GSBVisite/lynis.log
2022-04-07 11:00:30 +02:00

7465 lines
522 KiB
Plaintext

2022-04-07 10:55:38 Starting Lynis 3.0.2 with PID 2140, build date 2020-12-24
2022-04-07 10:55:38 ====
2022-04-07 10:55:38 ### 2007-2020, CISOfy - https://cisofy.com/lynis/ ###
2022-04-07 10:55:38 Checking permissions of /usr/share/lynis/include/profiles
2022-04-07 10:55:38 File permissions are OK
2022-04-07 10:55:38 Reading profile/configuration /etc/lynis/default.prf
2022-04-07 10:55:38 Action: created temporary file /tmp/lynis.bKogFjJAPr
2022-04-07 10:55:38 Language set via profile to ''
2022-04-07 10:55:38 Plugin 'authentication' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'compliance' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'configuration' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'control-panels' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'crypto' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'dns' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'docker' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'file-integrity' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'file-systems' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'firewalls' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'forensics' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'hardware' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'intrusion-detection' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'intrusion-prevention' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'kernel' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'malware' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'memory' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'nginx' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'pam' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'processes' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'security-modules' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'software' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'system-integrity' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'systemd' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'users' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:38 Plugin 'debian' enabled according profile (/etc/lynis/default.prf)
2022-04-07 10:55:39 Set option to default value: NTPD_ROLE --> client
2022-04-07 10:55:39 Language is set to fr
2022-04-07 10:55:39 Importing language file (/usr/share/lynis/db/languages/fr)
2022-04-07 10:55:39 ====
2022-04-07 10:55:39 EOL check: 255
2022-04-07 10:55:39 Note: the end-of-life of 'Debian 11.2' could not be checked. Entry missing in software-eol.db?
2022-04-07 10:55:39 Program version: 3.0.2
2022-04-07 10:55:39 Operating system: Linux
2022-04-07 10:55:39 Operating system name: Debian
2022-04-07 10:55:39 Operating system version: 11.2
2022-04-07 10:55:39 Kernel version: 5.10.0
2022-04-07 10:55:39 Kernel version (full): 5.10.0-11-amd64
2022-04-07 10:55:39 Hardware platform: x86_64
2022-04-07 10:55:39 -----------------------------------------------------
2022-04-07 10:55:39 Hostname: ap22
2022-04-07 10:55:39 Auditor: [Not Specified]
2022-04-07 10:55:39 Profiles: /etc/lynis/default.prf
2022-04-07 10:55:39 Work directory: /root
2022-04-07 10:55:39 Include directory: /usr/share/lynis/include
2022-04-07 10:55:39 Plugin directory: /etc/lynis/plugins
2022-04-07 10:55:39 -----------------------------------------------------
2022-04-07 10:55:39 Log file: /var/log/lynis.log
2022-04-07 10:55:39 Report file: /var/log/lynis-report.dat
2022-04-07 10:55:39 Report version: 1.0
2022-04-07 10:55:39 -----------------------------------------------------
2022-04-07 10:55:39 Test category: all
2022-04-07 10:55:39 Test group: all
2022-04-07 10:55:39 BusyBox used: 0
2022-04-07 10:55:39 ====
2022-04-07 10:55:39 Test: Checking for program update...
2022-04-07 10:55:39 Upgrade test skipped due profile option set (skip_upgrade_test)
2022-04-07 10:55:39 Current installed version : 302
2022-04-07 10:55:39 Latest stable version : 302
2022-04-07 10:55:39 No Lynis update available.
2022-04-07 10:55:39 Suggestion: This release is more than 4 months old. Check the website or GitHub to see if there is an update available. [test:LYNIS] [details:-] [solution:-]
2022-04-07 10:55:39 ====
2022-04-07 10:55:39 Checking permissions of /usr/share/lynis/include/binaries
2022-04-07 10:55:39 File permissions are OK
2022-04-07 10:55:39 ====
2022-04-07 10:55:39 Action: Performing tests from category: Outils système
2022-04-07 10:55:39 Start scanning for available audit binaries and tools...
2022-04-07 10:55:39 ====
2022-04-07 10:55:39 Performing test ID CORE-1000 (Check all system binaries)
2022-04-07 10:55:39 Status: Starting binary scan...
2022-04-07 10:55:39 Test: Checking binaries in directory /bin
2022-04-07 10:55:39 Result: directory exists, but is actually a symlink
2022-04-07 10:55:39 Action: checking symlink for file /bin
2022-04-07 10:55:39 Setting temporary readlinkbinary variable
2022-04-07 10:55:39 Note: Using real readlink binary to determine symlink on /bin
2022-04-07 10:55:39 Result: readlink shows /usr/bin as output
2022-04-07 10:55:39 Result: symlink found, pointing to directory /usr/bin
2022-04-07 10:55:39 Result: found the path behind this symlink (/bin --> /usr/bin)
2022-04-07 10:55:39 Directory /usr/bin exists. Starting directory scanning...
2022-04-07 10:55:39 Found known binary: apt (package manager) - /usr/bin/apt
2022-04-07 10:55:39 Found known binary: awk (string tool) - /usr/bin/awk
2022-04-07 10:55:39 Found known binary: base64 (encoding tool) - /usr/bin/base64
2022-04-07 10:55:39 Found known binary: bootctl (systemd-boot manager utility) - /usr/bin/bootctl
2022-04-07 10:55:39 Found known binary: cat (generic file handling) - /usr/bin/cat
2022-04-07 10:55:39 Found known binary: comm (file compare) - /usr/bin/comm
2022-04-07 10:55:39 Found known binary: curl (browser, download utility) - /usr/bin/curl
2022-04-07 10:55:39 Found known binary: cut (text stream editor) - /usr/bin/cut
2022-04-07 10:55:39 Found known binary: dig (network/dns tool) - /usr/bin/dig
2022-04-07 10:55:39 Found known binary: dnsdomainname (DNS domain) - /usr/bin/dnsdomainname
2022-04-07 10:55:39 Found known binary: domainname (NIS domain) - /usr/bin/domainname
2022-04-07 10:55:39 Found known binary: dpkg (package management) - /usr/bin/dpkg
2022-04-07 10:55:39 Found known binary: egrep (text search) - /usr/bin/egrep
2022-04-07 10:55:39 Found known binary: file (file type detection) - /usr/bin/file
2022-04-07 10:55:39 Found known binary: find (search tool) - /usr/bin/find
2022-04-07 10:55:39 Found known binary: getent (query tool for name service switch libraries) - /usr/bin/getent
2022-04-07 10:55:39 Found known binary: grep (text search) - /usr/bin/grep
2022-04-07 10:55:39 Found known binary: gzip (compressing utility) - /usr/bin/gzip
2022-04-07 10:55:39 Found known binary: head (text filter) - /usr/bin/head
2022-04-07 10:55:39 Found known binary: ip (IP configuration) - /usr/bin/ip
2022-04-07 10:55:39 Found known binary: journalctl (systemd journal) - /usr/bin/journalctl
2022-04-07 10:55:39 Found known binary: locate (file database) - /usr/bin/locate
2022-04-07 10:55:39 Found known binary: ls (file listing) - /usr/bin/ls
2022-04-07 10:55:39 Found known binary: lsattr (file attributes) - /usr/bin/lsattr
2022-04-07 10:55:39 Found known binary: lsblk (block devices) - /usr/bin/lsblk
2022-04-07 10:55:39 Found known binary: lsmod (kernel modules) - /usr/bin/lsmod
2022-04-07 10:55:39 Found known binary: lsof (open files) - /usr/bin/lsof
2022-04-07 10:55:39 Note: added -K i to ignore tasks on Linux
2022-04-07 10:55:39 Found known binary: md5sum (hash tool) - /usr/bin/md5sum
2022-04-07 10:55:39 Found known binary: mount (disk utility) - /usr/bin/mount
2022-04-07 10:55:39 Found /usr/bin/mysql (version: 10.5.12-MariaDB)
2022-04-07 10:55:39 Found /usr/bin/openssl (version 1.1.1k)
2022-04-07 10:55:39 Found /usr/bin/perl (version 5.32.1)
2022-04-07 10:55:39 Found known binary: pgrep (search in process list) - /usr/bin/pgrep
2022-04-07 10:55:39 Found known binary: php (programming language interpreter) - /usr/bin/php (version 7.4.25)
2022-04-07 10:55:39 Found known binary: ps (process listing) - /usr/bin/ps
2022-04-07 10:55:39 Found known binary: python3 (programming language interpreter) - /usr/bin/python3 (version 3.9.2)
2022-04-07 10:55:39 Found known binary: readlink (follows symlinks) - /usr/bin/readlink
2022-04-07 10:55:39 Found known binary: resolvectl (systemd-resolved DNS resolver manager) - /usr/bin/resolvectl
2022-04-07 10:55:39 Found known binary: sed (text stream editor) - /usr/bin/sed
2022-04-07 10:55:39 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/sha1sum
2022-04-07 10:55:39 Found known binary: sha256/sha256sum (crypto hashing) - /usr/bin/sha256sum
2022-04-07 10:55:39 Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/shasum
2022-04-07 10:55:39 Found known binary: sort (sort data streams) - /usr/bin/sort
2022-04-07 10:55:39 Found known binary: ss (show sockets) - /usr/bin/ss
2022-04-07 10:55:39 Found known binary: ssh-keyscan (scanner for SSH keys) - /usr/bin/ssh-keyscan
2022-04-07 10:55:39 Found known binary: stat (file information) - /usr/bin/stat
2022-04-07 10:55:39 Found known binary: systemctl (client to systemd) - /usr/bin/systemctl
2022-04-07 10:55:39 Found known binary: systemd-analyze (systemd service analysis tool) - /usr/bin/systemd-analyze
2022-04-07 10:55:39 Found known binary: tail (text filter) - /usr/bin/tail
2022-04-07 10:55:39 Found known binary: timedatectl (timedate client) - /usr/bin/timedatectl
2022-04-07 10:55:39 Found known binary: tr (text transformation) - /usr/bin/tr
2022-04-07 10:55:39 Found known binary: uname (operating system details) - /usr/bin/uname
2022-04-07 10:55:39 Found known binary: uniq (text manipulation utility) - /usr/bin/uniq
2022-04-07 10:55:39 Found known binary: wc (word count) - /usr/bin/wc
2022-04-07 10:55:39 Found /usr/bin/wget (version 1.21)
2022-04-07 10:55:39 Found known binary: xargs (command output redirection) - /usr/bin/xargs
2022-04-07 10:55:39 Found known binary: zgrep (text search for compressed files) - /usr/bin/zgrep
2022-04-07 10:55:39 Test: Checking binaries in directory /sbin
2022-04-07 10:55:39 Result: directory exists, but is actually a symlink
2022-04-07 10:55:39 Action: checking symlink for file /sbin
2022-04-07 10:55:39 Note: Using real readlink binary to determine symlink on /sbin
2022-04-07 10:55:39 Result: readlink shows /usr/sbin as output
2022-04-07 10:55:39 Result: symlink found, pointing to directory /usr/sbin
2022-04-07 10:55:39 Result: found the path behind this symlink (/sbin --> /usr/sbin)
2022-04-07 10:55:39 Directory /usr/sbin exists. Starting directory scanning...
2022-04-07 10:55:39 Found known binary: aa-status (apparmor component) - /usr/sbin/aa-status
2022-04-07 10:55:39 Found known binary: apache2 (web server) - /usr/sbin/apache2
2022-04-07 10:55:39 Found known binary: blkid (information about block devices) - /usr/sbin/blkid
2022-04-07 10:55:39 Found known binary: dmidecode (hardware collector tool) - /usr/sbin/dmidecode
2022-04-07 10:55:39 Found known binary: getcap (kernel capabilities) - /usr/sbin/getcap
2022-04-07 10:55:39 Found known binary: grpck (consistency checker) - /usr/sbin/grpck
2022-04-07 10:55:39 Found known binary: ip (IP configuration) - /usr/sbin/ip
2022-04-07 10:55:39 Found known binary: iptables (firewall) - /usr/sbin/iptables
2022-04-07 10:55:39 Found known binary: iptables-save (firewall) - /usr/sbin/iptables-save
2022-04-07 10:55:39 Found known binary: logrotate (log rotation tool) - /usr/sbin/logrotate
2022-04-07 10:55:39 Found known binary: lsmod (kernel modules) - /usr/sbin/lsmod
2022-04-07 10:55:39 Found known binary: modprobe (kernel modules) - /usr/sbin/modprobe
2022-04-07 10:55:39 Found known binary: nft (nftables client) - /usr/sbin/nft
2022-04-07 10:55:39 Found known binary: runlevel (system utility) - /usr/sbin/runlevel
2022-04-07 10:55:39 Found known binary: service (system services) - /usr/sbin/service
2022-04-07 10:55:39 Found /usr/sbin/sshd (version 8.4)
2022-04-07 10:55:39 Found known binary: swapon (swap device tool) - /usr/sbin/swapon
2022-04-07 10:55:39 Found known binary: sysctl (kernel parameters) - /usr/sbin/sysctl
2022-04-07 10:55:39 Found known binary: tune2fs (file system tool) - /usr/sbin/tune2fs
2022-04-07 10:55:39 Test: Checking binaries in directory /usr/bin
2022-04-07 10:55:39 Result: Skipping this directory as it was already scanned
2022-04-07 10:55:39 Result: Directory /usr/bin skipped
2022-04-07 10:55:39 Test: Checking binaries in directory /usr/sbin
2022-04-07 10:55:39 Result: Skipping this directory as it was already scanned
2022-04-07 10:55:39 Result: Directory /usr/sbin skipped
2022-04-07 10:55:39 Test: Checking binaries in directory /usr/local/bin
2022-04-07 10:55:39 Directory /usr/local/bin exists. Starting directory scanning...
