-09 00:19:08 Checking permissions of /usr/share/lynis/include/tests_file_integrity 2021-03-09 00:19:08 File permissions are OK 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Action: Performing tests from category: Software: file integrity 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID FINT-4310 (AFICK availability) 2021-03-09 00:19:08 Test: Checking AFICK binary 2021-03-09 00:19:08 Result: AFICK is not installed 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID FINT-4314 (AIDE availability) 2021-03-09 00:19:08 Test: Checking AIDE binary 2021-03-09 00:19:08 Result: AIDE is not installed 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Skipped test FINT-4315 (Check AIDE configuration file) 2021-03-09 00:19:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Skipped test FINT-4316 (Presence of AIDE database and size check) 2021-03-09 00:19:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID FINT-4318 (Osiris availability) 2021-03-09 00:19:08 Test: Checking Osiris binary 2021-03-09 00:19:08 Result: Osiris is not installed 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID FINT-4322 (Samhain availability) 2021-03-09 00:19:08 Test: Checking Samhain binary 2021-03-09 00:19:08 Result: Samhain is not installed 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID FINT-4326 (Tripwire availability) 2021-03-09 00:19:08 Test: Checking Tripwire binary 2021-03-09 00:19:08 Result: Tripwire is not installed 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID FINT-4328 (OSSEC syscheck daemon running) 2021-03-09 00:19:08 Test: Checking if OSSEC syscheck daemon is running 2021-03-09 00:19:08 Performing pgrep scan without uid 2021-03-09 00:19:08 IsRunning: process 'ossec-syscheckd' not found 2021-03-09 00:19:08 Result: syscheck (OSSEC) is not active 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Performing test ID FINT-4330 (mtree availability) 2021-03-09 00:19:08 Test: Checking mtree binary 2021-03-09 00:19:08 Result: mtree is not installed 2021-03-09 00:19:08 ==== 2021-03-09 00:19:08 Skipped test FINT-4334 (Check lfd daemon status) 2021-03-09 00:19:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:08 ==== 2021-03-09 00:19:09 Skipped test FINT-4336 (Check lfd configuration status) 2021-03-09 00:19:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID FINT-4338 (osqueryd syscheck daemon running) 2021-03-09 00:19:09 Test: Checking if osqueryd syscheck daemon is running 2021-03-09 00:19:09 Performing pgrep scan without uid 2021-03-09 00:19:09 IsRunning: process 'osqueryd' not found 2021-03-09 00:19:09 Result: syscheck (osquery) not installed 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Skipped test FINT-4339 (Check IMA/EVM status) 2021-03-09 00:19:09 Reason to skip: No evmctl binary found 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Skipped test FINT-4340 (Check dm-integrity status) 2021-03-09 00:19:09 Reason to skip: No integritysetup binary found 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Skipped test FINT-4341 (Check dm-verity status) 2021-03-09 00:19:09 Reason to skip: No veritysetup binary found 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Skipped test FINT-4402 (AIDE configuration: Checksums (SHA256 or SHA512)) 2021-03-09 00:19:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID FINT-4350 (File integrity software installed) 2021-03-09 00:19:09 Test: Check if at least on file integrity tool is available/installed 2021-03-09 00:19:09 Result: No file integrity tools found 2021-03-09 00:19:09 Suggestion: Install a file integrity tool to monitor changes to critical and sensitive files [test:FINT-4350] [details:-] [solution:-] 2021-03-09 00:19:09 Hardening: assigned partial number of hardening points (0 of 5). Currently having 300 points (out of 340) 2021-03-09 00:19:09 Security check: file is normal 2021-03-09 00:19:09 Checking permissions of /usr/share/lynis/include/tests_tooling 2021-03-09 00:19:09 File permissions are OK 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Action: Performing tests from category: Software: System tooling 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID TOOL-5002 (Checking for automation tools) 2021-03-09 00:19:09 Test: checking if directory /root/.ansible exists 2021-03-09 00:19:09 Result: directory /root/.ansible NOT found 2021-03-09 00:19:09 Test: checking if directory /etc/ansible exists 2021-03-09 00:19:09 Result: directory /etc/ansible NOT found 2021-03-09 00:19:09 Test: checking if directory /root/.ansible exists 2021-03-09 00:19:09 Result: directory /root/.ansible NOT found 2021-03-09 00:19:09 Test: checking if directory /tmp/.ansible exists 2021-03-09 