2020-12-09 10:03:08 Starting Lynis 3.0.1 with PID 30345, build date 2020-10-05 2020-12-09 10:03:08 ==== 2020-12-09 10:03:08 ### 2007-2020, CISOfy - https://cisofy.com/lynis/ ### 2020-12-09 10:03:08 Checking permissions of /usr/share/lynis/include/profiles 2020-12-09 10:03:08 File permissions are OK 2020-12-09 10:03:08 Reading profile/configuration /etc/lynis/default.prf 2020-12-09 10:03:08 Action: created temporary file /tmp/lynis.Fdfn12KnIy 2020-12-09 10:03:08 Language set via profile to '' 2020-12-09 10:03:08 Plugin 'authentication' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'compliance' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'configuration' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'control-panels' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'crypto' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'dns' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'docker' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'file-integrity' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'file-systems' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'firewalls' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'forensics' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'hardware' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'intrusion-detection' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'intrusion-prevention' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'kernel' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'malware' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'memory' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'nginx' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'pam' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'processes' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'security-modules' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'software' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'system-integrity' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'systemd' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:08 Plugin 'users' enabled according profile (/etc/lynis/default.prf) 2020-12-09 10:03:09 Set option to default value: NTPD_ROLE --> client 2020-12-09 10:03:09 ==== 2020-12-09 10:03:09 EOL check: 0 2020-12-09 10:03:09 Program version: 3.0.1 2020-12-09 10:03:09 Operating system: Linux 2020-12-09 10:03:09 Operating system name: CentOS Linux 2020-12-09 10:03:09 Operating system version: 7 2020-12-09 10:03:09 Kernel version: 3.10.0 2020-12-09 10:03:09 Kernel version (full): 3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:09 Hardware platform: x86_64 2020-12-09 10:03:09 ----------------------------------------------------- 2020-12-09 10:03:09 Hostname: localhost 2020-12-09 10:03:09 Auditor: [Not Specified] 2020-12-09 10:03:09 Profiles: /etc/lynis/default.prf 2020-12-09 10:03:09 Work directory: /proc/sys/net/ipv4/conf/default 2020-12-09 10:03:09 Include directory: /usr/share/lynis/include 2020-12-09 10:03:09 Plugin directory: /usr/share/lynis/plugins 2020-12-09 10:03:09 ----------------------------------------------------- 2020-12-09 10:03:09 Log file: /var/log/lynis.log 2020-12-09 10:03:09 Report file: /var/log/lynis-report.dat 2020-12-09 10:03:09 Report version: 1.0 2020-12-09 10:03:09 ----------------------------------------------------- 2020-12-09 10:03:09 Test category: all 2020-12-09 10:03:09 Test group: all 2020-12-09 10:03:09 BusyBox used: 0 2020-12-09 10:03:09 ==== 2020-12-09 10:03:09 Test: Checking for program update... 2020-12-09 10:03:09 Current installed version : 301 2020-12-09 10:03:09 Latest stable version : 301 2020-12-09 10:03:09 No Lynis update available. 2020-12-09 10:03:09 ==== 2020-12-09 10:03:09 Checking permissions of /usr/share/lynis/include/binaries 2020-12-09 10:03:09 File permissions are OK 2020-12-09 10:03:09 ==== 2020-12-09 10:03:09 Action: Performing tests from category: System Tools 2020-12-09 10:03:09 Start scanning for available audit binaries and tools... 2020-12-09 10:03:09 ==== 2020-12-09 10:03:09 Performing test ID CORE-1000 (Check all system binaries) 2020-12-09 10:03:09 Status: Starting binary scan... 2020-12-09 10:03:09 Test: Checking binaries in directory /usr/bin 2020-12-09 10:03:09 Directory /usr/bin exists. Starting directory scanning... 2020-12-09 10:03:09 Found known binary: awk (string tool) - /usr/bin/awk 2020-12-09 10:03:09 Found known binary: base64 (encoding tool) - /usr/bin/base64 2020-12-09 10:03:09 Found known binary: bootctl (systemd-boot manager utility) - /usr/bin/bootctl 2020-12-09 10:03:09 Found known binary: cat (generic file handling) - /usr/bin/cat 2020-12-09 10:03:09 Found known binary: comm (file compare) - /usr/bin/comm 2020-12-09 10:03:09 Found known binary: curl (browser, download utility) - /usr/bin/curl 2020-12-09 10:03:09 Found known binary: cut (text stream editor) - /usr/bin/cut 2020-12-09 10:03:09 Found known binary: dig (network/dns tool) - /usr/bin/dig 2020-12-09 10:03:09 Found known binary: dnsdomainname (DNS domain) - /usr/bin/dnsdomainname 2020-12-09 10:03:09 Found known binary: docker (container technology) - /usr/bin/docker 2020-12-09 10:03:09 Found known binary: domainname (NIS domain) - /usr/bin/domainname 2020-12-09 10:03:09 Found known binary: egrep (text search) - /usr/bin/egrep 2020-12-09 10:03:09 Found known binary: file (file type detection) - /usr/bin/file 2020-12-09 10:03:09 Found known binary: find (search tool) - /usr/bin/find 2020-12-09 10:03:09 Found known binary: g++ (compiler) - /usr/bin/g++ 2020-12-09 10:03:09 Found known binary: getent (query tool for name service switch libraries) - /usr/bin/getent 2020-12-09 10:03:09 Found known binary: grep (text search) - /usr/bin/grep 2020-12-09 10:03:09 Found known binary: gzip (compressing utility) - /usr/bin/gzip 2020-12-09 10:03:09 Found known binary: head (text filter) - /usr/bin/head 2020-12-09 10:03:09 Found known binary: journalctl (systemd journal) - /usr/bin/journalctl 2020-12-09 10:03:09 Found known binary: locate (file database) - /usr/bin/locate 2020-12-09 10:03:09 Found known binary: ls (file listing) - /usr/bin/ls 2020-12-09 10:03:09 Found known binary: lsattr (file attributes) - /usr/bin/lsattr 2020-12-09 10:03:09 Found known binary: lsblk (block devices) - /usr/bin/lsblk 2020-12-09 10:03:09 Found known binary: md5sum (hash tool) - /usr/bin/md5sum 2020-12-09 10:03:09 Found known binary: mount (disk utility) - /usr/bin/mount 2020-12-09 10:03:09 Found known binary: netstat (network statistics) - /usr/bin/netstat 2020-12-09 10:03:09 Found /usr/bin/openssl (version 1.0.2k-fips) 2020-12-09 10:03:09 Found /usr/bin/perl (version 5.16.3) 2020-12-09 10:03:09 Found known binary: pgrep (search in process list) - /usr/bin/pgrep 2020-12-09 10:03:09 Found known binary: ps (process listing) - /usr/bin/ps 2020-12-09 10:03:09 Found known binary: python (programming language interpreter) - /usr/bin/python (version 2.7.5) 2020-12-09 10:03:09 Found known binary: python2 (programming language interpreter) - /usr/bin/python2 (version 2.7.5) 2020-12-09 10:03:09 Found known binary: python3 (programming language interpreter) - /usr/bin/python3 (version 3.6.8) 2020-12-09 10:03:09 Found known binary: readlink (follows symlinks) - /usr/bin/readlink 2020-12-09 10:03:09 Found known binary: rpm (package manager) - /usr/bin/rpm 2020-12-09 10:03:09 Found known binary: sed (text stream editor) - /usr/bin/sed 2020-12-09 10:03:09 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/sha1sum 2020-12-09 10:03:09 Found known binary: sha256/sha256sum (crypto hashing) - /usr/bin/sha256sum 2020-12-09 10:03:09 Found known binary: sort (sort data streams) - /usr/bin/sort 2020-12-09 10:03:09 Found known binary: ssh-keyscan (scanner for SSH keys) - /usr/bin/ssh-keyscan 2020-12-09 10:03:09 Found known binary: stat (file information) - /usr/bin/stat 2020-12-09 10:03:09 Found known binary: strings (text strings search) - /usr/bin/strings 2020-12-09 10:03:09 Found known binary: systemctl (client to systemd) - /usr/bin/systemctl 2020-12-09 10:03:09 Found known binary: systemd-analyze (systemd service analysis tool) - /usr/bin/systemd-analyze 2020-12-09 10:03:09 Found known binary: tail (text filter) - /usr/bin/tail 2020-12-09 10:03:09 Found known binary: timedatectl (timedate client) - /usr/bin/timedatectl 2020-12-09 10:03:09 Found known binary: tr (text transformation) - /usr/bin/tr 2020-12-09 10:03:09 Found known binary: uname (operating system details) - /usr/bin/uname 2020-12-09 10:03:09 Found known binary: uniq (text manipulation utility) - /usr/bin/uniq 2020-12-09 10:03:09 Found known binary: usbguard (USB security tool) - /usr/bin/usbguard 2020-12-09 10:03:09 Found known binary: vmtoolsd (VMWare tools) - /usr/bin/vmtoolsd 2020-12-09 10:03:09 Found known binary: wc (word count) - /usr/bin/wc 2020-12-09 10:03:09 Found /usr/bin/wget (version 1.14) 2020-12-09 10:03:09 Found known binary: xargs (command output redirection) - /usr/bin/xargs 2020-12-09 10:03:09 Found known binary: yum (package manager) - /usr/bin/yum 2020-12-09 10:03:09 Found known binary: zgrep (text search for compressed files) - /usr/bin/zgrep 2020-12-09 10:03:09 Test: Checking binaries in directory /usr/sbin 2020-12-09 10:03:10 Directory /usr/sbin exists. Starting directory scanning... 2020-12-09 10:03:10 Found known binary: auditctl (control utility for audit daemon) - /usr/sbin/auditctl 2020-12-09 10:03:10 Found known binary: auditd (audit framework) - /usr/sbin/auditd 2020-12-09 10:03:10 Found known binary: blkid (information about block devices) - /usr/sbin/blkid 2020-12-09 10:03:10 Found known binary: chkconfig (administration tool) - /usr/sbin/chkconfig 2020-12-09 10:03:10 Found known binary: cryptsetup (block device encryption) - /usr/sbin/cryptsetup 2020-12-09 10:03:10 Found known binary: dmidecode (hardware collector tool) - /usr/sbin/dmidecode 2020-12-09 10:03:10 Found known binary: getcap (kernel capabilities) - /usr/sbin/getcap 2020-12-09 10:03:10 Found known binary: grpck (consistency checker) - /usr/sbin/grpck 2020-12-09 10:03:10 Found known binary: grub2-install (installer for boot loader) - /usr/sbin/grub2-install 2020-12-09 10:03:10 Found known binary: ipconfig (IP configuration) - /usr/sbin/ifconfig 2020-12-09 10:03:10 Found known binary: ip (IP configuration) - /usr/sbin/ip 2020-12-09 10:03:10 Found known binary: iptables (firewall) - /usr/sbin/iptables 2020-12-09 10:03:10 Found known binary: iptables-save (firewall) - /usr/sbin/iptables-save 2020-12-09 10:03:10 Found known binary: logrotate (log rotation tool) - /usr/sbin/logrotate 2020-12-09 10:03:10 Found known binary: lsmod (kernel modules) - /usr/sbin/lsmod 2020-12-09 10:03:10 Found known binary: lsof (open files) - /usr/sbin/lsof 2020-12-09 10:03:10 Found known binary: lvdisplay (LVM tool) - /usr/sbin/lvdisplay 2020-12-09 10:03:10 Found known binary: modprobe (kernel modules) - /usr/sbin/modprobe 2020-12-09 10:03:10 Found known binary ntpq (time daemon client) - /usr/sbin/ntpq 2020-12-09 10:03:10 Found known binary: postconf (postfix configuration) - /usr/sbin/postconf 2020-12-09 10:03:10 Found known binary: postfix (postfix binary) - /usr/sbin/postfix 2020-12-09 10:03:10 Found known binary: rpcinfo (RPC information) - /usr/sbin/rpcinfo 2020-12-09 10:03:10 Found known binary: runlevel (system utility) - /usr/sbin/runlevel 2020-12-09 10:03:10 Found known binary: semanage (SELinux policy management tool) - /usr/sbin/semanage 2020-12-09 10:03:10 Found known binary: service (system services) - /usr/sbin/service 2020-12-09 10:03:10 Found known binary: sestatus (SELinux status tool) - /usr/sbin/sestatus 2020-12-09 10:03:10 Found known binary: showmount (NFS mounts) - /usr/sbin/showmount 2020-12-09 10:03:10 Found known binary: ss (show sockets) - /usr/sbin/ss 2020-12-09 10:03:10 Found /usr/sbin/sshd (version 7.4) 2020-12-09 10:03:10 Found known binary: swapon (swap device tool) - /usr/sbin/swapon 2020-12-09 10:03:10 Found known binary: sysctl (kernel parameters) - /usr/sbin/sysctl 2020-12-09 10:03:10 Found known binary: tune2fs (file system tool) - /usr/sbin/tune2fs 2020-12-09 10:03:10 Found known binary: vgdisplay (LVM tool) - /usr/sbin/vgdisplay 2020-12-09 10:03:10 Test: Checking binaries in directory /bin 2020-12-09 10:03:10 Result: directory exists, but is actually a symlink 2020-12-09 10:03:10 Action: checking symlink for file /bin 2020-12-09 10:03:10 Note: Using real readlink binary to determine symlink on /bin 2020-12-09 10:03:10 Result: readlink shows /usr/bin as output 2020-12-09 10:03:10 Result: symlink found, pointing to directory /usr/bin 2020-12-09 10:03:10 Result: found the path behind this symlink (/bin --> /usr/bin) 2020-12-09 10:03:10 Result: Skipping this directory as it was already scanned 2020-12-09 10:03:10 Result: Directory /usr/bin skipped 2020-12-09 10:03:10 Test: Checking binaries in directory /sbin 2020-12-09 10:03:10 Result: directory exists, but is actually a symlink 2020-12-09 10:03:10 Action: checking symlink for file /sbin 2020-12-09 10:03:10 Note: Using real readlink binary to determine symlink on /sbin 2020-12-09 10:03:10 Result: readlink shows /usr/sbin as output 2020-12-09 10:03:10 Result: symlink found, pointing to directory /usr/sbin 2020-12-09 10:03:10 Result: found the path behind this symlink (/sbin --> /usr/sbin) 2020-12-09 10:03:10 Result: Skipping this directory as it was already scanned 2020-12-09 10:03:10 Result: Directory /usr/sbin skipped 2020-12-09 10:03:10 Discovered directories: /usr/bin,/usr/sbin 2020-12-09 10:03:10 Result: found 2536 binaries including 31 set-uid and 10 set-gid 2020-12-09 10:03:10 Result: set-uid binaries: /usr/bin/VBoxDRMClient /usr/bin/X /usr/bin/Xorg /usr/bin/at /usr/bin/atq /usr/bin/atrm /usr/bin/chage /usr/bin/chfn /usr/bin/chsh /usr/bin/crontab /usr/bin/fusermount /usr/bin/gpasswd /usr/bin/ksu /usr/bin/mount /usr/bin/newgrp /usr/bin/passwd /usr/bin/pkexec /usr/bin/sg /usr/bin/staprun /usr/bin/su /usr/bin/sudo /usr/bin/sudoedit /usr/bin/umount /usr/sbin/mount.nfs /usr/sbin/mount.nfs4 /usr/sbin/pam_timestamp_check /usr/sbin/umount.nfs /usr/sbin/umount.nfs4 /usr/sbin/unix_chkpwd /usr/sbin/userhelper /usr/sbin/usernetctl 2020-12-09 10:03:10 Result: set-gid binaries: /usr/bin/cgclassify /usr/bin/cgexec /usr/bin/locate /usr/bin/ssh-agent /usr/bin/wall /usr/bin/write /usr/sbin/lockdev /usr/sbin/netreport /usr/sbin/postdrop /usr/sbin/postqueue 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Informational: package manager is used 2020-12-09 10:03:10 Test: Determine if this system is a virtual machine 2020-12-09 10:03:10 Result: facter utility not found 2020-12-09 10:03:10 Test: trying to guess virtualization technology with systemd-detect-virt 2020-12-09 10:03:10 Result: found kvm 2020-12-09 10:03:10 Result: skipped lscpu test, as we already found machine type 2020-12-09 10:03:10 Result: skipped dmidecode test, as we already found machine type 2020-12-09 10:03:10 Result: skipped processes test, as we already found platform 2020-12-09 10:03:10 Result: skipped Amazon EC2 test, as we already found platform 2020-12-09 10:03:10 Result: skipped sysctl test, as we already found platform 2020-12-09 10:03:10 Result: skipped lshw test, as we already found machine type 2020-12-09 10:03:10 Result: found virtual machine (type: kvm, KVM) 2020-12-09 10:03:10 Result: Lynis is not running in container 2020-12-09 10:03:10 Result: system is using systemd 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Action: Performing plugin tests 2020-12-09 10:03:10 Searching plugins... 2020-12-09 10:03:10 Result: Found 0 plugins of which 0 are enabled 2020-12-09 10:03:10 Result: Plugins phase 1 finished 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Result: No eth0 found (ether found), using first network interface to determine hostid (with ifconfig) 2020-12-09 10:03:10 Info: using hardware address 02:42:da:32:b3:85 to create ID 2020-12-09 10:03:10 Result: Found HostID: e4bdb5ae3a1dc9899c1b71ca399eaad40aa90070 2020-12-09 10:03:10 Info: creating a HostID (version 2) 2020-12-09 10:03:10 Result: found file ssh_host_ed25519_key.pub in /etc/ssh, using that to create host identifier 2020-12-09 10:03:10 Using SSH public key to create the second host identifier 2020-12-09 10:03:10 Hash (hostname): d906aecb61d076a967d9ffe8821c7b04b063f72df9d9e35b33ef36b1c0d98f16 2020-12-09 10:03:10 Hash (ssh or machineid): 5ba60e926be9fee60360390ee47f4907eecbb1ad771e7489cb8f3ce2e6a1eefd 2020-12-09 10:03:10 Info: found valid HostID e4bdb5ae3a1dc9899c1b71ca399eaad40aa90070 2020-12-09 10:03:10 Info: no machine ID found 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Info: perform tests from all categories 2020-12-09 10:03:10 Security check: file is normal 2020-12-09 10:03:10 Checking permissions of /usr/share/lynis/include/tests_boot_services 2020-12-09 10:03:10 File permissions are OK 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Action: Performing tests from category: Boot and services 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Skipped test BOOT-5102 (Check for AIX boot device) 2020-12-09 10:03:10 Reason to skip: Incorrect guest OS (AIX only) 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Performing test ID BOOT-5104 (Determine service manager) 2020-12-09 10:03:10 Result: cmdline found = /usr/lib/systemd/systemd --switched-root --system --deserialize 22 2020-12-09 10:03:10 Result: file on disk = /usr/lib/systemd/systemd 2020-12-09 10:03:10 Found: systemd 2020-12-09 10:03:10 Result: service manager found = systemd 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Skipped test BOOT-5106 (Check EFI boot file on Mac OS X/macOS) 2020-12-09 10:03:10 Reason to skip: Incorrect guest OS (macOS only) 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Performing test ID BOOT-5108 (Check Syslinux as bootloader) 2020-12-09 10:03:10 Test: checking if file /boot/syslinux/syslinux.cfg exists 2020-12-09 10:03:10 Result: file /boot/syslinux/syslinux.cfg NOT found 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Performing test ID BOOT-5109 (Check rEFInd as bootloader) 2020-12-09 10:03:10 Test: checking if file /boot/refind_linux.conf exists 2020-12-09 10:03:10 Result: file /boot/refind_linux.conf NOT found 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Performing test ID BOOT-5116 (Check if system is booted in UEFI mode) 2020-12-09 10:03:10 Test: checking if UEFI is used 2020-12-09 10:03:10 Result: UEFI not used, can't find /sys/firmware/efi directory 2020-12-09 10:03:10 Test: determine if Secure Boot is used 2020-12-09 10:03:10 Result: system not booted with Secure Boot (no SecureBoot file found) 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Skipped test BOOT-5117 (Check for systemd-boot bootloader presence) 2020-12-09 10:03:10 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Performing test ID BOOT-5121 (Check for GRUB boot loader presence) 2020-12-09 10:03:10 Test: Checking for presence GRUB conf file (/boot/grub/grub.conf or /boot/grub/menu.lst) 2020-12-09 10:03:10 Result: found GRUB2 configuration file (/boot/grub2/grub.cfg) 2020-12-09 10:03:10 ==== 2020-12-09 10:03:10 Performing test ID BOOT-5122 (Check for GRUB boot password) 2020-12-09 10:03:10 Found file /boot/grub2/grub.cfg, proceeding with tests. 2020-12-09 10:03:10 Test: check if we can access /boot/grub2/grub.cfg (escaped: /boot/grub2/grub.cfg) 2020-12-09 10:03:10 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:10 Result: file /boot/grub2/grub.cfg is readable (or directory accessible). 2020-12-09 10:03:10 Result: File '/boot/grub/custom.cfg' does not exist 2020-12-09 10:03:10 Found file /etc/grub.d/00_header, proceeding with tests. 2020-12-09 10:03:10 Test: check if we can access /etc/grub.d/00_header (escaped: /etc/grub.d/00_header) 2020-12-09 10:03:10 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:10 Result: file /etc/grub.d/00_header is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Found file /etc/grub.d/01_users, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/01_users (escaped: /etc/grub.d/01_users) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/01_users is readable (or directory accessible). 2020-12-09 10:03:11 Found file /etc/grub.d/10_linux, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/10_linux (escaped: /etc/grub.d/10_linux) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/10_linux is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Found file /etc/grub.d/20_linux_xen, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/20_linux_xen (escaped: /etc/grub.d/20_linux_xen) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/20_linux_xen is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Found file /etc/grub.d/20_ppc_terminfo, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/20_ppc_terminfo (escaped: /etc/grub.d/20_ppc_terminfo) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/20_ppc_terminfo is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Found file /etc/grub.d/30_os-prober, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/30_os-prober (escaped: /etc/grub.d/30_os-prober) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/30_os-prober is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Found file /etc/grub.d/40_custom, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/40_custom (escaped: /etc/grub.d/40_custom) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/40_custom is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Found file /etc/grub.d/41_custom, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/41_custom (escaped: /etc/grub.d/41_custom) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/41_custom is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Found file /etc/grub.d/00_tuned, proceeding with tests. 2020-12-09 10:03:11 Test: check if we can access /etc/grub.d/00_tuned (escaped: /etc/grub.d/00_tuned) 2020-12-09 10:03:11 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:11 Result: file /etc/grub.d/00_tuned is readable (or directory accessible). 2020-12-09 10:03:11 Result: did not find hashed password line in this file 2020-12-09 10:03:11 Result: GRUB has password protection. 2020-12-09 10:03:11 Hardening: assigned maximum number of hardening points for this item (4). Currently having 4 points (out of 4) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Skipped test BOOT-5124 (Check for FreeBSD boot loader presence) 2020-12-09 10:03:11 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Skipped test BOOT-5261 (Check for DragonFly boot loader presence) 2020-12-09 10:03:11 Reason to skip: Incorrect guest OS (DragonFly only) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Skipped test BOOT-5126 (Check for NetBSD boot loader presence) 2020-12-09 10:03:11 Reason to skip: Incorrect guest OS (NetBSD only) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Performing test ID BOOT-5139 (Check for LILO boot loader presence) 2020-12-09 10:03:11 Test: checking for presence LILO configuration file 2020-12-09 10:03:11 Result: LILO configuration file not found 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Performing test ID BOOT-5142 (Check SPARC Improved boot loader (SILO)) 2020-12-09 10:03:11 Result: no SILO configuration file found. 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Performing test ID BOOT-5155 (Check for YABOOT boot loader configuration file) 2020-12-09 10:03:11 Test: Check for /etc/yaboot.conf 2020-12-09 10:03:11 Result: no YABOOT configuration file found. 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Skipped test BOOT-5159 (Check for OpenBSD boot loader presence) 2020-12-09 10:03:11 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Skipped test BOOT-5165 (Check for FreeBSD boot services) 2020-12-09 10:03:11 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Performing test ID BOOT-5177 (Check for Linux boot and running services) 2020-12-09 10:03:11 Test: checking presence systemctl binary 2020-12-09 10:03:11 Result: systemctl binary found, trying that to discover information 2020-12-09 10:03:11 Searching for running services (systemctl services only) 2020-12-09 10:03:11 Found running service: abrt-oops 2020-12-09 10:03:11 Found running service: abrt-xorg 2020-12-09 10:03:11 Found running service: abrtd 2020-12-09 10:03:11 Found running service: accounts-daemon 2020-12-09 10:03:11 Found running service: atd 2020-12-09 10:03:11 Found running service: auditd 2020-12-09 10:03:11 Found running service: avahi-daemon 2020-12-09 10:03:11 Found running service: bolt 2020-12-09 10:03:11 Found running service: chronyd 2020-12-09 10:03:11 Found running service: colord 2020-12-09 10:03:11 Found running service: crond 2020-12-09 10:03:11 Found running service: cups 2020-12-09 10:03:11 Found running service: dbus 2020-12-09 10:03:11 Found running service: docker 2020-12-09 10:03:11 Found running service: firewalld 2020-12-09 10:03:11 Found running service: fwupd 2020-12-09 10:03:11 Found running service: geoclue 2020-12-09 10:03:11 Found running service: getty@tty1 2020-12-09 10:03:11 Found running service: gssproxy 2020-12-09 10:03:11 Found running service: irqbalance 2020-12-09 10:03:11 Found running service: jenkins 2020-12-09 10:03:11 Found running service: ksmtuned 2020-12-09 10:03:11 Found running service: libstoragemgmt 2020-12-09 10:03:11 Found running service: libvirtd 2020-12-09 10:03:11 Found running service: lvm2-lvmetad 2020-12-09 10:03:11 Found running service: ModemManager 2020-12-09 10:03:11 Found running service: NetworkManager 2020-12-09 10:03:11 Found running service: packagekit 2020-12-09 10:03:11 Found running service: polkit 2020-12-09 10:03:11 Found running service: postfix 2020-12-09 10:03:11 Found running service: rhsmcertd 2020-12-09 10:03:11 Found running service: rngd 2020-12-09 10:03:11 Found running service: rpcbind 2020-12-09 10:03:11 Found running service: rsyslog 2020-12-09 10:03:11 Found running service: rtkit-daemon 2020-12-09 10:03:11 Found running service: smartd 2020-12-09 10:03:11 Found running service: sshd 2020-12-09 10:03:11 Found running service: systemd-journald 2020-12-09 10:03:11 Found running service: systemd-logind 2020-12-09 10:03:11 Found running service: systemd-udevd 2020-12-09 10:03:11 Found running service: tuned 2020-12-09 10:03:11 Found running service: udisks2 2020-12-09 10:03:11 Found running service: upower 2020-12-09 10:03:11 Found running service: usbguard 2020-12-09 10:03:11 Found running service: vboxadd 2020-12-09 10:03:11 Found running service: wpa_supplicant 2020-12-09 10:03:11 Hint: Run systemctl --full --type=service to see all services 2020-12-09 10:03:11 Result: Found 46 running services 2020-12-09 10:03:11 Searching for enabled services (systemctl services only) 2020-12-09 10:03:11 Found enabled service at boot: ModemManager 2020-12-09 10:03:11 Found enabled service at boot: NetworkManager-dispatcher 2020-12-09 10:03:11 Found enabled service at boot: NetworkManager-wait-online 2020-12-09 10:03:11 Found enabled service at boot: NetworkManager 2020-12-09 10:03:11 Found enabled service at boot: abrt-ccpp 2020-12-09 10:03:11 Found enabled service at boot: abrt-oops 2020-12-09 10:03:11 Found enabled service at boot: abrt-vmcore 2020-12-09 10:03:11 Found enabled service at boot: abrt-xorg 2020-12-09 10:03:11 Found enabled service at boot: abrtd 2020-12-09 10:03:11 Found enabled service at boot: accounts-daemon 2020-12-09 10:03:11 Found enabled service at boot: atd 2020-12-09 10:03:11 Found enabled service at boot: auditd 2020-12-09 10:03:11 Found enabled service at boot: autovt@ 2020-12-09 10:03:11 Found enabled service at boot: avahi-daemon 2020-12-09 10:03:11 Found enabled service at boot: bluetooth 2020-12-09 10:03:11 Found enabled service at boot: chronyd 2020-12-09 10:03:11 Found enabled service at boot: crond 2020-12-09 10:03:11 Found enabled service at boot: cups 2020-12-09 10:03:11 Found enabled service at boot: dbus-org.bluez 2020-12-09 10:03:11 Found enabled service at boot: dbus-org.fedoraproject.FirewallD1 2020-12-09 10:03:11 Found enabled service at boot: dbus-org.freedesktop.Avahi 2020-12-09 10:03:11 Found enabled service at boot: dbus-org.freedesktop.ModemManager1 2020-12-09 10:03:11 Found enabled service at boot: dbus-org.freedesktop.nm-dispatcher 2020-12-09 10:03:11 Found enabled service at boot: dmraid-activation 2020-12-09 10:03:11 Found enabled service at boot: docker 2020-12-09 10:03:11 Found enabled service at boot: firewalld 2020-12-09 10:03:11 Found enabled service at boot: getty@ 2020-12-09 10:03:11 Found enabled service at boot: initial-setup-reconfiguration 2020-12-09 10:03:11 Found enabled service at boot: irqbalance 2020-12-09 10:03:11 Found enabled service at boot: iscsi-onboot 2020-12-09 10:03:11 Found enabled service at boot: iscsi 2020-12-09 10:03:11 Found enabled service at boot: kdump 2020-12-09 10:03:11 Found enabled service at boot: ksm 2020-12-09 10:03:11 Found enabled service at boot: ksmtuned 2020-12-09 10:03:11 Found enabled service at boot: libstoragemgmt 2020-12-09 10:03:11 Found enabled service at boot: libvirtd 2020-12-09 10:03:11 Found enabled service at boot: lvm2-monitor 2020-12-09 10:03:11 Found enabled service at boot: mdmonitor 2020-12-09 10:03:11 Found enabled service at boot: microcode 2020-12-09 10:03:11 Found enabled service at boot: multipathd 2020-12-09 10:03:11 Found enabled service at boot: postfix 2020-12-09 10:03:11 Found enabled service at boot: qemu-guest-agent 2020-12-09 10:03:11 Found enabled service at boot: rhel-autorelabel-mark 2020-12-09 10:03:11 Found enabled service at boot: rhel-autorelabel 2020-12-09 10:03:11 Found enabled service at boot: rhel-configure 2020-12-09 10:03:11 Found enabled service at boot: rhel-dmesg 2020-12-09 10:03:11 Found enabled service at boot: rhel-domainname 2020-12-09 10:03:11 Found enabled service at boot: rhel-import-state 2020-12-09 10:03:11 Found enabled service at boot: rhel-loadmodules 2020-12-09 10:03:11 Found enabled service at boot: rhel-readonly 2020-12-09 10:03:11 Found enabled service at boot: rhsmcertd 2020-12-09 10:03:11 Found enabled service at boot: rngd 2020-12-09 10:03:11 Found enabled service at boot: rpcbind 2020-12-09 10:03:11 Found enabled service at boot: rsyslog 2020-12-09 10:03:11 Found enabled service at boot: rtkit-daemon 2020-12-09 10:03:11 Found enabled service at boot: smartd 2020-12-09 10:03:11 Found enabled service at boot: sshd 2020-12-09 10:03:11 Found enabled service at boot: sysstat 2020-12-09 10:03:11 Found enabled service at boot: systemd-readahead-collect 2020-12-09 10:03:11 Found enabled service at boot: systemd-readahead-drop 2020-12-09 10:03:11 Found enabled service at boot: systemd-readahead-replay 2020-12-09 10:03:11 Found enabled service at boot: tuned 2020-12-09 10:03:11 Found enabled service at boot: udisks2 2020-12-09 10:03:11 Found enabled service at boot: usbguard 2020-12-09 10:03:11 Found enabled service at boot: vboxadd 2020-12-09 10:03:11 Found enabled service at boot: vboxadd 2020-12-09 10:03:11 Found enabled service at boot: vdo 2020-12-09 10:03:11 Found enabled service at boot: vgauthd 2020-12-09 10:03:11 Found enabled service at boot: vmtoolsd-init 2020-12-09 10:03:11 Found enabled service at boot: vmtoolsd 2020-12-09 10:03:11 Hint: Run systemctl list-unit-files --type=service to see all services 2020-12-09 10:03:11 Result: Found 70 enabled services 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Skipped test BOOT-5180 (Check for Linux boot services (Debian style)) 2020-12-09 10:03:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Performing test ID BOOT-5184 (Check permissions for boot files/scripts) 2020-12-09 10:03:11 Result: checking /etc/init.d scripts for writable bit 2020-12-09 10:03:11 Test: checking if directory /etc/init.d exists 2020-12-09 10:03:11 Result: directory /etc/init.d found 2020-12-09 10:03:11 Test: checking for available files in directory 2020-12-09 10:03:11 Result: found no files in directory. 2020-12-09 10:03:11 Test: checking if directory /etc/rc.d exists 2020-12-09 10:03:11 Result: directory /etc/rc.d found 2020-12-09 10:03:11 Test: checking for available files in directory 2020-12-09 10:03:11 Result: found files in directory, checking permissions now 2020-12-09 10:03:11 Test: checking permissions of file /etc/rc.d/init.d/README 2020-12-09 10:03:11 Result: good, file /etc/rc.d/init.d/README not world writable 2020-12-09 10:03:11 Test: checking permissions of file /etc/rc.d/init.d/functions 2020-12-09 10:03:11 Result: good, file /etc/rc.d/init.d/functions not world writable 2020-12-09 10:03:11 Test: checking permissions of file /etc/rc.d/init.d/jenkins 2020-12-09 10:03:11 Result: good, file /etc/rc.d/init.d/jenkins not world writable 2020-12-09 10:03:11 Test: checking permissions of file /etc/rc.d/init.d/netconsole 2020-12-09 10:03:11 Result: good, file /etc/rc.d/init.d/netconsole not world writable 2020-12-09 10:03:11 Test: checking permissions of file /etc/rc.d/init.d/network 2020-12-09 10:03:11 Result: good, file /etc/rc.d/init.d/network not world writable 2020-12-09 10:03:11 Test: checking permissions of file /etc/rc.d/rc.local 2020-12-09 10:03:11 Result: good, file /etc/rc.d/rc.local not world writable 2020-12-09 10:03:11 Test: checking if directory /etc/rcS.d exists 2020-12-09 10:03:11 Result: directory /etc/rcS.d not found. Skipping.. 2020-12-09 10:03:11 Test: Checking /etc/rc0.d scripts for writable bit 2020-12-09 10:03:11 Test: Checking /etc/rc1.d scripts for writable bit 2020-12-09 10:03:11 Test: Checking /etc/rc2.d scripts for writable bit 2020-12-09 10:03:11 Test: Checking /etc/rc3.d scripts for writable bit 2020-12-09 10:03:11 Test: Checking /etc/rc4.d scripts for writable bit 2020-12-09 10:03:11 Test: Checking /etc/rc5.d scripts for writable bit 2020-12-09 10:03:11 Test: Checking /etc/rc6.d scripts for writable bit 2020-12-09 10:03:11 Action: checking symlink for file /etc/rc.local 2020-12-09 10:03:11 Note: Using real readlink binary to determine symlink on /etc/rc.local 2020-12-09 10:03:11 Result: readlink shows /etc/rc.d/rc.local as output 2020-12-09 10:03:11 Result: symlink found, pointing to file /etc/rc.d/rc.local 2020-12-09 10:03:11 Result: found the path behind this symlink (/etc/rc.d/rc.local --> /etc/rc.local) 2020-12-09 10:03:11 Test: Checking /etc/rc.d/rc.local file for writable bit 2020-12-09 10:03:11 Result: good, file /etc/rc.d/rc.local not world writable 2020-12-09 10:03:11 Hardening: assigned maximum number of hardening points for this item (3). Currently having 7 points (out of 7) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Performing test ID BOOT-5202 (Check uptime of system) 2020-12-09 10:03:11 Uptime (in seconds): 9129 2020-12-09 10:03:11 Uptime (in days): 0 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Performing test ID BOOT-5260 (Check single user mode for systemd) 2020-12-09 10:03:11 Test: Searching /usr/lib/systemd/system/rescue.service 2020-12-09 10:03:11 Result: file /usr/lib/systemd/system/rescue.service 2020-12-09 10:03:11 Test: checking presence sulogin for single user mode 2020-12-09 10:03:11 Result: found sulogin, so single user is protected 2020-12-09 10:03:11 Hardening: assigned maximum number of hardening points for this item (3). Currently having 10 points (out of 10) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:11 Skipped test BOOT-5262 (Check for OpenBSD boot daemons) 2020-12-09 10:03:11 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-12-09 10:03:11 ==== 2020-12-09 10:03:12 Skipped test BOOT-5263 (Check permissions for boot files/scripts) 2020-12-09 10:03:12 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Skipped test BOOT-5264 (Run systemd-analyze security) 2020-12-09 10:03:12 Reason to skip: systemd-analyze too old (v219), need at least v240 2020-12-09 10:03:12 Security check: file is normal 2020-12-09 10:03:12 Checking permissions of /usr/share/lynis/include/tests_kernel 2020-12-09 10:03:12 File permissions are OK 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Action: Performing tests from category: Kernel 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5622 (Determine Linux default run level) 2020-12-09 10:03:12 Test: Checking for systemd default.target 2020-12-09 10:03:12 Result: symlink found 2020-12-09 10:03:12 Result: Found match on runlevel5/graphical 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5677 (Check CPU options and support) 2020-12-09 10:03:12 Test: Checking /proc/cpuinfo 2020-12-09 10:03:12 Result: found /proc/cpuinfo 2020-12-09 10:03:12 Test: Checking CPU options (XD/NX/PAE) 2020-12-09 10:03:12 PAE: Yes 2020-12-09 10:03:12 NX: Yes 2020-12-09 10:03:12 Result: PAE or No eXecute option(s) both found 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5695 (Determine Linux kernel version and release number) 2020-12-09 10:03:12 Result: found kernel release 3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:12 Result: found kernel version #1 SMP Tue Aug 25 17:23:54 UTC 2020 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5723 (Determining if Linux kernel is monolithic) 2020-12-09 10:03:12 Test: checking if kernel is monolithic or modular 2020-12-09 10:03:12 Result: Found modular kernel 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5726 (Checking Linux loaded kernel modules) 2020-12-09 10:03:12 Loaded modules according lsmod: 2020-12-09 10:03:12 Loaded module: ablk_helper 2020-12-09 10:03:12 Loaded module: aesni_intel 2020-12-09 10:03:12 Loaded module: ahci 2020-12-09 10:03:12 Loaded module: ata_generic 2020-12-09 10:03:12 Loaded module: ata_piix 2020-12-09 10:03:12 Loaded module: binfmt_misc 2020-12-09 10:03:12 Loaded module: br_netfilter 2020-12-09 10:03:12 Loaded module: bridge 2020-12-09 10:03:12 Loaded module: cdrom 2020-12-09 10:03:12 Loaded module: crc32_pclmul 2020-12-09 10:03:12 Loaded module: crc32c_intel 2020-12-09 10:03:12 Loaded module: crc_t10dif 2020-12-09 10:03:12 Loaded module: crct10dif_common 2020-12-09 10:03:12 Loaded module: crct10dif_generic 2020-12-09 10:03:12 Loaded module: crct10dif_pclmul 2020-12-09 10:03:12 Loaded module: cryptd 2020-12-09 10:03:12 Loaded module: devlink 2020-12-09 10:03:12 Loaded module: dm_log 2020-12-09 10:03:12 Loaded module: dm_mirror 2020-12-09 10:03:12 Loaded module: dm_mod 2020-12-09 10:03:12 Loaded module: dm_region_hash 2020-12-09 10:03:12 Loaded module: drm 2020-12-09 10:03:12 Loaded module: drm_kms_helper 2020-12-09 10:03:12 Loaded module: drm_panel_orientation_quirks 2020-12-09 10:03:12 Loaded module: e1000 2020-12-09 10:03:12 Loaded module: ebtable_broute 2020-12-09 10:03:12 Loaded module: ebtable_filter 2020-12-09 10:03:12 Loaded module: ebtable_nat 2020-12-09 10:03:12 Loaded module: ebtables 2020-12-09 10:03:12 Loaded module: fb_sys_fops 2020-12-09 10:03:12 Loaded module: fuse 2020-12-09 10:03:12 Loaded module: gf128mul 2020-12-09 10:03:12 Loaded module: ghash_clmulni_intel 2020-12-09 10:03:12 Loaded module: glue_helper 2020-12-09 10:03:12 Loaded module: i2c_piix4 2020-12-09 10:03:12 Loaded module: inet_diag 2020-12-09 10:03:12 Loaded module: iosf_mbi 2020-12-09 10:03:12 Loaded module: ip6_tables 2020-12-09 10:03:12 Loaded module: ip6t_REJECT 2020-12-09 10:03:12 Loaded module: ip6t_rpfilter 2020-12-09 10:03:12 Loaded module: ip6table_filter 2020-12-09 10:03:12 Loaded module: ip6table_mangle 2020-12-09 10:03:12 Loaded module: ip6table_nat 2020-12-09 10:03:12 Loaded module: ip6table_raw 2020-12-09 10:03:12 Loaded module: ip6table_security 2020-12-09 10:03:12 Loaded module: ip_set 2020-12-09 10:03:12 Loaded module: ip_tables 2020-12-09 10:03:12 Loaded module: ipt_MASQUERADE 2020-12-09 10:03:12 Loaded module: ipt_REJECT 2020-12-09 10:03:12 Loaded module: iptable_filter 2020-12-09 10:03:12 Loaded module: iptable_mangle 2020-12-09 10:03:12 Loaded module: iptable_nat 2020-12-09 10:03:12 Loaded module: iptable_raw 2020-12-09 10:03:12 Loaded module: iptable_security 2020-12-09 10:03:12 Loaded module: isofs 2020-12-09 10:03:12 Loaded module: joydev 2020-12-09 10:03:12 Loaded module: libahci 2020-12-09 10:03:12 Loaded module: libata 2020-12-09 10:03:12 Loaded module: libcrc32c 2020-12-09 10:03:12 Loaded module: llc 2020-12-09 10:03:12 Loaded module: lrw 2020-12-09 10:03:12 Loaded module: nf_conntrack 2020-12-09 10:03:12 Loaded module: nf_conntrack_ipv4 2020-12-09 10:03:12 Loaded module: nf_conntrack_ipv6 2020-12-09 10:03:12 Loaded module: nf_defrag_ipv4 2020-12-09 10:03:12 Loaded module: nf_defrag_ipv6 2020-12-09 10:03:12 Loaded module: nf_nat 2020-12-09 10:03:12 Loaded module: nf_nat_ipv4 2020-12-09 10:03:12 Loaded module: nf_nat_ipv6 2020-12-09 10:03:12 Loaded module: nf_nat_masquerade_ipv4 2020-12-09 10:03:12 Loaded module: nf_reject_ipv4 2020-12-09 10:03:12 Loaded module: nf_reject_ipv6 2020-12-09 10:03:12 Loaded module: nfnetlink 2020-12-09 10:03:12 Loaded module: nls_utf8 2020-12-09 10:03:12 Loaded module: overlay 2020-12-09 10:03:12 Loaded module: parport 2020-12-09 10:03:12 Loaded module: parport_pc 2020-12-09 10:03:12 Loaded module: pata_acpi 2020-12-09 10:03:12 Loaded module: pcspkr 2020-12-09 10:03:12 Loaded module: ppdev 2020-12-09 10:03:12 Loaded module: sd_mod 2020-12-09 10:03:12 Loaded module: serio_raw 2020-12-09 10:03:12 Loaded module: sg 2020-12-09 10:03:12 Loaded module: sr_mod 2020-12-09 10:03:12 Loaded module: stp 2020-12-09 10:03:12 Loaded module: sunrpc 2020-12-09 10:03:12 Loaded module: syscopyarea 2020-12-09 10:03:12 Loaded module: sysfillrect 2020-12-09 10:03:12 Loaded module: sysimgblt 2020-12-09 10:03:12 Loaded module: tcp_diag 2020-12-09 10:03:12 Loaded module: tcp_lp 2020-12-09 10:03:12 Loaded module: ttm 2020-12-09 10:03:12 Loaded module: tun 2020-12-09 10:03:12 Loaded module: udp_diag 2020-12-09 10:03:12 Loaded module: vboxguest 2020-12-09 10:03:12 Loaded module: video 2020-12-09 10:03:12 Loaded module: vmwgfx 2020-12-09 10:03:12 Loaded module: xfs 2020-12-09 10:03:12 Loaded module: xt_CHECKSUM 2020-12-09 10:03:12 Loaded module: xt_addrtype 2020-12-09 10:03:12 Loaded module: xt_conntrack 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5728 (Checking Linux kernel config) 2020-12-09 10:03:12 Result: found config (/boot/config-3.10.0-1127.19.1.el7.x86_64) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5730 (Checking disk I/O kernel scheduler) 2020-12-09 10:03:12 Test: Checking the default I/O kernel scheduler 2020-12-09 10:03:12 Result: found IO scheduler 'deadline' 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Skipped test KRNL-5745 (Checking FreeBSD loaded kernel modules) 2020-12-09 10:03:12 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Skipped test KRNL-5831 (Checking DragonFly loaded kernel modules) 2020-12-09 10:03:12 Reason to skip: Incorrect guest OS (DragonFly only) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Skipped test KRNL-5770 (Checking active kernel modules) 2020-12-09 10:03:12 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Skipped test KRNL-5788 (Checking availability new Linux kernel) 2020-12-09 10:03:12 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5820 (Checking core dumps configuration) 2020-12-09 10:03:12 Test: Checking presence of systemd 2020-12-09 10:03:12 Result: systemd is present on this system 2020-12-09 10:03:12 Test: Checking if core dumps are disabled in /etc/systemd/coredump.conf and /etc/systemd/coredump.conf.d/*.conf 2020-12-09 10:03:12 Result: core dumps are not disabled in systemd configuration. Didn't find settings 'ProcessSizeMax=0' and 'Storage=none' 2020-12-09 10:03:12 Hardening: assigned partial number of hardening points (0 of 1). Currently having 10 points (out of 11) 2020-12-09 10:03:12 Test: Checking presence /etc/profile 2020-12-09 10:03:12 Test: Checking if 'ulimit -c 0' exists in /etc/profile or /etc/profile.d/*.sh 2020-12-09 10:03:12 Result: core dumps are not disabled in /etc/profile or /etc/profile.d/*.sh config files. Didn't find setting 'ulimit -c 0' 2020-12-09 10:03:12 Hardening: assigned partial number of hardening points (0 of 1). Currently having 10 points (out of 12) 2020-12-09 10:03:12 Test: Checking presence /etc/security/limits.conf 2020-12-09 10:03:12 Result: file /etc/security/limits.conf exists 2020-12-09 10:03:12 Test: Checking if core dumps are disabled in /etc/security/limits.conf and /etc/security/limits.d/* 2020-12-09 10:03:12 Result: core dumps are not explicitly disabled 2020-12-09 10:03:12 Suggestion: If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [test:KRNL-5820] [details:-] [solution:-] 2020-12-09 10:03:12 Hardening: assigned partial number of hardening points (1 of 3). Currently having 11 points (out of 15) 2020-12-09 10:03:12 Test: Checking sysctl value of fs.suid_dumpable 2020-12-09 10:03:12 Result: value 0 found 2020-12-09 10:03:12 Result: found default option (0), no execute only program or program with changed privilege levels can dump 2020-12-09 10:03:12 Hardening: assigned maximum number of hardening points for this item (1). Currently having 12 points (out of 16) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID KRNL-5830 (Checking if system is running on the latest installed kernel) 2020-12-09 10:03:12 Test: Checking presence /var/run/reboot-required.pkgs 2020-12-09 10:03:12 Result: file /var/run/reboot-required.pkgs not found 2020-12-09 10:03:12 Result: /boot exists, performing more tests from here 2020-12-09 10:03:12 Result: found /boot/vmlinuz-3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:12 Result: version derived from file name is '3.10.0-1127.19.1.el7.x86_64' 2020-12-09 10:03:12 Result: found version 3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:12 Result: active kernel version 3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:12 Result: no reboot needed, active kernel is the same version as the one on disk 2020-12-09 10:03:12 Result: /var/cache/apt/archives/ does not exist 2020-12-09 10:03:12 Hardening: assigned maximum number of hardening points for this item (5). Currently having 17 points (out of 21) 2020-12-09 10:03:12 Security check: file is normal 2020-12-09 10:03:12 Checking permissions of /usr/share/lynis/include/tests_memory_processes 2020-12-09 10:03:12 File permissions are OK 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Action: Performing tests from category: Memory and Processes 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID PROC-3602 (Checking /proc/meminfo for memory details) 2020-12-09 10:03:12 Result: found /proc/meminfo 2020-12-09 10:03:12 Result: Found 3879952 kB memory 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Skipped test PROC-3604 (Query prtconf for memory details) 2020-12-09 10:03:12 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID PROC-3612 (Check dead or zombie processes) 2020-12-09 10:03:12 Result: no zombie processes found 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID PROC-3614 (Check heavy IO waiting based processes) 2020-12-09 10:03:12 Result: No processes were waiting for IO requests to be handled first 2020-12-09 10:03:12 ==== 2020-12-09 10:03:12 Performing test ID PROC-3802 (Check presence of prelink tooling) 2020-12-09 10:03:12 Result: prelink package is NOT installed 2020-12-09 10:03:12 Hardening: assigned maximum number of hardening points for this item (3). Currently having 20 points (out of 24) 2020-12-09 10:03:12 Security check: file is normal 2020-12-09 10:03:12 Checking permissions of /usr/share/lynis/include/tests_authentication 2020-12-09 10:03:13 File permissions are OK 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Action: Performing tests from category: Users, Groups and Authentication 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9204 (Check users with an UID of zero) 2020-12-09 10:03:13 Test: Searching accounts with UID 0 2020-12-09 10:03:13 Result: No accounts found with UID 0 other than root. 