2020-05-23 15:41:33 Starting Lynis 3.0.0 with PID 16449, build date 2020-03-20 2020-05-23 15:41:33 ==== 2020-05-23 15:41:33 ### 2007-2020, CISOfy - https://cisofy.com/lynis/ ### 2020-05-23 15:41:33 Checking permissions of /home/hepeng/lynis/include/profiles 2020-05-23 15:41:33 File permissions are OK 2020-05-23 15:41:33 Reading profile/configuration /etc/lynis/default.prf 2020-05-23 15:41:34 Warning: Your profile contains one or more old-style configuration entries [test:GEN-0020] [details:-] [solution:-] 2020-05-23 15:41:44 Action: created temporary file /tmp/lynis.fntrKx1AN3 2020-05-23 15:41:44 Plugin 'compliance' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'control-panels' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'docker' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'file-integrity' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'files' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'filesystems' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'firewalls' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'processes' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'software' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Plugin 'system-integrity' enabled according profile (/etc/lynis/default.prf) 2020-05-23 15:41:44 Set option to default value: MACHINE_ROLE --> server 2020-05-23 15:41:44 Set option to default value: NTPD_ROLE --> client 2020-05-23 15:41:44 Warning: One or more deprecated options used in profile [test:GEN-0030] [details:show_tool_tips] [solution:Update your profile] 2020-05-23 15:41:44 ==== 2020-05-23 15:41:44 ==== 2020-05-23 15:41:44 EOL check: 0 2020-05-23 15:41:44 Program version: 3.0.0 2020-05-23 15:41:44 Operating system: Linux 2020-05-23 15:41:44 Operating system name: Debian 2020-05-23 15:41:44 Operating system version: 8.6 2020-05-23 15:41:44 Kernel version: 4.9.0 2020-05-23 15:41:44 Kernel version (full): 4.9.0-0.bpo.8-amd64 2020-05-23 15:41:44 Hardware platform: x86_64 2020-05-23 15:41:44 ----------------------------------------------------- 2020-05-23 15:41:44 Hostname: n2-016-029 2020-05-23 15:41:44 Auditor: [Not Specified] 2020-05-23 15:41:44 Profiles: /etc/lynis/default.prf 2020-05-23 15:41:44 Work directory: /home/hepeng/lynis 2020-05-23 15:41:44 Include directory: /home/hepeng/lynis/include 2020-05-23 15:41:44 Plugin directory: /etc/lynis/plugins 2020-05-23 15:41:44 ----------------------------------------------------- 2020-05-23 15:41:44 Log file: /var/log/lynis.log 2020-05-23 15:41:44 Report file: /var/log/lynis-report.dat 2020-05-23 15:41:44 Report version: 1.0 2020-05-23 15:41:44 ----------------------------------------------------- 2020-05-23 15:41:44 Test category: all 2020-05-23 15:41:44 Test group: all 2020-05-23 15:41:44 BusyBox used: 0 2020-05-23 15:41:44 ==== 2020-05-23 15:41:44 Test: Checking for program update... 2020-05-23 15:41:49 Current installed version : 300 2020-05-23 15:41:49 Latest stable version : 275 2020-05-23 15:41:49 No Lynis update available. 2020-05-23 15:41:49 ==== 2020-05-23 15:41:49 Checking permissions of /home/hepeng/lynis/include/binaries 2020-05-23 15:41:49 File permissions are OK 2020-05-23 15:41:49 ==== 2020-05-23 15:41:49 Action: Performing tests from category: System Tools 2020-05-23 15:41:49 Start scanning for available audit binaries and tools... 2020-05-23 15:41:49 ==== 2020-05-23 15:41:49 Performing test ID CORE-1000 (Check all system binaries) 2020-05-23 15:41:49 Status: Starting binary scan... 2020-05-23 15:41:49 Test: Checking binaries in directory /opt/tiger/hadoop_deploy/jython-2.5.2/bin 2020-05-23 15:41:49 Result: Directory /opt/tiger/hadoop_deploy/jython-2.5.2/bin does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /opt/tiger/yarn_deploy/jdk/bin/ 2020-05-23 15:41:49 Result: Directory /opt/tiger/yarn_deploy/jdk/bin/ does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /opt/tiger/yarn_deploy/hive/bin/ 2020-05-23 15:41:49 Result: Directory /opt/tiger/yarn_deploy/hive/bin/ does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /opt/tiger/yarn_deploy/hadoop/bin/ 2020-05-23 15:41:49 Result: Directory /opt/tiger/yarn_deploy/hadoop/bin/ does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /opt/tiger/ss_lib/python_package/lib/python2.7/site-packages/django/bin 2020-05-23 15:41:49 Result: Directory /opt/tiger/ss_lib/python_package/lib/python2.7/site-packages/django/bin does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /opt/tiger/ss_lib/bin 2020-05-23 15:41:49 Result: Directory /opt/tiger/ss_lib/bin does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /usr/sbin/ 2020-05-23 15:41:49 Directory /usr/sbin/ exists. Starting directory scanning... 2020-05-23 15:41:49 Found known binary: dmidecode (hardware collector tool) - /usr/sbin//dmidecode 2020-05-23 15:41:49 Found known binary /usr/sbin//exim (version 4.89) 2020-05-23 15:41:49 Found known binary: grpck (consistency checker) - /usr/sbin//grpck 2020-05-23 15:41:49 Found known binary: logrotate (log rotation tool) - /usr/sbin//logrotate 2020-05-23 15:41:49 Found known binary: service (system services) - /usr/sbin//service 2020-05-23 15:41:49 Found /usr/sbin//sshd (version 6.7) 2020-05-23 15:41:49 Test: Checking binaries in directory /usr/local/jdk/bin 2020-05-23 15:41:49 Result: Directory /usr/local/jdk/bin does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /opt/tiger/ss_bin 2020-05-23 15:41:49 Result: Directory /opt/tiger/ss_bin does NOT exist 2020-05-23 15:41:49 Test: Checking binaries in directory /bin 2020-05-23 15:41:49 Directory /bin exists. Starting directory scanning... 2020-05-23 15:41:49 Found known binary: cat (generic file handling) - /bin/cat 2020-05-23 15:41:49 Found known binary: dnsdomainname (DNS domain) - /bin/dnsdomainname 2020-05-23 15:41:49 Found known binary: domainname (NIS domain) - /bin/domainname 2020-05-23 15:41:49 Found known binary: egrep (text search) - /bin/egrep 2020-05-23 15:41:49 Found known binary: grep (text search) - /bin/grep 2020-05-23 15:41:49 Found known binary: gzip (compressing utility) - /bin/gzip 2020-05-23 15:41:49 Found known binary: ip (IP configuration) - /bin/ip 2020-05-23 15:41:49 Found known binary: journalctl (systemd journal) - /bin/journalctl 2020-05-23 15:41:49 Found known binary: ls (file listing) - /bin/ls 2020-05-23 15:41:49 Found known binary: lsblk (block devices) - /bin/lsblk 2020-05-23 15:41:49 Found known binary: lsmod (kernel modules) - /bin/lsmod 2020-05-23 15:41:49 Found known binary: mount (disk utility) - /bin/mount 2020-05-23 15:41:49 Found known binary: netstat (network statistics) - /bin/netstat 2020-05-23 15:41:49 Found known binary: ps (process listing) - /bin/ps 2020-05-23 15:41:49 Found known binary: readlink (follows symlinks) - /bin/readlink 2020-05-23 15:41:49 Found known binary: sed (text stream editor) - /bin/sed 2020-05-23 15:41:49 Found known binary: ss (show sockets) - /bin/ss 2020-05-23 15:41:49 Found known binary: systemctl (client to systemd) - /bin/systemctl 2020-05-23 15:41:49 Found known binary: uname (operating system details) - /bin/uname 2020-05-23 15:41:49 Found known binary: zgrep (text search for compressed files) - /bin/zgrep 2020-05-23 15:41:49 Test: Checking binaries in directory /sbin 2020-05-23 15:41:49 Directory /sbin exists. Starting directory scanning... 2020-05-23 15:41:49 Found known binary: auditctl (control utility for audit daemon) - /sbin/auditctl 2020-05-23 15:41:49 Found known binary: auditd (audit framework) - /sbin/auditd 2020-05-23 15:41:49 Found known binary: blkid (information about block devices) - /sbin/blkid 2020-05-23 15:41:49 Found known binary: getcap (kernel capabilities) - /sbin/getcap 2020-05-23 15:41:49 Found known binary: ipconfig (IP configuration) - /sbin/ifconfig 2020-05-23 15:41:49 Found known binary: ip (IP configuration) - /sbin/ip 2020-05-23 15:41:49 Found known binary: iptables (firewall) - /sbin/iptables 2020-05-23 15:41:49 Found known binary: iptables-save (firewall) - /sbin/iptables-save 2020-05-23 15:41:49 Found known binary: lsmod (kernel modules) - /sbin/lsmod 2020-05-23 15:41:49 Found known binary: lvdisplay (LVM tool) - /sbin/lvdisplay 2020-05-23 15:41:49 Found known binary: modprobe (kernel modules) - /sbin/modprobe 2020-05-23 15:41:49 Found known binary: runlevel (system utility) - /sbin/runlevel 2020-05-23 15:41:49 Found known binary: swapon (swap device tool) - /sbin/swapon 2020-05-23 15:41:49 Found known binary: sysctl (kernel parameters) - /sbin/sysctl 2020-05-23 15:41:49 Found known binary: tune2fs (file system tool) - /sbin/tune2fs 2020-05-23 15:41:49 Found known binary: vgdisplay (LVM tool) - /sbin/vgdisplay 2020-05-23 15:41:49 Test: Checking binaries in directory /usr/bin 2020-05-23 15:41:49 Directory /usr/bin exists. Starting directory scanning... 2020-05-23 15:41:49 Found known binary: apt (package manager) - /usr/bin/apt 2020-05-23 15:41:49 Found known binary: as (compiler) - /usr/bin/as 2020-05-23 15:41:49 Found known binary: awk (string tool) - /usr/bin/awk 2020-05-23 15:41:49 Found known binary: base64 (encoding tool) - /usr/bin/base64 2020-05-23 15:41:49 Found known binary: bootctl (systemd-boot manager utility) - /usr/bin/bootctl 2020-05-23 15:41:49 Found known binary: cc (compiler) - /usr/bin/cc 2020-05-23 15:41:49 Found known binary: comm (file compare) - /usr/bin/comm 2020-05-23 15:41:50 Found known binary: curl (browser, download utility) - /usr/bin/curl 2020-05-23 15:41:50 Found known binary: cut (text stream editor) - /usr/bin/cut 2020-05-23 15:41:50 Found known binary: dig (network/dns tool) - /usr/bin/dig 2020-05-23 15:41:50 Found known binary: docker (container technology) - /usr/bin/docker 2020-05-23 15:41:50 Found known binary: dpkg (package management) - /usr/bin/dpkg 2020-05-23 15:41:50 Found known binary: file (file type detection) - /usr/bin/file 2020-05-23 15:41:50 Found known binary: find (search tool) - /usr/bin/find 2020-05-23 15:41:50 Found known binary: g++ (compiler) - /usr/bin/g++ 2020-05-23 15:41:50 Found known binary: gcc (compiler) - /usr/bin/gcc 2020-05-23 15:41:50 Found known binary: getent (query tool for name service switch libraries) - /usr/bin/getent 2020-05-23 15:41:50 Found known binary: head (text filter) - /usr/bin/head 2020-05-23 15:41:50 Found known binary: locate (file database) - /usr/bin/locate 2020-05-23 15:41:50 Found known binary: lsattr (file attributes) - /usr/bin/lsattr 2020-05-23 15:41:50 Found known binary: lsof (open files) - /usr/bin/lsof 2020-05-23 15:41:50 Found known binary: md5sum (hash tool) - /usr/bin/md5sum 2020-05-23 15:41:50 Found /usr/bin/mysql (version: 5.6.25) 2020-05-23 15:41:50 Found /usr/bin/nmap (version 6.47) 2020-05-23 15:41:50 Found known binary ntpq (time daemon client) - /usr/bin/ntpq 2020-05-23 15:41:50 Found /usr/bin/openssl (version 1.0.1t) 2020-05-23 15:41:50 Found /usr/bin/perl (version 5.20.2) 2020-05-23 15:41:50 Found known binary: pgrep (search in process list) - /usr/bin/pgrep 2020-05-23 15:41:50 Found known binary: php (programming language interpreter) - /usr/bin/php (version 5.6.38-0+deb8u1) 2020-05-23 15:41:50 Found known binary: python (programming language interpreter) - /usr/bin/python (version 2.7.9) 2020-05-23 15:41:50 Found known binary: python2 (programming language interpreter) - /usr/bin/python2 (version 2.7.9) 2020-05-23 15:41:50 Found known binary: python3 (programming language interpreter) - /usr/bin/python3 (version 3.4.2) 2020-05-23 15:41:50 Found known binary: rpm (package manager) - /usr/bin/rpm 2020-05-23 15:41:50 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/sha1sum 2020-05-23 15:41:50 Found known binary: sha256/sha256sum (crypto hashing) - /usr/bin/sha256sum 2020-05-23 15:41:50 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/shasum 2020-05-23 15:41:50 Found known binary: sort (sort data streams) - /usr/bin/sort 2020-05-23 15:41:50 Found known binary: ssh-keyscan (scanner for SSH keys) - /usr/bin/ssh-keyscan 2020-05-23 15:41:50 Found known binary: stat (file information) - /usr/bin/stat 2020-05-23 15:41:50 Found known binary: strings (text strings search) - /usr/bin/strings 2020-05-23 15:41:50 Found known binary: systemd-analyze (systemd service analysis tool) - /usr/bin/systemd-analyze 2020-05-23 15:41:50 Found known binary: tail (text filter) - /usr/bin/tail 2020-05-23 15:41:50 Found known binary: timedatectl (timedate client) - /usr/bin/timedatectl 2020-05-23 15:41:50 Found known binary: tr (text transformation) - /usr/bin/tr 2020-05-23 15:41:50 Found known binary: uniq (text manipulation utility) - /usr/bin/uniq 2020-05-23 15:41:50 Found known binary: wc (word count) - /usr/bin/wc 2020-05-23 15:41:50 Found /usr/bin/wget (version 1.18) 2020-05-23 15:41:50 Found known binary: xargs (command output redirection) - /usr/bin/xargs 2020-05-23 15:41:50 Test: Checking binaries in directory /usr/sbin 2020-05-23 15:41:50 Directory /usr/sbin exists. Starting directory scanning... 2020-05-23 15:41:50 Found known binary: dmidecode (hardware collector tool) - /usr/sbin/dmidecode 2020-05-23 15:41:50 Found known binary /usr/sbin/exim (version 4.89) 2020-05-23 15:41:50 Found known binary: grpck (consistency checker) - /usr/sbin/grpck 2020-05-23 15:41:50 Found known binary: logrotate (log rotation tool) - /usr/sbin/logrotate 2020-05-23 15:41:50 Found known binary: service (system services) - /usr/sbin/service 2020-05-23 15:41:50 Found /usr/sbin/sshd (version 6.7) 2020-05-23 15:41:50 Test: Checking binaries in directory /usr/local/bin 2020-05-23 15:41:50 Directory /usr/local/bin exists. Starting directory scanning... 2020-05-23 15:41:50 Test: Checking binaries in directory /usr/local/sbin 2020-05-23 15:41:50 Directory /usr/local/sbin exists. Starting directory scanning... 2020-05-23 15:41:50 Test: Checking binaries in directory /root/bin 2020-05-23 15:41:50 Directory /root/bin exists. Starting directory scanning... 2020-05-23 15:41:50 Discovered directories: /usr/sbin/,/bin,/sbin,/usr/bin,/usr/sbin,/usr/local/bin,/usr/local/sbin,/root/bin 2020-05-23 15:41:50 Result: found 2696 binaries including 39 set-uid and 21 set-gid 2020-05-23 15:41:50 Result: set-uid binaries: /usr/sbin//exim /usr/sbin//exim4 /usr/sbin//lldpcli /usr/sbin//lldpctl /usr/sbin//rmail /usr/sbin//rsmtp /usr/sbin//runq /usr/sbin//sendmail /bin/mount /bin/su /bin/umount /usr/bin/at /usr/bin/atq /usr/bin/atrm /usr/bin/chfn /usr/bin/chsh /usr/bin/gpasswd /usr/bin/ksu /usr/bin/mailq /usr/bin/mtr /usr/bin/newaliases /usr/bin/newgrp /usr/bin/passwd /usr/bin/pkexec /usr/bin/procmail /usr/bin/sg /usr/bin/staprun /usr/bin/sudo /usr/bin/sudoedit /usr/bin/tcptraceroute /usr/bin/tcptraceroute.mt /usr/sbin/exim /usr/sbin/exim4 /usr/sbin/lldpcli /usr/sbin/lldpctl /usr/sbin/rmail /usr/sbin/rsmtp /usr/sbin/runq /usr/sbin/sendmail 2020-05-23 15:41:50 Result: set-gid binaries: /sbin/unix_chkpwd /usr/bin/at /usr/bin/atq /usr/bin/atrm /usr/bin/bsd-write /usr/bin/chage /usr/bin/crontab /usr/bin/dotlockfile /usr/bin/expiry /usr/bin/locate /usr/bin/lockfile /usr/bin/mail-lock /usr/bin/mail-touchlock /usr/bin/mail-unlock /usr/bin/mlocate /usr/bin/mutt_dotlock /usr/bin/procmail /usr/bin/screen /usr/bin/ssh-agent /usr/bin/wall /usr/bin/write 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Informational: package manager is used 2020-05-23 15:41:50 Test: Determine if this system is a virtual machine 2020-05-23 15:41:50 Result: facter utility not found 2020-05-23 15:41:50 Test: trying to guess virtualization technology with systemd-detect-virt 2020-05-23 15:41:50 Result: found none 2020-05-23 15:41:50 Result: skipped lscpu test, as we already found machine type 2020-05-23 15:41:50 Result: skipped dmidecode test, as we already found machine type 2020-05-23 15:41:50 Result: skipped processes test, as we already found platform 2020-05-23 15:41:50 Result: skipped Amazon EC2 test, as we already found platform 2020-05-23 15:41:50 Result: skipped sysctl test, as we already found platform 2020-05-23 15:41:50 Result: skipped lshw test, as we already found machine type 2020-05-23 15:41:50 Result: Unknown virtualization type, so most likely system is physical 2020-05-23 15:41:50 Result: unknown if this system is a virtual machine 2020-05-23 15:41:50 Result: Lynis is not running in container 2020-05-23 15:41:50 Result: system is using systemd 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Action: Performing plugin tests 2020-05-23 15:41:50 Searching plugins... 2020-05-23 15:41:50 Result: Found 0 plugins of which 0 are enabled 2020-05-23 15:41:50 Result: Plugins phase 1 finished 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Info: using hardware address 0c:c4:7a:91:7c:f4 to create ID 2020-05-23 15:41:50 Result: Found HostID: 1f779bb127a805f7a1e4ec45173ce883d8a900b2 2020-05-23 15:41:50 Info: creating a HostID (version 2) 2020-05-23 15:41:50 Result: found file ssh_host_ed25519_key.pub in /etc/ssh, using that to create host identifier 2020-05-23 15:41:50 Using SSH public key to create the second host identifier 2020-05-23 15:41:50 Hash (hostname): c367383fe3cd5bd09f24a5b9762b1317e280c564a27c2f040054193792543ce2 2020-05-23 15:41:50 Hash (ssh or machineid): 2e9f7f2fbf2d0f8be6e61bcb720018db9b0484c19e9000690ec7bcb8daa3d473 2020-05-23 15:41:50 Info: found valid HostID 1f779bb127a805f7a1e4ec45173ce883d8a900b2 2020-05-23 15:41:50 Info: no machine ID found 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Info: perform tests from all categories 2020-05-23 15:41:50 Security check: file is normal 2020-05-23 15:41:50 Checking permissions of /home/hepeng/lynis/include/tests_boot_services 2020-05-23 15:41:50 File permissions are OK 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Action: Performing tests from category: Boot and services 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5102 (Check for AIX boot device) 2020-05-23 15:41:50 Reason to skip: Incorrect guest OS (AIX only) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5104 (Determine service manager) 2020-05-23 15:41:50 Result: cmdline found = /sbin/init 2020-05-23 15:41:50 Result: file on disk = /sbin/init 2020-05-23 15:41:50 Action: checking symlink for file /sbin/init 2020-05-23 15:41:50 Note: Using real readlink binary to determine symlink on /sbin/init 2020-05-23 15:41:50 Result: readlink shows /lib/systemd/systemd as output 2020-05-23 15:41:50 Result: symlink found, pointing to file /lib/systemd/systemd 2020-05-23 15:41:50 Found: systemd 2020-05-23 15:41:50 Result: service manager found = systemd 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5106 (Check EFI boot file on Mac OS X/macOS) 2020-05-23 15:41:50 Reason to skip: Incorrect guest OS (macOS only) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5108 (Check Syslinux as bootloader) 2020-05-23 15:41:50 Test: checking if file /boot/syslinux/syslinux.cfg exists 2020-05-23 15:41:50 Result: file /boot/syslinux/syslinux.cfg NOT found 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5109 (Check rEFInd as bootloader) 2020-05-23 15:41:50 Test: checking if file /boot/refind_linux.conf exists 2020-05-23 15:41:50 Result: file /boot/refind_linux.conf NOT found 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5116 (Check if system is booted in UEFI mode) 2020-05-23 15:41:50 Test: checking if UEFI is used 2020-05-23 15:41:50 Result: UEFI not used, can't find /sys/firmware/efi directory 2020-05-23 15:41:50 Test: determine if Secure Boot is used 2020-05-23 15:41:50 Result: system not booted with Secure Boot (no SecureBoot file found) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5117 (Check for systemd-boot bootloader presence) 2020-05-23 15:41:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5121 (Check for GRUB boot loader presence) 2020-05-23 15:41:50 Test: Checking for presence GRUB conf file (/boot/grub/grub.conf or /boot/grub/menu.lst) 2020-05-23 15:41:50 Result: found GRUB2 configuration file (/boot/grub/grub.cfg) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5122 (Check for GRUB boot password) 2020-05-23 15:41:50 Found file /boot/grub/grub.cfg, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /boot/grub/grub.cfg (escaped: /boot/grub/grub.cfg) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /boot/grub/grub.cfg is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Result: File '/boot/grub/custom.cfg' does not exist 2020-05-23 15:41:50 Found file /etc/grub.d/41_custom, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/41_custom (escaped: /etc/grub.d/41_custom) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/41_custom is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Found file /etc/grub.d/20_linux_xen, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/20_linux_xen (escaped: /etc/grub.d/20_linux_xen) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/20_linux_xen is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Found file /etc/grub.d/05_debian_theme, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/05_debian_theme (escaped: /etc/grub.d/05_debian_theme) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/05_debian_theme is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Found file /etc/grub.d/30_os-prober, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/30_os-prober (escaped: /etc/grub.d/30_os-prober) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/30_os-prober is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Found file /etc/grub.d/30_uefi-firmware, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/30_uefi-firmware (escaped: /etc/grub.d/30_uefi-firmware) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/30_uefi-firmware is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Found file /etc/grub.d/10_linux, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/10_linux (escaped: /etc/grub.d/10_linux) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/10_linux is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Found file /etc/grub.d/00_header, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/00_header (escaped: /etc/grub.d/00_header) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/00_header is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Found file /etc/grub.d/40_custom, proceeding with tests. 2020-05-23 15:41:50 Test: check if we can access /etc/grub.d/40_custom (escaped: /etc/grub.d/40_custom) 2020-05-23 15:41:50 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:50 Result: file /etc/grub.d/40_custom is readable (or directory accessible). 2020-05-23 15:41:50 Result: did not find hashed password line in this file 2020-05-23 15:41:50 Result: Didn't find hashed password line in GRUB configuration 2020-05-23 15:41:50 Suggestion: Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [test:BOOT-5122] [details:-] [solution:-] 2020-05-23 15:41:50 Hardening: assigned partial number of hardening points (0 of 2). Currently having 0 points (out of 2) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5124 (Check for FreeBSD boot loader presence) 2020-05-23 15:41:50 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5261 (Check for DragonFly boot loader presence) 2020-05-23 15:41:50 Reason to skip: Incorrect guest OS (DragonFly only) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5126 (Check for NetBSD boot loader presence) 2020-05-23 15:41:50 Reason to skip: Incorrect guest OS (NetBSD only) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5139 (Check for LILO boot loader presence) 2020-05-23 15:41:50 Test: checking for presence LILO configuration file 2020-05-23 15:41:50 Result: LILO configuration file not found 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5142 (Check SPARC Improved boot loader (SILO)) 2020-05-23 15:41:50 Result: no SILO configuration file found. 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5155 (Check for YABOOT boot loader configuration file) 2020-05-23 15:41:50 Test: Check for /etc/yaboot.conf 2020-05-23 15:41:50 Result: no YABOOT configuration file found. 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5159 (Check for OpenBSD boot loader presence) 2020-05-23 15:41:50 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Skipped test BOOT-5165 (Check for FreeBSD boot services) 2020-05-23 15:41:50 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:41:50 ==== 2020-05-23 15:41:50 Performing test ID BOOT-5177 (Check for Linux boot and running services) 2020-05-23 15:41:50 Test: checking presence systemctl binary 2020-05-23 15:41:50 Result: systemctl binary found, trying that to discover information 2020-05-23 15:41:50 Searching for running services (systemctl services only) 2020-05-23 15:41:50 Found running service: acpid 2020-05-23 15:41:50 Found running service: atd 2020-05-23 15:41:50 Found running service: atop 2020-05-23 15:41:50 Found running service: auditd 2020-05-23 15:41:50 Found running service: cron 2020-05-23 15:41:50 Found running service: daemontools 2020-05-23 15:41:50 Found running service: dbus 2020-05-23 15:41:50 Found running service: docker 2020-05-23 15:41:50 Found running service: exim4 2020-05-23 15:41:50 Found running service: ganglia-monitor 2020-05-23 15:41:50 Found running service: getty@tty1 2020-05-23 15:41:50 Found running service: healthd2 2020-05-23 15:41:50 Found running service: healthd2Conf 2020-05-23 15:41:50 Found running service: hooktftp 2020-05-23 15:41:50 Found running service: irqbalance-ng 2020-05-23 15:41:50 Found running service: isc-dhcp-server 2020-05-23 15:41:50 Found running service: juno 2020-05-23 15:41:50 Found running service: krb5dldap 2020-05-23 15:41:50 Found running service: libvirtd 2020-05-23 15:41:50 Found running service: lldpd 2020-05-23 15:41:50 Found running service: mcelog 2020-05-23 15:41:50 Found running service: mongoosev2-agent 2020-05-23 15:41:50 Found running service: netperf 2020-05-23 15:41:50 Found running service: nginx 2020-05-23 15:41:50 Found running service: ntp 2020-05-23 15:41:50 Found running service: openvswitch-switch 2020-05-23 15:41:50 Found running service: php5-fpm 2020-05-23 15:41:50 Found running service: rdma-ndd 2020-05-23 15:41:50 Found running service: rsyslog 2020-05-23 15:41:50 Found running service: smartd 2020-05-23 15:41:50 Found running service: ssh 2020-05-23 15:41:50 Found running service: systemd-journald 2020-05-23 15:41:50 Found running service: systemd-logind 2020-05-23 15:41:50 Found running service: systemd-udevd 2020-05-23 15:41:50 Found running service: user@0 2020-05-23 15:41:50 Found running service: user@1000 2020-05-23 15:41:50 Found running service: user@2000 2020-05-23 15:41:50 Found running service: xinetd 2020-05-23 15:41:50 Hint: Run systemctl --full --type=service to see all services 2020-05-23 15:41:50 Result: Found 38 running services 2020-05-23 15:41:50 Searching for enabled services (systemctl services only) 2020-05-23 15:41:50 Found enabled service at boot: atd 2020-05-23 15:41:50 Found enabled service at boot: auditd 2020-05-23 15:41:50 Found enabled service at boot: cron 2020-05-23 15:41:50 Found enabled service at boot: daemontools 2020-05-23 15:41:50 Found enabled service at boot: docker 2020-05-23 15:41:50 Found enabled service at boot: ganglia-monitor 2020-05-23 15:41:51 Found enabled service at boot: getty@ 2020-05-23 15:41:51 Found enabled service at boot: healthd2 2020-05-23 15:41:51 Found enabled service at boot: healthd2Conf 2020-05-23 15:41:51 Found enabled service at boot: ibacm 2020-05-23 15:41:51 Found enabled service at boot: juno 2020-05-23 15:41:51 Found enabled service at boot: kdump-tools 2020-05-23 15:41:51 Found enabled service at boot: keyless 2020-05-23 15:41:51 Found enabled service at boot: krb5dldap 2020-05-23 15:41:51 Found enabled service at boot: libvirt-guests 2020-05-23 15:41:51 Found enabled service at boot: libvirtd 2020-05-23 15:41:51 Found enabled service at boot: lldpd 2020-05-23 15:41:51 Found enabled service at boot: lvm2-activation-early 2020-05-23 15:41:51 Found enabled service at boot: lvm2-activation 2020-05-23 15:41:51 Found enabled service at boot: lvm2-monitor 2020-05-23 15:41:51 Found enabled service at boot: mongoosev2-agent 2020-05-23 15:41:51 Found enabled service at boot: nginx 2020-05-23 15:41:51 Found enabled service at boot: openibd 2020-05-23 15:41:51 Found enabled service at boot: php5-fpm 2020-05-23 15:41:51 Found enabled service at boot: qat 2020-05-23 15:41:51 Found enabled service at boot: rsyslog 2020-05-23 15:41:51 Found enabled service at boot: smartd 2020-05-23 15:41:51 Found enabled service at boot: ssh 2020-05-23 15:41:51 Found enabled service at boot: sshd 2020-05-23 15:41:51 Found enabled service at boot: syslog 2020-05-23 15:41:51 Found enabled service at boot: systemd-timesyncd 2020-05-23 15:41:51 Hint: Run systemctl list-unit-files --type=service to see all services 2020-05-23 15:41:51 Result: Found 31 enabled services 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID BOOT-5180 (Check for Linux boot services (Debian style)) 2020-05-23 15:41:51 Result: found runlevel 5 2020-05-23 15:41:51 Result: skipping further actions 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID BOOT-5184 (Check permissions for boot files/scripts) 2020-05-23 15:41:51 Result: checking /etc/init.d scripts for writable bit 2020-05-23 15:41:51 Test: checking if directory /etc/init.d exists 2020-05-23 15:41:51 Result: directory /etc/init.d found 2020-05-23 15:41:51 Test: checking for available files in directory 2020-05-23 15:41:51 Result: found files in directory, checking permissions now 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/.depend.boot 2020-05-23 15:41:51 Result: good, file /etc/init.d/.depend.boot not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/.depend.start 2020-05-23 15:41:51 Result: good, file /etc/init.d/.depend.start not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/.depend.stop 2020-05-23 15:41:51 Result: good, file /etc/init.d/.depend.stop not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/IOuniform 2020-05-23 15:41:51 Result: good, file /etc/init.d/IOuniform not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/README 2020-05-23 15:41:51 Result: good, file /etc/init.d/README not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/acpid 2020-05-23 15:41:51 Result: good, file /etc/init.d/acpid not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/apache2 2020-05-23 15:41:51 Result: good, file /etc/init.d/apache2 not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/atd 2020-05-23 15:41:51 Result: good, file /etc/init.d/atd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/atop 2020-05-23 15:41:51 Result: good, file /etc/init.d/atop not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/atopacct 2020-05-23 15:41:51 Result: good, file /etc/init.d/atopacct not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/auditd 2020-05-23 15:41:51 Result: good, file /etc/init.d/auditd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/bootlogs 2020-05-23 15:41:51 Result: good, file /etc/init.d/bootlogs not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/bootmisc.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/bootmisc.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/cgroupfs-mount 2020-05-23 15:41:51 Result: good, file /etc/init.d/cgroupfs-mount not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/checkfs.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/checkfs.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/checkroot-bootclean.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/checkroot-bootclean.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/checkroot.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/checkroot.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/collectd 2020-05-23 15:41:51 Result: good, file /etc/init.d/collectd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/console-setup 2020-05-23 15:41:51 Result: good, file /etc/init.d/console-setup not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/cron 2020-05-23 15:41:51 Result: good, file /etc/init.d/cron not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/dbus 2020-05-23 15:41:51 Result: good, file /etc/init.d/dbus not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/docker 2020-05-23 15:41:51 Result: good, file /etc/init.d/docker not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/ebtables 2020-05-23 15:41:51 Result: good, file /etc/init.d/ebtables not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/exim4 2020-05-23 15:41:51 Result: good, file /etc/init.d/exim4 not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/ganglia-monitor 2020-05-23 15:41:51 Result: good, file /etc/init.d/ganglia-monitor not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/halt 2020-05-23 15:41:51 Result: good, file /etc/init.d/halt not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/hdparm 2020-05-23 15:41:51 Result: good, file /etc/init.d/hdparm not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/hooktftp 2020-05-23 15:41:51 Result: good, file /etc/init.d/hooktftp not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/hostname.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/hostname.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/hwclock.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/hwclock.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/ipmievd 2020-05-23 15:41:51 Result: good, file /etc/init.d/ipmievd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/irqbalance-ng 2020-05-23 15:41:51 Result: good, file /etc/init.d/irqbalance-ng not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/isc-dhcp-server 2020-05-23 15:41:51 Result: good, file /etc/init.d/isc-dhcp-server not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/kbd 2020-05-23 15:41:51 Result: good, file /etc/init.d/kbd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/kdump-tools 2020-05-23 15:41:51 Result: good, file /etc/init.d/kdump-tools not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/kexec 2020-05-23 15:41:51 Result: good, file /etc/init.d/kexec not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/kexec-load 2020-05-23 15:41:51 Result: good, file /etc/init.d/kexec-load not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/keyboard-setup 2020-05-23 15:41:51 Result: good, file /etc/init.d/keyboard-setup not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/keyless 2020-05-23 15:41:51 Result: good, file /etc/init.d/keyless not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/killprocs 2020-05-23 15:41:51 Result: good, file /etc/init.d/killprocs not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/kmod 2020-05-23 15:41:51 Result: good, file /etc/init.d/kmod not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/libvirt-guests 2020-05-23 15:41:51 Result: good, file /etc/init.d/libvirt-guests not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/libvirtd 2020-05-23 15:41:51 Result: good, file /etc/init.d/libvirtd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/lldpd 2020-05-23 15:41:51 Result: good, file /etc/init.d/lldpd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/lvm2 2020-05-23 15:41:51 Result: good, file /etc/init.d/lvm2 not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mcelog 2020-05-23 15:41:51 Result: good, file /etc/init.d/mcelog not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/motd 2020-05-23 15:41:51 Result: good, file /etc/init.d/motd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mountall-bootclean.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/mountall-bootclean.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mountall.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/mountall.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mountdebugfs 2020-05-23 15:41:51 Result: good, file /etc/init.d/mountdebugfs not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mountdevsubfs.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/mountdevsubfs.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mountkernfs.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/mountkernfs.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mountnfs-bootclean.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/mountnfs-bootclean.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mountnfs.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/mountnfs.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/mst 2020-05-23 15:41:51 Result: good, file /etc/init.d/mst not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/netperf 2020-05-23 15:41:51 Result: good, file /etc/init.d/netperf not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/networking 2020-05-23 15:41:51 Result: good, file /etc/init.d/networking not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/networking-routes 2020-05-23 15:41:51 Result: good, file /etc/init.d/networking-routes not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/nginx 2020-05-23 15:41:51 Result: good, file /etc/init.d/nginx not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/ntp 2020-05-23 15:41:51 Result: good, file /etc/init.d/ntp not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/openibd 2020-05-23 15:41:51 Result: good, file /etc/init.d/openibd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/openvswitch-switch 2020-05-23 15:41:51 Result: good, file /etc/init.d/openvswitch-switch not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/php5-fpm 2020-05-23 15:41:51 Result: good, file /etc/init.d/php5-fpm not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/plymouth 2020-05-23 15:41:51 Result: good, file /etc/init.d/plymouth not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/plymouth-log 2020-05-23 15:41:51 Result: good, file /etc/init.d/plymouth-log not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/procps 2020-05-23 15:41:51 Result: good, file /etc/init.d/procps not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/qat_service 2020-05-23 15:41:51 Result: good, file /etc/init.d/qat_service not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/qemu-guest-agent 2020-05-23 15:41:51 Result: good, file /etc/init.d/qemu-guest-agent not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/qemu-system-x86 2020-05-23 15:41:51 Result: good, file /etc/init.d/qemu-system-x86 not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/rc 2020-05-23 15:41:51 Result: good, file /etc/init.d/rc not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/rc.local 2020-05-23 15:41:51 Result: good, file /etc/init.d/rc.local not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/rcS 2020-05-23 15:41:51 Result: good, file /etc/init.d/rcS not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/reboot 2020-05-23 15:41:51 Result: good, file /etc/init.d/reboot not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/rmnologin 2020-05-23 15:41:51 Result: good, file /etc/init.d/rmnologin not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/rng-tools 2020-05-23 15:41:51 Result: good, file /etc/init.d/rng-tools not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/rsync 2020-05-23 15:41:51 Result: good, file /etc/init.d/rsync not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/rsyslog 2020-05-23 15:41:51 Result: good, file /etc/init.d/rsyslog not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/saned 2020-05-23 15:41:51 Result: good, file /etc/init.d/saned not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/screen-cleanup 2020-05-23 15:41:51 Result: good, file /etc/init.d/screen-cleanup not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/sendsigs 2020-05-23 15:41:51 Result: good, file /etc/init.d/sendsigs not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/single 2020-05-23 15:41:51 Result: good, file /etc/init.d/single not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/skeleton 2020-05-23 15:41:51 Result: good, file /etc/init.d/skeleton not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/smartmontools 2020-05-23 15:41:51 Result: good, file /etc/init.d/smartmontools not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/ssh 2020-05-23 15:41:51 Result: good, file /etc/init.d/ssh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/sudo 2020-05-23 15:41:51 Result: good, file /etc/init.d/sudo not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/sysfsutils 2020-05-23 15:41:51 Result: good, file /etc/init.d/sysfsutils not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/sysstat 2020-05-23 15:41:51 Result: good, file /etc/init.d/sysstat not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/udev 2020-05-23 15:41:51 Result: good, file /etc/init.d/udev not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/udev-finish 2020-05-23 15:41:51 Result: good, file /etc/init.d/udev-finish not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/umountfs 2020-05-23 15:41:51 Result: good, file /etc/init.d/umountfs not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/umountnfs.sh 2020-05-23 15:41:51 Result: good, file /etc/init.d/umountnfs.sh not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/umountroot 2020-05-23 15:41:51 Result: good, file /etc/init.d/umountroot not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/urandom 2020-05-23 15:41:51 Result: good, file /etc/init.d/urandom not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/uuidd 2020-05-23 15:41:51 Result: good, file /etc/init.d/uuidd not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/x11-common 2020-05-23 15:41:51 Result: good, file /etc/init.d/x11-common not world writable 2020-05-23 15:41:51 Test: checking permissions of file /etc/init.d/xinetd 2020-05-23 15:41:51 Result: good, file /etc/init.d/xinetd not world writable 2020-05-23 15:41:51 Test: checking if directory /etc/rc.d exists 2020-05-23 15:41:51 Result: directory /etc/rc.d not found. Skipping.. 