00:19:09 Result: directory /tmp/.ansible NOT found 2021-03-09 00:19:09 Test: checking if file /var/log/ansible.log exists 2021-03-09 00:19:09 Result: file /var/log/ansible.log NOT found 2021-03-09 00:19:09 Test: checking if file ~/.ansible-retry exists 2021-03-09 00:19:09 Result: file ~/.ansible-retry NOT found 2021-03-09 00:19:09 Performing pgrep scan without uid 2021-03-09 00:19:09 IsRunning: process 'puppet master' not found 2021-03-09 00:19:09 Suggestion: Determine if automation tools are present for system management [test:TOOL-5002] [details:-] [solution:-] 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID TOOL-5102 (Check for presence of Fail2ban) 2021-03-09 00:19:09 Result: Fail2ban not present (fail2ban-server not found) 2021-03-09 00:19:09 Checking Fail2ban configuration file 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Skipped test TOOL-5104 (Enabled tests in Fail2ban) 2021-03-09 00:19:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID TOOL-5120 (Check for presence of Snort) 2021-03-09 00:19:09 Performing pgrep scan without uid 2021-03-09 00:19:09 IsRunning: process 'snort' not found 2021-03-09 00:19:09 Result: Snort not present (Snort not running) 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID TOOL-5122 (Check Snort configuration file) 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID TOOL-5126 (Check for active OSSEC daemon) 2021-03-09 00:19:09 Performing pgrep scan without uid 2021-03-09 00:19:09 IsRunning: process 'ossec-analysisd' not found 2021-03-09 00:19:09 Result: OSSEC analysis daemon not active 2021-03-09 00:19:09 Performing pgrep scan without uid 2021-03-09 00:19:09 IsRunning: process 'ossec-agentd' not found 2021-03-09 00:19:09 Result: OSSEC agent daemon not active 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID TOOL-5190 (Check presence of IDS/IPS tool) 2021-03-09 00:19:09 Hardening: assigned partial number of hardening points (0 of 2). Currently having 300 points (out of 342) 2021-03-09 00:19:09 Security check: file is normal 2021-03-09 00:19:09 Checking permissions of /usr/share/lynis/include/tests_malware 2021-03-09 00:19:09 File permissions are OK 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Action: Performing tests from category: Software: Malware 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID MALW-3275 (Check for chkrootkit) 2021-03-09 00:19:09 Test: checking presence chkrootkit 2021-03-09 00:19:09 Result: chkrootkit not found 2021-03-09 00:19:09 ==== 2021-03-09 00:19:09 Performing test ID MALW-3276 (Check for Rootkit Hunter) 2021-03-09 00:19:09 Test: checking presence Rootkit Hunter 2021-03-09 00:19:09 Result: Rootkit Hunter not found 2021-03-09 00:19:10 ==== 2021-03-09 00:19:10 Performing test ID MALW-3278 (Check for LMD) 2021-03-09 00:19:10 Test: checking presence LMD 2021-03-09 00:19:10 Result: LMD not found 2021-03-09 00:19:10 ==== 2021-03-09 00:19:10 Performing test ID MALW-3280 (Check if anti-virus tool is installed) 2021-03-09 00:19:10 Test: checking process com.avast.daemon 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'com.avast.daemon' not found 2021-03-09 00:19:10 Test: checking process Avira daemon 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'avqmd' not found 2021-03-09 00:19:10 Test: checking process epagd 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'bdagentd' not found 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'epagd' not found 2021-03-09 00:19:10 Test: checking process falcon-sensor (CrowdStrike) 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'falcon-sensor' not found 2021-03-09 00:19:10 Test: checking process CylanceSvc 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'CylanceSvc' not found 2021-03-09 00:19:10 Test: checking process esets_daemon 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'esets_daemon' not found 2021-03-09 00:19:10 Test: checking process wdserver or klnagent (Kaspersky) 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'klnagent' not found 2021-03-09 00:19:10 Test: checking process cma or cmdagent (McAfee) 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'cmdagent' not found 2021-03-09 00:19:10 Test: checking process savscand 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'savscand' not found 2021-03-09 00:19:10 Test: checking process SophosScanD 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'SophosScanD' not found 2021-03-09 00:19:10 Test: checking process rtvscand 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'rtvscand' not found 2021-03-09 00:19:10 Test: checking process Symantec management client service 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'smcd' not