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9208 (Check non-unique accounts in passwd file) 2020-12-09 10:03:13 Test: Checking for non-unique accounts 2020-12-09 10:03:13 Result: all accounts found in /etc/passwd are unique 2020-12-09 10:03:13 Remarks: Non unique UIDs can be a risk for the system or part of a configuration mistake 2020-12-09 10:03:13 Prerequisite test: /usr/sbin/chkgrp 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Skipped test AUTH-9212 (Test group file) 2020-12-09 10:03:13 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9216 (Check group and shadow group files) 2020-12-09 10:03:13 Test: Checking for grpck binary output 2020-12-09 10:03:13 Result: grpck binary didn't find any errors in the group files 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Skipped test AUTH-9218 (Check login shells for passwordless accounts) 2020-12-09 10:03:13 Reason to skip: Incorrect guest OS (DragonFly FreeBSD NetBSD OpenBSD only) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9222 (Check unique groups (IDs)) 2020-12-09 10:03:13 Test: Checking for non unique group ID's in /etc/group 2020-12-09 10:03:13 Result: All group ID's are unique 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9226 (Check unique group names) 2020-12-09 10:03:13 Test: Checking for non unique group names in /etc/group 2020-12-09 10:03:13 Result: All group names are unique 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9228 (Check password file consistency with pwck) 2020-12-09 10:03:13 Test: Checking password file consistency (pwck) 2020-12-09 10:03:13 Result: pwck check didn't find any problems 2020-12-09 10:03:13 Hardening: assigned maximum number of hardening points for this item (2). Currently having 22 points (out of 26) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9229 (Check password hashing methods) 2020-12-09 10:03:13 Test: Checking password hashing methods 2020-12-09 10:03:13 Result: no poor password hashing methods found 2020-12-09 10:03:13 Hardening: assigned maximum number of hardening points for this item (2). Currently having 24 points (out of 28) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9230 (Check group password hashing rounds) 2020-12-09 10:03:13 Test: Checking SHA_CRYPT_MIN_ROUNDS option in /etc/login.defs 2020-12-09 10:03:13 Result: number of encryption algorithm rounds is 1000000 2020-12-09 10:03:13 Hardening: assigned maximum number of hardening points for this item (2). Currently having 26 points (out of 30) 2020-12-09 10:03:13 Test: Checking SHA_CRYPT_MAX_ROUNDS option in /etc/login.defs 2020-12-09 10:03:13 Result: number of maximum rounds used by the encryption algorithm is not configured 2020-12-09 10:03:13 Suggestion: Configure maximum encryption algorithm rounds in /etc/login.defs [test:AUTH-9230] [details:-] [solution:-] 2020-12-09 10:03:13 Hardening: assigned partial number of hardening points (0 of 2). Currently having 26 points (out of 32) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9234 (Query user accounts) 2020-12-09 10:03:13 Test: Read system users (including root user) from password database (e.g. /etc/passwd) 2020-12-09 10:03:13 Result: found minimal user id specified: 1000 2020-12-09 10:03:13 Linux real users output (ID = 0, or 1000+, but not 65534): 2020-12-09 10:03:13 Real user: root,0 2020-12-09 10:03:13 Real user: roland,1000 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9240 (Query NIS+ authentication support) 2020-12-09 10:03:13 Result: NIS+ authentication not enabled 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9242 (Query NIS authentication support) 2020-12-09 10:03:13 Result: NIS authentication not enabled 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9250 (Checking sudoers file) 2020-12-09 10:03:13 Test: checking presence /etc/sudoers 2020-12-09 10:03:13 Result: found file (/etc/sudoers) 2020-12-09 10:03:13 Test: checking presence /usr/local/etc/sudoers 2020-12-09 10:03:13 Result: file /usr/local/etc/sudoers not found 2020-12-09 10:03:13 Test: checking presence /usr/pkg/etc/sudoers 2020-12-09 10:03:13 Result: file /usr/pkg/etc/sudoers not found 2020-12-09 10:03:13 Result: sudoers file found (/etc/sudoers) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9252 (Check ownership and permissions for sudo configuration files) 2020-12-09 10:03:13 Test: checking drop-in directory (/etc/sudoers.d) 2020-12-09 10:03:13 Result: Found directory permissions: rwxr-x--- and owner UID GID: 00 2020-12-09 10:03:13 Result: directory /etc/sudoers.d permissions OK 2020-12-09 10:03:13 Result: directory /etc/sudoers.d ownership OK 2020-12-09 10:03:13 Test: checking file (/etc/sudoers) 2020-12-09 10:03:13 Result: Found file permissions: rw-r----- and owner UID GID: 00 2020-12-09 10:03:13 Result: file /etc/sudoers permissions OK 2020-12-09 10:03:13 Result: file /etc/sudoers ownership OK 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Skipped test AUTH-9254 (Solaris passwordless accounts) 2020-12-09 10:03:13 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9262 (Checking presence password strength testing tools (PAM)) 2020-12-09 10:03:13 Searching PAM password testing modules (cracklib, passwdqc, pwquality) 2020-12-09 10:03:13 Result: found pam_cracklib.so (crack library PAM) in /lib64/security 2020-12-09 10:03:13 Result: found pam_pwquality.so (password quality control PAM) in /lib64/security 2020-12-09 10:03:13 Result: pam_cracklib.so found 2020-12-09 10:03:13 Result: pam_passwdqc.so NOT found (passwd quality control PAM) 2020-12-09 10:03:13 Result: pam_pwquality.so found 2020-12-09 10:03:13 Result: found at least one PAM module for password strength testing 2020-12-09 10:03:13 Hardening: assigned maximum number of hardening points for this item (3). Currently having 29 points (out of 35) 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9264 (Checking presence pam.conf) 2020-12-09 10:03:13 Test: Checking file /etc/pam.conf 2020-12-09 10:03:13 Result: file /etc/pam.conf could not be found 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9266 (Checking presence pam.d files) 2020-12-09 10:03:13 Test: Checking directory /etc/pam.d 2020-12-09 10:03:13 Result: directory /etc/pam.d exists 2020-12-09 10:03:13 Test: searching PAM configuration files 2020-12-09 10:03:13 Found file: /etc/pam.d/atd 2020-12-09 10:03:13 Found file: /etc/pam.d/chfn 2020-12-09 10:03:13 Found file: /etc/pam.d/chsh 2020-12-09 10:03:13 Found file: /etc/pam.d/config-util 2020-12-09 10:03:13 Found file: /etc/pam.d/crond 2020-12-09 10:03:13 Found file: /etc/pam.d/cups 2020-12-09 10:03:13 Found file: /etc/pam.d/fingerprint-auth-ac 2020-12-09 10:03:13 Found file: /etc/pam.d/gdm-autologin 2020-12-09 10:03:13 Found file: /etc/pam.d/gdm-fingerprint 2020-12-09 10:03:13 Found file: /etc/pam.d/gdm-launch-environment 2020-12-09 10:03:13 Found file: /etc/pam.d/gdm-password 2020-12-09 10:03:13 Found file: /etc/pam.d/gdm-pin 2020-12-09 10:03:13 Found file: /etc/pam.d/gdm-smartcard 2020-12-09 10:03:13 Found file: /etc/pam.d/ksu 2020-12-09 10:03:13 Found file: /etc/pam.d/liveinst 2020-12-09 10:03:13 Found file: /etc/pam.d/login 2020-12-09 10:03:13 Found file: /etc/pam.d/other 2020-12-09 10:03:13 Found file: /etc/pam.d/passwd 2020-12-09 10:03:13 Found file: /etc/pam.d/password-auth-ac 2020-12-09 10:03:13 Found file: /etc/pam.d/pluto 2020-12-09 10:03:13 Found file: /etc/pam.d/polkit-1 2020-12-09 10:03:13 Found file: /etc/pam.d/postlogin-ac 2020-12-09 10:03:13 Found file: /etc/pam.d/ppp 2020-12-09 10:03:13 Found file: /etc/pam.d/remote 2020-12-09 10:03:13 Found file: /etc/pam.d/runuser 2020-12-09 10:03:13 Found file: /etc/pam.d/runuser-l 2020-12-09 10:03:13 Found file: /etc/pam.d/setup 2020-12-09 10:03:13 Found file: /etc/pam.d/smartcard-auth-ac 2020-12-09 10:03:13 Found file: /etc/pam.d/smtp.postfix 2020-12-09 10:03:13 Found file: /etc/pam.d/sshd 2020-12-09 10:03:13 Found file: /etc/pam.d/sssd-shadowutils 2020-12-09 10:03:13 Found file: /etc/pam.d/su 2020-12-09 10:03:13 Found file: /etc/pam.d/su-l 2020-12-09 10:03:13 Found file: /etc/pam.d/subscription-manager 2020-12-09 10:03:13 Found file: /etc/pam.d/sudo 2020-12-09 10:03:13 Found file: /etc/pam.d/sudo-i 2020-12-09 10:03:13 Found file: /etc/pam.d/system-auth-ac 2020-12-09 10:03:13 Found file: /etc/pam.d/systemd-user 2020-12-09 10:03:13 Found file: /etc/pam.d/vlock 2020-12-09 10:03:13 Found file: /etc/pam.d/vmtoolsd 2020-12-09 10:03:13 Found file: /etc/pam.d/xserver 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9268 (Checking presence pam.d files) 2020-12-09 10:03:13 Test: Searching pam modules 2020-12-09 10:03:13 Test: Checking /lib/arm-linux-gnueabihf/security 2020-12-09 10:03:13 Result: directory /lib/arm-linux-gnueabihf/security could not be found or is a symlink to another directory 2020-12-09 10:03:13 Test: Checking /lib/i386-linux-gnu/security 2020-12-09 10:03:13 Result: directory /lib/i386-linux-gnu/security could not be found or is a symlink to another directory 2020-12-09 10:03:13 Test: Checking /lib/security 2020-12-09 10:03:13 Result: directory /lib/security could not be found or is a symlink to another directory 2020-12-09 10:03:13 Test: Checking /lib/x86_64-linux-gnu/security 2020-12-09 10:03:13 Result: directory /lib/x86_64-linux-gnu/security could not be found or is a symlink to another directory 2020-12-09 10:03:13 Test: Checking /lib64/security 2020-12-09 10:03:13 Result: directory /lib64/security exists 2020-12-09 10:03:13 Found file: /lib64/security/pam_access.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_cap.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_chroot.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_console.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_cracklib.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_debug.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_deny.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_echo.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_env.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_exec.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_faildelay.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_faillock.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_filter.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_fprintd.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_ftp.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_gdm.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_gnome_keyring.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_group.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_issue.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_keyinit.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_lastlog.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_limits.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_listfile.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_localuser.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_loginuid.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_mail.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_mkhomedir.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_motd.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_namespace.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_nologin.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_oddjob_mkhomedir.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_permit.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_postgresok.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_pwhistory.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_pwquality.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_rhosts.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_rootok.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_securetty.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_selinux.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_sepermit.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_shells.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_sss.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_stress.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_succeed_if.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_systemd.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_tally2.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_time.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_timestamp.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_tty_audit.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_umask.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_unix.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_userdb.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_warn.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_wheel.so 2020-12-09 10:03:13 Found file: /lib64/security/pam_xauth.so 2020-12-09 10:03:13 Test: Checking /usr/lib 2020-12-09 10:03:13 Result: directory /usr/lib exists 2020-12-09 10:03:13 Test: Checking /usr/lib/security 2020-12-09 10:03:13 Result: directory /usr/lib/security could not be found or is a symlink to another directory 2020-12-09 10:03:13 ==== 2020-12-09 10:03:13 Performing test ID AUTH-9278 (Determine LDAP support in PAM files) 2020-12-09 10:03:13 Test: checking presence /etc/pam.d/common-auth 2020-12-09 10:03:13 Result: file /etc/pam.d/common-auth not found, skipping test 2020-12-09 10:03:13 Test: checking presence /etc/pam.d/system-auth 2020-12-09 10:03:13 Result: file /etc/pam.d/system-auth exists 2020-12-09 10:03:13 Test: checking presence LDAP module 2020-12-09 10:03:13 Result: LDAP module not found 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9282 (Checking password protected account without expire date) 2020-12-09 10:03:14 Test: Checking Linux version and password expire date status 2020-12-09 10:03:14 Result: found one or more accounts without expire date set 2020-12-09 10:03:14 Account without expire date: root 2020-12-09 10:03:14 Account without expire date: roland 2020-12-09 10:03:14 Suggestion: When possible set expire dates for all password protected accounts [test:AUTH-9282] [details:-] [solution:-] 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9283 (Checking accounts without password) 2020-12-09 10:03:14 Test: Checking passwordless accounts 2020-12-09 10:03:14 Result: all accounts seem to have a password 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9286 (Checking user password aging) 2020-12-09 10:03:14 Test: Checking PASS_MIN_DAYS option in /etc/login.defs 2020-12-09 10:03:14 Result: password minimum age is not configured 2020-12-09 10:03:14 Suggestion: Configure minimum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-] 2020-12-09 10:03:14 Hardening: assigned partial number of hardening points (0 of 1). Currently having 29 points (out of 36) 2020-12-09 10:03:14 Test: Checking PASS_MAX_DAYS option in /etc/login.defs 2020-12-09 10:03:14 Result: max password age is 365 days 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (3). Currently having 32 points (out of 39) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9288 (Checking for expired passwords) 2020-12-09 10:03:14 Test: check if we can access /etc/shadow (escaped: /etc/shadow) 2020-12-09 10:03:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:14 Result: file /etc/shadow is readable (or directory accessible). 2020-12-09 10:03:14 Data: Days since epoch is 18605 2020-12-09 10:03:14 Test: collecting accounts which have an expired password (last day changed + maximum change time) 2020-12-09 10:03:14 Result: good, no passwords have been expired 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (10). Currently having 42 points (out of 49) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Skipped test AUTH-9304 (Check single user login configuration) 2020-12-09 10:03:14 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Skipped test AUTH-9306 (Check single boot authentication) 2020-12-09 10:03:14 Reason to skip: Incorrect guest OS (HP-UX only) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9308 (Check single user login configuration) 2020-12-09 10:03:14 Test: going to check several systemd targets now 2020-12-09 10:03:14 Test: checking if target console-shell.service is available (/lib/systemd/system/console-shell.service) 2020-12-09 10:03:14 Result: found target console-shell.service 2020-12-09 10:03:14 Result: sulogin was found, which is a good measure to protect single user mode 2020-12-09 10:03:14 Test: checking if target emergency.service is available (/lib/systemd/system/emergency.service) 2020-12-09 10:03:14 Result: found target emergency.service 2020-12-09 10:03:14 Result: sulogin was found, which is a good measure to protect single user mode 2020-12-09 10:03:14 Test: checking if target rescue.service is available (/lib/systemd/system/rescue.service) 2020-12-09 10:03:14 Result: found target rescue.service 2020-12-09 10:03:14 Result: sulogin was found, which is a good measure to protect single user mode 2020-12-09 10:03:14 Result: option set, password is needed at single user mode boot 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (2). Currently having 44 points (out of 51) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9328 (Default umask values) 2020-12-09 10:03:14 Test: Checking /etc/profile.d directory 2020-12-09 10:03:14 Result: found /etc/profile.d, with one or more files in it 2020-12-09 10:03:14 Test: Checking /etc/profile 2020-12-09 10:03:14 Result: file /etc/profile exists 2020-12-09 10:03:14 Test: Checking umask value in /etc/profile 2020-12-09 10:03:14 Result: found multiple umask values configured in /etc/profile 2020-12-09 10:03:14 Result: Found umask 027, which is fine 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (2). Currently having 46 points (out of 53) 2020-12-09 10:03:14 Result: Found umask 027, which is fine 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (2). Currently having 48 points (out of 55) 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (2). Currently having 50 points (out of 57) 2020-12-09 10:03:14 Test: Checking umask entries in /etc/passwd (pam_umask) 2020-12-09 10:03:14 Result: file /etc/passwd exists 2020-12-09 10:03:14 Test: Checking umask value in /etc/passwd 2020-12-09 10:03:14 Manual: one or more manual actions are required for further testing of this control/plugin 2020-12-09 10:03:14 Test: Checking /etc/login.defs 2020-12-09 10:03:14 Result: file /etc/login.defs exists 2020-12-09 10:03:14 Test: Checking umask value in /etc/login.defs 2020-12-09 10:03:14 Result: umask is 077, which is fine 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (2). Currently having 52 points (out of 59) 2020-12-09 10:03:14 Test: Checking /etc/init.d/functions 2020-12-09 10:03:14 Result: file /etc/init.d/functions exists 2020-12-09 10:03:14 Test: Checking umask value in /etc/init.d/functions 2020-12-09 10:03:14 Result: umask is 027, which is fine 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (2). Currently having 54 points (out of 61) 2020-12-09 10:03:14 Test: Checking /etc/init.d/rc 2020-12-09 10:03:14 Result: file /etc/init.d/rc does not exist 2020-12-09 10:03:14 Test: Checking /etc/init.d/rcS 2020-12-09 10:03:14 Result: file /etc/init.d/rcS does not exist 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Skipped test AUTH-9340 (Solaris account locking) 2020-12-09 10:03:14 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9402 (Query LDAP authentication support) 2020-12-09 10:03:14 Result: LDAP authentication not enabled 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Skipped test AUTH-9406 (Query LDAP servers in client configuration) 2020-12-09 10:03:14 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID AUTH-9408 (Logging of failed login attempts) 2020-12-09 10:03:14 Test: Checking FAILLOG_ENAB option in /etc/login.defs 2020-12-09 10:03:14 Result: failed login attempts may not logged 2020-12-09 10:03:14 Hardening: assigned partial number of hardening points (0 of 1). Currently having 54 points (out of 62) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Skipped test AUTH-9409 (Checking /etc/doas.conf file) 2020-12-09 10:03:14 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Skipped test AUTH-9410 (Check /etc/doas.conf file permissions) 2020-12-09 10:03:14 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-12-09 10:03:14 Security check: file is normal 2020-12-09 10:03:14 Checking permissions of /usr/share/lynis/include/tests_shells 2020-12-09 10:03:14 File permissions are OK 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Action: Performing tests from category: Shells 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Skipped test SHLL-6202 (Check console TTYs) 2020-12-09 10:03:14 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID SHLL-6211 (Available and valid shells) 2020-12-09 10:03:14 Test: Searching for /etc/shells 2020-12-09 10:03:14 Result: Found /etc/shells file 2020-12-09 10:03:14 Test: Reading available shells from /etc/shells 2020-12-09 10:03:14 Found installed shell: /bin/sh 2020-12-09 10:03:14 Found installed shell: /bin/bash 2020-12-09 10:03:14 Found installed shell: /usr/bin/sh 2020-12-09 10:03:14 Found installed shell: /usr/bin/bash 2020-12-09 10:03:14 Found installed shell: /bin/tcsh 2020-12-09 10:03:14 Found installed shell: /bin/csh 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID SHLL-6220 (Idle session killing tools or settings) 2020-12-09 10:03:14 Test: Search for session timeout tools or settings in shell 2020-12-09 10:03:14 Performing pgrep scan without uid 2020-12-09 10:03:14 IsRunning: process 'timeoutd' not found 2020-12-09 10:03:14 Performing pgrep scan without uid 2020-12-09 10:03:14 IsRunning: process 'autolog' not found 2020-12-09 10:03:14 Result: could not find TMOUT setting in /etc/profile 2020-12-09 10:03:14 Result: could not find export, readonly or typeset -r in /etc/profile 2020-12-09 10:03:14 Result: could not find TMOUT setting in /etc/profile.d/*.sh 2020-12-09 10:03:14 Result: could not find export, readonly or typeset -r in /etc/profile 2020-12-09 10:03:14 Hardening: assigned partial number of hardening points (1 of 3). Currently having 55 points (out of 65) 2020-12-09 10:03:14 ==== 2020-12-09 10:03:14 Performing test ID SHLL-6230 (Perform umask check for shell configurations) 2020-12-09 10:03:14 Result: file /etc/bashrc exists 2020-12-09 10:03:14 Result: found umask 002 in /etc/bashrc 2020-12-09 10:03:14 Result: umask 002 can be hardened 2020-12-09 10:03:14 Result: found umask 022 in /etc/bashrc 2020-12-09 10:03:14 Result: umask 022 can be hardened 2020-12-09 10:03:14 Hardening: assigned partial number of hardening points (1 of 3). Currently having 56 points (out of 68) 2020-12-09 10:03:14 Result: file /etc/bash.bashrc not found 2020-12-09 10:03:14 Result: file /etc/bash.bashrc.local not found 2020-12-09 10:03:14 Result: file /etc/csh.cshrc exists 2020-12-09 10:03:14 Result: found umask 002 in /etc/csh.cshrc 2020-12-09 10:03:14 Result: umask 002 can be hardened 2020-12-09 10:03:14 Result: found umask 022 in /etc/csh.cshrc 2020-12-09 10:03:14 Result: umask 022 can be hardened 2020-12-09 10:03:14 Hardening: assigned partial number of hardening points (1 of 3). Currently having 57 points (out of 71) 2020-12-09 10:03:14 Result: file /etc/profile exists 2020-12-09 10:03:14 Result: found umask 027 in /etc/profile 2020-12-09 10:03:14 Result: umask 027 is considered a properly hardened value 2020-12-09 10:03:14 Result: found umask 027 in /etc/profile 2020-12-09 10:03:14 Result: umask 027 is considered a properly hardened value 2020-12-09 10:03:14 Hardening: assigned maximum number of hardening points for this item (3). Currently having 60 points (out of 74) 2020-12-09 10:03:14 Security check: file is normal 2020-12-09 10:03:14 Checking permissions of /usr/share/lynis/include/tests_filesystems 2020-12-09 10:03:15 File permissions are OK 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Action: Performing tests from category: File systems 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6310 (Checking /tmp, /home and /var directory) 2020-12-09 10:03:15 Test: Checking if /home is mounted separately or mounted on / file system 2020-12-09 10:03:15 Result: directory /home exists 2020-12-09 10:03:15 Result: /home not found in mount list. Directory most likely stored on / file system 2020-12-09 10:03:15 Suggestion: To decrease the impact of a full /home file system, place /home on a separate partition [test:FILE-6310] [details:-] [solution:-] 2020-12-09 10:03:15 Hardening: assigned partial number of hardening points (9 of 10). Currently having 69 points (out of 84) 2020-12-09 10:03:15 Test: Checking if /tmp is mounted separately or mounted on / file system 2020-12-09 10:03:15 Result: directory /tmp exists 2020-12-09 10:03:15 Result: /tmp not found in mount list. Directory most likely stored on / file system 2020-12-09 10:03:15 Suggestion: To decrease the impact of a full /tmp file system, place /tmp on a separate partition [test:FILE-6310] [details:-] [solution:-] 2020-12-09 10:03:15 Hardening: assigned partial number of hardening points (9 of 10). Currently having 78 points (out of 94) 2020-12-09 10:03:15 Test: Checking if /var is mounted separately or mounted on / file system 2020-12-09 10:03:15 Result: directory /var exists 2020-12-09 10:03:15 Result: /var not found in mount list. Directory most likely stored on / file system 2020-12-09 10:03:15 Suggestion: To decrease the impact of a full /var file system, place /var on a separate partition [test:FILE-6310] [details:-] [solution:-] 2020-12-09 10:03:15 Hardening: assigned partial number of hardening points (9 of 10). Currently having 87 points (out of 104) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6311 (Checking LVM volume groups) 2020-12-09 10:03:15 Test: Checking for LVM volume groups 2020-12-09 10:03:15 Result: found one or more volume groups 2020-12-09 10:03:15 Found LVM volume group: centos 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6312 (Checking LVM volumes) 2020-12-09 10:03:15 Test: Checking for LVM volumes 2020-12-09 10:03:15 Result: found one or more volumes 2020-12-09 10:03:15 Found LVM volume: root 2020-12-09 10:03:15 Found LVM volume: swap 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6323 (Checking EXT file systems) 2020-12-09 10:03:15 Test: Checking for Linux EXT file systems 2020-12-09 10:03:15 Result: no EXT file systems found 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6324 (Checking XFS file systems) 2020-12-09 10:03:15 Test: Checking for Linux XFS file systems 2020-12-09 10:03:15 Result: found one or more XFS file systems 2020-12-09 10:03:15 File system: / (type: xfs) 2020-12-09 10:03:15 File system: /boot (type: xfs) 2020-12-09 10:03:15 File system: /var/lib/docker/containers (type: xfs) 2020-12-09 10:03:15 File system: /var/lib/docker/overlay2 (type: xfs) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6329 (Checking FFS/UFS file systems) 2020-12-09 10:03:15 Test: Query /etc/fstab for available FFS/UFS mount points 2020-12-09 10:03:15 Result: unable to find any single mount point (FFS/UFS) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Skipped test FILE-6330 (Checking ZFS file systems) 2020-12-09 10:03:15 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Skipped test FILE-6439 (Checking HAMMER PFS mounts) 2020-12-09 10:03:15 Reason to skip: Incorrect guest OS (DragonFly only) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6332 (Checking swap partitions) 2020-12-09 10:03:15 Test: query swap partitions from /etc/fstab file 2020-12-09 10:03:15 Swap partition found: /dev/mapper/centos-swap 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6336 (Checking swap mount options) 2020-12-09 10:03:15 Test: check swap partitions with incorrect mount options 2020-12-09 10:03:15 Result: all swap partitions have correct options (sw or swap) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6344 (Checking proc mount options) 2020-12-09 10:03:15 Test: check proc mount with incorrect mount options 2020-12-09 10:03:15 Hardening: assigned partial number of hardening points (0 of 3). Currently having 87 points (out of 107) 2020-12-09 10:03:15 Result: /proc filesystem is not mounted with option hidepid=1 or hidepid=2 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6354 (Searching for old files in /tmp) 2020-12-09 10:03:15 Test: Searching for old files in /tmp 2020-12-09 10:03:15 Result: no files found in /tmp which are older than 3 months 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6362 (Checking /tmp sticky bit) 2020-12-09 10:03:15 Result: sticky bit found on /tmp directory 2020-12-09 10:03:15 Hardening: assigned maximum number of hardening points for this item (3). Currently having 90 points (out of 110) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6363 (Checking /var/tmp sticky bit) 2020-12-09 10:03:15 Result: sticky bit found on /var/tmp directory 2020-12-09 10:03:15 Hardening: assigned maximum number of hardening points for this item (3). Currently having 93 points (out of 113) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6368 (Checking ACL support on root file system) 2020-12-09 10:03:15 Test: Checking acl option on ext[2-4] root file system 2020-12-09 10:03:15 Result: mount point probably mounted with defaults 2020-12-09 10:03:15 Test: Checking device which holds root file system 2020-12-09 10:03:15 Result: No file system found with root file system 2020-12-09 10:03:15 Test: Checking acl option on xfs root file system 2020-12-09 10:03:15 Result: ACL option enabled on root file system 2020-12-09 10:03:15 Hardening: assigned maximum number of hardening points for this item (3). Currently having 96 points (out of 116) 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6372 (Checking / mount options) 2020-12-09 10:03:15 Result: mount system / is configured with options: defaults 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6374 (Linux mount options) 2020-12-09 10:03:15 File system: /boot 2020-12-09 10:03:15 Expected flags: nodev noexec nosuid 2020-12-09 10:03:15 Found flags: defaults 2020-12-09 10:03:15 Result: Could not find mount option nodev on file system /boot 2020-12-09 10:03:15 Result: Could not find mount option noexec on file system /boot 2020-12-09 10:03:15 Result: Could not find mount option nosuid on file system /boot 2020-12-09 10:03:15 Result: marked /boot options as default (not hardened) 2020-12-09 10:03:15 Hardening: assigned partial number of hardening points (3 of 5). Currently having 99 points (out of 121) 2020-12-09 10:03:15 File system: /dev 2020-12-09 10:03:15 Expected flags: noexec nosuid 2020-12-09 10:03:15 Found flags: (rw nosuid size=1923124k nr_inodes=480781 mode=755) 2020-12-09 10:03:15 Result: Could not find mount option noexec on file system /dev 2020-12-09 10:03:15 Result: GOOD, found mount option nosuid on file system /dev 2020-12-09 10:03:15 Result: marked /dev as partially hardened 2020-12-09 10:03:15 Hardening: assigned partial number of hardening points (4 of 5). Currently having 103 points (out of 126) 2020-12-09 10:03:15 File system: /dev/shm 2020-12-09 10:03:15 Expected flags: nosuid nodev noexec 2020-12-09 10:03:15 Found flags: (rw nosuid nodev) 2020-12-09 10:03:15 Result: GOOD, found mount option nosuid on file system /dev/shm 2020-12-09 10:03:15 Result: GOOD, found mount option nodev on file system /dev/shm 2020-12-09 10:03:15 Result: Could not find mount option noexec on file system /dev/shm 2020-12-09 10:03:15 Result: marked /dev/shm as partially hardened 2020-12-09 10:03:15 Hardening: assigned partial number of hardening points (4 of 5). Currently having 107 points (out of 131) 2020-12-09 10:03:15 Result: file system /home not found in /etc/fstab 2020-12-09 10:03:15 File system: /run 2020-12-09 10:03:15 Expected flags: nodev nosuid 2020-12-09 10:03:15 Found flags: (rw nosuid nodev mode=755) 2020-12-09 10:03:15 Result: GOOD, found mount option nodev on file system /run 2020-12-09 10:03:15 Result: GOOD, found mount option nosuid on file system /run 2020-12-09 10:03:15 Result: marked /run as fully hardened 2020-12-09 10:03:15 Hardening: assigned maximum number of hardening points for this item (5). Currently having 112 points (out of 136) 2020-12-09 10:03:15 Result: file system /tmp not found in /etc/fstab 2020-12-09 10:03:15 Result: file system /var not found in /etc/fstab 2020-12-09 10:03:15 Result: file system /var/log not found in /etc/fstab 2020-12-09 10:03:15 Result: file system /var/log/audit not found in /etc/fstab 2020-12-09 10:03:15 Result: file system /var/tmp not found in /etc/fstab 2020-12-09 10:03:15 Result: Total without nodev:15 noexec:20 nosuid:13 ro or noexec (W^X): 19, of total 37 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6376 (Determine if /var/tmp is bound to /tmp) 2020-12-09 10:03:15 Result: no mount point /var/tmp or expected options found 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6394 (Determine level of swappiness.) 2020-12-09 10:03:15 Test: checking level of vm.swappiness: 30 2020-12-09 10:03:15 Result: vm.swappiness=30 meaning that swapping is less frequent than default. This is only recommended for servers. 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6410 (Checking Locate database) 2020-12-09 10:03:15 Test: Checking locate database 2020-12-09 10:03:15 Result: locate database found (/var/lib/mlocate/mlocate.db) 2020-12-09 10:03:15 Result: file /var/lib/locate/locatedb not found 2020-12-09 10:03:15 Result: file /var/lib/locatedb not found 2020-12-09 10:03:15 Result: file /var/lib/slocate/slocate.db not found 2020-12-09 10:03:15 Result: file /var/cache/locate/locatedb not found 2020-12-09 10:03:15 Result: file /var/db/locate.database not found 2020-12-09 10:03:15 ==== 2020-12-09 10:03:15 Performing test ID FILE-6430 (Disable mounting of some filesystems) 2020-12-09 10:03:16 Result: found cramfs support in the kernel (output = insmod /lib/modules/3.10.0-1127.19.1.el7.x86_64/kernel/fs/cramfs/cramfs.ko.xz ) 2020-12-09 10:03:16 Test: Checking if cramfs is active 2020-12-09 10:03:16 Result: module cramfs is currently not loaded in the kernel. 2020-12-09 10:03:16 Hardening: assigned partial number of hardening points (2 of 3). Currently having 114 points (out of 139) 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 117 points (out of 142) 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 120 points (out of 145) 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 123 points (out of 148) 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 126 points (out of 151) 2020-12-09 10:03:16 Result: found squashfs support in the kernel (output = insmod /lib/modules/3.10.0-1127.19.1.el7.x86_64/kernel/fs/squashfs/squashfs.ko.xz ) 2020-12-09 10:03:16 Test: Checking if squashfs is active 2020-12-09 10:03:16 Result: module squashfs is currently not loaded in the kernel. 2020-12-09 10:03:16 Hardening: assigned partial number of hardening points (2 of 3). Currently having 128 points (out of 154) 2020-12-09 10:03:16 Result: found udf support in the kernel (output = insmod /lib/modules/3.10.0-1127.19.1.el7.x86_64/kernel/fs/udf/udf.ko.xz ) 2020-12-09 10:03:16 Test: Checking if udf is active 2020-12-09 10:03:16 Result: module udf is currently not loaded in the kernel. 