2020-05-23 15:41:51 Test: checking if directory /etc/rcS.d exists 2020-05-23 15:41:51 Result: directory /etc/rcS.d found 2020-05-23 15:41:51 Test: checking for available files in directory 2020-05-23 15:41:51 Result: found files in directory, checking permissions now 2020-05-23 15:41:51 Test: checking permissions of file /etc/rcS.d/README 2020-05-23 15:41:51 Result: good, file /etc/rcS.d/README not world writable 2020-05-23 15:41:51 Test: Checking /etc/rc0.d scripts for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc0.d/README not world writable 2020-05-23 15:41:51 Test: Checking /etc/rc1.d scripts for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc1.d/README not world writable 2020-05-23 15:41:51 Test: Checking /etc/rc2.d scripts for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc2.d/README not world writable 2020-05-23 15:41:51 Test: Checking /etc/rc3.d scripts for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc3.d/README not world writable 2020-05-23 15:41:51 Test: Checking /etc/rc4.d scripts for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc4.d/README not world writable 2020-05-23 15:41:51 Test: Checking /etc/rc5.d scripts for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc5.d/README not world writable 2020-05-23 15:41:51 Test: Checking /etc/rc6.d scripts for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc6.d/README not world writable 2020-05-23 15:41:51 Action: checking symlink for file /etc/rc.local 2020-05-23 15:41:51 Result: file /etc/rc.local is not a symlink 2020-05-23 15:41:51 Test: Checking /etc/rc.local file for writable bit 2020-05-23 15:41:51 Result: good, file /etc/rc.local not world writable 2020-05-23 15:41:51 Hardening: assigned maximum number of hardening points for this item (3). Currently having 3 points (out of 5) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID BOOT-5202 (Check uptime of system) 2020-05-23 15:41:51 Uptime (in seconds): 1049427 2020-05-23 15:41:51 Uptime (in days): 12 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID BOOT-5260 (Check single user mode for systemd) 2020-05-23 15:41:51 Test: Searching /usr/lib/systemd/system/rescue.service 2020-05-23 15:41:51 Result: file /usr/lib/systemd/system/rescue.service does not exist 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Skipped test BOOT-5262 (Check for OpenBSD boot daemons) 2020-05-23 15:41:51 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Skipped test BOOT-5263 (Check permissions for boot files/scripts) 2020-05-23 15:41:51 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Skipped test BOOT-5264 (Run systemd-analyze security) 2020-05-23 15:41:51 Reason to skip: systemd-analyze too old (v219), need at least v240 2020-05-23 15:41:51 Security check: file is normal 2020-05-23 15:41:51 Checking permissions of /home/hepeng/lynis/include/tests_kernel 2020-05-23 15:41:51 File permissions are OK 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Action: Performing tests from category: Kernel 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5622 (Determine Linux default run level) 2020-05-23 15:41:51 Test: Checking for systemd default.target 2020-05-23 15:41:51 Result: no systemd found, so trying inittab 2020-05-23 15:41:51 Test: Checking /etc/inittab 2020-05-23 15:41:51 Result: file /etc/inittab found 2020-05-23 15:41:51 Test: Checking default Linux run level 2020-05-23 15:41:51 Found default run level '2' 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5677 (Check CPU options and support) 2020-05-23 15:41:51 Test: Checking /proc/cpuinfo 2020-05-23 15:41:51 Result: found /proc/cpuinfo 2020-05-23 15:41:51 Test: Checking CPU options (XD/NX/PAE) 2020-05-23 15:41:51 PAE: Yes 2020-05-23 15:41:51 NX: Yes 2020-05-23 15:41:51 Result: PAE or No eXecute option(s) both found 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5695 (Determine Linux kernel version and release number) 2020-05-23 15:41:51 Result: found kernel release 4.9.0-0.bpo.8-amd64 2020-05-23 15:41:51 Result: found kernel version #1 SMP Debian 4.9.110-3+deb9u5~deb8u1 (2018-10-03) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5723 (Determining if Linux kernel is monolithic) 2020-05-23 15:41:51 Test: checking if kernel is monolithic or modular 2020-05-23 15:41:51 Result: Found modular kernel 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5726 (Checking Linux loaded kernel modules) 2020-05-23 15:41:51 Loaded modules according lsmod: 2020-05-23 15:41:51 Loaded module: 8021q 2020-05-23 15:41:51 Loaded module: ablk_helper 2020-05-23 15:41:51 Loaded module: acpi_pad 2020-05-23 15:41:51 Loaded module: acpi_power_meter 2020-05-23 15:41:51 Loaded module: aes_x86_64 2020-05-23 15:41:51 Loaded module: aesni_intel 2020-05-23 15:41:51 Loaded module: ahci 2020-05-23 15:41:51 Loaded module: asn1_decoder 2020-05-23 15:41:51 Loaded module: ast 2020-05-23 15:41:51 Loaded module: authenc 2020-05-23 15:41:51 Loaded module: autofs4 2020-05-23 15:41:51 Loaded module: battery 2020-05-23 15:41:51 Loaded module: br_netfilter 2020-05-23 15:41:51 Loaded module: bridge 2020-05-23 15:41:51 Loaded module: button 2020-05-23 15:41:51 Loaded module: configfs 2020-05-23 15:41:51 Loaded module: coretemp 2020-05-23 15:41:51 Loaded module: crc16 2020-05-23 15:41:51 Loaded module: crc32_pclmul 2020-05-23 15:41:51 Loaded module: crc32c_generic 2020-05-23 15:41:51 Loaded module: crc32c_intel 2020-05-23 15:41:51 Loaded module: crct10dif_pclmul 2020-05-23 15:41:51 Loaded module: cryptd 2020-05-23 15:41:51 Loaded module: dca 2020-05-23 15:41:51 Loaded module: devlink 2020-05-23 15:41:51 Loaded module: dh_generic 2020-05-23 15:41:51 Loaded module: dm_mod 2020-05-23 15:41:51 Loaded module: drm 2020-05-23 15:41:51 Loaded module: drm_kms_helper 2020-05-23 15:41:51 Loaded module: edac_core 2020-05-23 15:41:51 Loaded module: ehci_hcd 2020-05-23 15:41:51 Loaded module: ehci_pci 2020-05-23 15:41:51 Loaded module: evdev 2020-05-23 15:41:51 Loaded module: ext4 2020-05-23 15:41:51 Loaded module: fscrypto 2020-05-23 15:41:51 Loaded module: ftdi_sio 2020-05-23 15:41:51 Loaded module: garp 2020-05-23 15:41:51 Loaded module: gf128mul 2020-05-23 15:41:51 Loaded module: ghash_clmulni_intel 2020-05-23 15:41:51 Loaded module: glue_helper 2020-05-23 15:41:51 Loaded module: hid 2020-05-23 15:41:51 Loaded module: hid_generic 2020-05-23 15:41:51 Loaded module: i2c_algo_bit 2020-05-23 15:41:51 Loaded module: i2c_i801 2020-05-23 15:41:51 Loaded module: i2c_smbus 2020-05-23 15:41:51 Loaded module: iTCO_vendor_support 2020-05-23 15:41:51 Loaded module: iTCO_wdt 2020-05-23 15:41:51 Loaded module: ib_cm 2020-05-23 15:41:51 Loaded module: ib_core 2020-05-23 15:41:51 Loaded module: ib_ipoib 2020-05-23 15:41:51 Loaded module: ib_ucm 2020-05-23 15:41:51 Loaded module: ib_umad 2020-05-23 15:41:51 Loaded module: ib_uverbs 2020-05-23 15:41:51 Loaded module: inet_diag 2020-05-23 15:41:51 Loaded module: intel_cstate 2020-05-23 15:41:51 Loaded module: intel_powerclamp 2020-05-23 15:41:51 Loaded module: intel_qat 2020-05-23 15:41:51 Loaded module: intel_rapl 2020-05-23 15:41:51 Loaded module: intel_rapl_perf 2020-05-23 15:41:51 Loaded module: intel_uncore 2020-05-23 15:41:51 Loaded module: ioatdma 2020-05-23 15:41:51 Loaded module: ip_tables 2020-05-23 15:41:51 Loaded module: ipmi_devintf 2020-05-23 15:41:51 Loaded module: ipmi_msghandler 2020-05-23 15:41:51 Loaded module: ipmi_poweroff 2020-05-23 15:41:51 Loaded module: ipmi_si 2020-05-23 15:41:51 Loaded module: ipmi_watchdog 2020-05-23 15:41:51 Loaded module: ipt_MASQUERADE 2020-05-23 15:41:51 Loaded module: iptable_filter 2020-05-23 15:41:51 Loaded module: iptable_nat 2020-05-23 15:41:51 Loaded module: irqbypass 2020-05-23 15:41:51 Loaded module: iw_cm 2020-05-23 15:41:51 Loaded module: ixgbe 2020-05-23 15:41:51 Loaded module: jbd2 2020-05-23 15:41:51 Loaded module: joydev 2020-05-23 15:41:51 Loaded module: kvm 2020-05-23 15:41:51 Loaded module: kvm_intel 2020-05-23 15:41:51 Loaded module: libahci 2020-05-23 15:41:51 Loaded module: libata 2020-05-23 15:41:51 Loaded module: libcrc32c 2020-05-23 15:41:51 Loaded module: llc 2020-05-23 15:41:51 Loaded module: lpc_ich 2020-05-23 15:41:51 Loaded module: lrw 2020-05-23 15:41:51 Loaded module: mbcache 2020-05-23 15:41:51 Loaded module: mdio 2020-05-23 15:41:51 Loaded module: mei 2020-05-23 15:41:51 Loaded module: mei_me 2020-05-23 15:41:51 Loaded module: mfd_core 2020-05-23 15:41:51 Loaded module: mlx4_core 2020-05-23 15:41:51 Loaded module: mlx4_en 2020-05-23 15:41:51 Loaded module: mlx4_ib 2020-05-23 15:41:51 Loaded module: mlx5_core 2020-05-23 15:41:51 Loaded module: mlx5_fpga_tools 2020-05-23 15:41:51 Loaded module: mlx5_ib 2020-05-23 15:41:51 Loaded module: mlx_compat 2020-05-23 15:41:51 Loaded module: mlxfw 2020-05-23 15:41:51 Loaded module: mpi 2020-05-23 15:41:51 Loaded module: mrp 2020-05-23 15:41:51 Loaded module: msr 2020-05-23 15:41:51 Loaded module: mst_pciconf 2020-05-23 15:41:51 Loaded module: nf_conntrack 2020-05-23 15:41:51 Loaded module: nf_conntrack_ipv4 2020-05-23 15:41:51 Loaded module: nf_conntrack_ipv6 2020-05-23 15:41:51 Loaded module: nf_conntrack_netlink 2020-05-23 15:41:51 Loaded module: nf_defrag_ipv4 2020-05-23 15:41:51 Loaded module: nf_defrag_ipv6 2020-05-23 15:41:51 Loaded module: nf_nat 2020-05-23 15:41:51 Loaded module: nf_nat_ipv4 2020-05-23 15:41:51 Loaded module: nf_nat_ipv6 2020-05-23 15:41:51 Loaded module: nf_nat_masquerade_ipv4 2020-05-23 15:41:51 Loaded module: nfnetlink 2020-05-23 15:41:51 Loaded module: openvswitch 2020-05-23 15:41:51 Loaded module: overlay 2020-05-23 15:41:51 Loaded module: pcspkr 2020-05-23 15:41:51 Loaded module: pps_core 2020-05-23 15:41:51 Loaded module: ptp 2020-05-23 15:41:51 Loaded module: rdma_cm 2020-05-23 15:41:51 Loaded module: rdma_ucm 2020-05-23 15:41:51 Loaded module: rsa_generic 2020-05-23 15:41:51 Loaded module: rshim 2020-05-23 15:41:51 Loaded module: rshim_net 2020-05-23 15:41:51 Loaded module: rshim_pcie 2020-05-23 15:41:51 Loaded module: sb_edac 2020-05-23 15:41:51 Loaded module: scsi_mod 2020-05-23 15:41:51 Loaded module: sd_mod 2020-05-23 15:41:51 Loaded module: sg 2020-05-23 15:41:51 Loaded module: shpchp 2020-05-23 15:41:51 Loaded module: stp 2020-05-23 15:41:51 Loaded module: tcp_diag 2020-05-23 15:41:51 Loaded module: ttm 2020-05-23 15:41:51 Loaded module: uio 2020-05-23 15:41:51 Loaded module: usb_common 2020-05-23 15:41:51 Loaded module: usbcore 2020-05-23 15:41:51 Loaded module: usbhid 2020-05-23 15:41:51 Loaded module: usbserial 2020-05-23 15:41:51 Loaded module: usdm_drv 2020-05-23 15:41:51 Loaded module: veth 2020-05-23 15:41:51 Loaded module: virtio 2020-05-23 15:41:51 Loaded module: virtio_net 2020-05-23 15:41:51 Loaded module: virtio_ring 2020-05-23 15:41:51 Loaded module: wmi 2020-05-23 15:41:51 Loaded module: x86_pkg_temp_thermal 2020-05-23 15:41:51 Loaded module: x_tables 2020-05-23 15:41:51 Loaded module: xfrm_algo 2020-05-23 15:41:51 Loaded module: xfrm_user 2020-05-23 15:41:51 Loaded module: xhci_hcd 2020-05-23 15:41:51 Loaded module: xhci_pci 2020-05-23 15:41:51 Loaded module: xt_addrtype 2020-05-23 15:41:51 Loaded module: xt_conntrack 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5728 (Checking Linux kernel config) 2020-05-23 15:41:51 Result: found config (/boot/config-4.9.0-0.bpo.8-amd64) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5730 (Checking disk I/O kernel scheduler) 2020-05-23 15:41:51 Test: Checking the default I/O kernel scheduler 2020-05-23 15:41:51 Result: found IO scheduler 'cfq' 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Skipped test KRNL-5745 (Checking FreeBSD loaded kernel modules) 2020-05-23 15:41:51 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Skipped test KRNL-5831 (Checking DragonFly loaded kernel modules) 2020-05-23 15:41:51 Reason to skip: Incorrect guest OS (DragonFly only) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Skipped test KRNL-5770 (Checking active kernel modules) 2020-05-23 15:41:51 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:51 ==== 2020-05-23 15:41:51 Performing test ID KRNL-5788 (Checking availability new Linux kernel) 2020-05-23 15:41:51 Test: Searching apt-cache, to determine if a newer kernel is available 2020-05-23 15:41:51 Result: found /usr/bin/apt-cache 2020-05-23 15:41:51 Test: checking presence of /vmlinuz or /boot/vmlinuz 2020-05-23 15:41:51 Result: found /vmlinuz 2020-05-23 15:41:51 Test: checking readlink location of /vmlinuz 2020-05-23 15:41:51 Output: readlink reported file /boot/vmlinuz-4.9.0-0.bpo.8-amd64 2020-05-23 15:41:51 Test: checking package from dpkg -S 2020-05-23 15:41:51 Output: dpkg -S reported package linux-image-4.9.0-0.bpo.8-amd64 2020-05-23 15:41:51 Test: Using apt-cache policy to determine if there is an update available 2020-05-23 15:41:52 Kernel installed: 4.9.110-3+deb9u5~deb8u1 2020-05-23 15:41:52 Kernel candidate: 4.9.110-3+deb9u5~deb8u1 2020-05-23 15:41:52 Result: no kernel update available 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID KRNL-5820 (Checking core dumps configuration) 2020-05-23 15:41:52 Test: Checking presence of systemd 2020-05-23 15:41:52 Result: systemd is present on this system 2020-05-23 15:41:52 Test: Checking if core dumps are disabled in /etc/systemd/coredump.conf and /etc/systemd/coredump.conf.d/*.conf 2020-05-23 15:41:52 Result: core dumps are not disabled in systemd configuration. Didn't find settings 'ProcessSizeMax=0' and 'Storage=none' 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 1). Currently having 3 points (out of 6) 2020-05-23 15:41:52 Test: Checking presence /etc/profile 2020-05-23 15:41:52 Test: Checking if 'ulimit -c 0' exists in /etc/profile or /etc/profile.d/*.sh 2020-05-23 15:41:52 Result: core dumps are not disabled in /etc/profile or /etc/profile.d/*.sh config files. Didn't find setting 'ulimit -c 0' 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 1). Currently having 3 points (out of 7) 2020-05-23 15:41:52 Test: Checking presence /etc/security/limits.conf 2020-05-23 15:41:52 Result: file /etc/security/limits.conf exists 2020-05-23 15:41:52 Test: Checking if core dumps are disabled in /etc/security/limits.conf and /etc/security/limits.d/* 2020-05-23 15:41:52 Result: core dumps are disabled for 'soft' ('hard'=ENABLED) 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (2 of 3). Currently having 5 points (out of 10) 2020-05-23 15:41:52 Test: Checking sysctl value of fs.suid_dumpable 2020-05-23 15:41:52 Result: value 0 found 2020-05-23 15:41:52 Result: found default option (0), no execute only program or program with changed privilege levels can dump 2020-05-23 15:41:52 Hardening: assigned maximum number of hardening points for this item (1). Currently having 6 points (out of 11) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID KRNL-5830 (Checking if system is running on the latest installed kernel) 2020-05-23 15:41:52 Test: Checking presence /var/run/reboot-required.pkgs 2020-05-23 15:41:52 Result: file /var/run/reboot-required.pkgs not found 2020-05-23 15:41:52 Result: /boot exists, performing more tests from here 2020-05-23 15:41:52 Result: found /boot/vmlinuz-4.9.0-0.bpo.8-amd64 2020-05-23 15:41:52 Test: checking kernel version on disk 2020-05-23 15:41:52 Result: found version 4.9.0-0.bpo.8-amd64 2020-05-23 15:41:52 Result: active kernel version 4.9.0-0.bpo.8-amd64 2020-05-23 15:41:52 Result: no reboot needed, active kernel is the same version as the one on disk 2020-05-23 15:41:52 Result: /var/cache/apt/archives/ does not exist 2020-05-23 15:41:52 Hardening: assigned maximum number of hardening points for this item (5). Currently having 11 points (out of 16) 2020-05-23 15:41:52 Security check: file is normal 2020-05-23 15:41:52 Checking permissions of /home/hepeng/lynis/include/tests_memory_processes 2020-05-23 15:41:52 File permissions are OK 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Action: Performing tests from category: Memory and Processes 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID PROC-3602 (Checking /proc/meminfo for memory details) 2020-05-23 15:41:52 Result: found /proc/meminfo 2020-05-23 15:41:52 Result: Found 65402404 kB memory 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Skipped test PROC-3604 (Query prtconf for memory details) 2020-05-23 15:41:52 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID PROC-3612 (Check dead or zombie processes) 2020-05-23 15:41:52 Result: no zombie processes found 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID PROC-3614 (Check heavy IO waiting based processes) 2020-05-23 15:41:52 Result: No processes were waiting for IO requests to be handled first 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID PROC-3802 (Check presence of prelink tooling) 2020-05-23 15:41:52 Result: prelink package is NOT installed 2020-05-23 15:41:52 Hardening: assigned maximum number of hardening points for this item (3). Currently having 14 points (out of 19) 2020-05-23 15:41:52 Security check: file is normal 2020-05-23 15:41:52 Checking permissions of /home/hepeng/lynis/include/tests_authentication 2020-05-23 15:41:52 File permissions are OK 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Action: Performing tests from category: Users, Groups and Authentication 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9204 (Check users with an UID of zero) 2020-05-23 15:41:52 Test: Searching accounts with UID 0 2020-05-23 15:41:52 Result: No accounts found with UID 0 other than root. 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9208 (Check non-unique accounts in passwd file) 2020-05-23 15:41:52 Test: Checking for non-unique accounts 2020-05-23 15:41:52 Result: all accounts found in /etc/passwd are unique 2020-05-23 15:41:52 Remarks: Non unique UIDs can be a risk for the system or part of a configuration mistake 2020-05-23 15:41:52 Prerequisite test: /usr/sbin/chkgrp 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Skipped test AUTH-9212 (Test group file) 2020-05-23 15:41:52 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9216 (Check group and shadow group files) 2020-05-23 15:41:52 Test: Checking for grpck binary output 2020-05-23 15:41:52 Result: grpck binary didn't find any errors in the group files 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Skipped test AUTH-9218 (Check login shells for passwordless accounts) 2020-05-23 15:41:52 Reason to skip: Incorrect guest OS (DragonFly FreeBSD NetBSD OpenBSD only) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9222 (Check unique groups (IDs)) 2020-05-23 15:41:52 Test: Checking for non unique group ID's in /etc/group 2020-05-23 15:41:52 Result: All group ID's are unique 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9226 (Check unique group names) 2020-05-23 15:41:52 Test: Checking for non unique group names in /etc/group 2020-05-23 15:41:52 Result: All group names are unique 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9228 (Check password file consistency with pwck) 2020-05-23 15:41:52 Test: Checking password file consistency (pwck) 2020-05-23 15:41:52 Result: pwck check didn't find any problems 2020-05-23 15:41:52 Hardening: assigned maximum number of hardening points for this item (2). Currently having 16 points (out of 21) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9229 (Check password hashing methods) 2020-05-23 15:41:52 Test: Checking password hashing methods 2020-05-23 15:41:52 Result: poor password hashing methods found: sha256crypt/sha512crypt(default<=5000rounds) 2020-05-23 15:41:52 Suggestion: Check PAM configuration, add rounds if applicable and expire passwords to encrypt with new values [test:AUTH-9229] [details:-] [solution:-] 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 2). Currently having 16 points (out of 23) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9230 (Check group password hashing rounds) 2020-05-23 15:41:52 Test: Checking SHA_CRYPT_MIN_ROUNDS option in /etc/login.defs 2020-05-23 15:41:52 Result: number of minimum rounds used by the encryption algorithm is not configured 2020-05-23 15:41:52 Suggestion: Configure minimum encryption algorithm rounds in /etc/login.defs [test:AUTH-9230] [details:-] [solution:-] 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 2). Currently having 16 points (out of 25) 2020-05-23 15:41:52 Test: Checking SHA_CRYPT_MAX_ROUNDS option in /etc/login.defs 2020-05-23 15:41:52 Result: number of maximum rounds used by the encryption algorithm is not configured 2020-05-23 15:41:52 Suggestion: Configure maximum encryption algorithm rounds in /etc/login.defs [test:AUTH-9230] [details:-] [solution:-] 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 2). Currently having 16 points (out of 27) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9234 (Query user accounts) 2020-05-23 15:41:52 Test: Read system users (including root user) from password database (e.g. /etc/passwd) 2020-05-23 15:41:52 Result: found minimal user id specified: 1000 2020-05-23 15:41:52 Linux real users output (ID = 0, or 1000+, but not 65534): 2020-05-23 15:41:52 Real user: root,0 2020-05-23 15:41:52 Real user: tiger,1000 2020-05-23 15:41:52 Real user: falcon,2000 2020-05-23 15:41:52 Real user: shekairui,2001 2020-05-23 15:41:52 Real user: ganglia,1999 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9240 (Query NIS+ authentication support) 2020-05-23 15:41:52 Result: NIS+ authentication not enabled 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9242 (Query NIS authentication support) 2020-05-23 15:41:52 Result: NIS authentication not enabled 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9250 (Checking sudoers file) 2020-05-23 15:41:52 Test: checking presence /etc/sudoers 2020-05-23 15:41:52 Result: found file (/etc/sudoers) 2020-05-23 15:41:52 Test: checking presence /usr/local/etc/sudoers 2020-05-23 15:41:52 Result: file /usr/local/etc/sudoers not found 2020-05-23 15:41:52 Test: checking presence /usr/pkg/etc/sudoers 2020-05-23 15:41:52 Result: file /usr/pkg/etc/sudoers not found 2020-05-23 15:41:52 Result: sudoers file found (/etc/sudoers) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9252 (Check ownership and permissions for sudo configuration files) 2020-05-23 15:41:52 Test: checking drop-in directory (/etc/sudoers.d) 2020-05-23 15:41:52 Result: Found directory permissions: rwxr-xr-x and owner UID GID: 00 2020-05-23 15:41:52 Result: directory /etc/sudoers.d has possibly unsafe permissions 2020-05-23 15:41:52 Result: directory /etc/sudoers.d ownership OK 2020-05-23 15:41:52 Test: checking file (/etc/sudoers) 2020-05-23 15:41:52 Result: Found file permissions: r--r----- and owner UID GID: 00 2020-05-23 15:41:52 Result: file /etc/sudoers permissions OK 2020-05-23 15:41:52 Result: file /etc/sudoers ownership OK 2020-05-23 15:41:52 Test: checking file (/etc/sudoers.d/README) 2020-05-23 15:41:52 Result: Found file permissions: r--r----- and owner UID GID: 00 2020-05-23 15:41:52 Result: file /etc/sudoers.d/README permissions OK 2020-05-23 15:41:52 Result: file /etc/sudoers.d/README ownership OK 2020-05-23 15:41:52 Test: checking file (/etc/sudoers.d/shekairui) 2020-05-23 15:41:52 Result: Found file permissions: rw-r--r-- and owner UID GID: 00 2020-05-23 15:41:52 Result: file /etc/sudoers.d/shekairui has possibly unsafe permissions 2020-05-23 15:41:52 Result: file /etc/sudoers.d/shekairui ownership OK 2020-05-23 15:41:52 Test: checking file (/etc/sudoers.d/tiger) 2020-05-23 15:41:52 Result: Found file permissions: rw-r--r-- and owner UID GID: 00 2020-05-23 15:41:52 Result: file /etc/sudoers.d/tiger has possibly unsafe permissions 2020-05-23 15:41:52 Result: file /etc/sudoers.d/tiger ownership OK 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Skipped test AUTH-9254 (Solaris passwordless accounts) 2020-05-23 15:41:52 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9262 (Checking presence password strength testing tools (PAM)) 2020-05-23 15:41:52 Searching PAM password testing modules (cracklib, passwdqc, pwquality) 2020-05-23 15:41:52 Result: pam_cracklib.so NOT found (crack library PAM) 2020-05-23 15:41:52 Result: pam_passwdqc.so NOT found (passwd quality control PAM) 2020-05-23 15:41:52 Result: pam_pwquality.so NOT found (pwquality control PAM) 2020-05-23 15:41:52 Result: no PAM modules for password strength testing found 2020-05-23 15:41:52 Suggestion: Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [test:AUTH-9262] [details:-] [solution:-] 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 3). Currently having 16 points (out of 30) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9264 (Checking presence pam.conf) 2020-05-23 15:41:52 Test: Checking file /etc/pam.conf 2020-05-23 15:41:52 Result: file /etc/pam.conf exists 2020-05-23 15:41:52 Test: searching PAM configuration files 2020-05-23 15:41:52 Result: File has no configuration options defined (empty, or only filled with comments and empty lines) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9266 (Checking presence pam.d files) 2020-05-23 15:41:52 Test: Checking directory /etc/pam.d 2020-05-23 15:41:52 Result: directory /etc/pam.d exists 2020-05-23 15:41:52 Test: searching PAM configuration files 2020-05-23 15:41:52 Found file: /etc/pam.d/atd 2020-05-23 15:41:52 Found file: /etc/pam.d/chfn 2020-05-23 15:41:52 Found file: /etc/pam.d/chpasswd 2020-05-23 15:41:52 Found file: /etc/pam.d/chsh 2020-05-23 15:41:52 Found file: /etc/pam.d/common-account 2020-05-23 15:41:52 Found file: /etc/pam.d/common-auth 2020-05-23 15:41:52 Found file: /etc/pam.d/common-password 2020-05-23 15:41:52 Found file: /etc/pam.d/common-session 2020-05-23 15:41:52 Found file: /etc/pam.d/common-session-noninteractive 2020-05-23 15:41:52 Found file: /etc/pam.d/cron 2020-05-23 15:41:52 Found file: /etc/pam.d/login 2020-05-23 15:41:52 Found file: /etc/pam.d/newusers 2020-05-23 15:41:52 Found file: /etc/pam.d/other 2020-05-23 15:41:52 Found file: /etc/pam.d/passwd 2020-05-23 15:41:52 Found file: /etc/pam.d/polkit-1 2020-05-23 15:41:52 Found file: /etc/pam.d/runuser 2020-05-23 15:41:52 Found file: /etc/pam.d/runuser-l 2020-05-23 15:41:52 Found file: /etc/pam.d/sshd 2020-05-23 15:41:52 Found file: /etc/pam.d/su 2020-05-23 15:41:52 Found file: /etc/pam.d/sudo 2020-05-23 15:41:52 Found file: /etc/pam.d/system-auth 2020-05-23 15:41:52 Found file: /etc/pam.d/systemd-user 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9268 (Checking presence pam.d files) 2020-05-23 15:41:52 Test: Searching pam modules 2020-05-23 15:41:52 Test: Checking /lib/arm-linux-gnueabihf/security 2020-05-23 15:41:52 Result: directory /lib/arm-linux-gnueabihf/security could not be found or is a symlink to another directory 2020-05-23 15:41:52 Test: Checking /lib/i386-linux-gnu/security 2020-05-23 15:41:52 Result: directory /lib/i386-linux-gnu/security could not be found or is a symlink to another directory 2020-05-23 15:41:52 Test: Checking /lib/security 2020-05-23 15:41:52 Result: directory /lib/security could not be found or is a symlink to another directory 2020-05-23 15:41:52 Test: Checking /lib/x86_64-linux-gnu/security 2020-05-23 15:41:52 Result: directory /lib/x86_64-linux-gnu/security exists 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_access.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_debug.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_deny.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_echo.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_env.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_exec.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_faildelay.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_filter.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_ftp.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_group.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_issue.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_keyinit.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_lastlog.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_limits.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_listfile.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_localuser.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_loginuid.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_mail.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_mkhomedir.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_motd.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_namespace.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_nologin.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_permit.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_pwhistory.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_rhosts.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_rootok.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_securetty.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_selinux.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_sepermit.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_shells.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_stress.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_succeed_if.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_systemd.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_tally.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_tally2.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_time.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_timestamp.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_tty_audit.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_umask.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_unix.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_userdb.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_warn.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_wheel.so 2020-05-23 15:41:52 Found file: /lib/x86_64-linux-gnu/security/pam_xauth.so 2020-05-23 15:41:52 Test: Checking /lib64/security 2020-05-23 15:41:52 Result: directory /lib64/security could not be found or is a symlink to another directory 2020-05-23 15:41:52 Test: Checking /usr/lib 2020-05-23 15:41:52 Result: directory /usr/lib exists 2020-05-23 15:41:52 Test: Checking /usr/lib/security 2020-05-23 15:41:52 Result: directory /usr/lib/security could not be found or is a symlink to another directory 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9278 (Determine LDAP support in PAM files) 2020-05-23 15:41:52 Test: checking presence /etc/pam.d/common-auth 2020-05-23 15:41:52 Result: file /etc/pam.d/common-auth exists 2020-05-23 15:41:52 Test: checking presence LDAP module 2020-05-23 15:41:52 Result: LDAP module not found 2020-05-23 15:41:52 Test: checking presence /etc/pam.d/system-auth 2020-05-23 15:41:52 Result: file /etc/pam.d/system-auth exists 2020-05-23 15:41:52 Test: checking presence LDAP module 2020-05-23 15:41:52 Result: LDAP module not found 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9282 (Checking password protected account without expire date) 2020-05-23 15:41:52 Test: Checking Linux version and password expire date status 2020-05-23 15:41:52 Result: found one or more accounts without expire date set 2020-05-23 15:41:52 Account without expire date: root 2020-05-23 15:41:52 Account without expire date: shekairui 2020-05-23 15:41:52 Suggestion: When possible set expire dates for all password protected accounts [test:AUTH-9282] [details:-] [solution:-] 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9283 (Checking accounts without password) 2020-05-23 15:41:52 Test: Checking passwordless accounts 2020-05-23 15:41:52 Result: all accounts seem to have a password 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9286 (Checking user password aging) 2020-05-23 15:41:52 Test: Checking PASS_MIN_DAYS option in /etc/login.defs 2020-05-23 15:41:52 Result: password minimum age is not configured 2020-05-23 15:41:52 Suggestion: Configure minimum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-] 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 1). Currently having 16 points (out of 31) 2020-05-23 15:41:52 Test: Checking PASS_MAX_DAYS option in /etc/login.defs 2020-05-23 15:41:52 Result: password aging limits are not configured 2020-05-23 15:41:52 Suggestion: Configure maximum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-] 2020-05-23 15:41:52 Hardening: assigned partial number of hardening points (0 of 1). Currently having 16 points (out of 32) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9288 (Checking for expired passwords) 2020-05-23 15:41:52 Test: check if we can access /etc/shadow (escaped: /etc/shadow) 2020-05-23 15:41:52 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:41:52 Result: file /etc/shadow is readable (or directory accessible). 2020-05-23 15:41:52 Data: Days since epoch is 18405 2020-05-23 15:41:52 Test: collecting accounts which have an expired password (last day changed + maximum change time) 2020-05-23 15:41:52 Result: good, no passwords have been expired 2020-05-23 15:41:52 Hardening: assigned maximum number of hardening points for this item (10). Currently having 26 points (out of 42) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Skipped test AUTH-9304 (Check single user login configuration) 2020-05-23 15:41:52 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Skipped test AUTH-9306 (Check single boot authentication) 2020-05-23 15:41:52 Reason to skip: Incorrect guest OS (HP-UX only) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9308 (Check single user login configuration) 2020-05-23 15:41:52 Test: going to check several systemd targets now 2020-05-23 15:41:52 Test: checking if target console-shell.service is available (/lib/systemd/system/console-shell.service) 2020-05-23 15:41:52 Result: found target console-shell.service 2020-05-23 15:41:52 Result: sulogin was found, which is a good measure to protect single user mode 2020-05-23 15:41:52 Test: checking if target emergency.service is available (/lib/systemd/system/emergency.service) 2020-05-23 15:41:52 Result: found target emergency.service 2020-05-23 15:41:52 Result: sulogin was found, which is a good measure to protect single user mode 2020-05-23 15:41:52 Test: checking if target rescue.service is available (/lib/systemd/system/rescue.service) 2020-05-23 15:41:52 Result: found target rescue.service 2020-05-23 15:41:52 Result: sulogin was found, which is a good measure to protect single user mode 2020-05-23 15:41:52 Result: option set, password is needed at single user mode boot 2020-05-23 15:41:52 Hardening: assigned maximum number of hardening points for this item (2). Currently having 28 points (out of 44) 2020-05-23 15:41:52 ==== 2020-05-23 15:41:52 Performing test ID AUTH-9328 (Default umask values) 2020-05-23 15:41:52 Test: Checking /etc/profile.d directory 2020-05-23 15:41:52 Result: found /etc/profile.d, with one or more files in it 2020-05-23 15:41:52 Test: Checking /etc/profile 2020-05-23 15:41:52 Result: file /etc/profile exists 2020-05-23 15:41:52 Test: Checking umask value in /etc/profile 2020-05-23 15:41:53 Result: did not find umask in /etc/profile 2020-05-23 15:41:53 Result: found no umask. Please check if this is correct 2020-05-23 15:41:53 Test: Checking umask entries in /etc/passwd (pam_umask) 2020-05-23 15:41:53 Result: file /etc/passwd exists 2020-05-23 15:41:53 Test: Checking umask value in /etc/passwd 2020-05-23 15:41:53 Manual: one or more manual actions are required for further testing of this control/plugin 2020-05-23 15:41:53 Test: Checking /etc/login.defs 2020-05-23 15:41:53 Result: file /etc/login.defs exists 2020-05-23 15:41:53 Test: Checking umask value in /etc/login.defs 2020-05-23 15:41:53 Result: found umask 022, which could be improved 2020-05-23 15:41:53 Suggestion: Default umask in /etc/login.defs could be more strict like 027 [test:AUTH-9328] [details:-] [solution:-] 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (0 of 2). Currently having 28 points (out of 46) 2020-05-23 15:41:53 Test: Checking /etc/init.d/functions 2020-05-23 15:41:53 Result: file /etc/init.d/functions does not exist 2020-05-23 15:41:53 Test: Checking /etc/init.d/rc 2020-05-23 15:41:53 Result: file /etc/init.d/rc exists 2020-05-23 15:41:53 Test: Checking UMASK value in /etc/init.d/rc 2020-05-23 15:41:53 Result: found umask 022, which could be improved 2020-05-23 15:41:53 Suggestion: Default umask in /etc/init.d/rc could be more strict like 027 [test:AUTH-9328] [details:-] [solution:-] 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (0 of 2). Currently having 28 points (out of 48) 2020-05-23 15:41:53 Test: Checking /etc/init.d/rcS 2020-05-23 15:41:53 Result: file /etc/init.d/rcS exists 2020-05-23 15:41:53 Test: Checking if script runs another script. 2020-05-23 15:41:53 Result: exec line present in file, setting of umask not needed in this script 2020-05-23 15:41:53 Output: /etc/init.d/rc 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test AUTH-9340 (Solaris account locking) 2020-05-23 15:41:53 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID AUTH-9402 (Query LDAP authentication support) 2020-05-23 15:41:53 Result: LDAP authentication not enabled 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test AUTH-9406 (Query LDAP servers in client configuration) 2020-05-23 15:41:53 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID AUTH-9408 (Logging of failed login attempts) 2020-05-23 15:41:53 Result: did not find /var/log/tallylog on disk or its file size is zero bytes 2020-05-23 15:41:53 Result: found pam_tally2 module on disk 2020-05-23 15:41:53 Outcome: it looks like pam_tally2 is not configured to log failed login attempts 2020-05-23 15:41:53 Test: Checking FAILLOG_ENAB option in /etc/login.defs 2020-05-23 15:41:53 Result: FAILLOG_ENAB is set to 'yes' 2020-05-23 15:41:53 Outcome: failed login attempts are logged in /var/log/faillog 2020-05-23 15:41:53 Hardening: assigned maximum number of hardening points for this item (3). Currently having 31 points (out of 51) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test AUTH-9409 (Checking /etc/doas.conf file) 2020-05-23 15:41:53 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test AUTH-9410 (Check /etc/doas.conf file permissions) 2020-05-23 15:41:53 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-05-23 15:41:53 Security check: file is normal 2020-05-23 15:41:53 Checking permissions of /home/hepeng/lynis/include/tests_shells 2020-05-23 15:41:53 File permissions are OK 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Action: Performing tests from category: Shells 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test SHLL-6202 (Check console TTYs) 2020-05-23 15:41:53 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID SHLL-6211 (Available and valid shells) 2020-05-23 15:41:53 Test: Searching for /etc/shells 2020-05-23 15:41:53 Result: Found /etc/shells file 2020-05-23 15:41:53 Test: Reading available shells from /etc/shells 2020-05-23 15:41:53 Found installed shell: /bin/sh 2020-05-23 15:41:53 Found installed shell: /bin/dash 2020-05-23 15:41:53 Found installed shell: /bin/bash 2020-05-23 15:41:53 Found installed shell: /bin/rbash 2020-05-23 15:41:53 Found installed shell: /usr/bin/screen 2020-05-23 15:41:53 Found installed shell: /usr/bin/tmux 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID SHLL-6220 (Idle session killing tools or settings) 2020-05-23 15:41:53 Test: Search for session timeout tools or settings in shell 2020-05-23 15:41:53 Performing pgrep scan without uid 2020-05-23 15:41:53 IsRunning: process 'timeoutd' not found 2020-05-23 15:41:53 Performing pgrep scan without uid 2020-05-23 15:41:53 IsRunning: process 'autolog' not found 2020-05-23 15:41:53 Result: could not find TMOUT setting in /etc/profile 2020-05-23 15:41:53 Result: could not find export, readonly or typeset -r in /etc/profile 2020-05-23 15:41:53 Result: could not find TMOUT setting in /etc/profile.d/*.sh 2020-05-23 15:41:53 Result: could not find export, readonly or typeset -r in /etc/profile 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (1 of 3). Currently having 32 points (out of 54) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID SHLL-6230 (Perform umask check for shell configurations) 2020-05-23 15:41:53 Result: file /etc/bashrc not found 2020-05-23 15:41:53 Result: file /etc/bash.bashrc exists 2020-05-23 15:41:53 Result: did not find umask configured in /etc/bash.bashrc 2020-05-23 15:41:53 Result: file /etc/bash.bashrc.local not found 2020-05-23 15:41:53 Result: file /etc/csh.cshrc not found 2020-05-23 15:41:53 Result: file /etc/profile exists 2020-05-23 15:41:53 Result: did not find umask configured in /etc/profile 2020-05-23 15:41:53 Security check: file is normal 2020-05-23 15:41:53 Checking permissions of /home/hepeng/lynis/include/tests_filesystems 2020-05-23 15:41:53 File permissions are OK 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Action: Performing tests from category: File systems 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6310 (Checking /tmp, /home and /var directory) 2020-05-23 15:41:53 Test: Checking if /home is mounted separately or mounted on / file system 2020-05-23 15:41:53 Result: directory /home exists 2020-05-23 15:41:53 Result: /home not found in mount list. Directory most likely stored on / file system 2020-05-23 15:41:53 Suggestion: To decrease the impact of a full /home file system, place /home on a separate partition [test:FILE-6310] [details:-] [solution:-] 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (9 of 10). Currently having 41 points (out of 64) 2020-05-23 15:41:53 Test: Checking if /tmp is mounted separately or mounted on / file system 2020-05-23 15:41:53 Result: directory /tmp exists 2020-05-23 15:41:53 Result: found /tmp as a separated mount point 2020-05-23 15:41:53 Hardening: assigned maximum number of hardening points for this item (10). Currently having 51 points (out of 74) 2020-05-23 15:41:53 Test: Checking if /var is mounted separately or mounted on / file system 2020-05-23 15:41:53 Result: directory /var exists 2020-05-23 15:41:53 Result: /var not found in mount list. Directory most likely stored on / file system 2020-05-23 15:41:53 Suggestion: To decrease the impact of a full /var file system, place /var on a separate partition [test:FILE-6310] [details:-] [solution:-] 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (9 of 10). Currently having 60 points (out of 84) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6311 (Checking LVM volume groups) 2020-05-23 15:41:53 Test: Checking for LVM volume groups 2020-05-23 15:41:53 Result: no LVM volume groups found 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test FILE-6312 (Checking LVM volumes) 2020-05-23 15:41:53 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6323 (Checking EXT file systems) 2020-05-23 15:41:53 Test: Checking for Linux EXT file systems 2020-05-23 15:41:53 Result: found one or more EXT file systems 2020-05-23 15:41:53 File system: / (type: ext4) 2020-05-23 15:41:53 File system: /data00 (type: ext4) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6324 (Checking XFS file systems) 2020-05-23 15:41:53 Test: Checking for Linux XFS file systems 2020-05-23 15:41:53 Result: no XFS file systems found 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6329 (Checking FFS/UFS file systems) 2020-05-23 15:41:53 Test: Query /etc/fstab for available FFS/UFS mount points 2020-05-23 15:41:53 Result: unable to find any single mount point (FFS/UFS) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test FILE-6330 (Checking ZFS file systems) 2020-05-23 15:41:53 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test FILE-6439 (Checking HAMMER PFS mounts) 2020-05-23 15:41:53 Reason to skip: Incorrect guest OS (DragonFly only) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6332 (Checking swap partitions) 2020-05-23 15:41:53 Test: query swap partitions from /etc/fstab file 2020-05-23 15:41:53 Result: no swap partitions found in /etc/fstab 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6336 (Checking swap mount options) 2020-05-23 15:41:53 Test: check swap partitions with incorrect mount options 2020-05-23 15:41:53 Result: all swap partitions have correct options (sw or swap) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6344 (Checking proc mount options) 2020-05-23 15:41:53 Test: check proc mount with incorrect mount options 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (0 of 3). Currently having 60 points (out of 87) 2020-05-23 15:41:53 Result: /proc filesystem is not mounted with option hidepid=1 or hidepid=2 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6354 (Searching for old files in /tmp) 2020-05-23 15:41:53 Test: Searching for old files in /tmp 2020-05-23 15:41:53 Result: no files found in /tmp which are older than 3 months 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6362 (Checking /tmp sticky bit) 2020-05-23 15:41:53 Result: sticky bit found on /tmp directory 2020-05-23 15:41:53 Hardening: assigned maximum number of hardening points for this item (3). Currently having 63 points (out of 90) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6363 (Checking /var/tmp sticky bit) 2020-05-23 15:41:53 Result: sticky bit found on /var/tmp directory 2020-05-23 15:41:53 Hardening: assigned maximum number of hardening points for this item (3). Currently having 66 points (out of 93) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6368 (Checking ACL support on root file system) 2020-05-23 15:41:53 Test: Checking acl option on ext[2-4] root file system 2020-05-23 15:41:53 Result: mount point probably mounted with defaults 2020-05-23 15:41:53 Test: Checking device which holds root file system 2020-05-23 15:41:53 Result: found /dev/sda1 2020-05-23 15:41:53 Test: Checking default options on /dev/sda1 2020-05-23 15:41:53 Result: found ACL option in default mount options 2020-05-23 15:41:53 Test: Checking acl option on xfs root file system 2020-05-23 15:41:53 Result: ACL option enabled on root file system 2020-05-23 15:41:53 Hardening: assigned maximum number of hardening points for this item (3). Currently having 69 points (out of 96) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6372 (Checking / mount options) 2020-05-23 15:41:53 Result: mount system / is configured with options: errors=remount-ro 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6374 (Linux mount options) 2020-05-23 15:41:53 Result: file system /boot not found in /etc/fstab 2020-05-23 15:41:53 File system: /dev 2020-05-23 15:41:53 Expected flags: noexec nosuid 2020-05-23 15:41:53 Found flags: (rw relatime size=10240k nr_inodes=8164110 mode=755) 2020-05-23 15:41:53 Result: Could not find mount option noexec on file system /dev 2020-05-23 15:41:53 Result: Could not find mount option nosuid on file system /dev 2020-05-23 15:41:53 Result: marked /dev options as non-default (unclear about hardening) 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (4 of 5). Currently having 73 points (out of 101) 2020-05-23 15:41:53 File system: /dev/shm 2020-05-23 15:41:53 Expected flags: nosuid nodev noexec 2020-05-23 15:41:53 Found flags: (rw nosuid nodev) 2020-05-23 15:41:53 Result: GOOD, found mount option nosuid on file system /dev/shm 2020-05-23 15:41:53 Result: GOOD, found mount option nodev on file system /dev/shm 2020-05-23 15:41:53 Result: Could not find mount option noexec on file system /dev/shm 2020-05-23 15:41:53 Result: marked /dev/shm as partially hardened 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (4 of 5). Currently having 77 points (out of 106) 2020-05-23 15:41:53 Result: file system /home not found in /etc/fstab 2020-05-23 15:41:53 File system: /run 2020-05-23 15:41:53 Expected flags: nodev nosuid 2020-05-23 15:41:53 Found flags: (rw nosuid relatime size=13080484k mode=755) 2020-05-23 15:41:53 Result: Could not find mount option nodev on file system /run 2020-05-23 15:41:53 Result: GOOD, found mount option nosuid on file system /run 2020-05-23 15:41:53 Result: marked /run as partially hardened 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (4 of 5). Currently having 81 points (out of 111) 2020-05-23 15:41:53 File system: /tmp 2020-05-23 15:41:53 Expected flags: nodev noexec nosuid 2020-05-23 15:41:53 Found flags: (rw) 2020-05-23 15:41:53 Result: Could not find mount option nodev on file system /tmp 2020-05-23 15:41:53 Result: Could not find mount option noexec on file system /tmp 2020-05-23 15:41:53 Result: Could not find mount option nosuid on file system /tmp 2020-05-23 15:41:53 Result: marked /tmp options as non-default (unclear about hardening) 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (4 of 5). Currently having 85 points (out of 116) 2020-05-23 15:41:53 Result: file system /var not found in /etc/fstab 2020-05-23 15:41:53 Result: file system /var/log not found in /etc/fstab 2020-05-23 15:41:53 Result: file system /var/log/audit not found in /etc/fstab 2020-05-23 15:41:53 Result: file system /var/tmp not found in /etc/fstab 2020-05-23 15:41:53 Result: Total without nodev:12 noexec:15 nosuid:10 ro or noexec (W^X): 15, of total 32 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6376 (Determine if /var/tmp is bound to /tmp) 2020-05-23 15:41:53 Result: no mount point /var/tmp or expected options found 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6394 (Determine level of swappiness.) 2020-05-23 15:41:53 Test: checking level of vm.swappiness: 0 2020-05-23 15:41:53 Result: vm.swappiness=0 meaning swapping is disabled. 2020-05-23 15:41:53 Suggestion: vm.swappiness set to: 0. Consider setting value to minimum of 1 for minimizing swappiness, but not quite disabling it. Will prevent OOM killer from killing processes when running out of physical memory. [test:FILE-6394] [details:-] [solution:-] 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6410 (Checking Locate database) 2020-05-23 15:41:53 Test: Checking locate database 2020-05-23 15:41:53 Result: locate database found (/var/lib/mlocate/mlocate.db) 2020-05-23 15:41:53 Result: file /var/lib/locate/locatedb not found 2020-05-23 15:41:53 Result: file /var/lib/locatedb not found 2020-05-23 15:41:53 Result: file /var/lib/slocate/slocate.db not found 2020-05-23 15:41:53 Result: file /var/cache/locate/locatedb not found 2020-05-23 15:41:53 Result: file /var/db/locate.database not found 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID FILE-6430 (Disable mounting of some filesystems) 2020-05-23 15:41:53 Hardening: assigned maximum number of hardening points for this item (3). Currently having 88 points (out of 119) 2020-05-23 15:41:53 Result: found freevxfs support in the kernel (output = insmod /lib/modules/4.9.0-0.bpo.8-amd64/kernel/fs/freevxfs/freevxfs.ko ) 2020-05-23 15:41:53 Test: Checking if freevxfs is active 2020-05-23 15:41:53 Result: module freevxfs is currently not loaded in the kernel. 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 90 points (out of 122) 2020-05-23 15:41:53 Result: found hfs support in the kernel (output = insmod /lib/modules/4.9.0-0.bpo.8-amd64/kernel/fs/hfs/hfs.ko ) 2020-05-23 15:41:53 Test: Checking if hfs is active 2020-05-23 15:41:53 Result: module hfs is currently not loaded in the kernel. 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 92 points (out of 125) 2020-05-23 15:41:53 Result: found hfsplus support in the kernel (output = insmod /lib/modules/4.9.0-0.bpo.8-amd64/kernel/fs/hfsplus/hfsplus.ko ) 2020-05-23 15:41:53 Test: Checking if hfsplus is active 2020-05-23 15:41:53 Result: module hfsplus is currently not loaded in the kernel. 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 94 points (out of 128) 2020-05-23 15:41:53 Result: found jffs2 support in the kernel (output = insmod /lib/modules/4.9.0-0.bpo.8-amd64/kernel/fs/jffs2/jffs2.ko ) 2020-05-23 15:41:53 Test: Checking if jffs2 is active 2020-05-23 15:41:53 Result: module jffs2 is currently not loaded in the kernel. 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 96 points (out of 131) 2020-05-23 15:41:53 Result: found squashfs support in the kernel (output = insmod /lib/modules/4.9.0-0.bpo.8-amd64/kernel/fs/squashfs/squashfs.ko ) 2020-05-23 15:41:53 Test: Checking if squashfs is active 2020-05-23 15:41:53 Result: module squashfs is currently not loaded in the kernel. 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 98 points (out of 134) 2020-05-23 15:41:53 Result: found udf support in the kernel (output = insmod /lib/modules/4.9.0-0.bpo.8-amd64/kernel/fs/udf/udf.ko ) 2020-05-23 15:41:53 Test: Checking if udf is active 2020-05-23 15:41:53 Result: module udf is currently not loaded in the kernel. 