found 2021-03-09 00:19:10 Test: checking process Symantec Endpoint Protection configuration service 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'symcfgd' not found 2021-03-09 00:19:10 Test: checking process TmccMac to test for Trend Micro anti-virus (macOS) 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'TmccMac' not found 2021-03-09 00:19:10 Result: no commercial anti-virus tools found 2021-03-09 00:19:10 Hardening: assigned partial number of hardening points (0 of 3). Currently having 300 points (out of 345) 2021-03-09 00:19:10 ==== 2021-03-09 00:19:10 Performing test ID MALW-3282 (Check for clamscan) 2021-03-09 00:19:10 Test: checking presence clamscan 2021-03-09 00:19:10 Result: clamscan couldn't be found 2021-03-09 00:19:10 ==== 2021-03-09 00:19:10 Performing test ID MALW-3284 (Check for clamd) 2021-03-09 00:19:10 Test: checking running ClamAV daemon (clamd) 2021-03-09 00:19:10 Performing pgrep scan without uid 2021-03-09 00:19:10 IsRunning: process 'clamd' not found 2021-03-09 00:19:10 Result: clamd not running 2021-03-09 00:19:10 ==== 2021-03-09 00:19:10 Skipped test MALW-3286 (Check for freshclam) 2021-03-09 00:19:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:10 ==== 2021-03-09 00:19:10 Skipped test MALW-3288 (Check for ClamXav) 2021-03-09 00:19:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2021-03-09 00:19:10 Security check: file is normal 2021-03-09 00:19:10 Checking permissions of /usr/share/lynis/include/tests_file_permissions 2021-03-09 00:19:11 File permissions are OK 2021-03-09 00:19:11 ==== 2021-03-09 00:19:11 Action: Performing tests from category: File Permissions 2021-03-09 00:19:11 ==== 2021-03-09 00:19:11 Performing test ID FILE-7524 (Perform file permissions check) 2021-03-09 00:19:11 Test: Checking file permissions 2021-03-09 00:19:11 Using profile /etc/lynis/default.prf for baseline. 2021-03-09 00:19:11 Test: checking file/directory /boot/grub/grub.cfg 2021-03-09 00:19:11 Skipping file/directory /boot/grub/grub.cfg as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /boot/grub2/grub.cfg 2021-03-09 00:19:11 Skipping file/directory /boot/grub2/grub.cfg as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /boot/grub2/user.cfg 2021-03-09 00:19:11 Skipping file/directory /boot/grub2/user.cfg as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /etc/at.allow 2021-03-09 00:19:11 Skipping file/directory /etc/at.allow as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /etc/at.deny 2021-03-09 00:19:11 Skipping file/directory /etc/at.deny as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /etc/cron.allow 2021-03-09 00:19:11 Skipping file/directory /etc/cron.allow as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /etc/cron.deny 2021-03-09 00:19:11 Test: checking if file /etc/cron.deny has the permissions set to 600 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (600) 2021-03-09 00:19:11 Test: checking file/directory /etc/crontab 2021-03-09 00:19:11 Test: checking if file /etc/crontab has the permissions set to 600 or more restrictive 2021-03-09 00:19:11 Outcome: permissions of file /etc/crontab are not matching expected value (644 != rw-------) 2021-03-09 00:19:11 Test: checking file/directory /etc/group 2021-03-09 00:19:11 Test: checking if file /etc/group has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/group- 2021-03-09 00:19:11 Test: checking if file /etc/group- has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/hosts.allow 2021-03-09 00:19:11 Test: checking if file /etc/hosts.allow has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/hosts.deny 2021-03-09 00:19:11 Test: checking if file /etc/hosts.deny has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/issue 2021-03-09 00:19:11 Test: checking if file /etc/issue has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/issue.net 2021-03-09 00:19:11 Test: checking if file /etc/issue.net has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/lilo.conf 2021-03-09 00:19:11 Skipping file/directory /etc/lilo.conf as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /etc/motd 2021-03-09 00:19:11 Test: checking if file /etc/motd has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/passwd 2021-03-09 00:19:11 Test: checking if file /etc/passwd has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/passwd- 2021-03-09 00:19:11 Test: checking if file /etc/passwd- has the permissions set to 644 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (644) 2021-03-09 00:19:11 Test: checking file/directory /etc/ssh/sshd_config 2021-03-09 00:19:11 Test: checking if file /etc/ssh/sshd_config has the permissions set to 600 