2020-12-09 10:03:16 Hardening: assigned partial number of hardening points (2 of 3). Currently having 130 points (out of 157) 2020-12-09 10:03:16 Suggestion: Consider disabling unused kernel modules [test:FILE-6430] [details:/etc/modprobe.d/blacklist.conf] [solution:Add 'install MODULENAME /bin/true' (without quotes)] 2020-12-09 10:03:16 Security check: file is normal 2020-12-09 10:03:16 Checking permissions of /usr/share/lynis/include/tests_usb 2020-12-09 10:03:16 File permissions are OK 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Action: Performing tests from category: USB Devices 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID USB-1000 (Check if USB storage is disabled) 2020-12-09 10:03:16 Test: Checking USB storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2020-12-09 10:03:16 Result: usb-storage driver is not explicitly disabled 2020-12-09 10:03:16 Hardening: assigned partial number of hardening points (2 of 3). Currently having 132 points (out of 160) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID USB-2000 (Check USB authorizations) 2020-12-09 10:03:16 Test: checking presence of USB devices path (/sys/bus/usb/devices) 2020-12-09 10:03:16 Test: Checking USB devices authorization to connect to the system 2020-12-09 10:03:16 Result: None USB devices are authorized by default (or temporary) to connect to the system 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (3). Currently having 135 points (out of 163) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID USB-3000 (Check for presence of USBGuard) 2020-12-09 10:03:16 Result: USBGuard is installed (/usr/bin/usbguard) 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 136 points (out of 164) 2020-12-09 10:03:16 Checking USBGuard configuration file 2020-12-09 10:03:16 Result: USBGuard configuration found (/etc/usbguard/usbguard-daemon.conf) 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 137 points (out of 165) 2020-12-09 10:03:16 Checking USBGuard restore controller device state (RestoreControllerDeviceState) 2020-12-09 10:03:16 Result: RestoreControllerDeviceState = false 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 138 points (out of 166) 2020-12-09 10:03:16 Checking USBGuard rule for controllers connected before daemon starts (PresentControllerPolicy) 2020-12-09 10:03:16 Result: PresentControllerPolicy = keep 2020-12-09 10:03:16 Consider changing PresentControllerPolicy to "apply-policy", "block" or "reject" 2020-12-09 10:03:16 Hardening: assigned partial number of hardening points (0 of 1). Currently having 138 points (out of 167) 2020-12-09 10:03:16 Checking USBGuard rule for devices connected before daemon starts (PresentDevicePolicy) 2020-12-09 10:03:16 Result: PresentDevicePolicy = apply-policy 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 139 points (out of 168) 2020-12-09 10:03:16 Checking USBGuard rule for devices inserted after daemon starts (InsertedDevicePolicy) 2020-12-09 10:03:16 Result: InsertedDevicePolicy = apply-policy 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 140 points (out of 169) 2020-12-09 10:03:16 Checking USBGuard rule for devices not in RuleFile (ImplicitPolicyTarget) 2020-12-09 10:03:16 Result: ImplicitPolicyTarget = block 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 141 points (out of 170) 2020-12-09 10:03:16 Checking RuleFile 2020-12-09 10:03:16 Result: RuleFile found (/etc/usbguard/rules.conf) 2020-12-09 10:03:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 142 points (out of 171) 2020-12-09 10:03:16 Security check: file is normal 2020-12-09 10:03:16 Checking permissions of /usr/share/lynis/include/tests_storage 2020-12-09 10:03:16 File permissions are OK 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Action: Performing tests from category: Storage 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID STRG-1846 (Check if firewire storage is disabled) 2020-12-09 10:03:16 Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2020-12-09 10:03:16 Result: firewire ohci driver is not explicitly disabled 2020-12-09 10:03:16 Suggestion: Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [test:STRG-1846] [details:-] [solution:-] 2020-12-09 10:03:16 Hardening: assigned partial number of hardening points (2 of 3). Currently having 144 points (out of 174) 2020-12-09 10:03:16 Security check: file is normal 2020-12-09 10:03:16 Checking permissions of /usr/share/lynis/include/tests_storage_nfs 2020-12-09 10:03:16 File permissions are OK 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Action: Performing tests from category: NFS 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID STRG-1902 (Check rpcinfo registered programs) 2020-12-09 10:03:16 Test: Checking rpcinfo registered programs 2020-12-09 10:03:16 rpcinfo: ,program,vers,proto,port,service 2020-12-09 10:03:16 rpcinfo: ,100000,4,tcp,111,portmapper 2020-12-09 10:03:16 rpcinfo: ,100000,3,tcp,111,portmapper 2020-12-09 10:03:16 rpcinfo: ,100000,2,tcp,111,portmapper 2020-12-09 10:03:16 rpcinfo: ,100000,4,udp,111,portmapper 2020-12-09 10:03:16 rpcinfo: ,100000,3,udp,111,portmapper 2020-12-09 10:03:16 rpcinfo: ,100000,2,udp,111,portmapper 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID STRG-1904 (Check nfs rpc) 2020-12-09 10:03:16 Test: Checking NFS registered versions 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID STRG-1906 (Check nfs rpc) 2020-12-09 10:03:16 Test: Checking NFS registered protocols 2020-12-09 10:03:16 Output: no NFS protocols found 2020-12-09 10:03:16 Test: Checking NFS registered ports 2020-12-09 10:03:16 Output: no NFS port number found 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID STRG-1920 (Checking NFS daemon) 2020-12-09 10:03:16 Test: Checking running NFS daemon 2020-12-09 10:03:16 Output: NFS daemon is not running 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Skipped test STRG-1926 (Checking NFS exports) 2020-12-09 10:03:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Skipped test STRG-1928 (Checking empty /etc/exports) 2020-12-09 10:03:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Skipped test STRG-1930 (Check client access to nfs share) 2020-12-09 10:03:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:16 Security check: file is normal 2020-12-09 10:03:16 Checking permissions of /usr/share/lynis/include/tests_nameservices 2020-12-09 10:03:16 File permissions are OK 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Action: Performing tests from category: Name services 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID NAME-4016 (Check /etc/resolv.conf default domain) 2020-12-09 10:03:16 Test: check /etc/resolv.conf for default domain 2020-12-09 10:03:16 Result: /etc/resolv.conf found 2020-12-09 10:03:16 Result: no default domain found 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID NAME-4018 (Check /etc/resolv.conf search domains) 2020-12-09 10:03:16 Test: check /etc/resolv.conf for search domains 2020-12-09 10:03:16 Result: /etc/resolv.conf found 2020-12-09 10:03:16 Found search domain: webank.com 2020-12-09 10:03:16 Result: Found 1 search domains 2020-12-09 10:03:16 Result: found 1 line(s) with a search statement (expecting less than 2 lines) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID NAME-4020 (Check non default options) 2020-12-09 10:03:16 Test: check /etc/resolv.conf for non default options 2020-12-09 10:03:16 Result: /etc/resolv.conf found 2020-12-09 10:03:16 Result: no specific other options configured in /etc/resolv.conf 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Skipped test NAME-4024 (Solaris uname -n output) 2020-12-09 10:03:16 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Skipped test NAME-4026 (Check /etc/nodename) 2020-12-09 10:03:16 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID NAME-4028 (Check domain name) 2020-12-09 10:03:16 Test: Checking if dnsdomainname command is available 2020-12-09 10:03:16 Result: dnsdomainname command returned no value 2020-12-09 10:03:16 Result: using domain name from FQDN hostname (localhost.localdomain) 2020-12-09 10:03:16 Result: found domain name 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID NAME-4032 (Check nscd status) 2020-12-09 10:03:16 Test: checking nscd status 2020-12-09 10:03:16 Performing pgrep scan without uid 2020-12-09 10:03:16 IsRunning: process 'nscd' not found 2020-12-09 10:03:16 Result: nscd is not running 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID NAME-4034 (Check Unbound status) 2020-12-09 10:03:16 Test: checking Unbound (unbound) status 2020-12-09 10:03:16 Performing pgrep scan without uid 2020-12-09 10:03:16 IsRunning: process 'unbound' not found 2020-12-09 10:03:16 Result: Unbound daemon is not running 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Skipped test NAME-4036 (Check Unbound configuration file) 2020-12-09 10:03:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:16 ==== 2020-12-09 10:03:16 Performing test ID NAME-4202 (Check BIND status) 2020-12-09 10:03:16 Test: Checking for running BIND instance 2020-12-09 10:03:17 Performing pgrep scan without uid 2020-12-09 10:03:17 IsRunning: process 'named' not found 2020-12-09 10:03:17 Result: BIND not running 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test NAME-4204 (Search BIND configuration file) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test NAME-4206 (Check BIND configuration consistency) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test NAME-4210 (Check DNS banner) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Performing test ID NAME-4230 (Check PowerDNS status) 2020-12-09 10:03:17 Test: Checking for running PowerDNS instance 2020-12-09 10:03:17 Performing pgrep scan without uid 2020-12-09 10:03:17 IsRunning: process 'pdns_server' not found 2020-12-09 10:03:17 Result: PowerDNS not running 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test NAME-4232 (Search PowerDNS configuration file) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test NAME-4236 (Check PowerDNS backends) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test NAME-4238 (Check PowerDNS authoritative status) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Performing test ID NAME-4304 (Check NIS ypbind status) 2020-12-09 10:03:17 Test: Checking status of ypbind daemon 2020-12-09 10:03:17 Performing pgrep scan without uid 2020-12-09 10:03:17 IsRunning: process 'ypbind' not found 2020-12-09 10:03:17 Result: ypbind is not active 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test NAME-4306 (Check NIS domain) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Performing test ID NAME-4402 (Check duplicate line in /etc/hosts) 2020-12-09 10:03:17 Test: check duplicate line in /etc/hosts 2020-12-09 10:03:17 Result: OK, no duplicate lines found 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Performing test ID NAME-4404 (Check /etc/hosts contains an entry for this server name) 2020-12-09 10:03:17 Test: Check /etc/hosts contains an entry for this server name 2020-12-09 10:03:17 Result: Found entry for localhost in /etc/hosts 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Performing test ID NAME-4406 (Check server hostname mapping) 2020-12-09 10:03:17 Test: Check server hostname not locally mapped in /etc/hosts 2020-12-09 10:03:17 Result: Found this server hostname mapped to a local address 2020-12-09 10:03:17 Output: ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 2020-12-09 10:03:17 Information: Linking the hostname to the localhost entry may break some resolving. Split resolving so that localhost resolves back to 127.0.0.1 (and ::1) and the hostname of the machine to the real IP address on the network interface. 2020-12-09 10:03:17 Suggestion: Split resolving between localhost and the hostname of the system [test:NAME-4406] [details:-] [solution:-] 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Performing test ID NAME-4408 (Check localhost entry) 2020-12-09 10:03:17 Test: Check server hostname not locally mapped in /etc/hosts 2020-12-09 10:03:17 Result: localhost mapped to ::1 2020-12-09 10:03:17 Security check: file is normal 2020-12-09 10:03:17 Checking permissions of /usr/share/lynis/include/tests_dns 2020-12-09 10:03:17 File permissions are OK 2020-12-09 10:03:17 Security check: file is normal 2020-12-09 10:03:17 Checking permissions of /usr/share/lynis/include/tests_ports_packages 2020-12-09 10:03:17 File permissions are OK 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Action: Performing tests from category: Ports and packages 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test PKGS-7301 (Query FreeBSD pkg) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test PKGS-7302 (Query FreeBSD/NetBSD pkg_info) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test PKGS-7303 (Query brew package manager) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 Result: brew can NOT be found on this system 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test PKGS-7304 (Querying Gentoo packages) 2020-12-09 10:03:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:17 Result: emerge can NOT be found on this system 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Skipped test PKGS-7306 (Querying Solaris packages) 2020-12-09 10:03:17 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:17 Result: pkginfo can NOT be found on this system 2020-12-09 10:03:17 ==== 2020-12-09 10:03:17 Performing test ID PKGS-7308 (Checking package list with RPM) 2020-12-09 10:03:17 Result: Found rpm binary (/usr/bin/rpm) 2020-12-09 10:03:17 Test: Querying 'rpm -qa' to get package list 2020-12-09 10:03:17 Output: 2020-12-09 10:03:17 -------- 2020-12-09 10:03:18 Found package: GConf2,3.2.6-8.el7.x86_64 2020-12-09 10:03:18 Found package: GeoIP,1.5.0-14.el7.x86_64 2020-12-09 10:03:18 Found package: ModemManager,1.6.10-3.el7_6.x86_64 2020-12-09 10:03:18 Found package: ModemManager-glib,1.6.10-3.el7_6.x86_64 2020-12-09 10:03:18 Found package: NetworkManager,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-adsl,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-bluetooth,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-glib,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-libnm,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-libreswan,1.2.4-2.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-libreswan-gnome,1.2.4-2.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-ppp,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-team,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-tui,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-wifi,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: NetworkManager-wwan,1.18.4-3.el7.x86_64 2020-12-09 10:03:18 Found package: PackageKit,1.1.10-2.el7.centos.x86_64 2020-12-09 10:03:18 Found package: PackageKit-command-not-found,1.1.10-2.el7.centos.x86_64 2020-12-09 10:03:18 Found package: PackageKit-glib,1.1.10-2.el7.centos.x86_64 2020-12-09 10:03:18 Found package: PackageKit-gstreamer-plugin,1.1.10-2.el7.centos.x86_64 2020-12-09 10:03:18 Found package: PackageKit-gtk3-module,1.1.10-2.el7.centos.x86_64 2020-12-09 10:03:18 Found package: PackageKit-yum,1.1.10-2.el7.centos.x86_64 2020-12-09 10:03:18 Found package: PyYAML,3.10-11.el7.x86_64 2020-12-09 10:03:18 Found package: abattis-cantarell-fonts,0.0.25-1.el7.noarch 2020-12-09 10:03:18 Found package: abrt,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-addon-ccpp,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-addon-kerneloops,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-addon-pstoreoops,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-addon-python,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-addon-vmcore,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-addon-xorg,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-cli,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-console-notification,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-dbus,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-desktop,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-gui,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-gui-libs,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-libs,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-python,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-retrace-client,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: abrt-tui,2.1.11-57.el7.centos.x86_64 2020-12-09 10:03:18 Found package: accountsservice,0.6.50-7.el7.x86_64 2020-12-09 10:03:18 Found package: accountsservice-libs,0.6.50-7.el7.x86_64 2020-12-09 10:03:18 Found package: acl,2.2.51-15.el7.x86_64 2020-12-09 10:03:18 Found package: adcli,0.8.1-13.el7.x86_64 2020-12-09 10:03:18 Found package: adobe-mappings-cmap,20171205-3.el7.noarch 2020-12-09 10:03:18 Found package: adobe-mappings-cmap-deprecated,20171205-3.el7.noarch 2020-12-09 10:03:18 Found package: adobe-mappings-pdf,20180407-1.el7.noarch 2020-12-09 10:03:18 Found package: adwaita-cursor-theme,3.28.0-1.el7.noarch 2020-12-09 10:03:18 Found package: adwaita-gtk2-theme,3.28-2.el7.x86_64 2020-12-09 10:03:18 Found package: adwaita-icon-theme,3.28.0-1.el7.noarch 2020-12-09 10:03:18 Found package: adwaita-qt5,1.0-1.el7.x86_64 2020-12-09 10:03:18 Found package: aic94xx-firmware,30-6.el7.noarch 2020-12-09 10:03:18 Found package: alsa-firmware,1.0.28-2.el7.noarch 2020-12-09 10:03:18 Found package: alsa-lib,1.1.8-1.el7.x86_64 2020-12-09 10:03:18 Found package: alsa-plugins-pulseaudio,1.1.6-1.el7.x86_64 2020-12-09 10:03:18 Found package: alsa-tools-firmware,1.1.0-1.el7.x86_64 2020-12-09 10:03:18 Found package: alsa-utils,1.1.8-2.el7.x86_64 2020-12-09 10:03:18 Found package: anaconda-core,21.48.22.158-1.el7.centos.x86_64 2020-12-09 10:03:18 Found package: anaconda-gui,21.48.22.158-1.el7.centos.x86_64 2020-12-09 10:03:18 Found package: anaconda-tui,21.48.22.158-1.el7.centos.x86_64 2020-12-09 10:03:18 Found package: anaconda-widgets,21.48.22.158-1.el7.centos.x86_64 2020-12-09 10:03:18 Found package: appstream-data,7-20180614.el7.noarch 2020-12-09 10:03:18 Found package: apr,1.4.8-5.el7.x86_64 2020-12-09 10:03:18 Found package: apr-util,1.5.2-6.el7.x86_64 2020-12-09 10:03:18 Found package: at,3.1.13-24.el7.x86_64 2020-12-09 10:03:18 Found package: at-spi2-atk,2.26.2-1.el7.x86_64 2020-12-09 10:03:18 Found package: at-spi2-core,2.28.0-1.el7.x86_64 2020-12-09 10:03:18 Found package: atk,2.28.1-2.el7.x86_64 2020-12-09 10:03:18 Found package: atkmm,2.24.2-1.el7.x86_64 2020-12-09 10:03:18 Found package: atomic-registries,1.22.1-33.gitb507039.el7_8.x86_64 2020-12-09 10:03:19 Found package: attr,2.4.46-13.el7.x86_64 2020-12-09 10:03:19 Found package: audit,2.8.5-4.el7.x86_64 2020-12-09 10:03:19 Found package: audit-libs,2.8.5-4.el7.x86_64 2020-12-09 10:03:19 Found package: audit-libs-python,2.8.5-4.el7.x86_64 2020-12-09 10:03:19 Found package: augeas-libs,1.4.0-9.el7_8.1.x86_64 2020-12-09 10:03:19 Found package: authconfig,6.2.8-30.el7.x86_64 2020-12-09 10:03:19 Found package: autoconf,2.69-11.el7.noarch 2020-12-09 10:03:19 Found package: autofs,5.0.7-109.el7.x86_64 2020-12-09 10:03:19 Found package: autogen-libopts,5.18-5.el7.x86_64 2020-12-09 10:03:19 Found package: automake,1.13.4-3.el7.noarch 2020-12-09 10:03:19 Found package: avahi,0.6.31-20.el7.x86_64 2020-12-09 10:03:19 Found package: avahi-glib,0.6.31-20.el7.x86_64 2020-12-09 10:03:19 Found package: avahi-gobject,0.6.31-20.el7.x86_64 2020-12-09 10:03:19 Found package: avahi-libs,0.6.31-20.el7.x86_64 2020-12-09 10:03:19 Found package: avahi-ui-gtk3,0.6.31-20.el7.x86_64 2020-12-09 10:03:19 Found package: baobab,3.28.0-2.el7.x86_64 2020-12-09 10:03:19 Found package: basesystem,10.0-7.el7.centos.noarch 2020-12-09 10:03:19 Found package: bash,4.2.46-34.el7.x86_64 2020-12-09 10:03:19 Found package: bash-completion,2.1-8.el7.noarch 2020-12-09 10:03:19 Found package: bc,1.06.95-13.el7.x86_64 2020-12-09 10:03:19 Found package: bind-export-libs,9.11.4-16.P2.el7_8.6.x86_64 2020-12-09 10:03:19 Found package: bind-libs,9.11.4-16.P2.el7_8.6.x86_64 2020-12-09 10:03:19 Found package: bind-libs-lite,9.11.4-16.P2.el7_8.6.x86_64 2020-12-09 10:03:19 Found package: bind-license,9.11.4-16.P2.el7_8.6.noarch 2020-12-09 10:03:19 Found package: bind-utils,9.11.4-16.P2.el7_8.6.x86_64 2020-12-09 10:03:19 Found package: binutils,2.27-43.base.el7_8.1.x86_64 2020-12-09 10:03:19 Found package: biosdevname,0.7.3-2.el7.x86_64 2020-12-09 10:03:19 Found package: bison,3.0.4-2.el7.x86_64 2020-12-09 10:03:19 Found package: blktrace,1.0.5-9.el7.x86_64 2020-12-09 10:03:19 Found package: bluez,5.44-6.el7.x86_64 2020-12-09 10:03:19 Found package: bluez-libs,5.44-6.el7.x86_64 2020-12-09 10:03:19 Found package: bolt,0.7-1.el7.x86_64 2020-12-09 10:03:19 Found package: boost-date-time,1.53.0-28.el7.x86_64 2020-12-09 10:03:19 Found package: boost-iostreams,1.53.0-28.el7.x86_64 2020-12-09 10:03:19 Found package: boost-random,1.53.0-28.el7.x86_64 2020-12-09 10:03:19 Found package: boost-system,1.53.0-28.el7.x86_64 2020-12-09 10:03:19 Found package: boost-thread,1.53.0-28.el7.x86_64 2020-12-09 10:03:19 Found package: bpftool,3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:19 Found package: brasero,3.12.2-5.el7.x86_64 2020-12-09 10:03:19 Found package: brasero-libs,3.12.2-5.el7.x86_64 2020-12-09 10:03:19 Found package: brasero-nautilus,3.12.2-5.el7.x86_64 2020-12-09 10:03:19 Found package: bridge-utils,1.5-9.el7.x86_64 2020-12-09 10:03:19 Found package: brlapi,0.6.0-16.el7.x86_64 2020-12-09 10:03:19 Found package: brltty,4.5-16.el7.x86_64 2020-12-09 10:03:19 Found package: btrfs-progs,4.9.1-1.el7.x86_64 2020-12-09 10:03:19 Found package: byacc,1.9.20130304-3.el7.x86_64 2020-12-09 10:03:19 Found package: bzip2,1.0.6-13.el7.x86_64 2020-12-09 10:03:19 Found package: bzip2-libs,1.0.6-13.el7.x86_64 2020-12-09 10:03:19 Found package: c-ares,1.10.0-3.el7.x86_64 2020-12-09 10:03:19 Found package: ca-certificates,2020.2.41-70.0.el7_8.noarch 2020-12-09 10:03:19 Found package: cairo,1.15.12-4.el7.x86_64 2020-12-09 10:03:19 Found package: cairo-gobject,1.15.12-4.el7.x86_64 2020-12-09 10:03:19 Found package: cairomm,1.12.0-1.el7.x86_64 2020-12-09 10:03:19 Found package: cdparanoia,10.2-17.el7.x86_64 2020-12-09 10:03:19 Found package: cdparanoia-libs,10.2-17.el7.x86_64 2020-12-09 10:03:19 Found package: cdrdao,1.2.3-20.el7.x86_64 2020-12-09 10:03:19 Found package: celt051,0.5.1.3-8.el7.x86_64 2020-12-09 10:03:19 Found package: centos-indexhtml,7-9.el7.centos.noarch 2020-12-09 10:03:19 Found package: centos-logos,70.0.6-3.el7.centos.noarch 2020-12-09 10:03:19 Found package: centos-release,7-8.2003.0.el7.centos.x86_64 2020-12-09 10:03:19 Found package: certmonger,0.78.4-12.el7.x86_64 2020-12-09 10:03:19 Found package: cgdcbxd,1.0.2-7.el7.x86_64 2020-12-09 10:03:19 Found package: checkpolicy,2.5-8.el7.x86_64 2020-12-09 10:03:19 Found package: cheese,3.28.0-1.el7.x86_64 2020-12-09 10:03:19 Found package: cheese-libs,3.28.0-1.el7.x86_64 2020-12-09 10:03:19 Found package: chkconfig,1.7.4-1.el7.x86_64 2020-12-09 10:03:19 Found package: chrony,3.4-1.el7.x86_64 2020-12-09 10:03:19 Found package: cifs-utils,6.2-10.el7.x86_64 2020-12-09 10:03:19 Found package: cjkuni-uming-fonts,0.2.20080216.1-53.el7.noarch 2020-12-09 10:03:19 Found package: clutter,1.26.2-2.el7.x86_64 2020-12-09 10:03:19 Found package: clutter-gst2,2.0.18-1.el7.x86_64 2020-12-09 10:03:19 Found package: clutter-gst3,3.0.26-1.el7.x86_64 2020-12-09 10:03:19 Found package: clutter-gtk,1.8.4-1.el7.x86_64 2020-12-09 10:03:19 Found package: cogl,1.22.2-2.el7.x86_64 2020-12-09 10:03:19 Found package: color-filesystem,1-13.el7.noarch 2020-12-09 10:03:19 Found package: colord,1.3.4-2.el7.x86_64 2020-12-09 10:03:19 Found package: colord-gtk,0.1.25-4.el7.x86_64 2020-12-09 10:03:19 Found package: colord-libs,1.3.4-2.el7.x86_64 2020-12-09 10:03:19 Found package: compat-cheese314,3.14.2-1.el7.x86_64 2020-12-09 10:03:19 Found package: compat-exiv2-026,0.26-1.el7.x86_64 2020-12-09 10:03:19 Found package: compat-gnome-desktop314,3.14.2-1.el7.x86_64 2020-12-09 10:03:19 Found package: compat-libcolord1,1.0.4-1.el7.x86_64 2020-12-09 10:03:19 Found package: container-selinux,2.119.2-1.911c772.el7_8.noarch 2020-12-09 10:03:19 Found package: container-storage-setup,0.11.0-2.git5eaf76c.el7.noarch 2020-12-09 10:03:19 Found package: containers-common,0.1.40-11.el7_8.x86_64 2020-12-09 10:03:19 Found package: control-center,3.28.1-6.el7.x86_64 2020-12-09 10:03:19 Found package: control-center-filesystem,3.28.1-6.el7.x86_64 2020-12-09 10:03:19 Found package: copy-jdk-configs,3.3-10.el7_5.noarch 2020-12-09 10:03:19 Found package: coreutils,8.22-24.el7.x86_64 2020-12-09 10:03:19 Found package: cpio,2.11-27.el7.x86_64 2020-12-09 10:03:19 Found package: cpp,4.8.5-44.el7.x86_64 2020-12-09 10:03:19 Found package: cracklib,2.9.0-11.el7.x86_64 2020-12-09 10:03:19 Found package: cracklib-dicts,2.9.0-11.el7.x86_64 2020-12-09 10:03:19 Found package: crash,7.2.3-10.el7.x86_64 2020-12-09 10:03:19 Found package: crda,3.18_2018.05.31-4.el7.x86_64 2020-12-09 10:03:19 Found package: createrepo,0.9.9-28.el7.noarch 2020-12-09 10:03:19 Found package: cronie,1.4.11-23.el7.x86_64 2020-12-09 10:03:19 Found package: cronie-anacron,1.4.11-23.el7.x86_64 2020-12-09 10:03:19 Found package: crontabs,1.11-6.20121102git.el7.noarch 2020-12-09 10:03:19 Found package: cryptsetup,2.0.3-6.el7.x86_64 2020-12-09 10:03:19 Found package: cryptsetup-libs,2.0.3-6.el7.x86_64 2020-12-09 10:03:19 Found package: cryptsetup-python,2.0.3-6.el7.x86_64 2020-12-09 10:03:19 Found package: cscope,15.8-10.el7.x86_64 2020-12-09 10:03:19 Found package: ctags,5.8-13.el7.x86_64 2020-12-09 10:03:19 Found package: cups,1.6.3-43.el7.x86_64 2020-12-09 10:03:19 Found package: cups-client,1.6.3-43.el7.x86_64 2020-12-09 10:03:19 Found package: cups-filesystem,1.6.3-43.el7.noarch 2020-12-09 10:03:19 Found package: cups-filters,1.0.35-26.el7_7.1.x86_64 2020-12-09 10:03:19 Found package: cups-filters-libs,1.0.35-26.el7_7.1.x86_64 2020-12-09 10:03:19 Found package: cups-libs,1.6.3-43.el7.x86_64 2020-12-09 10:03:19 Found package: cups-pk-helper,0.2.6-2.el7.x86_64 2020-12-09 10:03:19 Found package: curl,7.73.0-2.0.cf.rhel7.x86_64 2020-12-09 10:03:19 Found package: cyrus-sasl,2.1.26-23.el7.x86_64 2020-12-09 10:03:19 Found package: cyrus-sasl-gssapi,2.1.26-23.el7.x86_64 2020-12-09 10:03:19 Found package: cyrus-sasl-lib,2.1.26-23.el7.x86_64 2020-12-09 10:03:19 Found package: cyrus-sasl-md5,2.1.26-23.el7.x86_64 2020-12-09 10:03:19 Found package: cyrus-sasl-plain,2.1.26-23.el7.x86_64 2020-12-09 10:03:19 Found package: cyrus-sasl-scram,2.1.26-23.el7.x86_64 2020-12-09 10:03:19 Found package: daxctl-libs,65-5.el7.x86_64 2020-12-09 10:03:19 Found package: dbus,1.10.24-14.el7_8.x86_64 2020-12-09 10:03:19 Found package: dbus-glib,0.100-7.el7.x86_64 2020-12-09 10:03:19 Found package: dbus-libs,1.10.24-14.el7_8.x86_64 2020-12-09 10:03:19 Found package: dbus-python,1.1.1-9.el7.x86_64 2020-12-09 10:03:19 Found package: dbus-x11,1.10.24-14.el7_8.x86_64 2020-12-09 10:03:19 Found package: dconf,0.28.0-4.el7.x86_64 2020-12-09 10:03:19 Found package: dejavu-fonts-common,2.33-6.el7.noarch 2020-12-09 10:03:19 Found package: dejavu-sans-fonts,2.33-6.el7.noarch 2020-12-09 10:03:19 Found package: dejavu-sans-mono-fonts,2.33-6.el7.noarch 2020-12-09 10:03:19 Found package: dejavu-serif-fonts,2.33-6.el7.noarch 2020-12-09 10:03:19 Found package: deltarpm,3.6-3.el7.x86_64 2020-12-09 10:03:19 Found package: desktop-file-utils,0.23-2.el7.x86_64 2020-12-09 10:03:19 Found package: device-mapper,1.02.164-7.el7_8.2.x86_64 2020-12-09 10:03:19 Found package: device-mapper-event,1.02.164-7.el7_8.2.x86_64 2020-12-09 10:03:19 Found package: device-mapper-event-libs,1.02.164-7.el7_8.2.x86_64 2020-12-09 10:03:19 Found package: device-mapper-libs,1.02.164-7.el7_8.2.x86_64 2020-12-09 10:03:19 Found package: device-mapper-multipath,0.4.9-131.el7.x86_64 2020-12-09 10:03:19 Found package: device-mapper-multipath-libs,0.4.9-131.el7.x86_64 2020-12-09 10:03:19 Found package: device-mapper-persistent-data,0.8.5-2.el7.x86_64 2020-12-09 10:03:19 Found package: dhclient,4.2.5-79.el7.centos.x86_64 2020-12-09 10:03:19 Found package: dhcp-common,4.2.5-79.el7.centos.x86_64 2020-12-09 10:03:19 Found package: dhcp-libs,4.2.5-79.el7.centos.x86_64 2020-12-09 10:03:19 Found package: diffstat,1.57-4.el7.x86_64 2020-12-09 10:03:19 Found package: diffutils,3.3-5.el7.x86_64 2020-12-09 10:03:19 Found package: dleyna-connector-dbus,0.2.0-2.el7.x86_64 2020-12-09 10:03:19 Found package: dleyna-core,0.5.0-1.el7.x86_64 2020-12-09 10:03:19 Found package: dleyna-server,0.5.0-3.el7.x86_64 2020-12-09 10:03:19 Found package: dmidecode,3.2-3.el7.x86_64 2020-12-09 10:03:19 Found package: dmraid,1.0.0.rc16-28.el7.x86_64 2020-12-09 10:03:19 Found package: dmraid-events,1.0.0.rc16-28.el7.x86_64 2020-12-09 10:03:19 Found package: dnsmasq,2.76-10.el7_7.1.x86_64 2020-12-09 10:03:19 Found package: docker,1.13.1-162.git64e9980.el7.centos.x86_64 2020-12-09 10:03:19 Found package: docker-client,1.13.1-162.git64e9980.el7.centos.x86_64 2020-12-09 10:03:19 Found package: docker-common,1.13.1-162.git64e9980.el7.centos.x86_64 2020-12-09 10:03:19 Found package: dosfstools,3.0.20-10.el7.x86_64 2020-12-09 10:03:19 Found package: dotconf,1.3-8.el7.x86_64 2020-12-09 10:03:19 Found package: doxygen,1.8.5-4.el7.x86_64 2020-12-09 10:03:19 Found package: dracut,033-568.el7.x86_64 2020-12-09 10:03:19 Found package: dracut-config-rescue,033-568.el7.x86_64 2020-12-09 10:03:19 Found package: dracut-network,033-568.el7.x86_64 2020-12-09 10:03:19 Found package: dvd+rw-tools,7.1-15.el7.x86_64 2020-12-09 10:03:19 Found package: dwz,0.11-3.el7.x86_64 2020-12-09 10:03:20 Found package: dyninst,9.3.1-3.el7.x86_64 2020-12-09 10:03:20 Found package: e2fsprogs,1.42.9-17.el7.x86_64 2020-12-09 10:03:20 Found package: e2fsprogs-libs,1.42.9-17.el7.x86_64 2020-12-09 10:03:20 Found package: ebtables,2.0.10-16.el7.x86_64 2020-12-09 10:03:20 Found package: ed,1.9-4.el7.x86_64 2020-12-09 10:03:20 Found package: efivar-libs,36-12.el7.x86_64 2020-12-09 10:03:20 Found package: elfutils,0.176-4.el7.x86_64 2020-12-09 10:03:20 Found package: elfutils-default-yama-scope,0.176-4.el7.noarch 2020-12-09 10:03:20 Found package: elfutils-libelf,0.176-4.el7.x86_64 2020-12-09 10:03:20 Found package: elfutils-libs,0.176-4.el7.x86_64 2020-12-09 10:03:20 Found package: emacs-filesystem,24.3-23.el7.noarch 2020-12-09 10:03:20 Found package: empathy,3.12.13-1.el7.x86_64 2020-12-09 10:03:20 Found package: enchant,1.6.0-8.el7.x86_64 2020-12-09 10:03:20 Found package: enscript,1.6.6-7.el7.x86_64 2020-12-09 10:03:20 Found package: eog,3.28.3-1.el7.x86_64 2020-12-09 10:03:20 Found package: epel-release,7-12.noarch 2020-12-09 10:03:20 Found package: espeak,1.47.11-4.el7.x86_64 2020-12-09 10:03:20 Found package: ethtool,4.8-10.el7.x86_64 2020-12-09 10:03:20 Found package: evince,3.28.2-9.el7.x86_64 2020-12-09 10:03:20 Found package: evince-libs,3.28.2-9.el7.x86_64 2020-12-09 10:03:20 Found package: evince-nautilus,3.28.2-9.el7.x86_64 2020-12-09 10:03:20 Found package: evolution-data-server,3.28.5-4.el7.x86_64 2020-12-09 10:03:20 Found package: evolution-data-server-langpacks,3.28.5-4.el7.noarch 2020-12-09 10:03:20 Found package: exempi,2.2.0-9.el7.x86_64 2020-12-09 10:03:20 Found package: expat,2.1.0-11.el7.x86_64 2020-12-09 10:03:20 Found package: farstream,0.1.2-8.el7.x86_64 2020-12-09 10:03:20 Found package: farstream02,0.2.3-3.el7.x86_64 2020-12-09 10:03:20 Found package: fcoe-utils,1.0.32-2.el7_6.x86_64 2020-12-09 10:03:20 Found package: festival,1.96-28.el7.x86_64 2020-12-09 10:03:20 Found package: festival-freebsoft-utils,0.10-7.el7.noarch 2020-12-09 10:03:20 Found package: festival-lib,1.96-28.el7.x86_64 2020-12-09 10:03:20 Found package: festival-speechtools-libs,1.2.96-28.el7.x86_64 2020-12-09 10:03:20 Found package: festvox-slt-arctic-hts,0.20061229-28.el7.noarch 2020-12-09 10:03:20 Found package: fftw-libs-double,3.3.3-8.el7.x86_64 2020-12-09 10:03:20 Found package: file,5.11-36.el7.x86_64 2020-12-09 10:03:20 Found package: file-libs,5.11-36.el7.x86_64 2020-12-09 10:03:20 Found package: file-roller,3.28.1-2.el7.x86_64 2020-12-09 10:03:20 Found package: file-roller-nautilus,3.28.1-2.el7.x86_64 2020-12-09 10:03:20 Found package: filesystem,3.2-25.el7.x86_64 2020-12-09 10:03:20 Found package: findutils,4.5.11-6.el7.x86_64 2020-12-09 10:03:20 Found package: fipscheck,1.4.1-6.el7.x86_64 2020-12-09 10:03:20 Found package: fipscheck-lib,1.4.1-6.el7.x86_64 2020-12-09 10:03:20 Found package: firewall-config,0.6.3-8.el7_8.1.noarch 2020-12-09 10:03:20 Found package: firewalld,0.6.3-8.el7_8.1.noarch 2020-12-09 10:03:20 Found package: firewalld-filesystem,0.6.3-8.el7_8.1.noarch 2020-12-09 10:03:20 Found package: firstboot,19.12-1.el7.x86_64 2020-12-09 10:03:20 Found package: flac-libs,1.3.0-5.el7_1.x86_64 2020-12-09 10:03:20 Found package: flatpak,1.0.9-9.el7_7.x86_64 2020-12-09 10:03:20 Found package: flatpak-libs,1.0.9-9.el7_7.x86_64 2020-12-09 10:03:20 Found package: flex,2.5.37-6.el7.x86_64 2020-12-09 10:03:20 Found package: flite,1.3-22.el7.x86_64 2020-12-09 10:03:20 Found package: folks,0.11.4-1.el7.x86_64 2020-12-09 10:03:20 Found package: fontconfig,2.13.0-4.3.el7.x86_64 2020-12-09 10:03:20 Found package: fontpackages-filesystem,1.44-8.el7.noarch 2020-12-09 10:03:20 Found package: fprintd,0.8.1-2.el7.x86_64 2020-12-09 10:03:20 Found package: fprintd-pam,0.8.1-2.el7.x86_64 2020-12-09 10:03:20 Found package: freerdp-libs,2.0.0-4.rc4.el7_8.x86_64 2020-12-09 10:03:20 Found package: freetype,2.8-14.el7.x86_64 2020-12-09 10:03:20 Found package: frei0r-plugins,1.3-13.el7.x86_64 2020-12-09 10:03:20 Found package: fribidi,1.0.2-1.el7_7.1.x86_64 2020-12-09 10:03:20 Found package: fros,1.0-5.el7.noarch 2020-12-09 10:03:20 Found package: fuse,2.9.2-11.el7.x86_64 2020-12-09 10:03:20 Found package: fuse-libs,2.9.2-11.el7.x86_64 2020-12-09 10:03:20 Found package: fuse-overlayfs,0.7.2-6.el7_8.x86_64 2020-12-09 10:03:20 Found package: fuse3-libs,3.6.1-4.el7.x86_64 2020-12-09 10:03:20 Found package: fwupd,1.0.8-5.el7.x86_64 2020-12-09 10:03:20 Found package: fwupdate-efi,12-6.el7.centos.x86_64 2020-12-09 10:03:20 Found package: fwupdate-libs,12-6.el7.centos.x86_64 2020-12-09 10:03:20 Found package: fxload,2002_04_11-16.el7.x86_64 2020-12-09 10:03:20 Found package: gavl,1.4.0-4.el7.x86_64 2020-12-09 10:03:20 Found package: gawk,4.0.2-4.el7_3.1.x86_64 2020-12-09 10:03:20 Found package: gcc,4.8.5-44.el7.x86_64 2020-12-09 10:03:20 Found package: gcc-c++,4.8.5-44.el7.x86_64 2020-12-09 10:03:20 Found package: gcc-gfortran,4.8.5-44.el7.x86_64 2020-12-09 10:03:20 Found package: gcr,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gd,2.0.35-26.el7.x86_64 2020-12-09 10:03:20 Found package: gdb,7.6.1-119.el7.x86_64 2020-12-09 10:03:20 Found package: gdbm,1.10-8.el7.x86_64 2020-12-09 10:03:20 Found package: gdbm-devel,1.10-8.el7.x86_64 2020-12-09 10:03:20 Found package: gdisk,0.8.10-3.el7.x86_64 2020-12-09 10:03:20 Found package: gdk-pixbuf2,2.36.12-3.el7.x86_64 2020-12-09 10:03:20 Found package: gdm,3.28.2-22.el7.x86_64 2020-12-09 10:03:20 Found package: gedit,3.28.1-1.el7.x86_64 2020-12-09 10:03:20 Found package: genisoimage,1.1.11-25.el7.x86_64 2020-12-09 10:03:20 Found package: geoclue2,2.4.8-1.el7.x86_64 2020-12-09 10:03:20 Found package: geoclue2-libs,2.4.8-1.el7.x86_64 2020-12-09 10:03:20 Found package: geocode-glib,3.26.0-2.el7.x86_64 2020-12-09 10:03:20 Found package: geoipupdate,2.5.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gettext,0.19.8.1-3.el7.x86_64 2020-12-09 10:03:20 Found package: gettext-common-devel,0.19.8.1-3.el7.noarch 2020-12-09 10:03:20 Found package: gettext-devel,0.19.8.1-3.el7.x86_64 2020-12-09 10:03:20 Found package: gettext-libs,0.19.8.1-3.el7.x86_64 2020-12-09 10:03:20 Found package: ghostscript,9.25-2.el7_7.3.x86_64 2020-12-09 10:03:20 Found package: ghostscript-cups,9.25-2.el7_7.3.x86_64 2020-12-09 10:03:20 Found package: giflib,4.1.6-9.el7.x86_64 2020-12-09 10:03:20 Found package: git-review,1.28.0-1.el7.noarch 2020-12-09 10:03:20 Found package: gjs,1.52.5-1.el7_6.x86_64 2020-12-09 10:03:20 Found package: glade-libs,3.22.1-1.el7.x86_64 2020-12-09 10:03:20 Found package: glib-networking,2.56.1-1.el7.x86_64 2020-12-09 10:03:20 Found package: glib2,2.56.1-5.el7.x86_64 2020-12-09 10:03:20 Found package: glibc,2.17-307.el7.1.x86_64 2020-12-09 10:03:20 Found package: glibc-common,2.17-307.el7.1.x86_64 2020-12-09 10:03:20 Found package: glibc-devel,2.17-307.el7.1.x86_64 2020-12-09 10:03:20 Found package: glibc-headers,2.17-307.el7.1.x86_64 2020-12-09 10:03:20 Found package: glibmm24,2.56.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: glusterfs,6.0-29.el7.x86_64 2020-12-09 10:03:20 Found package: glusterfs-api,6.0-29.el7.x86_64 2020-12-09 10:03:20 Found package: glusterfs-cli,6.0-29.el7.x86_64 2020-12-09 10:03:20 Found package: glusterfs-client-xlators,6.0-29.el7.x86_64 2020-12-09 10:03:20 Found package: glusterfs-fuse,6.0-29.el7.x86_64 2020-12-09 10:03:20 Found package: glusterfs-libs,6.0-29.el7.x86_64 2020-12-09 10:03:20 Found package: glx-utils,8.3.0-10.el7.x86_64 2020-12-09 10:03:20 Found package: gmp,6.0.0-15.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-abrt,0.3.4-8.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-bluetooth,3.28.2-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-bluetooth-libs,3.28.2-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-boxes,3.28.5-4.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-calculator,3.28.2-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-classic-session,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-clocks,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-color-manager,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-contacts,3.28.2-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-desktop3,3.28.2-2.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-dictionary,3.26.1-2.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-disk-utility,3.28.3-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-font-viewer,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-getting-started-docs,3.28.2-1.el7.noarch 2020-12-09 10:03:20 Found package: gnome-icon-theme,3.12.0-1.el7.noarch 2020-12-09 10:03:20 Found package: gnome-icon-theme-extras,3.12.0-1.el7.noarch 2020-12-09 10:03:20 Found package: gnome-icon-theme-symbolic,3.12.0-2.el7.noarch 2020-12-09 10:03:20 Found package: gnome-initial-setup,3.28.0-2.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-keyring,3.28.2-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-keyring-pam,3.28.2-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-menus,3.13.3-3.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-online-accounts,3.28.2-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-packagekit,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-packagekit-common,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-packagekit-installer,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-packagekit-updater,3.28.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-screenshot,3.26.0-1.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-session,3.28.1-7.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-session-xsession,3.28.1-7.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-settings-daemon,3.28.1-8.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-shell,3.28.3-24.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-shell-extension-alternate-tab,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-apps-menu,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-common,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-horizontal-workspaces,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-launch-new-instance,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-places-menu,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-top-icons,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-user-theme,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-shell-extension-window-list,3.28.1-11.el7.noarch 2020-12-09 10:03:20 Found package: gnome-software,3.28.2-3.el7.x86_64 2020-12-09 10:03:20 Found package: gnome-system-log,3.9.90-3.el7.x86_64 2020-12-09 10:03:21 Found package: gnome-system-monitor,3.28.2-1.el7.x86_64 2020-12-09 10:03:21 Found package: gnome-terminal,3.28.2-2.el7.x86_64 2020-12-09 10:03:21 Found package: gnome-terminal-nautilus,3.28.2-2.el7.x86_64 2020-12-09 10:03:21 Found package: gnome-themes-standard,3.28-2.el7.x86_64 2020-12-09 10:03:21 Found package: gnome-tweak-tool,3.28.1-7.el7.noarch 2020-12-09 10:03:21 Found package: gnome-user-docs,3.28.2-1.el7.noarch 2020-12-09 10:03:21 Found package: gnome-video-effects,0.4.3-1.el7.noarch 2020-12-09 10:03:21 Found package: gnome-weather,3.26.0-1.el7.noarch 2020-12-09 10:03:21 Found package: gnu-free-fonts-common,20120503-8.el7.noarch 2020-12-09 10:03:21 Found package: gnu-free-mono-fonts,20120503-8.el7.noarch 2020-12-09 10:03:21 Found package: gnu-free-sans-fonts,20120503-8.el7.noarch 2020-12-09 10:03:21 Found package: gnu-free-serif-fonts,20120503-8.el7.noarch 2020-12-09 10:03:21 Found package: gnupg2,2.0.22-5.el7_5.x86_64 2020-12-09 10:03:21 Found package: gnutls,3.3.29-9.el7_6.x86_64 2020-12-09 10:03:21 Found package: gobject-introspection,1.56.1-1.el7.x86_64 2020-12-09 10:03:21 Found package: gom,0.3.3-1.el7.x86_64 2020-12-09 10:03:21 Found package: google-crosextra-caladea-fonts,1.002-0.4.20130214.el7.noarch 2020-12-09 10:03:21 Found package: google-crosextra-carlito-fonts,1.103-0.2.20130920.el7.noarch 2020-12-09 10:03:21 Found package: google-noto-emoji-color-fonts,20180508-4.el7.noarch 2020-12-09 10:03:21 Found package: google-noto-emoji-fonts,20180508-4.el7.noarch 2020-12-09 10:03:21 Found package: gperftools-libs,2.6.1-1.el7.x86_64 2020-12-09 10:03:21 Found package: gpg-pubkey,352c64e5-52ae6884.(none) 2020-12-09 10:03:21 Found package: gpg-pubkey,45f2c3d5-5e81efb9.(none) 2020-12-09 10:03:21 Found package: gpg-pubkey,f4a80eb5-53a7ff4b.(none) 2020-12-09 10:03:21 Found package: gpgme,1.3.2-5.el7.x86_64 2020-12-09 10:03:21 Found package: gpm-libs,1.20.7-6.el7.x86_64 2020-12-09 10:03:21 Found package: graphite2,1.3.10-1.el7_3.x86_64 2020-12-09 10:03:21 Found package: grep,2.20-3.el7.x86_64 2020-12-09 10:03:21 Found package: grilo,0.3.6-1.el7.x86_64 2020-12-09 10:03:21 Found package: grilo-plugins,0.3.7-1.el7.x86_64 2020-12-09 10:03:21 Found package: groff-base,1.22.2-8.el7.x86_64 2020-12-09 10:03:21 Found package: grub2-common,2.02-0.86.el7.centos.noarch 2020-12-09 10:03:21 Found package: grub2-pc-modules,2.02-0.86.el7.centos.noarch 2020-12-09 10:03:21 Found package: grub2-tools,2.02-0.86.el7.centos.x86_64 2020-12-09 10:03:21 Found package: grub2-tools-extra,2.02-0.86.el7.centos.x86_64 2020-12-09 10:03:21 Found package: grub2-tools-minimal,2.02-0.86.el7.centos.x86_64 2020-12-09 10:03:21 Found package: grubby,8.28-26.el7.x86_64 2020-12-09 10:03:21 Found package: gsettings-desktop-schemas,3.28.0-3.el7.x86_64 2020-12-09 10:03:21 Found package: gsm,1.0.13-11.el7.x86_64 2020-12-09 10:03:21 Found package: gsound,1.0.2-2.el7.x86_64 2020-12-09 10:03:21 Found package: gspell,1.6.1-1.el7.x86_64 2020-12-09 10:03:21 Found package: gssdp,1.0.2-1.el7.x86_64 2020-12-09 10:03:21 Found package: gssproxy,0.7.0-28.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer,0.10.36-7.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer-plugins-bad-free,0.10.23-23.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer-plugins-base,0.10.36-10.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer-plugins-good,0.10.31-13.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer-tools,0.10.36-7.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer1,1.10.4-2.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer1-plugins-bad-free,1.10.4-3.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer1-plugins-base,1.10.4-2.