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 100 points (out of 137) 2020-05-23 15:41:53 Suggestion: Consider disabling unused kernel modules [test:FILE-6430] [details:/etc/modprobe.d/blacklist.conf] [solution:Add 'install MODULENAME /bin/true' (without quotes)] 2020-05-23 15:41:53 Security check: file is normal 2020-05-23 15:41:53 Checking permissions of /home/hepeng/lynis/include/tests_usb 2020-05-23 15:41:53 File permissions are OK 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Action: Performing tests from category: USB Devices 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID USB-1000 (Check if USB storage is disabled) 2020-05-23 15:41:53 Test: Checking USB storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2020-05-23 15:41:53 Result: usb-storage driver is not explicitly disabled 2020-05-23 15:41:53 Suggestion: Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [test:USB-1000] [details:-] [solution:-] 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 102 points (out of 140) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID USB-2000 (Check USB authorizations) 2020-05-23 15:41:53 Test: checking presence of USB devices path (/sys/bus/usb/devices) 2020-05-23 15:41:53 Test: Checking USB devices authorization to connect to the system 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb3 is authorized by default (authorized_default=1) 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb3 is authorized currently (authorized=1) 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb1 is authorized by default (authorized_default=1) 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb1 is authorized currently (authorized=1) 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb4 is authorized by default (authorized_default=1) 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb4 is authorized currently (authorized=1) 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb2 is authorized by default (authorized_default=1) 2020-05-23 15:41:53 Test: /sys/bus/usb/devices/usb2 is authorized currently (authorized=1) 2020-05-23 15:41:53 Result: Some USB devices are authorized by default (or temporary) to connect to the system 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (0 of 3). Currently having 102 points (out of 143) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID USB-3000 (Check for presence of USBGuard) 2020-05-23 15:41:53 Result: USBGuard not found 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (0 of 8). Currently having 102 points (out of 151) 2020-05-23 15:41:53 Security check: file is normal 2020-05-23 15:41:53 Checking permissions of /home/hepeng/lynis/include/tests_storage 2020-05-23 15:41:53 File permissions are OK 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Action: Performing tests from category: Storage 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Performing test ID STRG-1846 (Check if firewire storage is disabled) 2020-05-23 15:41:53 Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf 2020-05-23 15:41:53 Result: firewire ohci driver is not explicitly disabled 2020-05-23 15:41:53 Suggestion: Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [test:STRG-1846] [details:-] [solution:-] 2020-05-23 15:41:53 Hardening: assigned partial number of hardening points (2 of 3). Currently having 104 points (out of 154) 2020-05-23 15:41:53 Security check: file is normal 2020-05-23 15:41:53 Checking permissions of /home/hepeng/lynis/include/tests_storage_nfs 2020-05-23 15:41:53 File permissions are OK 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Action: Performing tests from category: NFS 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test STRG-1902 (Check rpcinfo registered programs) 2020-05-23 15:41:53 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test STRG-1904 (Check nfs rpc) 2020-05-23 15:41:53 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:53 Skipped test STRG-1906 (Check nfs rpc) 2020-05-23 15:41:53 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:53 ==== 2020-05-23 15:41:54 Performing test ID STRG-1920 (Checking NFS daemon) 2020-05-23 15:41:54 Test: Checking running NFS daemon 2020-05-23 15:41:54 Output: NFS daemon is not running 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test STRG-1926 (Checking NFS exports) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test STRG-1928 (Checking empty /etc/exports) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test STRG-1930 (Check client access to nfs share) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 Security check: file is normal 2020-05-23 15:41:54 Checking permissions of /home/hepeng/lynis/include/tests_nameservices 2020-05-23 15:41:54 File permissions are OK 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Action: Performing tests from category: Name services 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4016 (Check /etc/resolv.conf default domain) 2020-05-23 15:41:54 Test: check /etc/resolv.conf for default domain 2020-05-23 15:41:54 Result: /etc/resolv.conf found 2020-05-23 15:41:54 Result: found default domain 2020-05-23 15:41:54 Output: byted.org 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4018 (Check /etc/resolv.conf search domains) 2020-05-23 15:41:54 Test: check /etc/resolv.conf for search domains 2020-05-23 15:41:54 Result: /etc/resolv.conf found 2020-05-23 15:41:54 Result: no search domains found, default domain is being used 2020-05-23 15:41:54 Result: found 0 line(s) with a search statement (expecting less than 2 lines) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4020 (Check non default options) 2020-05-23 15:41:54 Test: check /etc/resolv.conf for non default options 2020-05-23 15:41:54 Result: /etc/resolv.conf found 2020-05-23 15:41:54 Found option: rotate 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4024 (Solaris uname -n output) 2020-05-23 15:41:54 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4026 (Check /etc/nodename) 2020-05-23 15:41:54 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4028 (Check domain name) 2020-05-23 15:41:54 Test: Checking if dnsdomainname command is available 2020-05-23 15:41:54 Result: dnsdomainname command returned a value 2020-05-23 15:41:54 Found domain name: byted.org 2020-05-23 15:41:54 Result: found domain name 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4032 (Check nscd status) 2020-05-23 15:41:54 Test: checking nscd status 2020-05-23 15:41:54 Performing pgrep scan without uid 2020-05-23 15:41:54 IsRunning: process 'nscd' not found 2020-05-23 15:41:54 Result: nscd is not running 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4034 (Check Unbound status) 2020-05-23 15:41:54 Test: checking Unbound (unbound) status 2020-05-23 15:41:54 Performing pgrep scan without uid 2020-05-23 15:41:54 IsRunning: process 'unbound' not found 2020-05-23 15:41:54 Result: Unbound daemon is not running 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4036 (Check Unbound configuration file) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4202 (Check BIND status) 2020-05-23 15:41:54 Test: Checking for running BIND instance 2020-05-23 15:41:54 Performing pgrep scan without uid 2020-05-23 15:41:54 IsRunning: process 'named' not found 2020-05-23 15:41:54 Result: BIND not running 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4204 (Search BIND configuration file) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4206 (Check BIND configuration consistency) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4210 (Check DNS banner) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4230 (Check PowerDNS status) 2020-05-23 15:41:54 Test: Checking for running PowerDNS instance 2020-05-23 15:41:54 Performing pgrep scan without uid 2020-05-23 15:41:54 IsRunning: process 'pdns_server' not found 2020-05-23 15:41:54 Result: PowerDNS not running 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4232 (Search PowerDNS configuration file) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4236 (Check PowerDNS backends) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4238 (Check PowerDNS authoritative status) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4304 (Check NIS ypbind status) 2020-05-23 15:41:54 Test: Checking status of ypbind daemon 2020-05-23 15:41:54 Performing pgrep scan without uid 2020-05-23 15:41:54 IsRunning: process 'ypbind' not found 2020-05-23 15:41:54 Result: ypbind is not active 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test NAME-4306 (Check NIS domain) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4402 (Check duplicate line in /etc/hosts) 2020-05-23 15:41:54 Test: check duplicate line in /etc/hosts 2020-05-23 15:41:54 Result: OK, no duplicate lines found 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4404 (Check /etc/hosts contains an entry for this server name) 2020-05-23 15:41:54 Test: Check /etc/hosts contains an entry for this server name 2020-05-23 15:41:54 Result: Found entry for n2-016-029 in /etc/hosts 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4406 (Check server hostname mapping) 2020-05-23 15:41:54 Test: Check server hostname not locally mapped in /etc/hosts 2020-05-23 15:41:54 Result: this server hostname is not mapped to a local address 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID NAME-4408 (Check localhost entry) 2020-05-23 15:41:54 Test: Check server hostname not locally mapped in /etc/hosts 2020-05-23 15:41:54 Result: localhost mapped to ::1 2020-05-23 15:41:54 Security check: file is normal 2020-05-23 15:41:54 Checking permissions of /home/hepeng/lynis/include/tests_dns 2020-05-23 15:41:54 File permissions are OK 2020-05-23 15:41:54 Security check: file is normal 2020-05-23 15:41:54 Checking permissions of /home/hepeng/lynis/include/tests_ports_packages 2020-05-23 15:41:54 File permissions are OK 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Action: Performing tests from category: Ports and packages 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7301 (Query FreeBSD pkg) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7302 (Query FreeBSD/NetBSD pkg_info) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7303 (Query brew package manager) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 Result: brew can NOT be found on this system 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7304 (Querying Gentoo packages) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 Result: emerge can NOT be found on this system 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7306 (Querying Solaris packages) 2020-05-23 15:41:54 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:41:54 Result: pkginfo can NOT be found on this system 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID PKGS-7308 (Checking package list with RPM) 2020-05-23 15:41:54 Result: Found rpm binary (/usr/bin/rpm) 2020-05-23 15:41:54 Test: Querying 'rpm -qa' to get package list 2020-05-23 15:41:54 Output: 2020-05-23 15:41:54 -------- 2020-05-23 15:41:54 Result: RPM binary available, but package list seems to be empty 2020-05-23 15:41:54 Info: looks like the rpm binary is installed, but not used for package installation 2020-05-23 15:41:54 Suggestion: Check RPM database as RPM binary available but does not reveal any packages [test:PKGS-7308] [details:-] [solution:-] 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7310 (Checking package list with pacman) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7312 (Checking available updates for pacman based system) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 Result: pacman binary NOT found on this system, test skipped 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7314 (Checking pacman configuration options) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7320 (Checking for arch-audit tooling) 2020-05-23 15:41:54 Reason to skip: Test only applies to Arch Linux 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7322 (Discover vulnerable packages with arch-audit) 2020-05-23 15:41:54 Reason to skip: arch-audit not found 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7328 (Querying Zypper for installed packages) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7330 (Querying Zypper for vulnerable packages) 2020-05-23 15:41:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7332 (Query macOS ports) 2020-05-23 15:41:54 Reason to skip: Incorrect guest OS (macOS only) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Skipped test PKGS-7334 (Query port for port upgrades) 2020-05-23 15:41:54 Reason to skip: Incorrect guest OS (macOS only) 2020-05-23 15:41:54 ==== 2020-05-23 15:41:54 Performing test ID PKGS-7345 (Querying dpkg) 2020-05-23 15:41:54 Result: Found dpkg binary 2020-05-23 15:41:54 Test: Querying dpkg -l to get package list 2020-05-23 15:41:54 Output: 2020-05-23 15:41:54 Found package: acl (version: 2.2.52-2) 2020-05-23 15:41:54 Found package: acpi (version: 1.7-1) 2020-05-23 15:41:54 Found package: acpi-support-base (version: 0.142-6) 2020-05-23 15:41:54 Found package: acpid (version: 1:2.0.23-2) 2020-05-23 15:41:54 Found package: adduser (version: 3.113+nmu3) 2020-05-23 15:41:54 Found package: adwaita-icon-theme (version: 3.14.0-2) 2020-05-23 15:41:54 Found package: alien (version: 8.92) 2020-05-23 15:41:54 Found package: ant (version: 1.9.4-3+deb8u2) 2020-05-23 15:41:54 Found package: ant-optional (version: 1.9.4-3+deb8u2) 2020-05-23 15:41:54 Found package: apache2-data (version: 2.4.10-10+deb8u11) 2020-05-23 15:41:54 Found package: apache2-utils (version: 2.4.10-10+deb8u11) 2020-05-23 15:41:54 Found package: apt (version: 1.0.9.8.5) 2020-05-23 15:41:54 Found package: apt-file (version: 2.5.4) 2020-05-23 15:41:54 Found package: apt-listchanges (version: 2.85.13+nmu1) 2020-05-23 15:41:54 Found package: apt-utils (version: 1.0.9.8.5) 2020-05-23 15:41:54 Found package: aptitude (version: 0.6.11-1+b1) 2020-05-23 15:41:54 Found package: aptitude-common (version: 0.6.11-1) 2020-05-23 15:41:54 Found package: aptitude-doc-en (version: 0.6.11-1) 2020-05-23 15:41:54 Found package: aptly (version: 1.3.0+ds1-2.2~deb10u1) 2020-05-23 15:41:54 Found package: aspectj (version: 1.8.3-2) 2020-05-23 15:41:54 Found package: at (version: 3.1.16-1) 2020-05-23 15:41:54 Found package: at-spi2-core (version: 2.14.0-1) 2020-05-23 15:41:54 Found package: atop (version: 2.4.6) 2020-05-23 15:41:54 Found package: audisp-mux (version: 0.2.4) 2020-05-23 15:41:54 Found package: audispd-plugins (version: 1:2.4-1+b1) 2020-05-23 15:41:54 Found package: auditd (version: 1:2.4-1+bm18) 2020-05-23 15:41:54 Found package: aufs-tools (version: 1:3.2+20130722-1.1) 2020-05-23 15:41:54 Found package: augeas-lenses (version: 1.2.0-0.2+deb8u2) 2020-05-23 15:41:54 Found package: autoconf (version: 2.69-8) 2020-05-23 15:41:54 Found package: automake (version: 1:1.14.1-4+deb8u1) 2020-05-23 15:41:54 Found package: autopoint (version: 0.19.3-2) 2020-05-23 15:41:54 Found package: autotools-dev (version: 20140911.1) 2020-05-23 15:41:54 Found package: base-files (version: 8+deb8u6) 2020-05-23 15:41:54 Found package: base-passwd (version: 3.5.37) 2020-05-23 15:41:54 Found package: bash (version: 4.3-11.1) 2020-05-23 15:41:54 Found package: bash-completion (version: 1:2.1-4) 2020-05-23 15:41:54 Found package: bc (version: 1.06.95-9) 2020-05-23 15:41:54 Found package: bind9-host (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:54 Found package: binutils (version: 2.25-5) 2020-05-23 15:41:54 Found package: blktrace (version: 1.0.5-1) 2020-05-23 15:41:54 Found package: bpython (version: 0.12-1.2) 2020-05-23 15:41:54 Found package: bridge-utils (version: 1.5-9) 2020-05-23 15:41:54 Found package: bsd-mailx (version: 8.1.2-0.20141216cvs-2) 2020-05-23 15:41:54 Found package: bsdmainutils (version: 9.0.6) 2020-05-23 15:41:54 Found package: bsdutils (version: 1:2.25.2-6) 2020-05-23 15:41:54 Found package: bsh (version: 2.0b4-15+deb8u1) 2020-05-23 15:41:54 Found package: build-essential (version: 11.7) 2020-05-23 15:41:54 Found package: busybox (version: 1:1.22.0-9+deb8u1) 2020-05-23 15:41:54 Found package: bzip2 (version: 1.0.6-7+b3) 2020-05-23 15:41:54 Found package: bzr (version: 2.6.0+bzr6595-6+deb8u1) 2020-05-23 15:41:54 Found package: ca-certificates (version: 20141019+deb8u4) 2020-05-23 15:41:54 Found package: ca-certificates-java (version: 20140324) 2020-05-23 15:41:54 Found package: cgroup-bin (version: 0.41-6) 2020-05-23 15:41:54 Found package: cgroup-tools (version: 0.41-6) 2020-05-23 15:41:54 Found package: cgroupfs-mount (version: 1.1) 2020-05-23 15:41:54 Found package: chrpath (version: 0.16-1) 2020-05-23 15:41:54 Found package: colord (version: 1.2.1-1+b2) 2020-05-23 15:41:54 Found package: colord-data (version: 1.2.1-1) 2020-05-23 15:41:54 Found package: console-setup (version: 1.123) 2020-05-23 15:41:54 Found package: console-setup-linux (version: 1.123) 2020-05-23 15:41:54 Found package: coredump-rules (version: 2.1.3) 2020-05-23 15:41:54 Found package: coreutils (version: 8.23-4) 2020-05-23 15:41:54 Found package: cowbuilder (version: 0.73) 2020-05-23 15:41:54 Found package: cowdancer (version: 0.73) 2020-05-23 15:41:54 Found package: cpio (version: 2.11+dfsg-4.1+deb8u1) 2020-05-23 15:41:54 Found package: cpp (version: 4:4.9.2-2) 2020-05-23 15:41:54 Found package: cpp-4.8 (version: 4.8.4-1) 2020-05-23 15:41:54 Found package: cpp-4.9 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:54 Found package: crash (version: 7.0.8-1) 2020-05-23 15:41:54 Found package: cron (version: 3.0pl1-127+deb8u1) 2020-05-23 15:41:54 Found package: cscope (version: 15.8a-2) 2020-05-23 15:41:54 Found package: curl (version: 7.38.0-4+deb8u4) 2020-05-23 15:41:54 Found package: daemontools (version: 1:0.76-6) 2020-05-23 15:41:54 Found package: daemontools-run (version: 1:0.76-6) 2020-05-23 15:41:54 Found package: dash (version: 0.5.7-4+b1) 2020-05-23 15:41:54 Found package: dbus (version: 1.8.20-0+deb8u1) 2020-05-23 15:41:54 Found package: dbus-x11 (version: 1.8.22-0+deb8u1) 2020-05-23 15:41:54 Found package: dc (version: 1.06.95-9) 2020-05-23 15:41:54 Found package: dconf-gsettings-backend:amd64 (version: 0.22.0-1) 2020-05-23 15:41:54 Found package: dconf-service (version: 0.22.0-1) 2020-05-23 15:41:54 Found package: dctrl-tools (version: 2.23) 2020-05-23 15:41:54 Found package: debconf (version: 1.5.56) 2020-05-23 15:41:54 Found package: debconf-i18n (version: 1.5.56) 2020-05-23 15:41:54 Found package: debhelper (version: 9.20150101+deb8u2) 2020-05-23 15:41:54 Found package: debian-archive-keyring (version: 2014.3) 2020-05-23 15:41:54 Found package: debian-faq (version: 5.0.3) 2020-05-23 15:41:54 Found package: debian-installer (version: 20150422+deb8u4+b1) 2020-05-23 15:41:54 Found package: debian-keyring (version: 2015.04.10) 2020-05-23 15:41:54 Found package: debianutils (version: 4.4+b1) 2020-05-23 15:41:54 Found package: debootstrap (version: 1.0.67+deb8u1) 2020-05-23 15:41:54 Found package: debugedit (version: 4.11.3-1.1) 2020-05-23 15:41:54 Found package: default-jre (version: 2:1.7-52) 2020-05-23 15:41:54 Found package: default-jre-headless (version: 2:1.7-52) 2020-05-23 15:41:54 Found package: devscripts (version: 2.15.3+deb8u1) 2020-05-23 15:41:54 Found package: dh-python (version: 1.20141111-2) 2020-05-23 15:41:54 Found package: dh-systemd (version: 1.22) 2020-05-23 15:41:54 Found package: dictionaries-common (version: 1.23.17) 2020-05-23 15:41:54 Found package: diffstat (version: 1.58-1) 2020-05-23 15:41:54 Found package: diffutils (version: 1:3.3-1+b1) 2020-05-23 15:41:54 Found package: discover (version: 2.1.2-7) 2020-05-23 15:41:54 Found package: discover-data (version: 2.2013.01.11) 2020-05-23 15:41:54 Found package: distro-info-data (version: 0.26) 2020-05-23 15:41:54 Found package: dkms (version: 2.2.0.3-2) 2020-05-23 15:41:54 Found package: dmeventd (version: 2:1.02.90-2.2+deb8u1) 2020-05-23 15:41:54 Found package: dmidecode (version: 2.12-3) 2020-05-23 15:41:54 Found package: dmsetup (version: 2:1.02.90-2.2+deb8u1) 2020-05-23 15:41:54 Found package: dns-root-data (version: 2017072601~deb8u2) 2020-05-23 15:41:54 Found package: dnsmasq-base (version: 2.72-3+deb8u3) 2020-05-23 15:41:54 Found package: dnsutils (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:54 Found package: doc-debian (version: 6.2) 2020-05-23 15:41:54 Found package: docbook (version: 4.5-5.1) 2020-05-23 15:41:54 Found package: docker-ce (version: 18.06.1~ce~3-0~debian) 2020-05-23 15:41:54 Found package: docutils-common (version: 0.12+dfsg-1) 2020-05-23 15:41:54 Found package: docutils-doc (version: 0.12+dfsg-1) 2020-05-23 15:41:54 Found package: dpatch (version: 2.0.35) 2020-05-23 15:41:54 Found package: dpkg (version: 1.17.27) 2020-05-23 15:41:54 Found package: dpkg-dev (version: 1.17.27) 2020-05-23 15:41:54 Found package: dpkg-sig (version: 0.13.1+nmu2) 2020-05-23 15:41:54 Found package: dput (version: 0.9.6.4+deb8u1) 2020-05-23 15:41:54 Found package: dstat (version: 0.7.2-4) 2020-05-23 15:41:54 Found package: e2fslibs:amd64 (version: 1.42.12-2) 2020-05-23 15:41:54 Found package: e2fsprogs (version: 1.42.12-2) 2020-05-23 15:41:54 Found package: ebtables (version: 2.0.10.4-3) 2020-05-23 15:41:55 Found package: ed (version: 1.10-2) 2020-05-23 15:41:55 Found package: elfutils (version: 0.159-4.2) 2020-05-23 15:41:55 Found package: emacsen-common (version: 2.0.8) 2020-05-23 15:41:55 Found package: equivs (version: 2.0.9) 2020-05-23 15:41:55 Found package: ethtool (version: 1:3.16-1) 2020-05-23 15:41:55 Found package: exim4 (version: 4.89-2+deb9u3~bpo8+1) 2020-05-23 15:41:55 Found package: exim4-base (version: 4.89-2+deb9u3~bpo8+1) 2020-05-23 15:41:55 Found package: exim4-config (version: 4.89-2+deb9u3~bpo8+1) 2020-05-23 15:41:55 Found package: exim4-daemon-light (version: 4.89-2+deb9u3~bpo8+1) 2020-05-23 15:41:55 Found package: exuberant-ctags (version: 1:5.9~svn20110310-8) 2020-05-23 15:41:55 Found package: fakeroot (version: 1.20.2-1) 2020-05-23 15:41:55 Found package: file (version: 1:5.22+15-2+deb8u5) 2020-05-23 15:41:55 Found package: findutils (version: 4.4.2-9+b1) 2020-05-23 15:41:55 Found package: firmware-linux-free (version: 3.3) 2020-05-23 15:41:55 Found package: fontconfig (version: 2.11.0-6.3+deb8u1) 2020-05-23 15:41:55 Found package: fontconfig-config (version: 2.11.0-6.3+deb8u1) 2020-05-23 15:41:55 Found package: fonts-dejavu-core (version: 2.34-1) 2020-05-23 15:41:55 Found package: fonts-dejavu-extra (version: 2.34-1) 2020-05-23 15:41:55 Found package: fonts-liberation (version: 1.07.4-1) 2020-05-23 15:41:55 Found package: fop (version: 1:1.1.dfsg2-1+deb8u1) 2020-05-23 15:41:55 Found package: freeipmi-common (version: 1.4.5-3) 2020-05-23 15:41:55 Found package: freeipmi-tools (version: 1.4.5-3) 2020-05-23 15:41:55 Found package: ftp (version: 0.17-31) 2020-05-23 15:41:55 Found package: g++ (version: 4:4.9.2-2) 2020-05-23 15:41:55 Found package: g++-4.9 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:55 Found package: ganglia-monitor (version: 3.7.2-191114) 2020-05-23 15:41:55 Found package: ganglia-monitor-python (version: 3.7.2-191114) 2020-05-23 15:41:55 Found package: gawk (version: 1:4.1.1+dfsg-1) 2020-05-23 15:41:55 Found package: gcc (version: 4:4.9.2-2) 2020-05-23 15:41:55 Found package: gcc-4.8 (version: 4.8.4-1) 2020-05-23 15:41:55 Found package: gcc-4.8-base:amd64 (version: 4.8.4-1) 2020-05-23 15:41:55 Found package: gcc-4.9 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:55 Found package: gcc-4.9-base:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:55 Found package: gcc-4.9-doc (version: 4.9.1-3) 2020-05-23 15:41:55 Found package: gcc-doc (version: 5:4.9.1-3) 2020-05-23 15:41:55 Found package: gcc-doc-base (version: 4.8.3-5) 2020-05-23 15:41:55 Found package: gconf-service (version: 3.2.6-3) 2020-05-23 15:41:55 Found package: gconf2 (version: 3.2.6-3) 2020-05-23 15:41:55 Found package: gconf2-common (version: 3.2.6-3) 2020-05-23 15:41:55 Found package: gdb (version: 7.7.1+dfsg-5) 2020-05-23 15:41:55 Found package: gdbserver (version: 7.7.1+dfsg-5) 2020-05-23 15:41:55 Found package: gem2deb (version: 0.10) 2020-05-23 15:41:55 Found package: gem2deb-test-runner (version: 0.10) 2020-05-23 15:41:55 Found package: geoip-database (version: 20150317-1) 2020-05-23 15:41:55 Found package: gettext (version: 0.19.3-2) 2020-05-23 15:41:55 Found package: gettext-base (version: 0.19.3-2) 2020-05-23 15:41:55 Found package: gfortran (version: 4:4.9.2-2) 2020-05-23 15:41:55 Found package: gfortran-4.9 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:55 Found package: gir1.2-atk-1.0 (version: 2.14.0-1) 2020-05-23 15:41:55 Found package: gir1.2-freedesktop:amd64 (version: 1.42.0-2.2) 2020-05-23 15:41:55 Found package: gir1.2-gdkpixbuf-2.0 (version: 2.31.1-2+deb8u7) 2020-05-23 15:41:55 Found package: gir1.2-glib-2.0:amd64 (version: 1.42.0-2.2) 2020-05-23 15:41:55 Found package: gir1.2-gtk-3.0:amd64 (version: 3.14.5-1+deb8u1) 2020-05-23 15:41:55 Found package: gir1.2-gtk-vnc-2.0 (version: 0.5.3-1.3) 2020-05-23 15:41:55 Found package: gir1.2-libvirt-glib-1.0 (version: 0.1.9-4) 2020-05-23 15:41:55 Found package: gir1.2-pango-1.0:amd64 (version: 1.36.8-3) 2020-05-23 15:41:55 Found package: gir1.2-spice-client-glib-2.0 (version: 0.25-1+b1) 2020-05-23 15:41:55 Found package: gir1.2-spice-client-gtk-3.0 (version: 0.25-1+b1) 2020-05-23 15:41:55 Found package: gir1.2-vte-2.90 (version: 1:0.36.3-1) 2020-05-23 15:41:55 Found package: git (version: 1:2.1.4-2.1+deb8u2) 2020-05-23 15:41:55 Found package: git-buildpackage (version: 0.6.22) 2020-05-23 15:41:55 Found package: git-man (version: 1:2.1.4-2.1+deb8u2) 2020-05-23 15:41:55 Found package: glib-networking-common (version: 2.42.0-2) 2020-05-23 15:41:55 Found package: glib-networking-services (version: 2.42.0-2) 2020-05-23 15:41:55 Found package: glib-networking:amd64 (version: 2.42.0-2) 2020-05-23 15:41:55 Found package: glibc-doc-reference (version: 2.19-1) 2020-05-23 15:41:55 Found package: gnome-icon-theme (version: 3.12.0-1) 2020-05-23 15:41:55 Found package: gnupg-agent (version: 2.0.26-6+deb8u1) 2020-05-23 15:41:55 Found package: gnupg2 (version: 2.0.26-6+deb8u1) 2020-05-23 15:41:55 Found package: golang (version: 2:1.3.3-1+deb8u2) 2020-05-23 15:41:55 Found package: golang-doc (version: 2:1.3.3-1+deb8u2) 2020-05-23 15:41:55 Found package: golang-go (version: 2:1.3.3-1+deb8u2) 2020-05-23 15:41:55 Found package: golang-go-linux-amd64 (version: 2:1.3.3-1+deb8u2) 2020-05-23 15:41:55 Found package: golang-go.tools (version: 0.0~hg20140703-4) 2020-05-23 15:41:55 Found package: golang-src (version: 2:1.3.3-1+deb8u2) 2020-05-23 15:41:55 Found package: gpgv (version: 1.4.18-7+deb8u3) 2020-05-23 15:41:55 Found package: gpgv1 (version: 1.4.23-1) 2020-05-23 15:41:55 Found package: graphviz (version: 2.38.0-7) 2020-05-23 15:41:55 Found package: grep (version: 2.20-4.1) 2020-05-23 15:41:55 Found package: groff-base (version: 1.22.2-8) 2020-05-23 15:41:55 Found package: grub-common (version: 2.02~beta2-22+deb8u1) 2020-05-23 15:41:55 Found package: grub-pc (version: 2.02~beta2-22+deb8u1) 2020-05-23 15:41:55 Found package: grub-pc-bin (version: 2.02~beta2-22+deb8u1) 2020-05-23 15:41:55 Found package: grub2-common (version: 2.02~beta2-22+deb8u1) 2020-05-23 15:41:55 Found package: gsettings-desktop-schemas (version: 3.14.1-1) 2020-05-23 15:41:55 Found package: gzip (version: 1.6-4) 2020-05-23 15:41:55 Found package: hardening-includes (version: 2.6) 2020-05-23 15:41:55 Found package: hdparm (version: 9.43-2) 2020-05-23 15:41:55 Found package: healthd2 (version: 20200315) 2020-05-23 15:41:55 Found package: hicolor-icon-theme (version: 0.13-1) 2020-05-23 15:41:55 Found package: hooktftp (version: 1.0.0) 2020-05-23 15:41:55 Found package: host (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:55 Found package: hostname (version: 3.15) 2020-05-23 15:41:55 Found package: htop (version: 1.0.3-1) 2020-05-23 15:41:55 Found package: hwloc-nox (version: 1.10.0-3) 2020-05-23 15:41:55 Found package: iamerican (version: 3.3.02-6) 2020-05-23 15:41:55 Found package: ibacm (version: 50mlnx1-1.50218) 2020-05-23 15:41:55 Found package: ibritish (version: 3.3.02-6) 2020-05-23 15:41:55 Found package: ibverbs-providers:amd64 (version: 50mlnx1-1.50218) 2020-05-23 15:41:55 Found package: ibverbs-utils (version: 50mlnx1-1.50218) 2020-05-23 15:41:55 Found package: icc-profiles-free (version: 2.0.1+dfsg-1) 2020-05-23 15:41:55 Found package: icu-devtools (version: 52.1-8+deb8u7) 2020-05-23 15:41:55 Found package: ienglish-common (version: 3.3.02-6) 2020-05-23 15:41:55 Found package: ifenslave (version: 2.6) 2020-05-23 15:41:55 Found package: ifenslave-2.6 (version: 2.6) 2020-05-23 15:41:55 Found package: ifstat (version: 1.1-8+b1) 2020-05-23 15:41:55 Found package: ifupdown (version: 0.7.53.1) 2020-05-23 15:41:55 Found package: ifupdown-extra (version: 0.25) 2020-05-23 15:41:55 Found package: info (version: 5.2.0.dfsg.1-6) 2020-05-23 15:41:55 Found package: init (version: 1.22) 2020-05-23 15:41:55 Found package: init-system-helpers (version: 1.22) 2020-05-23 15:41:55 Found package: initramfs-tools (version: 0.120+deb8u2) 2020-05-23 15:41:55 Found package: initscripts (version: 2.88dsf-59) 2020-05-23 15:41:55 Found package: insserv (version: 1.14.0-5) 2020-05-23 15:41:55 Found package: install-info (version: 5.2.0.dfsg.1-6) 2020-05-23 15:41:55 Found package: installation-report (version: 2.58) 2020-05-23 15:41:55 Found package: intltool-debian (version: 0.35.0+20060710.1) 2020-05-23 15:41:55 Found package: iotop (version: 0.6-1) 2020-05-23 15:41:55 Found package: iouniform (version: 1.0.0) 2020-05-23 15:41:55 Found package: iperf (version: 2.0.5+dfsg1-2) 2020-05-23 15:41:55 Found package: iperf3 (version: 3.0.7-1) 2020-05-23 15:41:55 Found package: ipmicfg-smc (version: 0.16.01-1) 2020-05-23 15:41:55 Found package: ipmitool (version: 1.8.14-4) 2020-05-23 15:41:55 Found package: iproute2 (version: 3.16.0-2) 2020-05-23 15:41:55 Found package: iptables (version: 1.4.21-2+b1) 2020-05-23 15:41:55 Found package: iptraf (version: 3.0.0-8.1) 2020-05-23 15:41:55 Found package: iputils-arping (version: 3:20121221-5+b2) 2020-05-23 15:41:55 Found package: iputils-ping (version: 3:20121221-5+b2) 2020-05-23 15:41:55 Found package: ipxe-qemu (version: 1.0.0+git-20141004.86285d1-1) 2020-05-23 15:41:55 Found package: irqbalance-ng (version: 0.4) 2020-05-23 15:41:55 Found package: isc-dhcp-client (version: 4.3.1-6+deb8u2) 2020-05-23 15:41:55 Found package: isc-dhcp-common (version: 4.3.1-6+deb8u2) 2020-05-23 15:41:55 Found package: isc-dhcp-server (version: 4.3.1-6+deb8u2) 2020-05-23 15:41:55 Found package: isdct (version: 3.0.0.400-16) 2020-05-23 15:41:55 Found package: iso-codes (version: 3.57-1) 2020-05-23 15:41:55 Found package: ispell (version: 3.3.02-6) 2020-05-23 15:41:55 Found package: java-common (version: 0.52) 2020-05-23 15:41:55 Found package: java-wrappers (version: 0.1.28) 2020-05-23 15:41:55 Found package: javascript-common (version: 11) 2020-05-23 15:41:55 Found package: junit (version: 3.8.2-8) 2020-05-23 15:41:55 Found package: junit4 (version: 4.11-3) 2020-05-23 15:41:55 Found package: juno (version: 1.3.0) 2020-05-23 15:41:55 Found package: kbd (version: 1.15.5-2) 2020-05-23 15:41:55 Found package: kdump-tools (version: 1:1.8.1-byted) 2020-05-23 15:41:55 Found package: kernel-mft-dkms (version: 4.14.0-105) 2020-05-23 15:41:55 Found package: kexec-tools (version: 2.0.17-rc1) 2020-05-23 15:41:55 Found package: keyboard-configuration (version: 1.123) 2020-05-23 15:41:55 Found package: keyless (version: 2018-10-09-2-g8443046) 2020-05-23 15:41:55 Found package: klibc-utils (version: 2.0.4-2) 2020-05-23 15:41:55 Found package: kmod (version: 18-3) 2020-05-23 15:41:55 Found package: krb5-config (version: 2.3) 2020-05-23 15:41:55 Found package: krb5-locales (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:55 Found package: krb5-user (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:55 Found package: laptop-detect (version: 0.13.7) 2020-05-23 15:41:55 Found package: less (version: 458-3) 2020-05-23 15:41:55 Found package: libacl1:amd64 (version: 2.2.52-2) 2020-05-23 15:41:55 Found package: libaether-java (version: 1.13.1-2) 2020-05-23 15:41:55 Found package: libaio1:amd64 (version: 0.3.110-1) 2020-05-23 15:41:55 Found package: libalgorithm-c3-perl (version: 0.09-1) 2020-05-23 15:41:55 Found package: libalgorithm-diff-perl (version: 1.19.02-3) 2020-05-23 15:41:55 Found package: libalgorithm-diff-xs-perl (version: 0.04-3+b1) 2020-05-23 15:41:55 Found package: libalgorithm-merge-perl (version: 0.08-2) 2020-05-23 15:41:55 Found package: libaopalliance-java (version: 20070526-5) 2020-05-23 15:41:55 Found package: libapache-pom-java (version: 10-2) 2020-05-23 15:41:55 Found package: libapparmor1:amd64 (version: 2.9.0-3+exp1) 2020-05-23 15:41:55 Found package: libapr1-dev (version: 1.5.1-3) 2020-05-23 15:41:55 Found package: libapr1:amd64 (version: 1.5.1-3) 2020-05-23 15:41:55 Found package: libaprutil1-dbd-sqlite3:amd64 (version: 1.5.4-1) 2020-05-23 15:41:55 Found package: libaprutil1-dev (version: 1.5.4-1) 2020-05-23 15:41:55 Found package: libaprutil1-ldap:amd64 (version: 1.5.4-1) 2020-05-23 15:41:55 Found package: libaprutil1:amd64 (version: 1.5.4-1) 2020-05-23 15:41:55 Found package: libapt-inst1.5:amd64 (version: 1.0.9.8.5) 2020-05-23 15:41:55 Found package: libapt-pkg-perl (version: 0.1.29+b2) 2020-05-23 15:41:55 Found package: libapt-pkg4.12:amd64 (version: 1.0.9.8.5) 2020-05-23 15:41:55 Found package: libarchive-extract-perl (version: 0.72-1) 2020-05-23 15:41:55 Found package: libarchive-zip-perl (version: 1.39-1+deb8u1) 2020-05-23 15:41:55 Found package: libarchive13:amd64 (version: 3.1.2-11+deb8u3) 2020-05-23 15:41:55 Found package: libasan0:amd64 (version: 4.8.4-1) 2020-05-23 15:41:55 Found package: libasan1:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:55 Found package: libasm1:amd64 (version: 0.159-4.2) 2020-05-23 15:41:55 Found package: libasm3-java (version: 3.3.2-2) 2020-05-23 15:41:55 Found package: libasm4-java (version: 5.0.3-1) 2020-05-23 15:41:55 Found package: libasound2-data (version: 1.0.28-1) 2020-05-23 15:41:55 Found package: libasound2-dev:amd64 (version: 1.0.28-1) 2020-05-23 15:41:55 Found package: libasound2:amd64 (version: 1.0.28-1) 2020-05-23 15:41:55 Found package: libaspectj-java (version: 1.8.3-2) 2020-05-23 15:41:55 Found package: libasprintf-dev:amd64 (version: 0.19.3-2) 2020-05-23 15:41:55 Found package: libasprintf0c2:amd64 (version: 0.19.3-2) 2020-05-23 15:41:55 Found package: libassuan0:amd64 (version: 2.1.2-2) 2020-05-23 15:41:55 Found package: libasym (version: 1.0.8-1-g57631da-dev-q174534) 2020-05-23 15:41:55 Found package: libasync-http-client-java (version: 1.6.5-3) 2020-05-23 15:41:55 Found package: libasyncns0:amd64 (version: 0.8-5) 2020-05-23 15:41:55 Found package: libatinject-jsr330-api-java (version: 1.0+ds1-1) 2020-05-23 15:41:55 Found package: libatk-bridge2.0-0:amd64 (version: 2.14.0-2) 2020-05-23 15:41:55 Found package: libatk-wrapper-java (version: 0.30.5-1) 2020-05-23 15:41:55 Found package: libatk-wrapper-java-jni:amd64 (version: 0.30.5-1) 2020-05-23 15:41:55 Found package: libatk1.0-0:amd64 (version: 2.14.0-1) 2020-05-23 15:41:55 Found package: libatk1.0-data (version: 2.14.0-1) 2020-05-23 15:41:55 Found package: libatlas3-base (version: 3.10.2-7) 2020-05-23 15:41:55 Found package: libatomic1:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:55 Found package: libatspi2.0-0:amd64 (version: 2.14.0-1) 2020-05-23 15:41:55 Found package: libattr1:amd64 (version: 1:2.4.47-2) 2020-05-23 15:41:55 Found package: libaudit-common (version: 1:2.4-1) 2020-05-23 15:41:55 Found package: libaudit1:amd64 (version: 1:2.4-1+b1) 2020-05-23 15:41:55 Found package: libaugeas0 (version: 1.2.0-0.2+deb8u2) 2020-05-23 15:41:55 Found package: libauparse0:amd64 (version: 1:2.4-1+b1) 2020-05-23 15:41:55 Found package: libauthen-sasl-perl (version: 2.1600-1) 2020-05-23 15:41:55 Found package: libavahi-client-dev (version: 0.6.31-5) 2020-05-23 15:41:55 Found package: libavahi-client3:amd64 (version: 0.6.31-5) 2020-05-23 15:41:55 Found package: libavahi-common-data:amd64 (version: 0.6.31-5) 2020-05-23 15:41:55 Found package: libavahi-common-dev (version: 0.6.31-5) 2020-05-23 15:41:55 Found package: libavahi-common3:amd64 (version: 0.6.31-5) 2020-05-23 15:41:55 Found package: libavalon-framework-java (version: 4.2.0-9) 2020-05-23 15:41:55 Found package: libbatik-java (version: 1.7+dfsg-5+deb8u1) 2020-05-23 15:41:55 Found package: libbind9-90 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:55 Found package: libblas-common (version: 1.2.20110419-10) 2020-05-23 15:41:55 Found package: libblas-dev (version: 1.2.20110419-10) 2020-05-23 15:41:55 Found package: libblas3 (version: 1.2.20110419-10) 2020-05-23 15:41:55 Found package: libblkid1:amd64 (version: 2.25.2-6) 2020-05-23 15:41:55 Found package: libbluetooth3:amd64 (version: 5.23-2+deb8u1) 2020-05-23 15:41:55 Found package: libboost-atomic-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-atomic1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-atomic1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-chrono-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-chrono1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-chrono1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-context-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-context1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-context1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-coroutine-dev (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-coroutine1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-date-time-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-date-time1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-date-time1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-exception-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-exception1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-filesystem-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-filesystem1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-filesystem1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-graph-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-graph1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-graph1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-iostreams-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-iostreams1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-iostreams1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-locale-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-locale1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-locale1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-log-dev (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-log1.55-dev (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-log1.55.0 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-math-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-math1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-math1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-program-options-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-program-options1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-program-options1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-python-dev (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-python1.55-dev (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-python1.55.0 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-random-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-random1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-random1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-regex-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-regex1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-regex1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-serialization-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-serialization1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-serialization1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-signals-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-signals1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-signals1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-system-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-system1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-system1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-test-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-test1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-test1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-thread-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-thread1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-thread1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-timer-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-timer1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-timer1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-tools-dev (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-wave-dev:amd64 (version: 1.55.0.2) 2020-05-23 15:41:55 Found package: libboost-wave1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost-wave1.55.0:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost1.55-dev:amd64 (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libboost1.55-tools-dev (version: 1.55.0+dfsg-3) 2020-05-23 15:41:55 Found package: libbrlapi0.6:amd64 (version: 5.2~20141018-5) 2020-05-23 15:41:55 Found package: libbsd0:amd64 (version: 0.7.0-2) 2020-05-23 15:41:55 Found package: libbsf-java (version: 1:2.4.0-5) 2020-05-23 15:41:55 Found package: libbsh-java (version: 2.0b4-15+deb8u1) 2020-05-23 15:41:55 Found package: libbz2-1.0:amd64 (version: 1.0.6-7+b3) 2020-05-23 15:41:55 Found package: libc-bin (version: 2.19-18+deb8u6) 2020-05-23 15:41:55 Found package: libc-dev-bin (version: 2.19-18+deb8u6) 2020-05-23 15:41:55 Found package: libc6-dbg:amd64 (version: 2.19-18+deb8u6) 2020-05-23 15:41:55 Found package: libc6-dev:amd64 (version: 2.19-18+deb8u6) 2020-05-23 15:41:55 Found package: libc6:amd64 (version: 2.19-18+deb8u6) 2020-05-23 15:41:55 Found package: libcaca-dev (version: 0.99.beta19-2) 2020-05-23 15:41:55 Found package: libcaca0:amd64 (version: 0.99.beta19-2) 2020-05-23 15:41:56 Found package: libcairo-gobject2:amd64 (version: 1.14.0-2.1+deb8u2) 2020-05-23 15:41:56 Found package: libcairo-script-interpreter2:amd64 (version: 1.14.0-2.1+deb8u2) 2020-05-23 15:41:56 Found package: libcairo2-dev (version: 1.14.0-2.1+deb8u2) 2020-05-23 15:41:56 Found package: libcairo2:amd64 (version: 1.14.0-2.1+deb8u2) 2020-05-23 15:41:56 Found package: libcap-ng0:amd64 (version: 0.7.4-2) 2020-05-23 15:41:56 Found package: libcap2-bin (version: 1:2.24-8) 2020-05-23 15:41:56 Found package: libcap2:amd64 (version: 1:2.24-8) 2020-05-23 15:41:56 Found package: libcdi-api-java (version: 1.0-2) 2020-05-23 15:41:56 Found package: libcdt5 (version: 2.38.0-7) 2020-05-23 15:41:56 Found package: libcgi-fast-perl (version: 1:2.04-1) 2020-05-23 15:41:56 Found package: libcgi-pm-perl (version: 4.09-1) 2020-05-23 15:41:56 Found package: libcglib3-java (version: 3.1+dfsg-1) 2020-05-23 15:41:56 Found package: libcgraph6 (version: 2.38.0-7) 2020-05-23 15:41:56 Found package: libcgroup1:amd64 (version: 0.41-6) 2020-05-23 15:41:56 Found package: libcilkrts5:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:56 Found package: libclass-accessor-perl (version: 0.34-1) 2020-05-23 15:41:56 Found package: libclass-c3-perl (version: 0.26-1) 2020-05-23 15:41:56 Found package: libclass-c3-xs-perl (version: 0.13-2+b1) 2020-05-23 15:41:56 Found package: libclass-inspector-perl (version: 1.28-1) 2020-05-23 15:41:56 Found package: libclass-isa-perl (version: 0.36-5) 2020-05-23 15:41:56 Found package: libclassworlds-java (version: 1.1-final-5) 2020-05-23 15:41:56 Found package: libclone-perl (version: 0.37-1+b1) 2020-05-23 15:41:56 Found package: libcloog-isl4:amd64 (version: 0.18.2-1+b2) 2020-05-23 15:41:56 Found package: libcolord2:amd64 (version: 1.2.1-1+b2) 2020-05-23 15:41:56 Found package: libcolorhug2:amd64 (version: 1.2.1-1+b2) 2020-05-23 15:41:56 Found package: libcomerr2:amd64 (version: 1.42.12-2) 2020-05-23 15:41:56 Found package: libcommon-sense-perl (version: 3.73-2+b3) 2020-05-23 15:41:56 Found package: libcommons-beanutils-java (version: 1.9.2-1) 2020-05-23 15:41:56 Found package: libcommons-cli-java (version: 1.2-3) 2020-05-23 15:41:56 Found package: libcommons-codec-java (version: 1.9-1) 2020-05-23 15:41:56 Found package: libcommons-collections3-java (version: 3.2.1-7+deb8u1) 2020-05-23 15:41:56 Found package: libcommons-configuration-java (version: 1.10-2) 2020-05-23 15:41:56 Found package: libcommons-digester-java (version: 1.8.1-4) 2020-05-23 15:41:56 Found package: libcommons-httpclient-java (version: 3.1-11+deb8u1) 2020-05-23 15:41:56 Found package: libcommons-io-java (version: 2.4-2) 2020-05-23 15:41:56 Found package: libcommons-jexl2-java (version: 2.1.1-2) 2020-05-23 15:41:56 Found package: libcommons-jxpath-java (version: 1.3-6) 2020-05-23 15:41:56 Found package: libcommons-lang-java (version: 2.6-4) 2020-05-23 15:41:56 Found package: libcommons-logging-java (version: 1.2-1) 2020-05-23 15:41:56 Found package: libcommons-net2-java (version: 2.2-2) 2020-05-23 15:41:56 Found package: libcommons-parent-java (version: 22-2) 2020-05-23 15:41:56 Found package: libcommons-vfs-java (version: 2.0-3) 2020-05-23 15:41:56 Found package: libconfig-file-perl (version: 1.50-2) 2020-05-23 15:41:56 Found package: libconfuse-common (version: 2.7-5+deb8u1) 2020-05-23 15:41:56 Found package: libconfuse-dev (version: 2.7-5+deb8u1) 2020-05-23 15:41:56 Found package: libconfuse0:amd64 (version: 2.7-5+deb8u1) 2020-05-23 15:41:56 Found package: libconvert-binhex-perl (version: 1.123-2) 2020-05-23 15:41:56 Found package: libcpan-meta-perl (version: 2.142690-1) 2020-05-23 15:41:56 Found package: libcpupower1 (version: 4.9.88-1+deb9u1~bpo8+1) 2020-05-23 15:41:56 Found package: libcr-dev (version: 0.8.5-2.2) 2020-05-23 15:41:56 Found package: libcr0 (version: 0.8.5-2.2) 2020-05-23 15:41:56 Found package: libcroco3:amd64 (version: 0.6.8-3+b1) 2020-05-23 15:41:56 Found package: libcrypt-ssleay-perl (version: 0.58-1+b2) 2020-05-23 15:41:56 Found package: libcrypto++9 (version: 5.6.1-6+deb8u2) 2020-05-23 15:41:56 Found package: libcryptsetup4:amd64 (version: 2:1.6.6-5) 2020-05-23 15:41:56 Found package: libcups2:amd64 (version: 1.7.5-11+deb8u1) 2020-05-23 15:41:56 Found package: libcurl3-gnutls:amd64 (version: 7.38.0-4+deb8u4) 2020-05-23 15:41:56 Found package: libcurl3:amd64 (version: 7.38.0-4+deb8u4) 2020-05-23 15:41:56 Found package: libcwidget3:amd64 (version: 0.5.17-2) 2020-05-23 15:41:56 Found package: libdata-optlist-perl (version: 0.109-1) 2020-05-23 15:41:56 Found package: libdata-section-perl (version: 0.200006-1) 2020-05-23 15:41:56 Found package: libdatrie1:amd64 (version: 0.2.8-1) 2020-05-23 15:41:56 Found package: libdb5.3:amd64 (version: 5.3.28-9) 2020-05-23 15:41:56 Found package: libdbd-mysql-perl (version: 4.028-2+deb8u2) 2020-05-23 15:41:56 Found package: libdbi-perl (version: 1.631-3+b1) 2020-05-23 15:41:56 Found package: libdbus-1-3:amd64 (version: 1.8.22-0+deb8u1) 2020-05-23 15:41:56 Found package: libdbus-1-dev:amd64 (version: 1.8.22-0+deb8u1) 2020-05-23 15:41:56 Found package: libdbus-glib-1-2:amd64 (version: 0.102-1) 2020-05-23 15:41:56 Found package: libdconf1:amd64 (version: 0.22.0-1) 2020-05-23 15:41:56 Found package: libdebconfclient0:amd64 (version: 0.192) 2020-05-23 15:41:56 Found package: libdevmapper-event1.02.1:amd64 (version: 2:1.02.90-2.2+deb8u1) 2020-05-23 15:41:56 Found package: libdevmapper1.02.1:amd64 (version: 2:1.02.90-2.2+deb8u1) 2020-05-23 15:41:56 Found package: libdigest-hmac-perl (version: 1.03+dfsg-1) 2020-05-23 15:41:56 Found package: libdirectfb-1.2-9:amd64 (version: 1.2.10.0-5.1) 2020-05-23 15:41:56 Found package: libdirectfb-dev (version: 1.2.10.0-5.1) 2020-05-23 15:41:56 Found package: libdirectfb-extra:amd64 (version: 