2022-04-07 10:55:39 Test: Checking binaries in directory /usr/local/sbin
2022-04-07 10:55:39 Directory /usr/local/sbin exists. Starting directory scanning...
2022-04-07 10:55:39 Discovered directories: /usr/bin,/usr/sbin,/usr/local/bin,/usr/local/sbin
2022-04-07 10:55:39 Result: found 1077 binaries including 11 set-uid and 11 set-gid
2022-04-07 10:55:39 Result: set-uid binaries: /usr/bin/chfn /usr/bin/chsh /usr/bin/gpasswd /usr/bin/mount /usr/bin/newgrp /usr/bin/passwd /usr/bin/sg /usr/bin/su /usr/bin/sudo /usr/bin/sudoedit /usr/bin/umount
2022-04-07 10:55:39 Result: set-gid binaries: /usr/bin/chage /usr/bin/crontab /usr/bin/dotlockfile /usr/bin/expiry /usr/bin/locate /usr/bin/mlocate /usr/bin/ssh-agent /usr/bin/wall /usr/bin/write /usr/bin/write.ul /usr/sbin/unix_chkpwd
2022-04-07 10:55:39 ====
2022-04-07 10:55:39 Informational: package manager is used
2022-04-07 10:55:39 Test: Determine if this system is a virtual machine
2022-04-07 10:55:39 Result: facter utility not found
2022-04-07 10:55:39 Test: trying to guess virtualization technology with systemd-detect-virt
2022-04-07 10:55:39 Result: found kvm
2022-04-07 10:55:39 Result: skipped lscpu test, as we already found machine type
2022-04-07 10:55:39 Result: skipped dmidecode test, as we already found machine type
2022-04-07 10:55:39 Result: skipped processes test, as we already found platform
2022-04-07 10:55:39 Result: skipped Amazon EC2 test, as we already found platform
2022-04-07 10:55:39 Result: skipped sysctl test, as we already found platform
2022-04-07 10:55:39 Result: skipped lshw test, as we already found machine type
2022-04-07 10:55:39 Result: found virtual machine (type: kvm, KVM)
2022-04-07 10:55:39 Result: Lynis is not running in container
2022-04-07 10:55:40 Result: system is using systemd
2022-04-07 10:55:40 ====
2022-04-07 10:55:40 Action: Performing plugin tests
2022-04-07 10:55:40 Searching plugins...
2022-04-07 10:55:40 Found plugin file: /etc/lynis/plugins/plugin_debian_phase1
2022-04-07 10:55:40 Action: checking plugin status in profile: /etc/lynis/default.prf
2022-04-07 10:55:40 Result: plugin enabled in profile (/etc/lynis/default.prf)
2022-04-07 10:55:40 Result: plugin debian is enabled
2022-04-07 10:55:40 Checking permissions of /etc/lynis/plugins/plugin_debian_phase1
2022-04-07 10:55:40 File permissions are OK
2022-04-07 10:55:40 Including plugin file: /etc/lynis/plugins/plugin_debian_phase1 (version: 1.0.1)
2022-04-07 10:55:40 ====
2022-04-07 10:55:40 Action: Performing tests from category: Debian Tests
2022-04-07 10:55:40 ====
2022-04-07 10:55:40 Performing test ID DEB-0001 (Check for system binaries required by Debian Tests)
2022-04-07 10:55:40 Status: Starting binary scan...
2022-04-07 10:55:40 Test: Checking binaries in directory /bin
2022-04-07 10:55:40 Directory /bin exists. Starting directory scanning...
2022-04-07 10:55:40 Binary: /bin/[
2022-04-07 10:55:40 Binary: /bin/aa-enabled
2022-04-07 10:55:40 Binary: /bin/aa-exec
2022-04-07 10:55:40 Binary: /bin/ab
2022-04-07 10:55:40 Binary: /bin/addpart
2022-04-07 10:55:40 Binary: /bin/apropos
2022-04-07 10:55:40 Binary: /bin/apt
2022-04-07 10:55:40 Binary: /bin/apt-cache
2022-04-07 10:55:40 Binary: /bin/apt-cdrom
2022-04-07 10:55:40 Binary: /bin/apt-config
2022-04-07 10:55:40 Binary: /bin/apt-extracttemplates
2022-04-07 10:55:40 Binary: /bin/apt-ftparchive
2022-04-07 10:55:40 Binary: /bin/apt-get
2022-04-07 10:55:40 Binary: /bin/apt-key
2022-04-07 10:55:40 Binary: /bin/apt-listchanges
2022-04-07 10:55:40 Found known binary: apt-listchanges (System tool) - /bin/apt-listchanges
2022-04-07 10:55:40 Binary: /bin/apt-mark
2022-04-07 10:55:40 Binary: /bin/apt-sortpkgs
2022-04-07 10:55:40 Binary: /bin/arch
2022-04-07 10:55:40 Binary: /bin/aria_chk
2022-04-07 10:55:40 Binary: /bin/aria_dump_log
2022-04-07 10:55:40 Binary: /bin/aria_ftdump
2022-04-07 10:55:40 Binary: /bin/aria_pack
2022-04-07 10:55:40 Binary: /bin/aria_read_log
2022-04-07 10:55:40 Binary: /bin/aspell
2022-04-07 10:55:40 Binary: /bin/aspell-import
2022-04-07 10:55:40 Binary: /bin/awk
2022-04-07 10:55:40 Binary: /bin/b2sum
2022-04-07 10:55:40 Binary: /bin/base32
2022-04-07 10:55:40 Binary: /bin/base64
2022-04-07 10:55:40 Binary: /bin/basename
2022-04-07 10:55:40 Binary: /bin/basenc
2022-04-07 10:55:40 Binary: /bin/bash
2022-04-07 10:55:40 Binary: /bin/bashbug
2022-04-07 10:55:40 Binary: /bin/bootctl
2022-04-07 10:55:40 Binary: /bin/buildhash
2022-04-07 10:55:40 Binary: /bin/bunzip2
2022-04-07 10:55:40 Binary: /bin/busctl
2022-04-07 10:55:40 Binary: /bin/busybox
2022-04-07 10:55:40 Binary: /bin/bzcat
2022-04-07 10:55:40 Binary: /bin/bzcmp
2022-04-07 10:55:40 Binary: /bin/bzdiff
2022-04-07 10:55:40 Binary: /bin/bzegrep
2022-04-07 10:55:40 Binary: /bin/bzexe
2022-04-07 10:55:40 Binary: /bin/bzfgrep
2022-04-07 10:55:40 Binary: /bin/bzgrep
2022-04-07 10:55:40 Binary: /bin/bzip2
2022-04-07 10:55:40 Binary: /bin/bzip2recover
2022-04-07 10:55:40 Binary: /bin/bzless
2022-04-07 10:55:40 Binary: /bin/bzmore
2022-04-07 10:55:40 Binary: /bin/c_rehash
2022-04-07 10:55:40 Binary: /bin/captoinfo
2022-04-07 10:55:40 Binary: /bin/cat
2022-04-07 10:55:40 Binary: /bin/catchsegv
2022-04-07 10:55:40 Binary: /bin/catman
2022-04-07 10:55:40 Binary: /bin/cgi-fcgi
2022-04-07 10:55:40 Binary: /bin/chage
2022-04-07 10:55:40 Binary: /bin/chardet
2022-04-07 10:55:40 Binary: /bin/chardetect
2022-04-07 10:55:40 Binary: /bin/chattr
2022-04-07 10:55:40 Binary: /bin/chcon
2022-04-07 10:55:40 Binary: /bin/checkgid
2022-04-07 10:55:40 Binary: /bin/chfn
2022-04-07 10:55:40 Binary: /bin/chgrp
2022-04-07 10:55:40 Binary: /bin/chmod
2022-04-07 10:55:40 Binary: /bin/choom
2022-04-07 10:55:40 Binary: /bin/chown
2022-04-07 10:55:40 Binary: /bin/chrt
2022-04-07 10:55:40 Binary: /bin/chsh
2022-04-07 10:55:40 Binary: /bin/chvt
2022-04-07 10:55:40 Binary: /bin/ckbcomp
2022-04-07 10:55:40 Binary: /bin/cksum
2022-04-07 10:55:40 Binary: /bin/clear
2022-04-07 10:55:40 Binary: /bin/clear_console
2022-04-07 10:55:40 Binary: /bin/cmp
2022-04-07 10:55:40 Binary: /bin/codepage
2022-04-07 10:55:40 Binary: /bin/col
2022-04-07 10:55:40 Binary: /bin/colcrt
2022-04-07 10:55:40 Binary: /bin/colrm
2022-04-07 10:55:40 Binary: /bin/column
2022-04-07 10:55:40 Binary: /bin/comm
2022-04-07 10:55:40 Binary: /bin/compose
2022-04-07 10:55:40 Binary: /bin/corelist
2022-04-07 10:55:40 Binary: /bin/cp
2022-04-07 10:55:40 Binary: /bin/cpan
2022-04-07 10:55:40 Binary: /bin/cpan5.32-x86_64-linux-gnu
2022-04-07 10:55:40 Binary: /bin/cpio
2022-04-07 10:55:40 Binary: /bin/crontab
2022-04-07 10:55:40 Binary: /bin/csplit
2022-04-07 10:55:40 Binary: /bin/ctstat
2022-04-07 10:55:40 Binary: /bin/curl
2022-04-07 10:55:40 Binary: /bin/cut
2022-04-07 10:55:40 Binary: /bin/cvtsudoers
2022-04-07 10:55:40 Binary: /bin/dash
2022-04-07 10:55:40 Binary: /bin/date
2022-04-07 10:55:40 Binary: /bin/dbilogstrip
2022-04-07 10:55:40 Binary: /bin/dbiprof
2022-04-07 10:55:40 Binary: /bin/dbiproxy
2022-04-07 10:55:40 Binary: /bin/dbus-cleanup-sockets
2022-04-07 10:55:40 Binary: /bin/dbus-daemon
2022-04-07 10:55:40 Binary: /bin/dbus-monitor
2022-04-07 10:55:40 Binary: /bin/dbus-run-session
2022-04-07 10:55:40 Binary: /bin/dbus-send
2022-04-07 10:55:40 Binary: /bin/dbus-update-activation-environment
2022-04-07 10:55:40 Binary: /bin/dbus-uuidgen
2022-04-07 10:55:40 Binary: /bin/dd
2022-04-07 10:55:40 Binary: /bin/deallocvt
2022-04-07 10:55:40 Binary: /bin/deb-systemd-helper
2022-04-07 10:55:40 Binary: /bin/deb-systemd-invoke
2022-04-07 10:55:40 Binary: /bin/debconf
2022-04-07 10:55:40 Binary: /bin/debconf-apt-progress
2022-04-07 10:55:40 Binary: /bin/debconf-communicate
2022-04-07 10:55:40 Binary: /bin/debconf-copydb
2022-04-07 10:55:40 Binary: /bin/debconf-escape
2022-04-07 10:55:40 Binary: /bin/debconf-set-selections
2022-04-07 10:55:40 Binary: /bin/debconf-show
2022-04-07 10:55:40 Binary: /bin/debianbts
2022-04-07 10:55:40 Binary: /bin/defmt-c
2022-04-07 10:55:40 Binary: /bin/defmt-sh
2022-04-07 10:55:40 Binary: /bin/delpart
2022-04-07 10:55:40 Binary: /bin/delv
2022-04-07 10:55:40 Binary: /bin/df
2022-04-07 10:55:40 Binary: /bin/dh_bash-completion
2022-04-07 10:55:40 Binary: /bin/dh_perl_dbi
2022-04-07 10:55:40 Binary: /bin/diff
2022-04-07 10:55:40 Binary: /bin/diff3
2022-04-07 10:55:40 Binary: /bin/dig
2022-04-07 10:55:40 Binary: /bin/dir