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer1-plugins-good,1.10.4-2.el7.x86_64 2020-12-09 10:03:21 Found package: gstreamer1-plugins-ugly-free,1.10.4-3.el7.x86_64 2020-12-09 10:03:21 Found package: gtk-update-icon-cache,3.22.30-5.el7.x86_64 2020-12-09 10:03:21 Found package: gtk-vnc2,0.7.0-3.el7.x86_64 2020-12-09 10:03:21 Found package: gtk2,2.24.31-1.el7.x86_64 2020-12-09 10:03:21 Found package: gtk2-immodule-xim,2.24.31-1.el7.x86_64 2020-12-09 10:03:21 Found package: gtk3,3.22.30-5.el7.x86_64 2020-12-09 10:03:21 Found package: gtk3-immodule-xim,3.22.30-5.el7.x86_64 2020-12-09 10:03:21 Found package: gtkmm30,3.22.2-1.el7.x86_64 2020-12-09 10:03:21 Found package: gtksourceview3,3.24.8-1.el7.x86_64 2020-12-09 10:03:21 Found package: gucharmap,10.0.4-1.el7.x86_64 2020-12-09 10:03:21 Found package: gucharmap-libs,10.0.4-1.el7.x86_64 2020-12-09 10:03:21 Found package: gupnp,1.0.2-5.el7.x86_64 2020-12-09 10:03:21 Found package: gupnp-av,0.12.10-1.el7.x86_64 2020-12-09 10:03:21 Found package: gupnp-dlna,0.10.5-1.el7.x86_64 2020-12-09 10:03:21 Found package: gupnp-igd,0.2.5-2.el7.x86_64 2020-12-09 10:03:21 Found package: gutenprint,5.2.9-18.el7.x86_64 2020-12-09 10:03:21 Found package: gutenprint-cups,5.2.9-18.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-afc,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-afp,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-archive,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-client,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-fuse,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-goa,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-gphoto2,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-mtp,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvfs-smb,1.36.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: gvnc,0.7.0-3.el7.x86_64 2020-12-09 10:03:21 Found package: gzip,1.5-10.el7.x86_64 2020-12-09 10:03:21 Found package: hardlink,1.0-19.el7.x86_64 2020-12-09 10:03:21 Found package: harfbuzz,1.7.5-2.el7.x86_64 2020-12-09 10:03:21 Found package: harfbuzz-icu,1.7.5-2.el7.x86_64 2020-12-09 10:03:21 Found package: hesiod,3.2.1-3.el7.x86_64 2020-12-09 10:03:21 Found package: hicolor-icon-theme,0.12-7.el7.noarch 2020-12-09 10:03:21 Found package: highcontrast-qt5,0.1-2.el7.x86_64 2020-12-09 10:03:21 Found package: hostname,3.13-3.el7_7.1.x86_64 2020-12-09 10:03:21 Found package: hpijs,3.15.9-5.el7.x86_64 2020-12-09 10:03:21 Found package: hplip-common,3.15.9-5.el7.x86_64 2020-12-09 10:03:21 Found package: hplip-libs,3.15.9-5.el7.x86_64 2020-12-09 10:03:21 Found package: http-parser,2.7.1-8.el7_7.2.x86_64 2020-12-09 10:03:21 Found package: hunspell,1.3.2-15.el7.x86_64 2020-12-09 10:03:21 Found package: hunspell-en,0.20121024-6.el7.noarch 2020-12-09 10:03:21 Found package: hunspell-en-GB,0.20121024-6.el7.noarch 2020-12-09 10:03:21 Found package: hunspell-en-US,0.20121024-6.el7.noarch 2020-12-09 10:03:21 Found package: hwdata,0.252-9.5.el7.x86_64 2020-12-09 10:03:21 Found package: hyperv-daemons,0-0.34.20180415git.el7.x86_64 2020-12-09 10:03:21 Found package: hyperv-daemons-license,0-0.34.20180415git.el7.noarch 2020-12-09 10:03:21 Found package: hypervfcopyd,0-0.34.20180415git.el7.x86_64 2020-12-09 10:03:21 Found package: hypervkvpd,0-0.34.20180415git.el7.x86_64 2020-12-09 10:03:21 Found package: hypervvssd,0-0.34.20180415git.el7.x86_64 2020-12-09 10:03:21 Found package: hyphen,2.8.6-5.el7.x86_64 2020-12-09 10:03:21 Found package: ibus,1.5.17-10.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-chewing,1.4.4-14.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-gtk2,1.5.17-10.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-gtk3,1.5.17-10.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-hangul,1.4.2-11.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-kkc,1.5.18-7.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-libpinyin,1.6.91-4.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-libs,1.5.17-10.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-m17n,1.3.4-13.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-rawcode,1.3.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-sayura,1.3.2-3.el7.x86_64 2020-12-09 10:03:21 Found package: ibus-setup,1.5.17-10.el7.noarch 2020-12-09 10:03:21 Found package: ibus-table,1.5.0-5.el7.noarch 2020-12-09 10:03:21 Found package: ibus-table-chinese,1.4.6-3.el7.noarch 2020-12-09 10:03:21 Found package: icedax,1.1.11-25.el7.x86_64 2020-12-09 10:03:21 Found package: icedtea-web,1.7.1-2.el7_6.x86_64 2020-12-09 10:03:21 Found package: imsettings,1.6.3-11.el7.x86_64 2020-12-09 10:03:21 Found package: imsettings-gsettings,1.6.3-11.el7.x86_64 2020-12-09 10:03:21 Found package: imsettings-libs,1.6.3-11.el7.x86_64 2020-12-09 10:03:21 Found package: indent,2.2.11-13.el7.x86_64 2020-12-09 10:03:21 Found package: info,5.1-5.el7.x86_64 2020-12-09 10:03:21 Found package: initial-setup,0.3.9.45-1.el7.centos.x86_64 2020-12-09 10:03:21 Found package: initial-setup-gui,0.3.9.45-1.el7.centos.x86_64 2020-12-09 10:03:21 Found package: initscripts,9.49.49-1.el7.x86_64 2020-12-09 10:03:21 Found package: intltool,0.50.2-7.el7.noarch 2020-12-09 10:03:21 Found package: ipa-client,4.6.6-11.el7.centos.x86_64 2020-12-09 10:03:21 Found package: ipa-client-common,4.6.6-11.el7.centos.noarch 2020-12-09 10:03:21 Found package: ipa-common,4.6.6-11.el7.centos.noarch 2020-12-09 10:03:21 Found package: iproute,4.11.0-25.el7_7.2.x86_64 2020-12-09 10:03:21 Found package: iprutils,2.4.17.1-3.el7_7.x86_64 2020-12-09 10:03:21 Found package: ipset,7.1-1.el7.x86_64 2020-12-09 10:03:21 Found package: ipset-libs,7.1-1.el7.x86_64 2020-12-09 10:03:21 Found package: iptables,1.4.21-34.el7.x86_64 2020-12-09 10:03:21 Found package: iputils,20160308-10.el7.x86_64 2020-12-09 10:03:21 Found package: ipxe-roms-qemu,20180825-2.git133f4c.el7.noarch 2020-12-09 10:03:21 Found package: irqbalance,1.0.7-12.el7.x86_64 2020-12-09 10:03:21 Found package: iscsi-initiator-utils,6.2.0.874-17.el7.x86_64 2020-12-09 10:03:21 Found package: iscsi-initiator-utils-iscsiuio,6.2.0.874-17.el7.x86_64 2020-12-09 10:03:21 Found package: iso-codes,3.46-2.el7.noarch 2020-12-09 10:03:21 Found package: isomd5sum,1.0.10-5.el7.x86_64 2020-12-09 10:03:21 Found package: ivtv-firmware,20080701-26.el7.noarch 2020-12-09 10:03:21 Found package: iw,4.3-2.el7.x86_64 2020-12-09 10:03:21 Found package: iwl100-firmware,39.31.5.1-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl1000-firmware,39.31.5.1-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl105-firmware,18.168.6.1-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl135-firmware,18.168.6.1-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl2000-firmware,18.168.6.1-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl2030-firmware,18.168.6.1-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl3160-firmware,25.30.13.0-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl3945-firmware,15.32.2.9-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl4965-firmware,228.61.2.24-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl5000-firmware,8.83.5.1_1-76.el7.noarch 2020-12-09 10:03:21 Found package: iwl5150-firmware,8.24.2.2-76.el7.noarch 2020-12-09 10:03:22 Found package: iwl6000-firmware,9.221.4.1-76.el7.noarch 2020-12-09 10:03:22 Found package: iwl6000g2a-firmware,18.168.6.1-76.el7.noarch 2020-12-09 10:03:22 Found package: iwl6000g2b-firmware,18.168.6.1-76.el7.noarch 2020-12-09 10:03:22 Found package: iwl6050-firmware,41.28.5.1-76.el7.noarch 2020-12-09 10:03:22 Found package: iwl7260-firmware,25.30.13.0-76.el7.noarch 2020-12-09 10:03:22 Found package: jansson,2.10-1.el7.x86_64 2020-12-09 10:03:22 Found package: jasper-libs,1.900.1-33.el7.x86_64 2020-12-09 10:03:22 Found package: java-1.7.0-openjdk,1.7.0.261-2.6.22.2.el7_8.x86_64 2020-12-09 10:03:22 Found package: java-1.7.0-openjdk-headless,1.7.0.261-2.6.22.2.el7_8.x86_64 2020-12-09 10:03:22 Found package: java-1.8.0-openjdk,1.8.0.262.b10-0.el7_8.x86_64 2020-12-09 10:03:22 Found package: java-1.8.0-openjdk-headless,1.8.0.262.b10-0.el7_8.x86_64 2020-12-09 10:03:22 Found package: javapackages-tools,3.4.1-11.el7.noarch 2020-12-09 10:03:22 Found package: jbigkit-libs,2.0-11.el7.x86_64 2020-12-09 10:03:22 Found package: jenkins,2.249.2-1.1.noarch 2020-12-09 10:03:22 Found package: jline,1.0-8.el7.noarch 2020-12-09 10:03:22 Found package: jomolhari-fonts,0.003-17.el7.noarch 2020-12-09 10:03:22 Found package: json-c,0.11-4.el7_0.x86_64 2020-12-09 10:03:22 Found package: json-glib,1.4.2-2.el7.x86_64 2020-12-09 10:03:22 Found package: kbd,1.15.5-15.el7.x86_64 2020-12-09 10:03:22 Found package: kbd-legacy,1.15.5-15.el7.noarch 2020-12-09 10:03:22 Found package: kbd-misc,1.15.5-15.el7.noarch 2020-12-09 10:03:22 Found package: kernel,3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:22 Found package: kernel-devel,3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:22 Found package: kernel-devel,3.10.0-1127.el7.x86_64 2020-12-09 10:03:22 Found package: kernel-headers,3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:22 Found package: kernel-tools,3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:22 Found package: kernel-tools-libs,3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:22 Found package: kexec-tools,2.0.15-43.el7.x86_64 2020-12-09 10:03:22 Found package: keybinder3,0.3.0-1.el7.x86_64 2020-12-09 10:03:22 Found package: keyutils,1.5.8-3.el7.x86_64 2020-12-09 10:03:22 Found package: keyutils-libs,1.5.8-3.el7.x86_64 2020-12-09 10:03:22 Found package: khmeros-base-fonts,5.0-17.el7.noarch 2020-12-09 10:03:22 Found package: khmeros-fonts-common,5.0-17.el7.noarch 2020-12-09 10:03:22 Found package: kmod,20-28.el7.x86_64 2020-12-09 10:03:22 Found package: kmod-kvdo,6.1.3.7-5.el7.x86_64 2020-12-09 10:03:22 Found package: kmod-libs,20-28.el7.x86_64 2020-12-09 10:03:22 Found package: kpartx,0.4.9-131.el7.x86_64 2020-12-09 10:03:22 Found package: kpatch,0.6.1-6.el7.noarch 2020-12-09 10:03:22 Found package: krb5-libs,1.15.1-46.el7.x86_64 2020-12-09 10:03:22 Found package: krb5-workstation,1.15.1-46.el7.x86_64 2020-12-09 10:03:22 Found package: langtable,0.0.31-4.el7.noarch 2020-12-09 10:03:22 Found package: langtable-data,0.0.31-4.el7.noarch 2020-12-09 10:03:22 Found package: langtable-python,0.0.31-4.el7.noarch 2020-12-09 10:03:22 Found package: lcms2,2.6-3.el7.x86_64 2020-12-09 10:03:22 Found package: ldns,1.6.16-10.el7.x86_64 2020-12-09 10:03:22 Found package: ledmon,0.92-1.el7.x86_64 2020-12-09 10:03:22 Found package: less,458-9.el7.x86_64 2020-12-09 10:03:22 Found package: libICE,1.0.9-9.el7.x86_64 2020-12-09 10:03:22 Found package: libSM,1.2.2-2.el7.x86_64 2020-12-09 10:03:22 Found package: libX11,1.6.7-2.el7.x86_64 2020-12-09 10:03:22 Found package: libX11-common,1.6.7-2.el7.noarch 2020-12-09 10:03:22 Found package: libX11-devel,1.6.7-2.el7.x86_64 2020-12-09 10:03:22 Found package: libXau,1.0.8-2.1.el7.x86_64 2020-12-09 10:03:22 Found package: libXau-devel,1.0.8-2.1.el7.x86_64 2020-12-09 10:03:22 Found package: libXcomposite,0.4.4-4.1.el7.x86_64 2020-12-09 10:03:22 Found package: libXcursor,1.1.15-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXdamage,1.1.4-4.1.el7.x86_64 2020-12-09 10:03:22 Found package: libXdmcp,1.1.2-6.el7.x86_64 2020-12-09 10:03:22 Found package: libXext,1.3.3-3.el7.x86_64 2020-12-09 10:03:22 Found package: libXfixes,5.0.3-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXfont2,2.0.3-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXft,2.3.2-2.el7.x86_64 2020-12-09 10:03:22 Found package: libXi,1.7.9-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXinerama,1.1.3-2.1.el7.x86_64 2020-12-09 10:03:22 Found package: libXmu,1.1.2-2.el7.x86_64 2020-12-09 10:03:22 Found package: libXpm,3.5.12-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXrandr,1.5.1-2.el7.x86_64 2020-12-09 10:03:22 Found package: libXrender,0.9.10-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXres,1.2.0-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXt,1.1.5-3.el7.x86_64 2020-12-09 10:03:22 Found package: libXtst,1.2.3-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXv,1.0.11-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXvMC,1.0.10-1.el7.x86_64 2020-12-09 10:03:22 Found package: libXxf86dga,1.1.4-2.1.el7.x86_64 2020-12-09 10:03:22 Found package: libXxf86misc,1.0.3-7.1.el7.x86_64 2020-12-09 10:03:22 Found package: libXxf86vm,1.1.4-1.el7.x86_64 2020-12-09 10:03:22 Found package: libacl,2.2.51-15.el7.x86_64 2020-12-09 10:03:22 Found package: libaio,0.3.109-13.el7.x86_64 2020-12-09 10:03:22 Found package: libao,1.1.0-8.el7.x86_64 2020-12-09 10:03:22 Found package: libappstream-glib,0.7.8-2.el7.x86_64 2020-12-09 10:03:22 Found package: libarchive,3.1.2-14.el7_7.x86_64 2020-12-09 10:03:22 Found package: libassuan,2.1.0-3.el7.x86_64 2020-12-09 10:03:22 Found package: libasyncns,0.8-7.el7.x86_64 2020-12-09 10:03:22 Found package: libatasmart,0.19-6.el7.x86_64 2020-12-09 10:03:22 Found package: libattr,2.4.46-13.el7.x86_64 2020-12-09 10:03:22 Found package: libavc1394,0.5.3-14.el7.x86_64 2020-12-09 10:03:22 Found package: libbasicobjects,0.1.1-32.el7.x86_64 2020-12-09 10:03:22 Found package: libblkid,2.23.2-63.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-crypto,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-fs,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-loop,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-mdraid,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-nvdimm,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-part,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-swap,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libblockdev-utils,2.18-5.el7.x86_64 2020-12-09 10:03:22 Found package: libbluray,0.2.3-5.el7.x86_64 2020-12-09 10:03:22 Found package: libburn,1.2.8-4.el7.x86_64 2020-12-09 10:03:22 Found package: libbytesize,1.2-1.el7.x86_64 2020-12-09 10:03:22 Found package: libcacard,2.7.0-1.el7.x86_64 2020-12-09 10:03:22 Found package: libcanberra,0.30-9.el7.x86_64 2020-12-09 10:03:22 Found package: libcanberra-gtk2,0.30-9.el7.x86_64 2020-12-09 10:03:22 Found package: libcanberra-gtk3,0.30-9.el7.x86_64 2020-12-09 10:03:22 Found package: libcap,2.22-11.el7.x86_64 2020-12-09 10:03:22 Found package: libcap-ng,0.7.5-4.el7.x86_64 2020-12-09 10:03:22 Found package: libcdio,0.92-3.el7.x86_64 2020-12-09 10:03:22 Found package: libcdio-paranoia,10.2+0.90-11.el7.x86_64 2020-12-09 10:03:22 Found package: libcgroup,0.41-21.el7.x86_64 2020-12-09 10:03:22 Found package: libcgroup-tools,0.41-21.el7.x86_64 2020-12-09 10:03:22 Found package: libchamplain,0.12.16-2.el7.x86_64 2020-12-09 10:03:22 Found package: libchamplain-gtk,0.12.16-2.el7.x86_64 2020-12-09 10:03:22 Found package: libchewing,0.3.4-6.el7.x86_64 2020-12-09 10:03:22 Found package: libcollection,0.7.0-32.el7.x86_64 2020-12-09 10:03:22 Found package: libcom_err,1.42.9-17.el7.x86_64 2020-12-09 10:03:22 Found package: libconfig,1.4.9-5.el7.x86_64 2020-12-09 10:03:22 Found package: libcroco,0.6.12-4.el7.x86_64 2020-12-09 10:03:22 Found package: libcurl,7.73.0-2.0.cf.rhel7.x86_64 2020-12-09 10:03:22 Found package: libdaemon,0.14-7.el7.x86_64 2020-12-09 10:03:22 Found package: libdb,5.3.21-25.el7.x86_64 2020-12-09 10:03:22 Found package: libdb-devel,5.3.21-25.el7.x86_64 2020-12-09 10:03:22 Found package: libdb-utils,5.3.21-25.el7.x86_64 2020-12-09 10:03:22 Found package: libdhash,0.5.0-32.el7.x86_64 2020-12-09 10:03:22 Found package: libdmapsharing,2.9.37-1.el7.x86_64 2020-12-09 10:03:22 Found package: libdmx,1.1.3-3.el7.x86_64 2020-12-09 10:03:22 Found package: libdnet,1.12-13.1.el7.x86_64 2020-12-09 10:03:22 Found package: libdrm,2.4.97-2.el7.x86_64 2020-12-09 10:03:22 Found package: libdv,1.0.0-17.el7.x86_64 2020-12-09 10:03:22 Found package: libdvdnav,5.0.3-1.el7.x86_64 2020-12-09 10:03:22 Found package: libdvdread,5.0.3-3.el7.x86_64 2020-12-09 10:03:22 Found package: libdwarf,20130207-4.el7.x86_64 2020-12-09 10:03:22 Found package: libedit,3.0-12.20121213cvs.el7.x86_64 2020-12-09 10:03:22 Found package: libepoxy,1.5.2-1.el7.x86_64 2020-12-09 10:03:22 Found package: liberation-fonts-common,1.07.2-16.el7.noarch 2020-12-09 10:03:22 Found package: liberation-mono-fonts,1.07.2-16.el7.noarch 2020-12-09 10:03:22 Found package: liberation-sans-fonts,1.07.2-16.el7.noarch 2020-12-09 10:03:22 Found package: liberation-serif-fonts,1.07.2-16.el7.noarch 2020-12-09 10:03:22 Found package: libestr,0.1.9-2.el7.x86_64 2020-12-09 10:03:22 Found package: libevdev,1.5.6-1.el7.x86_64 2020-12-09 10:03:22 Found package: libevent,2.0.21-4.el7.x86_64 2020-12-09 10:03:22 Found package: libexif,0.6.21-7.el7_8.x86_64 2020-12-09 10:03:22 Found package: libfastjson,0.99.4-3.el7.x86_64 2020-12-09 10:03:22 Found package: libffi,3.0.13-19.el7.x86_64 2020-12-09 10:03:22 Found package: libfontenc,1.1.3-3.el7.x86_64 2020-12-09 10:03:22 Found package: libfprint,0.8.2-1.el7.x86_64 2020-12-09 10:03:22 Found package: libgcab1,0.7-4.el7_4.x86_64 2020-12-09 10:03:22 Found package: libgcc,4.8.5-44.el7.x86_64 2020-12-09 10:03:22 Found package: libgcrypt,1.5.3-14.el7.x86_64 2020-12-09 10:03:22 Found package: libgdata,0.17.9-1.el7.x86_64 2020-12-09 10:03:22 Found package: libgdither,0.6-8.el7.x86_64 2020-12-09 10:03:22 Found package: libgee,0.20.1-1.el7.x86_64 2020-12-09 10:03:22 Found package: libgee06,0.6.8-3.el7.x86_64 2020-12-09 10:03:22 Found package: libgfortran,4.8.5-44.el7.x86_64 2020-12-09 10:03:22 Found package: libglade2,2.6.4-11.el7.x86_64 2020-12-09 10:03:22 Found package: libglvnd,1.0.1-0.8.git5baa1e5.el7.x86_64 2020-12-09 10:03:23 Found package: libglvnd-egl,1.0.1-0.8.git5baa1e5.el7.x86_64 2020-12-09 10:03:23 Found package: libglvnd-gles,1.0.1-0.8.git5baa1e5.el7.x86_64 2020-12-09 10:03:23 Found package: libglvnd-glx,1.0.1-0.8.git5baa1e5.el7.x86_64 2020-12-09 10:03:23 Found package: libgnome-keyring,3.12.0-1.el7.x86_64 2020-12-09 10:03:23 Found package: libgnomekbd,3.26.0-3.el7.x86_64 2020-12-09 10:03:23 Found package: libgomp,4.8.5-44.el7.x86_64 2020-12-09 10:03:23 Found package: libgovirt,0.3.4-4.el7.x86_64 2020-12-09 10:03:23 Found package: libgpg-error,1.12-3.el7.x86_64 2020-12-09 10:03:23 Found package: libgphoto2,2.5.15-3.el7.x86_64 2020-12-09 10:03:23 Found package: libgs,9.25-2.el7_7.3.x86_64 2020-12-09 10:03:23 Found package: libgsf,1.14.26-7.el7.x86_64 2020-12-09 10:03:23 Found package: libgtop2,2.38.0-3.el7.x86_64 2020-12-09 10:03:23 Found package: libgudev1,219-73.el7_8.9.x86_64 2020-12-09 10:03:23 Found package: libgusb,0.2.9-1.el7.x86_64 2020-12-09 10:03:23 Found package: libgweather,3.28.2-3.el7.x86_64 2020-12-09 10:03:23 Found package: libgxps,0.3.0-4.el7.x86_64 2020-12-09 10:03:23 Found package: libhangul,0.1.0-8.el7.x86_64 2020-12-09 10:03:23 Found package: libibverbs,22.4-4.el7_8.x86_64 2020-12-09 10:03:23 Found package: libical,3.0.3-2.el7.x86_64 2020-12-09 10:03:23 Found package: libicu,50.2-4.el7_7.x86_64 2020-12-09 10:03:23 Found package: libidn,1.28-4.el7.x86_64 2020-12-09 10:03:23 Found package: libiec61883,1.2.0-10.el7.x86_64 2020-12-09 10:03:23 Found package: libieee1284,0.2.11-15.el7.x86_64 2020-12-09 10:03:23 Found package: libimobiledevice,1.2.0-1.el7.x86_64 2020-12-09 10:03:23 Found package: libini_config,1.3.1-32.el7.x86_64 2020-12-09 10:03:23 Found package: libinput,1.10.7-2.el7.x86_64 2020-12-09 10:03:23 Found package: libipa_hbac,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:23 Found package: libiptcdata,1.0.4-11.el7.x86_64 2020-12-09 10:03:23 Found package: libiscsi,1.9.0-7.el7.x86_64 2020-12-09 10:03:23 Found package: libisofs,1.2.8-4.el7.x86_64 2020-12-09 10:03:23 Found package: libjpeg-turbo,1.2.90-8.el7.x86_64 2020-12-09 10:03:23 Found package: libkadm5,1.15.1-46.el7.x86_64 2020-12-09 10:03:23 Found package: libkkc,0.3.1-9.el7.x86_64 2020-12-09 10:03:23 Found package: libkkc-common,0.3.1-9.el7.noarch 2020-12-09 10:03:23 Found package: libkkc-data,0.3.1-9.el7.x86_64 2020-12-09 10:03:23 Found package: libldb,1.5.4-1.el7.x86_64 2020-12-09 10:03:23 Found package: liblouis,2.5.2-12.el7_4.x86_64 2020-12-09 10:03:23 Found package: liblouis-python,2.5.2-12.el7_4.noarch 2020-12-09 10:03:23 Found package: libmbim,1.14.2-1.el7.x86_64 2020-12-09 10:03:23 Found package: libmbim-utils,1.14.2-1.el7.x86_64 2020-12-09 10:03:23 Found package: libmediaart,1.9.4-1.el7.x86_64 2020-12-09 10:03:23 Found package: libmetalink,0.1.3-13.rhel7.x86_64 2020-12-09 10:03:23 Found package: libmnl,1.0.3-7.el7.x86_64 2020-12-09 10:03:23 Found package: libmodman,2.0.1-8.el7.x86_64 2020-12-09 10:03:23 Found package: libmount,2.23.2-63.el7.x86_64 2020-12-09 10:03:23 Found package: libmpc,1.0.1-3.el7.x86_64 2020-12-09 10:03:23 Found package: libmpcdec,1.2.6-12.el7.x86_64 2020-12-09 10:03:23 Found package: libmspack,0.5-0.7.alpha.el7.x86_64 2020-12-09 10:03:23 Found package: libmtp,1.1.14-1.el7.x86_64 2020-12-09 10:03:23 Found package: libmusicbrainz5,5.0.1-9.el7.x86_64 2020-12-09 10:03:23 Found package: libndp,1.2-9.el7.x86_64 2020-12-09 10:03:23 Found package: libnetfilter_conntrack,1.0.6-1.el7_3.x86_64 2020-12-09 10:03:23 Found package: libnfnetlink,1.0.1-4.el7.x86_64 2020-12-09 10:03:23 Found package: libnfsidmap,0.25-19.el7.x86_64 2020-12-09 10:03:23 Found package: libnghttp2,1.33.0-1.1.el7.x86_64 2020-12-09 10:03:23 Found package: libnice,0.1.3-4.el7.x86_64 2020-12-09 10:03:23 Found package: libnl,1.1.4-3.el7.x86_64 2020-12-09 10:03:23 Found package: libnl3,3.2.28-4.el7.x86_64 2020-12-09 10:03:23 Found package: libnl3-cli,3.2.28-4.el7.x86_64 2020-12-09 10:03:23 Found package: libnm-gtk,1.8.6-2.el7.x86_64 2020-12-09 10:03:23 Found package: libnma,1.8.6-2.el7.x86_64 2020-12-09 10:03:23 Found package: libnotify,0.7.7-1.el7.x86_64 2020-12-09 10:03:23 Found package: liboauth,0.9.7-4.el7.x86_64 2020-12-09 10:03:23 Found package: libofa,0.9.3-24.el7.x86_64 2020-12-09 10:03:23 Found package: libogg,1.3.0-7.el7.x86_64 2020-12-09 10:03:23 Found package: libosinfo,1.1.0-5.el7.x86_64 2020-12-09 10:03:23 Found package: libpaper,1.1.24-8.el7.x86_64 2020-12-09 10:03:23 Found package: libpath_utils,0.2.1-32.el7.x86_64 2020-12-09 10:03:23 Found package: libpcap,1.5.3-12.el7.x86_64 2020-12-09 10:03:23 Found package: libpciaccess,0.14-1.el7.x86_64 2020-12-09 10:03:23 Found package: libpeas,1.22.0-1.el7.x86_64 2020-12-09 10:03:23 Found package: libpeas-gtk,1.22.0-1.el7.x86_64 2020-12-09 10:03:23 Found package: libpeas-loader-python,1.22.0-1.el7.x86_64 2020-12-09 10:03:23 Found package: libpinyin,0.9.93-4.el7.x86_64 2020-12-09 10:03:23 Found package: libpinyin-data,0.9.93-4.el7.x86_64 2020-12-09 10:03:23 Found package: libpipeline,1.2.3-3.el7.x86_64 2020-12-09 10:03:23 Found package: libplist,1.12-3.el7.x86_64 2020-12-09 10:03:23 Found package: libpng,1.5.13-7.el7_2.x86_64 2020-12-09 10:03:23 Found package: libproxy,0.4.11-11.el7.x86_64 2020-12-09 10:03:23 Found package: libproxy-mozjs,0.4.11-11.el7.x86_64 2020-12-09 10:03:23 Found package: libpsl,0.7.0-1.el7.x86_64 2020-12-09 10:03:23 Found package: libpurple,2.10.11-8.el7.x86_64 2020-12-09 10:03:23 Found package: libpwquality,1.2.3-5.el7.x86_64 2020-12-09 10:03:23 Found package: libqb,1.0.1-9.el7.x86_64 2020-12-09 10:03:23 Found package: libqmi,1.18.0-2.el7.x86_64 2020-12-09 10:03:23 Found package: libqmi-utils,1.18.0-2.el7.x86_64 2020-12-09 10:03:23 Found package: libquadmath,4.8.5-44.el7.x86_64 2020-12-09 10:03:23 Found package: libquadmath-devel,4.8.5-44.el7.x86_64 2020-12-09 10:03:23 Found package: librados2,10.2.5-4.el7.x86_64 2020-12-09 10:03:23 Found package: libraw1394,2.1.0-2.el7.x86_64 2020-12-09 10:03:23 Found package: librbd1,10.2.5-4.el7.x86_64 2020-12-09 10:03:23 Found package: librdmacm,22.4-4.el7_8.x86_64 2020-12-09 10:03:23 Found package: libref_array,0.1.5-32.el7.x86_64 2020-12-09 10:03:23 Found package: libreport,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-anaconda,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-centos,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-cli,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-filesystem,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-gtk,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-plugin-bugzilla,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-plugin-mailx,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-plugin-mantisbt,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-plugin-reportuploader,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-plugin-rhtsupport,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-plugin-ureport,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-python,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-rhel-anaconda-bugzilla,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreport-web,2.1.11-53.el7.centos.x86_64 2020-12-09 10:03:23 Found package: libreswan,3.25-9.1.el7_8.x86_64 2020-12-09 10:03:23 Found package: librsvg2,2.40.20-1.el7.x86_64 2020-12-09 10:03:23 Found package: libsamplerate,0.1.8-6.el7.x86_64 2020-12-09 10:03:23 Found package: libsane-hpaio,3.15.9-5.el7.x86_64 2020-12-09 10:03:23 Found package: libseccomp,2.3.1-4.el7.x86_64 2020-12-09 10:03:23 Found package: libsecret,0.18.6-1.el7.x86_64 2020-12-09 10:03:23 Found package: libselinux,2.5-15.el7.x86_64 2020-12-09 10:03:23 Found package: libselinux-python,2.5-15.el7.x86_64 2020-12-09 10:03:23 Found package: libselinux-utils,2.5-15.el7.x86_64 2020-12-09 10:03:23 Found package: libsemanage,2.5-14.el7.x86_64 2020-12-09 10:03:23 Found package: libsemanage-python,2.5-14.el7.x86_64 2020-12-09 10:03:23 Found package: libsepol,2.5-10.el7.x86_64 2020-12-09 10:03:23 Found package: libshout,2.2.2-11.el7.x86_64 2020-12-09 10:03:23 Found package: libsigc++20,2.10.0-1.el7.x86_64 2020-12-09 10:03:23 Found package: libsmartcols,2.23.2-63.el7.x86_64 2020-12-09 10:03:23 Found package: libsmbclient,4.10.4-11.el7_8.x86_64 2020-12-09 10:03:23 Found package: libsmbios,2.3.3-8.el7.x86_64 2020-12-09 10:03:23 Found package: libsndfile,1.0.25-11.el7.x86_64 2020-12-09 10:03:23 Found package: libsoup,2.62.2-2.el7.x86_64 2020-12-09 10:03:23 Found package: libspectre,0.2.8-1.el7.x86_64 2020-12-09 10:03:23 Found package: libsrtp,1.4.4-10.20101004cvs.el7.x86_64 2020-12-09 10:03:23 Found package: libss,1.42.9-17.el7.x86_64 2020-12-09 10:03:23 Found package: libssh2,1.9.0-6.0.cf.rhel7.x86_64 2020-12-09 10:03:23 Found package: libsss_autofs,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:23 Found package: libsss_certmap,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:23 Found package: libsss_idmap,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:23 Found package: libsss_nss_idmap,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:23 Found package: libsss_sudo,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:23 Found package: libstdc++,4.8.5-44.el7.x86_64 2020-12-09 10:03:23 Found package: libstdc++-devel,4.8.5-44.el7.x86_64 2020-12-09 10:03:23 Found package: libstoragemgmt,1.8.1-1.el7.x86_64 2020-12-09 10:03:23 Found package: libstoragemgmt-python,1.8.1-1.el7.noarch 2020-12-09 10:03:23 Found package: libstoragemgmt-python-clibs,1.8.1-1.el7.x86_64 2020-12-09 10:03:23 Found package: libsysfs,2.1.0-16.el7.x86_64 2020-12-09 10:03:23 Found package: libtalloc,2.1.16-1.el7.x86_64 2020-12-09 10:03:23 Found package: libtar,1.2.11-29.el7.x86_64 2020-12-09 10:03:23 Found package: libtasn1,4.10-1.el7.x86_64 2020-12-09 10:03:23 Found package: libtdb,1.3.18-1.el7.x86_64 2020-12-09 10:03:23 Found package: libteam,1.29-1.el7.x86_64 2020-12-09 10:03:23 Found package: libtevent,0.9.39-1.el7.x86_64 2020-12-09 10:03:23 Found package: libthai,0.1.14-9.el7.x86_64 2020-12-09 10:03:23 Found package: libtheora,1.1.1-8.el7.x86_64 2020-12-09 10:03:23 Found package: libtiff,4.0.3-32.el7.x86_64 2020-12-09 10:03:23 Found package: libtimezonemap,0.4.4-1.el7.x86_64 2020-12-09 10:03:23 Found package: libtirpc,0.2.4-0.16.el7.x86_64 2020-12-09 10:03:23 Found package: libtool,2.4.2-22.el7_3.x86_64 2020-12-09 10:03:24 Found package: libtool-ltdl,2.4.2-22.el7_3.x86_64 2020-12-09 10:03:24 Found package: libudisks2,2.8.4-1.el7.x86_64 2020-12-09 10:03:24 Found package: libunistring,0.9.3-9.el7.x86_64 2020-12-09 10:03:24 Found package: libusal,1.1.11-25.el7.x86_64 2020-12-09 10:03:24 Found package: libusbmuxd,1.0.10-5.el7.x86_64 2020-12-09 10:03:24 Found package: libusbx,1.0.21-1.el7.x86_64 2020-12-09 10:03:24 Found package: libuser,0.60-9.el7.x86_64 2020-12-09 10:03:24 Found package: libuser-python,0.60-9.el7.x86_64 2020-12-09 10:03:24 Found package: libutempter,1.1.6-4.el7.x86_64 2020-12-09 10:03:24 Found package: libuuid,2.23.2-63.el7.x86_64 2020-12-09 10:03:24 Found package: libv4l,0.9.5-4.el7.x86_64 2020-12-09 10:03:24 Found package: libva,1.8.3-1.el7.x86_64 2020-12-09 10:03:24 Found package: libva-devel,1.8.3-1.el7.x86_64 2020-12-09 10:03:24 Found package: libverto,0.2.5-4.el7.x86_64 2020-12-09 10:03:24 Found package: libverto-tevent,0.2.5-4.el7.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-config-network,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-interface,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-network,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-nodedev,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-nwfilter,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-qemu,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-secret,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-core,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-disk,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-gluster,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-iscsi,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-logical,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-mpath,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-rbd,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-driver-storage-scsi,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-daemon-kvm,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvirt-gconfig,1.0.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: libvirt-glib,1.0.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: libvirt-gobject,1.0.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: libvirt-libs,4.5.0-33.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: libvisual,0.4.0-16.el7.x86_64 2020-12-09 10:03:24 Found package: libvorbis,1.3.3-8.el7.1.x86_64 2020-12-09 10:03:24 Found package: libvpx,1.3.0-5.el7_0.x86_64 2020-12-09 10:03:24 Found package: libwacom,0.30-1.el7.x86_64 2020-12-09 10:03:24 Found package: libwacom-data,0.30-1.el7.noarch 2020-12-09 10:03:24 Found package: libwayland-client,1.15.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: libwayland-cursor,1.15.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: libwayland-egl,1.15.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: libwayland-server,1.15.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: libwbclient,4.10.4-11.el7_8.x86_64 2020-12-09 10:03:24 Found package: libwebp,0.3.0-7.el7.x86_64 2020-12-09 10:03:24 Found package: libwinpr,2.0.0-4.rc4.el7_8.x86_64 2020-12-09 10:03:24 Found package: libwnck3,3.24.1-2.el7.x86_64 2020-12-09 10:03:24 Found package: libwvstreams,4.6.1-12.el7_8.x86_64 2020-12-09 10:03:24 Found package: libxcb,1.13-1.el7.x86_64 2020-12-09 10:03:24 Found package: libxcb-devel,1.13-1.el7.x86_64 2020-12-09 10:03:24 Found package: libxkbcommon,0.7.1-3.el7.x86_64 2020-12-09 10:03:24 Found package: libxkbcommon-x11,0.7.1-3.el7.x86_64 2020-12-09 10:03:24 Found package: libxkbfile,1.0.9-3.el7.x86_64 2020-12-09 10:03:24 Found package: libxklavier,5.4-7.el7.x86_64 2020-12-09 10:03:24 Found package: libxml2,2.9.1-6.el7.4.x86_64 2020-12-09 10:03:24 Found package: libxml2-python,2.9.1-6.el7.4.x86_64 2020-12-09 10:03:24 Found package: libxshmfence,1.2-1.el7.x86_64 2020-12-09 10:03:24 Found package: libxslt,1.1.28-5.el7.x86_64 2020-12-09 10:03:24 Found package: libyami,1.2.0-2.el7.x86_64 2020-12-09 10:03:24 Found package: libyaml,0.1.4-11.el7_0.x86_64 2020-12-09 10:03:24 Found package: linux-firmware,20191203-76.gite8a0f4c.el7.noarch 2020-12-09 10:03:24 Found package: lklug-fonts,0.6-10.20090803cvs.el7.noarch 2020-12-09 10:03:24 Found package: lksctp-tools,1.0.17-2.el7.x86_64 2020-12-09 10:03:24 Found package: lldpad,1.0.1-5.git036e314.el7.x86_64 2020-12-09 10:03:24 Found package: llvm-private,7.0.1-1.el7.x86_64 2020-12-09 10:03:24 Found package: lm_sensors-libs,3.4.0-8.20160601gitf9185e5.el7.x86_64 2020-12-09 10:03:24 Found package: lockdev,1.0.4-0.13.20111007git.el7.x86_64 2020-12-09 10:03:24 Found package: logrotate,3.8.6-19.el7.x86_64 2020-12-09 10:03:24 Found package: lohit-assamese-fonts,2.5.3-2.el7.noarch 2020-12-09 10:03:24 Found package: lohit-bengali-fonts,2.5.3-4.el7.noarch 2020-12-09 10:03:24 Found package: lohit-devanagari-fonts,2.5.3-4.el7.noarch 2020-12-09 10:03:24 Found package: lohit-gujarati-fonts,2.5.3-2.el7.noarch 2020-12-09 10:03:24 Found package: lohit-kannada-fonts,2.5.3-3.el7.noarch 2020-12-09 10:03:24 Found package: lohit-malayalam-fonts,2.5.3-2.el7.noarch 2020-12-09 10:03:24 Found package: lohit-marathi-fonts,2.5.3-2.el7.noarch 2020-12-09 10:03:24 Found package: lohit-nepali-fonts,2.5.3-2.el7.noarch 2020-12-09 10:03:24 Found package: lohit-oriya-fonts,2.5.4.1-3.el7.noarch 2020-12-09 10:03:24 Found package: lohit-punjabi-fonts,2.5.3-2.el7.noarch 2020-12-09 10:03:24 Found package: lohit-tamil-fonts,2.5.3-2.el7.noarch 2020-12-09 10:03:24 Found package: lohit-telugu-fonts,2.5.3-3.el7.noarch 2020-12-09 10:03:24 Found package: lrzsz,0.12.20-36.el7.x86_64 2020-12-09 10:03:24 Found package: lshw,B.02.18-14.el7.x86_64 2020-12-09 10:03:24 Found package: lsof,4.87-6.el7.x86_64 2020-12-09 10:03:24 Found package: lsscsi,0.27-6.el7.x86_64 2020-12-09 10:03:24 Found package: lua,5.1.4-15.el7.x86_64 2020-12-09 10:03:24 Found package: lvm2,2.02.186-7.el7_8.2.x86_64 2020-12-09 10:03:24 Found package: lvm2-libs,2.02.186-7.el7_8.2.x86_64 2020-12-09 10:03:24 Found package: lynis,3.0.1-1.el7.noarch 2020-12-09 10:03:24 Found package: lz4,1.7.5-3.el7.x86_64 2020-12-09 10:03:24 Found package: lzo,2.06-8.el7.x86_64 2020-12-09 10:03:24 Found package: lzop,1.03-10.el7.x86_64 2020-12-09 10:03:24 Found package: m17n-contrib,1.1.14-3.el7.noarch 2020-12-09 10:03:24 Found package: m17n-db,1.6.4-4.el7.noarch 2020-12-09 10:03:24 Found package: m17n-lib,1.6.4-14.el7.x86_64 2020-12-09 10:03:24 Found package: m4,1.4.16-10.el7.x86_64 2020-12-09 10:03:24 Found package: madan-fonts,2.000-11.el7.noarch 2020-12-09 10:03:24 Found package: mailx,12.5-19.el7.x86_64 2020-12-09 10:03:24 Found package: make,3.82-24.el7.x86_64 2020-12-09 10:03:24 Found package: man-db,2.6.3-11.el7.x86_64 2020-12-09 10:03:24 Found package: man-pages,3.53-5.el7.noarch 2020-12-09 10:03:24 Found package: man-pages-overrides,7.8.1-1.el7.x86_64 2020-12-09 10:03:24 Found package: man-pages-zh-CN,1.5.2-4.el7.noarch 2020-12-09 10:03:24 Found package: marco,1.16.1-4.el7.x86_64 2020-12-09 10:03:24 Found package: mariadb-libs,5.5.65-1.el7.x86_64 2020-12-09 10:03:24 Found package: marisa,0.2.4-4.el7.x86_64 2020-12-09 10:03:24 Found package: mdadm,4.1-4.el7.x86_64 2020-12-09 10:03:24 Found package: meanwhile,1.1.0-12.el7.x86_64 2020-12-09 10:03:24 Found package: mesa-dri-drivers,18.3.4-7.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: mesa-filesystem,18.3.4-7.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: mesa-libEGL,18.3.4-7.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: mesa-libGL,18.3.4-7.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: mesa-libgbm,18.3.4-7.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: mesa-libglapi,18.3.4-7.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: mesa-libxatracker,18.3.4-7.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: metacity,2.34.13-7.el7.x86_64 2020-12-09 10:03:24 Found package: microcode_ctl,2.1-61.10.el7_8.x86_64 2020-12-09 10:03:24 Found package: mlocate,0.26-8.el7.x86_64 2020-12-09 10:03:24 Found package: mobile-broadband-provider-info,1.20170310-1.el7.noarch 2020-12-09 10:03:24 Found package: mokutil,15-8.el7.x86_64 2020-12-09 10:03:24 Found package: mousetweaks,3.12.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: mozilla-filesystem,1.9-11.el7.x86_64 2020-12-09 10:03:24 Found package: mozjs17,17.0.0-20.el7.x86_64 2020-12-09 10:03:24 Found package: mozjs52,52.9.0-1.el7.x86_64 2020-12-09 10:03:24 Found package: mpfr,3.1.1-4.el7.x86_64 2020-12-09 10:03:24 Found package: mpg123-libs,1.25.6-1.el7.x86_64 2020-12-09 10:03:24 Found package: mtdev,1.1.5-5.el7.x86_64 2020-12-09 10:03:24 Found package: mtools,4.0.18-5.el7.x86_64 2020-12-09 10:03:24 Found package: mtr,0.85-7.el7.x86_64 2020-12-09 10:03:24 Found package: mutter,3.28.3-22.el7_8.x86_64 2020-12-09 10:03:24 Found package: nano,2.3.1-10.el7.x86_64 2020-12-09 10:03:24 Found package: nautilus,3.26.3.1-7.el7.x86_64 2020-12-09 10:03:24 Found package: nautilus-extensions,3.26.3.1-7.el7.x86_64 2020-12-09 10:03:24 Found package: nautilus-sendto,3.8.6-1.el7.x86_64 2020-12-09 10:03:24 Found package: ncompress,4.2.4.4-3.1.el7_8.x86_64 2020-12-09 10:03:24 Found package: ncurses,5.9-14.20130511.el7_4.x86_64 2020-12-09 10:03:24 Found package: ncurses-base,5.9-14.20130511.el7_4.noarch 2020-12-09 10:03:24 Found package: ncurses-libs,5.9-14.20130511.el7_4.x86_64 2020-12-09 10:03:24 Found package: ndctl,65-5.el7.x86_64 2020-12-09 10:03:24 Found package: ndctl-libs,65-5.el7.x86_64 2020-12-09 10:03:24 Found package: neon,0.30.0-4.el7.x86_64 2020-12-09 10:03:24 Found package: net-snmp-libs,5.7.2-48.el7_8.1.x86_64 2020-12-09 10:03:24 Found package: net-tools,2.0-0.25.20131004git.el7.x86_64 2020-12-09 10:03:24 Found package: netcf-libs,0.2.8-4.el7.x86_64 2020-12-09 10:03:24 Found package: nettle,2.7.1-8.el7.x86_64 2020-12-09 10:03:24 Found package: newt,0.52.15-4.el7.x86_64 2020-12-09 10:03:24 Found package: newt-python,0.52.15-4.el7.x86_64 2020-12-09 10:03:24 Found package: nfs-utils,1.3.0-0.66.el7_8.x86_64 2020-12-09 10:03:24 Found package: nfs4-acl-tools,0.3.3-20.el7.x86_64 2020-12-09 10:03:25 Found package: nhn-nanum-fonts-common,3.020-9.el7.noarch 2020-12-09 10:03:25 Found package: nhn-nanum-gothic-fonts,3.020-9.el7.noarch 2020-12-09 10:03:25 Found package: nm-connection-editor,1.8.6-2.el7.x86_64 2020-12-09 10:03:25 Found package: nmap-ncat,6.40-19.el7.x86_64 2020-12-09 10:03:25 Found package: nspr,4.21.0-1.el7.x86_64 2020-12-09 10:03:25 Found package: nss,3.44.0-7.el7_7.x86_64 2020-12-09 10:03:25 Found package: nss-pem,1.0.3-7.el7.x86_64 2020-12-09 10:03:25 Found package: nss-softokn,3.44.0-8.el7_7.x86_64 2020-12-09 10:03:25 Found package: nss-softokn-freebl,3.44.0-8.el7_7.x86_64 2020-12-09 10:03:25 Found package: nss-sysinit,3.44.0-7.el7_7.x86_64 2020-12-09 10:03:25 Found package: nss-tools,3.44.0-7.el7_7.x86_64 2020-12-09 10:03:25 Found package: nss-util,3.44.0-4.el7_7.x86_64 2020-12-09 10:03:25 Found package: ntp,4.2.6p5-29.el7.centos.2.x86_64 2020-12-09 10:03:25 Found package: ntpdate,4.2.6p5-29.el7.centos.2.x86_64 2020-12-09 10:03:25 Found package: ntsysv,1.7.4-1.el7.x86_64 2020-12-09 10:03:25 Found package: numactl-libs,2.0.12-5.el7.x86_64 2020-12-09 10:03:25 Found package: numad,0.5-18.20150602git.el7.x86_64 2020-12-09 10:03:25 Found package: oci-register-machine,0-6.git2b44233.el7.x86_64 2020-12-09 10:03:25 Found package: oci-systemd-hook,0.2.0-1.git05e6923.el7_6.x86_64 2020-12-09 10:03:25 Found package: oci-umount,2.5-3.el7.x86_64 2020-12-09 10:03:25 Found package: oddjob,0.31.5-4.el7.x86_64 2020-12-09 10:03:25 Found package: oddjob-mkhomedir,0.31.5-4.el7.x86_64 2020-12-09 10:03:25 Found package: open-sans-fonts,1.10-1.el7.noarch 2020-12-09 10:03:25 Found package: open-vm-tools,10.3.10-2.el7_8.1.x86_64 2020-12-09 10:03:25 Found package: open-vm-tools-desktop,10.3.10-2.el7_8.1.x86_64 2020-12-09 10:03:25 Found package: opencc,0.4.3-3.el7.x86_64 2020-12-09 10:03:25 Found package: openjpeg-libs,1.5.1-18.el7.x86_64 2020-12-09 10:03:25 Found package: openjpeg2,2.3.1-3.el7_7.x86_64 2020-12-09 10:03:25 Found package: openldap,2.4.44-21.el7_6.x86_64 2020-12-09 10:03:25 Found package: openssh,7.4p1-21.el7.x86_64 2020-12-09 10:03:25 Found package: openssh-clients,7.4p1-21.el7.x86_64 2020-12-09 10:03:25 Found package: openssh-server,7.4p1-21.el7.x86_64 2020-12-09 10:03:25 Found package: openssl,1.0.2k-19.el7.x86_64 2020-12-09 10:03:25 Found package: openssl-libs,1.0.2k-19.el7.x86_64 2020-12-09 10:03:25 Found package: opus,1.0.2-6.el7.x86_64 2020-12-09 10:03:25 Found package: orc,0.4.26-1.el7.x86_64 2020-12-09 10:03:25 Found package: orca,3.6.3-4.el7.x86_64 2020-12-09 10:03:25 Found package: os-prober,1.58-9.el7.x86_64 2020-12-09 10:03:25 Found package: osinfo-db,20190805-2.el7.noarch 2020-12-09 10:03:25 Found package: osinfo-db-tools,1.1.0-1.el7.x86_64 2020-12-09 10:03:25 Found package: overpass-fonts,2.1-1.el7.noarch 2020-12-09 10:03:25 Found package: p11-kit,0.23.5-3.el7.x86_64 2020-12-09 10:03:25 Found package: p11-kit-trust,0.23.5-3.el7.x86_64 2020-12-09 10:03:25 Found package: pakchois,0.4-10.el7.x86_64 2020-12-09 10:03:25 Found package: paktype-naskh-basic-fonts,4.1-3.el7.noarch 2020-12-09 10:03:25 Found package: pam,1.1.8-23.el7.x86_64 2020-12-09 10:03:25 Found package: pango,1.42.4-4.el7_7.x86_64 2020-12-09 10:03:25 Found package: pangomm,2.40.1-1.el7.x86_64 2020-12-09 10:03:25 Found package: paps,0.6.8-28.el7.1.x86_64 2020-12-09 10:03:25 Found package: paps-libs,0.6.8-28.el7.1.x86_64 2020-12-09 10:03:25 Found package: paratype-pt-sans-fonts,20101909-3.el7.noarch 2020-12-09 10:03:25 Found package: parted,3.1-32.el7.x86_64 2020-12-09 10:03:25 Found package: passwd,0.79-6.el7.x86_64 2020-12-09 10:03:25 Found package: patch,2.7.1-12.el7_7.x86_64 2020-12-09 10:03:25 Found package: patchutils,0.3.3-4.el7.x86_64 2020-12-09 10:03:25 Found package: pciutils,3.5.1-3.el7.x86_64 2020-12-09 10:03:25 Found package: pciutils-libs,3.5.1-3.el7.x86_64 2020-12-09 10:03:25 Found package: pcre,8.32-17.el7.x86_64 2020-12-09 10:03:25 Found package: pcre2,10.23-2.el7.x86_64 2020-12-09 10:03:25 Found package: pcre2-utf16,10.23-2.el7.x86_64 2020-12-09 10:03:25 Found package: pcsc-lite-libs,1.8.8-8.el7.x86_64 2020-12-09 10:03:25 Found package: perl,5.16.3-295.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Carp,1.26-244.el7.noarch 2020-12-09 10:03:25 Found package: perl-Data-Dumper,2.145-3.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Encode,2.51-7.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Error,0.17020-2.el7.noarch 2020-12-09 10:03:25 Found package: perl-Exporter,5.68-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-ExtUtils-Install,1.58-297.el7.noarch 2020-12-09 10:03:25 Found package: perl-ExtUtils-MakeMaker,6.68-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-ExtUtils-Manifest,1.61-244.el7.noarch 2020-12-09 10:03:25 Found package: perl-ExtUtils-ParseXS,3.18-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-File-Path,2.09-2.el7.noarch 2020-12-09 10:03:25 Found package: perl-File-Temp,0.23.01-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-Filter,1.49-3.