1.2.10.0-5.1) 2020-05-23 15:41:56 Found package: libdiscover2 (version: 2.1.2-7) 2020-05-23 15:41:56 Found package: libdistro-info-perl (version: 0.14) 2020-05-23 15:41:56 Found package: libdns-export100 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libdns100 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libdom4j-java (version: 1.6.1+dfsg.3-2+deb8u1) 2020-05-23 15:41:56 Found package: libdoxia-java (version: 1.1.4-2) 2020-05-23 15:41:56 Found package: libdpkg-perl (version: 1.17.27) 2020-05-23 15:41:56 Found package: libdrm-dev:amd64 (version: 2.4.58-2) 2020-05-23 15:41:56 Found package: libdrm-intel1:amd64 (version: 2.4.58-2) 2020-05-23 15:41:56 Found package: libdrm-nouveau2:amd64 (version: 2.4.58-2) 2020-05-23 15:41:56 Found package: libdrm-radeon1:amd64 (version: 2.4.58-2) 2020-05-23 15:41:56 Found package: libdrm2:amd64 (version: 2.4.58-2) 2020-05-23 15:41:56 Found package: libdw-dev:amd64 (version: 0.159-4.2) 2020-05-23 15:41:56 Found package: libdw1:amd64 (version: 0.159-4.2) 2020-05-23 15:41:56 Found package: libeasymock-java (version: 3.2+ds-4) 2020-05-23 15:41:56 Found package: libedit2:amd64 (version: 3.1-20140620-2) 2020-05-23 15:41:56 Found package: libelf-dev:amd64 (version: 0.159-4.2) 2020-05-23 15:41:56 Found package: libelf1:amd64 (version: 0.159-4.2) 2020-05-23 15:41:56 Found package: libelfg0:amd64 (version: 0.8.13-5) 2020-05-23 15:41:56 Found package: libemail-valid-perl (version: 1.195-1) 2020-05-23 15:41:56 Found package: libencode-locale-perl (version: 1.03-1) 2020-05-23 15:41:56 Found package: liberror-perl (version: 0.17-1.1) 2020-05-23 15:41:56 Found package: libestr0 (version: 0.1.9-1.1) 2020-05-23 15:41:56 Found package: libevent-2.0-5:amd64 (version: 2.0.21-stable-2+deb8u1) 2020-05-23 15:41:56 Found package: libevent-core-2.0-5:amd64 (version: 2.0.21-stable-2+deb8u1) 2020-05-23 15:41:56 Found package: libevent-dev (version: 2.0.21-stable-2+deb8u1) 2020-05-23 15:41:56 Found package: libevent-extra-2.0-5:amd64 (version: 2.0.21-stable-2+deb8u1) 2020-05-23 15:41:56 Found package: libevent-openssl-2.0-5:amd64 (version: 2.0.21-stable-2+deb8u1) 2020-05-23 15:41:56 Found package: libevent-pthreads-2.0-5:amd64 (version: 2.0.21-stable-2+deb8u1) 2020-05-23 15:41:56 Found package: libexif12:amd64 (version: 0.6.21-2) 2020-05-23 15:41:56 Found package: libexpat1-dev:amd64 (version: 2.1.0-6+deb8u4) 2020-05-23 15:41:56 Found package: libexpat1:amd64 (version: 2.1.0-6+deb8u4) 2020-05-23 15:41:56 Found package: libexporter-lite-perl (version: 0.06-1) 2020-05-23 15:41:56 Found package: libfakeroot:amd64 (version: 1.20.2-1) 2020-05-23 15:41:56 Found package: libfcgi-perl (version: 0.77-1+b1) 2020-05-23 15:41:56 Found package: libfdt1:amd64 (version: 1.4.0+dfsg-1) 2020-05-23 15:41:56 Found package: libffi6:amd64 (version: 3.1-2+b2) 2020-05-23 15:41:56 Found package: libfile-basedir-perl (version: 0.03-1) 2020-05-23 15:41:56 Found package: libfile-copy-recursive-perl (version: 0.38-1) 2020-05-23 15:41:56 Found package: libfile-fcntllock-perl (version: 0.22-1+b1) 2020-05-23 15:41:56 Found package: libfile-find-rule-perl (version: 0.33-1) 2020-05-23 15:41:56 Found package: libfile-listing-perl (version: 6.04-1) 2020-05-23 15:41:56 Found package: libflac8:amd64 (version: 1.3.0-3) 2020-05-23 15:41:56 Found package: libfont-afm-perl (version: 1.20-1) 2020-05-23 15:41:56 Found package: libfontconfig1-dev:amd64 (version: 2.11.0-6.3+deb8u1) 2020-05-23 15:41:56 Found package: libfontconfig1:amd64 (version: 2.11.0-6.3+deb8u1) 2020-05-23 15:41:56 Found package: libfop-java (version: 1:1.1.dfsg2-1+deb8u1) 2020-05-23 15:41:56 Found package: libfreeipmi16 (version: 1.4.5-3) 2020-05-23 15:41:56 Found package: libfreetype6-dev (version: 2.5.2-3+deb8u2) 2020-05-23 15:41:56 Found package: libfreetype6:amd64 (version: 2.5.2-3+deb8u2) 2020-05-23 15:41:56 Found package: libfuse2:amd64 (version: 2.9.3-15+deb8u2) 2020-05-23 15:41:56 Found package: libganglia1 (version: 3.7.2-191114) 2020-05-23 15:41:56 Found package: libganymed-ssh2-java (version: 250-2) 2020-05-23 15:41:56 Found package: libgc1c2:amd64 (version: 1:7.2d-6.4) 2020-05-23 15:41:56 Found package: libgcc-4.8-dev:amd64 (version: 4.8.4-1) 2020-05-23 15:41:56 Found package: libgcc-4.9-dev:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:56 Found package: libgcc1:amd64 (version: 1:4.9.2-10+deb8u2) 2020-05-23 15:41:56 Found package: libgconf-2-4:amd64 (version: 3.2.6-3) 2020-05-23 15:41:56 Found package: libgcrypt20:amd64 (version: 1.6.3-2+deb8u2) 2020-05-23 15:41:56 Found package: libgd3:amd64 (version: 2.1.0-5+deb8u11) 2020-05-23 15:41:56 Found package: libgdbm3:amd64 (version: 1.8.3-13.1) 2020-05-23 15:41:56 Found package: libgdk-pixbuf2.0-0:amd64 (version: 2.31.1-2+deb8u5) 2020-05-23 15:41:56 Found package: libgdk-pixbuf2.0-common (version: 2.31.1-2+deb8u5) 2020-05-23 15:41:56 Found package: libgeoip1:amd64 (version: 1.6.2-4) 2020-05-23 15:41:56 Found package: libgeronimo-interceptor-3.0-spec-java (version: 1.0.1-1) 2020-05-23 15:41:56 Found package: libgeronimo-jpa-2.0-spec-java (version: 1.1-2) 2020-05-23 15:41:56 Found package: libgeronimo-osgi-support-java (version: 1.0-2) 2020-05-23 15:41:56 Found package: libgettextpo-dev:amd64 (version: 0.19.3-2) 2020-05-23 15:41:56 Found package: libgettextpo0:amd64 (version: 0.19.3-2) 2020-05-23 15:41:56 Found package: libgfortran-4.9-dev:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:56 Found package: libgfortran3:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:56 Found package: libgif4:amd64 (version: 4.1.6-11+deb8u1) 2020-05-23 15:41:56 Found package: libgirepository-1.0-1:amd64 (version: 1.42.0-2.2) 2020-05-23 15:41:56 Found package: libgl1-mesa-dev:amd64 (version: 10.3.2-1+deb8u1) 2020-05-23 15:41:56 Found package: libgl1-mesa-dri:amd64 (version: 10.3.2-1+deb8u1) 2020-05-23 15:41:56 Found package: libgl1-mesa-glx:amd64 (version: 10.3.2-1+deb8u1) 2020-05-23 15:41:56 Found package: libglapi-mesa:amd64 (version: 10.3.2-1+deb8u1) 2020-05-23 15:41:56 Found package: libglib2.0-0:amd64 (version: 2.42.1-1+deb8u3) 2020-05-23 15:41:56 Found package: libglib2.0-bin (version: 2.42.1-1+deb8u3) 2020-05-23 15:41:56 Found package: libglib2.0-data (version: 2.42.1-1) 2020-05-23 15:41:56 Found package: libglib2.0-dev (version: 2.42.1-1+deb8u3) 2020-05-23 15:41:56 Found package: libglu1-mesa-dev (version: 9.0.0-2) 2020-05-23 15:41:56 Found package: libglu1-mesa:amd64 (version: 9.0.0-2) 2020-05-23 15:41:56 Found package: libgmp-dev:amd64 (version: 2:6.0.0+dfsg-6) 2020-05-23 15:41:56 Found package: libgmp10:amd64 (version: 2:6.0.0+dfsg-6) 2020-05-23 15:41:56 Found package: libgmpxx4ldbl:amd64 (version: 2:6.0.0+dfsg-6) 2020-05-23 15:41:56 Found package: libgnutls-deb0-28:amd64 (version: 3.3.8-6+deb8u3) 2020-05-23 15:41:56 Found package: libgnutls-openssl27:amd64 (version: 3.3.8-6+deb8u3) 2020-05-23 15:41:56 Found package: libgomp1:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:56 Found package: libgpg-error0:amd64 (version: 1.17-3) 2020-05-23 15:41:56 Found package: libgpgme11:amd64 (version: 1.5.1-6) 2020-05-23 15:41:56 Found package: libgphoto2-6:amd64 (version: 2.5.4-1.1+b2) 2020-05-23 15:41:56 Found package: libgphoto2-l10n (version: 2.5.4-1.1) 2020-05-23 15:41:56 Found package: libgphoto2-port10:amd64 (version: 2.5.4-1.1+b2) 2020-05-23 15:41:56 Found package: libgpm2:amd64 (version: 1.20.4-6.1+b2) 2020-05-23 15:41:56 Found package: libgraphite2-3:amd64 (version: 1.3.6-1~deb8u1) 2020-05-23 15:41:56 Found package: libgssapi-krb5-2:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libgssrpc4:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libgtk-3-0:amd64 (version: 3.14.5-1+deb8u1) 2020-05-23 15:41:56 Found package: libgtk-3-bin (version: 3.14.5-1+deb8u1) 2020-05-23 15:41:56 Found package: libgtk-3-common (version: 3.14.5-1+deb8u1) 2020-05-23 15:41:56 Found package: libgtk-vnc-2.0-0 (version: 0.5.3-1.3) 2020-05-23 15:41:56 Found package: libgtk2.0-0:amd64 (version: 2.24.25-3+deb8u1) 2020-05-23 15:41:56 Found package: libgtk2.0-bin (version: 2.24.25-3+deb8u1) 2020-05-23 15:41:56 Found package: libgtk2.0-common (version: 2.24.25-3+deb8u1) 2020-05-23 15:41:56 Found package: libguava-java (version: 17.0-1) 2020-05-23 15:41:56 Found package: libgudev-1.0-0:amd64 (version: 215-17+deb8u7) 2020-05-23 15:41:56 Found package: libgusb2:amd64 (version: 0.1.6-5) 2020-05-23 15:41:56 Found package: libgvc6 (version: 2.38.0-7) 2020-05-23 15:41:56 Found package: libgvnc-1.0-0 (version: 0.5.3-1.3) 2020-05-23 15:41:56 Found package: libgvpr2 (version: 2.38.0-7) 2020-05-23 15:41:56 Found package: libhamcrest-java (version: 1.3-5) 2020-05-23 15:41:56 Found package: libharfbuzz-dev (version: 0.9.35-2) 2020-05-23 15:41:56 Found package: libharfbuzz-gobject0:amd64 (version: 0.9.35-2) 2020-05-23 15:41:56 Found package: libharfbuzz-icu0:amd64 (version: 0.9.35-2) 2020-05-23 15:41:56 Found package: libharfbuzz0b:amd64 (version: 0.9.35-2) 2020-05-23 15:41:56 Found package: libhashkit-dev (version: 1.0.18-4) 2020-05-23 15:41:56 Found package: libhashkit2:amd64 (version: 1.0.18-4) 2020-05-23 15:41:56 Found package: libhogweed2:amd64 (version: 2.7.1-5+deb8u1) 2020-05-23 15:41:56 Found package: libhtml-form-perl (version: 6.03-1) 2020-05-23 15:41:56 Found package: libhtml-format-perl (version: 2.11-1) 2020-05-23 15:41:56 Found package: libhtml-parser-perl (version: 3.71-1+b3) 2020-05-23 15:41:56 Found package: libhtml-tagset-perl (version: 3.20-2) 2020-05-23 15:41:56 Found package: libhtml-tree-perl (version: 5.03-1) 2020-05-23 15:41:56 Found package: libhttp-cookies-perl (version: 6.01-1) 2020-05-23 15:41:56 Found package: libhttp-daemon-perl (version: 6.01-1) 2020-05-23 15:41:56 Found package: libhttp-date-perl (version: 6.02-1) 2020-05-23 15:41:56 Found package: libhttp-message-perl (version: 6.06-1) 2020-05-23 15:41:56 Found package: libhttp-negotiate-perl (version: 6.00-2) 2020-05-23 15:41:56 Found package: libhttpclient-java (version: 4.3.5-2) 2020-05-23 15:41:56 Found package: libhttpcore-java (version: 4.3.3-1) 2020-05-23 15:41:56 Found package: libhwloc-dev:amd64 (version: 1.10.0-3) 2020-05-23 15:41:56 Found package: libhwloc-plugins (version: 1.10.0-3) 2020-05-23 15:41:56 Found package: libhwloc5:amd64 (version: 1.10.0-3) 2020-05-23 15:41:56 Found package: libibumad3:amd64 (version: 50mlnx1-1.50218) 2020-05-23 15:41:56 Found package: libibverbs-dev:amd64 (version: 50mlnx1-1.50218) 2020-05-23 15:41:56 Found package: libibverbs1:amd64 (version: 50mlnx1-1.50218) 2020-05-23 15:41:56 Found package: libice-dev:amd64 (version: 2:1.0.9-1+b1) 2020-05-23 15:41:56 Found package: libice6:amd64 (version: 2:1.0.9-1+b1) 2020-05-23 15:41:56 Found package: libicu-dev:amd64 (version: 52.1-8+deb8u7) 2020-05-23 15:41:56 Found package: libicu52:amd64 (version: 52.1-8+deb8u7) 2020-05-23 15:41:56 Found package: libidn11-dev (version: 1.29-1+deb8u3) 2020-05-23 15:41:56 Found package: libidn11:amd64 (version: 1.29-1+deb8u3) 2020-05-23 15:41:56 Found package: libieee1284-3:amd64 (version: 0.2.11-12) 2020-05-23 15:41:56 Found package: libintl-perl (version: 1.23-1+deb8u1) 2020-05-23 15:41:56 Found package: libio-html-perl (version: 1.001-1) 2020-05-23 15:41:56 Found package: libio-pty-easy-perl (version: 0.09-1) 2020-05-23 15:41:56 Found package: libio-pty-perl (version: 1:1.08-1+b4) 2020-05-23 15:41:56 Found package: libio-sessiondata-perl (version: 1.03-1) 2020-05-23 15:41:56 Found package: libio-socket-inet6-perl (version: 2.72-1) 2020-05-23 15:41:56 Found package: libio-socket-ssl-perl (version: 2.002-2+deb8u3) 2020-05-23 15:41:56 Found package: libio-string-perl (version: 1.08-3) 2020-05-23 15:41:56 Found package: libio-stringy-perl (version: 2.110-5) 2020-05-23 15:41:56 Found package: libipc-run-perl (version: 0.92-1+deb8u1) 2020-05-23 15:41:56 Found package: libiperf0 (version: 3.0.7-1) 2020-05-23 15:41:56 Found package: libipmiconsole2 (version: 1.4.5-3) 2020-05-23 15:41:56 Found package: libipmidetect0 (version: 1.4.5-3) 2020-05-23 15:41:56 Found package: libirs-export91 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libisc-export95 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libisc95 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libisccc90 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libisccfg-export90 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libisccfg90 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:56 Found package: libiscsi2:amd64 (version: 1.12.0-2) 2020-05-23 15:41:56 Found package: libisl10:amd64 (version: 0.12.2-2) 2020-05-23 15:41:56 Found package: libisorelax-java (version: 20041111-8) 2020-05-23 15:41:56 Found package: libitext1-java (version: 1.4-6) 2020-05-23 15:41:56 Found package: libitm1:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:56 Found package: libjackrabbit-java (version: 2.3.6-1+deb8u2) 2020-05-23 15:41:56 Found package: libjasper1:amd64 (version: 1.900.1-debian1-2.4+deb8u1) 2020-05-23 15:41:56 Found package: libjaxen-java (version: 1.1.6-1) 2020-05-23 15:41:56 Found package: libjaxp1.3-java (version: 1.3.05-2) 2020-05-23 15:41:56 Found package: libjbig0:amd64 (version: 2.1-3.1) 2020-05-23 15:41:56 Found package: libjcommander-java (version: 1.35-1) 2020-05-23 15:41:56 Found package: libjdom1-java (version: 1.1.3-1) 2020-05-23 15:41:56 Found package: libjemalloc1 (version: 3.6.0-3) 2020-05-23 15:41:56 Found package: libjetty-java (version: 6.1.26-4) 2020-05-23 15:41:56 Found package: libjline-java (version: 1.0-2) 2020-05-23 15:41:56 Found package: libjpeg-dev (version: 1:1.3.1-12) 2020-05-23 15:41:56 Found package: libjpeg62-turbo-dev:amd64 (version: 1:1.3.1-12) 2020-05-23 15:41:56 Found package: libjpeg62-turbo:amd64 (version: 1:1.3.1-12) 2020-05-23 15:41:56 Found package: libjs-bootstrap (version: 3.2.0+dfsg-1+deb7u1) 2020-05-23 15:41:56 Found package: libjs-jquery (version: 1.7.2+dfsg-3.2) 2020-05-23 15:41:56 Found package: libjs-jquery-metadata (version: 10-1) 2020-05-23 15:41:56 Found package: libjs-jquery-tablesorter (version: 10-1) 2020-05-23 15:41:56 Found package: libjs-twitter-bootstrap (version: 2.0.2+dfsg-5) 2020-05-23 15:41:56 Found package: libjsch-agent-proxy-java (version: 0.0.7-1) 2020-05-23 15:41:56 Found package: libjsch-java (version: 0.1.51-1) 2020-05-23 15:41:56 Found package: libjson-c2:amd64 (version: 0.11-4) 2020-05-23 15:41:56 Found package: libjson-glib-1.0-0:amd64 (version: 1.0.2-1) 2020-05-23 15:41:56 Found package: libjson-glib-1.0-common (version: 1.0.2-1) 2020-05-23 15:41:56 Found package: libjson-perl (version: 2.61-1) 2020-05-23 15:41:56 Found package: libjson-xs-perl (version: 2.340-1+b2) 2020-05-23 15:41:56 Found package: libjsoup-java (version: 1.8.1-1) 2020-05-23 15:41:56 Found package: libjsr305-java (version: 0.1~+svn49-4) 2020-05-23 15:41:56 Found package: libjzlib-java (version: 1.1.3-1) 2020-05-23 15:41:56 Found package: libk5crypto3:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libkadm5clnt-mit9:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libkadm5srv-mit9:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libkdb5-7:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libkeyutils1:amd64 (version: 1.5.9-5+b1) 2020-05-23 15:41:56 Found package: libklibc (version: 2.0.4-2) 2020-05-23 15:41:56 Found package: libkmod2:amd64 (version: 18-3) 2020-05-23 15:41:56 Found package: libkrb5-3:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libkrb5support0:amd64 (version: 1.12.1+dfsg-19+deb8u2) 2020-05-23 15:41:56 Found package: libksba8:amd64 (version: 1.3.2-1+deb8u1) 2020-05-23 15:41:56 Found package: liblcms2-2:amd64 (version: 2.6-3+b3) 2020-05-23 15:41:56 Found package: libldap-2.4-2:amd64 (version: 2.4.40+dfsg-1+deb8u4) 2020-05-23 15:41:56 Found package: libldap2-dev:amd64 (version: 2.4.40+dfsg-1+deb8u4) 2020-05-23 15:41:56 Found package: liblinear1:amd64 (version: 1.8+dfsg-4) 2020-05-23 15:41:56 Found package: liblist-moreutils-perl (version: 0.33-2+b1) 2020-05-23 15:41:56 Found package: libllvm3.5:amd64 (version: 1:3.5-10) 2020-05-23 15:41:56 Found package: liblocale-gettext-perl (version: 1.05-8+b1) 2020-05-23 15:41:56 Found package: liblockfile-bin (version: 1.09-6) 2020-05-23 15:41:56 Found package: liblockfile1:amd64 (version: 1.09-6) 2020-05-23 15:41:56 Found package: liblog-message-perl (version: 0.8-1) 2020-05-23 15:41:56 Found package: liblog-message-simple-perl (version: 0.10-2) 2020-05-23 15:41:56 Found package: liblog4j1.2-java (version: 1.2.17-5) 2020-05-23 15:41:56 Found package: liblogging-stdlog0:amd64 (version: 1.0.4-1) 2020-05-23 15:41:56 Found package: liblognorm1:amd64 (version: 1.0.1-3) 2020-05-23 15:41:56 Found package: liblsan0:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:57 Found package: libltdl-dev:amd64 (version: 2.4.2-1.11+b1) 2020-05-23 15:41:57 Found package: libltdl7:amd64 (version: 2.4.2-1.11+b1) 2020-05-23 15:41:57 Found package: liblttng-ust-ctl2:amd64 (version: 2.5.0-1) 2020-05-23 15:41:57 Found package: liblttng-ust0:amd64 (version: 2.5.0-1) 2020-05-23 15:41:57 Found package: liblua5.2-0:amd64 (version: 5.2.3-1.1) 2020-05-23 15:41:57 Found package: liblua5.2-dev:amd64 (version: 5.2.3-1.1) 2020-05-23 15:41:57 Found package: libluajit-5.1-2:amd64 (version: 2.0.3+dfsg-3) 2020-05-23 15:41:57 Found package: libluajit-5.1-common (version: 2.0.3+dfsg-3) 2020-05-23 15:41:57 Found package: liblvm2cmd2.02:amd64 (version: 2.02.111-2.2+deb8u1) 2020-05-23 15:41:57 Found package: liblwp-mediatypes-perl (version: 6.02-1) 2020-05-23 15:41:57 Found package: liblwp-protocol-https-perl (version: 6.06-2) 2020-05-23 15:41:57 Found package: liblwres90 (version: 1:9.9.5.dfsg-9+deb8u7) 2020-05-23 15:41:57 Found package: liblzma5:amd64 (version: 5.1.1alpha+20120614-2+b3) 2020-05-23 15:41:57 Found package: liblzo2-2:amd64 (version: 2.08-1.2) 2020-05-23 15:41:57 Found package: libmagic1:amd64 (version: 1:5.22+15-2+deb8u5) 2020-05-23 15:41:57 Found package: libmail-sendmail-perl (version: 0.79.16-1) 2020-05-23 15:41:57 Found package: libmailtools-perl (version: 2.13-1) 2020-05-23 15:41:57 Found package: libmaven-parent-java (version: 21-2) 2020-05-23 15:41:57 Found package: libmaven-scm-java (version: 1.3-5) 2020-05-23 15:41:57 Found package: libmaven2-core-java (version: 2.2.1-17) 2020-05-23 15:41:57 Found package: libmemcached-dev (version: 1.0.18-4) 2020-05-23 15:41:57 Found package: libmemcached11:amd64 (version: 1.0.18-4) 2020-05-23 15:41:57 Found package: libmemcachedutil2:amd64 (version: 1.0.18-4) 2020-05-23 15:41:57 Found package: libmime-tools-perl (version: 5.505-1) 2020-05-23 15:41:57 Found package: libmnl0:amd64 (version: 1.0.3-5) 2020-05-23 15:41:57 Found package: libmodello-java (version: 1.1-3) 2020-05-23 15:41:57 Found package: libmodule-build-perl (version: 0.421000-2+deb8u1) 2020-05-23 15:41:57 Found package: libmodule-pluggable-perl (version: 5.1-1) 2020-05-23 15:41:57 Found package: libmodule-signature-perl (version: 0.73-1+deb8u2) 2020-05-23 15:41:57 Found package: libmount1:amd64 (version: 2.25.2-6) 2020-05-23 15:41:57 Found package: libmpc3:amd64 (version: 1.0.2-1) 2020-05-23 15:41:57 Found package: libmpdec2:amd64 (version: 2.4.1-1) 2020-05-23 15:41:57 Found package: libmpfr4:amd64 (version: 3.1.2-2) 2020-05-23 15:41:57 Found package: libmpich-dev (version: 3.1-5+b2) 2020-05-23 15:41:57 Found package: libmpich12:amd64 (version: 3.1-5+b2) 2020-05-23 15:41:57 Found package: libmpl-dev (version: 3.1-5+b2) 2020-05-23 15:41:57 Found package: libmpl1:amd64 (version: 3.1-5+b2) 2020-05-23 15:41:57 Found package: libmro-compat-perl (version: 0.12-1) 2020-05-23 15:41:57 Found package: libmsgpack-dev (version: 0.5.7-3) 2020-05-23 15:41:57 Found package: libmsgpack3 (version: 0.5.7-3) 2020-05-23 15:41:57 Found package: libmsgpackc2 (version: 0.5.7-3) 2020-05-23 15:41:57 Found package: libmsv-java (version: 2009.1+dfsg1-4) 2020-05-23 15:41:57 Found package: libmysqlclient18:amd64 (version: 5.6.25-4) 2020-05-23 15:41:57 Found package: libncurses5-dev:amd64 (version: 5.9+20140913-1+deb8u3) 2020-05-23 15:41:57 Found package: libncurses5:amd64 (version: 5.9+20140913-1+deb8u3) 2020-05-23 15:41:57 Found package: libncursesw5:amd64 (version: 5.9+20140913-1+deb8u3) 2020-05-23 15:41:57 Found package: libnet-dns-perl (version: 0.81-2+deb8u1) 2020-05-23 15:41:57 Found package: libnet-domain-tld-perl (version: 1.72-1) 2020-05-23 15:41:57 Found package: libnet-http-perl (version: 6.07-1) 2020-05-23 15:41:57 Found package: libnet-ip-perl (version: 1.26-1) 2020-05-23 15:41:57 Found package: libnet-smtp-ssl-perl (version: 1.01-3) 2020-05-23 15:41:57 Found package: libnet-ssleay-perl (version: 1.65-1+deb8u1) 2020-05-23 15:41:57 Found package: libnet1:amd64 (version: 1.1.6+dfsg-3) 2020-05-23 15:41:57 Found package: libnetbeans-cvsclient-java (version: 6.5-2) 2020-05-23 15:41:57 Found package: libnetcf1 (version: 1:0.2.3-4.1) 2020-05-23 15:41:57 Found package: libnetfilter-acct1:amd64 (version: 1.0.2-1.1) 2020-05-23 15:41:57 Found package: libnetfilter-conntrack3:amd64 (version: 1.0.4-1) 2020-05-23 15:41:57 Found package: libnettle4:amd64 (version: 2.7.1-5+deb8u1) 2020-05-23 15:41:57 Found package: libnetty-java (version: 1:3.2.6.Final-2) 2020-05-23 15:41:57 Found package: libnewt0.52:amd64 (version: 0.52.17-1+b1) 2020-05-23 15:41:57 Found package: libnfnetlink0:amd64 (version: 1.0.1-3) 2020-05-23 15:41:57 Found package: libnginx-mod-http-auth-pam (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-cache-purge (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-dav-ext (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-echo (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-fancyindex (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-geoip (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-headers-more-filter (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-image-filter (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-lua (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-ndk (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-perl (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-subs-filter (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-uploadprogress (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-upstream-fair (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-http-xslt-filter (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-mail (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-nchan (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-rtmp (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnginx-mod-stream (version: 1.13.3-4) 2020-05-23 15:41:57 Found package: libnih-dbus1 (version: 1.0.3-4.3) 2020-05-23 15:41:57 Found package: libnih1 (version: 1.0.3-4.3) 2020-05-23 15:41:57 Found package: libnl-3-200:amd64 (version: 3.2.24-2) 2020-05-23 15:41:57 Found package: libnl-3-dev (version: 3.2.24-2) 2020-05-23 15:41:57 Found package: libnl-route-3-200:amd64 (version: 3.2.24-2) 2020-05-23 15:41:57 Found package: libnl-route-3-dev (version: 3.2.24-2) 2020-05-23 15:41:57 Found package: libnspr4:amd64 (version: 2:4.12-1+debu8u1) 2020-05-23 15:41:57 Found package: libnss3:amd64 (version: 2:3.26-1+debu8u3) 2020-05-23 15:41:57 Found package: libnuma-dev:amd64 (version: 2.0.10-1) 2020-05-23 15:41:57 Found package: libnuma1:amd64 (version: 2.0.10-1) 2020-05-23 15:41:57 Found package: libnumber-compare-perl (version: 0.03-1) 2020-05-23 15:41:57 Found package: libobjenesis-java (version: 1.2+full-3) 2020-05-23 15:41:57 Found package: libogg0:amd64 (version: 1.3.2-1) 2020-05-23 15:41:57 Found package: libonig2:amd64 (version: 5.9.5-3.2+deb8u1) 2020-05-23 15:41:57 Found package: libopa-dev (version: 3.1-5+b2) 2020-05-23 15:41:57 Found package: libopa1:amd64 (version: 3.1-5+b2) 2020-05-23 15:41:57 Found package: libopenblas-base (version: 0.2.12-1) 2020-05-23 15:41:57 Found package: libopenipmi0 (version: 2.0.16-1.4) 2020-05-23 15:41:57 Found package: libopts25:amd64 (version: 1:5.18.4-3) 2020-05-23 15:41:57 Found package: libopus0:amd64 (version: 1.1-2) 2020-05-23 15:41:57 Found package: libosgi-compendium-java (version: 4.3.0-1) 2020-05-23 15:41:57 Found package: libosgi-core-java (version: 4.3.1-1) 2020-05-23 15:41:57 Found package: libosgi-foundation-ee-java (version: 4.2.0-1) 2020-05-23 15:41:57 Found package: libossp-uuid-perl (version: 1.6.2-1.5+b1) 2020-05-23 15:41:57 Found package: libossp-uuid16:amd64 (version: 1.6.2-1.5+b1) 2020-05-23 15:41:57 Found package: libp11-kit-dev (version: 0.20.7-1) 2020-05-23 15:41:57 Found package: libp11-kit0:amd64 (version: 0.20.7-1) 2020-05-23 15:41:57 Found package: libpackage-constants-perl (version: 0.04-1) 2020-05-23 15:41:57 Found package: libpam-modules-bin (version: 1.1.8-3.1+deb8u1+b1) 2020-05-23 15:41:57 Found package: libpam-modules:amd64 (version: 1.1.8-3.1+deb8u1+b1) 2020-05-23 15:41:57 Found package: libpam-runtime (version: 1.1.8-3.1+deb8u1) 2020-05-23 15:41:57 Found package: libpam-systemd:amd64 (version: 219-1.1-bytedance) 2020-05-23 15:41:57 Found package: libpam0g:amd64 (version: 1.1.8-3.1+deb8u1+b1) 2020-05-23 15:41:57 Found package: libpango-1.0-0:amd64 (version: 1.36.8-3) 2020-05-23 15:41:57 Found package: libpango1.0-0:amd64 (version: 1.36.8-3) 2020-05-23 15:41:57 Found package: libpango1.0-dev (version: 1.36.8-3) 2020-05-23 15:41:57 Found package: libpangocairo-1.0-0:amd64 (version: 1.36.8-3) 2020-05-23 15:41:57 Found package: libpangoft2-1.0-0:amd64 (version: 1.36.8-3) 2020-05-23 15:41:57 Found package: libpangox-1.0-0:amd64 (version: 0.0.2-5) 2020-05-23 15:41:57 Found package: libpangoxft-1.0-0:amd64 (version: 1.36.8-3) 2020-05-23 15:41:57 Found package: libpaper-utils (version: 1.1.24+nmu4) 2020-05-23 15:41:57 Found package: libpaper1:amd64 (version: 1.1.24+nmu4) 2020-05-23 15:41:57 Found package: libparams-util-perl (version: 1.07-2+b1) 2020-05-23 15:41:57 Found package: libparse-debcontrol-perl (version: 2.005-4) 2020-05-23 15:41:57 Found package: libparse-debianchangelog-perl (version: 1.2.0-1.1) 2020-05-23 15:41:57 Found package: libparted2:amd64 (version: 3.2-7) 2020-05-23 15:41:57 Found package: libpathplan4 (version: 2.38.0-7) 2020-05-23 15:41:57 Found package: libpcap-dev (version: 1.6.2-2+deb8u1) 2020-05-23 15:41:57 Found package: libpcap0.8-dev (version: 1.6.2-2+deb8u1) 2020-05-23 15:41:57 Found package: libpcap0.8:amd64 (version: 1.6.2-2+deb8u1) 2020-05-23 15:41:57 Found package: libpci3:amd64 (version: 1:3.2.1-3) 2020-05-23 15:41:57 Found package: libpciaccess0:amd64 (version: 0.13.2-3+b1) 2020-05-23 15:41:57 Found package: libpcre3-dev:amd64 (version: 2:8.35-3.3+deb8u4) 2020-05-23 15:41:57 Found package: libpcre3:amd64 (version: 2:8.35-3.3+deb8u4) 2020-05-23 15:41:57 Found package: libpcrecpp0:amd64 (version: 2:8.35-3.3+deb8u4) 2020-05-23 15:41:57 Found package: libpcsclite1:amd64 (version: 1.8.13-1+deb8u1) 2020-05-23 15:41:57 Found package: libperl-dev (version: 5.20.2-3+deb8u12) 2020-05-23 15:41:57 Found package: libperl4-corelibs-perl (version: 0.003-1) 2020-05-23 15:41:57 Found package: libperl5.20 (version: 5.20.2-3+deb8u12) 2020-05-23 15:41:57 Found package: libperlio-gzip-perl (version: 0.18-3+b1) 2020-05-23 15:41:57 Found package: libpipeline1:amd64 (version: 1.4.0-1) 2020-05-23 15:41:57 Found package: libpixman-1-0:amd64 (version: 0.32.6-3+deb8u1) 2020-05-23 15:41:57 Found package: libpixman-1-dev (version: 0.32.6-3+deb8u1) 2020-05-23 15:41:57 Found package: libplexus-ant-factory-java (version: 1.0~alpha2.1-3) 2020-05-23 15:41:57 Found package: libplexus-archiver-java (version: 1.2-1+deb8u1) 2020-05-23 15:41:57 Found package: libplexus-bsh-factory-java (version: 1.0~alpha7-3) 2020-05-23 15:41:57 Found package: libplexus-build-api-java (version: 0.0.7-1) 2020-05-23 15:41:57 Found package: libplexus-cipher-java (version: 1.5-4) 2020-05-23 15:41:57 Found package: libplexus-classworlds-java (version: 1.5.0-5) 2020-05-23 15:41:57 Found package: libplexus-classworlds2-java (version: 2.5.2-1) 2020-05-23 15:41:57 Found package: libplexus-cli-java (version: 1.2-5) 2020-05-23 15:41:57 Found package: libplexus-container-default-java (version: 1.0-alpha-9-stable-1-7) 2020-05-23 15:41:57 Found package: libplexus-containers-java (version: 1.0~beta3.0.7-7) 2020-05-23 15:41:57 Found package: libplexus-containers1.5-java (version: 1.5.5-6) 2020-05-23 15:41:57 Found package: libplexus-i18n-java (version: 1.0-beta-10-3) 2020-05-23 15:41:57 Found package: libplexus-interactivity-api-java (version: 1.0-alpha-6-7) 2020-05-23 15:41:57 Found package: libplexus-interpolation-java (version: 1.19-1) 2020-05-23 15:41:57 Found package: libplexus-io-java (version: 1.0~alpha5-2) 2020-05-23 15:41:57 Found package: libplexus-sec-dispatcher-java (version: 1.3.1-6) 2020-05-23 15:41:57 Found package: libplexus-utils-java (version: 1:1.5.15-4+deb8u1) 2020-05-23 15:41:57 Found package: libplexus-utils2-java (version: 3.0.15-1+deb8u1) 2020-05-23 15:41:57 Found package: libpng12-0:amd64 (version: 1.2.50-2+deb8u3) 2020-05-23 15:41:57 Found package: libpng12-dev:amd64 (version: 1.2.50-2+deb8u3) 2020-05-23 15:41:57 Found package: libpod-latex-perl (version: 0.61-1) 2020-05-23 15:41:57 Found package: libpod-readme-perl (version: 0.11-1) 2020-05-23 15:41:57 Found package: libpolkit-agent-1-0:amd64 (version: 0.105-15~deb8u3) 2020-05-23 15:41:57 Found package: libpolkit-backend-1-0:amd64 (version: 0.105-15~deb8u3) 2020-05-23 15:41:57 Found package: libpolkit-gobject-1-0:amd64 (version: 0.105-15~deb8u3) 2020-05-23 15:41:57 Found package: libpopt0:amd64 (version: 1.16-10) 2020-05-23 15:41:57 Found package: libprelude2 (version: 1.0.0-11.4) 2020-05-23 15:41:57 Found package: libprocps3:amd64 (version: 2:3.3.9-9) 2020-05-23 15:41:57 Found package: libprotobuf-c-dev (version: 1.0.2-1) 2020-05-23 15:41:57 Found package: libprotobuf-c1 (version: 1.0.2-1) 2020-05-23 15:41:57 Found package: libprotobuf9:amd64 (version: 2.6.1-1) 2020-05-23 15:41:57 Found package: libprotoc9:amd64 (version: 2.6.1-1) 2020-05-23 15:41:57 Found package: libproxy1:amd64 (version: 0.4.11-4+b2) 2020-05-23 15:41:57 Found package: libpsl0:amd64 (version: 0.5.1-1) 2020-05-23 15:41:57 Found package: libpth20:amd64 (version: 2.0.7-20) 2020-05-23 15:41:57 Found package: libpthread-stubs0-dev:amd64 (version: 0.3-4) 2020-05-23 15:41:57 Found package: libpulse-dev:amd64 (version: 5.0-13) 2020-05-23 15:41:57 Found package: libpulse-mainloop-glib0:amd64 (version: 5.0-13) 2020-05-23 15:41:57 Found package: libpulse0:amd64 (version: 5.0-13) 2020-05-23 15:41:57 Found package: libpython-dev:amd64 (version: 2.7.9-1) 2020-05-23 15:41:57 Found package: libpython-stdlib:amd64 (version: 2.7.9-1) 2020-05-23 15:41:57 Found package: libpython2.7-dev:amd64 (version: 2.7.9-2+deb8u5) 2020-05-23 15:41:57 Found package: libpython2.7-minimal:amd64 (version: 2.7.9-2+deb8u5) 2020-05-23 15:41:57 Found package: libpython2.7-stdlib:amd64 (version: 2.7.9-2+deb8u5) 2020-05-23 15:41:57 Found package: libpython2.7:amd64 (version: 2.7.9-2+deb8u5) 2020-05-23 15:41:57 Found package: libpython3-stdlib:amd64 (version: 3.4.2-2) 2020-05-23 15:41:57 Found package: libpython3.4-minimal:amd64 (version: 3.4.2-1+deb8u1) 2020-05-23 15:41:57 Found package: libpython3.4-stdlib:amd64 (version: 3.4.2-1+deb8u1) 2020-05-23 15:41:57 Found package: libqdbm14 (version: 1.8.78-5+b1) 2020-05-23 15:41:57 Found package: libqdox-java (version: 1.12-1) 2020-05-23 15:41:57 Found package: libquadmath0:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:57 Found package: librados2 (version: 9.4.3-1) 2020-05-23 15:41:57 Found package: librbd1 (version: 9.4.3-1) 2020-05-23 15:41:57 Found package: librdmacm-dev:amd64 (version: 50mlnx1-1.50218) 2020-05-23 15:41:57 Found package: librdmacm1:amd64 (version: 50mlnx1-1.50218) 2020-05-23 15:41:57 Found package: libreadline-dev:amd64 (version: 6.3-8+b3) 2020-05-23 15:41:57 Found package: libreadline5:amd64 (version: 5.2+dfsg-2) 2020-05-23 15:41:57 Found package: libreadline6-dev:amd64 (version: 6.3-8+b3) 2020-05-23 15:41:57 Found package: libreadline6:amd64 (version: 6.3-8+b3) 2020-05-23 15:41:57 Found package: libregexp-assemble-perl (version: 0.35-8) 2020-05-23 15:41:57 Found package: libregexp-common-perl (version: 2013031301-1) 2020-05-23 15:41:57 Found package: libregexp-java (version: 1.5-3) 2020-05-23 15:41:57 Found package: librelaxng-datatype-java (version: 1.0+ds1-3) 2020-05-23 15:41:57 Found package: librest-0.7-0:amd64 (version: 0.7.92-3) 2020-05-23 15:41:57 Found package: librhino-java (version: 1.7R4-3) 2020-05-23 15:41:57 Found package: librpm3 (version: 4.11.3-1.1) 2020-05-23 15:41:57 Found package: librpmbuild3 (version: 4.11.3-1.1) 2020-05-23 15:41:57 Found package: librpmio3 (version: 4.11.3-1.1) 2020-05-23 15:41:57 Found package: librpmsign1 (version: 4.11.3-1.1) 2020-05-23 15:41:57 Found package: librrd-dev (version: 1.7.0-12-07) 2020-05-23 15:41:57 Found package: librrd8 (version: 1.7.0-12-07) 2020-05-23 15:41:57 Found package: librsvg2-2:amd64 (version: 2.40.5-1+deb8u2) 2020-05-23 15:41:57 Found package: librsvg2-common:amd64 (version: 2.40.5-1+deb8u2) 2020-05-23 15:41:57 Found package: librtmp1:amd64 (version: 2.4+20150115.gita107cef-1) 2020-05-23 15:41:57 Found package: libruby2.1:amd64 (version: 2.1.5-2+deb8u5) 2020-05-23 15:41:57 Found package: libsane-common (version: 1.0.24-8+deb8u2) 2020-05-23 15:41:57 Found package: libsane-extras-common (version: 1.0.22.3) 2020-05-23 15:41:57 Found package: libsane-extras:amd64 (version: 1.0.22.3) 2020-05-23 15:41:57 Found package: libsane:amd64 (version: 1.0.24-8+deb8u2) 2020-05-23 15:41:57 Found package: libsasl2-2:amd64 (version: 2.1.26.dfsg1-13+deb8u1) 2020-05-23 15:41:57 Found package: libsasl2-dev (version: 2.1.26.dfsg1-13+deb8u1) 2020-05-23 15:41:57 Found package: libsasl2-modules-db:amd64 (version: 2.1.26.dfsg1-13+deb8u1) 2020-05-23 15:41:57 Found package: libsasl2-modules:amd64 (version: 2.1.26.dfsg1-13+deb8u1) 2020-05-23 15:41:57 Found package: libsaxon-java (version: 1:6.5.5-10) 2020-05-23 15:41:57 Found package: libsctp-dev (version: 1.0.16+dfsg-2) 2020-05-23 15:41:57 Found package: libsctp1:amd64 (version: 1.0.16+dfsg-2) 2020-05-23 15:41:57 Found package: libsdl-pango-dev (version: 0.1.2-6) 2020-05-23 15:41:57 Found package: libsdl-pango1:amd64 (version: 0.1.2-6) 2020-05-23 15:41:57 Found package: libsdl1.2-dev (version: 1.2.15-10+b1) 2020-05-23 15:41:57 Found package: libsdl1.2debian:amd64 (version: 1.2.15-10+b1) 2020-05-23 15:41:57 Found package: libseccomp2:amd64 (version: 2.1.1-1) 2020-05-23 15:41:57 Found package: libselinux1:amd64 (version: 2.3-2) 2020-05-23 15:41:57 Found package: libsemanage-common (version: 2.3-1) 2020-05-23 15:41:57 Found package: libsemanage1:amd64 (version: 2.3-1+b1) 2020-05-23 15:41:57 Found package: libsensors4:amd64 (version: 1:3.3.5-2) 2020-05-23 15:41:57 Found package: libsepol1:amd64 (version: 2.3-2) 2020-05-23 15:41:57 Found package: libserf-1-1:amd64 (version: 1.3.8-1) 2020-05-23 15:41:57 Found package: libservlet2.5-java (version: 6.0.45+dfsg-1~deb8u1) 2020-05-23 15:41:57 Found package: libservlet3.1-java (version: 8.0.14-1+deb8u14) 2020-05-23 15:41:57 Found package: libsigc++-2.0-0c2a:amd64 (version: 2.4.0-1) 2020-05-23 15:41:57 Found package: libsigsegv2:amd64 (version: 2.10-4+b1) 2020-05-23 15:41:57 Found package: libsisu-guice-java (version: 3.2.4-1) 2020-05-23 15:41:57 Found package: libsisu-ioc-java (version: 2.3.0-5) 2020-05-23 15:41:57 Found package: libslang2-dev:amd64 (version: 2.3.0-2) 2020-05-23 15:41:57 Found package: libslang2:amd64 (version: 2.3.0-2) 2020-05-23 15:41:57 Found package: libslf4j-java (version: 1.7.7-1) 2020-05-23 15:41:57 Found package: libsm-dev:amd64 (version: 2:1.2.2-1+b1) 2020-05-23 15:41:57 Found package: libsm6:amd64 (version: 2:1.2.2-1+b1) 2020-05-23 15:41:57 Found package: libsmartcols1:amd64 (version: 2.25.2-6) 2020-05-23 15:41:57 Found package: libsnappy1 (version: 1.1.2-3) 2020-05-23 15:41:57 Found package: libsndfile1:amd64 (version: 1.0.25-9.1+deb8u1) 2020-05-23 15:41:57 Found package: libsnmp-base (version: 5.7.2.1+dfsg-1) 2020-05-23 15:41:57 Found package: libsnmp30:amd64 (version: 5.7.2.1+dfsg-1) 2020-05-23 15:41:57 Found package: libsoap-lite-perl (version: 1.11-1) 2020-05-23 15:41:57 Found package: libsocket6-perl (version: 0.25-1+b1) 2020-05-23 15:41:57 Found package: libsoftware-license-perl (version: 0.103010-3) 2020-05-23 15:41:57 Found package: libsoup-gnome2.4-1:amd64 (version: 2.48.0-1+deb8u2) 2020-05-23 15:41:57 Found package: libsoup2.4-1:amd64 (version: 2.48.0-1+deb8u2) 2020-05-23 15:41:57 Found package: libspice-client-glib-2.0-8:amd64 (version: 0.25-1+b1) 2020-05-23 15:41:57 Found package: libspice-client-gtk-3.0-4:amd64 (version: 0.25-1+b1) 2020-05-23 15:41:57 Found package: libspice-server1:amd64 (version: 0.12.5-1+deb8u5) 2020-05-23 15:41:57 Found package: libsqlite3-0:amd64 (version: 3.8.7.1-1+deb8u2) 2020-05-23 15:41:57 Found package: libss2:amd64 (version: 1.42.12-2) 2020-05-23 15:41:57 Found package: libssh2-1:amd64 (version: 1.4.3-4.1+deb8u1) 2020-05-23 15:41:57 Found package: libssl-dev:amd64 (version: 1.0.2l-1~bpo8+1) 2020-05-23 15:41:57 Found package: libssl-doc (version: 1.0.1t-1+deb8u11) 2020-05-23 15:41:57 Found package: libssl1.0.0:amd64 (version: 1.0.2l-1~bpo8+1) 2020-05-23 15:41:57 Found package: libstdc++-4.9-dev:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:57 Found package: libstdc++6:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:57 Found package: libsub-exporter-perl (version: 0.986-1) 2020-05-23 15:41:57 Found package: libsub-install-perl (version: 0.928-1) 2020-05-23 15:41:57 Found package: libsub-name-perl (version: 0.12-1) 2020-05-23 15:41:57 Found package: libsvn1:amd64 (version: 1.8.10-6+deb8u6) 2020-05-23 15:41:57 Found package: libswitch-perl (version: 2.17-2) 2020-05-23 15:41:57 Found package: libsys-hostname-long-perl (version: 1.4-3) 2020-05-23 15:41:57 Found package: libsysfs2:amd64 (version: 2.1.0+repack-4) 2020-05-23 15:41:57 Found package: libsystemd0:amd64 (version: 219-1.1-bytedance) 2020-05-23 15:41:57 Found package: libtask-weaken-perl (version: 1.04-1) 2020-05-23 15:41:57 Found package: libtasn1-6:amd64 (version: 4.2-3+deb8u2) 2020-05-23 15:41:57 Found package: libtcl8.6:amd64 (version: 8.6.2+dfsg-2) 2020-05-23 15:41:57 Found package: libtcmalloc-minimal4 (version: 2.2.1-0.2) 2020-05-23 15:41:57 Found package: libterm-readkey-perl (version: 2.32-1+b1) 2020-05-23 15:41:57 Found package: libterm-ui-perl (version: 0.42-1) 2020-05-23 15:41:57 Found package: libtext-charwidth-perl (version: 0.04-7+b3) 2020-05-23 15:41:57 Found package: libtext-glob-perl (version: 0.09-1) 2020-05-23 15:41:57 Found package: libtext-iconv-perl (version: 1.7-5+b2) 2020-05-23 15:41:57 Found package: libtext-levenshtein-perl (version: 0.11-1) 2020-05-23 15:41:57 Found package: libtext-soundex-perl (version: 3.4-1+b2) 2020-05-23 15:41:57 Found package: libtext-template-perl (version: 1.46-1) 2020-05-23 15:41:58 Found package: libtext-unidecode-perl (version: 1.22-1) 2020-05-23 15:41:58 Found package: libtext-wrapi18n-perl (version: 0.06-7) 2020-05-23 15:41:58 Found package: libthai-data (version: 0.1.21-1) 2020-05-23 15:41:58 Found package: libthai0:amd64 (version: 0.1.21-1) 2020-05-23 15:41:58 Found package: libtie-ixhash-perl (version: 1.23-1) 2020-05-23 15:41:58 Found package: libtiff5:amd64 (version: 4.0.3-12.3+deb8u1) 2020-05-23 15:41:58 Found package: libtimedate-perl (version: 2.3000-2) 2020-05-23 15:41:58 Found package: libtinfo-dev:amd64 (version: 5.9+20140913-1+deb8u3) 2020-05-23 15:41:58 Found package: libtinfo5:amd64 (version: 5.9+20140913-1+deb8u3) 2020-05-23 15:41:58 Found package: libtokyocabinet9:amd64 (version: 1.4.48-3) 2020-05-23 15:41:58 Found package: libtool (version: 2.4.2-1.11) 2020-05-23 15:41:58 Found package: libtool-bin (version: 2.4.2-1.11+b1) 2020-05-23 15:41:58 Found package: libtsan0:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:58 Found package: libtxc-dxtn-s2tc0:amd64 (version: 0~git20131104-1.1) 2020-05-23 15:41:58 Found package: libubsan0:amd64 (version: 4.9.2-10+deb8u2) 2020-05-23 15:41:58 Found package: libudev-dev:amd64 (version: 215-17+deb8u7) 2020-05-23 15:41:58 Found package: libudev1:amd64 (version: 215-17+deb8u7) 2020-05-23 15:41:58 Found package: libunistring0:amd64 (version: 0.9.3-5.2+b1) 2020-05-23 15:41:58 Found package: libunwind8 (version: 1.1-3.2) 2020-05-23 15:41:58 Found package: liburcu2:amd64 (version: 0.8.5-1) 2020-05-23 15:41:58 Found package: liburi-perl (version: 1.64-1) 2020-05-23 15:41:58 Found package: libusb-0.1-4:amd64 (version: 2:0.1.12-25) 2020-05-23 15:41:58 Found package: libusb-1.0-0:amd64 (version: 2:1.0.19-1) 2020-05-23 15:41:58 Found package: libusbredirhost1:amd64 (version: 0.7-1) 2020-05-23 15:41:58 Found package: libusbredirparser1:amd64 (version: 0.7-1) 2020-05-23 15:41:58 Found package: libustr-1.0-1:amd64 (version: 1.0.4-3+b2) 2020-05-23 15:41:58 Found package: libuuid1:amd64 (version: 2.25.2-6) 2020-05-23 15:41:58 Found package: libuv0.10:amd64 (version: 0.10.28-6) 2020-05-23 15:41:58 Found package: libuv1-dev:amd64 (version: 1.9.0-1~bpo8+1) 2020-05-23 15:41:58 Found package: libuv1:amd64 (version: 1.9.0-1~bpo8+1) 2020-05-23 15:41:58 Found package: libv4l-0:amd64 (version: 1.6.0-2) 2020-05-23 15:41:58 Found package: libv4lconvert0:amd64 (version: 1.6.0-2) 2020-05-23 15:41:58 Found package: libvdeplug2 (version: 2.3.2+r586-1) 2020-05-23 15:41:58 Found package: libvirt-clients (version: 1.2.9-9+deb8u5) 2020-05-23 15:41:58 Found package: libvirt-daemon (version: 1.2.9-9+deb8u5) 2020-05-23 15:41:58 Found package: libvirt-daemon-system (version: 1.2.9-9+deb8u5) 2020-05-23 15:41:58 Found package: libvirt-glib-1.0-0 (version: 0.1.9-4) 2020-05-23 15:41:58 Found package: libvirt0 (version: 1.2.9-9+deb8u5) 2020-05-23 15:41:58 Found package: libvorbis0a:amd64 (version: 1.3.4-2+deb8u1) 2020-05-23 15:41:58 Found package: libvorbisenc2:amd64 (version: 1.3.4-2+deb8u1) 2020-05-23 15:41:58 Found package: libvpx1:amd64 (version: 1.3.0-3) 2020-05-23 15:41:58 Found package: libvte-2.90-9 (version: 1:0.36.3-1) 2020-05-23 15:41:58 Found package: libvte-2.90-common (version: 1:0.36.3-1) 2020-05-23 15:41:58 Found package: libwagon-java (version: 1.0.0-5) 2020-05-23 15:41:58 Found package: libwagon2-java (version: 2.7-1) 2020-05-23 15:41:58 Found package: libwayland-client0:amd64 (version: 1.6.0-2) 2020-05-23 15:41:58 Found package: libwayland-cursor0:amd64 (version: 1.6.0-2) 2020-05-23 15:41:58 Found package: libwebp5:amd64 (version: 0.4.1-1.2+b2) 2020-05-23 15:41:58 Found package: libwebpdemux1:amd64 (version: 0.4.1-1.2+b2) 2020-05-23 15:41:58 Found package: libwebpmux1:amd64 (version: 0.4.1-1.2+b2) 2020-05-23 15:41:58 Found package: libwrap0:amd64 (version: 7.6.q-25) 2020-05-23 15:41:58 Found package: libwww-perl (version: 6.08-1) 2020-05-23 15:41:58 Found package: libwww-robotrules-perl (version: 6.01-1) 2020-05-23 15:41:58 Found package: libx11-6:amd64 (version: 2:1.6.2-3+deb8u2) 2020-05-23 15:41:58 Found package: libx11-data (version: 2:1.6.2-3) 2020-05-23 15:41:58 Found package: libx11-dev:amd64 (version: 2:1.6.2-3+deb8u2) 2020-05-23 15:41:58 Found package: libx11-doc (version: 2:1.6.2-3+deb8u2) 2020-05-23 15:41:58 Found package: libx11-xcb-dev:amd64 (version: 2:1.6.2-3+deb8u2) 2020-05-23 15:41:58 Found package: libx11-xcb1:amd64 (version: 2:1.6.2-3+deb8u2) 2020-05-23 15:41:58 Found package: libx86-1:amd64 (version: 1.1+ds1-10) 2020-05-23 15:41:58 Found package: libxalan2-java (version: 2.7.1-9) 2020-05-23 15:41:58 Found package: libxapian22 (version: 1.2.19-1+deb8u1) 2020-05-23 15:41:58 Found package: libxau-dev:amd64 (version: 1:1.0.8-1) 2020-05-23 15:41:58 Found package: libxau6:amd64 (version: 1:1.0.8-1) 2020-05-23 15:41:58 Found package: libxaw7:amd64 (version: 2:1.0.12-2+b1) 2020-05-23 15:41:58 Found package: libxbean-java (version: 4.0-2) 2020-05-23 15:41:58 Found package: libxcb-dri2-0-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-dri2-0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-dri3-0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-dri3-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-glx0-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-glx0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-present-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-present0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-randr0-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-randr0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-render0-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-render0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-shape0-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-shape0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-shm0-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-shm0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-sync-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-sync1:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-xfixes0-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb-xfixes0:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb1-dev:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcb1:amd64 (version: 1.10-3+b1) 2020-05-23 15:41:58 Found package: libxcomposite1:amd64 (version: 1:0.4.4-1) 2020-05-23 15:41:58 Found package: libxcursor1:amd64 (version: 1:1.1.14-1+b1) 2020-05-23 15:41:58 Found package: libxdamage-dev:amd64 (version: 1:1.1.4-2+b1) 2020-05-23 15:41:58 Found package: libxdamage1:amd64 (version: 1:1.1.4-2+b1) 2020-05-23 15:41:58 Found package: libxdelta2 (version: 1.1.3-9.1) 2020-05-23 15:41:58 Found package: libxdmcp-dev:amd64 (version: 1:1.1.1-1+b1) 2020-05-23 15:41:58 Found package: libxdmcp6:amd64 (version: 1:1.1.1-1+b1) 2020-05-23 15:41:58 Found package: libxdot4 (version: 2.38.0-7) 2020-05-23 15:41:58 Found package: libxen-4.4:amd64 (version: 4.4.1-9+deb8u10) 2020-05-23 15:41:58 Found package: libxenstore3.0:amd64 (version: 4.4.1-9+deb8u10) 2020-05-23 15:41:58 Found package: libxerces2-java (version: 2.11.0-7) 2020-05-23 15:41:58 Found package: libxext-dev:amd64 (version: 2:1.3.3-1) 2020-05-23 15:41:58 Found package: libxext6:amd64 (version: 2:1.3.3-1) 2020-05-23 15:41:58 Found package: libxfixes-dev:amd64 (version: 1:5.0.1-2+deb8u1) 2020-05-23 15:41:58 Found package: libxfixes3:amd64 (version: 1:5.0.1-2+deb8u1) 2020-05-23 15:41:58 Found package: libxft-dev (version: 2.3.2-1) 2020-05-23 15:41:58 Found package: libxft2:amd64 (version: 2.3.2-1) 2020-05-23 15:41:58 Found package: libxi6:amd64 (version: 2:1.7.4-1+b2) 2020-05-23 15:41:58 Found package: libxinerama1:amd64 (version: 2:1.1.3-1+b1) 2020-05-23 15:41:58 Found package: libxkbcommon0:amd64 (version: 0.4.3-2) 2020-05-23 15:41:58 Found package: libxml-commons-external-java (version: 1.4.01-2) 2020-05-23 15:41:58 Found package: libxml-commons-resolver1.1-java (version: 1.2-7) 2020-05-23 15:41:58 Found package: libxml-libxml-perl (version: 2.0116+dfsg-1+deb8u1) 2020-05-23 15:41:58 Found package: libxml-namespacesupport-perl (version: 1.11-1) 2020-05-23 15:41:58 Found package: libxml-parser-perl (version: 2.41-3) 2020-05-23 15:41:58 Found package: libxml-sax-base-perl (version: 1.07-1) 2020-05-23 15:41:58 Found package: libxml-sax-perl (version: 0.99+dfsg-2) 2020-05-23 15:41:58 Found package: libxml2-dev:amd64 (version: 2.9.1+dfsg1-5+deb8u8) 2020-05-23 15:41:58 Found package: libxml2-utils (version: 2.9.1+dfsg1-5+deb8u6) 2020-05-23 15:41:58 Found package: libxml2:amd64 (version: 2.9.1+dfsg1-5+deb8u8) 2020-05-23 15:41:58 Found package: libxmlgraphics-commons-java (version: 1.5-4) 2020-05-23 15:41:58 Found package: libxmlrpc-lite-perl (version: 0.717-1) 