2022-04-07 10:55:40 Binary: /bin/dircolors
2022-04-07 10:55:40 Binary: /bin/dirname
2022-04-07 10:55:40 Binary: /bin/discover-config
2022-04-07 10:55:40 Binary: /bin/dmesg
2022-04-07 10:55:40 Binary: /bin/dnsdomainname
2022-04-07 10:55:40 Binary: /bin/dnstap-read
2022-04-07 10:55:40 Binary: /bin/domainname
2022-04-07 10:55:40 Binary: /bin/dotlockfile
2022-04-07 10:55:40 Binary: /bin/dpkg
2022-04-07 10:55:40 Binary: /bin/dpkg-deb
2022-04-07 10:55:40 Binary: /bin/dpkg-divert
2022-04-07 10:55:40 Binary: /bin/dpkg-maintscript-helper
2022-04-07 10:55:40 Binary: /bin/dpkg-query
2022-04-07 10:55:40 Binary: /bin/dpkg-realpath
2022-04-07 10:55:40 Binary: /bin/dpkg-split
2022-04-07 10:55:40 Binary: /bin/dpkg-statoverride
2022-04-07 10:55:40 Binary: /bin/dpkg-trigger
2022-04-07 10:55:40 Binary: /bin/du
2022-04-07 10:55:40 Binary: /bin/dumpkeys
2022-04-07 10:55:40 Binary: /bin/echo
2022-04-07 10:55:40 Binary: /bin/edit
2022-04-07 10:55:40 Binary: /bin/editor
2022-04-07 10:55:40 Binary: /bin/egrep
2022-04-07 10:55:40 Binary: /bin/eject
2022-04-07 10:55:40 Binary: /bin/enc2xs
2022-04-07 10:55:40 Binary: /bin/encguess
2022-04-07 10:55:40 Binary: /bin/env
2022-04-07 10:55:40 Binary: /bin/envsubst
2022-04-07 10:55:40 Binary: /bin/eqn
2022-04-07 10:55:40 Binary: /bin/ex
2022-04-07 10:55:40 Binary: /bin/expand
2022-04-07 10:55:40 Binary: /bin/expiry
2022-04-07 10:55:40 Binary: /bin/expr
2022-04-07 10:55:40 Binary: /bin/factor
2022-04-07 10:55:40 Binary: /bin/faillog
2022-04-07 10:55:40 Binary: /bin/fallocate
2022-04-07 10:55:40 Binary: /bin/false
2022-04-07 10:55:40 Binary: /bin/fcgistarter
2022-04-07 10:55:40 Binary: /bin/fgconsole
2022-04-07 10:55:40 Binary: /bin/fgrep
2022-04-07 10:55:40 Binary: /bin/filan
2022-04-07 10:55:40 Binary: /bin/file
2022-04-07 10:55:40 Binary: /bin/fincore
2022-04-07 10:55:40 Binary: /bin/find
2022-04-07 10:55:40 Binary: /bin/findaffix
2022-04-07 10:55:40 Binary: /bin/findmnt
2022-04-07 10:55:40 Binary: /bin/flock
2022-04-07 10:55:40 Binary: /bin/fmt
2022-04-07 10:55:40 Binary: /bin/fold
2022-04-07 10:55:40 Binary: /bin/free
2022-04-07 10:55:40 Binary: /bin/funzip
2022-04-07 10:55:40 Binary: /bin/fuser
2022-04-07 10:55:40 Binary: /bin/galera_new_cluster
2022-04-07 10:55:40 Binary: /bin/galera_recovery
2022-04-07 10:55:40 Binary: /bin/gawk
2022-04-07 10:55:40 Binary: /bin/geqn
2022-04-07 10:55:40 Binary: /bin/getconf
2022-04-07 10:55:40 Binary: /bin/getent
2022-04-07 10:55:40 Binary: /bin/getkeycodes
2022-04-07 10:55:40 Binary: /bin/getopt
2022-04-07 10:55:40 Binary: /bin/gettext
2022-04-07 10:55:40 Binary: /bin/gettext.sh
2022-04-07 10:55:40 Binary: /bin/git
2022-04-07 10:55:40 Binary: /bin/git-receive-pack
2022-04-07 10:55:40 Binary: /bin/git-shell
2022-04-07 10:55:40 Binary: /bin/git-upload-archive
2022-04-07 10:55:40 Binary: /bin/git-upload-pack
2022-04-07 10:55:40 Binary: /bin/gpasswd
2022-04-07 10:55:40 Binary: /bin/gpgv
2022-04-07 10:55:40 Binary: /bin/gpic
2022-04-07 10:55:40 Binary: /bin/grep
2022-04-07 10:55:40 Binary: /bin/groff
2022-04-07 10:55:40 Binary: /bin/grog
2022-04-07 10:55:40 Binary: /bin/grops
2022-04-07 10:55:40 Binary: /bin/grotty
2022-04-07 10:55:40 Binary: /bin/groups
2022-04-07 10:55:40 Binary: /bin/grub-editenv
2022-04-07 10:55:40 Binary: /bin/grub-file
2022-04-07 10:55:40 Binary: /bin/grub-fstest
2022-04-07 10:55:40 Binary: /bin/grub-glue-efi
2022-04-07 10:55:40 Binary: /bin/grub-kbdcomp
2022-04-07 10:55:40 Binary: /bin/grub-menulst2cfg
2022-04-07 10:55:40 Binary: /bin/grub-mkfont
2022-04-07 10:55:40 Binary: /bin/grub-mkimage
2022-04-07 10:55:40 Binary: /bin/grub-mklayout
2022-04-07 10:55:40 Binary: /bin/grub-mknetdir
2022-04-07 10:55:40 Binary: /bin/grub-mkpasswd-pbkdf2
2022-04-07 10:55:40 Binary: /bin/grub-mkrelpath
2022-04-07 10:55:40 Binary: /bin/grub-mkrescue
2022-04-07 10:55:40 Binary: /bin/grub-mkstandalone
2022-04-07 10:55:40 Binary: /bin/grub-mount
2022-04-07 10:55:40 Binary: /bin/grub-ntldr-img
2022-04-07 10:55:40 Binary: /bin/grub-render-label
2022-04-07 10:55:40 Binary: /bin/grub-script-check
2022-04-07 10:55:40 Binary: /bin/grub-syslinux2cfg
2022-04-07 10:55:40 Binary: /bin/gtbl
2022-04-07 10:55:40 Binary: /bin/gunzip
2022-04-07 10:55:40 Binary: /bin/gzexe
2022-04-07 10:55:40 Binary: /bin/gzip
2022-04-07 10:55:40 Binary: /bin/h2ph
2022-04-07 10:55:40 Binary: /bin/h2xs
2022-04-07 10:55:40 Binary: /bin/hd
2022-04-07 10:55:40 Binary: /bin/head
2022-04-07 10:55:40 Binary: /bin/helpztags
2022-04-07 10:55:40 Binary: /bin/hexdump
2022-04-07 10:55:40 Binary: /bin/host
2022-04-07 10:55:40 Binary: /bin/hostid
2022-04-07 10:55:40 Binary: /bin/hostname
2022-04-07 10:55:40 Binary: /bin/hostnamectl
2022-04-07 10:55:40 Binary: /bin/htcacheclean
2022-04-07 10:55:40 Binary: /bin/htdbm
2022-04-07 10:55:40 Binary: /bin/htdigest
2022-04-07 10:55:40 Binary: /bin/htpasswd
2022-04-07 10:55:40 Binary: /bin/i386
2022-04-07 10:55:40 Binary: /bin/icombine
2022-04-07 10:55:40 Binary: /bin/iconv
2022-04-07 10:55:40 Binary: /bin/id
2022-04-07 10:55:40 Binary: /bin/ijoin
2022-04-07 10:55:40 Binary: /bin/infocmp
2022-04-07 10:55:40 Binary: /bin/infotocap
2022-04-07 10:55:40 Binary: /bin/innochecksum
2022-04-07 10:55:40 Binary: /bin/innotop
2022-04-07 10:55:40 Binary: /bin/install
2022-04-07 10:55:40 Binary: /bin/install-menu
2022-04-07 10:55:40 Binary: /bin/instmodsh
2022-04-07 10:55:40 Binary: /bin/ionice
2022-04-07 10:55:40 Binary: /bin/ip
2022-04-07 10:55:40 Binary: /bin/ipcmk
2022-04-07 10:55:40 Binary: /bin/ipcrm
2022-04-07 10:55:40 Binary: /bin/ipcs
2022-04-07 10:55:40 Binary: /bin/iptables-xml
2022-04-07 10:55:40 Binary: /bin/ischroot
2022-04-07 10:55:40 Binary: /bin/ispell
2022-04-07 10:55:40 Binary: /bin/ispell-wrapper
2022-04-07 10:55:40 Binary: /bin/join
2022-04-07 10:55:40 Binary: /bin/journalctl
2022-04-07 10:55:40 Binary: /bin/json_pp
2022-04-07 10:55:40 Binary: /bin/kbd_mode
2022-04-07 10:55:40 Binary: /bin/kbdinfo
2022-04-07 10:55:40 Binary: /bin/kernel-install
2022-04-07 10:55:40 Binary: /bin/kill
2022-04-07 10:55:40 Binary: /bin/killall
2022-04-07 10:55:40 Binary: /bin/kmod
2022-04-07 10:55:40 Binary: /bin/laptop-detect
2022-04-07 10:55:40 Binary: /bin/last
2022-04-07 10:55:40 Binary: /bin/lastb
2022-04-07 10:55:40 Binary: /bin/lastlog
2022-04-07 10:55:40 Binary: /bin/lcf
2022-04-07 10:55:40 Binary: /bin/ldd
2022-04-07 10:55:40 Binary: /bin/less
2022-04-07 10:55:40 Binary: /bin/lessecho
2022-04-07 10:55:40 Binary: /bin/lessfile
2022-04-07 10:55:40 Binary: /bin/lesskey
2022-04-07 10:55:40 Binary: /bin/lesspipe
2022-04-07 10:55:40 Binary: /bin/lexgrog
2022-04-07 10:55:40 Binary: /bin/lft
2022-04-07 10:55:40 Binary: /bin/lft.db
2022-04-07 10:55:40 Binary: /bin/libnetcfg
2022-04-07 10:55:40 Binary: /bin/link
2022-04-07 10:55:40 Binary: /bin/linux-boot-prober
2022-04-07 10:55:40 Binary: /bin/linux-check-removal
2022-04-07 10:55:40 Binary: /bin/linux-update-symlinks
2022-04-07 10:55:40 Binary: /bin/linux-version
2022-04-07 10:55:40 Binary: /bin/linux32
2022-04-07 10:55:40 Binary: /bin/linux64
2022-04-07 10:55:40 Binary: /bin/ln
2022-04-07 10:55:40 Binary: /bin/lnstat
2022-04-07 10:55:40 Binary: /bin/loadkeys
2022-04-07 10:55:40 Binary: /bin/loadunimap
2022-04-07 10:55:40 Binary: /bin/locale
2022-04-07 10:55:40 Binary: /bin/localectl
2022-04-07 10:55:40 Binary: /bin/localedef
2022-04-07 10:55:40 Binary: /bin/locate
2022-04-07 10:55:40 Binary: /bin/logger
2022-04-07 10:55:40 Binary: /bin/login
2022-04-07 10:55:40 Binary: /bin/loginctl
2022-04-07 10:55:40 Binary: /bin/logname
2022-04-07 10:55:40 Binary: /bin/logresolve
2022-04-07 10:55:40 Binary: /bin/look
2022-04-07 10:55:40 Binary: /bin/ls
2022-04-07 10:55:40 Binary: /bin/lsattr
2022-04-07 10:55:40 Binary: /bin/lsb_release
2022-04-07 10:55:40 Binary: /bin/lsblk
2022-04-07 10:55:40 Binary: /bin/lscpu
2022-04-07 10:55:40 Binary: /bin/lsinitramfs
2022-04-07 10:55:40 Binary: /bin/lsipc
2022-04-07 10:55:40 Binary: /bin/lslocks
2022-04-07 10:55:40 Binary: /bin/lslogins
2022-04-07 10:55:40 Binary: /bin/lsmem
2022-04-07 10:55:40 Binary: /bin/lsmod
2022-04-07 10:55:40 Binary: /bin/lsns
2022-04-07 10:55:40 Binary: /bin/lsof
2022-04-07 10:55:40 Binary: /bin/lspci
2022-04-07 10:55:40 Binary: /bin/lsusb
2022-04-07 10:55:40 Binary: /bin/lzcat
2022-04-07 10:55:40 Binary: /bin/lzcmp
2022-04-07 10:55:40 Binary: /bin/lzdiff
2022-04-07 10:55:40 Binary: /bin/lzegrep