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Getopt-Long,2.40-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-Git,1.8.3.1-23.el7_8.noarch 2020-12-09 10:03:25 Found package: perl-HTTP-Tiny,0.033-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-PathTools,3.40-5.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Pod-Escapes,1.04-295.el7.noarch 2020-12-09 10:03:25 Found package: perl-Pod-Perldoc,3.20-4.el7.noarch 2020-12-09 10:03:25 Found package: perl-Pod-Simple,3.28-4.el7.noarch 2020-12-09 10:03:25 Found package: perl-Pod-Usage,1.63-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-Scalar-List-Utils,1.27-248.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Socket,2.010-5.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Storable,2.45-3.el7.x86_64 2020-12-09 10:03:25 Found package: perl-TermReadKey,2.30-20.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Test-Harness,3.28-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-Text-ParseWords,3.29-4.el7.noarch 2020-12-09 10:03:25 Found package: perl-Thread-Queue,3.02-2.el7.noarch 2020-12-09 10:03:25 Found package: perl-Time-HiRes,1.9725-3.el7.x86_64 2020-12-09 10:03:25 Found package: perl-Time-Local,1.2300-2.el7.noarch 2020-12-09 10:03:25 Found package: perl-XML-Parser,2.41-10.el7.x86_64 2020-12-09 10:03:25 Found package: perl-constant,1.27-2.el7.noarch 2020-12-09 10:03:25 Found package: perl-devel,5.16.3-297.el7.x86_64 2020-12-09 10:03:25 Found package: perl-libs,5.16.3-295.el7.x86_64 2020-12-09 10:03:25 Found package: perl-macros,5.16.3-295.el7.x86_64 2020-12-09 10:03:25 Found package: perl-parent,0.225-244.el7.noarch 2020-12-09 10:03:25 Found package: perl-podlators,2.5.1-3.el7.noarch 2020-12-09 10:03:25 Found package: perl-srpm-macros,1-8.el7.noarch 2020-12-09 10:03:25 Found package: perl-threads,1.87-4.el7.x86_64 2020-12-09 10:03:25 Found package: perl-threads-shared,1.43-6.el7.x86_64 2020-12-09 10:03:25 Found package: pinentry,0.8.1-17.el7.x86_64 2020-12-09 10:03:25 Found package: pinentry-gtk,0.8.1-17.el7.x86_64 2020-12-09 10:03:25 Found package: pinfo,0.6.10-9.el7.x86_64 2020-12-09 10:03:25 Found package: pixman,0.34.0-1.el7.x86_64 2020-12-09 10:03:25 Found package: pkgconfig,0.27.1-4.el7.x86_64 2020-12-09 10:03:25 Found package: plymouth,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: plymouth-core-libs,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: plymouth-graphics-libs,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: plymouth-plugin-label,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: plymouth-plugin-two-step,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: plymouth-scripts,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: plymouth-system-theme,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: plymouth-theme-charge,0.8.9-0.33.20140113.el7.centos.x86_64 2020-12-09 10:03:25 Found package: pm-utils,1.4.1-27.el7.x86_64 2020-12-09 10:03:25 Found package: pnm2ppa,1.04-28.el7.x86_64 2020-12-09 10:03:25 Found package: policycoreutils,2.5-34.el7.x86_64 2020-12-09 10:03:25 Found package: policycoreutils-python,2.5-34.el7.x86_64 2020-12-09 10:03:25 Found package: polkit,0.112-26.el7.x86_64 2020-12-09 10:03:25 Found package: polkit-pkla-compat,0.1-4.el7.x86_64 2020-12-09 10:03:25 Found package: poppler,0.26.5-42.el7.x86_64 2020-12-09 10:03:25 Found package: poppler-data,0.4.6-3.el7.noarch 2020-12-09 10:03:25 Found package: poppler-glib,0.26.5-42.el7.x86_64 2020-12-09 10:03:25 Found package: poppler-utils,0.26.5-42.el7.x86_64 2020-12-09 10:03:25 Found package: popt,1.13-16.el7.x86_64 2020-12-09 10:03:25 Found package: postfix,2.10.1-9.el7.x86_64 2020-12-09 10:03:25 Found package: ppp,2.4.5-34.el7_7.x86_64 2020-12-09 10:03:25 Found package: procps-ng,3.3.10-27.el7.x86_64 2020-12-09 10:03:25 Found package: protobuf,2.5.0-8.el7.x86_64 2020-12-09 10:03:25 Found package: psacct,6.6.1-13.el7.x86_64 2020-12-09 10:03:25 Found package: psmisc,22.20-16.el7.x86_64 2020-12-09 10:03:25 Found package: pth,2.0.7-23.el7.x86_64 2020-12-09 10:03:25 Found package: pulseaudio,10.0-5.el7.x86_64 2020-12-09 10:03:25 Found package: pulseaudio-libs,10.0-5.el7.x86_64 2020-12-09 10:03:25 Found package: pulseaudio-libs-glib2,10.0-5.el7.x86_64 2020-12-09 10:03:25 Found package: pulseaudio-module-bluetooth,10.0-5.el7.x86_64 2020-12-09 10:03:25 Found package: pulseaudio-module-x11,10.0-5.el7.x86_64 2020-12-09 10:03:25 Found package: pulseaudio-utils,10.0-5.el7.x86_64 2020-12-09 10:03:25 Found package: pycairo,1.8.10-8.el7.x86_64 2020-12-09 10:03:25 Found package: pygobject2,2.28.6-11.el7.x86_64 2020-12-09 10:03:25 Found package: pygpgme,0.3-9.el7.x86_64 2020-12-09 10:03:25 Found package: pygtk2,2.24.0-9.el7.x86_64 2020-12-09 10:03:25 Found package: pygtk2-libglade,2.24.0-9.el7.x86_64 2020-12-09 10:03:25 Found package: pykickstart,1.99.66.21-1.el7.noarch 2020-12-09 10:03:25 Found package: pyldb,1.5.4-1.el7.x86_64 2020-12-09 10:03:25 Found package: pyliblzma,0.5.3-11.el7.x86_64 2020-12-09 10:03:25 Found package: pyparsing,1.5.6-9.el7.noarch 2020-12-09 10:03:25 Found package: pyparted,3.9-15.el7.x86_64 2020-12-09 10:03:26 Found package: pytalloc,2.1.16-1.el7.x86_64 2020-12-09 10:03:26 Found package: python,2.7.5-88.el7.x86_64 2020-12-09 10:03:26 Found package: python-IPy,0.75-6.el7.noarch 2020-12-09 10:03:26 Found package: python-augeas,0.5.0-2.el7.noarch 2020-12-09 10:03:26 Found package: python-backports,1.0-8.el7.x86_64 2020-12-09 10:03:26 Found package: python-backports-ssl_match_hostname,3.5.0.1-1.el7.noarch 2020-12-09 10:03:26 Found package: python-blivet,0.61.15.75-1.el7.noarch 2020-12-09 10:03:26 Found package: python-brlapi,0.6.0-16.el7.x86_64 2020-12-09 10:03:26 Found package: python-cffi,1.6.0-5.el7.x86_64 2020-12-09 10:03:26 Found package: python-chardet,2.2.1-3.el7.noarch 2020-12-09 10:03:26 Found package: python-configobj,4.7.2-7.el7.noarch 2020-12-09 10:03:26 Found package: python-configshell,1.1.fb25-1.el7.noarch 2020-12-09 10:03:26 Found package: python-coverage,3.6-0.5.b3.el7.x86_64 2020-12-09 10:03:26 Found package: python-cups,1.9.63-6.el7.x86_64 2020-12-09 10:03:26 Found package: python-dateutil,1.5-7.el7.noarch 2020-12-09 10:03:26 Found package: python-decorator,3.4.0-3.el7.noarch 2020-12-09 10:03:26 Found package: python-deltarpm,3.6-3.el7.x86_64 2020-12-09 10:03:26 Found package: python-di,0.3-2.el7.noarch 2020-12-09 10:03:26 Found package: python-dmidecode,3.12.2-4.el7.x86_64 2020-12-09 10:03:26 Found package: python-dns,1.12.0-4.20150617git465785f.el7.noarch 2020-12-09 10:03:26 Found package: python-enum34,1.0.4-1.el7.noarch 2020-12-09 10:03:26 Found package: python-ethtool,0.8-8.el7.x86_64 2020-12-09 10:03:26 Found package: python-firewall,0.6.3-8.el7_8.1.noarch 2020-12-09 10:03:26 Found package: python-gobject,3.22.0-1.el7_4.1.x86_64 2020-12-09 10:03:26 Found package: python-gobject-base,3.22.0-1.el7_4.1.x86_64 2020-12-09 10:03:26 Found package: python-gssapi,1.2.0-3.el7.x86_64 2020-12-09 10:03:26 Found package: python-idna,2.4-1.el7.noarch 2020-12-09 10:03:26 Found package: python-iniparse,0.4-9.el7.noarch 2020-12-09 10:03:26 Found package: python-inotify,0.9.4-4.el7.noarch 2020-12-09 10:03:26 Found package: python-ipaddress,1.0.16-2.el7.noarch 2020-12-09 10:03:26 Found package: python-javapackages,3.4.1-11.el7.noarch 2020-12-09 10:03:26 Found package: python-jwcrypto,0.4.2-1.el7.noarch 2020-12-09 10:03:26 Found package: python-kitchen,1.1.1-5.el7.noarch 2020-12-09 10:03:26 Found package: python-kmod,0.9-4.el7.x86_64 2020-12-09 10:03:26 Found package: python-ldap,2.4.15-2.el7.x86_64 2020-12-09 10:03:26 Found package: python-libipa_hbac,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:26 Found package: python-libs,2.7.5-88.el7.x86_64 2020-12-09 10:03:26 Found package: python-linux-procfs,0.4.11-4.el7.noarch 2020-12-09 10:03:26 Found package: python-lxml,3.2.1-4.el7.x86_64 2020-12-09 10:03:26 Found package: python-meh,0.25.3-1.el7.noarch 2020-12-09 10:03:26 Found package: python-meh-gui,0.25.3-1.el7.noarch 2020-12-09 10:03:26 Found package: python-netaddr,0.7.5-9.el7.noarch 2020-12-09 10:03:26 Found package: python-netifaces,0.10.4-3.el7.x86_64 2020-12-09 10:03:26 Found package: python-nss,0.16.0-3.el7.x86_64 2020-12-09 10:03:26 Found package: python-ntplib,0.3.2-1.el7.noarch 2020-12-09 10:03:26 Found package: python-perf,3.10.0-1127.19.1.el7.x86_64 2020-12-09 10:03:26 Found package: python-ply,3.4-11.el7.noarch 2020-12-09 10:03:26 Found package: python-pwquality,1.2.3-5.el7.x86_64 2020-12-09 10:03:26 Found package: python-pyblock,0.53-6.el7.x86_64 2020-12-09 10:03:26 Found package: python-pycparser,2.14-1.el7.noarch 2020-12-09 10:03:26 Found package: python-pycurl,7.19.0-19.el7.x86_64 2020-12-09 10:03:26 Found package: python-pytoml,0.1.14-1.git7dea353.el7.noarch 2020-12-09 10:03:26 Found package: python-pyudev,0.15-9.el7.noarch 2020-12-09 10:03:26 Found package: python-qrcode-core,5.0.1-1.el7.noarch 2020-12-09 10:03:26 Found package: python-requests,2.6.0-9.el7_8.noarch 2020-12-09 10:03:26 Found package: python-rtslib,2.1.fb69-3.el7.noarch 2020-12-09 10:03:26 Found package: python-schedutils,0.4-6.el7.x86_64 2020-12-09 10:03:26 Found package: python-setuptools,0.9.8-7.el7.noarch 2020-12-09 10:03:26 Found package: python-six,1.9.0-2.el7.noarch 2020-12-09 10:03:26 Found package: python-slip,0.4.0-4.el7.noarch 2020-12-09 10:03:26 Found package: python-slip-dbus,0.4.0-4.el7.noarch 2020-12-09 10:03:26 Found package: python-smbc,1.0.13-8.el7.x86_64 2020-12-09 10:03:26 Found package: python-srpm-macros,3-32.el7.noarch 2020-12-09 10:03:26 Found package: python-sss-murmur,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:26 Found package: python-sssdconfig,1.16.4-37.el7_8.4.noarch 2020-12-09 10:03:26 Found package: python-syspurpose,1.24.26-4.el7.centos.x86_64 2020-12-09 10:03:26 Found package: python-tdb,1.3.18-1.el7.x86_64 2020-12-09 10:03:26 Found package: python-urlgrabber,3.10-10.el7.noarch 2020-12-09 10:03:26 Found package: python-urllib3,1.10.2-7.el7.noarch 2020-12-09 10:03:26 Found package: python-urwid,1.1.1-3.el7.x86_64 2020-12-09 10:03:26 Found package: python-yubico,1.2.3-1.el7.noarch 2020-12-09 10:03:26 Found package: python2-blockdev,2.18-5.el7.x86_64 2020-12-09 10:03:26 Found package: python2-cryptography,1.7.2-2.el7.x86_64 2020-12-09 10:03:26 Found package: python2-futures,3.1.1-5.el7.noarch 2020-12-09 10:03:26 Found package: python2-ipaclient,4.6.6-11.el7.centos.noarch 2020-12-09 10:03:26 Found package: python2-ipalib,4.6.6-11.el7.centos.noarch 2020-12-09 10:03:26 Found package: python2-pyasn1,0.1.9-7.el7.noarch 2020-12-09 10:03:26 Found package: python2-pyasn1-modules,0.1.9-7.el7.noarch 2020-12-09 10:03:26 Found package: python2-pyatspi,2.26.0-3.el7.noarch 2020-12-09 10:03:26 Found package: python2-subprocess32,3.2.6-14.el7.x86_64 2020-12-09 10:03:26 Found package: python3,3.6.8-13.el7.x86_64 2020-12-09 10:03:26 Found package: python3-libs,3.6.8-13.el7.x86_64 2020-12-09 10:03:26 Found package: python3-pip,9.0.3-7.el7_7.noarch 2020-12-09 10:03:26 Found package: python3-setuptools,39.2.0-10.el7.noarch 2020-12-09 10:03:26 Found package: pytz,2016.10-2.el7.noarch 2020-12-09 10:03:26 Found package: pyusb,1.0.0-0.11.b1.el7.noarch 2020-12-09 10:03:26 Found package: pyxattr,0.5.1-5.el7.x86_64 2020-12-09 10:03:26 Found package: qemu-guest-agent,2.12.0-3.el7.x86_64 2020-12-09 10:03:26 Found package: qemu-img,1.5.3-173.el7_8.3.x86_64 2020-12-09 10:03:26 Found package: qemu-kvm,1.5.3-173.el7_8.3.x86_64 2020-12-09 10:03:26 Found package: qemu-kvm-common,1.5.3-173.el7_8.3.x86_64 2020-12-09 10:03:26 Found package: qgnomeplatform,0.3-5.el7.x86_64 2020-12-09 10:03:26 Found package: qpdf-libs,5.0.1-3.el7.x86_64 2020-12-09 10:03:26 Found package: qrencode-libs,3.4.1-3.el7.x86_64 2020-12-09 10:03:26 Found package: qt5-qtbase,5.9.7-2.el7.x86_64 2020-12-09 10:03:26 Found package: qt5-qtbase-common,5.9.7-2.el7.noarch 2020-12-09 10:03:26 Found package: qt5-qtbase-gui,5.9.7-2.el7.x86_64 2020-12-09 10:03:26 Found package: quota,4.01-19.el7.x86_64 2020-12-09 10:03:26 Found package: quota-nls,4.01-19.el7.noarch 2020-12-09 10:03:26 Found package: radvd,2.17-3.el7.x86_64 2020-12-09 10:03:26 Found package: rcs,5.9.0-7.el7.x86_64 2020-12-09 10:03:26 Found package: rdate,1.4-25.el7.x86_64 2020-12-09 10:03:26 Found package: rdma-core,22.4-4.el7_8.x86_64 2020-12-09 10:03:26 Found package: readline,6.2-11.el7.x86_64 2020-12-09 10:03:26 Found package: realmd,0.16.1-11.el7.x86_64 2020-12-09 10:03:26 Found package: redhat-menus,12.0.2-8.el7.noarch 2020-12-09 10:03:26 Found package: redhat-rpm-config,9.1.0-88.el7.centos.noarch 2020-12-09 10:03:26 Found package: rest,0.8.1-2.el7.x86_64 2020-12-09 10:03:26 Found package: rfkill,0.4-10.el7.x86_64 2020-12-09 10:03:26 Found package: rhino,1.7R5-1.el7.noarch 2020-12-09 10:03:26 Found package: rng-tools,6.3.1-5.el7.x86_64 2020-12-09 10:03:26 Found package: rootfiles,8.1-11.el7.noarch 2020-12-09 10:03:26 Found package: rpcbind,0.2.0-49.el7.x86_64 2020-12-09 10:03:26 Found package: rpm,4.11.3-43.el7.x86_64 2020-12-09 10:03:26 Found package: rpm-build,4.11.3-43.el7.x86_64 2020-12-09 10:03:26 Found package: rpm-build-libs,4.11.3-43.el7.x86_64 2020-12-09 10:03:26 Found package: rpm-libs,4.11.3-43.el7.x86_64 2020-12-09 10:03:26 Found package: rpm-python,4.11.3-43.el7.x86_64 2020-12-09 10:03:26 Found package: rpm-sign,4.11.3-43.el7.x86_64 2020-12-09 10:03:26 Found package: rsync,3.1.2-10.el7.x86_64 2020-12-09 10:03:26 Found package: rsyslog,8.24.0-52.el7_8.2.x86_64 2020-12-09 10:03:26 Found package: rtkit,0.11-10.el7.x86_64 2020-12-09 10:03:26 Found package: samba-client,4.10.4-11.el7_8.x86_64 2020-12-09 10:03:26 Found package: samba-client-libs,4.10.4-11.el7_8.x86_64 2020-12-09 10:03:26 Found package: samba-common,4.10.4-11.el7_8.noarch 2020-12-09 10:03:26 Found package: samba-common-libs,4.10.4-11.el7_8.x86_64 2020-12-09 10:03:26 Found package: samba-libs,4.10.4-11.el7_8.x86_64 2020-12-09 10:03:26 Found package: sane-backends,1.0.24-12.el7.x86_64 2020-12-09 10:03:26 Found package: sane-backends-drivers-scanners,1.0.24-12.el7.x86_64 2020-12-09 10:03:26 Found package: sane-backends-libs,1.0.24-12.el7.x86_64 2020-12-09 10:03:26 Found package: satyr,0.13-15.el7.x86_64 2020-12-09 10:03:26 Found package: sbc,1.0-5.el7.x86_64 2020-12-09 10:03:26 Found package: scl-utils,20130529-19.el7.x86_64 2020-12-09 10:03:26 Found package: seabios-bin,1.11.0-2.el7.noarch 2020-12-09 10:03:26 Found package: seahorse,3.20.0-1.el7.x86_64 2020-12-09 10:03:26 Found package: seavgabios-bin,1.11.0-2.el7.noarch 2020-12-09 10:03:26 Found package: sed,4.2.2-6.el7.x86_64 2020-12-09 10:03:26 Found package: selinux-policy,3.13.1-266.el7_8.1.noarch 2020-12-09 10:03:26 Found package: selinux-policy-targeted,3.13.1-266.el7_8.1.noarch 2020-12-09 10:03:26 Found package: setools-libs,3.3.8-4.el7.x86_64 2020-12-09 10:03:26 Found package: setroubleshoot,3.2.30-8.el7.x86_64 2020-12-09 10:03:26 Found package: setroubleshoot-plugins,3.0.67-4.el7.noarch 2020-12-09 10:03:26 Found package: setroubleshoot-server,3.2.30-8.el7.x86_64 2020-12-09 10:03:26 Found package: setserial,2.17-33.el7.x86_64 2020-12-09 10:03:26 Found package: setup,2.8.71-11.el7.noarch 2020-12-09 10:03:26 Found package: setuptool,1.19.11-8.el7.x86_64 2020-12-09 10:03:26 Found package: sg3_utils,1.37-19.el7.x86_64 2020-12-09 10:03:26 Found package: sg3_utils-libs,1.37-19.el7.x86_64 2020-12-09 10:03:27 Found package: sgabios-bin,0.20110622svn-4.el7.noarch 2020-12-09 10:03:27 Found package: sgpio,1.2.0.10-13.el7.x86_64 2020-12-09 10:03:27 Found package: shadow-utils,4.6-5.el7.x86_64 2020-12-09 10:03:27 Found package: shared-mime-info,1.8-5.el7.x86_64 2020-12-09 10:03:27 Found package: shim-x64,15-8.el7.x86_64 2020-12-09 10:03:27 Found package: sil-abyssinica-fonts,1.200-6.el7.noarch 2020-12-09 10:03:27 Found package: sil-nuosu-fonts,2.1.1-5.el7.noarch 2020-12-09 10:03:27 Found package: sil-padauk-fonts,2.8-5.el7.noarch 2020-12-09 10:03:27 Found package: skkdic,20130104-6.T1435.el7.noarch 2020-12-09 10:03:27 Found package: slang,2.2.4-11.el7.x86_64 2020-12-09 10:03:27 Found package: slirp4netns,0.4.3-4.el7_8.x86_64 2020-12-09 10:03:27 Found package: smartmontools,7.0-2.el7.x86_64 2020-12-09 10:03:27 Found package: smc-fonts-common,6.0-7.el7.noarch 2020-12-09 10:03:27 Found package: smc-meera-fonts,6.0-7.el7.noarch 2020-12-09 10:03:27 Found package: snappy,1.1.0-3.el7.x86_64 2020-12-09 10:03:27 Found package: sos,3.8-9.el7.centos.noarch 2020-12-09 10:03:27 Found package: sound-theme-freedesktop,0.8-3.el7.noarch 2020-12-09 10:03:27 Found package: soundtouch,1.4.0-9.el7.x86_64 2020-12-09 10:03:27 Found package: sox,14.4.1-7.el7.x86_64 2020-12-09 10:03:27 Found package: speech-dispatcher,0.7.1-15.el7.x86_64 2020-12-09 10:03:27 Found package: speech-dispatcher-python,0.7.1-15.el7.x86_64 2020-12-09 10:03:27 Found package: speex,1.2-0.19.rc1.el7.x86_64 2020-12-09 10:03:27 Found package: spice-glib,0.35-5.el7.x86_64 2020-12-09 10:03:27 Found package: spice-gtk3,0.35-5.el7.x86_64 2020-12-09 10:03:27 Found package: spice-server,0.14.0-9.el7.x86_64 2020-12-09 10:03:27 Found package: spice-streaming-agent,0.2-4.el7.x86_64 2020-12-09 10:03:27 Found package: spice-vdagent,0.14.0-18.el7.x86_64 2020-12-09 10:03:27 Found package: sqlite,3.7.17-8.el7_7.1.x86_64 2020-12-09 10:03:27 Found package: sssd,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-ad,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-client,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-common,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-common-pac,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-ipa,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-krb5,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-krb5-common,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-ldap,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: sssd-proxy,1.16.4-37.el7_8.4.x86_64 2020-12-09 10:03:27 Found package: startup-notification,0.12-8.el7.x86_64 2020-12-09 10:03:27 Found package: stix-fonts,1.1.0-5.el7.noarch 2020-12-09 10:03:27 Found package: strace,4.24-4.el7.x86_64 2020-12-09 10:03:27 Found package: subscription-manager,1.24.26-4.el7.centos.x86_64 2020-12-09 10:03:27 Found package: subscription-manager-rhsm,1.24.26-4.el7.centos.x86_64 2020-12-09 10:03:27 Found package: subscription-manager-rhsm-certificates,1.24.26-4.el7.centos.x86_64 2020-12-09 10:03:27 Found package: subversion,1.7.14-14.el7.x86_64 2020-12-09 10:03:27 Found package: subversion-libs,1.7.14-14.el7.x86_64 2020-12-09 10:03:27 Found package: sudo,1.8.23-9.el7.x86_64 2020-12-09 10:03:27 Found package: sushi,3.28.3-1.el7.x86_64 2020-12-09 10:03:27 Found package: swig,2.0.10-5.el7.x86_64 2020-12-09 10:03:27 Found package: sysstat,10.1.5-19.el7.x86_64 2020-12-09 10:03:27 Found package: system-config-printer,1.4.1-23.el7.x86_64 2020-12-09 10:03:27 Found package: system-config-printer-libs,1.4.1-23.el7.noarch 2020-12-09 10:03:27 Found package: system-config-printer-udev,1.4.1-23.el7.x86_64 2020-12-09 10:03:27 Found package: systemd,219-73.el7_8.9.x86_64 2020-12-09 10:03:27 Found package: systemd-libs,219-73.el7_8.9.x86_64 2020-12-09 10:03:27 Found package: systemd-python,219-73.el7_8.9.x86_64 2020-12-09 10:03:27 Found package: systemd-sysv,219-73.el7_8.9.x86_64 2020-12-09 10:03:27 Found package: systemtap,4.0-11.el7.x86_64 2020-12-09 10:03:27 Found package: systemtap-client,4.0-11.el7.x86_64 2020-12-09 10:03:27 Found package: systemtap-devel,4.0-11.el7.x86_64 2020-12-09 10:03:27 Found package: systemtap-runtime,4.0-11.el7.x86_64 2020-12-09 10:03:27 Found package: systemtap-sdt-devel,4.0-13.el7.x86_64 2020-12-09 10:03:27 Found package: sysvinit-tools,2.88-14.dsf.el7.x86_64 2020-12-09 10:03:27 Found package: taglib,1.8-8.20130218git.el7.x86_64 2020-12-09 10:03:27 Found package: tagsoup,1.2.1-8.el7.noarch 2020-12-09 10:03:27 Found package: tar,1.26-35.el7.x86_64 2020-12-09 10:03:27 Found package: targetcli,2.1.fb49-1.el7.noarch 2020-12-09 10:03:27 Found package: tcp_wrappers,7.6-77.el7.x86_64 2020-12-09 10:03:27 Found package: tcp_wrappers-libs,7.6-77.el7.x86_64 2020-12-09 10:03:27 Found package: tcpdump,4.9.2-4.el7_7.1.x86_64 2020-12-09 10:03:27 Found package: tcsh,6.18.01-16.el7.x86_64 2020-12-09 10:03:27 Found package: teamd,1.29-1.el7.x86_64 2020-12-09 10:03:27 Found package: telepathy-farstream,0.6.0-5.el7.x86_64 2020-12-09 10:03:27 Found package: telepathy-filesystem,0.0.2-6.el7.noarch 2020-12-09 10:03:27 Found package: telepathy-gabble,0.18.1-4.el7.x86_64 2020-12-09 10:03:27 Found package: telepathy-glib,0.24.1-1.el7.x86_64 2020-12-09 10:03:27 Found package: telepathy-haze,0.8.0-1.el7.x86_64 2020-12-09 10:03:27 Found package: telepathy-logger,0.8.0-5.el7.x86_64 2020-12-09 10:03:27 Found package: telepathy-mission-control,5.16.3-3.el7.x86_64 2020-12-09 10:03:27 Found package: telepathy-salut,0.8.1-6.el7.x86_64 2020-12-09 10:03:27 Found package: thai-scalable-fonts-common,0.5.0-7.el7.noarch 2020-12-09 10:03:27 Found package: thai-scalable-waree-fonts,0.5.0-7.el7.noarch 2020-12-09 10:03:27 Found package: tigervnc-license,1.8.0-19.el7.noarch 2020-12-09 10:03:27 Found package: tigervnc-server-minimal,1.8.0-19.el7.x86_64 2020-12-09 10:03:27 Found package: time,1.7-45.el7.x86_64 2020-12-09 10:03:27 Found package: totem,3.26.2-1.el7.x86_64 2020-12-09 10:03:27 Found package: totem-nautilus,3.26.2-1.el7.x86_64 2020-12-09 10:03:27 Found package: totem-pl-parser,3.26.1-1.el7.x86_64 2020-12-09 10:03:27 Found package: traceroute,2.0.22-2.el7.x86_64 2020-12-09 10:03:27 Found package: tracker,1.10.5-8.el7.x86_64 2020-12-09 10:03:27 Found package: trousers,0.3.14-2.el7.x86_64 2020-12-09 10:03:27 Found package: ttmkfdir,3.0.9-42.el7.x86_64 2020-12-09 10:03:27 Found package: tuned,2.11.0-8.el7.noarch 2020-12-09 10:03:27 Found package: tzdata,2020a-1.el7.noarch 2020-12-09 10:03:27 Found package: tzdata-java,2020a-1.el7.noarch 2020-12-09 10:03:27 Found package: ucs-miscfixed-fonts,0.3-11.el7.noarch 2020-12-09 10:03:27 Found package: udisks2,2.8.4-1.el7.x86_64 2020-12-09 10:03:27 Found package: unbound-libs,1.6.6-5.el7_8.x86_64 2020-12-09 10:03:27 Found package: unzip,6.0-21.el7.x86_64 2020-12-09 10:03:27 Found package: upower,0.99.7-1.el7.x86_64 2020-12-09 10:03:27 Found package: urw-base35-bookman-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-c059-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-d050000l-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-fonts-common,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-gothic-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-nimbus-mono-ps-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-nimbus-roman-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-nimbus-sans-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-p052-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-standard-symbols-ps-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: urw-base35-z003-fonts,20170801-10.el7.noarch 2020-12-09 10:03:27 Found package: usb_modeswitch,2.5.1-1.el7.x86_64 2020-12-09 10:03:27 Found package: usb_modeswitch-data,20170806-1.el7.noarch 2020-12-09 10:03:27 Found package: usbguard,0.7.4-3.el7.x86_64 2020-12-09 10:03:27 Found package: usbmuxd,1.1.0-1.el7.x86_64 2020-12-09 10:03:27 Found package: usbredir,0.7.1-3.el7.x86_64 2020-12-09 10:03:27 Found package: usbutils,007-5.el7.x86_64 2020-12-09 10:03:27 Found package: usermode,1.111-6.el7.x86_64 2020-12-09 10:03:27 Found package: ustr,1.0.4-16.el7.x86_64 2020-12-09 10:03:27 Found package: util-linux,2.23.2-63.el7.x86_64 2020-12-09 10:03:27 Found package: vdo,6.1.3.4-4.el7.x86_64 2020-12-09 10:03:27 Found package: vim-common,7.4.629-6.el7.x86_64 2020-12-09 10:03:27 Found package: vim-enhanced,7.4.629-6.el7.x86_64 2020-12-09 10:03:27 Found package: vim-filesystem,7.4.629-6.el7.x86_64 2020-12-09 10:03:27 Found package: vim-minimal,7.4.629-6.el7.x86_64 2020-12-09 10:03:27 Found package: vinagre,3.22.0-12.el7.x86_64 2020-12-09 10:03:27 Found package: vino,3.22.0-7.el7.x86_64 2020-12-09 10:03:27 Found package: virt-what,1.18-4.el7.x86_64 2020-12-09 10:03:27 Found package: vlgothic-fonts,20130607-2.el7.noarch 2020-12-09 10:03:27 Found package: volume_key-libs,0.3.9-9.el7.x86_64 2020-12-09 10:03:27 Found package: vorbis-tools,1.4.0-13.el7.x86_64 2020-12-09 10:03:27 Found package: vte-profile,0.52.2-2.el7.x86_64 2020-12-09 10:03:27 Found package: vte291,0.52.2-2.el7.x86_64 2020-12-09 10:03:27 Found package: wavpack,4.60.1-9.el7.x86_64 2020-12-09 10:03:27 Found package: wayland-devel,1.15.0-1.el7.x86_64 2020-12-09 10:03:27 Found package: webkitgtk3,2.4.11-2.el7.x86_64 2020-12-09 10:03:27 Found package: webkitgtk4,2.22.7-2.el7.x86_64 2020-12-09 10:03:27 Found package: webkitgtk4-jsc,2.22.7-2.el7.x86_64 2020-12-09 10:03:27 Found package: webkitgtk4-plugin-process-gtk2,2.22.7-2.el7.x86_64 2020-12-09 10:03:27 Found package: webrtc-audio-processing,0.3-1.el7.x86_64 2020-12-09 10:03:27 Found package: wget,1.14-18.el7_6.1.x86_64 2020-12-09 10:03:27 Found package: which,2.20-7.el7.x86_64 2020-12-09 10:03:28 Found package: wodim,1.1.11-25.el7.x86_64 2020-12-09 10:03:28 Found package: words,3.0-22.el7.noarch 2020-12-09 10:03:28 Found package: wpa_supplicant,2.6-12.el7.x86_64 2020-12-09 10:03:28 Found package: wqy-microhei-fonts,0.2.0-0.12.beta.el7.noarch 2020-12-09 10:03:28 Found package: wqy-zenhei-fonts,0.9.46-11.el7.noarch 2020-12-09 10:03:28 Found package: wvdial,1.61-9.el7.x86_64 2020-12-09 10:03:28 Found package: xcb-util,0.4.0-2.el7.x86_64 2020-12-09 10:03:28 Found package: xcb-util-image,0.4.0-2.el7.x86_64 2020-12-09 10:03:28 Found package: xcb-util-keysyms,0.4.0-1.el7.x86_64 2020-12-09 10:03:28 Found package: xcb-util-renderutil,0.3.9-3.el7.x86_64 2020-12-09 10:03:28 Found package: xcb-util-wm,0.4.1-5.el7.x86_64 2020-12-09 10:03:28 Found package: xdg-desktop-portal,1.0.2-1.el7.x86_64 2020-12-09 10:03:28 Found package: xdg-desktop-portal-gtk,1.0.2-1.el7.x86_64 2020-12-09 10:03:28 Found package: xdg-user-dirs,0.15-5.el7.x86_64 2020-12-09 10:03:28 Found package: xdg-user-dirs-gtk,0.10-4.el7.x86_64 2020-12-09 10:03:28 Found package: xdg-utils,1.1.0-0.17.20120809git.el7.noarch 2020-12-09 10:03:28 Found package: xfsdump,3.1.7-1.el7.x86_64 2020-12-09 10:03:28 Found package: xfsprogs,4.5.0-20.el7.x86_64 2020-12-09 10:03:28 Found package: xkeyboard-config,2.24-1.el7.noarch 2020-12-09 10:03:28 Found package: xml-common,0.6.3-39.el7.noarch 2020-12-09 10:03:28 Found package: xmlrpc-c,1.32.5-1905.svn2451.el7.x86_64 2020-12-09 10:03:28 Found package: xmlrpc-c-client,1.32.5-1905.svn2451.el7.x86_64 2020-12-09 10:03:28 Found package: xmlsec1,1.2.20-7.el7_4.x86_64 2020-12-09 10:03:28 Found package: xmlsec1-openssl,1.2.20-7.el7_4.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drivers,7.7-6.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-ati,19.0.1-3.el7_7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-dummy,0.3.7-1.el7.1.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-evdev,2.10.6-1.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-fbdev,0.5.0-1.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-intel,2.99.917-28.20180530.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-nouveau,1.0.15-1.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-qxl,0.1.5-5.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-synaptics,1.9.0-2.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-v4l,0.2.0-49.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-vesa,2.4.0-3.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-vmmouse,13.1.0-1.el7.1.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-vmware,13.2.1-1.el7.1.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-void,1.4.1-2.el7.1.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-drv-wacom,0.36.1-3.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-font-utils,7.5-21.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-fonts-Type1,7.5-9.el7.noarch 2020-12-09 10:03:28 Found package: xorg-x11-proto-devel,2018.4-1.el7.noarch 2020-12-09 10:03:28 Found package: xorg-x11-server-Xorg,1.20.4-10.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-server-common,1.20.4-10.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-server-utils,7.7-20.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-utils,7.5-23.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-xauth,1.0.9-1.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-xinit,1.3.4-2.el7.x86_64 2020-12-09 10:03:28 Found package: xorg-x11-xkb-utils,7.7-14.el7.x86_64 2020-12-09 10:03:28 Found package: xvattr,1.3-27.el7.x86_64 2020-12-09 10:03:28 Found package: xz,5.2.2-1.el7.x86_64 2020-12-09 10:03:28 Found package: xz-libs,5.2.2-1.el7.x86_64 2020-12-09 10:03:28 Found package: yajl,2.0.4-4.el7.x86_64 2020-12-09 10:03:28 Found package: yelp,3.28.1-1.el7.x86_64 2020-12-09 10:03:28 Found package: yelp-libs,3.28.1-1.el7.x86_64 2020-12-09 10:03:28 Found package: yelp-xsl,3.28.0-1.el7.noarch 2020-12-09 10:03:28 Found package: yum,3.4.3-167.el7.centos.noarch 2020-12-09 10:03:28 Found package: yum-langpacks,0.4.2-7.el7.noarch 2020-12-09 10:03:28 Found package: yum-metadata-parser,1.1.4-10.el7.x86_64 2020-12-09 10:03:28 Found package: yum-plugin-fastestmirror,1.1.31-54.el7_8.noarch 2020-12-09 10:03:28 Found package: yum-utils,1.1.31-54.el7_8.noarch 2020-12-09 10:03:28 Found package: zenity,3.28.1-1.el7.x86_64 2020-12-09 10:03:28 Found package: zip,3.0-11.el7.x86_64 2020-12-09 10:03:28 Found package: zlib,1.2.7-18.el7.x86_64 2020-12-09 10:03:28 Found package: zlib-devel,1.2.7-18.el7.x86_64 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7310 (Checking package list with pacman) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7312 (Checking available updates for pacman based system) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 Result: pacman binary NOT found on this system, test skipped 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7314 (Checking pacman configuration options) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7320 (Checking for arch-audit tooling) 2020-12-09 10:03:28 Reason to skip: Test only applies to Arch Linux 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7322 (Discover vulnerable packages with arch-audit) 2020-12-09 10:03:28 Reason to skip: arch-audit not found 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7328 (Querying Zypper for installed packages) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7330 (Querying Zypper for vulnerable packages) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7332 (Query macOS ports) 2020-12-09 10:03:28 Reason to skip: Incorrect guest OS (macOS only) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7334 (Query port for port upgrades) 2020-12-09 10:03:28 Reason to skip: Incorrect guest OS (macOS only) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7345 (Querying dpkg) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 Result: dpkg can NOT be found on this system, test skipped 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7346 (Search unpurged packages on system) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 Result: dpkg can NOT be found on this system, test skipped 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7348 (Check for old distfiles) 2020-12-09 10:03:28 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7350 (Checking for installed packages with DNF utility) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7352 (Checking for security updates with DNF utility) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7354 (Checking package database integrity) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7366 (Checking for debsecan utility) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7370 (Checking for debsums utility) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7378 (Query portmaster for port upgrades) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7380 (Check for vulnerable NetBSD packages) 2020-12-09 10:03:28 Reason to skip: Incorrect guest OS (NetBSD only) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7381 (Check for vulnerable FreeBSD packages with pkg) 2020-12-09 10:03:28 Reason to skip: pkg tool not available 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Skipped test PKGS-7382 (Check for vulnerable FreeBSD packages with portaudit) 2020-12-09 10:03:28 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:28 ==== 2020-12-09 10:03:28 Performing test ID PKGS-7383 (Check for YUM package update management) 2020-12-09 10:03:28 Test: YUM package update management 2020-12-09 10:03:29 Result: YUM repository available (24897) 2020-12-09 10:03:29 ==== 2020-12-09 10:03:29 Performing test ID PKGS-7384 (Check for YUM utils package) 2020-12-09 10:03:29 Result: found YUM utils package (package-cleanup) 2020-12-09 10:03:29 Test: Checking for duplicate packages 2020-12-09 10:03:30 Result: No duplicate packages found 2020-12-09 10:03:30 Test: Checking for database problems 2020-12-09 10:03:34 Result: One or more problems found in package database 2020-12-09 10:03:34 Warning: Found one or more problems in the package database [test:PKGS-7384] [details:-] [solution:-] 2020-12-09 10:03:34 Suggestion: Run package-cleanup to solve package problems [test:PKGS-7384] [details:-] [solution:-] 2020-12-09 10:03:34 ==== 2020-12-09 10:03:34 Performing test ID PKGS-7386 (Check for YUM security package) 2020-12-09 10:03:34 Test: Determining if yum-security package installed 2020-12-09 10:03:34 Test: checking if file /usr/share/yum-cli/cli.py exists 2020-12-09 10:03:34 Result: file /usr/share/yum-cli/cli.py exists 2020-12-09 10:03:34 Test: search string \-\-security in file /usr/share/yum-cli/cli.py 2020-12-09 10:03:34 Result: found search string '\-\-security' 2020-12-09 10:03:34 Full string returned: group.add_option("--security", action="store_true", 2020-12-09 10:03:34 Result: found built-in security in yum 2020-12-09 10:03:34 Test: Checking for vulnerable packages 2020-12-09 10:03:36 Result: no vulnerable packages found 2020-12-09 10:03:36 ==== 2020-12-09 10:03:36 Performing test ID PKGS-7387 (Check for GPG signing in YUM security package) 2020-12-09 10:03:36 Test: checking enabled repositories 2020-12-09 10:03:36 Result: software repository 'base' is signed 2020-12-09 10:03:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 148 points (out of 178) 2020-12-09 10:03:36 Result: software repository 'epel' is signed 2020-12-09 10:03:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 152 points (out of 182) 2020-12-09 10:03:36 Result: software repository 'extras' is signed 2020-12-09 10:03:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 156 points (out of 186) 2020-12-09 10:03:36 Result: software repository 'jenkins' is signed 2020-12-09 10:03:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 160 points (out of 190) 2020-12-09 10:03:36 Result: software repository 'updates' is signed 2020-12-09 10:03:36 Hardening: assigned maximum number of hardening points for this item (4). Currently having 164 points (out of 194) 2020-12-09 10:03:36 Test: checking if file /etc/yum.conf exists 2020-12-09 10:03:36 Result: file /etc/yum.conf exists 2020-12-09 10:03:36 Test: search string ^gpgenabled\s*=\s*1$ in file /etc/yum.conf 2020-12-09 10:03:36 Result: search search string '^gpgenabled\s*=\s*1$' NOT found 2020-12-09 10:03:36 Test: search string ^gpgcheck\s*=\s*1$ in file /etc/yum.conf 2020-12-09 10:03:36 Result: found search string '^gpgcheck\s*=\s*1$' 2020-12-09 10:03:36 Full string returned: gpgcheck=1 2020-12-09 10:03:36 Result: GPG check is enabled 2020-12-09 10:03:36 Hardening: assigned maximum number of hardening points for this item (3). Currently having 167 points (out of 197) 2020-12-09 10:03:36 ==== 2020-12-09 10:03:36 Skipped test PKGS-7388 (Check security repository in apt sources.list file) 2020-12-09 10:03:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:36 ==== 2020-12-09 10:03:36 Skipped test PKGS-7390 (Check Ubuntu database consistency) 2020-12-09 10:03:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:36 ==== 2020-12-09 10:03:36 Skipped test PKGS-7392 (Check for Debian/Ubuntu security updates) 2020-12-09 10:03:36 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:36 ==== 2020-12-09 10:03:36 Skipped test PKGS-7393 (Check for Gentoo vulnerable packages) 2020-12-09 10:03:37 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:37 ==== 2020-12-09 10:03:37 Skipped test PKGS-7394 (Check for Ubuntu updates) 2020-12-09 10:03:37 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:37 ==== 2020-12-09 10:03:37 Performing test ID PKGS-7398 (Check for package audit tool) 2020-12-09 10:03:37 Test: checking for package audit tool 2020-12-09 10:03:37 Result: found package audit tool: yum-security 2020-12-09 10:03:37 ==== 2020-12-09 10:03:37 Performing test ID PKGS-7410 (Count installed kernel packages) 2020-12-09 10:03:37 Test: Checking how many kernel packages are installed 2020-12-09 10:03:37 Result: found 1 kernel packages on the system, which is fine 2020-12-09 10:03:37 ==== 2020-12-09 10:03:37 Performing test ID PKGS-7420 (Detect toolkit to automatically download and apply upgrades) 2020-12-09 10:03:37 Hardening: assigned partial number of hardening points (1 of 5). Currently having 168 points (out of 202) 2020-12-09 10:03:37 Result: no toolkit for automatic updates discovered 2020-12-09 10:03:37 Suggestion: Consider using a tool to automatically apply upgrades [test:PKGS-7420] [details:-] [solution:-] 2020-12-09 10:03:37 Security check: file is normal 2020-12-09 10:03:37 Checking permissions of /usr/share/lynis/include/tests_networking 2020-12-09 10:03:37 File permissions are OK 2020-12-09 10:03:37 ==== 2020-12-09 10:03:37 Action: Performing tests from category: Networking 2020-12-09 10:03:37 ==== 2020-12-09 10:03:37 Performing test ID NETW-2400 (Hostname length and value check) 2020-12-09 10:03:37 Result: FQDN is defined and not longer than 253 characters (21 characters) 2020-12-09 10:03:37 Result: hostnamed is defined and not longer than 63 characters 2020-12-09 10:03:37 Result: good, no unexpected characters discovered in hostname 2020-12-09 10:03:37 ==== 2020-12-09 10:03:37 Performing test ID NETW-2600 (Checking IPv6 configuration) 2020-12-09 10:03:38 Result: IPV6 mode is auto 2020-12-09 10:03:38 Result: IPv6 only configuration: NO 2020-12-09 10:03:38 ==== 2020-12-09 10:03:38 Performing test ID NETW-2704 (Basic nameserver configuration tests) 2020-12-09 10:03:38 Test: Checking /etc/resolv.conf file 2020-12-09 10:03:38 Result: Found /etc/resolv.conf file 2020-12-09 10:03:39 Test: Querying nameservers 2020-12-09 10:03:39 Found nameserver: 10.39.31.44 2020-12-09 10:03:39 Nameserver 10.39.31.44 seems to respond to queries from this host. 2020-12-09 10:03:39 Found nameserver: 10.39.31.45 2020-12-09 10:03:39 Nameserver 10.39.31.45 seems to respond to queries from this host. 2020-12-09 10:03:39 Found nameserver: 10.97.112.6 2020-12-09 10:03:39 Nameserver 10.97.112.6 seems to respond to queries from this host. 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-2705 (Check availability two nameservers) 2020-12-09 10:03:39 Result: found at least 2 responsive nameservers 2020-12-09 10:03:39 Hardening: assigned maximum number of hardening points for this item (3). Currently having 171 points (out of 205) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Skipped test NETW-2706 (Check systemd-resolved and upstream DNSSEC status) 2020-12-09 10:03:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:39 Result: Test most likely skipped due to not having resolvectl 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3001 (Find default gateway (route)) 2020-12-09 10:03:39 Test: Searching default gateway(s) 2020-12-09 10:03:39 Result: Found default gateway 10.0.2.2 2020-12-09 10:03:39 Result: Found default gateway 192.168.99.1 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3004 (Search for available network interfaces) 2020-12-09 10:03:39 Found network interface: lo 2020-12-09 10:03:39 Found network interface: enp0s3 2020-12-09 10:03:39 Found network interface: enp0s8 2020-12-09 10:03:39 Found network interface: virbr0 2020-12-09 10:03:39 Found network interface: virbr0-nic 2020-12-09 10:03:39 Found network interface: docker0 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3006 (Get network MAC addresses) 2020-12-09 10:03:39 Found MAC address: 02:42:da:32:b3:85 2020-12-09 10:03:39 Found MAC address: 08:00:27:ae:2b:69 2020-12-09 10:03:39 Found MAC address: 08:00:27:d5:32:66 2020-12-09 10:03:39 Found MAC address: 52:54:00:69:1d:c3 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3008 (Get network IP addresses) 2020-12-09 10:03:39 Found IPv4 address: 172.17.0.1 2020-12-09 10:03:39 Found IPv4 address: 10.0.2.15 2020-12-09 10:03:39 Found IPv4 address: 192.168.99.99 2020-12-09 10:03:39 Found IPv4 address: 127.0.0.1 2020-12-09 10:03:39 Found IPv4 address: 192.168.122.1 2020-12-09 10:03:39 Found IPv6 address: fe80::cbfc:b98b:e398:ce16 2020-12-09 10:03:39 Found IPv6 address: fe80::4850:c23f:670e:80fc 2020-12-09 10:03:39 Found IPv6 address: ::1 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3012 (Check listening ports) 2020-12-09 10:03:39 Test: Retrieving ss information to find listening ports 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Skipped test NETW-3014 (Checking promiscuous interfaces (BSD)) 2020-12-09 10:03:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3015 (Checking promiscuous interfaces (Linux)) 2020-12-09 10:03:39 Test: Using ip binary to retrieve network interfaces 2020-12-09 10:03:39 Test: Checking all interfaces to discover any with promiscuous mode enabled 2020-12-09 10:03:39 Result: Promiscuous interface: virbr0-nic 2020-12-09 10:03:39 Warning: Found promiscuous interface [test:NETW-3015] [details:virbr0-nic] [solution:text:Determine if this mode is required or whitelist interface in profile] 2020-12-09 10:03:39 Note: some tools put an interface into promiscuous mode, to capture/log network traffic 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3028 (Checking connections in WAIT state) 2020-12-09 10:03:39 Test: Using netstat for check for connections in WAIT state 2020-12-09 10:03:39 Result: currently 8 connections are in a waiting state (max configured: 5000). 