2020-05-23 15:41:58 Found package: libxmu6:amd64 (version: 2:1.1.2-1) 2020-05-23 15:41:58 Found package: libxmuu1:amd64 (version: 2:1.1.2-1) 2020-05-23 15:41:58 Found package: libxom-java (version: 1.2.10-1) 2020-05-23 15:41:58 Found package: libxpm4:amd64 (version: 1:3.5.12-0+deb8u1) 2020-05-23 15:41:58 Found package: libxpp2-java (version: 2.1.10-7) 2020-05-23 15:41:58 Found package: libxpp3-java (version: 1.1.4c-2) 2020-05-23 15:41:58 Found package: libxrandr2:amd64 (version: 2:1.4.2-1+b1) 2020-05-23 15:41:58 Found package: libxrender-dev:amd64 (version: 1:0.9.8-1+b1) 2020-05-23 15:41:58 Found package: libxrender1:amd64 (version: 1:0.9.8-1+b1) 2020-05-23 15:41:58 Found package: libxshmfence-dev:amd64 (version: 1.1-4) 2020-05-23 15:41:58 Found package: libxshmfence1:amd64 (version: 1.1-4) 2020-05-23 15:41:58 Found package: libxslt1.1:amd64 (version: 1.1.28-2+deb8u1) 2020-05-23 15:41:58 Found package: libxt6:amd64 (version: 1:1.1.4-1+b1) 2020-05-23 15:41:58 Found package: libxtables10 (version: 1.4.21-2+b1) 2020-05-23 15:41:58 Found package: libxtst6:amd64 (version: 2:1.2.2-1+deb8u1) 2020-05-23 15:41:58 Found package: libxxf86vm-dev:amd64 (version: 1:1.1.3-1+b1) 2020-05-23 15:41:58 Found package: libxxf86vm1:amd64 (version: 1:1.1.3-1+b1) 2020-05-23 15:41:58 Found package: libyajl2:amd64 (version: 2.1.0-2) 2020-05-23 15:41:58 Found package: libyaml-0-2:amd64 (version: 0.1.6-3) 2020-05-23 15:41:58 Found package: libyaml-snake-java (version: 1.12-2) 2020-05-23 15:41:58 Found package: libzookeeper-mt2:amd64 (version: 3.4.5+dfsg-2) 2020-05-23 15:41:58 Found package: lintian (version: 2.5.30+deb8u4) 2020-05-23 15:41:58 Found package: linux-base (version: 4.3~bpo8+1) 2020-05-23 15:41:58 Found package: linux-compiler-gcc-4.8-x86 (version: 3.16.39-1+deb8u2) 2020-05-23 15:41:58 Found package: linux-compiler-gcc-4.9-x86 (version: 4.9.88-1+deb9u1~bpo8+1) 2020-05-23 15:41:58 Found package: linux-cpupower (version: 4.9.88-1+deb9u1~bpo8+1) 2020-05-23 15:41:58 Found package: linux-headers-3.16.0-4-all-amd64 (version: 3.16.39-1+deb8u2) 2020-05-23 15:41:58 Found package: linux-headers-3.16.0-4-amd64 (version: 3.16.39-1+deb8u2) 2020-05-23 15:41:58 Found package: linux-headers-3.16.0-4-common (version: 3.16.39-1+deb8u2) 2020-05-23 15:41:58 Found package: linux-headers-3.16.0-6-amd64 (version: 3.16.56-1+deb8u1) 2020-05-23 15:41:58 Found package: linux-headers-3.16.0-6-common (version: 3.16.56-1+deb8u1) 2020-05-23 15:41:58 Found package: linux-headers-3.16.0-7-amd64 (version: 3.16.59-1) 2020-05-23 15:41:58 Found package: linux-headers-3.16.0-7-common (version: 3.16.59-1) 2020-05-23 15:41:58 Found package: linux-headers-3.16.7-ckt11-cfsbandwidth-001 (version: 3.16.7-ckt11-cfsbandwidth-001-7) 2020-05-23 15:41:58 Found package: linux-headers-4.9.0-0.bpo.8-amd64 (version: 4.9.110-3+deb9u5~deb8u1) 2020-05-23 15:41:58 Found package: linux-headers-4.9.0-0.bpo.8-common (version: 4.9.110-3+deb9u5~deb8u1) 2020-05-23 15:41:58 Found package: linux-headers-amd64 (version: 3.16+63+deb8u3) 2020-05-23 15:41:58 Found package: linux-image-3.16.0-4-amd64 (version: 3.16.36-1+deb8u1) 2020-05-23 15:41:58 Found package: linux-image-3.16.0-4-amd64-dbg (version: 3.16.36-1+deb8u1) 2020-05-23 15:41:58 Found package: linux-image-4.9.0-0.bpo.8-amd64 (version: 4.9.110-3+deb9u5~deb8u1) 2020-05-23 15:41:58 Found package: linux-image-4.9.0-0.bpo.8-amd64-dbg (version: 4.9.110-3+deb9u5~deb8u1) 2020-05-23 15:41:58 Found package: linux-image-amd64 (version: 3.16+63) 2020-05-23 15:41:58 Found package: linux-kbuild-3.16 (version: 3.16.56-1) 2020-05-23 15:41:58 Found package: linux-kbuild-4.9 (version: 4.9.13-1~bpo8+1) 2020-05-23 15:41:58 Found package: linux-libc-dev:amd64 (version: 3.16.36-1+deb8u1) 2020-05-23 15:41:58 Found package: linux-perf (version: 4.9+80+deb9u4~bpo8+1) 2020-05-23 15:41:58 Found package: linux-perf-4.9 (version: 4.9.168-1+deb9u3~deb8u1) 2020-05-23 15:41:58 Found package: linux-tools (version: 4.9+80+deb9u4~bpo8+1) 2020-05-23 15:41:58 Found package: lksctp-tools (version: 1.0.16+dfsg-2) 2020-05-23 15:41:58 Found package: lldpd (version: 0.7.11-2+deb8u1) 2020-05-23 15:41:58 Found package: locales (version: 2.19-18+deb8u6) 2020-05-23 15:41:58 Found package: lockfile-progs (version: 0.1.17) 2020-05-23 15:41:58 Found package: login (version: 1:4.2-3+deb8u1) 2020-05-23 15:41:58 Found package: logrotate (version: 3.8.7-1+b1) 2020-05-23 15:41:58 Found package: lrzsz (version: 0.12.21-7) 2020-05-23 15:41:58 Found package: lsb-base (version: 4.1+Debian13+nmu1) 2020-05-23 15:41:58 Found package: lsb-release (version: 4.1+Debian13+nmu1) 2020-05-23 15:41:58 Found package: lshw (version: 02.17-1.1) 2020-05-23 15:41:58 Found package: lsof (version: 4.86+dfsg-1) 2020-05-23 15:41:58 Found package: lsscsi (version: 0.27-3) 2020-05-23 15:41:58 Found package: ltrace (version: 0.7.3-4) 2020-05-23 15:41:58 Found package: lua5.1 (version: 5.1.5-7.1) 2020-05-23 15:41:58 Found package: lua5.2 (version: 5.2.3-1.1) 2020-05-23 15:41:58 Found package: lvm2 (version: 2.02.111-2.2+deb8u1) 2020-05-23 15:41:58 Found package: lynis (version: 1.6.3-1) 2020-05-23 15:41:58 Found package: lzop (version: 1.03-3) 2020-05-23 15:41:58 Found package: m4 (version: 1.4.17-4) 2020-05-23 15:41:58 Found package: make (version: 4.0-8.1) 2020-05-23 15:41:58 Found package: makedev (version: 2.3.1-93) 2020-05-23 15:41:58 Found package: makedumpfile (version: 1:1.6.3-2) 2020-05-23 15:41:58 Found package: man-db (version: 2.7.0.2-5) 2020-05-23 15:41:58 Found package: manpages (version: 3.74-1) 2020-05-23 15:41:58 Found package: manpages-dev (version: 3.74-1) 2020-05-23 15:41:58 Found package: manpages-posix (version: 2.16-1) 2020-05-23 15:41:58 Found package: manpages-posix-dev (version: 2.16-1) 2020-05-23 15:41:58 Found package: maven (version: 3.0.5-3) 2020-05-23 15:41:58 Found package: mawk (version: 1.3.3-17) 2020-05-23 15:41:58 Found package: mcelog (version: 104-1) 2020-05-23 15:41:58 Found package: megacli (version: 8.07.14-1) 2020-05-23 15:41:58 Found package: menu (version: 2.1.47) 2020-05-23 15:41:58 Found package: mesa-common-dev:amd64 (version: 10.3.2-1+deb8u1) 2020-05-23 15:41:58 Found package: mft (version: 4.14.0-105) 2020-05-23 15:41:58 Found package: mime-support (version: 3.58) 2020-05-23 15:41:58 Found package: minicom (version: 2.7-1+deb8u1) 2020-05-23 15:41:58 Found package: mlnx-fw-updater (version: 5.0-2.1.8.0) 2020-05-23 15:41:58 Found package: mlnx-ofed-kernel-dkms (version: 5.0-OFED.5.0.2.1.8.1.g5f67178) 2020-05-23 15:41:58 Found package: mlnx-ofed-kernel-utils (version: 5.0-OFED.5.0.2.1.8.1.g5f67178) 2020-05-23 15:41:58 Found package: mlocate (version: 0.26-1) 2020-05-23 15:41:58 Found package: mongoosev2-agent (version: 0.4.2a) 2020-05-23 15:41:58 Found package: mount (version: 2.25.2-6) 2020-05-23 15:41:58 Found package: mountall (version: 2.54) 2020-05-23 15:41:58 Found package: mpich (version: 3.1-5+b2) 2020-05-23 15:41:58 Found package: mpt3sas-dkms (version: 27.0.0.0) 2020-05-23 15:41:58 Found package: mr (version: 1.16) 2020-05-23 15:41:58 Found package: msr-tools (version: 1.3-2) 2020-05-23 15:41:58 Found package: mstflint (version: 4.13.0-1.41.g4e8819c.50218) 2020-05-23 15:41:58 Found package: mtr-tiny (version: 0.85-3) 2020-05-23 15:41:58 Found package: multiarch-support (version: 2.19-18+deb8u6) 2020-05-23 15:41:58 Found package: mutt (version: 1.5.23-3) 2020-05-23 15:41:58 Found package: myrepos (version: 1.20141024) 2020-05-23 15:41:58 Found package: mysql-client (version: 5.6.25-4) 2020-05-23 15:41:58 Found package: mysql-client-5.6 (version: 5.6.25-4) 2020-05-23 15:41:58 Found package: mysql-client-core-5.6 (version: 5.6.25-4) 2020-05-23 15:41:58 Found package: mysql-common (version: 5.6.25-4) 2020-05-23 15:41:58 Found package: nano (version: 2.2.6-3) 2020-05-23 15:41:58 Found package: ncurses-base (version: 5.9+20140913-1) 2020-05-23 15:41:58 Found package: ncurses-bin (version: 5.9+20140913-1+deb8u3) 2020-05-23 15:41:58 Found package: ncurses-term (version: 5.9+20140913-1) 2020-05-23 15:41:58 Found package: ndiff (version: 6.47-3+deb8u2) 2020-05-23 15:41:58 Found package: net-tools (version: 1.60-26+b1) 2020-05-23 15:41:58 Found package: netbase (version: 5.3) 2020-05-23 15:41:58 Found package: netcat (version: 1.10-41) 2020-05-23 15:41:58 Found package: netcat-openbsd (version: 1.105-7) 2020-05-23 15:41:58 Found package: netcat-traditional (version: 1.10-41) 2020-05-23 15:41:58 Found package: netperf (version: 2.6.0-2) 2020-05-23 15:41:58 Found package: nfacct (version: 1.0.1-1.1) 2020-05-23 15:41:58 Found package: nginx (version: 1.13.3-4) 2020-05-23 15:41:58 Found package: nginx-common (version: 1.13.3-4) 2020-05-23 15:41:58 Found package: nginx-doc (version: 1.13.3-1) 2020-05-23 15:41:58 Found package: nginx-extras (version: 1.13.3-4) 2020-05-23 15:41:58 Found package: nmap (version: 6.47-3+deb8u2) 2020-05-23 15:41:58 Found package: ntp (version: 1:4.2.6.p5+dfsg-7+deb8u2) 2020-05-23 15:41:58 Found package: ntpdate (version: 1:4.2.6.p5+dfsg-7+deb8u2) 2020-05-23 15:41:58 Found package: numactl (version: 2.0.10-1) 2020-05-23 15:41:58 Found package: ocl-icd-libopencl1:amd64 (version: 2.2.3-1+deb8u1) 2020-05-23 15:41:58 Found package: ofed-scripts (version: 5.0-OFED.5.0.2.1.8) 2020-05-23 15:41:58 Found package: openipmi (version: 2.0.16-1.4) 2020-05-23 15:41:58 Found package: openjdk-7-jre-headless:amd64 (version: 7u221-2.6.18-1~deb8u1) 2020-05-23 15:41:58 Found package: openjdk-7-jre:amd64 (version: 7u221-2.6.18-1~deb8u1) 2020-05-23 15:41:58 Found package: openssh-client (version: 1:6.7p1-5+deb8u3) 2020-05-23 15:41:58 Found package: openssh-server (version: 1:6.7p1-5+deb8u3) 2020-05-23 15:41:58 Found package: openssh-sftp-server (version: 1:6.7p1-5+deb8u3) 2020-05-23 15:41:58 Found package: openssl (version: 1.0.1t-1+deb8u6) 2020-05-23 15:41:58 Found package: openvswitch-common (version: 2.3.0+git20140819-3+deb8u1) 2020-05-23 15:41:58 Found package: openvswitch-switch (version: 2.3.0+git20140819-3+deb8u1) 2020-05-23 15:41:58 Found package: orthrus (version: 0.1.7) 2020-05-23 15:41:58 Found package: os-prober (version: 1.65) 2020-05-23 15:41:58 Found package: parted (version: 3.2-7) 2020-05-23 15:41:58 Found package: parted-doc (version: 3.2-7) 2020-05-23 15:41:58 Found package: passwd (version: 1:4.2-3+deb8u1) 2020-05-23 15:41:58 Found package: patch (version: 2.7.5-1) 2020-05-23 15:41:58 Found package: patchutils (version: 0.3.3-1) 2020-05-23 15:41:58 Found package: pbuilder (version: 0.215+nmu3) 2020-05-23 15:41:58 Found package: pbzip2 (version: 1.1.9-1) 2020-05-23 15:41:58 Found package: pciutils (version: 1:3.2.1-3) 2020-05-23 15:41:58 Found package: pear-channels (version: 0~20141011-1) 2020-05-23 15:41:58 Found package: perf-tools-unstable (version: 0.0.1~20140723+git942be0b-4) 2020-05-23 15:41:58 Found package: perl (version: 5.20.2-3+deb8u12) 2020-05-23 15:41:58 Found package: perl-base (version: 5.20.2-3+deb8u12) 2020-05-23 15:41:58 Found package: perl-modules (version: 5.20.2-3+deb8u12) 2020-05-23 15:41:58 Found package: php-codecoverage (version: 2.0.11+dfsg-3) 2020-05-23 15:41:58 Found package: php-doctrine-instantiator (version: 1.0.2-1) 2020-05-23 15:41:58 Found package: php-file-iterator (version: 1.3.4-1) 2020-05-23 15:41:58 Found package: php-pear (version: 5.6.38+dfsg-0+deb8u1) 2020-05-23 15:41:58 Found package: php-symfony-yaml (version: 2.3.21+dfsg-4+deb8u3) 2020-05-23 15:41:58 Found package: php-text-template (version: 1.2.0-1) 2020-05-23 15:41:58 Found package: php-timer (version: 1.0.5-1) 2020-05-23 15:41:58 Found package: php-token-stream (version: 1.3.0-1) 2020-05-23 15:41:58 Found package: php5 (version: 5.6.38+dfsg-0+deb8u1) 2020-05-23 15:41:58 Found package: php5-cli (version: 5.6.38+dfsg-0+deb8u1) 2020-05-23 15:41:58 Found package: php5-common (version: 5.6.38+dfsg-0+deb8u1) 2020-05-23 15:41:58 Found package: php5-fpm (version: 5.6.38+dfsg-0+deb8u1) 2020-05-23 15:41:58 Found package: php5-json (version: 1.3.6-1) 2020-05-23 15:41:58 Found package: php5-readline (version: 5.6.38+dfsg-0+deb8u1) 2020-05-23 15:41:58 Found package: phpunit (version: 4.2.6-2) 2020-05-23 15:41:58 Found package: phpunit-comparator (version: 1.0.0-1) 2020-05-23 15:41:58 Found package: phpunit-diff (version: 1.1.0-1) 2020-05-23 15:41:58 Found package: phpunit-environment (version: 1.2.0-1) 2020-05-23 15:41:58 Found package: phpunit-exporter (version: 1.0.0-1) 2020-05-23 15:41:58 Found package: phpunit-mock-object (version: 2.2.1-2) 2020-05-23 15:41:58 Found package: phpunit-version (version: 1.0.3-1) 2020-05-23 15:41:58 Found package: pigz (version: 2.3.1-2) 2020-05-23 15:41:58 Found package: pinentry-curses (version: 0.8.3-2) 2020-05-23 15:41:58 Found package: pinentry-gtk2 (version: 0.8.3-2) 2020-05-23 15:41:58 Found package: pkg-config (version: 0.28-1) 2020-05-23 15:41:58 Found package: pkgconf (version: 0.9.7-1) 2020-05-23 15:41:59 Found package: plymouth (version: 0.9.0-9) 2020-05-23 15:41:59 Found package: pm-utils (version: 1.4.1-15) 2020-05-23 15:41:59 Found package: po-debconf (version: 1.0.16+nmu3) 2020-05-23 15:41:59 Found package: policykit-1 (version: 0.105-15~deb8u3) 2020-05-23 15:41:59 Found package: powermgmt-base (version: 1.31+nmu1) 2020-05-23 15:41:59 Found package: pristine-tar (version: 1.33) 2020-05-23 15:41:59 Found package: procmail (version: 3.22-24) 2020-05-23 15:41:59 Found package: procps (version: 2:3.3.9-9) 2020-05-23 15:41:59 Found package: protobuf-c-compiler (version: 1.0.2-1) 2020-05-23 15:41:59 Found package: psmisc (version: 22.21-2) 2020-05-23 15:41:59 Found package: pssh (version: 2.3.1-1) 2020-05-23 15:41:59 Found package: pv (version: 1.5.7-2) 2020-05-23 15:41:59 Found package: python (version: 2.7.9-1) 2020-05-23 15:41:59 Found package: python-apt (version: 0.9.3.12) 2020-05-23 15:41:59 Found package: python-apt-common (version: 0.9.3.12) 2020-05-23 15:41:59 Found package: python-bzrlib (version: 2.6.0+bzr6595-6+deb8u1) 2020-05-23 15:41:59 Found package: python-cairo (version: 1.8.8-1+b2) 2020-05-23 15:41:59 Found package: python-chardet (version: 2.3.0-1) 2020-05-23 15:41:59 Found package: python-configobj (version: 5.0.6-1) 2020-05-23 15:41:59 Found package: python-crypto (version: 2.6.1-5+deb8u1) 2020-05-23 15:41:59 Found package: python-dateutil (version: 2.2-2) 2020-05-23 15:41:59 Found package: python-dbus (version: 1.2.0-2+b3) 2020-05-23 15:41:59 Found package: python-dbus-dev (version: 1.2.0-2) 2020-05-23 15:41:59 Found package: python-debian (version: 0.1.27) 2020-05-23 15:41:59 Found package: python-debianbts (version: 1.12) 2020-05-23 15:41:59 Found package: python-defusedxml (version: 0.4.1-2) 2020-05-23 15:41:59 Found package: python-dev (version: 2.7.9-1) 2020-05-23 15:41:59 Found package: python-docutils (version: 0.12+dfsg-1) 2020-05-23 15:41:59 Found package: python-dpkt (version: 1.6+svn54-1) 2020-05-23 15:41:59 Found package: python-gi (version: 3.14.0-1) 2020-05-23 15:41:59 Found package: python-gi-cairo (version: 3.14.0-1) 2020-05-23 15:41:59 Found package: python-gpgme (version: 0.3-1+b1) 2020-05-23 15:41:59 Found package: python-httplib2 (version: 0.9+dfsg-2) 2020-05-23 15:41:59 Found package: python-ipaddr (version: 2.1.11-2) 2020-05-23 15:41:59 Found package: python-keyring (version: 4.0-1) 2020-05-23 15:41:59 Found package: python-launchpadlib (version: 1.10.2+ds-2) 2020-05-23 15:41:59 Found package: python-lazr.restfulclient (version: 0.13.3-1) 2020-05-23 15:41:59 Found package: python-lazr.uri (version: 1.0.3-2) 2020-05-23 15:41:59 Found package: python-libvirt (version: 1.2.9-1) 2020-05-23 15:41:59 Found package: python-libxml2 (version: 2.9.1+dfsg1-5+deb8u6) 2020-05-23 15:41:59 Found package: python-lxml (version: 3.4.0-1) 2020-05-23 15:41:59 Found package: python-magic (version: 1:5.22+15-2+deb8u5) 2020-05-23 15:41:59 Found package: python-minimal (version: 2.7.9-1) 2020-05-23 15:41:59 Found package: python-oauth (version: 1.0.1-4) 2020-05-23 15:41:59 Found package: python-pil:amd64 (version: 2.6.1-2+deb8u2) 2020-05-23 15:41:59 Found package: python-pkg-resources (version: 5.5.1-1) 2020-05-23 15:41:59 Found package: python-pycurl (version: 7.19.5-3) 2020-05-23 15:41:59 Found package: python-pygments (version: 2.0.1+dfsg-1.1+deb8u1) 2020-05-23 15:41:59 Found package: python-pypcap (version: 1.1.2+debian-2.2) 2020-05-23 15:41:59 Found package: python-reportbug (version: 6.6.3) 2020-05-23 15:41:59 Found package: python-roman (version: 2.0.0-1) 2020-05-23 15:41:59 Found package: python-secretstorage (version: 2.1.1-1) 2020-05-23 15:41:59 Found package: python-setuptools (version: 5.5.1-1) 2020-05-23 15:41:59 Found package: python-simplejson (version: 3.6.5-1) 2020-05-23 15:41:59 Found package: python-six (version: 1.8.0-1) 2020-05-23 15:41:59 Found package: python-soappy (version: 0.12.22-1) 2020-05-23 15:41:59 Found package: python-support (version: 1.0.15) 2020-05-23 15:41:59 Found package: python-urlgrabber (version: 3.9.1-4.1) 2020-05-23 15:41:59 Found package: python-wadllib (version: 1.3.2-2) 2020-05-23 15:41:59 Found package: python-wstools (version: 0.4.3-2) 2020-05-23 15:41:59 Found package: python-zope.interface (version: 4.1.1-3.1) 2020-05-23 15:41:59 Found package: python2.7 (version: 2.7.9-2+deb8u5) 2020-05-23 15:41:59 Found package: python2.7-dev (version: 2.7.9-2+deb8u5) 2020-05-23 15:41:59 Found package: python2.7-minimal (version: 2.7.9-2+deb8u5) 2020-05-23 15:41:59 Found package: python3 (version: 3.4.2-2) 2020-05-23 15:41:59 Found package: python3-apt (version: 0.9.3.12) 2020-05-23 15:41:59 Found package: python3-chardet (version: 2.3.0-1) 2020-05-23 15:41:59 Found package: python3-debian (version: 0.1.27) 2020-05-23 15:41:59 Found package: python3-magic (version: 1:5.22+15-2+deb8u5) 2020-05-23 15:41:59 Found package: python3-minimal (version: 3.4.2-2) 2020-05-23 15:41:59 Found package: python3-pkg-resources (version: 5.5.1-1) 2020-05-23 15:41:59 Found package: python3-six (version: 1.8.0-1) 2020-05-23 15:41:59 Found package: python3.4 (version: 3.4.2-1+deb8u1) 2020-05-23 15:41:59 Found package: python3.4-minimal (version: 3.4.2-1+deb8u1) 2020-05-23 15:41:59 Found package: qat-dkms (version: 1.7.4.5.34) 2020-05-23 15:41:59 Found package: qat-utils (version: 1.7.4.5.34) 2020-05-23 15:41:59 Found package: qemu-kvm (version: 1:2.1+dfsg-12+deb8u6) 2020-05-23 15:41:59 Found package: qemu-system-common (version: 1:2.1+dfsg-12+deb8u6) 2020-05-23 15:41:59 Found package: qemu-system-x86 (version: 1:2.1+dfsg-12+deb8u6) 2020-05-23 15:41:59 Found package: qemu-utils (version: 1:2.1+dfsg-12+deb8u6) 2020-05-23 15:41:59 Found package: quilt (version: 0.63-3) 2020-05-23 15:41:59 Found package: rdma-core (version: 50mlnx1-1.50218) 2020-05-23 15:41:59 Found package: rdmacm-utils (version: 50mlnx1-1.50218) 2020-05-23 15:41:59 Found package: readline-common (version: 6.3-8) 2020-05-23 15:41:59 Found package: rename (version: 0.20-3) 2020-05-23 15:41:59 Found package: reportbug (version: 6.6.3) 2020-05-23 15:41:59 Found package: reprepro (version: 4.16.0-1) 2020-05-23 15:41:59 Found package: rhino (version: 1.7R4-3) 2020-05-23 15:41:59 Found package: rng-tools (version: 2-unofficial-mt.14-1) 2020-05-23 15:41:59 Found package: rpm (version: 4.11.3-1.1) 2020-05-23 15:41:59 Found package: rpm-common (version: 4.11.3-1.1) 2020-05-23 15:41:59 Found package: rpm2cpio (version: 4.11.3-1.1) 2020-05-23 15:41:59 Found package: rshim-dkms (version: 1.18-0.gb99e894.50218) 2020-05-23 15:41:59 Found package: rsync (version: 3.1.1-3) 2020-05-23 15:41:59 Found package: rsyslog (version: 8.4.2-1+deb8u2) 2020-05-23 15:41:59 Found package: ruby (version: 1:2.1.5+deb8u2) 2020-05-23 15:41:59 Found package: ruby-all-dev (version: 1:2.1.5+deb8u2) 2020-05-23 15:41:59 Found package: ruby-dev (version: 1:2.1.5+deb8u2) 2020-05-23 15:41:59 Found package: ruby2.1 (version: 2.1.5-2+deb8u5) 2020-05-23 15:41:59 Found package: ruby2.1-dev:amd64 (version: 2.1.5-2+deb8u5) 2020-05-23 15:41:59 Found package: rubygems-integration (version: 1.8) 2020-05-23 15:41:59 Found package: s3cmd (version: 1.5.0~rc1-2) 2020-05-23 15:41:59 Found package: sane-utils (version: 1.0.24-8+deb8u2) 2020-05-23 15:41:59 Found package: sas2ircu (version: 13.00.00.00-1) 2020-05-23 15:41:59 Found package: scons (version: 2.3.1-2) 2020-05-23 15:41:59 Found package: screen (version: 4.2.1-3+deb8u1) 2020-05-23 15:41:59 Found package: seabios (version: 1.7.5-1) 2020-05-23 15:41:59 Found package: sed (version: 4.2.2-4+b1) 2020-05-23 15:41:59 Found package: sensible-utils (version: 0.0.9) 2020-05-23 15:41:59 Found package: sgml-base (version: 1.26+nmu4) 2020-05-23 15:41:59 Found package: sgml-data (version: 2.0.10) 2020-05-23 15:41:59 Found package: shared-mime-info (version: 1.3-1) 2020-05-23 15:41:59 Found package: sharutils (version: 1:4.14-2+deb8u1) 2020-05-23 15:41:59 Found package: smartmontools (version: 6.3+svn4002-2+b2) 2020-05-23 15:41:59 Found package: spice-client-glib-usb-acl-helper (version: 0.25-1+b1) 2020-05-23 15:41:59 Found package: ssl-cert (version: 1.0.35) 2020-05-23 15:41:59 Found package: startpar (version: 0.59-3) 2020-05-23 15:41:59 Found package: strace (version: 4.9-2) 2020-05-23 15:41:59 Found package: subversion (version: 1.8.10-6+deb8u6) 2020-05-23 15:41:59 Found package: sudo (version: 1.8.10p3-1+deb8u3) 2020-05-23 15:41:59 Found package: swig (version: 2.0.12-1) 2020-05-23 15:41:59 Found package: swig2.0 (version: 2.0.12-1) 2020-05-23 15:41:59 Found package: sysbase-bytedance (version: 1.3.4-exp) 2020-05-23 15:41:59 Found package: sysfsutils (version: 2.1.0+repack-4) 2020-05-23 15:41:59 Found package: sysstat (version: 11.0.1-1) 2020-05-23 15:41:59 Found package: system-hwmonitor (version: 1.0.5) 2020-05-23 15:41:59 Found package: systemd (version: 219-1.1-bytedance) 2020-05-23 15:41:59 Found package: systemd-sysv (version: 219-1.1-bytedance) 2020-05-23 15:41:59 Found package: systemtap (version: 3.0-6~bpo8+1) 2020-05-23 15:41:59 Found package: systemtap-common (version: 3.0-6~bpo8+1) 2020-05-23 15:41:59 Found package: systemtap-runtime (version: 3.0-6~bpo8+1) 2020-05-23 15:41:59 Found package: sysv-rc (version: 2.88dsf-59) 2020-05-23 15:41:59 Found package: sysvinit-utils (version: 2.88dsf-59) 2020-05-23 15:41:59 Found package: t1utils (version: 1.38-4) 2020-05-23 15:41:59 Found package: tar (version: 1.27.1-2+b1) 2020-05-23 15:41:59 Found package: task-english (version: 3.31+deb8u1) 2020-05-23 15:41:59 Found package: tasksel (version: 3.31+deb8u1) 2020-05-23 15:41:59 Found package: tasksel-data (version: 3.31+deb8u1) 2020-05-23 15:41:59 Found package: tcl (version: 8.6.0+8) 2020-05-23 15:41:59 Found package: tcl-dev:amd64 (version: 8.6.0+8) 2020-05-23 15:41:59 Found package: tcl8.6 (version: 8.6.2+dfsg-2) 2020-05-23 15:41:59 Found package: tcl8.6-dev:amd64 (version: 8.6.2+dfsg-2) 2020-05-23 15:41:59 Found package: tcpd (version: 7.6.q-25) 2020-05-23 15:41:59 Found package: tcpdump (version: 4.6.2-5+deb8u1) 2020-05-23 15:41:59 Found package: tcptraceroute (version: 1.5beta7+debian-4) 2020-05-23 15:41:59 Found package: telnet (version: 0.17-36) 2020-05-23 15:41:59 Found package: testng (version: 6.8.8-4) 2020-05-23 15:41:59 Found package: texinfo (version: 5.2.0.dfsg.1-6) 2020-05-23 15:41:59 Found package: tftp (version: 0.17-18) 2020-05-23 15:41:59 Found package: tftpd (version: 0.17-18) 2020-05-23 15:41:59 Found package: time (version: 1.7-25) 2020-05-23 15:41:59 Found package: tmux (version: 1.9-6) 2020-05-23 15:41:59 Found package: trace-cmd (version: 2.4.0-1) 2020-05-23 15:41:59 Found package: traceroute (version: 1:2.0.20-2+b1) 2020-05-23 15:41:59 Found package: tzdata (version: 2019a-0+deb8u1) 2020-05-23 15:41:59 Found package: tzdata-java (version: 2019a-0+deb8u1) 2020-05-23 15:41:59 Found package: ucf (version: 3.0030) 2020-05-23 15:41:59 Found package: udev (version: 215-17+deb8u7) 2020-05-23 15:41:59 Found package: unzip (version: 6.0-16+deb8u3) 2020-05-23 15:41:59 Found package: update-inetd (version: 4.43) 2020-05-23 15:41:59 Found package: usbutils (version: 1:007-2) 2020-05-23 15:41:59 Found package: util-linux (version: 2.25.2-6) 2020-05-23 15:41:59 Found package: util-linux-locales (version: 2.25.2-6) 2020-05-23 15:41:59 Found package: uuid (version: 1.6.2-1.5+b1) 2020-05-23 15:41:59 Found package: uuid-dev:amd64 (version: 2.25.2-6) 2020-05-23 15:41:59 Found package: uuid-runtime (version: 2.25.2-6) 2020-05-23 15:41:59 Found package: valgrind (version: 1:3.10.0-4) 2020-05-23 15:41:59 Found package: valgrind-dbg (version: 1:3.10.0-4) 2020-05-23 15:41:59 Found package: vbetool (version: 1.1-3) 2020-05-23 15:41:59 Found package: vim (version: 2:7.4.488-7) 2020-05-23 15:41:59 Found package: vim-common (version: 2:7.4.488-7) 2020-05-23 15:41:59 Found package: vim-runtime (version: 2:7.4.488-7) 2020-05-23 15:41:59 Found package: vim-tiny (version: 2:7.4.488-7) 2020-05-23 15:41:59 Found package: virt-manager (version: 1:1.0.1-5) 2020-05-23 15:41:59 Found package: virt-viewer (version: 1.0-1) 2020-05-23 15:41:59 Found package: virtinst (version: 1:1.0.1-5) 2020-05-23 15:41:59 Found package: w3m (version: 0.5.3-19) 2020-05-23 15:41:59 Found package: wamerican (version: 7.1-1) 2020-05-23 15:41:59 Found package: wdiff (version: 1.2.2-1) 2020-05-23 15:41:59 Found package: wget (version: 1.18-2) 2020-05-23 15:41:59 Found package: whiptail (version: 0.52.17-1+b1) 2020-05-23 15:41:59 Found package: whois (version: 5.2.7) 2020-05-23 15:41:59 Found package: x11-common (version: 1:7.7+7) 2020-05-23 15:41:59 Found package: x11proto-core-dev (version: 7.0.26-1) 2020-05-23 15:41:59 Found package: x11proto-damage-dev (version: 1:1.2.1-2) 2020-05-23 15:41:59 Found package: x11proto-dri2-dev (version: 2.8-2) 2020-05-23 15:41:59 Found package: x11proto-fixes-dev (version: 1:5.0-2) 2020-05-23 15:41:59 Found package: x11proto-gl-dev (version: 1.4.17-1) 2020-05-23 15:41:59 Found package: x11proto-input-dev (version: 2.3.1-1) 2020-05-23 15:41:59 Found package: x11proto-kb-dev (version: 1.0.6-2) 2020-05-23 15:41:59 Found package: x11proto-render-dev (version: 2:0.11.1-2) 2020-05-23 15:41:59 Found package: x11proto-xext-dev (version: 7.3.0-1) 2020-05-23 15:41:59 Found package: x11proto-xf86vidmode-dev (version: 2.3.1-2) 2020-05-23 15:41:59 Found package: xauth (version: 1:1.0.9-1) 2020-05-23 15:41:59 Found package: xdelta (version: 1.1.3-9.1) 2020-05-23 15:41:59 Found package: xdg-user-dirs (version: 0.15-2) 2020-05-23 15:41:59 Found package: xfsprogs (version: 3.2.1) 2020-05-23 15:41:59 Found package: xinetd (version: 1:2.3.15-3) 2020-05-23 15:41:59 Found package: xkb-data (version: 2.12-1) 2020-05-23 15:41:59 Found package: xml-core (version: 0.13+nmu2) 2020-05-23 15:41:59 Found package: xorg-sgml-doctools (version: 1:1.11-1) 2020-05-23 15:41:59 Found package: xtrans-dev (version: 1.3.4-1) 2020-05-23 15:41:59 Found package: xz-utils (version: 5.1.1alpha+20120614-2+b3) 2020-05-23 15:41:59 Found package: zip (version: 3.0-8) 2020-05-23 15:41:59 Found package: zlib1g-dev:amd64 (version: 1:1.2.8.dfsg-2+deb8u1) 2020-05-23 15:41:59 Found package: zlib1g:amd64 (version: 1:1.2.8.dfsg-2+deb8u1) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Performing test ID PKGS-7346 (Search unpurged packages on system) 2020-05-23 15:41:59 Test: Querying dpkg -l to get unpurged packages 2020-05-23 15:41:59 Result: found one or more packages with left over configuration files, cron jobs etc 2020-05-23 15:41:59 Output: 2020-05-23 15:41:59 Found unpurged package: apache2 2020-05-23 15:41:59 Found unpurged package: apache2-bin 2020-05-23 15:41:59 Found unpurged package: collectd-core 2020-05-23 15:41:59 Found unpurged package: lam-runtime 2020-05-23 15:41:59 Found unpurged package: libapache2-mod-php5 2020-05-23 15:41:59 Found unpurged package: libdbi1:amd64 2020-05-23 15:41:59 Found unpurged package: liblam4 2020-05-23 15:41:59 Found unpurged package: liblua5.1-0:amd64 2020-05-23 15:41:59 Found unpurged package: libnfsidmap2:amd64 2020-05-23 15:41:59 Found unpurged package: libriemann-client0:amd64 2020-05-23 15:41:59 Found unpurged package: librrd4 2020-05-23 15:41:59 Found unpurged package: libtirpc1:amd64 2020-05-23 15:41:59 Found unpurged package: linux-image-4.14.81.bm.7-amd64 2020-05-23 15:41:59 Found unpurged package: linux-image-4.9.0-0.bpo.2-rt-amd64-unsigned 2020-05-23 15:41:59 Found unpurged package: linux-tools-3.16 2020-05-23 15:41:59 Found unpurged package: mongoose-agent 2020-05-23 15:41:59 Found unpurged package: nitrox-dkms 2020-05-23 15:41:59 Found unpurged package: nitrox-monitor 2020-05-23 15:41:59 Found unpurged package: qat-monitor 2020-05-23 15:41:59 Found unpurged package: qemu-guest-agent 2020-05-23 15:41:59 Suggestion: Purge old/removed packages (20 found) with aptitude purge or dpkg --purge command. This will cleanup old configuration files, cron jobs and startup scripts. [test:PKGS-7346] [details:-] [solution:-] 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7348 (Check for old distfiles) 2020-05-23 15:41:59 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7350 (Checking for installed packages with DNF utility) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7352 (Checking for security updates with DNF utility) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7354 (Checking package database integrity) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7366 (Checking for debsecan utility) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Performing test ID PKGS-7370 (Checking for debsums utility) 2020-05-23 15:41:59 Result: debsums utility is not installed. 2020-05-23 15:41:59 Hardening: assigned partial number of hardening points (0 of 2). Currently having 104 points (out of 156) 2020-05-23 15:41:59 Suggestion: Install debsums utility for the verification of packages with known good database. [test:PKGS-7370] [details:-] [solution:-] 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7378 (Query portmaster for port upgrades) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7380 (Check for vulnerable NetBSD packages) 2020-05-23 15:41:59 Reason to skip: Incorrect guest OS (NetBSD only) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7381 (Check for vulnerable FreeBSD packages with pkg) 2020-05-23 15:41:59 Reason to skip: pkg tool not available 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7382 (Check for vulnerable FreeBSD packages with portaudit) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7383 (Check for YUM package update management) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7384 (Check for YUM utils package) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7386 (Check for YUM security package) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7387 (Check for GPG signing in YUM security package) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Performing test ID PKGS-7388 (Check security repository in apt sources.list file) 2020-05-23 15:41:59 Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list file 2020-05-23 15:41:59 Result: Found security repository in /etc/apt/sources.list 2020-05-23 15:41:59 Output: deb http://mirrors.byted.org/debian-security jessie/updates main contrib non-free 2020-05-23 15:41:59 Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list.d directory 2020-05-23 15:41:59 Result: security repository was found 2020-05-23 15:41:59 Hardening: assigned maximum number of hardening points for this item (3). Currently having 107 points (out of 159) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Skipped test PKGS-7390 (Check Ubuntu database consistency) 2020-05-23 15:41:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:41:59 ==== 2020-05-23 15:41:59 Performing test ID PKGS-7392 (Check for Debian/Ubuntu security updates) 2020-05-23 15:41:59 Action: updating package repository with apt-get 2020-05-23 15:42:03 Result: apt-get finished 2020-05-23 15:42:03 Test: Checking if /usr/lib/update-notifier/apt-check exists 2020-05-23 15:42:03 Result: apt-check (update-notifier-common) not found 2020-05-23 15:42:05 Result: found vulnerable package(s) via apt-get (-security channel) 2020-05-23 15:42:05 Found vulnerable package: apache2-data 2020-05-23 15:42:05 Found vulnerable package: apache2-utils 2020-05-23 15:42:05 Found vulnerable package: apt 2020-05-23 15:42:05 Found vulnerable package: apt-utils 2020-05-23 15:42:05 Found vulnerable package: bind9-host 2020-05-23 15:42:05 Found vulnerable package: busybox 2020-05-23 15:42:05 Found vulnerable package: bzip2 2020-05-23 15:42:05 Found vulnerable package: cgroup-bin 2020-05-23 15:42:05 Found vulnerable package: cgroup-tools 2020-05-23 15:42:05 Found vulnerable package: cpio 2020-05-23 15:42:05 Found vulnerable package: cron 2020-05-23 15:42:05 Found vulnerable package: curl 2020-05-23 15:42:05 Found vulnerable package: dbus 2020-05-23 15:42:05 Found vulnerable package: dbus-x11 2020-05-23 15:42:05 Found vulnerable package: dnsmasq-base 2020-05-23 15:42:05 Found vulnerable package: dnsutils 2020-05-23 15:42:05 Found vulnerable package: e2fslibs 2020-05-23 15:42:05 Found vulnerable package: e2fsprogs 2020-05-23 15:42:05 Found vulnerable package: elfutils 2020-05-23 15:42:05 Found vulnerable package: file 2020-05-23 15:42:05 Found vulnerable package: gir1.2-gdkpixbuf-2.0 2020-05-23 15:42:05 Found vulnerable package: gir1.2-spice-client-glib-2.0 2020-05-23 15:42:05 Found vulnerable package: gir1.2-spice-client-gtk-3.0 2020-05-23 15:42:05 Found vulnerable package: git 2020-05-23 15:42:05 Found vulnerable package: git-man 2020-05-23 15:42:05 Found vulnerable package: gnupg 2020-05-23 15:42:05 Found vulnerable package: gnupg-agent 2020-05-23 15:42:05 Found vulnerable package: gnupg2 2020-05-23 15:42:05 Found vulnerable package: gpgv 2020-05-23 15:42:05 Found vulnerable package: host 2020-05-23 15:42:05 Found vulnerable package: icu-devtools 2020-05-23 15:42:05 Found vulnerable package: iperf3 2020-05-23 15:42:05 Found vulnerable package: ipmitool 2020-05-23 15:42:05 Found vulnerable package: isc-dhcp-client 2020-05-23 15:42:05 Found vulnerable package: isc-dhcp-common 2020-05-23 15:42:05 Found vulnerable package: isc-dhcp-server 2020-05-23 15:42:05 Found vulnerable package: krb5-locales 2020-05-23 15:42:05 Found vulnerable package: krb5-user 2020-05-23 15:42:05 Found vulnerable package: libapt-inst1.5 2020-05-23 15:42:05 Found vulnerable package: libapt-pkg4.12 2020-05-23 15:42:05 Found vulnerable package: libarchive13 2020-05-23 15:42:05 Found vulnerable package: libasm1 2020-05-23 15:42:05 Found vulnerable package: libbind9-90 2020-05-23 15:42:05 Found vulnerable package: libbsd0 2020-05-23 15:42:05 Found vulnerable package: libbz2-1.0 2020-05-23 15:42:05 Found vulnerable package: libc-bin 2020-05-23 15:42:05 Found vulnerable package: libc-dev-bin 2020-05-23 15:42:05 Found vulnerable package: libc6 2020-05-23 15:42:05 Found vulnerable package: libc6-dbg 2020-05-23 15:42:05 Found vulnerable package: libc6-dev 2020-05-23 15:42:05 Found vulnerable package: libcaca-dev 2020-05-23 15:42:05 Found vulnerable package: libcaca0 2020-05-23 15:42:05 Found vulnerable package: libcgroup1 2020-05-23 15:42:05 Found vulnerable package: libcomerr2 2020-05-23 15:42:05 Found vulnerable package: libcommons-beanutils-java 2020-05-23 15:42:05 Found vulnerable package: libcrypto++9 2020-05-23 15:42:05 Found vulnerable package: libcups2 2020-05-23 15:42:05 Found vulnerable package: libcurl3 2020-05-23 15:42:05 Found vulnerable package: libcurl3-gnutls 2020-05-23 15:42:05 Found vulnerable package: libdbus-1-3 2020-05-23 15:42:05 Found vulnerable package: libdbus-1-dev 2020-05-23 15:42:05 Found vulnerable package: libdns-export100 2020-05-23 15:42:05 Found vulnerable package: libdns100 2020-05-23 15:42:05 Found vulnerable package: libdom4j-java 2020-05-23 15:42:05 Found vulnerable package: libdw-dev 2020-05-23 15:42:05 Found vulnerable package: libdw1 2020-05-23 15:42:05 Found vulnerable package: libelf-dev 2020-05-23 15:42:05 Found vulnerable package: libelf1 2020-05-23 15:42:05 Found vulnerable package: libexif12 2020-05-23 15:42:05 Found vulnerable package: libexpat1 2020-05-23 15:42:05 Found vulnerable package: libexpat1-dev 2020-05-23 15:42:05 Found vulnerable package: libffi6 2020-05-23 15:42:05 Found vulnerable package: libfreetype6 2020-05-23 15:42:05 Found vulnerable package: libfreetype6-dev 2020-05-23 15:42:05 Found vulnerable package: libfuse2 2020-05-23 15:42:05 Found vulnerable package: libgcrypt20 2020-05-23 15:42:05 Found vulnerable package: libgd3 2020-05-23 15:42:05 Found vulnerable package: libgdk-pixbuf2.0-0 2020-05-23 15:42:05 Found vulnerable package: libgdk-pixbuf2.0-common 2020-05-23 15:42:05 Found vulnerable package: libgl1-mesa-dev 2020-05-23 15:42:05 Found vulnerable package: libgl1-mesa-dri 2020-05-23 15:42:05 Found vulnerable package: libgl1-mesa-glx 2020-05-23 15:42:05 Found vulnerable package: libglapi-mesa 2020-05-23 15:42:05 Found vulnerable package: libglib2.0-data 2020-05-23 15:42:05 Found vulnerable package: libgnutls-deb0-28 2020-05-23 15:42:05 Found vulnerable package: libgnutls-openssl27 2020-05-23 15:42:05 Found vulnerable package: libgraphite2-3 2020-05-23 15:42:05 Found vulnerable package: libgssapi-krb5-2 2020-05-23 15:42:05 Found vulnerable package: libgssrpc4 2020-05-23 15:42:05 Found vulnerable package: libgudev-1.0-0 2020-05-23 15:42:05 Found vulnerable package: libharfbuzz-dev 2020-05-23 15:42:05 Found vulnerable package: libharfbuzz-gobject0 2020-05-23 15:42:05 Found vulnerable package: libharfbuzz-icu0 2020-05-23 15:42:05 Found vulnerable package: libharfbuzz0b 2020-05-23 15:42:05 Found vulnerable package: libice-dev 2020-05-23 15:42:05 Found vulnerable package: libice6 2020-05-23 15:42:05 Found vulnerable package: libicu-dev 2020-05-23 15:42:05 Found vulnerable package: libicu52 2020-05-23 15:42:05 Found vulnerable package: libiperf0 2020-05-23 15:42:05 Found vulnerable package: libirs-export91 2020-05-23 15:42:05 Found vulnerable package: libisc-export95 2020-05-23 15:42:05 Found vulnerable package: libisc95 2020-05-23 15:42:05 Found vulnerable package: libisccc90 2020-05-23 15:42:05 Found vulnerable package: libisccfg-export90 2020-05-23 15:42:05 Found vulnerable package: libisccfg90 2020-05-23 15:42:05 Found vulnerable package: libjasper1 2020-05-23 15:42:05 Found vulnerable package: libjpeg-dev 2020-05-23 15:42:05 Found vulnerable package: libjpeg62-turbo 2020-05-23 15:42:05 Found vulnerable package: libjpeg62-turbo-dev 2020-05-23 15:42:05 Found vulnerable package: libjs-jquery 2020-05-23 15:42:05 Found vulnerable package: libjsch-java 2020-05-23 15:42:05 Found vulnerable package: libjsoup-java 2020-05-23 15:42:05 Found vulnerable package: libk5crypto3 2020-05-23 15:42:05 Found vulnerable package: libkadm5clnt-mit9 2020-05-23 15:42:05 Found vulnerable package: libkadm5srv-mit9 2020-05-23 15:42:05 Found vulnerable package: libkdb5-7 2020-05-23 15:42:05 Found vulnerable package: libkrb5-3 2020-05-23 15:42:05 Found vulnerable package: libkrb5support0 2020-05-23 15:42:05 Found vulnerable package: liblcms2-2 2020-05-23 15:42:05 Found vulnerable package: libldap-2.4-2 2020-05-23 15:42:05 Found vulnerable package: libldap2-dev 2020-05-23 15:42:05 Found vulnerable package: liblog4j1.2-java 2020-05-23 15:42:05 Found vulnerable package: liblwres90 2020-05-23 15:42:05 Found vulnerable package: libmagic1 2020-05-23 15:42:05 Found vulnerable package: libnetty-java 2020-05-23 15:42:05 Found vulnerable package: libnss3 2020-05-23 15:42:05 Found vulnerable package: libonig2 2020-05-23 15:42:05 Found vulnerable package: libpolkit-agent-1-0 2020-05-23 15:42:05 Found vulnerable package: libpolkit-backend-1-0 2020-05-23 15:42:05 Found vulnerable package: libpolkit-gobject-1-0 2020-05-23 15:42:05 Found vulnerable package: libprocps3 2020-05-23 15:42:05 Found vulnerable package: libpython3.4-minimal 2020-05-23 15:42:05 Found vulnerable package: libpython3.4-stdlib 2020-05-23 15:42:05 Found vulnerable package: librtmp1 2020-05-23 15:42:05 Found vulnerable package: libruby2.1 2020-05-23 15:42:05 Found vulnerable package: libsasl2-2 2020-05-23 15:42:05 Found vulnerable package: libsasl2-dev 2020-05-23 15:42:05 Found vulnerable package: libsasl2-modules 2020-05-23 15:42:05 Found vulnerable package: libsasl2-modules-db 2020-05-23 15:42:05 Found vulnerable package: libsdl1.2-dev 2020-05-23 15:42:05 Found vulnerable package: libsdl1.2debian 2020-05-23 15:42:05 Found vulnerable package: libservlet3.1-java 2020-05-23 15:42:05 Found vulnerable package: libsndfile1 2020-05-23 15:42:05 Found vulnerable package: libsnmp-base 2020-05-23 15:42:05 Found vulnerable package: libsnmp30 2020-05-23 15:42:05 Found vulnerable package: libspice-client-glib-2.0-8 2020-05-23 15:42:05 Found vulnerable package: libspice-client-gtk-3.0-4 2020-05-23 15:42:05 Found vulnerable package: libspice-server1 2020-05-23 15:42:05 Found vulnerable package: libsqlite3-0 2020-05-23 15:42:05 Found vulnerable package: libss2 2020-05-23 15:42:05 Found vulnerable package: libssh2-1 2020-05-23 15:42:05 Found vulnerable package: libssl-doc 2020-05-23 15:42:05 Found vulnerable package: libsvn1 2020-05-23 15:42:05 Found vulnerable package: libtasn1-6 2020-05-23 15:42:05 Found vulnerable package: libtiff5 2020-05-23 15:42:05 Found vulnerable package: libudev-dev 2020-05-23 15:42:05 Found vulnerable package: libudev1 2020-05-23 15:42:05 Found vulnerable package: libvirt-clients 2020-05-23 15:42:05 Found vulnerable package: libvirt-daemon 2020-05-23 15:42:05 Found vulnerable package: libvirt-daemon-system 2020-05-23 15:42:05 Found vulnerable package: libvirt0 2020-05-23 15:42:05 Found vulnerable package: libvorbis0a 2020-05-23 15:42:05 Found vulnerable package: libvorbisenc2 2020-05-23 15:42:05 Found vulnerable package: libvpx1 2020-05-23 15:42:05 Found vulnerable package: libx11-data 2020-05-23 15:42:05 Found vulnerable package: libxcursor1 2020-05-23 15:42:05 Found vulnerable package: libxdmcp-dev 2020-05-23 15:42:05 Found vulnerable package: libxdmcp6 2020-05-23 15:42:05 Found vulnerable package: libxen-4.4 2020-05-23 15:42:05 Found vulnerable package: libxenstore3.0 2020-05-23 15:42:05 Found vulnerable package: libxml-libxml-perl 2020-05-23 15:42:05 Found vulnerable package: libxml2-utils 2020-05-23 15:42:05 Found vulnerable package: libxslt1.1 2020-05-23 15:42:05 Found vulnerable package: libzookeeper-mt2 2020-05-23 15:42:05 Found vulnerable package: linux-base 2020-05-23 15:42:05 Found vulnerable package: linux-kbuild-4.9 2020-05-23 15:42:05 Found vulnerable package: linux-libc-dev 2020-05-23 15:42:05 Found vulnerable package: linux-perf-4.9 2020-05-23 15:42:05 Found vulnerable package: locales 2020-05-23 15:42:05 Found vulnerable package: login 2020-05-23 15:42:05 Found vulnerable package: mesa-common-dev 2020-05-23 15:42:05 Found vulnerable package: multiarch-support 2020-05-23 15:42:05 Found vulnerable package: mutt 2020-05-23 15:42:05 Found vulnerable package: ntp 2020-05-23 15:42:05 Found vulnerable package: ntpdate 2020-05-23 15:42:05 Found vulnerable package: openjdk-7-jre 2020-05-23 15:42:05 Found vulnerable package: openjdk-7-jre-headless 2020-05-23 15:42:05 Found vulnerable package: openssh-client 2020-05-23 15:42:05 Found vulnerable package: openssh-server 2020-05-23 15:42:05 Found vulnerable package: openssh-sftp-server 2020-05-23 15:42:05 Found vulnerable package: openssl 2020-05-23 15:42:05 Found vulnerable package: passwd 2020-05-23 15:42:05 Found vulnerable package: patch 2020-05-23 15:42:05 Found vulnerable package: php-pear 2020-05-23 15:42:05 Found vulnerable package: php-symfony-yaml 2020-05-23 15:42:05 Found vulnerable package: php5 2020-05-23 15:42:05 Found vulnerable package: php5-cli 2020-05-23 15:42:05 Found vulnerable package: php5-common 2020-05-23 15:42:05 Found vulnerable package: php5-fpm 2020-05-23 15:42:05 Found vulnerable package: php5-readline 2020-05-23 15:42:05 Found vulnerable package: policykit-1 2020-05-23 15:42:05 Found vulnerable package: procmail 2020-05-23 15:42:05 Found vulnerable package: procps 2020-05-23 15:42:05 Found vulnerable package: python-apt 2020-05-23 15:42:05 Found vulnerable package: python-apt-common 2020-05-23 15:42:05 Found vulnerable package: python-libxml2 2020-05-23 15:42:05 Found vulnerable package: python-lxml 2020-05-23 15:42:05 Found vulnerable package: python-magic 2020-05-23 15:42:05 Found vulnerable package: python-pil 2020-05-23 15:42:05 Found vulnerable package: python3-apt 2020-05-23 15:42:05 Found vulnerable package: python3-magic 2020-05-23 15:42:05 Found vulnerable package: python3.4 2020-05-23 15:42:05 Found vulnerable package: python3.4-minimal 2020-05-23 15:42:05 Found vulnerable package: qemu-kvm 2020-05-23 15:42:05 Found vulnerable package: qemu-system-common 2020-05-23 15:42:05 Found vulnerable package: qemu-system-x86 2020-05-23 15:42:05 Found vulnerable package: qemu-utils 2020-05-23 15:42:05 Found vulnerable package: rsync 2020-05-23 15:42:05 Found vulnerable package: rsyslog 2020-05-23 15:42:05 Found vulnerable package: ruby2.1 2020-05-23 15:42:05 Found vulnerable package: ruby2.1-dev 2020-05-23 15:42:05 Found vulnerable package: sensible-utils 2020-05-23 15:42:05 Found vulnerable package: spice-client-glib-usb-acl-helper 2020-05-23 15:42:05 Found vulnerable package: subversion 2020-05-23 15:42:05 Found vulnerable package: sudo 2020-05-23 15:42:05 Found vulnerable package: tar 2020-05-23 15:42:05 Found vulnerable package: tcpdump 2020-05-23 15:42:05 Found vulnerable package: tzdata 2020-05-23 15:42:05 Found vulnerable package: tzdata-java 2020-05-23 15:42:05 Found vulnerable package: udev 2020-05-23 15:42:05 Found vulnerable package: unzip 2020-05-23 15:42:05 Found vulnerable package: vim 2020-05-23 15:42:05 Found vulnerable package: vim-common 2020-05-23 15:42:05 Found vulnerable package: vim-runtime 2020-05-23 15:42:05 Found vulnerable package: vim-tiny 2020-05-23 15:42:05 Found vulnerable package: w3m 2020-05-23 15:42:05 Warning: Found one or more vulnerable packages. [test:PKGS-7392] [details:-] [solution:-] 2020-05-23 15:42:05 Suggestion: Update your system with apt-get update, apt-get upgrade, apt-get dist-upgrade and/or unattended-upgrades [test:PKGS-7392] [details:-] [solution:-] 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Skipped test PKGS-7393 (Check for Gentoo vulnerable packages) 2020-05-23 15:42:05 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Skipped test PKGS-7394 (Check for Ubuntu updates) 2020-05-23 15:42:05 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Performing test ID PKGS-7398 (Check for package audit tool) 2020-05-23 15:42:05 Test: checking for package audit tool 2020-05-23 15:42:05 Result: found package audit tool: apt-get 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Performing test ID PKGS-7410 (Count installed kernel packages) 2020-05-23 15:42:05 Test: Checking how many kernel packages are installed 2020-05-23 15:42:05 Result: found more than 5 kernel packages on the system, which might indicate lack of regular cleanups 2020-05-23 15:42:05 Suggestion: Remove any unneeded kernel packages [test:PKGS-7410] [details:6 kernels] [solution:text:validate dpkg -l output and perform cleanup with apt autoremove] 2020-05-23 15:42:05 Result: found 1 kernel packages on the system, which is fine 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Performing test ID PKGS-7420 (Detect toolkit to automatically download and apply upgrades) 2020-05-23 15:42:05 Hardening: assigned partial number of hardening points (1 of 5). Currently having 108 points (out of 164) 2020-05-23 15:42:05 Result: no toolkit for automatic updates discovered 2020-05-23 15:42:05 Suggestion: Consider using a tool to automatically apply upgrades [test:PKGS-7420] [details:-] [solution:-] 2020-05-23 15:42:05 Security check: file is normal 2020-05-23 15:42:05 Checking permissions of /home/hepeng/lynis/include/tests_networking 2020-05-23 15:42:05 File permissions are OK 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Action: Performing tests from category: Networking 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Performing test ID NETW-2400 (Hostname length and value check) 2020-05-23 15:42:05 Result: FQDN is defined and not longer than 253 characters (20 characters) 2020-05-23 15:42:05 Result: hostnamed is defined and not longer than 63 characters 2020-05-23 15:42:05 Result: good, no unexpected characters discovered in hostname 2020-05-23 15:42:05 ==== 2020-05-23 15:42:05 Performing test ID NETW-2600 (Checking IPv6 configuration) 2020-05-23 15:42:08 Result: IPV6 mode is auto 2020-05-23 15:42:08 Result: IPv6 only configuration: NO 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-2704 (Basic nameserver configuration tests) 2020-05-23 15:42:08 Test: Checking /etc/resolv.conf file 2020-05-23 15:42:08 Result: Found /etc/resolv.conf file 2020-05-23 15:42:08 Test: Querying nameservers 2020-05-23 15:42:08 Found nameserver: 10.8.8.8 2020-05-23 15:42:08 Nameserver 10.8.8.8 seems to respond to queries from this host. 