or more restrictive 2021-03-09 00:19:11 Outcome: correct permissions (600) 2021-03-09 00:19:11 Test: checking file/directory /etc/hosts.equiv 2021-03-09 00:19:11 Skipping file/directory /etc/hosts.equiv as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /etc/shosts.equiv 2021-03-09 00:19:11 Skipping file/directory /etc/shosts.equiv as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /root/.rhosts 2021-03-09 00:19:11 Skipping file/directory /root/.rhosts as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /root/.rlogin 2021-03-09 00:19:11 Skipping file/directory /root/.rlogin as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /root/.shosts 2021-03-09 00:19:11 Skipping file/directory /root/.shosts as it does not exist on this system 2021-03-09 00:19:11 Test: checking file/directory /root/.ssh 2021-03-09 00:19:11 Test: checking if file /root/.ssh has the permissions set to 700 or more restrictive 2021-03-09 00:19:11 Outcome: permissions of file /root/.ssh are not matching expected value (755 != rwx------) 2021-03-09 00:19:11 Test: checking file/directory /etc/cron.d 2021-03-09 00:19:12 Test: checking if file /etc/cron.d has the permissions set to 700 or more restrictive 2021-03-09 00:19:12 Outcome: permissions of file /etc/cron.d are not matching expected value (755 != rwx------) 2021-03-09 00:19:12 Test: checking file/directory /etc/cron.daily 2021-03-09 00:19:12 Test: checking if file /etc/cron.daily has the permissions set to 700 or more restrictive 2021-03-09 00:19:12 Outcome: permissions of file /etc/cron.daily are not matching expected value (755 != rwx------) 2021-03-09 00:19:12 Test: checking file/directory /etc/cron.hourly 2021-03-09 00:19:12 Test: checking if file /etc/cron.hourly has the permissions set to 700 or more restrictive 2021-03-09 00:19:12 Outcome: permissions of file /etc/cron.hourly are not matching expected value (755 != rwx------) 2021-03-09 00:19:12 Test: checking file/directory /etc/cron.weekly 2021-03-09 00:19:12 Test: checking if file /etc/cron.weekly has the permissions set to 700 or more restrictive 2021-03-09 00:19:12 Outcome: permissions of file /etc/cron.weekly are not matching expected value (755 != rwx------) 2021-03-09 00:19:12 Test: checking file/directory /etc/cron.monthly 2021-03-09 00:19:12 Test: checking if file /etc/cron.monthly has the permissions set to 700 or more restrictive 2021-03-09 00:19:12 Outcome: permissions of file /etc/cron.monthly are not matching expected value (755 != rwx------) 2021-03-09 00:19:12 Suggestion: Consider restricting file permissions [test:FILE-7524] [details:See screen output or log file] [solution:text:Use chmod to change file permissions] 2021-03-09 00:19:12 Security check: file is normal 2021-03-09 00:19:12 Checking permissions of /usr/share/lynis/include/tests_homedirs 2021-03-09 00:19:12 File permissions are OK 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Action: Performing tests from category: Home directories 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Performing test ID HOME-9302 (Create list with home directories) 2021-03-09 00:19:12 Test: query /etc/passwd to obtain home directories 2021-03-09 00:19:12 Result: found home directory: / (directory exists) 2021-03-09 00:19:12 Result: found home directory: /bin (directory exists) 2021-03-09 00:19:12 Result: found home directory: /root (directory exists) 2021-03-09 00:19:12 Result: found home directory: /sbin (directory exists) 2021-03-09 00:19:12 Result: found home directory: /usr/games (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/adm (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/empty/sshd (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/ftp (directory does not exist) 2021-03-09 00:19:12 Result: found home directory: /var/lib/chrony (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/lib/jenkins (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/lib/mysql (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/spool/lpd (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/spool/mail (directory exists) 2021-03-09 00:19:12 Result: found home directory: /var/spool/postfix (directory exists) 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Performing test ID HOME-9304 (Check if users' home directories permissions are 750 or more restrictive) 2021-03-09 00:19:12 Test: checking directory '' for user '' 2021-03-09 00:19:12 Result: OK, all permissions of the home directories are 750 or more restrictive 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Performing test ID HOME-9306 (Check if users own their home directories) 2021-03-09 00:19:12 Test: checking directory '' for user '' 2021-03-09 00:19:12 Result: OK, all users own their home directories 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Performing test ID HOME-9310 (Checking for suspicious shell history files) 2021-03-09 00:19:12 Result: Ok, history files are type 'file'. 