2020-12-09 10:03:39 Result: 8 connections are in WAIT state 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3030 (Checking DHCP client status) 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'dhclient' found (8127 ) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3032 (Checking for ARP monitoring software) 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'addrwatch' not found 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'arpwatch' not found 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'arpon' not found 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID NETW-3200 (Determine available network protocols) 2020-12-09 10:03:39 Test: checking the status of some network protocols that typically are not used 2020-12-09 10:03:39 Test: now checking module 'dccp' 2020-12-09 10:03:39 Suggestion: Determine if protocol 'dccp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-12-09 10:03:39 Test: now checking module 'sctp' 2020-12-09 10:03:39 Suggestion: Determine if protocol 'sctp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-12-09 10:03:39 Test: now checking module 'rds' 2020-12-09 10:03:39 Suggestion: Determine if protocol 'rds' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-12-09 10:03:39 Test: now checking module 'tipc' 2020-12-09 10:03:39 Suggestion: Determine if protocol 'tipc' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-12-09 10:03:39 Security check: file is normal 2020-12-09 10:03:39 Checking permissions of /usr/share/lynis/include/tests_printers_spoolers 2020-12-09 10:03:39 File permissions are OK 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Action: Performing tests from category: Printers and Spools 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Skipped test PRNT-2302 (Check for printcap consistency) 2020-12-09 10:03:39 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID PRNT-2304 (Check cupsd status) 2020-12-09 10:03:39 Test: Checking cupsd status 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'cupsd' found (1301 ) 2020-12-09 10:03:39 Result: cups daemon running 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID PRNT-2306 (Check CUPSd configuration file) 2020-12-09 10:03:39 Test: Searching cupsd configuration file 2020-12-09 10:03:39 Test: check if we can access /etc/cups/cupsd.conf (escaped: /etc/cups/cupsd.conf) 2020-12-09 10:03:39 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:39 Result: file /etc/cups/cupsd.conf is readable (or directory accessible). 2020-12-09 10:03:39 Result: found /etc/cups/cupsd.conf 2020-12-09 10:03:39 Result: configuration file found (/etc/cups/cupsd.conf) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID PRNT-2307 (Check CUPSd configuration file permissions) 2020-12-09 10:03:39 Test: Checking CUPS configuration file permissions 2020-12-09 10:03:39 Result: found rw-r----- 2020-12-09 10:03:39 Hardening: assigned maximum number of hardening points for this item (1). Currently having 172 points (out of 206) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID PRNT-2308 (Check CUPSd network configuration) 2020-12-09 10:03:39 Test: Checking CUPS daemon listening network addresses 2020-12-09 10:03:39 Result: found network address: localhost:631 2020-12-09 10:03:39 Result: CUPS daemon running on one or more interfaces (not limited to localhost) 2020-12-09 10:03:39 Suggestion: Check CUPS configuration if it really needs to listen on the network [test:PRNT-2308] [details:-] [solution:-] 2020-12-09 10:03:39 Hardening: assigned partial number of hardening points (1 of 2). Currently having 173 points (out of 208) 2020-12-09 10:03:39 Test: Checking cups daemon listening sockets 2020-12-09 10:03:39 Found socket address: /var/run/cups/cups.sock 2020-12-09 10:03:39 Result: CUPS daemon is listening on network/socket 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID PRNT-2314 (Check lpd status) 2020-12-09 10:03:39 Test: Checking lpd status 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'lpd' not found 2020-12-09 10:03:39 Result: lp daemon not running 2020-12-09 10:03:39 Hardening: assigned maximum number of hardening points for this item (4). Currently having 177 points (out of 212) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Skipped test PRNT-2316 (Checking /etc/qconfig file) 2020-12-09 10:03:39 Reason to skip: Incorrect guest OS (AIX only) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Skipped test PRNT-2418 (Checking qdaemon printer spooler status) 2020-12-09 10:03:39 Reason to skip: Incorrect guest OS (AIX only) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Skipped test PRNT-2420 (Checking old print jobs) 2020-12-09 10:03:39 Reason to skip: Incorrect guest OS (AIX only) 2020-12-09 10:03:39 Security check: file is normal 2020-12-09 10:03:39 Checking permissions of /usr/share/lynis/include/tests_mail_messaging 2020-12-09 10:03:39 File permissions are OK 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Action: Performing tests from category: Software: e-mail and messaging 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID MAIL-8802 (Check Exim status) 2020-12-09 10:03:39 Test: check Exim status 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'exim4' not found 2020-12-09 10:03:39 Performing pgrep scan without uid 2020-12-09 10:03:39 IsRunning: process 'exim' not found 2020-12-09 10:03:39 Result: no running Exim processes found 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Skipped test MAIL-8804 (Exim configuration options) 2020-12-09 10:03:39 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:39 ==== 2020-12-09 10:03:39 Performing test ID MAIL-8814 (Check postfix process status) 2020-12-09 10:03:39 Test: check Postfix status 2020-12-09 10:03:40 Result: found running Postfix process 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID MAIL-8816 (Check Postfix configuration) 2020-12-09 10:03:40 Postfix configuration directory: /etc/postfix 2020-12-09 10:03:40 Postfix configuration file: /etc/postfix/main.cf 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID MAIL-8817 (Check Postfix configuration errors) 2020-12-09 10:03:40 Test: using postconf to see if Postfix configuration has errors 2020-12-09 10:03:40 Result: all looks to be fine with Postfix configuration 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID MAIL-8818 (Check Postfix configuration: banner) 2020-12-09 10:03:40 Test: Checking Postfix banner 2020-12-09 10:03:40 Result: found OS, or mail_name in SMTP banner, and/or mail_name contains 'Postfix'. 2020-12-09 10:03:40 Warning: Found some information disclosure in SMTP banner (OS or software name) [test:MAIL-8818] [details:-] [solution:-] 2020-12-09 10:03:40 Suggestion: You are advised to hide the mail_name (option: smtpd_banner) from your postfix configuration. Use postconf -e or change your main.cf file (/etc/postfix/main.cf) [test:MAIL-8818] [details:-] [solution:-] 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID MAIL-8820 (Postfix configuration scan) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID MAIL-8838 (Check dovecot process) 2020-12-09 10:03:40 Test: check dovecot status 2020-12-09 10:03:40 Performing pgrep scan without uid 2020-12-09 10:03:40 IsRunning: process 'dovecot' not found 2020-12-09 10:03:40 Result: dovecot not found 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID MAIL-8860 (Check Qmail status) 2020-12-09 10:03:40 Test: check Qmail status 2020-12-09 10:03:40 Performing pgrep scan without uid 2020-12-09 10:03:40 IsRunning: process 'qmail-smtpd' not found 2020-12-09 10:03:40 Result: no running Qmail processes found 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID MAIL-8880 (Check Sendmail status) 2020-12-09 10:03:40 Test: check sendmail status 2020-12-09 10:03:40 Performing pgrep scan without uid 2020-12-09 10:03:40 IsRunning: process 'sendmail' not found 2020-12-09 10:03:40 Result: no running Sendmail processes found 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test MAIL-8920 (Check OpenSMTPD status) 2020-12-09 10:03:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:40 Security check: file is normal 2020-12-09 10:03:40 Checking permissions of /usr/share/lynis/include/tests_firewalls 2020-12-09 10:03:40 File permissions are OK 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Action: Performing tests from category: Software: firewalls 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4502 (Check iptables kernel module) 2020-12-09 10:03:40 Result: Found iptables in loaded kernel modules 2020-12-09 10:03:40 Found module: ip_tables 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4508 (Check used policies of iptables chains) 2020-12-09 10:03:40 Test: gathering information from table filter 2020-12-09 10:03:40 Result: iptables \nfilter -- INPUT policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: Found ACCEPT for INPUT (table: \nfilter) 2020-12-09 10:03:40 Hardening: assigned partial number of hardening points (1 of 3). Currently having 178 points (out of 215) 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is RELATED. 2020-12-09 10:03:40 Result: RELATED 2020-12-09 10:03:40 Result: iptables filter -- ESTABLISHED policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- DROP policy is INVALID. 2020-12-09 10:03:40 Result: INVALID 2020-12-09 10:03:40 Result: iptables filter -- REJECT policy is FORWARD. 2020-12-09 10:03:40 Result: FORWARD 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is DOCKER. 2020-12-09 10:03:40 Result: DOCKER 2020-12-09 10:03:40 Result: iptables filter -- ISOLATION policy is DOCKER. 2020-12-09 10:03:40 Result: DOCKER 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is RELATED. 2020-12-09 10:03:40 Result: RELATED 2020-12-09 10:03:40 Result: iptables filter -- ESTABLISHED policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- RELATED policy is ESTABLISHED. 2020-12-09 10:03:40 Result: ESTABLISHED 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- REJECT policy is REJECT. 2020-12-09 10:03:40 Result: REJECT 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is RELATED. 2020-12-09 10:03:40 Result: RELATED 2020-12-09 10:03:40 Result: iptables filter -- ESTABLISHED policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- DROP policy is INVALID. 2020-12-09 10:03:40 Result: INVALID 2020-12-09 10:03:40 Result: iptables filter -- REJECT policy is OUTPUT. 2020-12-09 10:03:40 Result: OUTPUT 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is DOCKER. 2020-12-09 10:03:40 Result: DOCKER 2020-12-09 10:03:40 Result: iptables filter -- DOCKER policy is ISOLATION. 2020-12-09 10:03:40 Result: ISOLATION 2020-12-09 10:03:40 Result: iptables filter -- RETURN policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- NEW policy is UNTRACKED. 2020-12-09 10:03:40 Result: UNTRACKED 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is NEW. 2020-12-09 10:03:40 Result: NEW 2020-12-09 10:03:40 Result: iptables filter -- UNTRACKED policy is ACCEPT. 2020-12-09 10:03:40 Result: ACCEPT 2020-12-09 10:03:40 Result: iptables filter -- NEW policy is UNTRACKED. 2020-12-09 10:03:40 Result: UNTRACKED 2020-12-09 10:03:40 Result: iptables filter -- ACCEPT policy is NEW. 2020-12-09 10:03:40 Result: NEW 2020-12-09 10:03:40 Result: iptables filter -- UNTRACKED policy is . 2020-12-09 10:03:40 Result: 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4512 (Check iptables for empty ruleset) 2020-12-09 10:03:40 Result: one or more rules are available (58 rules) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4513 (Check iptables for unused rules) 2020-12-09 10:03:40 Result: Found one or more possible unused rules 2020-12-09 10:03:40 Description: Unused rules can be a sign that the firewall rules aren't optimized or up-to-date 2020-12-09 10:03:40 Note: Sometimes rules aren't triggered but still in use. Keep this in mind before cleaning up rules. 2020-12-09 10:03:40 Output: iptables rule numbers: 1 2 3 4 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 1 1 1 2 3 1 2 3 1 2 3 4 1 2 3 4 3 4 2020-12-09 10:03:40 Suggestion: Check iptables rules to see which rules are currently not used [test:FIRE-4513] [details:-] [solution:-] 2020-12-09 10:03:40 Tip: iptables --list --numeric --line-numbers --verbose 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4518 (Check pf firewall components) 2020-12-09 10:03:40 Reason to skip: No /dev/pf device 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4520 (Check pf configuration consistency) 2020-12-09 10:03:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4524 (Check for CSF presence) 2020-12-09 10:03:40 Test: check /etc/csf/csf.conf 2020-12-09 10:03:40 Result: /etc/csf/csf.conf does NOT exist 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4526 (Check ipf status) 2020-12-09 10:03:40 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4530 (Check IPFW status) 2020-12-09 10:03:40 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4532 (Check macOS application firewall) 2020-12-09 10:03:40 Reason to skip: Incorrect guest OS (macOS only) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4534 (Check for presence of outbound firewalls on macOS) 2020-12-09 10:03:40 Reason to skip: Incorrect guest OS (macOS only) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4536 (Check nftables status) 2020-12-09 10:03:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4538 (Check nftables basic configuration) 2020-12-09 10:03:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Skipped test FIRE-4540 (Check for empty nftables configuration) 2020-12-09 10:03:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4586 (Check firewall logging) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4590 (Check firewall status) 2020-12-09 10:03:40 Result: host based firewall or packet filter is active 2020-12-09 10:03:40 Hardening: assigned maximum number of hardening points for this item (5). Currently having 182 points (out of 217) 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Performing test ID FIRE-4594 (Check for APF presence) 2020-12-09 10:03:40 Test: check /etc/apf/conf.apf 2020-12-09 10:03:40 Result: /etc/apf/conf.apf does NOT exist 2020-12-09 10:03:40 Security check: file is normal 2020-12-09 10:03:40 Checking permissions of /usr/share/lynis/include/tests_webservers 2020-12-09 10:03:40 File permissions are OK 2020-12-09 10:03:40 ==== 2020-12-09 10:03:40 Action: Performing tests from category: Software: webserver 2020-12-09 10:03:40 Action: created temporary file /tmp/lynis.c5v5Vv8XNq 2020-12-09 10:03:40 Action: created temporary file /tmp/lynis.roDJcaQeLI 2020-12-09 10:03:40 ==== 2020-12-09 10:03:41 Performing test ID HTTP-6622 (Checking Apache presence) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6624 (Testing main Apache configuration file) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6626 (Testing other Apache configuration file) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6632 (Determining all available Apache modules) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6640 (Determining existence of specific Apache modules) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6641 (Determining existence of specific Apache modules) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6643 (Determining existence of specific Apache modules) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Performing test ID HTTP-6702 (Check nginx process) 2020-12-09 10:03:41 Test: searching running nginx process 2020-12-09 10:03:41 Performing pgrep scan without uid 2020-12-09 10:03:41 IsRunning: process 'nginx' not found 2020-12-09 10:03:41 Result: no running nginx process found 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6704 (Check nginx configuration file) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6706 (Check for additional nginx configuration files) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6708 (Check discovered nginx configuration settings) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6710 (Check nginx SSL configuration settings) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6712 (Check nginx access logging) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6714 (Check for missing error logs in nginx) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6716 (Check for debug mode on error log in nginx) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Skipped test HTTP-6720 (Check Nginx log files) 2020-12-09 10:03:41 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:41 Security check: file is normal 2020-12-09 10:03:41 Checking permissions of /usr/share/lynis/include/tests_ssh 2020-12-09 10:03:41 File permissions are OK 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Action: Performing tests from category: SSH Support 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Performing test ID SSH-7402 (Check for running SSH daemon) 2020-12-09 10:03:41 Test: Searching for a SSH daemon 2020-12-09 10:03:41 Performing pgrep scan without uid 2020-12-09 10:03:41 IsRunning: process 'sshd' found (1300 ) 2020-12-09 10:03:41 Action: created temporary file /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Performing test ID SSH-7404 (Check SSH daemon file location) 2020-12-09 10:03:41 Test: searching for sshd_config file 2020-12-09 10:03:41 Result: /etc/ssh/sshd_config exists 2020-12-09 10:03:41 Test: check if we can access /etc/ssh/sshd_config (escaped: /etc/ssh/sshd_config) 2020-12-09 10:03:41 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:41 Result: file /etc/ssh/sshd_config is readable (or directory accessible). 2020-12-09 10:03:41 Result: using last found configuration file: /etc/ssh/sshd_config 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Performing test ID SSH-7406 (Determine OpenSSH version) 2020-12-09 10:03:41 Result: discovered OpenSSH version is 7.4 2020-12-09 10:03:41 Result: OpenSSH major version: 7 2020-12-09 10:03:41 Result: OpenSSH minor version: 4 2020-12-09 10:03:41 ==== 2020-12-09 10:03:41 Performing test ID SSH-7408 (Check SSH specific defined options) 2020-12-09 10:03:41 Test: Checking specific defined options in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: added additional options for OpenSSH < 7.5 2020-12-09 10:03:41 Test: Checking AllowTcpForwarding in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option AllowTcpForwarding found 2020-12-09 10:03:41 Result: Option AllowTcpForwarding value is YES 2020-12-09 10:03:41 Result: OpenSSH option AllowTcpForwarding is in a weak configuration state and should be fixed 2020-12-09 10:03:41 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowTcpForwarding (set YES to NO)] [solution:-] 2020-12-09 10:03:41 Hardening: assigned partial number of hardening points (0 of 3). Currently having 182 points (out of 220) 2020-12-09 10:03:41 Test: Checking ClientAliveCountMax in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option ClientAliveCountMax found 2020-12-09 10:03:41 Result: Option ClientAliveCountMax value is 3 2020-12-09 10:03:41 Result: OpenSSH option ClientAliveCountMax is configured reasonably 2020-12-09 10:03:41 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:ClientAliveCountMax (set 3 to 2)] [solution:-] 2020-12-09 10:03:41 Hardening: assigned partial number of hardening points (1 of 3). Currently having 183 points (out of 223) 2020-12-09 10:03:41 Test: Checking ClientAliveInterval in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option ClientAliveInterval found 2020-12-09 10:03:41 Result: Option ClientAliveInterval value is 0 2020-12-09 10:03:41 Result: OpenSSH option ClientAliveInterval is configured very well 2020-12-09 10:03:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 186 points (out of 226) 2020-12-09 10:03:41 Test: Checking Compression in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option Compression found 2020-12-09 10:03:41 Result: Option Compression value is YES 2020-12-09 10:03:41 Result: OpenSSH option Compression is in a weak configuration state and should be fixed 2020-12-09 10:03:41 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Compression (set YES to NO)] [solution:-] 2020-12-09 10:03:41 Hardening: assigned partial number of hardening points (0 of 3). Currently having 186 points (out of 229) 2020-12-09 10:03:41 Test: Checking FingerprintHash in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option FingerprintHash found 2020-12-09 10:03:41 Result: Option FingerprintHash value is SHA256 2020-12-09 10:03:41 Result: OpenSSH option FingerprintHash is configured very well 2020-12-09 10:03:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 189 points (out of 232) 2020-12-09 10:03:41 Test: Checking GatewayPorts in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option GatewayPorts found 2020-12-09 10:03:41 Result: Option GatewayPorts value is NO 2020-12-09 10:03:41 Result: OpenSSH option GatewayPorts is configured very well 2020-12-09 10:03:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 192 points (out of 235) 2020-12-09 10:03:41 Test: Checking IgnoreRhosts in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option IgnoreRhosts found 2020-12-09 10:03:41 Result: Option IgnoreRhosts value is YES 2020-12-09 10:03:41 Result: OpenSSH option IgnoreRhosts is configured very well 2020-12-09 10:03:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 195 points (out of 238) 2020-12-09 10:03:41 Test: Checking LoginGraceTime in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option LoginGraceTime found 2020-12-09 10:03:41 Result: Option LoginGraceTime value is 120 2020-12-09 10:03:41 Result: OpenSSH option LoginGraceTime is configured very well 2020-12-09 10:03:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 198 points (out of 241) 2020-12-09 10:03:41 Test: Checking LogLevel in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option LogLevel found 2020-12-09 10:03:41 Result: Option LogLevel value is INFO 2020-12-09 10:03:41 Result: OpenSSH option LogLevel is configured reasonably 2020-12-09 10:03:41 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:LogLevel (set INFO to VERBOSE)] [solution:-] 2020-12-09 10:03:41 Hardening: assigned partial number of hardening points (1 of 3). Currently having 199 points (out of 244) 2020-12-09 10:03:41 Test: Checking MaxAuthTries in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option MaxAuthTries found 2020-12-09 10:03:41 Result: Option MaxAuthTries value is 6 2020-12-09 10:03:41 Result: OpenSSH option MaxAuthTries is configured reasonably 2020-12-09 10:03:41 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxAuthTries (set 6 to 3)] [solution:-] 2020-12-09 10:03:41 Hardening: assigned partial number of hardening points (1 of 3). Currently having 200 points (out of 247) 2020-12-09 10:03:41 Test: Checking MaxSessions in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option MaxSessions found 2020-12-09 10:03:41 Result: Option MaxSessions value is 10 2020-12-09 10:03:41 Result: OpenSSH option MaxSessions is in a weak configuration state and should be fixed 2020-12-09 10:03:41 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxSessions (set 10 to 2)] [solution:-] 2020-12-09 10:03:41 Hardening: assigned partial number of hardening points (0 of 3). Currently having 200 points (out of 250) 2020-12-09 10:03:41 Test: Checking PermitRootLogin in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option PermitRootLogin found 2020-12-09 10:03:41 Result: Option PermitRootLogin value is YES 2020-12-09 10:03:41 Result: OpenSSH option PermitRootLogin is in a weak configuration state and should be fixed 2020-12-09 10:03:41 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:PermitRootLogin (set YES to (FORCED-COMMANDS-ONLY|NO|PROHIBIT-PASSWORD|WITHOUT-PASSWORD))] [solution:-] 2020-12-09 10:03:41 Hardening: assigned partial number of hardening points (0 of 3). Currently having 200 points (out of 253) 2020-12-09 10:03:41 Test: Checking PermitUserEnvironment in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option PermitUserEnvironment found 2020-12-09 10:03:41 Result: Option PermitUserEnvironment value is NO 2020-12-09 10:03:41 Result: OpenSSH option PermitUserEnvironment is configured very well 2020-12-09 10:03:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 203 points (out of 256) 2020-12-09 10:03:41 Test: Checking PermitTunnel in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option PermitTunnel found 2020-12-09 10:03:41 Result: Option PermitTunnel value is NO 2020-12-09 10:03:41 Result: OpenSSH option PermitTunnel is configured very well 2020-12-09 10:03:41 Hardening: assigned maximum number of hardening points for this item (3). Currently having 206 points (out of 259) 2020-12-09 10:03:41 Test: Checking Port in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:41 Result: Option Port found 2020-12-09 10:03:41 Result: Option Port value is 22 2020-12-09 10:03:42 Result: OpenSSH option Port is in a weak configuration state and should be fixed 2020-12-09 10:03:42 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Port (set 22 to )] [solution:-] 2020-12-09 10:03:42 Hardening: assigned partial number of hardening points (0 of 3). Currently having 206 points (out of 262) 2020-12-09 10:03:42 Test: Checking PrintLastLog in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:42 Result: Option PrintLastLog found 2020-12-09 10:03:42 Result: Option PrintLastLog value is YES 2020-12-09 10:03:42 Result: OpenSSH option PrintLastLog is configured very well 2020-12-09 10:03:42 Hardening: assigned maximum number of hardening points for this item (3). Currently having 209 points (out of 265) 2020-12-09 10:03:42 Test: Checking StrictModes in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:42 Result: Option StrictModes found 2020-12-09 10:03:42 Result: Option StrictModes value is YES 2020-12-09 10:03:42 Result: OpenSSH option StrictModes is configured very well 2020-12-09 10:03:42 Hardening: assigned maximum number of hardening points for this item (3). Currently having 212 points (out of 268) 2020-12-09 10:03:42 Test: Checking TCPKeepAlive in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:42 Result: Option TCPKeepAlive found 2020-12-09 10:03:42 Result: Option TCPKeepAlive value is YES 2020-12-09 10:03:42 Result: OpenSSH option TCPKeepAlive is in a weak configuration state and should be fixed 2020-12-09 10:03:42 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:TCPKeepAlive (set YES to NO)] [solution:-] 2020-12-09 10:03:42 Hardening: assigned partial number of hardening points (0 of 3). Currently having 212 points (out of 271) 2020-12-09 10:03:42 Test: Checking UseDNS in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:42 Result: Option UseDNS found 2020-12-09 10:03:42 Result: Option UseDNS value is YES 2020-12-09 10:03:42 Result: OpenSSH option UseDNS is in a weak configuration state and should be fixed 2020-12-09 10:03:42 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:UseDNS (set YES to NO)] [solution:-] 2020-12-09 10:03:42 Hardening: assigned partial number of hardening points (0 of 3). Currently having 212 points (out of 274) 2020-12-09 10:03:42 Test: Checking X11Forwarding in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:42 Result: Option X11Forwarding found 2020-12-09 10:03:42 Result: Option X11Forwarding value is YES 2020-12-09 10:03:42 Result: OpenSSH option X11Forwarding is in a weak configuration state and should be fixed 2020-12-09 10:03:42 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:X11Forwarding (set YES to NO)] [solution:-] 2020-12-09 10:03:42 Hardening: assigned partial number of hardening points (0 of 3). Currently having 212 points (out of 277) 2020-12-09 10:03:42 Test: Checking AllowAgentForwarding in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:42 Result: Option AllowAgentForwarding found 2020-12-09 10:03:42 Result: Option AllowAgentForwarding value is YES 2020-12-09 10:03:42 Result: OpenSSH option AllowAgentForwarding is in a weak configuration state and should be fixed 2020-12-09 10:03:42 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowAgentForwarding (set YES to NO)] [solution:-] 2020-12-09 10:03:42 Hardening: assigned partial number of hardening points (0 of 3). Currently having 212 points (out of 280) 2020-12-09 10:03:42 Test: Checking UsePrivilegeSeparation in /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:42 Result: Option UsePrivilegeSeparation found 2020-12-09 10:03:42 Result: Option UsePrivilegeSeparation value is SANDBOX 2020-12-09 10:03:42 Result: OpenSSH option UsePrivilegeSeparation is configured very well 2020-12-09 10:03:42 Hardening: assigned maximum number of hardening points for this item (3). Currently having 215 points (out of 283) 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID SSH-7440 (Check OpenSSH option: AllowUsers and AllowGroups) 2020-12-09 10:03:42 Result: AllowUsers is not set 2020-12-09 10:03:42 Result: AllowGroups is not set 2020-12-09 10:03:42 Result: SSH has no specific user or group limitation. Most likely all valid users can SSH to this machine. 2020-12-09 10:03:42 Hardening: assigned partial number of hardening points (0 of 1). Currently having 215 points (out of 284) 2020-12-09 10:03:42 Security check: file is normal 2020-12-09 10:03:42 Checking permissions of /usr/share/lynis/include/tests_snmp 2020-12-09 10:03:42 File permissions are OK 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Action: Performing tests from category: SNMP Support 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID SNMP-3302 (Check for running SNMP daemon) 2020-12-09 10:03:42 Test: Searching for a SNMP daemon 2020-12-09 10:03:42 Performing pgrep scan without uid 2020-12-09 10:03:42 IsRunning: process 'snmpd' not found 2020-12-09 10:03:42 Result: No running SNMP daemon found 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test SNMP-3304 (Check SNMP daemon file location) 2020-12-09 10:03:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test SNMP-3306 (Check SNMP communities) 2020-12-09 10:03:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:42 Security check: file is normal 2020-12-09 10:03:42 Checking permissions of /usr/share/lynis/include/tests_databases 2020-12-09 10:03:42 File permissions are OK 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Action: Performing tests from category: Databases 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID DBS-1804 (Checking active MySQL process) 2020-12-09 10:03:42 Result: MySQL process not active 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test DBS-1816 (Checking MySQL root password) 2020-12-09 10:03:42 Reason to skip: MySQL not installed, or not running 2020-12-09 10:03:42 Test skipped, MySQL daemon not running or no MySQL client available 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID DBS-1818 (Check status of MongoDB server) 2020-12-09 10:03:42 Performing pgrep scan without uid 2020-12-09 10:03:42 IsRunning: process 'mongod' not found 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID DBS-1820 (Check for authorization in MongoDB) 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID DBS-1826 (Checking active PostgreSQL processes) 2020-12-09 10:03:42 Performing pgrep scan without uid 2020-12-09 10:03:42 IsRunning: process 'postgres:' not found 2020-12-09 10:03:42 Result: PostgreSQL process not active 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test DBS-1828 (Test PostgreSQL configuration) 2020-12-09 10:03:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID DBS-1840 (Checking active Oracle processes) 2020-12-09 10:03:42 Result: Oracle process(es) not active 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID DBS-1860 (Checking active DB2 instances) 2020-12-09 10:03:42 Performing pgrep scan without uid 2020-12-09 10:03:42 IsRunning: process 'db2sysc' not found 2020-12-09 10:03:42 Result: No DB2 instances are running 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID DBS-1880 (Check for active Redis server) 2020-12-09 10:03:42 Performing pgrep scan without uid 2020-12-09 10:03:42 IsRunning: process 'redis-server' not found 2020-12-09 10:03:42 Result: No Redis processes are running 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test DBS-1882 (Redis configuration file) 2020-12-09 10:03:42 Reason to skip: Redis not running 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test DBS-1884 (Redis: requirepass option configured) 2020-12-09 10:03:42 Reason to skip: Redis not running, or no configuration file found 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test DBS-1886 (Redis: rename-command CONFIG used) 2020-12-09 10:03:42 Reason to skip: Redis not running, or no configuration found 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test DBS-1888 (Redis: bind on localhost) 2020-12-09 10:03:42 Reason to skip: Redis not running, or no configuration found 2020-12-09 10:03:42 Security check: file is normal 2020-12-09 10:03:42 Checking permissions of /usr/share/lynis/include/tests_ldap 2020-12-09 10:03:42 File permissions are OK 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Action: Performing tests from category: LDAP Services 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID LDAP-2219 (Check running OpenLDAP instance) 2020-12-09 10:03:42 Performing pgrep scan without uid 2020-12-09 10:03:42 IsRunning: process 'slapd' not found 2020-12-09 10:03:42 Result: No running slapd process found. 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Skipped test LDAP-2224 (Check presence slapd.conf) 2020-12-09 10:03:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:42 Security check: file is normal 2020-12-09 10:03:42 Checking permissions of /usr/share/lynis/include/tests_php 2020-12-09 10:03:42 File permissions are OK 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Action: Performing tests from category: PHP 2020-12-09 10:03:42 ==== 2020-12-09 10:03:42 Performing test ID PHP-2211 (Check php.ini presence) 2020-12-09 10:03:42 Test: Checking for presence php.ini 2020-12-09 10:03:42 Test: checking presence /etc/php.ini 2020-12-09 10:03:42 Result: file /etc/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php.ini.default 2020-12-09 10:03:42 Result: file /etc/php.ini.default not found 2020-12-09 10:03:42 Test: checking presence /etc/php/php.ini 2020-12-09 10:03:42 Result: file /etc/php/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php5.5/php.ini 2020-12-09 10:03:42 Result: file /etc/php5.5/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php5.6/php.ini 2020-12-09 10:03:42 Result: file /etc/php5.6/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php7.0/php.ini 2020-12-09 10:03:42 Result: file /etc/php7.0/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php7.1/php.ini 2020-12-09 10:03:42 Result: file /etc/php7.1/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php7.2/php.ini 2020-12-09 10:03:42 Result: file /etc/php7.2/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php7.3/php.ini 2020-12-09 10:03:42 Result: file /etc/php7.3/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php7.4/php.ini 2020-12-09 10:03:42 Result: file /etc/php7.4/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php5/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php5/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cli-php5/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cli-php5/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php5/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php5/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php5.5/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php5.5/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php5.6/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php5.6/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php7.0/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php7.0/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php7.1/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php7.1/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php7.2/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php7.2/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php7.3/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php7.3/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/apache2-php7.4/php.ini 2020-12-09 10:03:42 Result: file /etc/php/apache2-php7.4/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php5.5/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php5.5/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php5.6/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php5.6/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php7.0/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php7.0/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php7.1/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php7.1/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php7.2/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php7.2/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php7.3/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php7.3/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cgi-php7.4/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cgi-php7.4/php.ini not found 2020-12-09 10:03:42 Test: checking presence /etc/php/cli-php5.5/php.ini 2020-12-09 10:03:42 Result: file /etc/php/cli-php5.5/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/cli-php5.6/php.ini 2020-12-09 10:03:43 Result: file /etc/php/cli-php5.6/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/cli-php7.0/php.ini 2020-12-09 10:03:43 Result: file /etc/php/cli-php7.0/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/cli-php7.1/php.ini 2020-12-09 10:03:43 Result: file /etc/php/cli-php7.1/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/cli-php7.2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/cli-php7.2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/cli-php7.3/php.ini 2020-12-09 10:03:43 Result: file /etc/php/cli-php7.3/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/cli-php7.4/php.ini 2020-12-09 10:03:43 Result: file /etc/php/cli-php7.4/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/embed-php5.5/php.ini 2020-12-09 10:03:43 Result: file /etc/php/embed-php5.5/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/embed-php5.6/php.ini 2020-12-09 10:03:43 Result: file /etc/php/embed-php5.6/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/embed-php7.0/php.ini 2020-12-09 10:03:43 Result: file /etc/php/embed-php7.0/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/embed-php7.1/php.ini 2020-12-09 10:03:43 Result: file /etc/php/embed-php7.1/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/embed-php7.2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/embed-php7.2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/embed-php7.3/php.ini 2020-12-09 10:03:43 Result: file /etc/php/embed-php7.3/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/embed-php7.4/php.ini 2020-12-09 10:03:43 Result: file /etc/php/embed-php7.4/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/fpm-php7.4/php.ini 2020-12-09 10:03:43 Result: file /etc/php/fpm-php7.4/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/fpm-php7.3/php.ini 2020-12-09 10:03:43 Result: file /etc/php/fpm-php7.3/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/fpm-php7.2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/fpm-php7.2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/fpm-php7.1/php.ini 2020-12-09 10:03:43 Result: file /etc/php/fpm-php7.1/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/fpm-php7.0/php.ini 2020-12-09 10:03:43 Result: file /etc/php/fpm-php7.0/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/fpm-php5.5/php.ini 2020-12-09 10:03:43 Result: file /etc/php/fpm-php5.5/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/fpm-php5.6/php.ini 2020-12-09 10:03:43 Result: file /etc/php/fpm-php5.6/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php5/cgi/php.ini 2020-12-09 10:03:43 Result: file /etc/php5/cgi/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php5/cli/php.ini 2020-12-09 10:03:43 Result: file /etc/php5/cli/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php5/cli-php5.4/php.ini 2020-12-09 10:03:43 Result: file /etc/php5/cli-php5.4/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php5/cli-php5.5/php.ini 2020-12-09 10:03:43 Result: file /etc/php5/cli-php5.5/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php5/cli-php5.6/php.ini 2020-12-09 10:03:43 Result: file /etc/php5/cli-php5.6/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php5/apache2/php.ini 2020-12-09 10:03:43 Result: file /etc/php5/apache2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php5/fpm/php.ini 2020-12-09 10:03:43 Result: file /etc/php5/fpm/php.ini not found 2020-12-09 10:03:43 Test: checking presence /private/etc/php.ini 2020-12-09 10:03:43 Result: file /private/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.0/apache2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.0/apache2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.1/apache2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.1/apache2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.2/apache2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.2/apache2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.3/apache2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.3/apache2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.4/apache2/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.4/apache2/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.0/cli/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.0/cli/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.0/fpm/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.0/fpm/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.1/cli/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.1/cli/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.1/fpm/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.1/fpm/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.2/cli/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.2/cli/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.2/fpm/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.2/fpm/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.3/cli/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.3/cli/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.3/fpm/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.3/fpm/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.4/cli/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.4/cli/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php/7.4/fpm/php.ini 2020-12-09 10:03:43 Result: file /etc/php/7.4/fpm/php.ini not found 2020-12-09 10:03:43 Test: checking presence /var/www/conf/php.ini 2020-12-09 10:03:43 Result: file /var/www/conf/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/etc/php.ini 2020-12-09 10:03:43 Result: file /usr/local/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/etc/php5/cgi/php.ini 2020-12-09 10:03:43 Result: file /usr/local/etc/php5/cgi/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/php54/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/php54/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/php56/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/php56/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/php70/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/php70/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/php71/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/php71/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/php72/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/php72/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/php73/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/php73/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/php74/lib/php.ini 2020-12-09 10:03:43 Result: file /usr/local/php74/lib/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/local/zend/etc/php.ini 2020-12-09 10:03:43 Result: file /usr/local/zend/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /usr/pkg/etc/php.ini 2020-12-09 10:03:43 Result: file /usr/pkg/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php54/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php54/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php55/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php55/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php56/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php56/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php70/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php70/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php71/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php71/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php72/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php72/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php73/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php73/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/cpanel/ea-php74/root/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/cpanel/ea-php74/root/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php44/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php44/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php51/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php51/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php52/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php52/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php53/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php53/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php54/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php54/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php55/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php55/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php56/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php56/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php70/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php70/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php71/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php71/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php72/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php72/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php73/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php73/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /opt/alt/php74/etc/php.ini 2020-12-09 10:03:43 Result: file /opt/alt/php74/etc/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/opt/remi/php56/php.ini 2020-12-09 10:03:43 Result: file /etc/opt/remi/php56/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/opt/remi/php70/php.ini 2020-12-09 10:03:43 Result: file /etc/opt/remi/php70/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/opt/remi/php71/php.ini 2020-12-09 10:03:43 Result: file /etc/opt/remi/php71/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/opt/remi/php72/php.ini 2020-12-09 10:03:43 Result: file /etc/opt/remi/php72/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/opt/remi/php73/php.ini 2020-12-09 10:03:43 Result: file /etc/opt/remi/php73/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/opt/remi/php74/php.ini 2020-12-09 10:03:43 Result: file /etc/opt/remi/php74/php.