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-2705 (Check availability two nameservers) 2020-05-23 15:42:08 Result: less than 2 responsive nameservers found 2020-05-23 15:42:08 Warning: Couldn't find 2 responsive nameservers [test:NETW-2705] [details:-] [solution:-] 2020-05-23 15:42:08 Note: Non responsive nameservers can give problems for your system(s). Like the lack of recursive lookups, bad connectivity to update servers etc. 2020-05-23 15:42:08 Suggestion: Check your resolv.conf file and fill in a backup nameserver if possible [test:NETW-2705] [details:-] [solution:-] 2020-05-23 15:42:08 Hardening: assigned partial number of hardening points (1 of 2). Currently having 109 points (out of 166) 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Skipped test NETW-2706 (Check systemd-resolved and upstream DNSSEC status) 2020-05-23 15:42:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:08 Result: Test most likely skipped due to not having resolvectl 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3001 (Find default gateway (route)) 2020-05-23 15:42:08 Test: Searching default gateway(s) 2020-05-23 15:42:08 Result: Found default gateway 10.2.16.1 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3004 (Search for available network interfaces) 2020-05-23 15:42:08 Found network interface: lo 2020-05-23 15:42:08 Found network interface: eth0 2020-05-23 15:42:08 Found network interface: eth1 2020-05-23 15:42:08 Found network interface: eth4 2020-05-23 15:42:08 Found network interface: eth3 2020-05-23 15:42:08 Found network interface: docker0 2020-05-23 15:42:08 Found network interface: tmfifo_net0 2020-05-23 15:42:08 Found network interface: eth2 2020-05-23 15:42:08 Found network interface: eth5 2020-05-23 15:42:08 Found network interface: eth6 2020-05-23 15:42:08 Found network interface: eth7 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3006 (Get network MAC addresses) 2020-05-23 15:42:08 Found MAC address: 00:1a:ca:ff:ff:02 2020-05-23 15:42:08 Found MAC address: 02:42:15:2e:ae:e6 2020-05-23 15:42:08 Found MAC address: 0c:c4:7a:91:7c:f4 2020-05-23 15:42:08 Found MAC address: 0c:c4:7a:91:7c:f5 2020-05-23 15:42:08 Found MAC address: 22:df:65:b4:ad:1b 2020-05-23 15:42:08 Found MAC address: 8e:a1:82:69:51:47 2020-05-23 15:42:08 Found MAC address: 92:bf:50:67:8f:0c 2020-05-23 15:42:08 Found MAC address: 98:03:9b:af:7b:06 2020-05-23 15:42:08 Found MAC address: 98:03:9b:af:7b:07 2020-05-23 15:42:08 Found MAC address: d6:96:f0:86:05:c1 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3008 (Get network IP addresses) 2020-05-23 15:42:08 Found IPv4 address: 172.17.0.1 2020-05-23 15:42:08 Found IPv4 address: 10.2.16.29 2020-05-23 15:42:08 Found IPv4 address: 10.2.96.129 2020-05-23 15:42:08 Found IPv4 address: 127.0.0.1 2020-05-23 15:42:08 Found IPv4 address: 192.168.100.1 2020-05-23 15:42:08 Found IPv6 address: fe80::42:15ff:fe2e:aee6/64 2020-05-23 15:42:08 Found IPv6 address: fe80::ec4:7aff:fe91:7cf4/64 2020-05-23 15:42:08 Found IPv6 address: fe80::90bf:50ff:fe67:8f0c/64 2020-05-23 15:42:08 Found IPv6 address: fe80::9a03:9bff:feaf:7b07/64 2020-05-23 15:42:08 Found IPv6 address: fe80::9a03:9bff:feaf:7b06/64 2020-05-23 15:42:08 Found IPv6 address: fe80::8ca1:82ff:fe69:5147/64 2020-05-23 15:42:08 Found IPv6 address: fe80::20df:65ff:feb4:ad1b/64 2020-05-23 15:42:08 Found IPv6 address: fe80::d496:f0ff:fe86:5c1/64 2020-05-23 15:42:08 Found IPv6 address: ::1/128 2020-05-23 15:42:08 Found IPv6 address: fe80::21a:caff:feff:ff02/64 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3012 (Check listening ports) 2020-05-23 15:42:08 Test: Retrieving ss information to find listening ports 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Skipped test NETW-3014 (Checking promiscuous interfaces (BSD)) 2020-05-23 15:42:08 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3015 (Checking promiscuous interfaces (Linux)) 2020-05-23 15:42:08 Test: Using ip binary to retrieve network interfaces 2020-05-23 15:42:08 Test: Checking all interfaces to discover any with promiscuous mode enabled 2020-05-23 15:42:08 Result: Promiscuous interface: eth2 2020-05-23 15:42:08 Warning: Found promiscuous interface [test:NETW-3015] [details:eth2] [solution:text:Determine if this mode is required or whitelist interface in profile] 2020-05-23 15:42:08 Note: some tools put an interface into promiscuous mode, to capture/log network traffic 2020-05-23 15:42:08 Result: Promiscuous interface: eth5 2020-05-23 15:42:08 Warning: Found promiscuous interface [test:NETW-3015] [details:eth5] [solution:text:Determine if this mode is required or whitelist interface in profile] 2020-05-23 15:42:08 Note: some tools put an interface into promiscuous mode, to capture/log network traffic 2020-05-23 15:42:08 Result: Promiscuous interface: eth6 2020-05-23 15:42:08 Warning: Found promiscuous interface [test:NETW-3015] [details:eth6] [solution:text:Determine if this mode is required or whitelist interface in profile] 2020-05-23 15:42:08 Note: some tools put an interface into promiscuous mode, to capture/log network traffic 2020-05-23 15:42:08 Result: Promiscuous interface: eth7 2020-05-23 15:42:08 Warning: Found promiscuous interface [test:NETW-3015] [details:eth7] [solution:text:Determine if this mode is required or whitelist interface in profile] 2020-05-23 15:42:08 Note: some tools put an interface into promiscuous mode, to capture/log network traffic 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3028 (Checking connections in WAIT state) 2020-05-23 15:42:08 Test: Using netstat for check for connections in WAIT state 2020-05-23 15:42:08 Result: currently 26 connections are in a waiting state (max configured: 5000). 2020-05-23 15:42:08 Result: 26 connections are in WAIT state 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3030 (Checking DHCP client status) 2020-05-23 15:42:08 Performing pgrep scan without uid 2020-05-23 15:42:08 IsRunning: process 'dhclient' not found 2020-05-23 15:42:08 Performing pgrep scan without uid 2020-05-23 15:42:08 IsRunning: process 'dhcpcd' not found 2020-05-23 15:42:08 Performing pgrep scan without uid 2020-05-23 15:42:08 IsRunning: process 'udhcpc' not found 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3032 (Checking for ARP monitoring software) 2020-05-23 15:42:08 Performing pgrep scan without uid 2020-05-23 15:42:08 IsRunning: process 'addrwatch' not found 2020-05-23 15:42:08 Performing pgrep scan without uid 2020-05-23 15:42:08 IsRunning: process 'arpwatch' not found 2020-05-23 15:42:08 Performing pgrep scan without uid 2020-05-23 15:42:08 IsRunning: process 'arpon' not found 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Performing test ID NETW-3200 (Determine available network protocols) 2020-05-23 15:42:08 Test: checking the status of some network protocols that typically are not used 2020-05-23 15:42:08 Test: now checking module 'dccp' 2020-05-23 15:42:08 Suggestion: Determine if protocol 'dccp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-05-23 15:42:08 Test: now checking module 'sctp' 2020-05-23 15:42:08 Suggestion: Determine if protocol 'sctp' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-05-23 15:42:08 Test: now checking module 'rds' 2020-05-23 15:42:08 Suggestion: Determine if protocol 'rds' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-05-23 15:42:08 Test: now checking module 'tipc' 2020-05-23 15:42:08 Suggestion: Determine if protocol 'tipc' is really needed on this system [test:NETW-3200] [details:-] [solution:-] 2020-05-23 15:42:08 Security check: file is normal 2020-05-23 15:42:08 Checking permissions of /home/hepeng/lynis/include/tests_printers_spoolers 2020-05-23 15:42:08 File permissions are OK 2020-05-23 15:42:08 ==== 2020-05-23 15:42:08 Action: Performing tests from category: Printers and Spools 2020-05-23 15:42:08 ==== 2020-05-23 15:42:09 Skipped test PRNT-2302 (Check for printcap consistency) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID PRNT-2304 (Check cupsd status) 2020-05-23 15:42:09 Test: Checking cupsd status 2020-05-23 15:42:09 Performing pgrep scan without uid 2020-05-23 15:42:09 IsRunning: process 'cupsd' not found 2020-05-23 15:42:09 Result: cups daemon not running, cups daemon tests skipped 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test PRNT-2306 (Check CUPSd configuration file) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test PRNT-2307 (Check CUPSd configuration file permissions) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test PRNT-2308 (Check CUPSd network configuration) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID PRNT-2314 (Check lpd status) 2020-05-23 15:42:09 Test: Checking lpd status 2020-05-23 15:42:09 Performing pgrep scan without uid 2020-05-23 15:42:09 IsRunning: process 'lpd' not found 2020-05-23 15:42:09 Result: lp daemon not running 2020-05-23 15:42:09 Hardening: assigned maximum number of hardening points for this item (4). Currently having 113 points (out of 170) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test PRNT-2316 (Checking /etc/qconfig file) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (AIX only) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test PRNT-2418 (Checking qdaemon printer spooler status) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (AIX only) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test PRNT-2420 (Checking old print jobs) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (AIX only) 2020-05-23 15:42:09 Security check: file is normal 2020-05-23 15:42:09 Checking permissions of /home/hepeng/lynis/include/tests_mail_messaging 2020-05-23 15:42:09 File permissions are OK 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Action: Performing tests from category: Software: e-mail and messaging 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID MAIL-8802 (Check Exim status) 2020-05-23 15:42:09 Test: check Exim status 2020-05-23 15:42:09 Performing pgrep scan without uid 2020-05-23 15:42:09 IsRunning: process 'exim4' found (3590 ) 2020-05-23 15:42:09 Result: found running Exim process 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID MAIL-8804 (Exim configuration options) 2020-05-23 15:42:09 Test: Exim configuration options 2020-05-23 15:42:09 Result: Exim Type - LOCAL ONLY 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID MAIL-8814 (Check postfix process status) 2020-05-23 15:42:09 Test: check Postfix status 2020-05-23 15:42:09 Result: no running Postfix processes found 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test MAIL-8816 (Check Postfix configuration) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test MAIL-8817 (Check Postfix configuration errors) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test MAIL-8818 (Check Postfix configuration: banner) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID MAIL-8820 (Postfix configuration scan) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID MAIL-8838 (Check dovecot process) 2020-05-23 15:42:09 Test: check dovecot status 2020-05-23 15:42:09 Performing pgrep scan without uid 2020-05-23 15:42:09 IsRunning: process 'dovecot' not found 2020-05-23 15:42:09 Result: dovecot not found 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID MAIL-8860 (Check Qmail status) 2020-05-23 15:42:09 Test: check Qmail status 2020-05-23 15:42:09 Performing pgrep scan without uid 2020-05-23 15:42:09 IsRunning: process 'qmail-smtpd' not found 2020-05-23 15:42:09 Result: no running Qmail processes found 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID MAIL-8880 (Check Sendmail status) 2020-05-23 15:42:09 Test: check sendmail status 2020-05-23 15:42:09 Performing pgrep scan without uid 2020-05-23 15:42:09 IsRunning: process 'sendmail' not found 2020-05-23 15:42:09 Result: no running Sendmail processes found 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test MAIL-8920 (Check OpenSMTPD status) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 Security check: file is normal 2020-05-23 15:42:09 Checking permissions of /home/hepeng/lynis/include/tests_firewalls 2020-05-23 15:42:09 File permissions are OK 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Action: Performing tests from category: Software: firewalls 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4502 (Check iptables kernel module) 2020-05-23 15:42:09 Result: Found iptables in loaded kernel modules 2020-05-23 15:42:09 Found module: ip_tables 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4508 (Check used policies of iptables chains) 2020-05-23 15:42:09 Test: gathering information from table filter 2020-05-23 15:42:09 Result: iptables -- policy is . 2020-05-23 15:42:09 Result: 2020-05-23 15:42:09 Result: iptables filter -- INPUT policy is ACCEPT. 2020-05-23 15:42:09 Result: ACCEPT 2020-05-23 15:42:09 Result: Found ACCEPT for INPUT (table: filter) 2020-05-23 15:42:09 Hardening: assigned partial number of hardening points (1 of 3). Currently having 114 points (out of 173) 2020-05-23 15:42:09 Result: iptables filter -- FORWARD policy is ACCEPT. 2020-05-23 15:42:09 Result: ACCEPT 2020-05-23 15:42:09 Result: iptables filter -- DOCKER policy is USER. 2020-05-23 15:42:09 Result: USER 2020-05-23 15:42:09 Result: iptables filter -- DOCKER policy is ISOLATION. 2020-05-23 15:42:09 Result: ISOLATION 2020-05-23 15:42:09 Result: iptables filter -- STAGE policy is ACCEPT. 2020-05-23 15:42:09 Result: ACCEPT 2020-05-23 15:42:09 Result: iptables filter -- RELATED policy is ESTABLISHED. 2020-05-23 15:42:09 Result: ESTABLISHED 2020-05-23 15:42:09 Result: iptables filter -- DOCKER policy is ACCEPT. 2020-05-23 15:42:09 Result: ACCEPT 2020-05-23 15:42:09 Result: iptables filter -- ACCEPT policy is OUTPUT. 2020-05-23 15:42:09 Result: OUTPUT 2020-05-23 15:42:09 Result: iptables filter -- ACCEPT policy is DOCKER. 2020-05-23 15:42:09 Result: DOCKER 2020-05-23 15:42:09 Result: iptables filter -- DOCKER policy is ISOLATION. 2020-05-23 15:42:09 Result: ISOLATION 2020-05-23 15:42:09 Result: iptables filter -- STAGE policy is DOCKER. 2020-05-23 15:42:09 Result: DOCKER 2020-05-23 15:42:09 Result: iptables filter -- ISOLATION policy is STAGE. 2020-05-23 15:42:09 Result: STAGE 2020-05-23 15:42:09 Result: iptables filter -- RETURN policy is DOCKER. 2020-05-23 15:42:09 Result: DOCKER 2020-05-23 15:42:09 Result: iptables filter -- ISOLATION policy is STAGE. 2020-05-23 15:42:09 Result: STAGE 2020-05-23 15:42:09 Result: iptables filter -- DROP policy is RETURN. 2020-05-23 15:42:09 Result: RETURN 2020-05-23 15:42:09 Result: iptables filter -- DOCKER policy is USER. 2020-05-23 15:42:09 Result: USER 2020-05-23 15:42:09 Result: iptables filter -- RETURN policy is . 2020-05-23 15:42:09 Result: 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4512 (Check iptables for empty ruleset) 2020-05-23 15:42:09 Result: one or more rules are available (11 rules) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4513 (Check iptables for unused rules) 2020-05-23 15:42:09 Result: Found one or more possible unused rules 2020-05-23 15:42:09 Description: Unused rules can be a sign that the firewall rules aren't optimized or up-to-date 2020-05-23 15:42:09 Note: Sometimes rules aren't triggered but still in use. Keep this in mind before cleaning up rules. 2020-05-23 15:42:09 Output: iptables rule numbers: 4 6 1 2020-05-23 15:42:09 Suggestion: Check iptables rules to see which rules are currently not used [test:FIRE-4513] [details:-] [solution:-] 2020-05-23 15:42:09 Tip: iptables --list --numeric --line-numbers --verbose 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4518 (Check pf firewall components) 2020-05-23 15:42:09 Reason to skip: No /dev/pf device 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4520 (Check pf configuration consistency) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4524 (Check for CSF presence) 2020-05-23 15:42:09 Test: check /etc/csf/csf.conf 2020-05-23 15:42:09 Result: /etc/csf/csf.conf does NOT exist 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4526 (Check ipf status) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4530 (Check IPFW status) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4532 (Check macOS application firewall) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (macOS only) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4534 (Check for presence of outbound firewalls on macOS) 2020-05-23 15:42:09 Reason to skip: Incorrect guest OS (macOS only) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4536 (Check nftables status) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4538 (Check nftables basic configuration) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test FIRE-4540 (Check for empty nftables configuration) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4586 (Check firewall logging) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4590 (Check firewall status) 2020-05-23 15:42:09 Result: host based firewall or packet filter is active 2020-05-23 15:42:09 Hardening: assigned maximum number of hardening points for this item (5). Currently having 118 points (out of 175) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID FIRE-4594 (Check for APF presence) 2020-05-23 15:42:09 Test: check /etc/apf/conf.apf 2020-05-23 15:42:09 Result: /etc/apf/conf.apf does NOT exist 2020-05-23 15:42:09 Security check: file is normal 2020-05-23 15:42:09 Checking permissions of /home/hepeng/lynis/include/tests_webservers 2020-05-23 15:42:09 File permissions are OK 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Action: Performing tests from category: Software: webserver 2020-05-23 15:42:09 Action: created temporary file /tmp/lynis.yrAbqeDK1z 2020-05-23 15:42:09 Action: created temporary file /tmp/lynis.y4Hq63buBw 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID HTTP-6622 (Checking Apache presence) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test HTTP-6624 (Testing main Apache configuration file) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test HTTP-6626 (Testing other Apache configuration file) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test HTTP-6632 (Determining all available Apache modules) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test HTTP-6640 (Determining existence of specific Apache modules) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test HTTP-6641 (Determining existence of specific Apache modules) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Skipped test HTTP-6643 (Determining existence of specific Apache modules) 2020-05-23 15:42:09 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID HTTP-6702 (Check nginx process) 2020-05-23 15:42:09 Test: searching running nginx process 2020-05-23 15:42:09 Performing pgrep scan without uid 2020-05-23 15:42:09 IsRunning: process 'nginx' found (2071 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2086 2087 2088 2089 2090 2091 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 ) 2020-05-23 15:42:09 Result: found running nginx process(es) 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID HTTP-6704 (Check nginx configuration file) 2020-05-23 15:42:09 Test: searching nginx configuration file 2020-05-23 15:42:09 Found file /etc/nginx/nginx.conf 2020-05-23 15:42:09 Result: found nginx configuration file 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID HTTP-6706 (Check for additional nginx configuration files) 2020-05-23 15:42:09 Action: created temporary file /tmp/lynis.2OFZ9sQqEP 2020-05-23 15:42:09 Result: found Nginx configuration file /etc/nginx/mime.types 2020-05-23 15:42:09 Test: check if we can access /etc/nginx/mime.types (escaped: /etc/nginx/mime.types) 2020-05-23 15:42:09 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:09 Result: file /etc/nginx/mime.types is readable (or directory accessible). 2020-05-23 15:42:09 Result: found Nginx configuration file /etc/nginx/sites-enabled/default 2020-05-23 15:42:09 Test: check if we can access /etc/nginx/sites-enabled/default (escaped: /etc/nginx/sites-enabled/default) 2020-05-23 15:42:09 Action: checking symlink for file /etc/nginx/sites-enabled/default 2020-05-23 15:42:09 Note: Using real readlink binary to determine symlink on /etc/nginx/sites-enabled/default 2020-05-23 15:42:09 Result: readlink shows /etc/nginx/sites-available/default as output 2020-05-23 15:42:09 Result: symlink found, pointing to file /etc/nginx/sites-available/default 2020-05-23 15:42:09 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:09 Result: file /etc/nginx/sites-available/default is readable (or directory accessible). 2020-05-23 15:42:09 Result: found Nginx configuration file /etc/nginx/sites-enabled/preseed 2020-05-23 15:42:09 Test: check if we can access /etc/nginx/sites-enabled/preseed (escaped: /etc/nginx/sites-enabled/preseed) 2020-05-23 15:42:09 Action: checking symlink for file /etc/nginx/sites-enabled/preseed 2020-05-23 15:42:09 Note: Using real readlink binary to determine symlink on /etc/nginx/sites-enabled/preseed 2020-05-23 15:42:09 Result: readlink shows /etc/nginx/sites-available/preseed as output 2020-05-23 15:42:09 Result: symlink found, pointing to file /etc/nginx/sites-available/preseed 2020-05-23 15:42:09 Result: file is not owned by current user ID (0), but UID 2001 2020-05-23 15:42:09 Result: file /etc/nginx/sites-available/preseed is readable (or directory accessible). 2020-05-23 15:42:09 ==== 2020-05-23 15:42:09 Performing test ID HTTP-6708 (Check discovered nginx configuration settings) 2020-05-23 15:42:09 Test: start parsing all discovered nginx options 2020-05-23 15:42:09 Test: check if we can access /etc/nginx/nginx.conf (escaped: /etc/nginx/nginx.conf) 2020-05-23 15:42:09 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:09 Result: file /etc/nginx/nginx.conf is readable (or directory accessible). 2020-05-23 15:42:09 Action: created temporary file /tmp/lynis.y7VEVSYHUa 2020-05-23 15:42:09 Action: created temporary file /tmp/lynis.yw9kVCG3fr 2020-05-23 15:42:09 Action: parsing configuration file /etc/nginx/nginx.conf 2020-05-23 15:42:09 Result: found option user in /etc/nginx/nginx.conf with value 'www-data' 2020-05-23 15:42:09 Found unknown option user in nginx configuration 2020-05-23 15:42:09 Result: found option worker_processes in /etc/nginx/nginx.conf with value 'auto' 2020-05-23 15:42:09 Found unknown option worker_processes in nginx configuration 2020-05-23 15:42:09 Result: found option pid in /etc/nginx/nginx.conf with value '/run/nginx.pid' 2020-05-23 15:42:09 Found unknown option pid in nginx configuration 2020-05-23 15:42:09 Result: found option worker_rlimit_nofile in /etc/nginx/nginx.conf with value '65536' 2020-05-23 15:42:09 Found unknown option worker_rlimit_nofile in nginx configuration 2020-05-23 15:42:09 Result: found option events in /etc/nginx/nginx.conf with value '{' 2020-05-23 15:42:09 Result: found option worker_connections in /etc/nginx/nginx.conf with value '10000' 2020-05-23 15:42:09 Found unknown option worker_connections in nginx configuration 2020-05-23 15:42:09 Result: found option } in /etc/nginx/nginx.conf with value '}' 2020-05-23 15:42:09 Result: found option http in /etc/nginx/nginx.conf with value '{' 2020-05-23 15:42:09 Result: found option sendfile in /etc/nginx/nginx.conf with value 'on' 2020-05-23 15:42:09 Found unknown option sendfile in nginx configuration 2020-05-23 15:42:10 Result: found option tcp_nopush in /etc/nginx/nginx.conf with value 'on' 2020-05-23 15:42:10 Found unknown option tcp_nopush in nginx configuration 2020-05-23 15:42:10 Result: found option tcp_nodelay in /etc/nginx/nginx.conf with value 'on' 2020-05-23 15:42:10 Found unknown option tcp_nodelay in nginx configuration 2020-05-23 15:42:10 Result: found option keepalive_timeout in /etc/nginx/nginx.conf with value '65' 2020-05-23 15:42:10 Result: found option types_hash_max_size in /etc/nginx/nginx.conf with value '2048' 2020-05-23 15:42:10 Found unknown option types_hash_max_size in nginx configuration 2020-05-23 15:42:10 Result: found option include in /etc/nginx/nginx.conf with value '/etc/nginx/mime.types' 2020-05-23 15:42:10 Found this file already in our configuration files array, not adding to queue 2020-05-23 15:42:10 Result: found option default_type in /etc/nginx/nginx.conf with value 'application/octet-stream' 2020-05-23 15:42:10 Found unknown option default_type in nginx configuration 2020-05-23 15:42:10 Result: found option ssl_protocols in /etc/nginx/nginx.conf with value 'TLSv1 TLSv1.1 TLSv1.2;' 2020-05-23 15:42:10 Result: found protocol tlsv1 2020-05-23 15:42:10 Result: found protocol tlsv1.1 2020-05-23 15:42:10 Result: found protocol tlsv1.2 2020-05-23 15:42:10 Result: found option ssl_prefer_server_ciphers in /etc/nginx/nginx.conf with value 'on' 2020-05-23 15:42:10 Result: found option access_log in /etc/nginx/nginx.conf with value '/var/log/nginx/access.log' 2020-05-23 15:42:10 Result: found option error_log in /etc/nginx/nginx.conf with value '/var/log/nginx/error.log' 2020-05-23 15:42:10 Result: found option gzip in /etc/nginx/nginx.conf with value 'on' 2020-05-23 15:42:10 Found unknown option gzip in nginx configuration 2020-05-23 15:42:10 Result: found option gzip_disable in /etc/nginx/nginx.conf with value '"msie6"' 2020-05-23 15:42:10 Found unknown option gzip_disable in nginx configuration 2020-05-23 15:42:10 Result: found option include in /etc/nginx/nginx.conf with value '/etc/nginx/conf.d/*.conf' 2020-05-23 15:42:10 Result: found option include in /etc/nginx/nginx.conf with value '/etc/nginx/sites-enabled/default /etc/nginx/sites-enabled/preseed' 2020-05-23 15:42:10 Result: this include does not point to a file 2020-05-23 15:42:10 Result: found option } in /etc/nginx/nginx.conf with value '}' 2020-05-23 15:42:10 Result: this configuration file is skipped, as it contains usually no interesting details 2020-05-23 15:42:10 Test: check if we can access /etc/nginx/sites-enabled/default (escaped: /etc/nginx/sites-enabled/default) 2020-05-23 15:42:10 Action: checking symlink for file /etc/nginx/sites-enabled/default 2020-05-23 15:42:10 Note: Using real readlink binary to determine symlink on /etc/nginx/sites-enabled/default 2020-05-23 15:42:10 Result: readlink shows /etc/nginx/sites-available/default as output 2020-05-23 15:42:10 Result: symlink found, pointing to file /etc/nginx/sites-available/default 2020-05-23 15:42:10 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:10 Result: file /etc/nginx/sites-available/default is readable (or directory accessible). 2020-05-23 15:42:10 Action: created temporary file /tmp/lynis.etdJKTXTSL 2020-05-23 15:42:10 Action: created temporary file /tmp/lynis.KhobMLbK6H 2020-05-23 15:42:10 Action: parsing configuration file /etc/nginx/sites-enabled/default 2020-05-23 15:42:10 Result: found option server in /etc/nginx/sites-enabled/default with value '{' 2020-05-23 15:42:10 Result: found option listen in /etc/nginx/sites-enabled/default with value '80 default_server' 2020-05-23 15:42:10 Result: found option listen in /etc/nginx/sites-enabled/default with value '[::]:80 default_server' 2020-05-23 15:42:10 Result: found option root in /etc/nginx/sites-enabled/default with value '/var/www' 2020-05-23 15:42:10 Result: found option index in /etc/nginx/sites-enabled/default with value 'index.html index.htm index.nginx-debian.html' 2020-05-23 15:42:10 Result: found option server_name in /etc/nginx/sites-enabled/default with value '_' 2020-05-23 15:42:10 Result: found option location in /etc/nginx/sites-enabled/default with value '/ {' 2020-05-23 15:42:10 Result: found option try_files in /etc/nginx/sites-enabled/default with value '$uri $uri/ =404' 2020-05-23 15:42:10 Found unknown option try_files in nginx configuration 2020-05-23 15:42:10 Result: found option autoindex in /etc/nginx/sites-enabled/default with value 'on' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/default with value '}' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/default with value '}' 2020-05-23 15:42:10 Test: check if we can access /etc/nginx/sites-enabled/preseed (escaped: /etc/nginx/sites-enabled/preseed) 2020-05-23 15:42:10 Action: checking symlink for file /etc/nginx/sites-enabled/preseed 2020-05-23 15:42:10 Note: Using real readlink binary to determine symlink on /etc/nginx/sites-enabled/preseed 2020-05-23 15:42:10 Result: readlink shows /etc/nginx/sites-available/preseed as output 2020-05-23 15:42:10 Result: symlink found, pointing to file /etc/nginx/sites-available/preseed 2020-05-23 15:42:10 Result: file is not owned by current user ID (0), but UID 2001 2020-05-23 15:42:10 Result: file /etc/nginx/sites-available/preseed is readable (or directory accessible). 2020-05-23 15:42:10 Action: created temporary file /tmp/lynis.41KpNNh67j 2020-05-23 15:42:10 Action: created temporary file /tmp/lynis.Ex1tUkMbT6 2020-05-23 15:42:10 Action: parsing configuration file /etc/nginx/sites-enabled/preseed 2020-05-23 15:42:10 Result: found option server in /etc/nginx/sites-enabled/preseed with value '{' 2020-05-23 15:42:10 Result: found option listen in /etc/nginx/sites-enabled/preseed with value '0.0.0.0:88' 2020-05-23 15:42:10 Result: found option server_name in /etc/nginx/sites-enabled/preseed with value '_' 2020-05-23 15:42:10 Result: found option gzip in /etc/nginx/sites-enabled/preseed with value 'off' 2020-05-23 15:42:10 Found unknown option gzip in nginx configuration 2020-05-23 15:42:10 Result: found option root in /etc/nginx/sites-enabled/preseed with value '/data00/tftpboot' 2020-05-23 15:42:10 Result: found option proxy_read_timeout in /etc/nginx/sites-enabled/preseed with value '1500s' 2020-05-23 15:42:10 Found unknown option proxy_read_timeout in nginx configuration 2020-05-23 15:42:10 Result: found option error_log in /etc/nginx/sites-enabled/preseed with value '/var/log/nginx/preseed-error.log' 2020-05-23 15:42:10 Result: found option access_log in /etc/nginx/sites-enabled/preseed with value '/var/log/nginx/preseed-access.log' 2020-05-23 15:42:10 Result: found option location in /etc/nginx/sites-enabled/preseed with value '/ {' 2020-05-23 15:42:10 Result: found option autoindex in /etc/nginx/sites-enabled/preseed with value 'off' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/preseed with value '}' 2020-05-23 15:42:10 Result: found option location in /etc/nginx/sites-enabled/preseed with value '/files/keytab {' 2020-05-23 15:42:10 Result: found option set in /etc/nginx/sites-enabled/preseed with value '$r_port 11223' 2020-05-23 15:42:10 Found unknown option set in nginx configuration 2020-05-23 15:42:10 Result: found option if in /etc/nginx/sites-enabled/preseed with value '($remote_port != $r_port) {' 2020-05-23 15:42:10 Found unknown option if in nginx configuration 2020-05-23 15:42:10 Result: found option return in /etc/nginx/sites-enabled/preseed with value '403' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/preseed with value '}' 2020-05-23 15:42:10 Result: found option rewrite in /etc/nginx/sites-enabled/preseed with value '^/ http://10.4.16.34:88/files/keytab' 2020-05-23 15:42:10 Found unknown option rewrite in nginx configuration 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/preseed with value '}' 2020-05-23 15:42:10 Result: found option location in /etc/nginx/sites-enabled/preseed with value '~ ^/(grub.cfg/|pxelinux.cfg/) {' 2020-05-23 15:42:10 Result: found option root in /etc/nginx/sites-enabled/preseed with value '/var/www/installer' 2020-05-23 15:42:10 Result: found option index in /etc/nginx/sites-enabled/preseed with value 'index.php' 2020-05-23 15:42:10 Result: found option location in /etc/nginx/sites-enabled/preseed with value '~ (.+\.php)$ {' 2020-05-23 15:42:10 Result: found option gzip in /etc/nginx/sites-enabled/preseed with value 'off' 2020-05-23 15:42:10 Found unknown option gzip in nginx configuration 2020-05-23 15:42:10 Result: found option fastcgi_buffering in /etc/nginx/sites-enabled/preseed with value 'off' 2020-05-23 15:42:10 Found unknown option fastcgi_buffering in nginx configuration 2020-05-23 15:42:10 Result: found option fastcgi_split_path_info in /etc/nginx/sites-enabled/preseed with value '^(.+\.php)(/.+)$' 2020-05-23 15:42:10 Found unknown option fastcgi_split_path_info in nginx configuration 2020-05-23 15:42:10 Result: found option fastcgi_pass in /etc/nginx/sites-enabled/preseed with value 'unix:/var/run/php5-fpm.sock' 2020-05-23 15:42:10 Result: found option fastcgi_index in /etc/nginx/sites-enabled/preseed with value 'index.php' 2020-05-23 15:42:10 Found unknown option fastcgi_index in nginx configuration 2020-05-23 15:42:10 Result: found option fastcgi_cache in /etc/nginx/sites-enabled/preseed with value 'off' 2020-05-23 15:42:10 Found unknown option fastcgi_cache in nginx configuration 2020-05-23 15:42:10 Result: found option include in /etc/nginx/sites-enabled/preseed with value 'fastcgi.conf' 2020-05-23 15:42:10 Result: this include does not point to a file 2020-05-23 15:42:10 Result: found option fastcgi_param in /etc/nginx/sites-enabled/preseed with value 'SCRIPT_FILENAME $request_filename' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/preseed with value '}' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/preseed with value '}' 2020-05-23 15:42:10 Result: found option location in /etc/nginx/sites-enabled/preseed with value '~ ^/(grub/) {' 2020-05-23 15:42:10 Result: found option root in /etc/nginx/sites-enabled/preseed with value '/var/www/installer' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/preseed with value '}' 2020-05-23 15:42:10 Result: found option } in /etc/nginx/sites-enabled/preseed with value '}' 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID HTTP-6710 (Check nginx SSL configuration settings) 2020-05-23 15:42:10 Result: No SSL configuration found 2020-05-23 15:42:10 Suggestion: Add HTTPS to nginx virtual hosts for enhanced protection of sensitive data and privacy [test:HTTP-6710] [details:-] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (1 of 5). Currently having 119 points (out of 180) 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID HTTP-6712 (Check nginx access logging) 2020-05-23 15:42:10 Result: no virtual hosts found which have their access log disabled 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 122 points (out of 183) 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID HTTP-6714 (Check for missing error logs in nginx) 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID HTTP-6716 (Check for debug mode on error log in nginx) 2020-05-23 15:42:10 Result: no virtual hosts found which have their error log in debug mode 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 125 points (out of 186) 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID HTTP-6720 (Check Nginx log files) 2020-05-23 15:42:10 Test: Checking directories for files with log file definitions 2020-05-23 15:42:10 Test: Checking /etc/nginx 2020-05-23 15:42:10 Result: Directory /etc/nginx exists, so will be used as search path 2020-05-23 15:42:10 Result: found one or more log files 2020-05-23 15:42:10 Found log file: /var/log/nginx/access.log 2020-05-23 15:42:10 Found log file: /var/log/nginx/preseed-access.log 2020-05-23 15:42:10 Test: Checking /usr/local/etc/nginx 2020-05-23 15:42:10 Result: directory /usr/local/etc/nginx not found, skipping search in this directory. 2020-05-23 15:42:10 Test: Checking /usr/local/nginx/conf 2020-05-23 15:42:10 Result: directory /usr/local/nginx/conf not found, skipping search in this directory. 2020-05-23 15:42:10 Security check: file is normal 2020-05-23 15:42:10 Checking permissions of /home/hepeng/lynis/include/tests_ssh 2020-05-23 15:42:10 File permissions are OK 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Action: Performing tests from category: SSH Support 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID SSH-7402 (Check for running SSH daemon) 2020-05-23 15:42:10 Test: Searching for a SSH daemon 2020-05-23 15:42:10 Performing pgrep scan without uid 2020-05-23 15:42:10 IsRunning: process 'sshd' found (2053 255598 ) 2020-05-23 15:42:10 Action: created temporary file /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID SSH-7404 (Check SSH daemon file location) 2020-05-23 15:42:10 Test: searching for sshd_config file 2020-05-23 15:42:10 Result: /etc/ssh/sshd_config exists 2020-05-23 15:42:10 Test: check if we can access /etc/ssh/sshd_config (escaped: /etc/ssh/sshd_config) 2020-05-23 15:42:10 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:10 Result: file /etc/ssh/sshd_config is readable (or directory accessible). 2020-05-23 15:42:10 Result: using last found configuration file: /etc/ssh/sshd_config 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID SSH-7406 (Determine OpenSSH version) 2020-05-23 15:42:10 Result: discovered OpenSSH version is 6.7 2020-05-23 15:42:10 Result: OpenSSH major version: 6 2020-05-23 15:42:10 Result: OpenSSH minor version: 7 2020-05-23 15:42:10 ==== 2020-05-23 15:42:10 Performing test ID SSH-7408 (Check SSH specific defined options) 2020-05-23 15:42:10 Test: Checking specific defined options in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: added additional options for OpenSSH 6.x and lower 2020-05-23 15:42:10 Test: Checking AllowTcpForwarding in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option AllowTcpForwarding found 2020-05-23 15:42:10 Result: Option AllowTcpForwarding value is YES 2020-05-23 15:42:10 Result: OpenSSH option AllowTcpForwarding is in a weak configuration state and should be fixed 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowTcpForwarding (set YES to NO)] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (0 of 3). Currently having 125 points (out of 189) 2020-05-23 15:42:10 Test: Checking ClientAliveCountMax in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option ClientAliveCountMax found 2020-05-23 15:42:10 Result: Option ClientAliveCountMax value is 3 2020-05-23 15:42:10 Result: OpenSSH option ClientAliveCountMax is configured reasonably 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:ClientAliveCountMax (set 3 to 2)] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (1 of 3). Currently having 126 points (out of 192) 2020-05-23 15:42:10 Test: Checking ClientAliveInterval in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option ClientAliveInterval found 2020-05-23 15:42:10 Result: Option ClientAliveInterval value is 0 2020-05-23 15:42:10 Result: OpenSSH option ClientAliveInterval is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 129 points (out of 195) 2020-05-23 15:42:10 Test: Checking Compression in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option Compression found 2020-05-23 15:42:10 Result: Option Compression value is DELAYED 2020-05-23 15:42:10 Expected value has multiple values, testing if active value is in list (NO) 2020-05-23 15:42:10 Result: not found 2020-05-23 15:42:10 Result: OpenSSH option Compression is in a weak configuration state and should be fixed 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Compression (set DELAYED to NO)] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (0 of 3). Currently having 129 points (out of 198) 2020-05-23 15:42:10 Test: Checking FingerprintHash in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option FingerprintHash not found in output 2020-05-23 15:42:10 Test: Checking GatewayPorts in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option GatewayPorts found 2020-05-23 15:42:10 Result: Option GatewayPorts value is NO 2020-05-23 15:42:10 Result: OpenSSH option GatewayPorts is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 132 points (out of 201) 2020-05-23 15:42:10 Test: Checking IgnoreRhosts in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option IgnoreRhosts found 2020-05-23 15:42:10 Result: Option IgnoreRhosts value is YES 2020-05-23 15:42:10 Result: OpenSSH option IgnoreRhosts is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 135 points (out of 204) 2020-05-23 15:42:10 Test: Checking LoginGraceTime in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option LoginGraceTime found 2020-05-23 15:42:10 Result: Option LoginGraceTime value is 120 2020-05-23 15:42:10 Result: OpenSSH option LoginGraceTime is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 138 points (out of 207) 2020-05-23 15:42:10 Test: Checking LogLevel in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option LogLevel found 2020-05-23 15:42:10 Result: Option LogLevel value is INFO 2020-05-23 15:42:10 Result: OpenSSH option LogLevel is configured reasonably 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:LogLevel (set INFO to VERBOSE)] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (1 of 3). Currently having 139 points (out of 210) 2020-05-23 15:42:10 Test: Checking MaxAuthTries in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option MaxAuthTries found 2020-05-23 15:42:10 Result: Option MaxAuthTries value is 6 2020-05-23 15:42:10 Result: OpenSSH option MaxAuthTries is configured reasonably 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxAuthTries (set 6 to 3)] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (1 of 3). Currently having 140 points (out of 213) 2020-05-23 15:42:10 Test: Checking MaxSessions in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option MaxSessions found 2020-05-23 15:42:10 Result: Option MaxSessions value is 10 2020-05-23 15:42:10 Result: OpenSSH option MaxSessions is in a weak configuration state and should be fixed 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxSessions (set 10 to 2)] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (0 of 3). Currently having 140 points (out of 216) 2020-05-23 15:42:10 Test: Checking PermitRootLogin in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option PermitRootLogin found 2020-05-23 15:42:10 Result: Option PermitRootLogin value is YES 2020-05-23 15:42:10 Result: OpenSSH option PermitRootLogin is in a weak configuration state and should be fixed 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:PermitRootLogin (set YES to (FORCED-COMMANDS-ONLY|NO|PROHIBIT-PASSWORD|WITHOUT-PASSWORD))] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (0 of 3). Currently having 140 points (out of 219) 2020-05-23 15:42:10 Test: Checking PermitUserEnvironment in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option PermitUserEnvironment found 2020-05-23 15:42:10 Result: Option PermitUserEnvironment value is NO 2020-05-23 15:42:10 Result: OpenSSH option PermitUserEnvironment is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 143 points (out of 222) 2020-05-23 15:42:10 Test: Checking PermitTunnel in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option PermitTunnel found 2020-05-23 15:42:10 Result: Option PermitTunnel value is NO 2020-05-23 15:42:10 Result: OpenSSH option PermitTunnel is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 146 points (out of 225) 2020-05-23 15:42:10 Test: Checking Port in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option Port found 2020-05-23 15:42:10 Result: Option Port value is 22 2020-05-23 15:42:10 Result: OpenSSH option Port is in a weak configuration state and should be fixed 2020-05-23 15:42:10 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Port (set 22 to )] [solution:-] 2020-05-23 15:42:10 Hardening: assigned partial number of hardening points (0 of 3). Currently having 146 points (out of 228) 2020-05-23 15:42:10 Test: Checking PrintLastLog in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option PrintLastLog found 2020-05-23 15:42:10 Result: Option PrintLastLog value is YES 2020-05-23 15:42:10 Result: OpenSSH option PrintLastLog is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 149 points (out of 231) 2020-05-23 15:42:10 Test: Checking StrictModes in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:10 Result: Option StrictModes found 2020-05-23 15:42:10 Result: Option StrictModes value is YES 2020-05-23 15:42:10 Result: OpenSSH option StrictModes is configured very well 2020-05-23 15:42:10 Hardening: assigned maximum number of hardening points for this item (3). Currently having 152 points (out of 234) 2020-05-23 15:42:11 Test: Checking TCPKeepAlive in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:11 Result: Option TCPKeepAlive found 2020-05-23 15:42:11 Result: Option TCPKeepAlive value is YES 2020-05-23 15:42:11 Result: OpenSSH option TCPKeepAlive is in a weak configuration state and should be fixed 2020-05-23 15:42:11 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:TCPKeepAlive (set YES to NO)] [solution:-] 2020-05-23 15:42:11 Hardening: assigned partial number of hardening points (0 of 3). Currently having 152 points (out of 237) 2020-05-23 15:42:11 Test: Checking UseDNS in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:11 Result: Option UseDNS found 2020-05-23 15:42:11 Result: Option UseDNS value is NO 2020-05-23 15:42:11 Result: OpenSSH option UseDNS is configured very well 2020-05-23 15:42:11 Hardening: assigned maximum number of hardening points for this item (3). Currently having 155 points (out of 240) 2020-05-23 15:42:11 Test: Checking X11Forwarding in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:11 Result: Option X11Forwarding found 2020-05-23 15:42:11 Result: Option X11Forwarding value is YES 2020-05-23 15:42:11 Result: OpenSSH option X11Forwarding is in a weak configuration state and should be fixed 2020-05-23 15:42:11 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:X11Forwarding (set YES to NO)] [solution:-] 2020-05-23 15:42:11 Hardening: assigned partial number of hardening points (0 of 3). Currently having 155 points (out of 243) 2020-05-23 15:42:11 Test: Checking AllowAgentForwarding in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:11 Result: Option AllowAgentForwarding not found in output 2020-05-23 15:42:11 Test: Checking UsePrivilegeSeparation in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:11 Result: Option UsePrivilegeSeparation found 2020-05-23 15:42:11 Result: Option UsePrivilegeSeparation value is YES 2020-05-23 15:42:11 Result: OpenSSH option UsePrivilegeSeparation is configured reasonably 2020-05-23 15:42:11 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:UsePrivilegeSeparation (set YES to SANDBOX)] [solution:-] 2020-05-23 15:42:11 Hardening: assigned partial number of hardening points (1 of 3). Currently having 156 points (out of 246) 2020-05-23 15:42:11 Test: Checking Protocol in /tmp/lynis.ikStywO6iE 2020-05-23 15:42:11 Result: Option Protocol found 2020-05-23 15:42:11 Result: Option Protocol value is 2 2020-05-23 15:42:11 Result: OpenSSH option Protocol is configured very well 2020-05-23 15:42:11 Hardening: assigned maximum number of hardening points for this item (3). Currently having 159 points (out of 249) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID SSH-7440 (Check OpenSSH option: AllowUsers and AllowGroups) 2020-05-23 15:42:11 Result: AllowUsers is not set 2020-05-23 15:42:11 Result: AllowGroups is not set 2020-05-23 15:42:11 Result: SSH has no specific user or group limitation. Most likely all valid users can SSH to this machine. 