2022-04-07 10:55:40 Binary: /bin/lzfgrep
2022-04-07 10:55:40 Binary: /bin/lzgrep
2022-04-07 10:55:40 Binary: /bin/lzless
2022-04-07 10:55:40 Binary: /bin/lzma
2022-04-07 10:55:40 Binary: /bin/lzmainfo
2022-04-07 10:55:40 Binary: /bin/lzmore
2022-04-07 10:55:40 Binary: /bin/man
2022-04-07 10:55:40 Binary: /bin/man-recode
2022-04-07 10:55:40 Binary: /bin/mandb
2022-04-07 10:55:40 Binary: /bin/manpath
2022-04-07 10:55:40 Binary: /bin/mapscrn
2022-04-07 10:55:40 Binary: /bin/mariadb
2022-04-07 10:55:40 Binary: /bin/mariadb-access
2022-04-07 10:55:40 Binary: /bin/mariadb-admin
2022-04-07 10:55:40 Binary: /bin/mariadb-analyze
2022-04-07 10:55:40 Binary: /bin/mariadb-binlog
2022-04-07 10:55:40 Binary: /bin/mariadb-check
2022-04-07 10:55:40 Binary: /bin/mariadb-conv
2022-04-07 10:55:40 Binary: /bin/mariadb-convert-table-format
2022-04-07 10:55:40 Binary: /bin/mariadb-dump
2022-04-07 10:55:40 Binary: /bin/mariadb-dumpslow
2022-04-07 10:55:40 Binary: /bin/mariadb-find-rows
2022-04-07 10:55:40 Binary: /bin/mariadb-fix-extensions
2022-04-07 10:55:40 Binary: /bin/mariadb-hotcopy
2022-04-07 10:55:40 Binary: /bin/mariadb-import
2022-04-07 10:55:40 Binary: /bin/mariadb-install-db
2022-04-07 10:55:40 Binary: /bin/mariadb-optimize
2022-04-07 10:55:40 Binary: /bin/mariadb-plugin
2022-04-07 10:55:40 Binary: /bin/mariadb-repair
2022-04-07 10:55:40 Binary: /bin/mariadb-report
2022-04-07 10:55:40 Binary: /bin/mariadb-secure-installation
2022-04-07 10:55:40 Binary: /bin/mariadb-service-convert
2022-04-07 10:55:40 Binary: /bin/mariadb-setpermission
2022-04-07 10:55:40 Binary: /bin/mariadb-show
2022-04-07 10:55:40 Binary: /bin/mariadb-slap
2022-04-07 10:55:40 Binary: /bin/mariadb-tzinfo-to-sql
2022-04-07 10:55:40 Binary: /bin/mariadb-upgrade
2022-04-07 10:55:40 Binary: /bin/mariadb-waitpid
2022-04-07 10:55:40 Binary: /bin/mariadbcheck
2022-04-07 10:55:40 Binary: /bin/mariadbd-multi
2022-04-07 10:55:40 Binary: /bin/mariadbd-safe
2022-04-07 10:55:40 Binary: /bin/mariadbd-safe-helper
2022-04-07 10:55:40 Binary: /bin/mawk
2022-04-07 10:55:40 Binary: /bin/mc
2022-04-07 10:55:40 Binary: /bin/mcdiff
2022-04-07 10:55:40 Binary: /bin/mcedit
2022-04-07 10:55:40 Binary: /bin/mcookie
2022-04-07 10:55:40 Binary: /bin/mcview
2022-04-07 10:55:40 Binary: /bin/md5sum
2022-04-07 10:55:40 Binary: /bin/md5sum.textutils
2022-04-07 10:55:40 Binary: /bin/mdig
2022-04-07 10:55:40 Binary: /bin/mesg
2022-04-07 10:55:40 Binary: /bin/mk_modmap
2022-04-07 10:55:40 Binary: /bin/mkdir
2022-04-07 10:55:40 Binary: /bin/mkfifo
2022-04-07 10:55:40 Binary: /bin/mknod
2022-04-07 10:55:40 Binary: /bin/mktemp
2022-04-07 10:55:40 Binary: /bin/mlocate
2022-04-07 10:55:40 Binary: /bin/more
2022-04-07 10:55:40 Binary: /bin/mount
2022-04-07 10:55:40 Fount known binary: mount (File system tool) - /bin/mount
2022-04-07 10:55:40 Binary: /bin/mountpoint
2022-04-07 10:55:40 Binary: /bin/msql2mysql
2022-04-07 10:55:40 Binary: /bin/mt
2022-04-07 10:55:40 Binary: /bin/mt-gnu
2022-04-07 10:55:40 Binary: /bin/munchlist
2022-04-07 10:55:40 Binary: /bin/mv
2022-04-07 10:55:40 Binary: /bin/my_print_defaults
2022-04-07 10:55:40 Binary: /bin/myisam_ftdump
2022-04-07 10:55:40 Binary: /bin/myisamchk
2022-04-07 10:55:40 Binary: /bin/myisamlog
2022-04-07 10:55:40 Binary: /bin/myisampack
2022-04-07 10:55:40 Binary: /bin/mysql
2022-04-07 10:55:40 Binary: /bin/mysql_convert_table_format
2022-04-07 10:55:40 Binary: /bin/mysql_find_rows
2022-04-07 10:55:40 Binary: /bin/mysql_fix_extensions
2022-04-07 10:55:40 Binary: /bin/mysql_install_db
2022-04-07 10:55:40 Binary: /bin/mysql_plugin
2022-04-07 10:55:40 Binary: /bin/mysql_secure_installation
2022-04-07 10:55:40 Binary: /bin/mysql_setpermission
2022-04-07 10:55:40 Binary: /bin/mysql_tzinfo_to_sql
2022-04-07 10:55:40 Binary: /bin/mysql_upgrade
2022-04-07 10:55:40 Binary: /bin/mysql_waitpid
2022-04-07 10:55:40 Binary: /bin/mysqlaccess
2022-04-07 10:55:40 Binary: /bin/mysqladmin
2022-04-07 10:55:40 Binary: /bin/mysqlanalyze
2022-04-07 10:55:40 Binary: /bin/mysqlbinlog
2022-04-07 10:55:40 Binary: /bin/mysqlcheck
2022-04-07 10:55:40 Binary: /bin/mysqld_multi
2022-04-07 10:55:40 Binary: /bin/mysqld_safe
2022-04-07 10:55:40 Binary: /bin/mysqld_safe_helper
2022-04-07 10:55:40 Binary: /bin/mysqldump
2022-04-07 10:55:40 Binary: /bin/mysqldumpslow
2022-04-07 10:55:40 Binary: /bin/mysqlhotcopy
2022-04-07 10:55:40 Binary: /bin/mysqlimport
2022-04-07 10:55:40 Binary: /bin/mysqloptimize
2022-04-07 10:55:40 Binary: /bin/mysqlrepair
2022-04-07 10:55:40 Binary: /bin/mysqlreport
2022-04-07 10:55:40 Binary: /bin/mysqlshow
2022-04-07 10:55:40 Binary: /bin/mysqlslap
2022-04-07 10:55:40 Binary: /bin/mytop
2022-04-07 10:55:40 Binary: /bin/namei
2022-04-07 10:55:40 Binary: /bin/nano
2022-04-07 10:55:41 Binary: /bin/nawk
2022-04-07 10:55:41 Binary: /bin/nc
2022-04-07 10:55:41 Binary: /bin/nc.traditional
2022-04-07 10:55:41 Binary: /bin/neqn
2022-04-07 10:55:41 Binary: /bin/netcat
2022-04-07 10:55:41 Binary: /bin/networkctl
2022-04-07 10:55:41 Binary: /bin/newgrp
2022-04-07 10:55:41 Binary: /bin/ngettext
2022-04-07 10:55:41 Binary: /bin/nice
2022-04-07 10:55:41 Binary: /bin/nisdomainname
2022-04-07 10:55:41 Binary: /bin/nl
2022-04-07 10:55:41 Binary: /bin/nohup
2022-04-07 10:55:41 Binary: /bin/nproc
2022-04-07 10:55:41 Binary: /bin/nroff
2022-04-07 10:55:41 Binary: /bin/nsenter
2022-04-07 10:55:41 Binary: /bin/nslookup
2022-04-07 10:55:41 Binary: /bin/nstat
2022-04-07 10:55:41 Binary: /bin/nsupdate
2022-04-07 10:55:41 Binary: /bin/numfmt
2022-04-07 10:55:41 Binary: /bin/od
2022-04-07 10:55:41 Binary: /bin/open
2022-04-07 10:55:41 Binary: /bin/openssl
2022-04-07 10:55:41 Binary: /bin/openvt
2022-04-07 10:55:41 Binary: /bin/os-prober
2022-04-07 10:55:41 Binary: /bin/pager
2022-04-07 10:55:41 Binary: /bin/partx
2022-04-07 10:55:41 Binary: /bin/passwd
2022-04-07 10:55:41 Binary: /bin/paste
2022-04-07 10:55:41 Binary: /bin/patch
2022-04-07 10:55:41 Binary: /bin/pathchk
2022-04-07 10:55:41 Binary: /bin/pdb3
2022-04-07 10:55:41 Binary: /bin/pdb3.9
2022-04-07 10:55:41 Binary: /bin/pear
2022-04-07 10:55:41 Binary: /bin/peardev
2022-04-07 10:55:41 Binary: /bin/pecl
2022-04-07 10:55:41 Binary: /bin/peekfd
2022-04-07 10:55:41 Binary: /bin/perf
2022-04-07 10:55:41 Binary: /bin/perl
2022-04-07 10:55:41 Binary: /bin/perl5.32-x86_64-linux-gnu
2022-04-07 10:55:41 Binary: /bin/perl5.32.1
2022-04-07 10:55:41 Binary: /bin/perlbug
2022-04-07 10:55:41 Binary: /bin/perldoc
2022-04-07 10:55:41 Binary: /bin/perlivp
2022-04-07 10:55:41 Binary: /bin/perlthanks
2022-04-07 10:55:41 Binary: /bin/perror
2022-04-07 10:55:41 Binary: /bin/pgrep
2022-04-07 10:55:41 Binary: /bin/phar
2022-04-07 10:55:41 Binary: /bin/phar.phar
2022-04-07 10:55:41 Binary: /bin/phar.phar7.4
2022-04-07 10:55:41 Binary: /bin/phar7.4
2022-04-07 10:55:41 Binary: /bin/phar7.4.phar
2022-04-07 10:55:41 Binary: /bin/php
2022-04-07 10:55:41 Binary: /bin/php-cgi
2022-04-07 10:55:41 Binary: /bin/php-cgi.default
2022-04-07 10:55:41 Binary: /bin/php-cgi7.4
2022-04-07 10:55:41 Binary: /bin/php7.4
2022-04-07 10:55:41 Binary: /bin/pic
2022-04-07 10:55:41 Binary: /bin/pico
2022-04-07 10:55:41 Binary: /bin/piconv
2022-04-07 10:55:41 Binary: /bin/pidof
2022-04-07 10:55:41 Binary: /bin/pidwait
2022-04-07 10:55:41 Binary: /bin/ping
2022-04-07 10:55:41 Binary: /bin/ping4
2022-04-07 10:55:41 Binary: /bin/ping6
2022-04-07 10:55:41 Binary: /bin/pinky
2022-04-07 10:55:41 Binary: /bin/pkill
2022-04-07 10:55:41 Binary: /bin/pl2pm
2022-04-07 10:55:41 Binary: /bin/pldd
2022-04-07 10:55:41 Binary: /bin/pmap
2022-04-07 10:55:41 Binary: /bin/pod2html
2022-04-07 10:55:41 Binary: /bin/pod2man
2022-04-07 10:55:41 Binary: /bin/pod2text
2022-04-07 10:55:41 Binary: /bin/pod2usage
2022-04-07 10:55:41 Binary: /bin/podchecker
2022-04-07 10:55:41 Binary: /bin/pr
2022-04-07 10:55:41 Binary: /bin/precat
2022-04-07 10:55:41 Binary: /bin/preconv
2022-04-07 10:55:41 Binary: /bin/preunzip
2022-04-07 10:55:41 Binary: /bin/prezip
2022-04-07 10:55:41 Binary: /bin/prezip-bin
2022-04-07 10:55:41 Binary: /bin/print
2022-04-07 10:55:41 Binary: /bin/printenv
2022-04-07 10:55:41 Binary: /bin/printf
2022-04-07 10:55:41 Binary: /bin/prlimit
2022-04-07 10:55:41 Binary: /bin/procan
2022-04-07 10:55:41 Binary: /bin/prove
2022-04-07 10:55:41 Binary: /bin/prtstat
2022-04-07 10:55:41 Binary: /bin/ps