2021-03-09 00:19:12 Remark: History files are normally of the type 'file'. Symbolic links and other types are suspicious. 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Performing test ID HOME-9350 (Collecting information from home directories) 2021-03-09 00:19:12 Result: IGNORE_HOME_DIRS empty, no paths excluded 2021-03-09 00:19:12 Security check: file is normal 2021-03-09 00:19:12 Checking permissions of /usr/share/lynis/include/tests_kernel_hardening 2021-03-09 00:19:12 File permissions are OK 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Action: Performing tests from category: Kernel Hardening 2021-03-09 00:19:12 ==== 2021-03-09 00:19:12 Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile) 2021-03-09 00:19:13 Result: sysctl key fs.protected_hardlinks contains equal expected and current value (1) 2021-03-09 00:19:13 Hardening: assigned maximum number of hardening points for this item (1). Currently having 301 points (out of 346) 2021-03-09 00:19:13 Result: sysctl key fs.protected_symlinks contains equal expected and current value (1) 2021-03-09 00:19:13 Hardening: assigned maximum number of hardening points for this item (1). Currently having 302 points (out of 347) 2021-03-09 00:19:13 Result: sysctl key fs.suid_dumpable contains equal expected and current value (0) 2021-03-09 00:19:13 Hardening: assigned maximum number of hardening points for this item (1). Currently having 303 points (out of 348) 2021-03-09 00:19:13 Result: key hw.kbd.keymap_restrict_change does not exist on this machine 2021-03-09 00:19:13 Result: key kern.sugid_coredump does not exist on this machine 2021-03-09 00:19:13 Result: key kernel.core_setuid_ok does not exist on this machine 2021-03-09 00:19:13 Result: sysctl key kernel.core_uses_pid contains equal expected and current value (1) 2021-03-09 00:19:13 Hardening: assigned maximum number of hardening points for this item (1). Currently having 304 points (out of 349) 2021-03-09 00:19:13 Result: sysctl key kernel.ctrl-alt-del contains equal expected and current value (0) 2021-03-09 00:19:13 Hardening: assigned maximum number of hardening points for this item (1). Currently having 305 points (out of 350) 2021-03-09 00:19:13 Result: sysctl key kernel.dmesg_restrict contains equal expected and current value (1) 2021-03-09 00:19:13 Hardening: assigned maximum number of hardening points for this item (1). Currently having 306 points (out of 351) 2021-03-09 00:19:14 Result: key kernel.exec-shield-randomize does not exist on this machine 2021-03-09 00:19:14 Result: key kernel.exec-shield does not exist on this machine 2021-03-09 00:19:14 Result: sysctl key kernel.kptr_restrict contains equal expected and current value (2) 2021-03-09 00:19:14 Hardening: assigned maximum number of hardening points for this item (1). Currently having 307 points (out of 352) 2021-03-09 00:19:14 Result: key kernel.maps_protect does not exist on this machine 2021-03-09 00:19:14 Result: sysctl key kernel.randomize_va_space contains equal expected and current value (2) 2021-03-09 00:19:14 Hardening: assigned maximum number of hardening points for this item (1). Currently having 308 points (out of 353) 2021-03-09 00:19:14 Result: key kernel.suid_dumpable does not exist on this machine 2021-03-09 00:19:14 Result: sysctl key kernel.sysrq contains equal expected and current value (0) 2021-03-09 00:19:14 Hardening: assigned maximum number of hardening points for this item (1). Currently having 309 points (out of 354) 2021-03-09 00:19:14 Result: key kernel.use-nx does not exist on this machine 2021-03-09 00:19:14 Result: sysctl key kernel.yama.ptrace_scope contains equal expected and current value (1 2 3) 2021-03-09 00:19:14 Hardening: assigned maximum number of hardening points for this item (1). Currently having 310 points (out of 355) 2021-03-09 00:19:14 Result: key net.inet.icmp.bmcastecho does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.icmp.drop_redirect does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.icmp.rediraccept does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.icmp.timestamp does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.accept_sourceroute does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.check_interface does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.forwarding does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.linklocal.in.allowbadttl