2020-05-23 15:42:11 Hardening: assigned partial number of hardening points (0 of 1). Currently having 159 points (out of 250) 2020-05-23 15:42:11 Security check: file is normal 2020-05-23 15:42:11 Checking permissions of /home/hepeng/lynis/include/tests_snmp 2020-05-23 15:42:11 File permissions are OK 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Action: Performing tests from category: SNMP Support 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID SNMP-3302 (Check for running SNMP daemon) 2020-05-23 15:42:11 Test: Searching for a SNMP daemon 2020-05-23 15:42:11 Performing pgrep scan without uid 2020-05-23 15:42:11 IsRunning: process 'snmpd' not found 2020-05-23 15:42:11 Result: No running SNMP daemon found 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SNMP-3304 (Check SNMP daemon file location) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SNMP-3306 (Check SNMP communities) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 Security check: file is normal 2020-05-23 15:42:11 Checking permissions of /home/hepeng/lynis/include/tests_databases 2020-05-23 15:42:11 File permissions are OK 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Action: Performing tests from category: Databases 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID DBS-1804 (Checking active MySQL process) 2020-05-23 15:42:11 Result: MySQL process not active 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test DBS-1816 (Checking MySQL root password) 2020-05-23 15:42:11 Reason to skip: MySQL not installed, or not running 2020-05-23 15:42:11 Test skipped, MySQL daemon not running or no MySQL client available 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID DBS-1818 (Check status of MongoDB server) 2020-05-23 15:42:11 Performing pgrep scan without uid 2020-05-23 15:42:11 IsRunning: process 'mongod' not found 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID DBS-1820 (Check for authorization in MongoDB) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID DBS-1826 (Checking active PostgreSQL processes) 2020-05-23 15:42:11 Performing pgrep scan without uid 2020-05-23 15:42:11 IsRunning: process 'postgres:' not found 2020-05-23 15:42:11 Result: PostgreSQL process not active 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test DBS-1828 (Test PostgreSQL configuration) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID DBS-1840 (Checking active Oracle processes) 2020-05-23 15:42:11 Result: Oracle process(es) not active 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID DBS-1860 (Checking active DB2 instances) 2020-05-23 15:42:11 Performing pgrep scan without uid 2020-05-23 15:42:11 IsRunning: process 'db2sysc' not found 2020-05-23 15:42:11 Result: No DB2 instances are running 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID DBS-1880 (Check for active Redis server) 2020-05-23 15:42:11 Performing pgrep scan without uid 2020-05-23 15:42:11 IsRunning: process 'redis-server' not found 2020-05-23 15:42:11 Result: No Redis processes are running 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test DBS-1882 (Redis configuration file) 2020-05-23 15:42:11 Reason to skip: Redis not running 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test DBS-1884 (Redis: requirepass option configured) 2020-05-23 15:42:11 Reason to skip: Redis not running, or no configuration file found 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test DBS-1886 (Redis: rename-command CONFIG used) 2020-05-23 15:42:11 Reason to skip: Redis not running, or no configuration found 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test DBS-1888 (Redis: bind on localhost) 2020-05-23 15:42:11 Reason to skip: Redis not running, or no configuration found 2020-05-23 15:42:11 Security check: file is normal 2020-05-23 15:42:11 Checking permissions of /home/hepeng/lynis/include/tests_ldap 2020-05-23 15:42:11 File permissions are OK 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Action: Performing tests from category: LDAP Services 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID LDAP-2219 (Check running OpenLDAP instance) 2020-05-23 15:42:11 Performing pgrep scan without uid 2020-05-23 15:42:11 IsRunning: process 'slapd' not found 2020-05-23 15:42:11 Result: No running slapd process found. 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test LDAP-2224 (Check presence slapd.conf) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 Security check: file is normal 2020-05-23 15:42:11 Checking permissions of /home/hepeng/lynis/include/tests_php 2020-05-23 15:42:11 File permissions are OK 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Action: Performing tests from category: PHP 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID PHP-2211 (Check php.ini presence) 2020-05-23 15:42:11 Test: Checking for presence php.ini 2020-05-23 15:42:11 Test: checking presence /etc/php.ini 2020-05-23 15:42:11 Result: file /etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php.ini.default 2020-05-23 15:42:11 Result: file /etc/php.ini.default not found 2020-05-23 15:42:11 Test: checking presence /etc/php/php.ini 2020-05-23 15:42:11 Result: file /etc/php/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php5.5/php.ini 2020-05-23 15:42:11 Result: file /etc/php5.5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php5.6/php.ini 2020-05-23 15:42:11 Result: file /etc/php5.6/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php7.0/php.ini 2020-05-23 15:42:11 Result: file /etc/php7.0/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php7.1/php.ini 2020-05-23 15:42:11 Result: file /etc/php7.1/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php7.2/php.ini 2020-05-23 15:42:11 Result: file /etc/php7.2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php7.3/php.ini 2020-05-23 15:42:11 Result: file /etc/php7.3/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cgi-php5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cgi-php5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cli-php5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cli-php5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/apache2-php5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/apache2-php5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/apache2-php5.5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/apache2-php5.5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/apache2-php5.6/php.ini 2020-05-23 15:42:11 Result: file /etc/php/apache2-php5.6/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/apache2-php7.0/php.ini 2020-05-23 15:42:11 Result: file /etc/php/apache2-php7.0/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/apache2-php7.1/php.ini 2020-05-23 15:42:11 Result: file /etc/php/apache2-php7.1/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/apache2-php7.2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/apache2-php7.2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/apache2-php7.3/php.ini 2020-05-23 15:42:11 Result: file /etc/php/apache2-php7.3/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cgi-php5.5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cgi-php5.5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cgi-php5.6/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cgi-php5.6/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cgi-php7.0/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cgi-php7.0/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cgi-php7.1/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cgi-php7.1/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cgi-php7.2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cgi-php7.2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cgi-php7.3/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cgi-php7.3/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cli-php5.5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cli-php5.5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cli-php5.6/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cli-php5.6/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cli-php7.0/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cli-php7.0/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cli-php7.1/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cli-php7.1/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cli-php7.2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cli-php7.2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/cli-php7.3/php.ini 2020-05-23 15:42:11 Result: file /etc/php/cli-php7.3/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/embed-php5.5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/embed-php5.5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/embed-php5.6/php.ini 2020-05-23 15:42:11 Result: file /etc/php/embed-php5.6/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/embed-php7.0/php.ini 2020-05-23 15:42:11 Result: file /etc/php/embed-php7.0/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/embed-php7.1/php.ini 2020-05-23 15:42:11 Result: file /etc/php/embed-php7.1/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/embed-php7.2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/embed-php7.2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/embed-php7.3/php.ini 2020-05-23 15:42:11 Result: file /etc/php/embed-php7.3/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/fpm-php7.3/php.ini 2020-05-23 15:42:11 Result: file /etc/php/fpm-php7.3/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/fpm-php7.2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/fpm-php7.2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/fpm-php7.1/php.ini 2020-05-23 15:42:11 Result: file /etc/php/fpm-php7.1/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/fpm-php7.0/php.ini 2020-05-23 15:42:11 Result: file /etc/php/fpm-php7.0/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/fpm-php5.5/php.ini 2020-05-23 15:42:11 Result: file /etc/php/fpm-php5.5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/fpm-php5.6/php.ini 2020-05-23 15:42:11 Result: file /etc/php/fpm-php5.6/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php5/cgi/php.ini 2020-05-23 15:42:11 Result: file /etc/php5/cgi/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php5/cli/php.ini 2020-05-23 15:42:11 Result: Found php.ini file (/etc/php5/cli/php.ini) 2020-05-23 15:42:11 Note: Adding file to php.ini array 2020-05-23 15:42:11 Test: checking presence /etc/php5/cli-php5.4/php.ini 2020-05-23 15:42:11 Result: file /etc/php5/cli-php5.4/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php5/cli-php5.5/php.ini 2020-05-23 15:42:11 Result: file /etc/php5/cli-php5.5/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php5/cli-php5.6/php.ini 2020-05-23 15:42:11 Result: file /etc/php5/cli-php5.6/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php5/apache2/php.ini 2020-05-23 15:42:11 Result: Found php.ini file (/etc/php5/apache2/php.ini) 2020-05-23 15:42:11 Note: Adding file to php.ini array 2020-05-23 15:42:11 Test: checking presence /etc/php5/fpm/php.ini 2020-05-23 15:42:11 Result: Found php.ini file (/etc/php5/fpm/php.ini) 2020-05-23 15:42:11 Note: Adding file to php.ini array 2020-05-23 15:42:11 Test: checking presence /private/etc/php.ini 2020-05-23 15:42:11 Result: file /private/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.0/apache2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.0/apache2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.1/apache2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.1/apache2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.2/apache2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.2/apache2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.3/apache2/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.3/apache2/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.0/cli/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.0/cli/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.0/fpm/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.0/fpm/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.1/cli/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.1/cli/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.1/fpm/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.1/fpm/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.2/cli/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.2/cli/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.2/fpm/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.2/fpm/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.3/cli/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.3/cli/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php/7.3/fpm/php.ini 2020-05-23 15:42:11 Result: file /etc/php/7.3/fpm/php.ini not found 2020-05-23 15:42:11 Test: checking presence /var/www/conf/php.ini 2020-05-23 15:42:11 Result: file /var/www/conf/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/etc/php.ini 2020-05-23 15:42:11 Result: file /usr/local/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/lib/php.ini 2020-05-23 15:42:11 Result: file /usr/local/lib/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/etc/php5/cgi/php.ini 2020-05-23 15:42:11 Result: file /usr/local/etc/php5/cgi/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/php54/lib/php.ini 2020-05-23 15:42:11 Result: file /usr/local/php54/lib/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/php56/lib/php.ini 2020-05-23 15:42:11 Result: file /usr/local/php56/lib/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/php70/lib/php.ini 2020-05-23 15:42:11 Result: file /usr/local/php70/lib/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/php71/lib/php.ini 2020-05-23 15:42:11 Result: file /usr/local/php71/lib/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/php72/lib/php.ini 2020-05-23 15:42:11 Result: file /usr/local/php72/lib/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/php73/lib/php.ini 2020-05-23 15:42:11 Result: file /usr/local/php73/lib/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/local/zend/etc/php.ini 2020-05-23 15:42:11 Result: file /usr/local/zend/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /usr/pkg/etc/php.ini 2020-05-23 15:42:11 Result: file /usr/pkg/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/cpanel/ea-php54/root/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/cpanel/ea-php54/root/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/cpanel/ea-php55/root/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/cpanel/ea-php55/root/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/cpanel/ea-php56/root/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/cpanel/ea-php56/root/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/cpanel/ea-php70/root/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/cpanel/ea-php70/root/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/cpanel/ea-php71/root/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/cpanel/ea-php71/root/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/cpanel/ea-php72/root/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/cpanel/ea-php72/root/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/cpanel/ea-php73/root/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/cpanel/ea-php73/root/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php44/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php44/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php51/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php51/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php52/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php52/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php53/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php53/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php54/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php54/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php55/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php55/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php56/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php56/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php70/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php70/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php71/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php71/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php72/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php72/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /opt/alt/php73/etc/php.ini 2020-05-23 15:42:11 Result: file /opt/alt/php73/etc/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/opt/remi/php56/php.ini 2020-05-23 15:42:11 Result: file /etc/opt/remi/php56/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/opt/remi/php70/php.ini 2020-05-23 15:42:11 Result: file /etc/opt/remi/php70/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/opt/remi/php71/php.ini 2020-05-23 15:42:11 Result: file /etc/opt/remi/php71/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/opt/remi/php72/php.ini 2020-05-23 15:42:11 Result: file /etc/opt/remi/php72/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/opt/remi/php73/php.ini 2020-05-23 15:42:11 Result: file /etc/opt/remi/php73/php.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php-5.6.ini 2020-05-23 15:42:11 Result: file /etc/php-5.6.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php-7.0.ini 2020-05-23 15:42:11 Result: file /etc/php-7.0.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php-7.1.ini 2020-05-23 15:42:11 Result: file /etc/php-7.1.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php-7.2.ini 2020-05-23 15:42:11 Result: file /etc/php-7.2.ini not found 2020-05-23 15:42:11 Test: checking presence /etc/php-7.3.ini 2020-05-23 15:42:11 Result: file /etc/php-7.3.ini not found 2020-05-23 15:42:11 Result: no files found for /etc/php5/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.0/cli/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.1/cli/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.2/cli/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.3/cli/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.0/fpm/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.1/fpm/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.2/fpm/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php/7.3/fpm/conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/cpanel/ea-php54/root/etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/cpanel/ea-php55/root/etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/cpanel/ea-php56/root/etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/cpanel/ea-php70/root/etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/cpanel/ea-php71/root/etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/cpanel/ea-php72/root/etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/cpanel/ea-php73/root/etc/php.d 2020-05-23 15:42:11 Result: no files found for /opt/alt/php44/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php51/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php52/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php53/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php54/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php55/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php56/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php70/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php71/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php72/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /opt/alt/php73/etc/php.d.all 2020-05-23 15:42:11 Result: no files found for /usr/local/lib/php.conf.d 2020-05-23 15:42:11 Result: no files found for /usr/local/php70/lib/php.conf.d 2020-05-23 15:42:11 Result: no files found for /usr/local/php71/lib/php.conf.d 2020-05-23 15:42:11 Result: no files found for /usr/local/php72/lib/php.conf.d 2020-05-23 15:42:11 Result: no files found for /usr/local/php73/lib/php.conf.d 2020-05-23 15:42:11 Result: no files found for /etc/php-5.6 2020-05-23 15:42:11 Result: no files found for /etc/php-7.0 2020-05-23 15:42:11 Result: no files found for /etc/php-7.1 2020-05-23 15:42:11 Result: no files found for /etc/php-7.2 2020-05-23 15:42:11 Result: no files found for /etc/php-7.3 2020-05-23 15:42:11 Result: using single file /etc/php5/fpm/php.ini for main php.ini tests 2020-05-23 15:42:11 Result: using php.ini array /etc/php5/cli/php.ini /etc/php5/apache2/php.ini /etc/php5/fpm/php.ini for further tests 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID PHP-2320 (Check PHP disabled functions) 2020-05-23 15:42:11 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php5/cli/php.ini 2020-05-23 15:42:11 Result: /etc/php5/cli/php.ini: found disabled_functions 2020-05-23 15:42:11 Result: /etc/php5/cli/php.ini: suhosin.executor.func.blacklist not found 2020-05-23 15:42:11 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php5/apache2/php.ini 2020-05-23 15:42:11 Result: /etc/php5/apache2/php.ini: found disabled_functions 2020-05-23 15:42:11 Result: /etc/php5/apache2/php.ini: suhosin.executor.func.blacklist not found 2020-05-23 15:42:11 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php5/fpm/php.ini 2020-05-23 15:42:11 Result: /etc/php5/fpm/php.ini: found disabled_functions 2020-05-23 15:42:11 Result: /etc/php5/fpm/php.ini: suhosin.executor.func.blacklist not found 2020-05-23 15:42:11 Result: one or more PHP functions are disabled/blacklisted 2020-05-23 15:42:11 Hardening: assigned maximum number of hardening points for this item (3). Currently having 162 points (out of 253) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test PHP-2368 (Check PHP register_globals option) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID PHP-2372 (Check PHP expose_php option) 2020-05-23 15:42:11 Test: Checking file /etc/php5/apache2/php.ini 2020-05-23 15:42:11 Test: Checking file /etc/php5/fpm/php.ini 2020-05-23 15:42:11 Result: Found 'expose_php' in disabled state (0, no, or off) 2020-05-23 15:42:11 Hardening: assigned maximum number of hardening points for this item (2). Currently having 164 points (out of 255) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID PHP-2374 (Check PHP enable_dl option) 2020-05-23 15:42:11 Test: Checking PHP enable_dl option 2020-05-23 15:42:11 Result: Found 'enable_dl' in disabled state (not present, 0, no, or off) 2020-05-23 15:42:11 Hardening: assigned maximum number of hardening points for this item (2). Currently having 166 points (out of 257) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID PHP-2376 (Check PHP allow_url_fopen option) 2020-05-23 15:42:11 Test: Checking PHP allow_url_fopen option 2020-05-23 15:42:11 Result: allow_url_fopen option is turned on, which can be used for downloads via PHP and is a security risk 2020-05-23 15:42:11 Suggestion: Change the allow_url_fopen line to: allow_url_fopen = Off, to disable downloads via PHP [test:PHP-2376] [details:-] [solution:-] 2020-05-23 15:42:11 Hardening: assigned partial number of hardening points (0 of 1). Currently having 166 points (out of 258) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID PHP-2378 (Check PHP allow_url_include option) 2020-05-23 15:42:11 Test: Checking PHP allow_url_include option 2020-05-23 15:42:11 Result: Found 'allow_url_include' in disabled state (0, no, or off) 2020-05-23 15:42:11 Hardening: assigned maximum number of hardening points for this item (2). Currently having 168 points (out of 260) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID PHP-2382 (Check PHP expose_php option) 2020-05-23 15:42:11 Test: Checking file /etc/php5/apache2/php.ini 2020-05-23 15:42:11 Test: Checking file /etc/php5/fpm/php.ini 2020-05-23 15:42:11 Hardening: assigned maximum number of hardening points for this item (2). Currently having 170 points (out of 262) 2020-05-23 15:42:11 Security check: file is normal 2020-05-23 15:42:11 Checking permissions of /home/hepeng/lynis/include/tests_squid 2020-05-23 15:42:11 File permissions are OK 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Action: Performing tests from category: Squid Support 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Performing test ID SQD-3602 (Check for running Squid daemon) 2020-05-23 15:42:11 Test: Searching for a Squid daemon 2020-05-23 15:42:11 Result: No running Squid daemon found 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3604 (Check Squid daemon file location) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3606 (Check Squid version) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3610 (Gather Squid settings) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3613 (Check Squid file permissions) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3614 (Check Squid authentication methods) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3616 (Check external Squid authentication) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3620 (Check Squid access control lists) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3624 (Check Squid safe ports) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3630 (Check Squid reply_body_max_size option) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 ==== 2020-05-23 15:42:11 Skipped test SQD-3680 (Check Squid version suppression) 2020-05-23 15:42:11 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:11 Security check: file is normal 2020-05-23 15:42:11 Checking permissions of /home/hepeng/lynis/include/tests_logging 2020-05-23 15:42:12 File permissions are OK 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Action: Performing tests from category: Logging and files 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2130 (Check for running syslog daemon) 2020-05-23 15:42:12 Test: Searching for a logging daemon 2020-05-23 15:42:12 Result: Found a logging daemon 2020-05-23 15:42:12 Hardening: assigned maximum number of hardening points for this item (3). Currently having 173 points (out of 265) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2132 (Check for running syslog-ng daemon) 2020-05-23 15:42:12 Test: Searching for syslog-ng daemon in process list 2020-05-23 15:42:12 Performing pgrep scan without uid 2020-05-23 15:42:12 IsRunning: process 'syslog-ng' not found 2020-05-23 15:42:12 Result: Syslog-ng NOT found in process list 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Skipped test LOGG-2134 (Checking Syslog-NG configuration file consistency) 2020-05-23 15:42:12 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2136 (Check for running systemd journal daemon) 2020-05-23 15:42:12 Test: Searching for systemd journal daemon in process list 2020-05-23 15:42:12 Performing pgrep scan without uid 2020-05-23 15:42:12 IsRunning: process 'systemd-journal' found (589 ) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2210 (Check for running metalog daemon) 2020-05-23 15:42:12 Test: Searching for metalog daemon in process list 2020-05-23 15:42:12 Performing pgrep scan without uid 2020-05-23 15:42:12 IsRunning: process 'metalog' not found 2020-05-23 15:42:12 Result: metalog NOT found in process list 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2230 (Check for running RSyslog daemon) 2020-05-23 15:42:12 Test: Searching for RSyslog daemon in process list 2020-05-23 15:42:12 Performing pgrep scan without uid 2020-05-23 15:42:12 IsRunning: process 'rsyslogd' found (3979 ) 2020-05-23 15:42:12 Result: Found rsyslogd in process list 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2240 (Check for running RFC 3195 compliant daemon) 2020-05-23 15:42:12 Test: Searching for RFC 3195 daemon (alias syslog reliable) in process list 2020-05-23 15:42:12 Performing pgrep scan without uid 2020-05-23 15:42:12 IsRunning: process 'rfc3195d' not found 2020-05-23 15:42:12 Result: rfc3195d NOT found in process list 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2138 (Checking kernel logger daemon on Linux) 2020-05-23 15:42:12 Test: Searching kernel logger daemon (klogd) 2020-05-23 15:42:12 Result: test skipped, because other facility is being used to log kernel messages 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2142 (Checking minilog daemon) 2020-05-23 15:42:12 Result: Checking for unkilled minilogd instances 2020-05-23 15:42:12 Performing pgrep scan without uid 2020-05-23 15:42:12 IsRunning: process 'minilogd' not found 2020-05-23 15:42:12 Result: No minilogd is running 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2146 (Checking logrotate.conf and logrotate.d) 2020-05-23 15:42:12 Test: Checking for /etc/logrotate.conf 2020-05-23 15:42:12 Result: /etc/logrotate.conf found (file) 2020-05-23 15:42:12 Test: Checking for /etc/logrotate.d (directory) 2020-05-23 15:42:12 Result: /etc/logrotate.d found 2020-05-23 15:42:12 Result: logrotate configuration found 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2148 (Checking logrotated files) 2020-05-23 15:42:12 Test: Checking which files are rotated with logrotate and if they exist 2020-05-23 15:42:12 Result: found one or more files which are rotated via logrotate 2020-05-23 15:42:12 Output: File:/var/log/aptitude:does_not_exist 2020-05-23 15:42:12 Output: File:/var/log/cron.log:does_not_exist 2020-05-23 15:42:12 Output: File:/var/log/exim4/rejectlog:does_not_exist 2020-05-23 15:42:12 Output: File:/var/log/libvirt/libvirtd.log:does_not_exist 2020-05-23 15:42:12 Output: File:/var/log/lpr.log:does_not_exist 2020-05-23 15:42:12 Output: File:/var/log/pm-powersave.log:does_not_exist 2020-05-23 15:42:12 Output: File:/var/log/pm-suspend.log:does_not_exist 2020-05-23 15:42:12 Output: File:/var/log/alternatives.log:exists 2020-05-23 15:42:12 Output: File:/var/log/apache2/access.log:exists 2020-05-23 15:42:12 Output: File:/var/log/apache2/error.log:exists 2020-05-23 15:42:12 Output: File:/var/log/apache2/other_vhosts_access.log:exists 2020-05-23 15:42:12 Output: File:/var/log/apt/history.log:exists 2020-05-23 15:42:12 Output: File:/var/log/apt/term.log:exists 2020-05-23 15:42:12 Output: File:/var/log/aptitude:exists 2020-05-23 15:42:12 Output: File:/var/log/atop/dummy_after:exists 2020-05-23 15:42:12 Output: File:/var/log/atop/dummy_before:exists 2020-05-23 15:42:12 Output: File:/var/log/auth.log:exists 2020-05-23 15:42:12 Output: File:/var/log/btmp:exists 2020-05-23 15:42:12 Output: File:/var/log/cron.log:exists 2020-05-23 15:42:12 Output: File:/var/log/daemon.log:exists 2020-05-23 15:42:12 Output: File:/var/log/debug:exists 2020-05-23 15:42:12 Output: File:/var/log/dpkg.log:exists 2020-05-23 15:42:12 Output: File:/var/log/exim4/mainlog:exists 2020-05-23 15:42:12 Output: File:/var/log/exim4/paniclog:exists 2020-05-23 15:42:12 Output: File:/var/log/exim4/rejectlog:exists 2020-05-23 15:42:12 Output: File:/var/log/kern.log:exists 2020-05-23 15:42:12 Output: File:/var/log/keyless:exists 2020-05-23 15:42:12 Output: File:/var/log/krb5dlog:exists 2020-05-23 15:42:12 Output: File:/var/log/libvirt/libvirtd.log:exists 2020-05-23 15:42:12 Output: File:/var/log/libvirt/qemu/vm3-deb9.log:exists 2020-05-23 15:42:12 Output: File:/var/log/lpr.log:exists 2020-05-23 15:42:12 Output: File:/var/log/mail.err:exists 2020-05-23 15:42:12 Output: File:/var/log/mail.info:exists 2020-05-23 15:42:12 Output: File:/var/log/mail.log:exists 2020-05-23 15:42:12 Output: File:/var/log/mail.warn:exists 2020-05-23 15:42:12 Output: File:/var/log/messages:exists 2020-05-23 15:42:12 Output: File:/var/log/nginx/access.log:exists 2020-05-23 15:42:12 Output: File:/var/log/nginx/error.log:exists 2020-05-23 15:42:12 Output: File:/var/log/nginx/preseed-access.log:exists 2020-05-23 15:42:12 Output: File:/var/log/nginx/preseed-error.log:exists 2020-05-23 15:42:12 Output: File:/var/log/openvswitch/ovs-ctl.log:exists 2020-05-23 15:42:12 Output: File:/var/log/openvswitch/ovs-vswitchd.log:exists 2020-05-23 15:42:12 Output: File:/var/log/openvswitch/ovsdb-server.log:exists 2020-05-23 15:42:12 Output: File:/var/log/php5-fpm.log:exists 2020-05-23 15:42:12 Output: File:/var/log/pm-powersave.log:exists 2020-05-23 15:42:12 Output: File:/var/log/pm-suspend.log:exists 2020-05-23 15:42:12 Output: File:/var/log/syslog:exists 2020-05-23 15:42:12 Output: File:/var/log/user.log:exists 2020-05-23 15:42:12 Output: File:/var/log/wtmp:exists 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2150 (Checking directories in logrotate configuration) 2020-05-23 15:42:12 Test: Checking which directories can be found in logrotate configuration 2020-05-23 15:42:12 Result: found one or more directories (via logrotate configuration) 2020-05-23 15:42:12 Directory found: /var/log 2020-05-23 15:42:12 Directory found: /var/log/apache2 2020-05-23 15:42:12 Directory found: /var/log/apt 2020-05-23 15:42:12 Directory found: /var/log/atop 2020-05-23 15:42:12 Directory found: /var/log/exim4 2020-05-23 15:42:12 Directory found: /var/log/libvirt 2020-05-23 15:42:12 Directory found: /var/log/libvirt/qemu 2020-05-23 15:42:12 Directory found: /var/log/nginx 2020-05-23 15:42:12 Directory found: /var/log/openvswitch 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Skipped test LOGG-2152 (Checking loghost) 2020-05-23 15:42:12 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2154 (Checking syslog configuration file) 2020-05-23 15:42:12 Test: analyzing file /etc/rsyslog.conf for remote target 2020-05-23 15:42:12 Result: no remote target found 2020-05-23 15:42:12 Test: analyzing file /etc/rsyslog.d/kern.conf for remote target 2020-05-23 15:42:12 Result: found remote target 2020-05-23 15:42:12 Data: kern.* @syslog1.d.byted.org 2020-05-23 15:42:12 Data: kern.* @syslog2.d.byted.org 2020-05-23 15:42:12 Test: analyzing file /etc/rsyslog.d/mongoosev2.conf for remote target 2020-05-23 15:42:12 Result: found remote target 2020-05-23 15:42:12 Data: auth,authpriv.* @127.0.0.1:1201 2020-05-23 15:42:12 Hardening: assigned maximum number of hardening points for this item (5). Currently having 178 points (out of 270) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Skipped test LOGG-2160 (Checking /etc/newsyslog.conf) 2020-05-23 15:42:12 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Skipped test LOGG-2162 (Checking directories in /etc/newsyslog.conf) 2020-05-23 15:42:12 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Skipped test LOGG-2164 (Checking files specified /etc/newsyslog.conf) 2020-05-23 15:42:12 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2170 (Checking log paths) 2020-05-23 15:42:12 Test: Searching log paths 2020-05-23 15:42:12 Result: directory /var/log exists 2020-05-23 15:42:12 Result: directory /var/adm can't be found 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2180 (Checking open log files) 2020-05-23 15:42:12 Test: checking open log files with lsof 2020-05-23 15:42:12 Found logfile: /usr/sbin/mcelog 2020-05-23 15:42:12 Found logfile: /var/log/atop/daily.log 2020-05-23 15:42:12 Found logfile: /var/log/audit/audit.log 2020-05-23 15:42:12 Found logfile: /var/log/aumux.log 2020-05-23 15:42:12 Found logfile: /var/log/auth.log 2020-05-23 15:42:12 Found logfile: /var/log/daemon.log 2020-05-23 15:42:12 Found logfile: /var/log/healthd2/healthd2.log 2020-05-23 15:42:12 Found logfile: /var/log/irqbalance-ng/info.log 2020-05-23 15:42:12 Found logfile: /var/log/kern.log 2020-05-23 15:42:12 Found logfile: /var/log/mcelog 2020-05-23 15:42:12 Found logfile: /var/log/mongoose/agentv2.log 2020-05-23 15:42:12 Found logfile: /var/log/nginx/access.log 2020-05-23 15:42:12 Found logfile: /var/log/nginx/error.log 2020-05-23 15:42:12 Found logfile: /var/log/nginx/preseed-access.log 2020-05-23 15:42:12 Found logfile: /var/log/nginx/preseed-error.log 2020-05-23 15:42:12 Found logfile: /var/log/openvswitch/ovs-vswitchd.log 2020-05-23 15:42:12 Found logfile: /var/log/openvswitch/ovsdb-server.log 2020-05-23 15:42:12 Found logfile: /var/log/php5-fpm.log 2020-05-23 15:42:12 Found logfile: /var/log/syslog 2020-05-23 15:42:12 Found logfile: /var/log/tao/agent/tao-linux-amd64.error.log 2020-05-23 15:42:12 Found logfile: /var/log/tao/agent/tao-linux-amd64.info.log 2020-05-23 15:42:12 Found logfile: /var/log/tao/agent/tao-linux-amd64.warn.log 2020-05-23 15:42:12 Found logfile: /var/log/user.log 2020-05-23 15:42:12 ==== 2020-05-23 15:42:12 Performing test ID LOGG-2190 (Checking for deleted files in use) 2020-05-23 15:42:12 Test: checking deleted files that are still in use 2020-05-23 15:42:13 Result: found one or more files which are deleted, but still in use 2020-05-23 15:42:13 Found deleted file: /tmp/.ZendSem.d4jAmG(php5-fpm) 2020-05-23 15:42:13 Found deleted file: /tmp/tmpfbTdz3W(monitor) 2020-05-23 15:42:13 Found deleted file: /tmp/tmpfbTdz3W(ovsdb-ser) 2020-05-23 15:42:13 Found deleted file: /var/log/openvswitch/ovs-vswitchd.log.1(monitor) 2020-05-23 15:42:13 Found deleted file: /var/log/openvswitch/ovsdb-server.log.1(monitor) 2020-05-23 15:42:13 Suggestion: Check what deleted files are still in use and why. [test:LOGG-2190] [details:-] [solution:-] 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID LOGG-2192 (Checking for open log files that are empty) 2020-05-23 15:42:13 Found an opened logfile that is empty: atop,/var/log/atop/daily.log 2020-05-23 15:42:13 Found an opened logfile that is empty: mcelog,/var/log/mcelog 2020-05-23 15:42:13 Found an opened logfile that is empty: nginx,/var/log/nginx/error.log 2020-05-23 15:42:13 Found an opened logfile that is empty: nginx,/var/log/nginx/preseed-access.log 2020-05-23 15:42:13 Found an opened logfile that is empty: nginx,/var/log/nginx/preseed-error.log 2020-05-23 15:42:13 Security check: file is normal 2020-05-23 15:42:13 Checking permissions of /home/hepeng/lynis/include/tests_insecure_services 2020-05-23 15:42:13 File permissions are OK 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Action: Performing tests from category: Insecure services 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8000 (Installed inetd package) 2020-05-23 15:42:13 Test: Checking if inetd is installed 2020-05-23 15:42:13 Result: inetd is NOT installed 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Skipped test INSE-8002 (Check for enabled inet daemon) 2020-05-23 15:42:13 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Skipped test INSE-8004 (Presence of inetd configuration file) 2020-05-23 15:42:13 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Skipped test INSE-8006 (Check configuration of inetd when disabled) 2020-05-23 15:42:13 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Skipped test INSE-8016 (Check for telnet via inetd) 2020-05-23 15:42:13 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8100 (Check for installed xinetd daemon) 2020-05-23 15:42:13 Test: Checking for installed xinetd daemon 2020-05-23 15:42:13 Result: xinetd is installed 2020-05-23 15:42:13 Suggestion: If there are no xinetd services required, it is recommended that the daemon be removed [test:INSE-8100] [details:-] [solution:-] 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8102 (Check for active xinet daemon) 2020-05-23 15:42:13 Test: Searching for active extended internet services daemon (xinetd) 2020-05-23 15:42:13 Performing pgrep scan without uid 2020-05-23 15:42:13 IsRunning: process 'xinetd' found (2164 ) 2020-05-23 15:42:13 Result: xinetd is running 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8104 (Check for enabled xinet daemon) 2020-05-23 15:42:13 Test: Searching for file /etc/xinetd.conf 2020-05-23 15:42:13 Result: /etc/xinetd.conf exists 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Skipped test INSE-8106 (Check configuration of xinetd when disabled) 2020-05-23 15:42:13 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8116 (Insecure services enabled via xinetd) 2020-05-23 15:42:13 Test: checking service chargen 2020-05-23 15:42:13 Test: checking status in xinetd configuration file (/etc/xinetd.d/chargen) 2020-05-23 15:42:13 Test: checking service chargen-dgram 2020-05-23 15:42:13 Test: checking service chargen-stream 2020-05-23 15:42:13 Test: checking service daytime 2020-05-23 15:42:13 Test: checking status in xinetd configuration file (/etc/xinetd.d/daytime) 2020-05-23 15:42:13 Test: checking service daytime-dgram 2020-05-23 15:42:13 Test: checking service daytime-stream 2020-05-23 15:42:13 Test: checking service discard 2020-05-23 15:42:13 Test: checking status in xinetd configuration file (/etc/xinetd.d/discard) 2020-05-23 15:42:13 Test: checking service discard-dgram 2020-05-23 15:42:13 Test: checking service discard-stream 2020-05-23 15:42:13 Test: checking service echo 2020-05-23 15:42:13 Test: checking status in xinetd configuration file (/etc/xinetd.d/echo) 2020-05-23 15:42:13 Test: checking service echo-dgram 2020-05-23 15:42:13 Test: checking service echo-stream 2020-05-23 15:42:13 Test: checking service time 2020-05-23 15:42:13 Test: checking status in xinetd configuration file (/etc/xinetd.d/time) 2020-05-23 15:42:13 Test: checking service time-dgram 2020-05-23 15:42:13 Test: checking service time-stream 2020-05-23 15:42:13 Test: checking service ntalk 2020-05-23 15:42:13 Test: checking service rexec 2020-05-23 15:42:13 Test: checking service rlogin 2020-05-23 15:42:13 Test: checking service rsh 2020-05-23 15:42:13 Test: checking service rsync 2020-05-23 15:42:13 Test: checking service talk 2020-05-23 15:42:13 Test: checking service telnet 2020-05-23 15:42:13 Test: checking service tftp 2020-05-23 15:42:13 Test: checking status in xinetd configuration file (/etc/xinetd.d/tftp) 2020-05-23 15:42:13 Result: found insecure service enabled: tftp 2020-05-23 15:42:13 Suggestion: Disable or remove any insecure services in the xinetd configuration [test:INSE-8116] [details:tftp] [solution:text:See log file for more details] 2020-05-23 15:42:13 Result: one ore more insecure services discovered in xinetd configuration 2020-05-23 15:42:13 Hardening: assigned partial number of hardening points (0 of 3). Currently having 178 points (out of 273) 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8200 (Check if tcp_wrappers is installed when inetd/xinetd is active) 2020-05-23 15:42:13 Test: Checking if tcp_wrappers is installed 2020-05-23 15:42:13 Package 'tcpd' is installed 2020-05-23 15:42:13 Result: tcp_wrappers is installed 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8300 (Check if rsh client is installed) 2020-05-23 15:42:13 Test: Checking if rsh client is installed 2020-05-23 15:42:13 Result: rsh client is NOT installed 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8304 (Check if rsh server is installed) 2020-05-23 15:42:13 Test: Checking if rsh server is installed 2020-05-23 15:42:13 Result: rsh server is NOT installed 2020-05-23 15:42:13 ==== 2020-05-23 15:42:13 Performing test ID INSE-8310 (Check if telnet client is installed) 2020-05-23 15:42:13 Test: Checking if telnet client is installed 2020-05-23 15:42:14 Result: telnet client is NOT installed 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID INSE-8322 (Check if telnet server is installed) 2020-05-23 15:42:14 Test: Checking if telnet server is installed 2020-05-23 15:42:14 Result: telnet server is NOT installed 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID INSE-8314 (Check if NIS client is installed) 2020-05-23 15:42:14 Test: Checking if NIS client is installed 2020-05-23 15:42:14 Result: NIS client is NOT installed 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID INSE-8316 (Check if NIS server is installed) 2020-05-23 15:42:14 Test: Checking if NIS server is installed 2020-05-23 15:42:14 Result: NIS server is NOT installed 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID INSE-8318 (Check if TFTP client is installed) 2020-05-23 15:42:14 Test: Checking if TFTP client is installed 2020-05-23 15:42:14 Result: TFTP client is installed 2020-05-23 15:42:14 Suggestion: It is recommended that TFTP be removed, unless there is a specific need for TFTP (such as a boot server) [test:INSE-8318] [details:-] [solution:-] 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID INSE-8320 (Check if TFTP server is installed) 2020-05-23 15:42:14 Test: Checking if TFTP server is installed 2020-05-23 15:42:14 Result: TFTP server is installed 2020-05-23 15:42:14 Suggestion: Removing the tftpd package decreases the risk of the accidental (or intentional) activation of tftp services [test:INSE-8320] [details:-] [solution:-] 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Skipped test INSE-8050 (Check for insecure services on macOS) 2020-05-23 15:42:14 Reason to skip: Incorrect guest OS (macOS only) 2020-05-23 15:42:14 Security check: file is normal 2020-05-23 15:42:14 Checking permissions of /home/hepeng/lynis/include/tests_banners 2020-05-23 15:42:14 File permissions are OK 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Action: Performing tests from category: Banners and identification 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Skipped test BANN-7113 (Check COPYRIGHT banner file) 2020-05-23 15:42:14 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID BANN-7124 (Check issue banner file) 2020-05-23 15:42:14 Test: Checking file /etc/issue 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID BANN-7126 (Check issue banner file contents) 2020-05-23 15:42:14 Test: Checking file /etc/issue contents for legal key words 2020-05-23 15:42:14 Result: Found only 0 key words (5 or more suggested), to warn unauthorized users and could be increased 2020-05-23 15:42:14 Suggestion: Add a legal banner to /etc/issue, to warn unauthorized users [test:BANN-7126] [details:-] [solution:-] 2020-05-23 15:42:14 Hardening: assigned partial number of hardening points (0 of 1). Currently having 178 points (out of 274) 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID BANN-7128 (Check issue.net banner file) 2020-05-23 15:42:14 Test: Checking file /etc/issue.net 2020-05-23 15:42:14 Result: file /etc/issue.net exists 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID BANN-7130 (Check issue.net banner file contents) 2020-05-23 15:42:14 Test: Checking file /etc/issue.net contents for legal key words 2020-05-23 15:42:14 Result: Found only 0 key words, to warn unauthorized users and could be increased 2020-05-23 15:42:14 Suggestion: Add legal banner to /etc/issue.net, to warn unauthorized users [test:BANN-7130] [details:-] [solution:-] 2020-05-23 15:42:14 Hardening: assigned partial number of hardening points (0 of 1). Currently having 178 points (out of 275) 2020-05-23 15:42:14 Security check: file is normal 2020-05-23 15:42:14 Checking permissions of /home/hepeng/lynis/include/tests_scheduling 2020-05-23 15:42:14 File permissions are OK 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Action: Performing tests from category: Scheduled tasks 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID SCHD-7702 (Check status of cron daemon) 2020-05-23 15:42:14 Result: cron daemon running 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID SCHD-7704 (Check crontab/cronjobs) 2020-05-23 15:42:14 Found cronjob (/etc/crontab): 17,*,*,*,*,root,cd,/,&&,run-parts,--report,/etc/cron.hourly 2020-05-23 15:42:14 Found cronjob (/etc/crontab): 25,6,*,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.daily,) 2020-05-23 15:42:14 Found cronjob (/etc/crontab): 47,6,*,*,7,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.weekly,) 2020-05-23 15:42:14 Found cronjob (/etc/crontab): 52,6,1,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.monthly,) 2020-05-23 15:42:14 Test: checking directory /etc/cron.d 2020-05-23 15:42:14 Test: check if we can access /etc/cron.d (escaped: /etc/cron.d) 2020-05-23 15:42:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:14 Result: file /etc/cron.d is readable (or directory accessible). 