2022-04-07 10:55:41 Binary: /bin/psfaddtable
2022-04-07 10:55:41 Binary: /bin/psfgettable
2022-04-07 10:55:41 Binary: /bin/psfstriptable
2022-04-07 10:55:41 Binary: /bin/psfxtable
2022-04-07 10:55:41 Binary: /bin/pslog
2022-04-07 10:55:41 Binary: /bin/pstree
2022-04-07 10:55:41 Binary: /bin/pstree.x11
2022-04-07 10:55:41 Binary: /bin/ptar
2022-04-07 10:55:41 Binary: /bin/ptardiff
2022-04-07 10:55:41 Binary: /bin/ptargrep
2022-04-07 10:55:41 Binary: /bin/ptx
2022-04-07 10:55:41 Binary: /bin/pwd
2022-04-07 10:55:41 Binary: /bin/pwdx
2022-04-07 10:55:41 Binary: /bin/py3clean
2022-04-07 10:55:41 Binary: /bin/py3compile
2022-04-07 10:55:41 Binary: /bin/py3versions
2022-04-07 10:55:41 Binary: /bin/pydoc3
2022-04-07 10:55:41 Binary: /bin/pydoc3.9
2022-04-07 10:55:41 Binary: /bin/pygettext3
2022-04-07 10:55:41 Binary: /bin/pygettext3.9
2022-04-07 10:55:41 Binary: /bin/python3
2022-04-07 10:55:41 Binary: /bin/python3.9
2022-04-07 10:55:41 Binary: /bin/querybts
2022-04-07 10:55:41 Binary: /bin/rbash
2022-04-07 10:55:41 Binary: /bin/rcp
2022-04-07 10:55:41 Binary: /bin/rdma
2022-04-07 10:55:41 Binary: /bin/readlink
2022-04-07 10:55:41 Binary: /bin/realpath
2022-04-07 10:55:41 Binary: /bin/renice
2022-04-07 10:55:41 Binary: /bin/replace
2022-04-07 10:55:41 Binary: /bin/report-hw
2022-04-07 10:55:41 Binary: /bin/reportbug
2022-04-07 10:55:41 Binary: /bin/reset
2022-04-07 10:55:41 Binary: /bin/resizecons
2022-04-07 10:55:41 Binary: /bin/resizepart
2022-04-07 10:55:41 Binary: /bin/resolve_stack_dump
2022-04-07 10:55:41 Binary: /bin/resolvectl
2022-04-07 10:55:41 Binary: /bin/resolveip
2022-04-07 10:55:41 Binary: /bin/rev
2022-04-07 10:55:41 Binary: /bin/rgrep
2022-04-07 10:55:41 Binary: /bin/rlogin
2022-04-07 10:55:41 Binary: /bin/rm
2022-04-07 10:55:41 Binary: /bin/rmdir
2022-04-07 10:55:41 Binary: /bin/rnano
2022-04-07 10:55:41 Binary: /bin/rotatelogs
2022-04-07 10:55:41 Binary: /bin/routef
2022-04-07 10:55:41 Binary: /bin/routel
2022-04-07 10:55:41 Binary: /bin/rrsync
2022-04-07 10:55:41 Binary: /bin/rsh
2022-04-07 10:55:41 Binary: /bin/rsync
2022-04-07 10:55:41 Binary: /bin/rsync-ssl
2022-04-07 10:55:41 Binary: /bin/rtstat
2022-04-07 10:55:41 Binary: /bin/run-mailcap
2022-04-07 10:55:41 Binary: /bin/run-parts
2022-04-07 10:55:41 Binary: /bin/run-with-aspell
2022-04-07 10:55:41 Binary: /bin/runcon
2022-04-07 10:55:41 Binary: /bin/rview
2022-04-07 10:55:41 Binary: /bin/rvim
2022-04-07 10:55:41 Binary: /bin/savelog
2022-04-07 10:55:41 Binary: /bin/scp
2022-04-07 10:55:41 Binary: /bin/screendump
2022-04-07 10:55:41 Binary: /bin/script
2022-04-07 10:55:41 Binary: /bin/scriptlive
2022-04-07 10:55:41 Binary: /bin/scriptreplay
2022-04-07 10:55:41 Binary: /bin/sdiff
2022-04-07 10:55:41 Binary: /bin/sed
2022-04-07 10:55:41 Binary: /bin/see
2022-04-07 10:55:41 Binary: /bin/select-default-iwrap
2022-04-07 10:55:41 Binary: /bin/select-editor
2022-04-07 10:55:41 Binary: /bin/sensible-browser
2022-04-07 10:55:41 Binary: /bin/sensible-editor
2022-04-07 10:55:41 Binary: /bin/sensible-pager
2022-04-07 10:55:41 Binary: /bin/seq
2022-04-07 10:55:41 Binary: /bin/setarch
2022-04-07 10:55:41 Binary: /bin/setfont
2022-04-07 10:55:41 Binary: /bin/setkeycodes
2022-04-07 10:55:41 Binary: /bin/setleds
2022-04-07 10:55:41 Binary: /bin/setlogcons
2022-04-07 10:55:41 Binary: /bin/setmetamode
2022-04-07 10:55:41 Binary: /bin/setpci
2022-04-07 10:55:41 Binary: /bin/setpriv
2022-04-07 10:55:41 Binary: /bin/setsid
2022-04-07 10:55:41 Binary: /bin/setterm
2022-04-07 10:55:41 Binary: /bin/setupcon
2022-04-07 10:55:41 Binary: /bin/setvtrgb
2022-04-07 10:55:41 Binary: /bin/sftp
2022-04-07 10:55:41 Binary: /bin/sg
2022-04-07 10:55:41 Binary: /bin/sh
2022-04-07 10:55:41 Binary: /bin/sha1sum
2022-04-07 10:55:41 Binary: /bin/sha224sum
2022-04-07 10:55:41 Binary: /bin/sha256sum
2022-04-07 10:55:41 Binary: /bin/sha384sum
2022-04-07 10:55:41 Binary: /bin/sha512sum
2022-04-07 10:55:41 Binary: /bin/shasum
2022-04-07 10:55:41 Binary: /bin/shellcheck
2022-04-07 10:55:41 Binary: /bin/showconsolefont
2022-04-07 10:55:41 Binary: /bin/showkey
2022-04-07 10:55:41 Binary: /bin/shred
2022-04-07 10:55:41 Binary: /bin/shuf
2022-04-07 10:55:41 Binary: /bin/skill
2022-04-07 10:55:41 Binary: /bin/slabtop
2022-04-07 10:55:41 Binary: /bin/sleep
2022-04-07 10:55:41 Binary: /bin/slogin
2022-04-07 10:55:41 Binary: /bin/snice
2022-04-07 10:55:41 Binary: /bin/socat
2022-04-07 10:55:41 Binary: /bin/soelim
2022-04-07 10:55:41 Binary: /bin/sort
2022-04-07 10:55:41 Binary: /bin/splain
2022-04-07 10:55:41 Binary: /bin/split
2022-04-07 10:55:41 Binary: /bin/splitfont
2022-04-07 10:55:41 Binary: /bin/ss
2022-04-07 10:55:41 Binary: /bin/ssh
2022-04-07 10:55:41 Binary: /bin/ssh-add
2022-04-07 10:55:41 Binary: /bin/ssh-agent
2022-04-07 10:55:41 Binary: /bin/ssh-argv0
2022-04-07 10:55:41 Binary: /bin/ssh-copy-id
2022-04-07 10:55:41 Binary: /bin/ssh-keygen
2022-04-07 10:55:41 Binary: /bin/ssh-keyscan
2022-04-07 10:55:41 Binary: /bin/stat
2022-04-07 10:55:41 Binary: /bin/stdbuf
2022-04-07 10:55:41 Binary: /bin/streamzip
2022-04-07 10:55:41 Binary: /bin/stty
2022-04-07 10:55:41 Binary: /bin/su
2022-04-07 10:55:41 Binary: /bin/su-to-root
2022-04-07 10:55:41 Binary: /bin/sudo
2022-04-07 10:55:41 Binary: /bin/sudoedit
2022-04-07 10:55:41 Binary: /bin/sudoreplay
2022-04-07 10:55:41 Binary: /bin/sum
2022-04-07 10:55:41 Binary: /bin/sync
2022-04-07 10:55:41 Binary: /bin/systemctl
2022-04-07 10:55:41 Binary: /bin/systemd
2022-04-07 10:55:41 Binary: /bin/systemd-analyze
2022-04-07 10:55:41 Binary: /bin/systemd-ask-password
2022-04-07 10:55:41 Binary: /bin/systemd-cat
2022-04-07 10:55:41 Binary: /bin/systemd-cgls
2022-04-07 10:55:41 Binary: /bin/systemd-cgtop
2022-04-07 10:55:41 Binary: /bin/systemd-delta
2022-04-07 10:55:41 Binary: /bin/systemd-detect-virt
2022-04-07 10:55:41 Binary: /bin/systemd-escape
2022-04-07 10:55:41 Binary: /bin/systemd-hwdb
2022-04-07 10:55:41 Binary: /bin/systemd-id128
2022-04-07 10:55:41 Binary: /bin/systemd-inhibit
2022-04-07 10:55:41 Binary: /bin/systemd-machine-id-setup
2022-04-07 10:55:41 Binary: /bin/systemd-mount
2022-04-07 10:55:41 Binary: /bin/systemd-notify
2022-04-07 10:55:41 Binary: /bin/systemd-path
2022-04-07 10:55:41 Binary: /bin/systemd-resolve
2022-04-07 10:55:41 Binary: /bin/systemd-run
2022-04-07 10:55:41 Binary: /bin/systemd-socket-activate
2022-04-07 10:55:41 Binary: /bin/systemd-stdio-bridge
2022-04-07 10:55:41 Binary: /bin/systemd-sysusers
2022-04-07 10:55:41 Binary: /bin/systemd-tmpfiles
2022-04-07 10:55:41 Binary: /bin/systemd-tty-ask-password-agent
2022-04-07 10:55:41 Binary: /bin/systemd-umount
2022-04-07 10:55:41 Binary: /bin/tabs
2022-04-07 10:55:41 Binary: /bin/tac
2022-04-07 10:55:41 Binary: /bin/tail
2022-04-07 10:55:41 Binary: /bin/tar
2022-04-07 10:55:41 Binary: /bin/tasksel
2022-04-07 10:55:41 Binary: /bin/taskset
2022-04-07 10:55:41 Binary: /bin/tbl
2022-04-07 10:55:41 Binary: /bin/tcpdump
2022-04-07 10:55:41 Binary: /bin/tee
2022-04-07 10:55:41 Binary: /bin/telnet
2022-04-07 10:55:41 Binary: /bin/telnet.netkit
2022-04-07 10:55:41 Binary: /bin/tempfile
2022-04-07 10:55:41 Binary: /bin/test
2022-04-07 10:55:41 Binary: /bin/tic
2022-04-07 10:55:41 Binary: /bin/timedatectl
2022-04-07 10:55:41 Binary: /bin/timeout
2022-04-07 10:55:41 Binary: /bin/tload
2022-04-07 10:55:41 Binary: /bin/toe
2022-04-07 10:55:41 Binary: /bin/top
2022-04-07 10:55:41 Binary: /bin/touch
2022-04-07 10:55:41 Binary: /bin/tput
2022-04-07 10:55:41 Binary: /bin/tr
2022-04-07 10:55:41 Binary: /bin/traceproto
2022-04-07 10:55:41 Binary: /bin/traceproto.db
2022-04-07 10:55:41 Binary: /bin/traceroute
2022-04-07 10:55:41 Binary: /bin/traceroute-nanog
2022-04-07 10:55:41 Binary: /bin/traceroute.db
2022-04-07 10:55:41 Binary: /bin/traceroute6
2022-04-07 10:55:41 Binary: /bin/traceroute6.db
2022-04-07 10:55:41 Binary: /bin/troff
2022-04-07 10:55:41 Binary: /bin/true
2022-04-07 10:55:41 Binary: /bin/truncate
2022-04-07 10:55:41 Binary: /bin/tryaffix
2022-04-07 10:55:41 Binary: /bin/tset
2022-04-07 10:55:41 Binary: /bin/tsort
2022-04-07 10:55:41 Binary: /bin/tty
2022-04-07 10:55:41 Binary: /bin/tzselect
2022-04-07 10:55:41 Binary: /bin/ucf
2022-04-07 10:55:41 Binary: /bin/ucfq
2022-04-07 10:55:41 Binary: /bin/ucfr
2022-04-07 10:55:41 Binary: /bin/udevadm
2022-04-07 10:55:41 Binary: /bin/ul