does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.process_options does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.random_id does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.redirect does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip.sourceroute does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.ip6.redirect does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.tcp.always_keepalive does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.tcp.blackhole does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.tcp.drop_synfin does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.tcp.icmp_may_rst does not exist on this machine 2021-03-09 00:19:14 Result: key net.inet.tcp.nolocaltimewait does not exist on this machine 2021-03-09 00:19:15 Result: key net.inet.tcp.path_mtu_discovery does not exist on this machine 2021-03-09 00:19:15 Result: key net.inet.udp.blackhole does not exist on this machine 2021-03-09 00:19:15 Result: key net.inet6.icmp6.rediraccept does not exist on this machine 2021-03-09 00:19:15 Result: key net.inet6.ip6.forwarding does not exist on this machine 2021-03-09 00:19:15 Result: key net.inet6.ip6.fw.enable does not exist on this machine 2021-03-09 00:19:15 Result: key net.inet6.ip6.redirect does not exist on this machine 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.accept_redirects contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 311 points (out of 356) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.accept_source_route contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 312 points (out of 357) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.bootp_relay contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 313 points (out of 358) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.forwarding contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 314 points (out of 359) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.log_martians contains equal expected and current value (1) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 315 points (out of 360) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.mc_forwarding contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 316 points (out of 361) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.proxy_arp contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 317 points (out of 362) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.rp_filter contains equal expected and current value (1) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 318 points (out of 363) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.all.send_redirects contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 319 points (out of 364) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.default.accept_redirects contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 320 points (out of 365) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.default.accept_source_route contains equal expected and current value (0) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 321 points (out of 366) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.conf.default.log_martians contains equal expected and current value (1) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 322 points (out of 367) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.icmp_echo_ignore_broadcasts contains equal expected and current value (1) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 323 points (out of 368) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.icmp_ignore_bogus_error_responses contains equal expected and current value (1) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 324 points (out of 369) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.tcp_syncookies contains equal expected and current value (1) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 325 points (out of 370) 2021-03-09 00:19:15 Result: sysctl key net.ipv4.tcp_timestamps contains equal expected and current value (0 1) 2021-03-09 00:19:15 Hardening: assigned maximum number of hardening points for this item (1). Currently having 326 points (out of 371) 2021-03-09 00:19:16 Result: sysctl key net.ipv6.conf.all.accept_redirects contains equal expected and current value (0) 2021-03-09 00:19:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 327 points (out of 372) 2021-03-09 00:19:16 Result: sysctl key net.ipv6.conf.all.accept_source_route contains equal expected and current value (0) 2021-03-09 00:19:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 328 points (out of 373) 2021-03-09 00:19:16 Result: key net.ipv6.conf.all.send_redirects