2020-05-23 15:42:14 Result: found directory /etc/cron.d 2020-05-23 15:42:14 Test: searching files in /etc/cron.d 2020-05-23 15:42:14 Result: found one or more files in /etc/cron.d. Analyzing files.. 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.d/sysstat): 5-55/10,*,*,*,*,root,command,-v,debian-sa1,>,/dev/null,&&,debian-sa1,1,1 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.d/sysstat): 59,23,*,*,*,root,command,-v,debian-sa1,>,/dev/null,&&,debian-sa1,60,2 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.d/atop): 0,0,*,*,*,root,[,-d,"/run/systemd/system",],&&,systemctl,restart,atop 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.d/atop): 0,0,*,*,*,root,[,-d,"/run/systemd/system",],||,/usr/share/atop/atop.daily& 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.d/php5): 09,39,*,*,*,*,root,[,-x,/usr/lib/php5/sessionclean,],&&,/usr/lib/php5/sessionclean 2020-05-23 15:42:14 Result: done with analyzing files in /etc/cron.d 2020-05-23 15:42:14 Test: checking directory /etc/cron.hourly 2020-05-23 15:42:14 Result: found directory /etc/cron.hourly 2020-05-23 15:42:14 Test: check if we can access /etc/cron.hourly (escaped: /etc/cron.hourly) 2020-05-23 15:42:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:14 Result: file /etc/cron.hourly is readable (or directory accessible). 2020-05-23 15:42:14 Test: searching files in /etc/cron.hourly 2020-05-23 15:42:14 Result: no files found in /etc/cron.hourly 2020-05-23 15:42:14 Test: checking directory /etc/cron.daily 2020-05-23 15:42:14 Result: found directory /etc/cron.daily 2020-05-23 15:42:14 Test: check if we can access /etc/cron.daily (escaped: /etc/cron.daily) 2020-05-23 15:42:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:14 Result: file /etc/cron.daily is readable (or directory accessible). 2020-05-23 15:42:14 Test: searching files in /etc/cron.daily 2020-05-23 15:42:14 Result: found one or more files in /etc/cron.daily. Analyzing files.. 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/sysstat 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/ntp 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/passwd 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/logrotate 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/dpkg 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/exim4-base 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/aptitude 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apache2 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/bsdmainutils 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/mlocate 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/man-db 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apt 2020-05-23 15:42:14 Result: done with analyzing files in /etc/cron.daily 2020-05-23 15:42:14 Test: checking directory /etc/cron.weekly 2020-05-23 15:42:14 Result: found directory /etc/cron.weekly 2020-05-23 15:42:14 Test: check if we can access /etc/cron.weekly (escaped: /etc/cron.weekly) 2020-05-23 15:42:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:14 Result: file /etc/cron.weekly is readable (or directory accessible). 2020-05-23 15:42:14 Test: searching files in /etc/cron.weekly 2020-05-23 15:42:14 Result: found one or more files in /etc/cron.weekly. Analyzing files.. 2020-05-23 15:42:14 Result: Found cronjob (/etc/cron.weekly): /etc/cron.weekly/man-db 2020-05-23 15:42:14 Result: done with analyzing files in /etc/cron.weekly 2020-05-23 15:42:14 Test: checking directory /etc/cron.monthly 2020-05-23 15:42:14 Result: found directory /etc/cron.monthly 2020-05-23 15:42:14 Test: check if we can access /etc/cron.monthly (escaped: /etc/cron.monthly) 2020-05-23 15:42:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:14 Result: file /etc/cron.monthly is readable (or directory accessible). 2020-05-23 15:42:14 Test: searching files in /etc/cron.monthly 2020-05-23 15:42:14 Result: no files found in /etc/cron.monthly 2020-05-23 15:42:14 Test: check if we can access /var/spool/cron/crontabs/root (escaped: /var/spool/cron/crontabs/root) 2020-05-23 15:42:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:14 Result: file /var/spool/cron/crontabs/root is readable (or directory accessible). 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID SCHD-7718 (Check at users) 2020-05-23 15:42:14 Test: Checking atd status 2020-05-23 15:42:14 Result: at daemon active 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID SCHD-7720 (Check at users) 2020-05-23 15:42:14 Test: checking for file /etc/at.allow 2020-05-23 15:42:14 Result: file /etc/at.allow does not exist 2020-05-23 15:42:14 Test: checking for file /etc/at.deny 2020-05-23 15:42:14 Test: check if we can access /etc/at.deny (escaped: /etc/at.deny) 2020-05-23 15:42:14 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:14 Result: file /etc/at.deny is readable (or directory accessible). 2020-05-23 15:42:14 Result: file /etc/at.deny exists, only non listed users can schedule at jobs 2020-05-23 15:42:14 Denied at user: alias 2020-05-23 15:42:14 Denied at user: backup 2020-05-23 15:42:14 Denied at user: bin 2020-05-23 15:42:14 Denied at user: daemon 2020-05-23 15:42:14 Denied at user: ftp 2020-05-23 15:42:14 Denied at user: games 2020-05-23 15:42:14 Denied at user: gnats 2020-05-23 15:42:14 Denied at user: guest 2020-05-23 15:42:14 Denied at user: irc 2020-05-23 15:42:14 Denied at user: lp 2020-05-23 15:42:14 Denied at user: mail 2020-05-23 15:42:14 Denied at user: man 2020-05-23 15:42:14 Denied at user: nobody 2020-05-23 15:42:14 Denied at user: operator 2020-05-23 15:42:14 Denied at user: proxy 2020-05-23 15:42:14 Denied at user: qmaild 2020-05-23 15:42:14 Denied at user: qmaill 2020-05-23 15:42:14 Denied at user: qmailp 2020-05-23 15:42:14 Denied at user: qmailq 2020-05-23 15:42:14 Denied at user: qmailr 2020-05-23 15:42:14 Denied at user: qmails 2020-05-23 15:42:14 Denied at user: sync 2020-05-23 15:42:14 Denied at user: sys 2020-05-23 15:42:14 Denied at user: www-data 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID SCHD-7724 (Check at jobs) 2020-05-23 15:42:14 Test: Check scheduled at jobs 2020-05-23 15:42:14 Result: no pending at jobs 2020-05-23 15:42:14 Result: no scheduled Lynis execution found (e.g. crontab, cronjob) 2020-05-23 15:42:14 Security check: file is normal 2020-05-23 15:42:14 Checking permissions of /home/hepeng/lynis/include/tests_accounting 2020-05-23 15:42:14 File permissions are OK 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Action: Performing tests from category: Accounting 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Skipped test ACCT-2754 (Check for available FreeBSD accounting information) 2020-05-23 15:42:14 Reason to skip: Incorrect guest OS (FreeBSD only) 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Skipped test ACCT-2760 (Check for available OpenBSD accounting information) 2020-05-23 15:42:14 Reason to skip: Incorrect guest OS (OpenBSD only) 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID ACCT-9622 (Check for available Linux accounting information) 2020-05-23 15:42:14 Test: Check accounting information 2020-05-23 15:42:14 Result: No accounting information available (/var/account/pacct, /var/log/account/pact nor /var/log/pact exist) 2020-05-23 15:42:14 Remark: Possibly there is another location where the accounting data is stored 2020-05-23 15:42:14 Suggestion: Enable process accounting [test:ACCT-9622] [details:-] [solution:-] 2020-05-23 15:42:14 Hardening: assigned partial number of hardening points (2 of 3). Currently having 180 points (out of 278) 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID ACCT-9626 (Check for sysstat accounting data) 2020-05-23 15:42:14 Test: check /etc/default/sysstat presence 2020-05-23 15:42:14 Result: /etc/default/sysstat found 2020-05-23 15:42:14 Result: sysstat disabled via /etc/default/sysstat 2020-05-23 15:42:14 Suggestion: Enable sysstat to collect accounting (disabled) [test:ACCT-9626] [details:-] [solution:-] 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID ACCT-9628 (Check for auditd) 2020-05-23 15:42:14 Test: Check auditd status 2020-05-23 15:42:14 Performing pgrep scan without uid 2020-05-23 15:42:14 IsRunning: process 'auditd' found (983 ) 2020-05-23 15:42:14 Result: auditd running 2020-05-23 15:42:14 Hardening: assigned maximum number of hardening points for this item (4). Currently having 184 points (out of 282) 2020-05-23 15:42:14 ==== 2020-05-23 15:42:14 Performing test ID ACCT-9630 (Check for auditd rules) 2020-05-23 15:42:14 Test: Checking auditd rules 2020-05-23 15:42:14 Result: found auditd rules 2020-05-23 15:42:14 Output: -a always,exit -F arch=x86_64 -S execve 2020-05-23 15:42:14 Output: -a always,exit -F arch=i386 -S execve 2020-05-23 15:42:15 Output: -w /etc/shadow -p wa 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID ACCT-9632 (Check for auditd configuration file) 2020-05-23 15:42:15 Test: Checking auditd configuration file 2020-05-23 15:42:15 Result: /etc/auditd.conf not found 2020-05-23 15:42:15 Result: Found /etc/audit/auditd.conf 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID ACCT-9634 (Check for auditd log file) 2020-05-23 15:42:15 Test: Checking auditd log file 2020-05-23 15:42:15 Result: log file is defined 2020-05-23 15:42:15 Defined value: /var/log/audit/audit.log 2020-05-23 15:42:15 Result: log file /var/log/audit/audit.log exists on disk 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID ACCT-9636 (Check for Snoopy wrapper and logger) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test ACCT-9650 (Check Solaris audit daemon) 2020-05-23 15:42:15 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test ACCT-9652 (Check auditd SMF status) 2020-05-23 15:42:15 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test ACCT-9654 (Check BSM auditing in /etc/system) 2020-05-23 15:42:15 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test ACCT-9656 (Check BSM auditing in module list) 2020-05-23 15:42:15 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test ACCT-9660 (Check location of audit events) 2020-05-23 15:42:15 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test ACCT-9662 (Check Solaris auditing stats) 2020-05-23 15:42:15 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:15 Security check: file is normal 2020-05-23 15:42:15 Checking permissions of /home/hepeng/lynis/include/tests_time 2020-05-23 15:42:15 File permissions are OK 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Action: Performing tests from category: Time and Synchronization 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3104 (Check for running NTP daemon or client) 2020-05-23 15:42:15 Test: Searching for a running NTP daemon or available client 2020-05-23 15:42:15 Result: no chrony configuration found 2020-05-23 15:42:15 Performing pgrep scan without uid 2020-05-23 15:42:15 IsRunning: process 'dntpd' not found 2020-05-23 15:42:15 Result: found running NTP daemon in process list 2020-05-23 15:42:15 Performing pgrep scan without uid 2020-05-23 15:42:15 IsRunning: process 'timed' not found 2020-05-23 15:42:15 Result: found /etc/systemd/timesyncd.conf 2020-05-23 15:42:15 Result: crontab file /etc/anacrontab not found 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in crontab file /etc/crontab 2020-05-23 15:42:15 Result: no ntpdate or rdate reference found in crontab file /etc/crontab 2020-05-23 15:42:15 Test: check if we can access /etc/cron.d (escaped: /etc/cron.d) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.d is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.d/sysstat 2020-05-23 15:42:15 Test: check if we can access /etc/cron.d/sysstat (escaped: /etc/cron.d/sysstat) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.d/sysstat is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.d/atop 2020-05-23 15:42:15 Test: check if we can access /etc/cron.d/atop (escaped: /etc/cron.d/atop) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.d/atop is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.d/actkvm 2020-05-23 15:42:15 Test: check if we can access /etc/cron.d/actkvm (escaped: /etc/cron.d/actkvm) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.d/actkvm is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.d/php5 2020-05-23 15:42:15 Test: check if we can access /etc/cron.d/php5 (escaped: /etc/cron.d/php5) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.d/php5 is readable (or directory accessible). 2020-05-23 15:42:15 Test: check if we can access /etc/cron.hourly (escaped: /etc/cron.hourly) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.hourly is readable (or directory accessible). 2020-05-23 15:42:15 Result: /etc/cron.hourly is empty, skipping search in directory 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily (escaped: /etc/cron.daily) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/sysstat 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/sysstat (escaped: /etc/cron.daily/sysstat) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/sysstat is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/ntp 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/ntp (escaped: /etc/cron.daily/ntp) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/ntp is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/passwd 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/passwd (escaped: /etc/cron.daily/passwd) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/passwd is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/logrotate 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/logrotate (escaped: /etc/cron.daily/logrotate) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/logrotate is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/dpkg 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/dpkg (escaped: /etc/cron.daily/dpkg) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/dpkg is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/exim4-base 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/exim4-base (escaped: /etc/cron.daily/exim4-base) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/exim4-base is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/aptitude 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/aptitude (escaped: /etc/cron.daily/aptitude) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/aptitude is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/apache2 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/apache2 (escaped: /etc/cron.daily/apache2) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/apache2 is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/bsdmainutils 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/bsdmainutils (escaped: /etc/cron.daily/bsdmainutils) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/bsdmainutils is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/mlocate 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/mlocate (escaped: /etc/cron.daily/mlocate) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/mlocate is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/man-db 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/man-db (escaped: /etc/cron.daily/man-db) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/man-db is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.daily/apt 2020-05-23 15:42:15 Test: check if we can access /etc/cron.daily/apt (escaped: /etc/cron.daily/apt) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.daily/apt is readable (or directory accessible). 2020-05-23 15:42:15 Test: check if we can access /etc/cron.weekly (escaped: /etc/cron.weekly) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.weekly is readable (or directory accessible). 2020-05-23 15:42:15 Test: checking for ntpdate or rdate in /etc/cron.weekly/man-db 2020-05-23 15:42:15 Test: check if we can access /etc/cron.weekly/man-db (escaped: /etc/cron.weekly/man-db) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.weekly/man-db is readable (or directory accessible). 2020-05-23 15:42:15 Test: check if we can access /etc/cron.monthly (escaped: /etc/cron.monthly) 2020-05-23 15:42:15 Result: file is owned by our current user ID (0), checking if it is readable 2020-05-23 15:42:15 Result: file /etc/cron.monthly is readable (or directory accessible). 2020-05-23 15:42:15 Result: /etc/cron.monthly is empty, skipping search in directory 2020-05-23 15:42:15 Result: no ntpdate or rdate found in cron directories 2020-05-23 15:42:15 Test: checking for file /etc/network/if-up.d/ntpdate 2020-05-23 15:42:15 Result: found ntpdate action when network interface comes up 2020-05-23 15:42:15 Result: Found a time syncing daemon/client. 2020-05-23 15:42:15 Hardening: assigned maximum number of hardening points for this item (3). Currently having 187 points (out of 285) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3106 (Check systemd NTP time synchronization status) 2020-05-23 15:42:15 Test: Check the status of time synchronization via timedatectl 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3112 (Check active NTP associations ID's) 2020-05-23 15:42:15 Test: Checking for NTP association ID's from ntpq peers list 2020-05-23 15:42:15 Result: Found one or more association ID's 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3116 (Check peers with stratum value of 16) 2020-05-23 15:42:15 Test: Checking stratum 16 sources from ntpq peers list 2020-05-23 15:42:15 Result: All peers are lower than stratum 16 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3120 (Check unreliable NTP peers) 2020-05-23 15:42:15 Test: Checking unreliable ntp peers 2020-05-23 15:42:15 Result: No unreliable peers found 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3124 (Check selected time source) 2020-05-23 15:42:15 Test: Checking selected time source 2020-05-23 15:42:15 Result: Found selected time source (value: 84.16.67.12) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3128 (Check preferred time source) 2020-05-23 15:42:15 Test: Checking preferred time source 2020-05-23 15:42:15 Result: Found one or more candidates to synchronize time with. 2020-05-23 15:42:15 Candidate found: 5.79.108.34 2020-05-23 15:42:15 Candidate found: 10.3.21.135 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3132 (Check NTP falsetickers) 2020-05-23 15:42:15 Test: Checking preferred time source 2020-05-23 15:42:15 Result: No falsetickers found (items preceding with an 'x') 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3136 (Check NTP protocol version) 2020-05-23 15:42:15 Test: Checking NTP protocol version (ntpq -c ntpversion) 2020-05-23 15:42:15 Result: Found NTP version 2 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3148 (Check TZ variable) 2020-05-23 15:42:15 Test: testing for TZ variable 2020-05-23 15:42:15 Result: found TZ variable with value notset 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test TIME-3160 (Check empty NTP step-tickers) 2020-05-23 15:42:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID TIME-3170 (Check configuration files) 2020-05-23 15:42:15 Result: found /etc/ntp.conf 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test TIME-3180 (Report if ntpctl cannot communicate with OpenNTPD) 2020-05-23 15:42:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test TIME-3181 (Check status of OpenNTPD time synchronisation) 2020-05-23 15:42:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test TIME-3182 (Check OpenNTPD has working peers) 2020-05-23 15:42:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:15 Security check: file is normal 2020-05-23 15:42:15 Checking permissions of /home/hepeng/lynis/include/tests_crypto 2020-05-23 15:42:15 File permissions are OK 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Action: Performing tests from category: Cryptography 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID CRYP-7902 (Check expire date of SSL certificates) 2020-05-23 15:42:15 Paths to scan: 2020-05-23 15:42:15 Paths to ignore: 2020-05-23 15:42:15 Result: found a total of 0 certificates 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID CRYP-7930 (Determine if system uses LUKS block device encryption) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Skipped test CRYP-7931 (Determine if system uses encrypted swap) 2020-05-23 15:42:15 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID CRYP-8002 (Gather available kernel entropy) 2020-05-23 15:42:15 Result: found kernel entropy value of 3699 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID CRYP-8004 (Presence of hardware random number generators) 2020-05-23 15:42:15 Test: looking for /sys/class/misc/hw_random/rng_current 2020-05-23 15:42:15 Result: could not find /sys/class/misc/hw_random/rng_current 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Performing test ID CRYP-8005 (Presence of software pseudo random number generators) 2020-05-23 15:42:15 Test: looking for software pseudo random number generators 2020-05-23 15:42:15 Performing pgrep scan without uid 2020-05-23 15:42:15 IsRunning: process 'audio-entropyd' not found 2020-05-23 15:42:15 Performing pgrep scan without uid 2020-05-23 15:42:15 IsRunning: process 'haveged' not found 2020-05-23 15:42:15 Performing pgrep scan without uid 2020-05-23 15:42:15 IsRunning: process 'jitterentropy-rngd' not found 2020-05-23 15:42:15 Suggestion: Utilize software pseudo random number generators [test:CRYP-8005] [details:-] [solution:-] 2020-05-23 15:42:15 Security check: file is normal 2020-05-23 15:42:15 Checking permissions of /home/hepeng/lynis/include/tests_virtualization 2020-05-23 15:42:15 File permissions are OK 2020-05-23 15:42:15 ==== 2020-05-23 15:42:15 Action: Performing tests from category: Virtualization 2020-05-23 15:42:15 Security check: file is normal 2020-05-23 15:42:15 Checking permissions of /home/hepeng/lynis/include/tests_containers 2020-05-23 15:42:16 File permissions are OK 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Action: Performing tests from category: Containers 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test CONT-8004 (Query running Solaris zones) 2020-05-23 15:42:16 Reason to skip: Incorrect guest OS (Solaris only) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID CONT-8102 (Checking Docker status and information) 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'dockerd' found (1689 ) 2020-05-23 15:42:16 Result: found Docker daemon running 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID CONT-8104 (Checking Docker info for any warnings) 2020-05-23 15:42:16 Test: Check for any warnings 2020-05-23 15:42:16 Result: no warnings found from 'docker info' output 2020-05-23 15:42:16 Hardening: assigned maximum number of hardening points for this item (1). Currently having 188 points (out of 286) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID CONT-8106 (Gather basic stats from Docker) 2020-05-23 15:42:16 Test: checking total amount of Docker containers 2020-05-23 15:42:16 Result: docker info shows 0 containers 2020-05-23 15:42:16 Result: docker ps -a shows 0 containers 2020-05-23 15:42:16 Result: no active containers 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID CONT-8107 (Check number of Docker containers) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID CONT-8108 (Check file permissions for Docker files) 2020-05-23 15:42:16 Test: Check /var/run/docker.sock 2020-05-23 15:42:16 Hardening: assigned maximum number of hardening points for this item (5). Currently having 193 points (out of 291) 2020-05-23 15:42:16 Security check: file is normal 2020-05-23 15:42:16 Checking permissions of /home/hepeng/lynis/include/tests_mac_frameworks 2020-05-23 15:42:16 File permissions are OK 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Action: Performing tests from category: Security frameworks 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MACF-6204 (Check AppArmor presence) 2020-05-23 15:42:16 Result: aa-status binary not found, AppArmor not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test MACF-6208 (Check if AppArmor is enabled) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MACF-6232 (Check SELINUX presence) 2020-05-23 15:42:16 Test: checking if we have sestatus binary 2020-05-23 15:42:16 Result: sestatus binary NOT found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test MACF-6234 (Check SELINUX status) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MACF-6240 (Check TOMOYO Linux presence) 2020-05-23 15:42:16 Test: checking if we have tomoyo-init binary 2020-05-23 15:42:16 Result: tomoyo-init binary not found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test MACF-6242 (Check TOMOYO Linux status) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID RBAC-6272 (Check grsecurity presence) 2020-05-23 15:42:16 Result: no grsecurity found in kernel config 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MACF-6290 (Check for implemented MAC framework) 2020-05-23 15:42:16 Hardening: assigned partial number of hardening points (2 of 3). Currently having 195 points (out of 294) 2020-05-23 15:42:16 Result: found no implemented MAC framework 2020-05-23 15:42:16 Security check: file is normal 2020-05-23 15:42:16 Checking permissions of /home/hepeng/lynis/include/tests_file_integrity 2020-05-23 15:42:16 File permissions are OK 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Action: Performing tests from category: Software: file integrity 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4310 (AFICK availability) 2020-05-23 15:42:16 Test: Checking AFICK binary 2020-05-23 15:42:16 Result: AFICK is not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4314 (AIDE availability) 2020-05-23 15:42:16 Test: Checking AIDE binary 2020-05-23 15:42:16 Result: AIDE is not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4315 (Check AIDE configuration file) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4316 (Presence of AIDE database and size check) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4318 (Osiris availability) 2020-05-23 15:42:16 Test: Checking Osiris binary 2020-05-23 15:42:16 Result: Osiris is not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4322 (Samhain availability) 2020-05-23 15:42:16 Test: Checking Samhain binary 2020-05-23 15:42:16 Result: Samhain is not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4326 (Tripwire availability) 2020-05-23 15:42:16 Test: Checking Tripwire binary 2020-05-23 15:42:16 Result: Tripwire is not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4328 (OSSEC syscheck daemon running) 2020-05-23 15:42:16 Test: Checking if OSSEC syscheck daemon is running 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'ossec-syscheckd' not found 2020-05-23 15:42:16 Result: syscheck (OSSEC) is not active 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4330 (mtree availability) 2020-05-23 15:42:16 Test: Checking mtree binary 2020-05-23 15:42:16 Result: mtree is not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4334 (Check lfd daemon status) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4336 (Check lfd configuration status) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4338 (osqueryd syscheck daemon running) 2020-05-23 15:42:16 Test: Checking if osqueryd syscheck daemon is running 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'osqueryd' not found 2020-05-23 15:42:16 Result: syscheck (osquery) not installed 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4339 (Check IMA/EVM status) 2020-05-23 15:42:16 Reason to skip: No evmctl binary found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4340 (Check dm-integrity status) 2020-05-23 15:42:16 Reason to skip: No integritysetup binary found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4341 (Check dm-verity status) 2020-05-23 15:42:16 Reason to skip: No veritysetup binary found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test FINT-4402 (AIDE configuration: Checksums (SHA256 or SHA512)) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID FINT-4350 (File integrity software installed) 2020-05-23 15:42:16 Test: Check if at least on file integrity tool is available/installed 2020-05-23 15:42:16 Result: No file integrity tools found 2020-05-23 15:42:16 Suggestion: Install a file integrity tool to monitor changes to critical and sensitive files [test:FINT-4350] [details:-] [solution:-] 2020-05-23 15:42:16 Hardening: assigned partial number of hardening points (0 of 5). Currently having 195 points (out of 299) 2020-05-23 15:42:16 Security check: file is normal 2020-05-23 15:42:16 Checking permissions of /home/hepeng/lynis/include/tests_tooling 2020-05-23 15:42:16 File permissions are OK 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Action: Performing tests from category: Software: System tooling 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID TOOL-5002 (Checking for automation tools) 2020-05-23 15:42:16 Test: checking if directory /root/.ansible exists 2020-05-23 15:42:16 Result: directory /root/.ansible exists 2020-05-23 15:42:16 Result: found a possible trace of Ansible 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'puppet master' not found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID TOOL-5102 (Check for presence of Fail2ban) 2020-05-23 15:42:16 Result: Fail2ban not present (fail2ban-server not found) 2020-05-23 15:42:16 Checking Fail2ban configuration file 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Skipped test TOOL-5104 (Enabled tests in Fail2ban) 2020-05-23 15:42:16 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID TOOL-5120 (Check for presence of Snort) 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'snort' not found 2020-05-23 15:42:16 Result: Snort not present (Snort not running) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID TOOL-5122 (Check Snort configuration file) 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID TOOL-5126 (Check for active OSSEC daemon) 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'ossec-analysisd' not found 2020-05-23 15:42:16 Result: OSSEC analysis daemon not active 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'ossec-agentd' not found 2020-05-23 15:42:16 Result: OSSEC agent daemon not active 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID TOOL-5190 (Check presence of IDS/IPS tool) 2020-05-23 15:42:16 Hardening: assigned partial number of hardening points (0 of 2). Currently having 195 points (out of 301) 2020-05-23 15:42:16 Security check: file is normal 2020-05-23 15:42:16 Checking permissions of /home/hepeng/lynis/include/tests_malware 2020-05-23 15:42:16 File permissions are OK 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Action: Performing tests from category: Software: Malware 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MALW-3275 (Check for chkrootkit) 2020-05-23 15:42:16 Test: checking presence chkrootkit 2020-05-23 15:42:16 Result: chkrootkit not found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MALW-3276 (Check for Rootkit Hunter) 2020-05-23 15:42:16 Test: checking presence Rootkit Hunter 2020-05-23 15:42:16 Result: Rootkit Hunter not found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MALW-3278 (Check for LMD) 2020-05-23 15:42:16 Test: checking presence LMD 2020-05-23 15:42:16 Result: LMD not found 2020-05-23 15:42:16 ==== 2020-05-23 15:42:16 Performing test ID MALW-3280 (Check if anti-virus tool is installed) 2020-05-23 15:42:16 Test: checking process esets_daemon 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'esets_daemon' not found 2020-05-23 15:42:16 Test: checking process epagd 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:16 IsRunning: process 'epagd' not found 2020-05-23 15:42:16 Test: checking process com.avast.daemon 2020-05-23 15:42:16 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'com.avast.daemon' not found 2020-05-23 15:42:17 Test: checking process Avira daemon 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'avqmd' not found 2020-05-23 15:42:17 Test: checking process falcon-sensor (CrowdStrike) 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'falcon-sensor' not found 2020-05-23 15:42:17 Test: checking process CylanceSvc 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'CylanceSvc' not found 2020-05-23 15:42:17 Test: checking process wdserver or klnagent (Kaspersky) 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'klnagent' not found 2020-05-23 15:42:17 Test: checking process cma or cmdagent (McAfee) 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'cmdagent' not found 2020-05-23 15:42:17 Test: checking process savscand 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'savscand' not found 2020-05-23 15:42:17 Test: checking process SophosScanD 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'SophosScanD' not found 2020-05-23 15:42:17 Test: checking process rtvscand 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'rtvscand' not found 2020-05-23 15:42:17 Test: checking process Symantec management client service 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'smcd' not found 2020-05-23 15:42:17 Test: checking process Symantec Endpoint Protection configuration service 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'symcfgd' not found 2020-05-23 15:42:17 Test: checking process TmccMac to test for Trend Micro anti-virus (macOS) 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'TmccMac' not found 2020-05-23 15:42:17 Result: no commercial anti-virus tools found 2020-05-23 15:42:17 Hardening: assigned partial number of hardening points (0 of 3). Currently having 195 points (out of 304) 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID MALW-3282 (Check for clamscan) 2020-05-23 15:42:17 Test: checking presence clamscan 2020-05-23 15:42:17 Result: clamscan couldn't be found 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID MALW-3284 (Check for clamd) 2020-05-23 15:42:17 Test: checking running ClamAV daemon (clamd) 2020-05-23 15:42:17 Performing pgrep scan without uid 2020-05-23 15:42:17 IsRunning: process 'clamd' not found 2020-05-23 15:42:17 Result: clamd not running 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Skipped test MALW-3286 (Check for freshclam) 2020-05-23 15:42:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Skipped test MALW-3288 (Check for ClamXav) 2020-05-23 15:42:17 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution) 2020-05-23 15:42:17 Security check: file is normal 2020-05-23 15:42:17 Checking permissions of /home/hepeng/lynis/include/tests_file_permissions 2020-05-23 15:42:17 File permissions are OK 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Action: Performing tests from category: File Permissions 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID FILE-7524 (Perform file permissions check) 2020-05-23 15:42:17 Test: Checking file permissions 2020-05-23 15:42:17 Using profile /etc/lynis/default.prf for baseline. 2020-05-23 15:42:17 Security check: file is normal 2020-05-23 15:42:17 Checking permissions of /home/hepeng/lynis/include/tests_homedirs 2020-05-23 15:42:17 File permissions are OK 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Action: Performing tests from category: Home directories 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HOME-9302 (Create list with home directories) 2020-05-23 15:42:17 Test: query /etc/passwd to obtain home directories 2020-05-23 15:42:17 Result: found home directory: /bin (directory exists) 2020-05-23 15:42:17 Result: found home directory: /dev (directory exists) 2020-05-23 15:42:17 Result: found home directory: /home/falcon (directory exists) 2020-05-23 15:42:17 Result: found home directory: /home/keyless (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /home/ntp (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /home/shekairui (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /home/tiger (directory exists) 2020-05-23 15:42:17 Result: found home directory: /nonexistent (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /root (directory exists) 2020-05-23 15:42:17 Result: found home directory: /run/systemd (directory exists) 2020-05-23 15:42:17 Result: found home directory: /run/systemd/netif (directory exists) 2020-05-23 15:42:17 Result: found home directory: /run/systemd/resolve (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /run/uuidd (directory exists) 2020-05-23 15:42:17 Result: found home directory: /usr/games (directory exists) 2020-05-23 15:42:17 Result: found home directory: /usr/sbin (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/backups (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/cache/man (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/lib/colord (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/lib/ganglia (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/lib/gnats (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/lib/libvirt (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/lib/misc (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/lib/nfs (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/lib/saned (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/list (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/mail (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/run/dbus (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/run/ircd (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/run/lldpd (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/run/sshd (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/spool/exim4 (directory exists) 2020-05-23 15:42:17 Result: found home directory: /var/spool/lpd (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/spool/news (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/spool/uucp (directory does not exist) 2020-05-23 15:42:17 Result: found home directory: /var/www (directory exists) 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HOME-9304 (Check if users' home directories permissions are 750 or more restrictive) 2020-05-23 15:42:17 Test: checking directory '/home/tiger' for user 'tiger' 2020-05-23 15:42:17 Result: permissions of home directory /home/tiger of user tiger are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /home/tiger 2020-05-23 15:42:17 Test: checking directory '/home/falcon' for user 'falcon' 2020-05-23 15:42:17 Result: permissions of home directory /home/falcon of user falcon are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /home/falcon 2020-05-23 15:42:17 Test: checking directory '/home/shekairui' for user 'shekairui' 2020-05-23 15:42:17 Suggestion: Double check the permissions of home directories as some might be not strict enough. [test:HOME-9304] [details:-] [solution:-] 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HOME-9306 (Check if users own their home directories) 2020-05-23 15:42:17 Test: checking directory '/home/tiger' for user 'tiger' 2020-05-23 15:42:17 Result: ownership of home directory /home/tiger for user tiger looks to be correct 2020-05-23 15:42:17 Test: checking directory '/home/falcon' for user 'falcon' 2020-05-23 15:42:17 Result: ownership of home directory /home/falcon for user falcon looks to be correct 2020-05-23 15:42:17 Test: checking directory '/home/shekairui' for user 'shekairui' 2020-05-23 15:42:17 Result: OK, all users own their home directories 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HOME-9310 (Checking for suspicious shell history files) 2020-05-23 15:42:17 Result: Ok, history files are type 'file'. 2020-05-23 15:42:17 Remark: History files are normally of the type 'file'. Symbolic links and other types are suspicious. 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HOME-9350 (Collecting information from home directories) 2020-05-23 15:42:17 Result: IGNORE_HOME_DIRS empty, no paths excluded 2020-05-23 15:42:17 Security check: file is normal 2020-05-23 15:42:17 Checking permissions of /home/hepeng/lynis/include/tests_kernel_hardening 2020-05-23 15:42:17 File permissions are OK 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Action: Performing tests from category: Kernel Hardening 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile) 2020-05-23 15:42:17 Security check: file is normal 2020-05-23 15:42:17 Checking permissions of /home/hepeng/lynis/include/tests_hardening 2020-05-23 15:42:17 File permissions are OK 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Action: Performing tests from category: Hardening 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HRDN-7220 (Check if one or more compilers are installed) 2020-05-23 15:42:17 Test: Check if one or more compilers can be found on the system 2020-05-23 15:42:17 Result: found installed compiler. See top of logfile which compilers have been found or use /bin/grep to filter on 'compiler' 2020-05-23 15:42:17 Hardening: assigned partial number of hardening points (1 of 3). Currently having 196 points (out of 307) 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HRDN-7222 (Check compiler permissions) 2020-05-23 15:42:17 Test: Check if one or more compilers can be found on the system 2020-05-23 15:42:17 Test: Check file permissions for /usr/bin/as 2020-05-23 15:42:17 Action: checking symlink for file /usr/bin/as 2020-05-23 15:42:17 Result: file /usr/bin/as is not a symlink 2020-05-23 15:42:17 Binary: found /usr/bin/as (world executable) 2020-05-23 15:42:17 Hardening: assigned partial number of hardening points (2 of 3). Currently having 198 points (out of 310) 2020-05-23 15:42:17 Test: Check file permissions for /usr/bin/cc 2020-05-23 15:42:17 Action: checking symlink for file /usr/bin/cc 2020-05-23 15:42:17 Note: Using real readlink binary to determine symlink on /usr/bin/cc 2020-05-23 15:42:17 Result: readlink shows /usr/bin/gcc-4.9 as output 2020-05-23 15:42:17 Result: symlink found, pointing to file /usr/bin/gcc-4.9 2020-05-23 15:42:17 Binary: found /usr/bin/gcc-4.9 (world executable) 2020-05-23 15:42:17 Hardening: assigned partial number of hardening points (2 of 3). Currently having 200 points (out of 313) 2020-05-23 15:42:17 Test: Check file permissions for /usr/bin/gcc 2020-05-23 15:42:17 Action: checking symlink for file /usr/bin/gcc 2020-05-23 15:42:17 Note: Using real readlink binary to determine symlink on /usr/bin/gcc 2020-05-23 15:42:17 Result: readlink shows /usr/bin/gcc-4.9 as output 2020-05-23 15:42:17 Result: symlink found, pointing to file /usr/bin/gcc-4.9 2020-05-23 15:42:17 Binary: found /usr/bin/gcc-4.9 (world executable) 2020-05-23 15:42:17 Hardening: assigned partial number of hardening points (2 of 3). Currently having 202 points (out of 316) 2020-05-23 15:42:17 Result: at least one compiler could be better hardened by restricting executable access to root or group only 2020-05-23 15:42:17 Suggestion: Harden compilers like restricting access to root user only [test:HRDN-7222] [details:-] [solution:-] 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Performing test ID HRDN-7230 (Check for malware scanner) 2020-05-23 15:42:17 Test: Check if a malware scanner is installed 2020-05-23 15:42:17 Result: no malware scanner found 2020-05-23 15:42:17 Suggestion: Harden the system by installing at least one malware scanner, to perform periodic file system scans [test:HRDN-7230] [details:-] [solution:Install a tool like rkhunter, chkrootkit, OSSEC] 2020-05-23 15:42:17 Hardening: assigned partial number of hardening points (1 of 3). Currently having 203 points (out of 319) 2020-05-23 15:42:17 Result: no malware scanner found 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Action: Performing tests from category: Custom tests 2020-05-23 15:42:17 Test: Checking for tests_custom file 2020-05-23 15:42:17 ==== 2020-05-23 15:42:17 Action: Performing plugin tests 2020-05-23 15:42:17 Result: Found 0 plugins of which 0 are enabled 2020-05-23 15:42:17 Result: Plugins phase 2 finished 2020-05-23 15:42:17 Checking permissions of /home/hepeng/lynis/include/report 2020-05-23 15:42:17 File permissions are OK 2020-05-23 15:42:17 Hardening index : [63] [############ ] 2020-05-23 15:42:17 Hardening strength: System has been hardened, but could use additional hardening 2020-05-23 15:42:17 ==== 2020-05-23 15:42:18 Checking permissions of /home/hepeng/lynis/include/tool_tips 2020-05-23 15:42:18 File permissions are OK 2020-05-23 15:42:18 Tool tips: enabled 2020-05-23 15:42:18 ================================================================================ 2020-05-23 15:42:18 Tests performed: 269 2020-05-23 15:42:18 Total tests: 431 2020-05-23 15:42:18 Active plugins: 0 2020-05-23 15:42:18 Total plugins: 0 2020-05-23 15:42:18 ================================================================================ 2020-05-23 15:42:18 Lynis 3.0.0 2020-05-23 15:42:18 2007-2020, CISOfy - https://cisofy.com/lynis/ 2020-05-23 15:42:18 Enterprise support available (compliance, plugins, interface and tools) 2020-05-23 15:42:18 Program ended successfully 2020-05-23 15:42:18 ================================================================================ 2020-05-23 15:42:18 PID file removed (/var/run/lynis.pid) 2020-05-23 15:42:18 Temporary files: /tmp/lynis.fntrKx1AN3 /tmp/lynis.yrAbqeDK1z /tmp/lynis.y4Hq63buBw /tmp/lynis.2OFZ9sQqEP /tmp/lynis.y7VEVSYHUa /tmp/lynis.yw9kVCG3fr /tmp/lynis.etdJKTXTSL /tmp/lynis.KhobMLbK6H /tmp/lynis.41KpNNh67j /tmp/lynis.Ex1tUkMbT6 /tmp/lynis.ikStywO6iE 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.fntrKx1AN3 2020-05-23 15:42:18 Info: temporary file /tmp/lynis.yrAbqeDK1z was already removed 2020-05-23 15:42:18 Info: temporary file /tmp/lynis.y4Hq63buBw was already removed 2020-05-23 15:42:18 Info: temporary file /tmp/lynis.2OFZ9sQqEP was already removed 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.y7VEVSYHUa 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.yw9kVCG3fr 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.etdJKTXTSL 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.KhobMLbK6H 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.41KpNNh67j 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.Ex1tUkMbT6 2020-05-23 15:42:18 Action: removing temporary file /tmp/lynis.ikStywO6iE 2020-05-23 15:42:18 Lynis ended successfully.