2022-04-07 10:55:41 Binary: /bin/umount
2022-04-07 10:55:41 Binary: /bin/uname
2022-04-07 10:55:41 Binary: /bin/uncompress
2022-04-07 10:55:41 Binary: /bin/unexpand
2022-04-07 10:55:41 Binary: /bin/unicode_start
2022-04-07 10:55:41 Binary: /bin/unicode_stop
2022-04-07 10:55:41 Binary: /bin/uniq
2022-04-07 10:55:41 Binary: /bin/unlink
2022-04-07 10:55:41 Binary: /bin/unlzma
2022-04-07 10:55:41 Binary: /bin/unmkinitramfs
2022-04-07 10:55:41 Binary: /bin/unshare
2022-04-07 10:55:41 Binary: /bin/unxz
2022-04-07 10:55:41 Binary: /bin/unzip
2022-04-07 10:55:41 Binary: /bin/unzipsfx
2022-04-07 10:55:41 Binary: /bin/update-alternatives
2022-04-07 10:55:41 Binary: /bin/update-menus
2022-04-07 10:55:41 Binary: /bin/update-mime-database
2022-04-07 10:55:41 Binary: /bin/updatedb
2022-04-07 10:55:41 Binary: /bin/updatedb.mlocate
2022-04-07 10:55:41 Binary: /bin/uptime
2022-04-07 10:55:41 Binary: /bin/usb-devices
2022-04-07 10:55:41 Binary: /bin/usbhid-dump
2022-04-07 10:55:41 Binary: /bin/usbreset
2022-04-07 10:55:41 Binary: /bin/users
2022-04-07 10:55:41 Binary: /bin/utmpdump
2022-04-07 10:55:41 Binary: /bin/vdir
2022-04-07 10:55:41 Binary: /bin/vi
2022-04-07 10:55:41 Binary: /bin/view
2022-04-07 10:55:41 Binary: /bin/vim
2022-04-07 10:55:41 Binary: /bin/vim.basic
2022-04-07 10:55:41 Binary: /bin/vim.tiny
2022-04-07 10:55:41 Binary: /bin/vimdiff
2022-04-07 10:55:41 Binary: /bin/vimtutor
2022-04-07 10:55:41 Binary: /bin/vmstat
2022-04-07 10:55:41 Binary: /bin/w
2022-04-07 10:55:41 Binary: /bin/wall
2022-04-07 10:55:41 Binary: /bin/watch
2022-04-07 10:55:41 Binary: /bin/wc
2022-04-07 10:55:41 Binary: /bin/wdctl
2022-04-07 10:55:41 Binary: /bin/wget
2022-04-07 10:55:41 Binary: /bin/whatis
2022-04-07 10:55:41 Binary: /bin/whereis
2022-04-07 10:55:41 Binary: /bin/which
2022-04-07 10:55:41 Binary: /bin/whiptail
2022-04-07 10:55:41 Binary: /bin/who
2022-04-07 10:55:41 Binary: /bin/whoami
2022-04-07 10:55:41 Binary: /bin/word-list-compress
2022-04-07 10:55:41 Binary: /bin/write
2022-04-07 10:55:41 Binary: /bin/write.ul
2022-04-07 10:55:41 Binary: /bin/wsrep_sst_common
2022-04-07 10:55:41 Binary: /bin/wsrep_sst_mariabackup
2022-04-07 10:55:41 Binary: /bin/wsrep_sst_mysqldump
2022-04-07 10:55:41 Binary: /bin/wsrep_sst_rsync
2022-04-07 10:55:41 Binary: /bin/wsrep_sst_rsync_wan
2022-04-07 10:55:41 Binary: /bin/x86_64
2022-04-07 10:55:41 Binary: /bin/xargs
2022-04-07 10:55:41 Binary: /bin/xauth
2022-04-07 10:55:41 Binary: /bin/xdg-user-dir
2022-04-07 10:55:41 Binary: /bin/xdg-user-dirs-update
2022-04-07 10:55:41 Binary: /bin/xsubpp
2022-04-07 10:55:41 Binary: /bin/xxd
2022-04-07 10:55:41 Binary: /bin/xz
2022-04-07 10:55:41 Binary: /bin/xzcat
2022-04-07 10:55:41 Binary: /bin/xzcmp
2022-04-07 10:55:41 Binary: /bin/xzdiff
2022-04-07 10:55:41 Binary: /bin/xzegrep
2022-04-07 10:55:41 Binary: /bin/xzfgrep
2022-04-07 10:55:41 Binary: /bin/xzgrep
2022-04-07 10:55:41 Binary: /bin/xzless
2022-04-07 10:55:41 Binary: /bin/xzmore
2022-04-07 10:55:41 Binary: /bin/yes
2022-04-07 10:55:41 Binary: /bin/ypdomainname
2022-04-07 10:55:41 Binary: /bin/zcat
2022-04-07 10:55:41 Binary: /bin/zcmp
2022-04-07 10:55:41 Binary: /bin/zdiff
2022-04-07 10:55:41 Binary: /bin/zdump
2022-04-07 10:55:41 Binary: /bin/zegrep
2022-04-07 10:55:41 Binary: /bin/zfgrep
2022-04-07 10:55:41 Binary: /bin/zforce
2022-04-07 10:55:41 Binary: /bin/zgrep
2022-04-07 10:55:41 Binary: /bin/zipdetails
2022-04-07 10:55:41 Binary: /bin/zipgrep
2022-04-07 10:55:41 Binary: /bin/zipinfo
2022-04-07 10:55:41 Binary: /bin/zless
2022-04-07 10:55:41 Binary: /bin/zmore
2022-04-07 10:55:41 Binary: /bin/znew
2022-04-07 10:55:41 ====
2022-04-07 10:55:41 Test: Checking binaries in directory /sbin
2022-04-07 10:55:41 Directory /sbin exists. Starting directory scanning...
2022-04-07 10:55:41 Binary: /sbin/a2disconf
2022-04-07 10:55:41 Binary: /sbin/a2dismod
2022-04-07 10:55:41 Binary: /sbin/a2dissite
2022-04-07 10:55:41 Binary: /sbin/a2enconf
2022-04-07 10:55:41 Binary: /sbin/a2enmod
2022-04-07 10:55:41 Binary: /sbin/a2ensite
2022-04-07 10:55:41 Binary: /sbin/a2query
2022-04-07 10:55:41 Binary: /sbin/aa-remove-unknown
2022-04-07 10:55:41 Binary: /sbin/aa-status
2022-04-07 10:55:41 Binary: /sbin/aa-teardown
2022-04-07 10:55:41 Binary: /sbin/accessdb
2022-04-07 10:55:41 Binary: /sbin/add-shell
2022-04-07 10:55:41 Binary: /sbin/addgroup
2022-04-07 10:55:41 Binary: /sbin/adduser
2022-04-07 10:55:41 Binary: /sbin/agetty
2022-04-07 10:55:41 Binary: /sbin/apache2
2022-04-07 10:55:41 Binary: /sbin/apache2ctl
2022-04-07 10:55:41 Binary: /sbin/apachectl
2022-04-07 10:55:41 Binary: /sbin/apparmor_parser
2022-04-07 10:55:41 Binary: /sbin/apparmor_status
2022-04-07 10:55:41 Binary: /sbin/arpd
2022-04-07 10:55:41 Binary: /sbin/arptables
2022-04-07 10:55:41 Binary: /sbin/arptables-nft
2022-04-07 10:55:41 Binary: /sbin/arptables-nft-restore
2022-04-07 10:55:41 Binary: /sbin/arptables-nft-save
2022-04-07 10:55:41 Binary: /sbin/arptables-restore
2022-04-07 10:55:41 Binary: /sbin/arptables-save
2022-04-07 10:55:41 Binary: /sbin/aspell-autobuildhash
2022-04-07 10:55:41 Binary: /sbin/badblocks
2022-04-07 10:55:41 Binary: /sbin/biosdecode
2022-04-07 10:55:41 Binary: /sbin/blkdeactivate
2022-04-07 10:55:41 Binary: /sbin/blkdiscard
2022-04-07 10:55:41 Binary: /sbin/blkid
2022-04-07 10:55:41 Binary: /sbin/blkzone
2022-04-07 10:55:41 Binary: /sbin/blockdev
2022-04-07 10:55:41 Binary: /sbin/bridge
2022-04-07 10:55:41 Binary: /sbin/capsh
2022-04-07 10:55:41 Binary: /sbin/cfdisk
2022-04-07 10:55:41 Binary: /sbin/chcpu
2022-04-07 10:55:41 Binary: /sbin/check_forensic
2022-04-07 10:55:41 Binary: /sbin/chgpasswd
2022-04-07 10:55:41 Binary: /sbin/chmem
2022-04-07 10:55:41 Binary: /sbin/chpasswd
2022-04-07 10:55:41 Binary: /sbin/chroot
2022-04-07 10:55:41 Binary: /sbin/cpgr
2022-04-07 10:55:41 Binary: /sbin/cppw
2022-04-07 10:55:41 Binary: /sbin/cron
2022-04-07 10:55:41 Binary: /sbin/ctrlaltdel
2022-04-07 10:55:41 Binary: /sbin/dbconfig-generate-include
2022-04-07 10:55:41 Binary: /sbin/dbconfig-load-include
2022-04-07 10:55:41 Binary: /sbin/debugfs
2022-04-07 10:55:41 Binary: /sbin/delgroup
2022-04-07 10:55:41 Binary: /sbin/deluser
2022-04-07 10:55:41 Binary: /sbin/depmod
2022-04-07 10:55:41 Binary: /sbin/devlink
2022-04-07 10:55:41 Binary: /sbin/dhclient
2022-04-07 10:55:41 Binary: /sbin/dhclient-script
2022-04-07 10:55:41 Binary: /sbin/discover
2022-04-07 10:55:41 Binary: /sbin/discover-modprobe
2022-04-07 10:55:41 Binary: /sbin/discover-pkginstall
2022-04-07 10:55:41 Binary: /sbin/dmidecode
2022-04-07 10:55:41 Binary: /sbin/dmsetup
2022-04-07 10:55:41 Binary: /sbin/dmstats
2022-04-07 10:55:41 Binary: /sbin/dpkg-fsys-usrunmess
2022-04-07 10:55:41 Binary: /sbin/dpkg-preconfigure
2022-04-07 10:55:41 Binary: /sbin/dpkg-reconfigure
2022-04-07 10:55:41 Binary: /sbin/dumpe2fs
2022-04-07 10:55:41 Binary: /sbin/e2freefrag
2022-04-07 10:55:42 Binary: /sbin/e2fsck
2022-04-07 10:55:42 Binary: /sbin/e2image
2022-04-07 10:55:42 Binary: /sbin/e2label
2022-04-07 10:55:42 Binary: /sbin/e2mmpstatus
2022-04-07 10:55:42 Binary: /sbin/e2scrub
2022-04-07 10:55:42 Binary: /sbin/e2scrub_all
2022-04-07 10:55:42 Binary: /sbin/e2undo
2022-04-07 10:55:42 Binary: /sbin/e4crypt
2022-04-07 10:55:42 Binary: /sbin/e4defrag
2022-04-07 10:55:42 Binary: /sbin/ebtables
2022-04-07 10:55:42 Binary: /sbin/ebtables-nft
2022-04-07 10:55:42 Binary: /sbin/ebtables-nft-restore
2022-04-07 10:55:42 Binary: /sbin/ebtables-nft-save
2022-04-07 10:55:42 Binary: /sbin/ebtables-restore
2022-04-07 10:55:42 Binary: /sbin/ebtables-save
2022-04-07 10:55:42 Binary: /sbin/faillock
2022-04-07 10:55:42 Binary: /sbin/fdformat
2022-04-07 10:55:42 Binary: /sbin/fdisk
2022-04-07 10:55:42 Binary: /sbin/ferm
2022-04-07 10:55:42 Binary: /sbin/filefrag
2022-04-07 10:55:42 Binary: /sbin/findfs
2022-04-07 10:55:42 Binary: /sbin/fsck
2022-04-07 10:55:42 Binary: /sbin/fsck.cramfs
2022-04-07 10:55:42 Binary: /sbin/fsck.ext2
2022-04-07 10:55:42 Binary: /sbin/fsck.ext3
2022-04-07 10:55:42 Binary: /sbin/fsck.ext4
2022-04-07 10:55:42 Binary: /sbin/fsck.minix
2022-04-07 10:55:42 Binary: /sbin/fsfreeze
2022-04-07 10:55:42 Binary: /sbin/fstab-decode
2022-04-07 10:55:42 Binary: /sbin/fstrim
2022-04-07 10:55:42 Binary: /sbin/genl
2022-04-07 10:55:42 Binary: /sbin/getcap
2022-04-07 10:55:42 Binary: /sbin/getpcaps