does not exist on this machine 2021-03-09 00:19:16 Result: sysctl key net.ipv6.conf.default.accept_redirects contains equal expected and current value (0) 2021-03-09 00:19:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 329 points (out of 374) 2021-03-09 00:19:16 Result: sysctl key net.ipv6.conf.default.accept_source_route contains equal expected and current value (0) 2021-03-09 00:19:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 330 points (out of 375) 2021-03-09 00:19:16 Result: key security.bsd.hardlink_check_gid does not exist on this machine 2021-03-09 00:19:16 Result: key security.bsd.hardlink_check_uid does not exist on this machine 2021-03-09 00:19:16 Result: key security.bsd.see_other_gids does not exist on this machine 2021-03-09 00:19:16 Result: key security.bsd.see_other_uids does not exist on this machine 2021-03-09 00:19:16 Result: key security.bsd.stack_guard_page does not exist on this machine 2021-03-09 00:19:16 Result: key security.bsd.unprivileged_proc_debug does not exist on this machine 2021-03-09 00:19:16 Result: key security.bsd.unprivileged_read_msgbuf does not exist on this machine 2021-03-09 00:19:16 Security check: file is normal 2021-03-09 00:19:16 Checking permissions of /usr/share/lynis/include/tests_hardening 2021-03-09 00:19:16 File permissions are OK 2021-03-09 00:19:16 ==== 2021-03-09 00:19:16 Action: Performing tests from category: Hardening 2021-03-09 00:19:16 ==== 2021-03-09 00:19:16 Performing test ID HRDN-7220 (Check if one or more compilers are installed) 2021-03-09 00:19:16 Test: Check if one or more compilers can be found on the system 2021-03-09 00:19:16 Result: no compilers found 2021-03-09 00:19:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 333 points (out of 378) 2021-03-09 00:19:16 ==== 2021-03-09 00:19:16 Performing test ID HRDN-7222 (Check compiler permissions) 2021-03-09 00:19:16 Test: Check if one or more compilers can be found on the system 2021-03-09 00:19:16 Result: no compilers found 2021-03-09 00:19:16 ==== 2021-03-09 00:19:16 Performing test ID HRDN-7230 (Check for malware scanner) 2021-03-09 00:19:16 Test: Check if a malware scanner is installed 2021-03-09 00:19:16 Result: no malware scanner found 2021-03-09 00:19:16 Suggestion: Harden the system by installing at least one malware scanner, to perform periodic file system scans [test:HRDN-7230] [details:-] [solution:Install a tool like rkhunter, chkrootkit, OSSEC] 2021-03-09 00:19:16 Hardening: assigned partial number of hardening points (1 of 3). Currently having 334 points (out of 381) 2021-03-09 00:19:16 Result: no malware scanner found 2021-03-09 00:19:16 ==== 2021-03-09 00:19:16 Action: Performing tests from category: Custom tests 2021-03-09 00:19:16 Test: Checking for tests_custom file 2021-03-09 00:19:16 ==== 2021-03-09 00:19:16 Action: Performing plugin tests 2021-03-09 00:19:16 Result: Found 0 plugins of which 0 are enabled 2021-03-09 00:19:16 Result: Plugins phase 2 finished 2021-03-09 00:19:16 Checking permissions of /usr/share/lynis/include/report 2021-03-09 00:19:16 File permissions are OK 2021-03-09 00:19:16 Hardening index : [87] [################# ] 2021-03-09 00:19:16 Hardening strength: System seem to be decent hardened 2021-03-09 00:19:16 ==== 2021-03-09 00:19:18 Checking permissions of /usr/share/lynis/include/tool_tips 2021-03-09 00:19:18 File permissions are OK 2021-03-09 00:19:18 Tool tips: enabled 2021-03-09 00:19:18 ================================================================================ 2021-03-09 00:19:18 Tests performed: 244 2021-03-09 00:19:18 Total tests: 432 2021-03-09 00:19:18 Active plugins: 0 2021-03-09 00:19:18 Total plugins: 0 2021-03-09 00:19:18 ================================================================================ 2021-03-09 00:19:18 Lynis 3.0.1 2021-03-09 00:19:18 2007-2020, CISOfy - https://cisofy.com/lynis/ 2021-03-09 00:19:18 Enterprise support available (compliance, plugins, interface and tools) 2021-03-09 00:19:18 Program ended successfully 2021-03-09 00:19:18 ================================================================================ 2021-03-09 00:19:18 PID file removed (/var/run/lynis.pid) 2021-03-09 00:19:18 Temporary files: /tmp/lynis.M8Q1E0S383 /tmp/lynis.CmdJYnUKCG /tmp/lynis.s5DrYcS5nX /tmp/lynis.AAb6MSxIJv 2021-03-09 00:19:18 Action: removing temporary file /tmp/lynis.M8Q1E0S383 2021-03-09 00:19:18 Info: temporary file /tmp/lynis.CmdJYnUKCG was already removed 2021-03-09 00:19:18 Info: temporary file /tmp/lynis.s5DrYcS5nX was already removed 2021-03-09 00:19:18 Action: removing temporary file /tmp/lynis.AAb6MSxIJv 2021-03-09 00:19:18 Lynis ended successfully.