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php-5.6.ini 2020-12-09 10:03:43 Result: file /etc/php-5.6.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php-7.0.ini 2020-12-09 10:03:43 Result: file /etc/php-7.0.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php-7.1.ini 2020-12-09 10:03:43 Result: file /etc/php-7.1.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php-7.2.ini 2020-12-09 10:03:43 Result: file /etc/php-7.2.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php-7.3.ini 2020-12-09 10:03:43 Result: file /etc/php-7.3.ini not found 2020-12-09 10:03:43 Test: checking presence /etc/php-7.4.ini 2020-12-09 10:03:43 Result: file /etc/php-7.4.ini not found 2020-12-09 10:03:43 Result: no files found for /etc/php5/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.0/cli/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.1/cli/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.2/cli/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.3/cli/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.4/cli/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.0/fpm/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.1/fpm/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.2/fpm/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.3/fpm/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php/7.4/fpm/conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php54/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php55/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php56/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php70/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php71/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php72/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php73/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/cpanel/ea-php74/root/etc/php.d 2020-12-09 10:03:43 Result: no files found for /opt/alt/php44/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php51/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php52/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php53/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php54/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php55/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php56/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php70/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php71/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php72/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php73/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /opt/alt/php74/etc/php.d.all 2020-12-09 10:03:43 Result: no files found for /usr/local/lib/php.conf.d 2020-12-09 10:03:43 Result: no files found for /usr/local/php70/lib/php.conf.d 2020-12-09 10:03:43 Result: no files found for /usr/local/php71/lib/php.conf.d 2020-12-09 10:03:43 Result: no files found for /usr/local/php72/lib/php.conf.d 2020-12-09 10:03:43 Result: no files found for /usr/local/php73/lib/php.conf.d 2020-12-09 10:03:43 Result: no files found for /usr/local/php74/lib/php.conf.d 2020-12-09 10:03:43 Result: no files found for /etc/php-5.6 2020-12-09 10:03:43 Result: no files found for /etc/php-7.0 2020-12-09 10:03:43 Result: no files found for /etc/php-7.1 2020-12-09 10:03:43 Result: no files found for /etc/php-7.2 2020-12-09 10:03:43 Result: no files found for /etc/php-7.3 2020-12-09 10:03:43 Result: no files found for /etc/php-7.4 2020-12-09 10:03:43 Result: no php.ini file found 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test PHP-2320 (Check PHP disabled functions) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test PHP-2368 (Check PHP register_globals option) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test PHP-2372 (Check PHP expose_php option) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test PHP-2374 (Check PHP enable_dl option) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test PHP-2376 (Check PHP allow_url_fopen option) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test PHP-2378 (Check PHP allow_url_include option) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test PHP-2382 (Check PHP expose_php option) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 Security check: file is normal 2020-12-09 10:03:43 Checking permissions of /usr/share/lynis/include/tests_squid 2020-12-09 10:03:43 File permissions are OK 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Action: Performing tests from category: Squid Support 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Performing test ID SQD-3602 (Check for running Squid daemon) 2020-12-09 10:03:43 Test: Searching for a Squid daemon 2020-12-09 10:03:43 Result: No running Squid daemon found 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3604 (Check Squid daemon file location) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3606 (Check Squid version) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3610 (Gather Squid settings) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3613 (Check Squid file permissions) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3614 (Check Squid authentication methods) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3616 (Check external Squid authentication) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3620 (Check Squid access control lists) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3624 (Check Squid safe ports) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3630 (Check Squid reply_body_max_size option) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test SQD-3680 (Check Squid version suppression) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 Security check: file is normal 2020-12-09 10:03:43 Checking permissions of /usr/share/lynis/include/tests_logging 2020-12-09 10:03:43 File permissions are OK 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Action: Performing tests from category: Logging and files 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Performing test ID LOGG-2130 (Check for running syslog daemon) 2020-12-09 10:03:43 Test: Searching for a logging daemon 2020-12-09 10:03:43 Result: Found a logging daemon 2020-12-09 10:03:43 Hardening: assigned maximum number of hardening points for this item (3). Currently having 218 points (out of 287) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Performing test ID LOGG-2132 (Check for running syslog-ng daemon) 2020-12-09 10:03:43 Test: Searching for syslog-ng daemon in process list 2020-12-09 10:03:43 Performing pgrep scan without uid 2020-12-09 10:03:43 IsRunning: process 'syslog-ng' not found 2020-12-09 10:03:43 Result: Syslog-ng NOT found in process list 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Skipped test LOGG-2134 (Checking Syslog-NG configuration file consistency) 2020-12-09 10:03:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:43 ==== 2020-12-09 10:03:43 Performing test ID LOGG-2136 (Check for running systemd journal daemon) 2020-12-09 10:03:43 Test: Searching for systemd journal daemon in process list 2020-12-09 10:03:43 Performing pgrep scan without uid 2020-12-09 10:03:44 IsRunning: process 'systemd-journal' found (519 ) 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2210 (Check for running metalog daemon) 2020-12-09 10:03:44 Test: Searching for metalog daemon in process list 2020-12-09 10:03:44 Performing pgrep scan without uid 2020-12-09 10:03:44 IsRunning: process 'metalog' not found 2020-12-09 10:03:44 Result: metalog NOT found in process list 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2230 (Check for running RSyslog daemon) 2020-12-09 10:03:44 Test: Searching for RSyslog daemon in process list 2020-12-09 10:03:44 Performing pgrep scan without uid 2020-12-09 10:03:44 IsRunning: process 'rsyslogd' found (1305 ) 2020-12-09 10:03:44 Result: Found rsyslogd in process list 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2240 (Check for running RFC 3195 compliant daemon) 2020-12-09 10:03:44 Test: Searching for RFC 3195 daemon (alias syslog reliable) in process list 2020-12-09 10:03:44 Performing pgrep scan without uid 2020-12-09 10:03:44 IsRunning: process 'rfc3195d' not found 2020-12-09 10:03:44 Result: rfc3195d NOT found in process list 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2138 (Checking kernel logger daemon on Linux) 2020-12-09 10:03:44 Test: Searching kernel logger daemon (klogd) 2020-12-09 10:03:44 Result: test skipped, because other facility is being used to log kernel messages 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2142 (Checking minilog daemon) 2020-12-09 10:03:44 Result: Checking for unkilled minilogd instances 2020-12-09 10:03:44 Performing pgrep scan without uid 2020-12-09 10:03:44 IsRunning: process 'minilogd' not found 2020-12-09 10:03:44 Result: No minilogd is running 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2146 (Checking logrotate.conf and logrotate.d) 2020-12-09 10:03:44 Test: Checking for /etc/logrotate.conf 2020-12-09 10:03:44 Result: /etc/logrotate.conf found (file) 2020-12-09 10:03:44 Test: Checking for /etc/logrotate.d (directory) 2020-12-09 10:03:44 Result: /etc/logrotate.d found 2020-12-09 10:03:44 Result: logrotate configuration found 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2148 (Checking logrotated files) 2020-12-09 10:03:44 Test: Checking which files are rotated with logrotate and if they exist 2020-12-09 10:03:44 Result: found one or more files which are rotated via logrotate 2020-12-09 10:03:44 Output: File:/var/log/iscsiuio.log:does_not_exist 2020-12-09 10:03:44 Output: File:/var/log/jenkins/access_log:does_not_exist 2020-12-09 10:03:44 Output: File:/var/log/libvirt/libvirtd.log:does_not_exist 2020-12-09 10:03:44 Output: File:/var/log/numad.log:does_not_exist 2020-12-09 10:03:44 Output: File:/var/log/ppp/connect-errors:does_not_exist 2020-12-09 10:03:44 Output: File:does:does_not_exist 2020-12-09 10:03:44 Output: File:/var/account/pacct:exists 2020-12-09 10:03:44 Output: File:/var/log/boot.log:exists 2020-12-09 10:03:44 Output: File:/var/log/btmp:exists 2020-12-09 10:03:44 Output: File:/var/log/cron:exists 2020-12-09 10:03:44 Output: File:/var/log/cups/access_log:exists 2020-12-09 10:03:44 Output: File:/var/log/cups/error_log:exists 2020-12-09 10:03:44 Output: File:/var/log/iscsiuio.log:exists 2020-12-09 10:03:44 Output: File:/var/log/jenkins/access_log:exists 2020-12-09 10:03:44 Output: File:/var/log/jenkins/jenkins.log:exists 2020-12-09 10:03:44 Output: File:/var/log/libvirt/libvirtd.log:exists 2020-12-09 10:03:44 Output: File:/var/log/maillog:exists 2020-12-09 10:03:44 Output: File:/var/log/messages:exists 2020-12-09 10:03:44 Output: File:/var/log/numad.log:exists 2020-12-09 10:03:44 Output: File:/var/log/ppp/connect-errors:exists 2020-12-09 10:03:44 Output: File:/var/log/rhsm/rhsm.log:exists 2020-12-09 10:03:44 Output: File:/var/log/rhsm/rhsmcertd.log:exists 2020-12-09 10:03:44 Output: File:/var/log/secure:exists 2020-12-09 10:03:44 Output: File:/var/log/spooler:exists 2020-12-09 10:03:44 Output: File:/var/log/sssd/sssd.log:exists 2020-12-09 10:03:44 Output: File:/var/log/wpa_supplicant.log:exists 2020-12-09 10:03:44 Output: File:/var/log/wtmp:exists 2020-12-09 10:03:44 Output: File:/var/log/yum.log:exists 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2150 (Checking directories in logrotate configuration) 2020-12-09 10:03:44 Test: Checking which directories can be found in logrotate configuration 2020-12-09 10:03:44 Result: found one or more directories (via logrotate configuration) 2020-12-09 10:03:44 Directory found: /var/account 2020-12-09 10:03:44 Directory found: /var/log 2020-12-09 10:03:44 Directory found: /var/log/cups 2020-12-09 10:03:44 Directory found: /var/log/jenkins 2020-12-09 10:03:44 Directory found: /var/log/libvirt 2020-12-09 10:03:44 Directory found: /var/log/ppp 2020-12-09 10:03:44 Directory found: /var/log/rhsm 2020-12-09 10:03:44 Directory found: /var/log/sssd 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Skipped test LOGG-2152 (Checking loghost) 2020-12-09 10:03:44 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2154 (Checking syslog configuration file) 2020-12-09 10:03:44 Test: analyzing file /etc/rsyslog.conf for remote target 2020-12-09 10:03:44 Result: no remote target found 2020-12-09 10:03:44 Test: analyzing file /etc/rsyslog.d/listen.conf for remote target 2020-12-09 10:03:44 Result: no remote target found 2020-12-09 10:03:44 Result: no remote logging found 2020-12-09 10:03:44 Suggestion: Enable logging to an external logging host for archiving purposes and additional protection [test:LOGG-2154] [details:-] [solution:-] 2020-12-09 10:03:44 Hardening: assigned partial number of hardening points (1 of 3). Currently having 219 points (out of 290) 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Skipped test LOGG-2160 (Checking /etc/newsyslog.conf) 2020-12-09 10:03:44 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Skipped test LOGG-2162 (Checking directories in /etc/newsyslog.conf) 2020-12-09 10:03:44 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Skipped test LOGG-2164 (Checking files specified /etc/newsyslog.conf) 2020-12-09 10:03:44 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2170 (Checking log paths) 2020-12-09 10:03:44 Test: Searching log paths 2020-12-09 10:03:44 Result: directory /var/log exists 2020-12-09 10:03:44 Result: directory /var/adm exists 2020-12-09 10:03:44 ==== 2020-12-09 10:03:44 Performing test ID LOGG-2180 (Checking open log files) 2020-12-09 10:03:44 Test: checking open log files with lsof 2020-12-09 10:03:45 Found logfile: /home/roland/.local/share/gvfs-metadata/home-efb290cf.log 2020-12-09 10:03:45 Found logfile: /run/docker/libcontainerd/containerd/events.log 2020-12-09 10:03:45 Found logfile: /usr/bin/abrt-watch-log 2020-12-09 10:03:45 Found logfile: /var/lib/jenkins/logs/tasks/Download 2020-12-09 10:03:45 Found logfile: /var/log/Xorg.0.log 2020-12-09 10:03:45 Found logfile: /var/log/audit/audit.log 2020-12-09 10:03:45 Found logfile: /var/log/cups/access_log 2020-12-09 10:03:45 Found logfile: /var/log/cups/error_log 2020-12-09 10:03:45 Found logfile: /var/log/cups/page_log 2020-12-09 10:03:45 Found logfile: /var/log/jenkins/jenkins.log 2020-12-09 10:03:45 Found logfile: /var/log/maillog 2020-12-09 10:03:45 Found logfile: /var/log/tuned/tuned.log 2020-12-09 10:03:45 Found logfile: /var/log/usbguard/usbguard-audit.log 2020-12-09 10:03:45 Found logfile: /var/log/wpa_supplicant.log 2020-12-09 10:03:45 ==== 2020-12-09 10:03:45 Performing test ID LOGG-2190 (Checking for deleted files in use) 2020-12-09 10:03:45 Test: checking deleted files that are still in use 2020-12-09 10:03:45 Result: found one or more files which are deleted, but still in use 2020-12-09 10:03:45 Found deleted file: /home/roland/.local/share/gvfs-metadata/home-4f622feb.log(nautilus-) 2020-12-09 10:03:45 Found deleted file: /home/roland/.local/share/gvfs-metadata/home.24EVV0(nautilus-) 2020-12-09 10:03:45 Found deleted file: /memfd:pulseaudio(pulseaudi) 2020-12-09 10:03:45 Found deleted file: /tmp/#16894516(gnome-ter) 2020-12-09 10:03:45 Found deleted file: /tmp/#16894519(gnome-ter) 2020-12-09 10:03:45 Found deleted file: /tmp/#16894560(gnome-ter) 2020-12-09 10:03:45 Found deleted file: /tmp/#17402341(gnome-ter) 2020-12-09 10:03:45 Suggestion: Check what deleted files are still in use and why. [test:LOGG-2190] [details:-] [solution:-] 2020-12-09 10:03:45 ==== 2020-12-09 10:03:45 Performing test ID LOGG-2192 (Checking for open log files that are empty) 2020-12-09 10:03:46 Found an opened logfile that is empty: cupsd,/var/log/cups/error_log 2020-12-09 10:03:46 Found an opened logfile that is empty: cupsd,/var/log/cups/page_log 2020-12-09 10:03:46 Found an opened logfile that is empty: docker-co,/run/docker/libcontainerd/containerd/events.log 2020-12-09 10:03:46 Found an opened logfile that is empty: usbguard-,/var/log/usbguard/usbguard-audit.log 2020-12-09 10:03:46 Security check: file is normal 2020-12-09 10:03:46 Checking permissions of /usr/share/lynis/include/tests_insecure_services 2020-12-09 10:03:46 File permissions are OK 2020-12-09 10:03:46 ==== 2020-12-09 10:03:46 Action: Performing tests from category: Insecure services 2020-12-09 10:03:46 ==== 2020-12-09 10:03:46 Performing test ID INSE-8000 (Installed inetd package) 2020-12-09 10:03:46 Test: Checking if inetd is installed 2020-12-09 10:03:46 Result: inetd is NOT installed 2020-12-09 10:03:46 ==== 2020-12-09 10:03:46 Skipped test INSE-8002 (Check for enabled inet daemon) 2020-12-09 10:03:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:46 ==== 2020-12-09 10:03:46 Skipped test INSE-8004 (Presence of inetd configuration file) 2020-12-09 10:03:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:46 ==== 2020-12-09 10:03:46 Skipped test INSE-8006 (Check configuration of inetd when disabled) 2020-12-09 10:03:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:46 ==== 2020-12-09 10:03:46 Skipped test INSE-8016 (Check for telnet via inetd) 2020-12-09 10:03:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:46 ==== 2020-12-09 10:03:46 Performing test ID INSE-8100 (Check for installed xinetd daemon) 2020-12-09 10:03:46 Test: Checking for installed xinetd daemon 2020-12-09 10:03:47 Result: xinetd is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8102 (Check for active xinet daemon) 2020-12-09 10:03:47 Test: Searching for active extended internet services daemon (xinetd) 2020-12-09 10:03:47 Performing pgrep scan without uid 2020-12-09 10:03:47 IsRunning: process 'xinetd' not found 2020-12-09 10:03:47 Result: xinetd is NOT running 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Skipped test INSE-8104 (Check for enabled xinet daemon) 2020-12-09 10:03:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Skipped test INSE-8106 (Check configuration of xinetd when disabled) 2020-12-09 10:03:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Skipped test INSE-8116 (Insecure services enabled via xinetd) 2020-12-09 10:03:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Skipped test INSE-8200 (Check if tcp_wrappers is installed when inetd/xinetd is active) 2020-12-09 10:03:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8300 (Check if rsh client is installed) 2020-12-09 10:03:47 Test: Checking if rsh client is installed 2020-12-09 10:03:47 Result: rsh client is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8304 (Check if rsh server is installed) 2020-12-09 10:03:47 Test: Checking if rsh server is installed 2020-12-09 10:03:47 Result: rsh server is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8310 (Check if telnet client is installed) 2020-12-09 10:03:47 Test: Checking if telnet client is installed 2020-12-09 10:03:47 Result: telnet client is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8322 (Check if telnet server is installed) 2020-12-09 10:03:47 Test: Checking if telnet server is installed 2020-12-09 10:03:47 Result: telnet server is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8314 (Check if NIS client is installed) 2020-12-09 10:03:47 Test: Checking if NIS client is installed 2020-12-09 10:03:47 Result: NIS client is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8316 (Check if NIS server is installed) 2020-12-09 10:03:47 Test: Checking if NIS server is installed 2020-12-09 10:03:47 Result: NIS server is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8318 (Check if TFTP client is installed) 2020-12-09 10:03:47 Test: Checking if TFTP client is installed 2020-12-09 10:03:47 Result: TFTP client is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID INSE-8320 (Check if TFTP server is installed) 2020-12-09 10:03:47 Test: Checking if TFTP server is installed 2020-12-09 10:03:47 Result: TFTP server is NOT installed 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Skipped test INSE-8050 (Check for insecure services on macOS) 2020-12-09 10:03:47 Reason to skip: Incorrect guest OS (macOS only) 2020-12-09 10:03:47 Security check: file is normal 2020-12-09 10:03:47 Checking permissions of /usr/share/lynis/include/tests_banners 2020-12-09 10:03:47 File permissions are OK 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Action: Performing tests from category: Banners and identification 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Skipped test BANN-7113 (Check COPYRIGHT banner file) 2020-12-09 10:03:47 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID BANN-7124 (Check issue banner file) 2020-12-09 10:03:47 Test: Checking file /etc/issue 2020-12-09 10:03:47 ==== 2020-12-09 10:03:47 Performing test ID BANN-7126 (Check issue banner file contents) 2020-12-09 10:03:47 Test: Checking file /etc/issue contents for legal key words 2020-12-09 10:03:48 Result: Found only 0 key words (5 or more suggested), to warn unauthorized users and could be increased 2020-12-09 10:03:48 Suggestion: Add a legal banner to /etc/issue, to warn unauthorized users [test:BANN-7126] [details:-] [solution:-] 2020-12-09 10:03:48 Hardening: assigned partial number of hardening points (0 of 1). Currently having 219 points (out of 291) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID BANN-7128 (Check issue.net banner file) 2020-12-09 10:03:48 Test: Checking file /etc/issue.net 2020-12-09 10:03:48 Result: file /etc/issue.net exists 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID BANN-7130 (Check issue.net banner file contents) 2020-12-09 10:03:48 Test: Checking file /etc/issue.net contents for legal key words 2020-12-09 10:03:48 Result: Found only 0 key words, to warn unauthorized users and could be increased 2020-12-09 10:03:48 Suggestion: Add legal banner to /etc/issue.net, to warn unauthorized users [test:BANN-7130] [details:-] [solution:-] 2020-12-09 10:03:48 Hardening: assigned partial number of hardening points (0 of 1). Currently having 219 points (out of 292) 2020-12-09 10:03:48 Security check: file is normal 2020-12-09 10:03:48 Checking permissions of /usr/share/lynis/include/tests_scheduling 2020-12-09 10:03:48 File permissions are OK 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Action: Performing tests from category: Scheduled tasks 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID SCHD-7702 (Check status of cron daemon) 2020-12-09 10:03:48 Result: cron daemon running 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID SCHD-7704 (Check crontab/cronjobs) 2020-12-09 10:03:48 Test: checking directory /etc/cron.d 2020-12-09 10:03:48 Test: check if we can access /etc/cron.d (escaped: /etc/cron.d) 2020-12-09 10:03:48 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:48 Result: file /etc/cron.d is readable (or directory accessible). 2020-12-09 10:03:48 Result: found directory /etc/cron.d 2020-12-09 10:03:48 Test: searching files in /etc/cron.d 2020-12-09 10:03:48 Result: found one or more files in /etc/cron.d. Analyzing files.. 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.d/0hourly): 01,*,*,*,*,root,run-parts,/etc/cron.hourly 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.d/raid-check): 0,1,*,*,Sun,root,/usr/sbin/raid-check 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.d/sysstat): */10,*,*,*,*,root,/usr/lib64/sa/sa1,1,1 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.d/sysstat): 53,23,*,*,*,root,/usr/lib64/sa/sa2,-A 2020-12-09 10:03:48 Result: done with analyzing files in /etc/cron.d 2020-12-09 10:03:48 Test: checking directory /etc/cron.hourly 2020-12-09 10:03:48 Result: found directory /etc/cron.hourly 2020-12-09 10:03:48 Test: check if we can access /etc/cron.hourly (escaped: /etc/cron.hourly) 2020-12-09 10:03:48 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:48 Result: file /etc/cron.hourly is readable (or directory accessible). 2020-12-09 10:03:48 Test: searching files in /etc/cron.hourly 2020-12-09 10:03:48 Result: found one or more files in /etc/cron.hourly. Analyzing files.. 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.hourly): /etc/cron.hourly/0anacron 2020-12-09 10:03:48 Result: done with analyzing files in /etc/cron.hourly 2020-12-09 10:03:48 Test: checking directory /etc/cron.daily 2020-12-09 10:03:48 Result: found directory /etc/cron.daily 2020-12-09 10:03:48 Test: check if we can access /etc/cron.daily (escaped: /etc/cron.daily) 2020-12-09 10:03:48 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:48 Result: file /etc/cron.daily is readable (or directory accessible). 2020-12-09 10:03:48 Test: searching files in /etc/cron.daily 2020-12-09 10:03:48 Result: found one or more files in /etc/cron.daily. Analyzing files.. 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/logrotate 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/man-db.cron 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/mlocate 2020-12-09 10:03:48 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/rhsmd 2020-12-09 10:03:48 Result: done with analyzing files in /etc/cron.daily 2020-12-09 10:03:48 Test: checking directory /etc/cron.weekly 2020-12-09 10:03:48 Result: found directory /etc/cron.weekly 2020-12-09 10:03:48 Test: check if we can access /etc/cron.weekly (escaped: /etc/cron.weekly) 2020-12-09 10:03:48 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:48 Result: file /etc/cron.weekly is readable (or directory accessible). 2020-12-09 10:03:48 Test: searching files in /etc/cron.weekly 2020-12-09 10:03:48 Result: no files found in /etc/cron.weekly 2020-12-09 10:03:48 Test: checking directory /etc/cron.monthly 2020-12-09 10:03:48 Result: found directory /etc/cron.monthly 2020-12-09 10:03:48 Test: check if we can access /etc/cron.monthly (escaped: /etc/cron.monthly) 2020-12-09 10:03:48 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:48 Result: file /etc/cron.monthly is readable (or directory accessible). 2020-12-09 10:03:48 Test: searching files in /etc/cron.monthly 2020-12-09 10:03:48 Result: no files found in /etc/cron.monthly 2020-12-09 10:03:48 Test: checking anacrontab 2020-12-09 10:03:48 Found anacron job (/etc/anacrontab): 1,5,cron.daily,nice,run-parts,/etc/cron.daily 2020-12-09 10:03:48 Found anacron job (/etc/anacrontab): 7,25,cron.weekly,nice,run-parts,/etc/cron.weekly 2020-12-09 10:03:48 Found anacron job (/etc/anacrontab): @monthly,45,cron.monthly,nice,run-parts,/etc/cron.monthly 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID SCHD-7718 (Check at users) 2020-12-09 10:03:48 Test: Checking atd status 2020-12-09 10:03:48 Result: at daemon active 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID SCHD-7720 (Check at users) 2020-12-09 10:03:48 Test: checking for file /etc/at.allow 2020-12-09 10:03:48 Result: file /etc/at.allow does not exist 2020-12-09 10:03:48 Test: checking for file /etc/at.deny 2020-12-09 10:03:48 Test: check if we can access /etc/at.deny (escaped: /etc/at.deny) 2020-12-09 10:03:48 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:48 Result: file /etc/at.deny is readable (or directory accessible). 2020-12-09 10:03:48 Result: file /etc/at.deny exists, only non listed users can schedule at jobs 2020-12-09 10:03:48 Result: file is empty, no users are denied access to schedule jobs 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID SCHD-7724 (Check at jobs) 2020-12-09 10:03:48 Test: Check scheduled at jobs 2020-12-09 10:03:48 Result: no pending at jobs 2020-12-09 10:03:48 Result: no scheduled Lynis execution found (e.g. crontab, cronjob) 2020-12-09 10:03:48 Security check: file is normal 2020-12-09 10:03:48 Checking permissions of /usr/share/lynis/include/tests_accounting 2020-12-09 10:03:48 File permissions are OK 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Action: Performing tests from category: Accounting 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Skipped test ACCT-2754 (Check for available FreeBSD accounting information) 2020-12-09 10:03:48 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Skipped test ACCT-2760 (Check for available OpenBSD accounting information) 2020-12-09 10:03:48 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID ACCT-9622 (Check for available Linux accounting information) 2020-12-09 10:03:48 Test: Check accounting information 2020-12-09 10:03:48 Result: /var/account/pacct available 2020-12-09 10:03:48 Hardening: assigned maximum number of hardening points for this item (3). Currently having 222 points (out of 295) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID ACCT-9626 (Check for sysstat accounting data) 2020-12-09 10:03:48 Test: check /etc/default/sysstat presence 2020-12-09 10:03:48 Result: sysstat enabled via /etc/cron.d/sysstat 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID ACCT-9628 (Check for auditd) 2020-12-09 10:03:48 Test: Check auditd status 2020-12-09 10:03:48 Performing pgrep scan without uid 2020-12-09 10:03:48 IsRunning: process 'auditd' found (697 ) 2020-12-09 10:03:48 Result: auditd running 2020-12-09 10:03:48 Hardening: assigned maximum number of hardening points for this item (4). Currently having 226 points (out of 299) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID ACCT-9630 (Check for auditd rules) 2020-12-09 10:03:48 Test: Checking auditd rules 2020-12-09 10:03:48 Result: auditd rules empty 2020-12-09 10:03:48 Hardening: assigned partial number of hardening points (0 of 2). Currently having 226 points (out of 301) 2020-12-09 10:03:48 Suggestion: Audit daemon is enabled with an empty ruleset. Disable the daemon or define rules [test:ACCT-9630] [details:-] [solution:-] 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID ACCT-9632 (Check for auditd configuration file) 2020-12-09 10:03:48 Test: Checking auditd configuration file 2020-12-09 10:03:48 Result: /etc/auditd.conf not found 2020-12-09 10:03:48 Result: Found /etc/audit/auditd.conf 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID ACCT-9634 (Check for auditd log file) 2020-12-09 10:03:48 Test: Checking auditd log file 2020-12-09 10:03:48 Result: log file is defined 2020-12-09 10:03:48 Defined value: /var/log/audit/audit.log 2020-12-09 10:03:48 Result: log file /var/log/audit/audit.log exists on disk 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Performing test ID ACCT-9636 (Check for Snoopy wrapper and logger) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Skipped test ACCT-9650 (Check Solaris audit daemon) 2020-12-09 10:03:48 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Skipped test ACCT-9652 (Check auditd SMF status) 2020-12-09 10:03:48 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:48 ==== 2020-12-09 10:03:48 Skipped test ACCT-9654 (Check BSM auditing in /etc/system) 2020-12-09 10:03:48 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test ACCT-9656 (Check BSM auditing in module list) 2020-12-09 10:03:49 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test ACCT-9660 (Check location of audit events) 2020-12-09 10:03:49 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test ACCT-9662 (Check Solaris auditing stats) 2020-12-09 10:03:49 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:49 Security check: file is normal 2020-12-09 10:03:49 Checking permissions of /usr/share/lynis/include/tests_time 2020-12-09 10:03:49 File permissions are OK 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Action: Performing tests from category: Time and Synchronization 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Performing test ID TIME-3104 (Check for running NTP daemon or client) 2020-12-09 10:03:49 Test: Searching for a running NTP daemon or available client 2020-12-09 10:03:49 result: found chrony configuration: /etc/chrony.conf 2020-12-09 10:03:49 Performing pgrep scan without uid 2020-12-09 10:03:49 IsRunning: process 'chronyd' found (764 ) 2020-12-09 10:03:49 Performing pgrep scan without uid 2020-12-09 10:03:49 IsRunning: process 'dntpd' not found 2020-12-09 10:03:49 Performing pgrep scan without uid 2020-12-09 10:03:49 IsRunning: process 'timed' not found 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/anacrontab 2020-12-09 10:03:49 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/anacrontab 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/crontab 2020-12-09 10:03:49 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/crontab 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/0hourly 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/raid-check 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/sysstat 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.hourly/0anacron 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/logrotate 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/man-db.cron 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/mlocate 2020-12-09 10:03:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/rhsmd 2020-12-09 10:03:49 Result: no ntpdate or rdate found in cron directories 2020-12-09 10:03:49 Test: checking for file /etc/network/if-up.d/ntpdate 2020-12-09 10:03:49 Result: file /etc/network/if-up.d/ntpdate does not exist 2020-12-09 10:03:49 Result: Found a time syncing daemon/client. 2020-12-09 10:03:49 Hardening: assigned maximum number of hardening points for this item (3). Currently having 229 points (out of 304) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3106 (Check systemd NTP time synchronization status) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3112 (Check active NTP associations ID's) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3116 (Check peers with stratum value of 16) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3120 (Check unreliable NTP peers) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3124 (Check selected time source) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3128 (Check preferred time source) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3132 (Check NTP falsetickers) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3136 (Check NTP protocol version) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Performing test ID TIME-3148 (Check TZ variable) 2020-12-09 10:03:49 Test: testing for TZ variable 2020-12-09 10:03:49 Result: found TZ variable with value notset 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3160 (Check empty NTP step-tickers) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Performing test ID TIME-3170 (Check configuration files) 2020-12-09 10:03:49 Result: found /etc/chrony.conf 2020-12-09 10:03:49 Result: found /etc/ntp.conf 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3180 (Report if ntpctl cannot communicate with OpenNTPD) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3181 (Check status of OpenNTPD time synchronisation) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3182 (Check OpenNTPD has working peers) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Skipped test TIME-3185 (Check systemd-timesyncd synchronized time) 2020-12-09 10:03:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:49 Security check: file is normal 2020-12-09 10:03:49 Checking permissions of /usr/share/lynis/include/tests_crypto 2020-12-09 10:03:49 File permissions are OK 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Action: Performing tests from category: Cryptography 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Performing test ID CRYP-7902 (Check expire date of SSL certificates) 2020-12-09 10:03:49 Paths to scan: /etc/apache2 /etc/dovecot /etc/httpd /etc/letsencrypt /etc/pki /etc/postfix /etc/refind.d/keys /etc/ssl /opt/psa/var/certificates /usr/local/psa/var/certificates /usr/local/share/ca-certificates /usr/share/ca-certificates /usr/share/gnupg /var/www /srv/www 2020-12-09 10:03:49 Paths to ignore: /etc/letsencrypt/archive 2020-12-09 10:03:49 Result: SSL path /etc/apache2 does not exist 2020-12-09 10:03:49 Result: SSL path /etc/dovecot does not exist 2020-12-09 10:03:49 Result: SSL path /etc/httpd does not exist 2020-12-09 10:03:49 Result: SSL path /etc/letsencrypt does not exist 2020-12-09 10:03:49 Test: check if we can access /etc/pki (escaped: /etc/pki) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /etc/pki is readable (or directory accessible). 2020-12-09 10:03:49 Result: found directory /etc/pki 2020-12-09 10:03:49 Test: check if we can access /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt (escaped: /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt is readable (or directory accessible). 2020-12-09 10:03:49 Result: file '/etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt' belongs to package (ca) 2020-12-09 10:03:49 Test: check if we can access /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem is readable (or directory accessible). 2020-12-09 10:03:49 Result: file '/etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem' belongs to package (ca) 2020-12-09 10:03:49 Test: check if we can access /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem is readable (or directory accessible). 2020-12-09 10:03:49 Result: file '/etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem' belongs to package (ca) 2020-12-09 10:03:49 Test: check if we can access /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem (escaped: /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem is readable (or directory accessible). 2020-12-09 10:03:49 Result: file '/etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem' belongs to package (ca) 2020-12-09 10:03:49 Result: found 4 certificates in /etc/pki 2020-12-09 10:03:49 Test: check if we can access /etc/postfix (escaped: /etc/postfix) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /etc/postfix is readable (or directory accessible). 