2022-04-07 10:55:42 Binary: /sbin/getty
2022-04-07 10:55:42 Binary: /sbin/groupadd
2022-04-07 10:55:42 Binary: /sbin/groupdel
2022-04-07 10:55:42 Binary: /sbin/groupmems
2022-04-07 10:55:42 Binary: /sbin/groupmod
2022-04-07 10:55:42 Binary: /sbin/grpck
2022-04-07 10:55:42 Binary: /sbin/grpconv
2022-04-07 10:55:42 Binary: /sbin/grpunconv
2022-04-07 10:55:42 Binary: /sbin/grub-bios-setup
2022-04-07 10:55:42 Binary: /sbin/grub-install
2022-04-07 10:55:42 Binary: /sbin/grub-macbless
2022-04-07 10:55:42 Binary: /sbin/grub-mkconfig
2022-04-07 10:55:42 Binary: /sbin/grub-mkdevicemap
2022-04-07 10:55:42 Binary: /sbin/grub-probe
2022-04-07 10:55:42 Binary: /sbin/grub-reboot
2022-04-07 10:55:42 Binary: /sbin/grub-set-default
2022-04-07 10:55:42 Binary: /sbin/halt
2022-04-07 10:55:42 Binary: /sbin/httxt2dbm
2022-04-07 10:55:42 Binary: /sbin/hwclock
2022-04-07 10:55:42 Binary: /sbin/iconvconfig
2022-04-07 10:55:42 Binary: /sbin/ifdown
2022-04-07 10:55:42 Binary: /sbin/ifquery
2022-04-07 10:55:42 Binary: /sbin/ifup
2022-04-07 10:55:42 Binary: /sbin/import-ferm
2022-04-07 10:55:42 Binary: /sbin/init
2022-04-07 10:55:42 Binary: /sbin/insmod
2022-04-07 10:55:42 Binary: /sbin/install-menu
2022-04-07 10:55:42 Binary: /sbin/installkernel
2022-04-07 10:55:42 Binary: /sbin/invoke-rc.d
2022-04-07 10:55:42 Binary: /sbin/ip
2022-04-07 10:55:42 Binary: /sbin/ip6tables
2022-04-07 10:55:42 Binary: /sbin/ip6tables-apply
2022-04-07 10:55:42 Binary: /sbin/ip6tables-legacy
2022-04-07 10:55:42 Binary: /sbin/ip6tables-legacy-restore
2022-04-07 10:55:42 Binary: /sbin/ip6tables-legacy-save
2022-04-07 10:55:42 Binary: /sbin/ip6tables-nft
2022-04-07 10:55:42 Binary: /sbin/ip6tables-nft-restore
2022-04-07 10:55:42 Binary: /sbin/ip6tables-nft-save
2022-04-07 10:55:42 Binary: /sbin/ip6tables-restore
2022-04-07 10:55:42 Binary: /sbin/ip6tables-restore-translate
2022-04-07 10:55:42 Binary: /sbin/ip6tables-save
2022-04-07 10:55:42 Binary: /sbin/ip6tables-translate
2022-04-07 10:55:42 Binary: /sbin/iptables
2022-04-07 10:55:42 Binary: /sbin/iptables-apply
2022-04-07 10:55:42 Binary: /sbin/iptables-legacy
2022-04-07 10:55:42 Binary: /sbin/iptables-legacy-restore
2022-04-07 10:55:42 Binary: /sbin/iptables-legacy-save
2022-04-07 10:55:42 Binary: /sbin/iptables-nft
2022-04-07 10:55:42 Binary: /sbin/iptables-nft-restore
2022-04-07 10:55:42 Binary: /sbin/iptables-nft-save
2022-04-07 10:55:42 Binary: /sbin/iptables-restore
2022-04-07 10:55:42 Binary: /sbin/iptables-restore-translate
2022-04-07 10:55:42 Binary: /sbin/iptables-save
2022-04-07 10:55:42 Binary: /sbin/iptables-translate
2022-04-07 10:55:42 Binary: /sbin/isosize
2022-04-07 10:55:42 Binary: /sbin/ispell-autobuildhash
2022-04-07 10:55:42 Binary: /sbin/kbdrate
2022-04-07 10:55:42 Binary: /sbin/killall5
2022-04-07 10:55:42 Binary: /sbin/ldattach
2022-04-07 10:55:42 Binary: /sbin/ldconfig
2022-04-07 10:55:42 Binary: /sbin/locale-gen
2022-04-07 10:55:42 Binary: /sbin/logrotate
2022-04-07 10:55:42 Binary: /sbin/logsave
2022-04-07 10:55:42 Binary: /sbin/losetup
2022-04-07 10:55:42 Binary: /sbin/lsmod
2022-04-07 10:55:42 Binary: /sbin/lynis
2022-04-07 10:55:42 Binary: /sbin/make-ssl-cert
2022-04-07 10:55:42 Binary: /sbin/mariadbd
2022-04-07 10:55:42 Binary: /sbin/mke2fs
2022-04-07 10:55:42 Binary: /sbin/mkfs
2022-04-07 10:55:42 Binary: /sbin/mkfs.bfs
2022-04-07 10:55:42 Binary: /sbin/mkfs.cramfs
2022-04-07 10:55:42 Binary: /sbin/mkfs.ext2
2022-04-07 10:55:42 Binary: /sbin/mkfs.ext3
2022-04-07 10:55:42 Binary: /sbin/mkfs.ext4
2022-04-07 10:55:42 Binary: /sbin/mkfs.minix
2022-04-07 10:55:42 Binary: /sbin/mkhomedir_helper
2022-04-07 10:55:42 Binary: /sbin/mkinitramfs
2022-04-07 10:55:42 Binary: /sbin/mklost+found
2022-04-07 10:55:42 Binary: /sbin/mkswap
2022-04-07 10:55:42 Binary: /sbin/modinfo
2022-04-07 10:55:42 Binary: /sbin/modprobe
2022-04-07 10:55:42 Binary: /sbin/mysqld
2022-04-07 10:55:42 Binary: /sbin/newusers
2022-04-07 10:55:42 Binary: /sbin/nfnl_osf
2022-04-07 10:55:42 Binary: /sbin/nft
2022-04-07 10:55:42 Binary: /sbin/nologin
2022-04-07 10:55:42 Binary: /sbin/ownership
2022-04-07 10:55:42 Binary: /sbin/pam-auth-update
2022-04-07 10:55:42 Binary: /sbin/pam_getenv
2022-04-07 10:55:42 Binary: /sbin/pam_timestamp_check
2022-04-07 10:55:42 Binary: /sbin/phpdismod
2022-04-07 10:55:42 Binary: /sbin/phpenmod
2022-04-07 10:55:42 Binary: /sbin/phpquery
2022-04-07 10:55:42 Binary: /sbin/pivot_root
2022-04-07 10:55:42 Binary: /sbin/poweroff
2022-04-07 10:55:42 Binary: /sbin/pwck
2022-04-07 10:55:42 Binary: /sbin/pwconv
2022-04-07 10:55:42 Binary: /sbin/pwunconv
2022-04-07 10:55:42 Binary: /sbin/qemu-ga
2022-04-07 10:55:42 Binary: /sbin/raw
2022-04-07 10:55:42 Binary: /sbin/readprofile
2022-04-07 10:55:42 Binary: /sbin/reboot
2022-04-07 10:55:42 Binary: /sbin/remove-default-ispell
2022-04-07 10:55:42 Binary: /sbin/remove-default-wordlist
2022-04-07 10:55:42 Binary: /sbin/remove-shell
2022-04-07 10:55:42 Binary: /sbin/resize2fs
2022-04-07 10:55:42 Binary: /sbin/rmmod
2022-04-07 10:55:42 Binary: /sbin/rmt
2022-04-07 10:55:42 Binary: /sbin/rmt-tar
2022-04-07 10:55:42 Binary: /sbin/rsyslogd
2022-04-07 10:55:42 Binary: /sbin/rtacct
2022-04-07 10:55:42 Binary: /sbin/rtcwake
2022-04-07 10:55:42 Binary: /sbin/rtmon
2022-04-07 10:55:42 Binary: /sbin/runlevel
2022-04-07 10:55:42 Binary: /sbin/runuser
2022-04-07 10:55:42 Binary: /sbin/select-default-ispell
2022-04-07 10:55:42 Binary: /sbin/select-default-wordlist
2022-04-07 10:55:42 Binary: /sbin/service
2022-04-07 10:55:42 Binary: /sbin/setcap
2022-04-07 10:55:42 Binary: /sbin/setvesablank
2022-04-07 10:55:42 Binary: /sbin/sfdisk
2022-04-07 10:55:42 Binary: /sbin/shadowconfig
2022-04-07 10:55:42 Binary: /sbin/shutdown
2022-04-07 10:55:42 Binary: /sbin/split-logfile
2022-04-07 10:55:42 Binary: /sbin/sshd
2022-04-07 10:55:42 Binary: /sbin/start-stop-daemon
2022-04-07 10:55:42 Binary: /sbin/su-to-root
2022-04-07 10:55:42 Binary: /sbin/sudo_logsrvd
2022-04-07 10:55:42 Binary: /sbin/sudo_sendlog
2022-04-07 10:55:42 Binary: /sbin/sulogin
2022-04-07 10:55:42 Binary: /sbin/swaplabel
2022-04-07 10:55:42 Binary: /sbin/swapoff
2022-04-07 10:55:42 Binary: /sbin/swapon
2022-04-07 10:55:42 Binary: /sbin/switch_root
2022-04-07 10:55:42 Binary: /sbin/sysctl
2022-04-07 10:55:42 Binary: /sbin/tarcat
2022-04-07 10:55:42 Binary: /sbin/tc
2022-04-07 10:55:42 Binary: /sbin/tcptraceroute
2022-04-07 10:55:42 Binary: /sbin/tcptraceroute.db
2022-04-07 10:55:42 Binary: /sbin/telinit
2022-04-07 10:55:42 Binary: /sbin/tipc
2022-04-07 10:55:42 Binary: /sbin/traceroute
2022-04-07 10:55:42 Binary: /sbin/tune2fs
2022-04-07 10:55:42 Binary: /sbin/tzconfig
2022-04-07 10:55:42 Binary: /sbin/unix_chkpwd
2022-04-07 10:55:42 Binary: /sbin/unix_update
2022-04-07 10:55:42 Binary: /sbin/update-ca-certificates
2022-04-07 10:55:42 Binary: /sbin/update-default-aspell
2022-04-07 10:55:42 Binary: /sbin/update-default-ispell
2022-04-07 10:55:42 Binary: /sbin/update-default-wordlist
2022-04-07 10:55:42 Binary: /sbin/update-dictcommon-aspell
2022-04-07 10:55:42 Binary: /sbin/update-dictcommon-hunspell
2022-04-07 10:55:42 Binary: /sbin/update-grub
2022-04-07 10:55:42 Binary: /sbin/update-grub2
2022-04-07 10:55:42 Binary: /sbin/update-initramfs
2022-04-07 10:55:42 Binary: /sbin/update-locale
2022-04-07 10:55:42 Binary: /sbin/update-mime
2022-04-07 10:55:42 Binary: /sbin/update-passwd
2022-04-07 10:55:42 Binary: /sbin/update-pciids
2022-04-07 10:55:42 Binary: /sbin/update-rc.d
2022-04-07 10:55:42 Binary: /sbin/upgrade-from-grub-legacy
2022-04-07 10:55:42 Binary: /sbin/useradd
2022-04-07 10:55:42 Binary: /sbin/userdel
2022-04-07 10:55:42 Binary: /sbin/usermod
2022-04-07 10:55:42 Binary: /sbin/validlocale
2022-04-07 10:55:42 Binary: /sbin/vcstime
2022-04-07 10:55:42 Binary: /sbin/vigr
2022-04-07 10:55:42 Binary: /sbin/vipw
2022-04-07 10:55:42 Binary: /sbin/visudo
2022-04-07 10:55:42 Binary: /sbin/vpddecode
2022-04-07 10:55:42 Binary: /sbin/wipefs
2022-04-07 10:55:42 Binary: /sbin/xtables-legacy-multi
2022-04-07 10:55:42 Binary: /sbin/xtables-monitor
2022-04-07 10:55:42 Binary: /sbin/xtables-nft-multi
2022-04-07 10:55:42 Binary: /sbin/zic
2022-04-07 10:55:42 Binary: /sbin/zramctl
2022-04-07 10:55:42 ====
2022-04-07 10:55:42 Test: Checking binaries in directory /usr/bin
2022-04-07 10:55:42 Directory /usr/bin exists. Starting directory scanning...