2020-12-09 10:03:49 Result: found directory /etc/postfix 2020-12-09 10:03:49 Result: found 0 certificates in /etc/postfix 2020-12-09 10:03:49 Result: SSL path /etc/refind.d/keys does not exist 2020-12-09 10:03:49 Test: check if we can access /etc/ssl (escaped: /etc/ssl) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /etc/ssl is readable (or directory accessible). 2020-12-09 10:03:49 Result: found directory /etc/ssl 2020-12-09 10:03:49 Result: found 0 certificates in /etc/ssl 2020-12-09 10:03:49 Result: SSL path /opt/psa/var/certificates does not exist 2020-12-09 10:03:49 Result: SSL path /usr/local/psa/var/certificates does not exist 2020-12-09 10:03:49 Result: SSL path /usr/local/share/ca-certificates does not exist 2020-12-09 10:03:49 Result: SSL path /usr/share/ca-certificates does not exist 2020-12-09 10:03:49 Test: check if we can access /usr/share/gnupg (escaped: /usr/share/gnupg) 2020-12-09 10:03:49 Result: file is owned by our current user ID (0), checking if it is readable 2020-12-09 10:03:49 Result: file /usr/share/gnupg is readable (or directory accessible). 2020-12-09 10:03:49 Result: found directory /usr/share/gnupg 2020-12-09 10:03:49 Result: found 0 certificates in /usr/share/gnupg 2020-12-09 10:03:49 Result: SSL path /var/www does not exist 2020-12-09 10:03:49 Result: SSL path /srv/www does not exist 2020-12-09 10:03:49 Result: found a total of 4 certificates 2020-12-09 10:03:49 ==== 2020-12-09 10:03:49 Performing test ID CRYP-7930 (Determine if system uses LUKS block device encryption) 2020-12-09 10:03:49 Result: block device sda is not LUKS encrypted 2020-12-09 10:03:49 Result: block device sda1 is not LUKS encrypted 2020-12-09 10:03:49 Result: block device sda2 is not LUKS encrypted 2020-12-09 10:03:49 Result: block device centos-root is not LUKS encrypted 2020-12-09 10:03:49 Result: block device centos-swap is not LUKS encrypted 2020-12-09 10:03:50 Result: block device sr0 is not LUKS encrypted 2020-12-09 10:03:50 Result: block device sr1 is not LUKS encrypted 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID CRYP-7931 (Determine if system uses encrypted swap) 2020-12-09 10:03:50 Result: Found unencrypted swap device: /dev/dm-1 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID CRYP-8002 (Gather available kernel entropy) 2020-12-09 10:03:50 Result: found kernel entropy value of 3605 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID CRYP-8004 (Presence of hardware random number generators) 2020-12-09 10:03:50 Test: looking for /sys/class/misc/hw_random/rng_current 2020-12-09 10:03:50 Result: no HW RNG available 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID CRYP-8005 (Presence of software pseudo random number generators) 2020-12-09 10:03:50 Test: looking for software pseudo random number generators 2020-12-09 10:03:50 Performing pgrep scan without uid 2020-12-09 10:03:50 IsRunning: process 'audio-entropyd' not found 2020-12-09 10:03:50 Performing pgrep scan without uid 2020-12-09 10:03:50 IsRunning: process 'haveged' not found 2020-12-09 10:03:50 Performing pgrep scan without uid 2020-12-09 10:03:50 IsRunning: process 'jitterentropy-rngd' not found 2020-12-09 10:03:50 Security check: file is normal 2020-12-09 10:03:50 Checking permissions of /usr/share/lynis/include/tests_virtualization 2020-12-09 10:03:50 File permissions are OK 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Action: Performing tests from category: Virtualization 2020-12-09 10:03:50 Security check: file is normal 2020-12-09 10:03:50 Checking permissions of /usr/share/lynis/include/tests_containers 2020-12-09 10:03:50 File permissions are OK 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Action: Performing tests from category: Containers 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test CONT-8004 (Query running Solaris zones) 2020-12-09 10:03:50 Reason to skip: Incorrect guest OS (Solaris only) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID CONT-8102 (Checking Docker status and information) 2020-12-09 10:03:50 Performing pgrep scan without uid 2020-12-09 10:03:50 IsRunning: process 'dockerd' not found 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID CONT-8104 (Checking Docker info for any warnings) 2020-12-09 10:03:50 Test: Check for any warnings 2020-12-09 10:03:50 Result: no warnings found from 'docker info' output 2020-12-09 10:03:50 Hardening: assigned maximum number of hardening points for this item (1). Currently having 230 points (out of 305) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test CONT-8106 (Gather basic stats from Docker) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test CONT-8107 (Check number of Docker containers) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test CONT-8108 (Check file permissions for Docker files) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 Security check: file is normal 2020-12-09 10:03:50 Checking permissions of /usr/share/lynis/include/tests_mac_frameworks 2020-12-09 10:03:50 File permissions are OK 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Action: Performing tests from category: Security frameworks 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID MACF-6204 (Check AppArmor presence) 2020-12-09 10:03:50 Result: aa-status binary not found, AppArmor not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test MACF-6208 (Check if AppArmor is enabled) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID MACF-6232 (Check SELINUX presence) 2020-12-09 10:03:50 Test: checking if we have sestatus binary 2020-12-09 10:03:50 Result: found sestatus binary (/usr/sbin/sestatus) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID MACF-6234 (Check SELINUX status) 2020-12-09 10:03:50 Result: SELinux framework is disabled 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID MACF-6240 (Check TOMOYO Linux presence) 2020-12-09 10:03:50 Test: checking if we have tomoyo-init binary 2020-12-09 10:03:50 Result: tomoyo-init binary not found 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test MACF-6242 (Check TOMOYO Linux status) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID RBAC-6272 (Check grsecurity presence) 2020-12-09 10:03:50 Result: no grsecurity found in kernel config 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID MACF-6290 (Check for implemented MAC framework) 2020-12-09 10:03:50 Hardening: assigned partial number of hardening points (2 of 3). Currently having 232 points (out of 308) 2020-12-09 10:03:50 Result: found no implemented MAC framework 2020-12-09 10:03:50 Security check: file is normal 2020-12-09 10:03:50 Checking permissions of /usr/share/lynis/include/tests_file_integrity 2020-12-09 10:03:50 File permissions are OK 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Action: Performing tests from category: Software: file integrity 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4310 (AFICK availability) 2020-12-09 10:03:50 Test: Checking AFICK binary 2020-12-09 10:03:50 Result: AFICK is not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4314 (AIDE availability) 2020-12-09 10:03:50 Test: Checking AIDE binary 2020-12-09 10:03:50 Result: AIDE is not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4315 (Check AIDE configuration file) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4316 (Presence of AIDE database and size check) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4318 (Osiris availability) 2020-12-09 10:03:50 Test: Checking Osiris binary 2020-12-09 10:03:50 Result: Osiris is not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4322 (Samhain availability) 2020-12-09 10:03:50 Test: Checking Samhain binary 2020-12-09 10:03:50 Result: Samhain is not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4326 (Tripwire availability) 2020-12-09 10:03:50 Test: Checking Tripwire binary 2020-12-09 10:03:50 Result: Tripwire is not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4328 (OSSEC syscheck daemon running) 2020-12-09 10:03:50 Test: Checking if OSSEC syscheck daemon is running 2020-12-09 10:03:50 Performing pgrep scan without uid 2020-12-09 10:03:50 IsRunning: process 'ossec-syscheckd' not found 2020-12-09 10:03:50 Result: syscheck (OSSEC) is not active 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4330 (mtree availability) 2020-12-09 10:03:50 Test: Checking mtree binary 2020-12-09 10:03:50 Result: mtree is not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4334 (Check lfd daemon status) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4336 (Check lfd configuration status) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4338 (osqueryd syscheck daemon running) 2020-12-09 10:03:50 Test: Checking if osqueryd syscheck daemon is running 2020-12-09 10:03:50 Performing pgrep scan without uid 2020-12-09 10:03:50 IsRunning: process 'osqueryd' not found 2020-12-09 10:03:50 Result: syscheck (osquery) not installed 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4339 (Check IMA/EVM status) 2020-12-09 10:03:50 Reason to skip: No evmctl binary found 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4340 (Check dm-integrity status) 2020-12-09 10:03:50 Reason to skip: No integritysetup binary found 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4341 (Check dm-verity status) 2020-12-09 10:03:50 Reason to skip: No veritysetup binary found 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Skipped test FINT-4402 (AIDE configuration: Checksums (SHA256 or SHA512)) 2020-12-09 10:03:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:50 ==== 2020-12-09 10:03:50 Performing test ID FINT-4350 (File integrity software installed) 2020-12-09 10:03:50 Test: Check if at least on file integrity tool is available/installed 2020-12-09 10:03:50 Result: No file integrity tools found 2020-12-09 10:03:50 Suggestion: Install a file integrity tool to monitor changes to critical and sensitive files [test:FINT-4350] [details:-] [solution:-] 2020-12-09 10:03:50 Hardening: assigned partial number of hardening points (0 of 5). Currently having 232 points (out of 313) 2020-12-09 10:03:50 Security check: file is normal 2020-12-09 10:03:50 Checking permissions of /usr/share/lynis/include/tests_tooling 2020-12-09 10:03:51 File permissions are OK 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Action: Performing tests from category: Software: System tooling 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID TOOL-5002 (Checking for automation tools) 2020-12-09 10:03:51 Test: checking if directory /root/.ansible exists 2020-12-09 10:03:51 Result: directory /root/.ansible NOT found 2020-12-09 10:03:51 Test: checking if directory /etc/ansible exists 2020-12-09 10:03:51 Result: directory /etc/ansible NOT found 2020-12-09 10:03:51 Test: checking if directory /root/.ansible exists 2020-12-09 10:03:51 Result: directory /root/.ansible NOT found 2020-12-09 10:03:51 Test: checking if directory /tmp/.ansible exists 2020-12-09 10:03:51 Result: directory /tmp/.ansible NOT found 2020-12-09 10:03:51 Test: checking if file /var/log/ansible.log exists 2020-12-09 10:03:51 Result: file /var/log/ansible.log NOT found 2020-12-09 10:03:51 Test: checking if file ~/.ansible-retry exists 2020-12-09 10:03:51 Result: file ~/.ansible-retry NOT found 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'puppet master' not found 2020-12-09 10:03:51 Suggestion: Determine if automation tools are present for system management [test:TOOL-5002] [details:-] [solution:-] 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID TOOL-5102 (Check for presence of Fail2ban) 2020-12-09 10:03:51 Result: Fail2ban not present (fail2ban-server not found) 2020-12-09 10:03:51 Checking Fail2ban configuration file 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Skipped test TOOL-5104 (Enabled tests in Fail2ban) 2020-12-09 10:03:51 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID TOOL-5120 (Check for presence of Snort) 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'snort' not found 2020-12-09 10:03:51 Result: Snort not present (Snort not running) 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID TOOL-5122 (Check Snort configuration file) 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID TOOL-5126 (Check for active OSSEC daemon) 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'ossec-analysisd' not found 2020-12-09 10:03:51 Result: OSSEC analysis daemon not active 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'ossec-agentd' not found 2020-12-09 10:03:51 Result: OSSEC agent daemon not active 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID TOOL-5190 (Check presence of IDS/IPS tool) 2020-12-09 10:03:51 Hardening: assigned partial number of hardening points (0 of 2). Currently having 232 points (out of 315) 2020-12-09 10:03:51 Security check: file is normal 2020-12-09 10:03:51 Checking permissions of /usr/share/lynis/include/tests_malware 2020-12-09 10:03:51 File permissions are OK 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Action: Performing tests from category: Software: Malware 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID MALW-3275 (Check for chkrootkit) 2020-12-09 10:03:51 Test: checking presence chkrootkit 2020-12-09 10:03:51 Result: chkrootkit not found 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID MALW-3276 (Check for Rootkit Hunter) 2020-12-09 10:03:51 Test: checking presence Rootkit Hunter 2020-12-09 10:03:51 Result: Rootkit Hunter not found 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID MALW-3278 (Check for LMD) 2020-12-09 10:03:51 Test: checking presence LMD 2020-12-09 10:03:51 Result: LMD not found 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID MALW-3280 (Check if anti-virus tool is installed) 2020-12-09 10:03:51 Test: checking process com.avast.daemon 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'com.avast.daemon' not found 2020-12-09 10:03:51 Test: checking process Avira daemon 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'avqmd' not found 2020-12-09 10:03:51 Test: checking process epagd 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'bdagentd' not found 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'epagd' not found 2020-12-09 10:03:51 Test: checking process falcon-sensor (CrowdStrike) 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'falcon-sensor' not found 2020-12-09 10:03:51 Test: checking process CylanceSvc 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'CylanceSvc' not found 2020-12-09 10:03:51 Test: checking process esets_daemon 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'esets_daemon' not found 2020-12-09 10:03:51 Test: checking process wdserver or klnagent (Kaspersky) 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'klnagent' not found 2020-12-09 10:03:51 Test: checking process cma or cmdagent (McAfee) 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'cmdagent' not found 2020-12-09 10:03:51 Test: checking process savscand 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'savscand' not found 2020-12-09 10:03:51 Test: checking process SophosScanD 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'SophosScanD' not found 2020-12-09 10:03:51 Test: checking process rtvscand 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'rtvscand' not found 2020-12-09 10:03:51 Test: checking process Symantec management client service 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'smcd' not found 2020-12-09 10:03:51 Test: checking process Symantec Endpoint Protection configuration service 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'symcfgd' not found 2020-12-09 10:03:51 Test: checking process TmccMac to test for Trend Micro anti-virus (macOS) 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'TmccMac' not found 2020-12-09 10:03:51 Result: no commercial anti-virus tools found 2020-12-09 10:03:51 Hardening: assigned partial number of hardening points (0 of 3). Currently having 232 points (out of 318) 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID MALW-3282 (Check for clamscan) 2020-12-09 10:03:51 Test: checking presence clamscan 2020-12-09 10:03:51 Result: clamscan couldn't be found 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID MALW-3284 (Check for clamd) 2020-12-09 10:03:51 Test: checking running ClamAV daemon (clamd) 2020-12-09 10:03:51 Performing pgrep scan without uid 2020-12-09 10:03:51 IsRunning: process 'clamd' not found 2020-12-09 10:03:51 Result: clamd not running 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Skipped test MALW-3286 (Check for freshclam) 2020-12-09 10:03:51 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Skipped test MALW-3288 (Check for ClamXav) 2020-12-09 10:03:51 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-12-09 10:03:51 Security check: file is normal 2020-12-09 10:03:51 Checking permissions of /usr/share/lynis/include/tests_file_permissions 2020-12-09 10:03:51 File permissions are OK 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Action: Performing tests from category: File Permissions 2020-12-09 10:03:51 ==== 2020-12-09 10:03:51 Performing test ID FILE-7524 (Perform file permissions check) 2020-12-09 10:03:51 Test: Checking file permissions 2020-12-09 10:03:51 Using profile /etc/lynis/default.prf for baseline. 2020-12-09 10:03:51 Test: checking file/directory /boot/grub/grub.cfg 2020-12-09 10:03:51 Skipping file/directory /boot/grub/grub.cfg as it does not exist on this system 2020-12-09 10:03:51 Test: checking file/directory /boot/grub2/grub.cfg 2020-12-09 10:03:51 Test: checking if file /boot/grub2/grub.cfg has the permissions set to 600 or more restrictive 2020-12-09 10:03:51 Outcome: permissions of file /boot/grub2/grub.cfg are not matching expected value (644 != rw-------) 2020-12-09 10:03:51 Test: checking file/directory /boot/grub2/user.cfg 2020-12-09 10:03:51 Skipping file/directory /boot/grub2/user.cfg as it does not exist on this system 2020-12-09 10:03:51 Test: checking file/directory /etc/at.allow 2020-12-09 10:03:51 Skipping file/directory /etc/at.allow as it does not exist on this system 2020-12-09 10:03:51 Test: checking file/directory /etc/at.deny 2020-12-09 10:03:51 Test: checking if file /etc/at.deny has the permissions set to 600 or more restrictive 2020-12-09 10:03:51 Outcome: permissions of file /etc/at.deny are not matching expected value (644 != rw-------) 2020-12-09 10:03:51 Test: checking file/directory /etc/cron.allow 2020-12-09 10:03:51 Skipping file/directory /etc/cron.allow as it does not exist on this system 2020-12-09 10:03:51 Test: checking file/directory /etc/cron.deny 2020-12-09 10:03:51 Test: checking if file /etc/cron.deny has the permissions set to 600 or more restrictive 2020-12-09 10:03:51 Outcome: correct permissions (600) 2020-12-09 10:03:51 Test: checking file/directory /etc/crontab 2020-12-09 10:03:51 Test: checking if file /etc/crontab has the permissions set to 600 or more restrictive 2020-12-09 10:03:51 Outcome: permissions of file /etc/crontab are not matching expected value (644 != rw-------) 2020-12-09 10:03:51 Test: checking file/directory /etc/group 2020-12-09 10:03:51 Test: checking if file /etc/group has the permissions set to 644 or more restrictive 2020-12-09 10:03:51 Outcome: correct permissions (644) 2020-12-09 10:03:51 Test: checking file/directory /etc/group- 2020-12-09 10:03:51 Test: checking if file /etc/group- has the permissions set to 644 or more restrictive 2020-12-09 10:03:51 Outcome: correct permissions (644) 2020-12-09 10:03:51 Test: checking file/directory /etc/hosts.allow 2020-12-09 10:03:51 Test: checking if file /etc/hosts.allow has the permissions set to 644 or more restrictive 2020-12-09 10:03:51 Outcome: correct permissions (644) 2020-12-09 10:03:51 Test: checking file/directory /etc/hosts.deny 2020-12-09 10:03:52 Test: checking if file /etc/hosts.deny has the permissions set to 644 or more restrictive 2020-12-09 10:03:52 Outcome: correct permissions (644) 2020-12-09 10:03:52 Test: checking file/directory /etc/issue 2020-12-09 10:03:52 Test: checking if file /etc/issue has the permissions set to 644 or more restrictive 2020-12-09 10:03:52 Outcome: correct permissions (644) 2020-12-09 10:03:52 Test: checking file/directory /etc/issue.net 2020-12-09 10:03:52 Test: checking if file /etc/issue.net has the permissions set to 644 or more restrictive 2020-12-09 10:03:52 Outcome: correct permissions (644) 2020-12-09 10:03:52 Test: checking file/directory /etc/lilo.conf 2020-12-09 10:03:52 Skipping file/directory /etc/lilo.conf as it does not exist on this system 2020-12-09 10:03:52 Test: checking file/directory /etc/motd 2020-12-09 10:03:52 Test: checking if file /etc/motd has the permissions set to 644 or more restrictive 2020-12-09 10:03:52 Outcome: correct permissions (644) 2020-12-09 10:03:52 Test: checking file/directory /etc/passwd 2020-12-09 10:03:52 Test: checking if file /etc/passwd has the permissions set to 644 or more restrictive 2020-12-09 10:03:52 Outcome: correct permissions (644) 2020-12-09 10:03:52 Test: checking file/directory /etc/passwd- 2020-12-09 10:03:52 Test: checking if file /etc/passwd- has the permissions set to 644 or more restrictive 2020-12-09 10:03:52 Outcome: correct permissions (644) 2020-12-09 10:03:52 Test: checking file/directory /etc/ssh/sshd_config 2020-12-09 10:03:52 Test: checking if file /etc/ssh/sshd_config has the permissions set to 600 or more restrictive 2020-12-09 10:03:52 Outcome: correct permissions (600) 2020-12-09 10:03:52 Test: checking file/directory /etc/hosts.equiv 2020-12-09 10:03:52 Skipping file/directory /etc/hosts.equiv as it does not exist on this system 2020-12-09 10:03:52 Test: checking file/directory /etc/shosts.equiv 2020-12-09 10:03:52 Skipping file/directory /etc/shosts.equiv as it does not exist on this system 2020-12-09 10:03:52 Test: checking file/directory /root/.rhosts 2020-12-09 10:03:52 Skipping file/directory /root/.rhosts as it does not exist on this system 2020-12-09 10:03:52 Test: checking file/directory /root/.rlogin 2020-12-09 10:03:52 Skipping file/directory /root/.rlogin as it does not exist on this system 2020-12-09 10:03:52 Test: checking file/directory /root/.shosts 2020-12-09 10:03:52 Skipping file/directory /root/.shosts as it does not exist on this system 2020-12-09 10:03:52 Test: checking file/directory /root/.ssh 2020-12-09 10:03:52 Skipping file/directory /root/.ssh as it does not exist on this system 2020-12-09 10:03:52 Test: checking file/directory /etc/cron.d 2020-12-09 10:03:52 Test: checking if file /etc/cron.d has the permissions set to 700 or more restrictive 2020-12-09 10:03:52 Outcome: permissions of file /etc/cron.d are not matching expected value (755 != rwx------) 2020-12-09 10:03:52 Test: checking file/directory /etc/cron.daily 2020-12-09 10:03:52 Test: checking if file /etc/cron.daily has the permissions set to 700 or more restrictive 2020-12-09 10:03:52 Outcome: permissions of file /etc/cron.daily are not matching expected value (755 != rwx------) 2020-12-09 10:03:52 Test: checking file/directory /etc/cron.hourly 2020-12-09 10:03:52 Test: checking if file /etc/cron.hourly has the permissions set to 700 or more restrictive 2020-12-09 10:03:52 Outcome: permissions of file /etc/cron.hourly are not matching expected value (755 != rwx------) 2020-12-09 10:03:52 Test: checking file/directory /etc/cron.weekly 2020-12-09 10:03:52 Test: checking if file /etc/cron.weekly has the permissions set to 700 or more restrictive 2020-12-09 10:03:52 Outcome: permissions of file /etc/cron.weekly are not matching expected value (755 != rwx------) 2020-12-09 10:03:52 Test: checking file/directory /etc/cron.monthly 2020-12-09 10:03:52 Test: checking if file /etc/cron.monthly has the permissions set to 700 or more restrictive 2020-12-09 10:03:52 Outcome: permissions of file /etc/cron.monthly are not matching expected value (755 != rwx------) 2020-12-09 10:03:52 Suggestion: Consider restricting file permissions [test:FILE-7524] [details:See screen output or log file] [solution:text:Use chmod to change file permissions] 2020-12-09 10:03:52 Security check: file is normal 2020-12-09 10:03:52 Checking permissions of /usr/share/lynis/include/tests_homedirs 2020-12-09 10:03:52 File permissions are OK 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Action: Performing tests from category: Home directories 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Performing test ID HOME-9302 (Create list with home directories) 2020-12-09 10:03:52 Test: query /etc/passwd to obtain home directories 2020-12-09 10:03:52 Result: found home directory: / (directory exists) 2020-12-09 10:03:52 Result: found home directory: /bin (directory exists) 2020-12-09 10:03:52 Result: found home directory: /dev/null (directory does not exist) 2020-12-09 10:03:52 Result: found home directory: /etc/abrt (directory exists) 2020-12-09 10:03:52 Result: found home directory: /etc/ntp (directory exists) 2020-12-09 10:03:52 Result: found home directory: /etc/unbound (directory exists) 2020-12-09 10:03:52 Result: found home directory: /home/roland (directory exists) 2020-12-09 10:03:52 Result: found home directory: /proc (directory exists) 2020-12-09 10:03:52 Result: found home directory: /root (directory exists) 2020-12-09 10:03:52 Result: found home directory: /run/gluster (directory does not exist) 2020-12-09 10:03:52 Result: found home directory: /run/gnome-initial-setup/ (directory does not exist) 2020-12-09 10:03:52 Result: found home directory: /run/saslauthd (directory does not exist) 2020-12-09 10:03:52 Result: found home directory: /sbin (directory exists) 2020-12-09 10:03:52 Result: found home directory: /usr/games (directory exists) 2020-12-09 10:03:52 Result: found home directory: /usr/share/sane (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/adm (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/empty/sshd (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/ftp (directory does not exist) 2020-12-09 10:03:52 Result: found home directory: /var/lib/chrony (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/colord (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/docker (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/gdm (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/geoclue (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/jenkins (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/nfs (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/rpcbind (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/lib/setroubleshoot (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/run/avahi-daemon (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/run/lsm (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/run/pulse (directory does not exist) 2020-12-09 10:03:52 Result: found home directory: /var/run/vboxadd (directory does not exist) 2020-12-09 10:03:52 Result: found home directory: /var/spool/lpd (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/spool/mail (directory exists) 2020-12-09 10:03:52 Result: found home directory: /var/spool/postfix (directory exists) 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Performing test ID HOME-9304 (Check if users' home directories permissions are 750 or more restrictive) 2020-12-09 10:03:52 Test: checking directory '/home/roland' for user 'roland' 2020-12-09 10:03:52 Result: permissions of home directory /home/roland of user roland are fine 2020-12-09 10:03:52 Result: OK, all permissions of the home directories are 750 or more restrictive 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Performing test ID HOME-9306 (Check if users own their home directories) 2020-12-09 10:03:52 Test: checking directory '/home/roland' for user 'roland' 2020-12-09 10:03:52 Result: ownership of home directory /home/roland for user roland looks to be correct 2020-12-09 10:03:52 Result: OK, all users own their home directories 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Performing test ID HOME-9310 (Checking for suspicious shell history files) 2020-12-09 10:03:52 Result: Ok, history files are type 'file'. 2020-12-09 10:03:52 Remark: History files are normally of the type 'file'. Symbolic links and other types are suspicious. 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Performing test ID HOME-9350 (Collecting information from home directories) 2020-12-09 10:03:52 Result: IGNORE_HOME_DIRS empty, no paths excluded 2020-12-09 10:03:52 Security check: file is normal 2020-12-09 10:03:52 Checking permissions of /usr/share/lynis/include/tests_kernel_hardening 2020-12-09 10:03:52 File permissions are OK 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Action: Performing tests from category: Kernel Hardening 2020-12-09 10:03:52 ==== 2020-12-09 10:03:52 Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile) 2020-12-09 10:03:53 Result: sysctl key fs.protected_hardlinks contains equal expected and current value (1) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 233 points (out of 319) 2020-12-09 10:03:53 Result: sysctl key fs.protected_symlinks contains equal expected and current value (1) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 234 points (out of 320) 2020-12-09 10:03:53 Result: sysctl key fs.suid_dumpable contains equal expected and current value (0) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 235 points (out of 321) 2020-12-09 10:03:53 Result: key hw.kbd.keymap_restrict_change does not exist on this machine 2020-12-09 10:03:53 Result: key kern.sugid_coredump does not exist on this machine 2020-12-09 10:03:53 Result: key kernel.core_setuid_ok does not exist on this machine 2020-12-09 10:03:53 Result: sysctl key kernel.core_uses_pid contains equal expected and current value (1) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 236 points (out of 322) 2020-12-09 10:03:53 Result: sysctl key kernel.ctrl-alt-del contains equal expected and current value (0) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 237 points (out of 323) 2020-12-09 10:03:53 Result: sysctl key kernel.dmesg_restrict has a different value than expected in scan profile. Expected=1, Real=0 2020-12-09 10:03:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 237 points (out of 324) 2020-12-09 10:03:53 Result: key kernel.exec-shield-randomize does not exist on this machine 2020-12-09 10:03:53 Result: key kernel.exec-shield does not exist on this machine 2020-12-09 10:03:53 Result: sysctl key kernel.kptr_restrict has a different value than expected in scan profile. Expected=2, Real=0 2020-12-09 10:03:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 237 points (out of 325) 2020-12-09 10:03:53 Result: key kernel.maps_protect does not exist on this machine 2020-12-09 10:03:53 Result: sysctl key kernel.randomize_va_space contains equal expected and current value (2) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 238 points (out of 326) 2020-12-09 10:03:53 Result: key kernel.suid_dumpable does not exist on this machine 2020-12-09 10:03:53 Result: sysctl key kernel.sysrq has a different value than expected in scan profile. Expected=0, Real=16 2020-12-09 10:03:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 238 points (out of 327) 2020-12-09 10:03:53 Result: key kernel.use-nx does not exist on this machine 2020-12-09 10:03:53 Result: sysctl key kernel.yama.ptrace_scope has a different value than expected in scan profile. Expected=1 2 3, Real=0 2020-12-09 10:03:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 238 points (out of 328) 2020-12-09 10:03:53 Result: key net.inet.icmp.bmcastecho does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.icmp.drop_redirect does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.icmp.rediraccept does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.icmp.timestamp does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.accept_sourceroute does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.check_interface does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.forwarding does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.linklocal.in.allowbadttl does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.process_options does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.random_id does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.redirect does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip.sourceroute does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.ip6.redirect does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.tcp.always_keepalive does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.tcp.blackhole does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.tcp.drop_synfin does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.tcp.icmp_may_rst does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.tcp.nolocaltimewait does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.tcp.path_mtu_discovery does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet.udp.blackhole does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet6.icmp6.rediraccept does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet6.ip6.forwarding does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet6.ip6.fw.enable does not exist on this machine 2020-12-09 10:03:53 Result: key net.inet6.ip6.redirect does not exist on this machine 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.accept_redirects contains equal expected and current value (0) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 239 points (out of 329) 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.accept_source_route contains equal expected and current value (0) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 240 points (out of 330) 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.bootp_relay contains equal expected and current value (0) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 241 points (out of 331) 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.forwarding has a different value than expected in scan profile. Expected=0, Real=1 2020-12-09 10:03:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 241 points (out of 332) 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.log_martians has a different value than expected in scan profile. Expected=1, Real=0 2020-12-09 10:03:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 241 points (out of 333) 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.mc_forwarding contains equal expected and current value (0) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 242 points (out of 334) 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.proxy_arp contains equal expected and current value (0) 2020-12-09 10:03:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 243 points (out of 335) 2020-12-09 10:03:53 Result: sysctl key net.ipv4.conf.all.rp_filter contains equal expected and current value (1) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 244 points (out of 336) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.conf.all.send_redirects has a different value than expected in scan profile. Expected=0, Real=1 2020-12-09 10:03:54 Hardening: assigned partial number of hardening points (0 of 1). Currently having 244 points (out of 337) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.conf.default.accept_redirects contains equal expected and current value (0) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 245 points (out of 338) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.conf.default.accept_source_route contains equal expected and current value (0) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 246 points (out of 339) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.conf.default.log_martians has a different value than expected in scan profile. Expected=1, Real=0 2020-12-09 10:03:54 Hardening: assigned partial number of hardening points (0 of 1). Currently having 246 points (out of 340) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.icmp_echo_ignore_broadcasts contains equal expected and current value (1) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 247 points (out of 341) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.icmp_ignore_bogus_error_responses contains equal expected and current value (1) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 248 points (out of 342) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.tcp_syncookies contains equal expected and current value (1) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 249 points (out of 343) 2020-12-09 10:03:54 Result: sysctl key net.ipv4.tcp_timestamps contains equal expected and current value (0 1) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 250 points (out of 344) 2020-12-09 10:03:54 Result: sysctl key net.ipv6.conf.all.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1 2020-12-09 10:03:54 Hardening: assigned partial number of hardening points (0 of 1). Currently having 250 points (out of 345) 2020-12-09 10:03:54 Result: sysctl key net.ipv6.conf.all.accept_source_route contains equal expected and current value (0) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 251 points (out of 346) 2020-12-09 10:03:54 Result: key net.ipv6.conf.all.send_redirects does not exist on this machine 2020-12-09 10:03:54 Result: sysctl key net.ipv6.conf.default.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1 2020-12-09 10:03:54 Hardening: assigned partial number of hardening points (0 of 1). Currently having 251 points (out of 347) 2020-12-09 10:03:54 Result: sysctl key net.ipv6.conf.default.accept_source_route contains equal expected and current value (0) 2020-12-09 10:03:54 Hardening: assigned maximum number of hardening points for this item (1). Currently having 252 points (out of 348) 2020-12-09 10:03:54 Result: key security.bsd.hardlink_check_gid does not exist on this machine 2020-12-09 10:03:54 Result: key security.bsd.hardlink_check_uid does not exist on this machine 2020-12-09 10:03:54 Result: key security.bsd.see_other_gids does not exist on this machine 2020-12-09 10:03:54 Result: key security.bsd.see_other_uids does not exist on this machine 2020-12-09 10:03:54 Result: key security.bsd.stack_guard_page does not exist on this machine 2020-12-09 10:03:54 Result: key security.bsd.unprivileged_proc_debug does not exist on this machine 2020-12-09 10:03:54 Result: key security.bsd.unprivileged_read_msgbuf does not exist on this machine 2020-12-09 10:03:54 Result: found 10 keys that can use tuning, according scan profile 2020-12-09 10:03:54 Suggestion: One or more sysctl values differ from the scan profile and could be tweaked [test:KRNL-6000] [details:] [solution:Change sysctl value or disable test (skip-test=KRNL-6000:)] 2020-12-09 10:03:54 Security check: file is normal 2020-12-09 10:03:54 Checking permissions of /usr/share/lynis/include/tests_hardening 2020-12-09 10:03:54 File permissions are OK 2020-12-09 10:03:54 ==== 2020-12-09 10:03:54 Action: Performing tests from category: Hardening 2020-12-09 10:03:54 ==== 2020-12-09 10:03:54 Performing test ID HRDN-7220 (Check if one or more compilers are installed) 2020-12-09 10:03:54 Test: Check if one or more compilers can be found on the system 2020-12-09 10:03:54 Result: found installed compiler. See top of logfile which compilers have been found or use /usr/bin/grep to filter on 'compiler' 2020-12-09 10:03:54 Hardening: assigned partial number of hardening points (1 of 3). Currently having 253 points (out of 351) 2020-12-09 10:03:54 ==== 2020-12-09 10:03:54 Performing test ID HRDN-7222 (Check compiler permissions) 2020-12-09 10:03:54 Test: Check if one or more compilers can be found on the system 2020-12-09 10:03:54 ==== 2020-12-09 10:03:54 Performing test ID HRDN-7230 (Check for malware scanner) 2020-12-09 10:03:54 Test: Check if a malware scanner is installed 2020-12-09 10:03:54 Result: no malware scanner found 2020-12-09 10:03:54 Suggestion: Harden the system by installing at least one malware scanner, to perform periodic file system scans [test:HRDN-7230] [details:-] [solution:Install a tool like rkhunter, chkrootkit, OSSEC] 2020-12-09 10:03:54 Hardening: assigned partial number of hardening points (1 of 3). Currently having 254 points (out of 354) 2020-12-09 10:03:54 Result: no malware scanner found 2020-12-09 10:03:54 ==== 2020-12-09 10:03:54 Action: Performing tests from category: Custom tests 2020-12-09 10:03:54 Test: Checking for tests_custom file 2020-12-09 10:03:54 ==== 2020-12-09 10:03:54 Action: Performing plugin tests 2020-12-09 10:03:54 Result: Found 0 plugins of which 0 are enabled 2020-12-09 10:03:54 Result: Plugins phase 2 finished 2020-12-09 10:03:54 Checking permissions of /usr/share/lynis/include/report 2020-12-09 10:03:54 File permissions are OK 2020-12-09 10:03:54 Hardening index : [71] [############## ] 2020-12-09 10:03:54 Hardening strength: System has been hardened, but could use additional hardening 2020-12-09 10:03:54 ==== 2020-12-09 10:03:56 Checking permissions of /usr/share/lynis/include/tool_tips 2020-12-09 10:03:56 File permissions are OK 2020-12-09 10:03:56 Tool tips: enabled 2020-12-09 10:03:56 ================================================================================ 2020-12-09 10:03:56 Tests performed: 249 2020-12-09 10:03:56 Total tests: 432 2020-12-09 10:03:56 Active plugins: 0 2020-12-09 10:03:56 Total plugins: 0 2020-12-09 10:03:56 ================================================================================ 2020-12-09 10:03:56 Lynis 3.0.1 2020-12-09 10:03:56 2007-2020, CISOfy - https://cisofy.com/lynis/ 2020-12-09 10:03:56 Enterprise support available (compliance, plugins, interface and tools) 2020-12-09 10:03:56 Program ended successfully 2020-12-09 10:03:56 ================================================================================ 2020-12-09 10:03:56 PID file removed (/var/run/lynis.pid) 2020-12-09 10:03:56 Temporary files: /tmp/lynis.Fdfn12KnIy /tmp/lynis.c5v5Vv8XNq /tmp/lynis.roDJcaQeLI /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:56 Action: removing temporary file /tmp/lynis.Fdfn12KnIy 2020-12-09 10:03:56 Info: temporary file /tmp/lynis.c5v5Vv8XNq was already removed 2020-12-09 10:03:56 Info: temporary file /tmp/lynis.roDJcaQeLI was already removed 2020-12-09 10:03:56 Action: removing temporary file /tmp/lynis.1XkfCSIuiX 2020-12-09 10:03:56 Lynis ended successfully.