2022-04-07 10:55:42 Binary: /usr/bin/[
2022-04-07 10:55:42 Binary: /usr/bin/aa-enabled
2022-04-07 10:55:42 Binary: /usr/bin/aa-exec
2022-04-07 10:55:42 Binary: /usr/bin/ab
2022-04-07 10:55:42 Binary: /usr/bin/addpart
2022-04-07 10:55:42 Binary: /usr/bin/apropos
2022-04-07 10:55:42 Binary: /usr/bin/apt
2022-04-07 10:55:42 Binary: /usr/bin/apt-cache
2022-04-07 10:55:42 Binary: /usr/bin/apt-cdrom
2022-04-07 10:55:42 Binary: /usr/bin/apt-config
2022-04-07 10:55:42 Binary: /usr/bin/apt-extracttemplates
2022-04-07 10:55:42 Binary: /usr/bin/apt-ftparchive
2022-04-07 10:55:42 Binary: /usr/bin/apt-get
2022-04-07 10:55:42 Binary: /usr/bin/apt-key
2022-04-07 10:55:42 Binary: /usr/bin/apt-listchanges
2022-04-07 10:55:42 Found known binary: apt-listchanges (System tool) - /usr/bin/apt-listchanges
2022-04-07 10:55:42 Binary: /usr/bin/apt-mark
2022-04-07 10:55:42 Binary: /usr/bin/apt-sortpkgs
2022-04-07 10:55:42 Binary: /usr/bin/arch
2022-04-07 10:55:42 Binary: /usr/bin/aria_chk
2022-04-07 10:55:42 Binary: /usr/bin/aria_dump_log
2022-04-07 10:55:42 Binary: /usr/bin/aria_ftdump
2022-04-07 10:55:42 Binary: /usr/bin/aria_pack
2022-04-07 10:55:42 Binary: /usr/bin/aria_read_log
2022-04-07 10:55:42 Binary: /usr/bin/aspell
2022-04-07 10:55:42 Binary: /usr/bin/aspell-import
2022-04-07 10:55:42 Binary: /usr/bin/awk
2022-04-07 10:55:42 Binary: /usr/bin/b2sum
2022-04-07 10:55:42 Binary: /usr/bin/base32
2022-04-07 10:55:42 Binary: /usr/bin/base64
2022-04-07 10:55:42 Binary: /usr/bin/basename
2022-04-07 10:55:42 Binary: /usr/bin/basenc
2022-04-07 10:55:42 Binary: /usr/bin/bash
2022-04-07 10:55:42 Binary: /usr/bin/bashbug
2022-04-07 10:55:42 Binary: /usr/bin/bootctl
2022-04-07 10:55:42 Binary: /usr/bin/buildhash
2022-04-07 10:55:42 Binary: /usr/bin/bunzip2
2022-04-07 10:55:42 Binary: /usr/bin/busctl
2022-04-07 10:55:42 Binary: /usr/bin/busybox
2022-04-07 10:55:42 Binary: /usr/bin/bzcat
2022-04-07 10:55:42 Binary: /usr/bin/bzcmp
2022-04-07 10:55:42 Binary: /usr/bin/bzdiff
2022-04-07 10:55:42 Binary: /usr/bin/bzegrep
2022-04-07 10:55:42 Binary: /usr/bin/bzexe
2022-04-07 10:55:42 Binary: /usr/bin/bzfgrep
2022-04-07 10:55:42 Binary: /usr/bin/bzgrep
2022-04-07 10:55:42 Binary: /usr/bin/bzip2
2022-04-07 10:55:42 Binary: /usr/bin/bzip2recover
2022-04-07 10:55:42 Binary: /usr/bin/bzless
2022-04-07 10:55:42 Binary: /usr/bin/bzmore
2022-04-07 10:55:42 Binary: /usr/bin/c_rehash
2022-04-07 10:55:42 Binary: /usr/bin/captoinfo
2022-04-07 10:55:42 Binary: /usr/bin/cat
2022-04-07 10:55:42 Binary: /usr/bin/catchsegv
2022-04-07 10:55:42 Binary: /usr/bin/catman
2022-04-07 10:55:42 Binary: /usr/bin/cgi-fcgi
2022-04-07 10:55:42 Binary: /usr/bin/chage
2022-04-07 10:55:42 Binary: /usr/bin/chardet
2022-04-07 10:55:42 Binary: /usr/bin/chardetect
2022-04-07 10:55:42 Binary: /usr/bin/chattr
2022-04-07 10:55:42 Binary: /usr/bin/chcon
2022-04-07 10:55:42 Binary: /usr/bin/checkgid
2022-04-07 10:55:42 Binary: /usr/bin/chfn
2022-04-07 10:55:42 Binary: /usr/bin/chgrp
2022-04-07 10:55:42 Binary: /usr/bin/chmod
2022-04-07 10:55:42 Binary: /usr/bin/choom
2022-04-07 10:55:42 Binary: /usr/bin/chown
2022-04-07 10:55:42 Binary: /usr/bin/chrt
2022-04-07 10:55:42 Binary: /usr/bin/chsh
2022-04-07 10:55:42 Binary: /usr/bin/chvt
2022-04-07 10:55:42 Binary: /usr/bin/ckbcomp
2022-04-07 10:55:42 Binary: /usr/bin/cksum
2022-04-07 10:55:42 Binary: /usr/bin/clear
2022-04-07 10:55:42 Binary: /usr/bin/clear_console
2022-04-07 10:55:42 Binary: /usr/bin/cmp
2022-04-07 10:55:42 Binary: /usr/bin/codepage
2022-04-07 10:55:42 Binary: /usr/bin/col
2022-04-07 10:55:42 Binary: /usr/bin/colcrt
2022-04-07 10:55:42 Binary: /usr/bin/colrm
2022-04-07 10:55:42 Binary: /usr/bin/column
2022-04-07 10:55:42 Binary: /usr/bin/comm
2022-04-07 10:55:42 Binary: /usr/bin/compose
2022-04-07 10:55:42 Binary: /usr/bin/corelist
2022-04-07 10:55:42 Binary: /usr/bin/cp
2022-04-07 10:55:42 Binary: /usr/bin/cpan
2022-04-07 10:55:42 Binary: /usr/bin/cpan5.32-x86_64-linux-gnu
2022-04-07 10:55:42 Binary: /usr/bin/cpio
2022-04-07 10:55:42 Binary: /usr/bin/crontab
2022-04-07 10:55:42 Binary: /usr/bin/csplit
2022-04-07 10:55:42 Binary: /usr/bin/ctstat
2022-04-07 10:55:42 Binary: /usr/bin/curl
2022-04-07 10:55:42 Binary: /usr/bin/cut
2022-04-07 10:55:42 Binary: /usr/bin/cvtsudoers
2022-04-07 10:55:42 Binary: /usr/bin/dash
2022-04-07 10:55:42 Binary: /usr/bin/date
2022-04-07 10:55:42 Binary: /usr/bin/dbilogstrip
2022-04-07 10:55:42 Binary: /usr/bin/dbiprof
2022-04-07 10:55:42 Binary: /usr/bin/dbiproxy
2022-04-07 10:55:42 Binary: /usr/bin/dbus-cleanup-sockets
2022-04-07 10:55:42 Binary: /usr/bin/dbus-daemon
2022-04-07 10:55:42 Binary: /usr/bin/dbus-monitor
2022-04-07 10:55:42 Binary: /usr/bin/dbus-run-session
2022-04-07 10:55:42 Binary: /usr/bin/dbus-send
2022-04-07 10:55:42 Binary: /usr/bin/dbus-update-activation-environment
2022-04-07 10:55:42 Binary: /usr/bin/dbus-uuidgen
2022-04-07 10:55:42 Binary: /usr/bin/dd
2022-04-07 10:55:42 Binary: /usr/bin/deallocvt
2022-04-07 10:55:42 Binary: /usr/bin/deb-systemd-helper
2022-04-07 10:55:42 Binary: /usr/bin/deb-systemd-invoke
2022-04-07 10:55:42 Binary: /usr/bin/debconf
2022-04-07 10:55:42 Binary: /usr/bin/debconf-apt-progress
2022-04-07 10:55:42 Binary: /usr/bin/debconf-communicate
2022-04-07 10:55:42 Binary: /usr/bin/debconf-copydb
2022-04-07 10:55:42 Binary: /usr/bin/debconf-escape
2022-04-07 10:55:42 Binary: /usr/bin/debconf-set-selections
2022-04-07 10:55:42 Binary: /usr/bin/debconf-show
2022-04-07 10:55:42 Binary: /usr/bin/debianbts
2022-04-07 10:55:42 Binary: /usr/bin/defmt-c
2022-04-07 10:55:42 Binary: /usr/bin/defmt-sh
2022-04-07 10:55:42 Binary: /usr/bin/delpart
2022-04-07 10:55:42 Binary: /usr/bin/delv
2022-04-07 10:55:42 Binary: /usr/bin/df
2022-04-07 10:55:42 Binary: /usr/bin/dh_bash-completion
2022-04-07 10:55:42 Binary: /usr/bin/dh_perl_dbi
2022-04-07 10:55:42 Binary: /usr/bin/diff
2022-04-07 10:55:42 Binary: /usr/bin/diff3
2022-04-07 10:55:42 Binary: /usr/bin/dig
2022-04-07 10:55:42 Binary: /usr/bin/dir
2022-04-07 10:55:42 Binary: /usr/bin/dircolors
2022-04-07 10:55:42 Binary: /usr/bin/dirname
2022-04-07 10:55:42 Binary: /usr/bin/discover-config
2022-04-07 10:55:42 Binary: /usr/bin/dmesg
2022-04-07 10:55:42 Binary: /usr/bin/dnsdomainname
2022-04-07 10:55:42 Binary: /usr/bin/dnstap-read
2022-04-07 10:55:42 Binary: /usr/bin/domainname
2022-04-07 10:55:42 Binary: /usr/bin/dotlockfile
2022-04-07 10:55:42 Binary: /usr/bin/dpkg
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-deb
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-divert
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-maintscript-helper
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-query
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-realpath
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-split
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-statoverride
2022-04-07 10:55:42 Binary: /usr/bin/dpkg-trigger
2022-04-07 10:55:42 Binary: /usr/bin/du
2022-04-07 10:55:42 Binary: /usr/bin/dumpkeys
2022-04-07 10:55:42 Binary: /usr/bin/echo
2022-04-07 10:55:42 Binary: /usr/bin/edit
2022-04-07 10:55:42 Binary: /usr/bin/editor
2022-04-07 10:55:42 Binary: /usr/bin/egrep
2022-04-07 10:55:42 Binary: /usr/bin/eject
2022-04-07 10:55:42 Binary: /usr/bin/enc2xs
2022-04-07 10:55:42 Binary: /usr/bin/encguess
2022-04-07 10:55:42 Binary: /usr/bin/env
2022-04-07 10:55:42 Binary: /usr/bin/envsubst
2022-04-07 10:55:42 Binary: /usr/bin/eqn
2022-04-07 10:55:42 Binary: /usr/bin/ex
2022-04-07 10:55:42 Binary: /usr/bin/expand
2022-04-07 10:55:42 Binary: /usr/bin/expiry
2022-04-07 10:55:42 Binary: /usr/bin/expr
2022-04-07 10:55:42 Binary: /usr/bin/factor
2022-04-07 10:55:42 Binary: /usr/bin/faillog
2022-04-07 10:55:42 Binary: /usr/bin/fallocate
2022-04-07 10:55:42 Binary: /usr/bin/false
2022-04-07 10:55:42 Binary: /usr/bin/fcgistarter
2022-04-07 10:55:42 Binary: /usr/bin/fgconsole
2022-04-07 10:55:42 Binary: /usr/bin/fgrep
2022-04-07 10:55:42 Binary: /usr/bin/filan
2022-04-07 10:55:42 Binary: /usr/bin/file
2022-04-07 10:55:42 Binary: /usr/bin/fincore
2022-04-07 10:55:42 Binary: /usr/bin/find
2022-04-07 10:55:42 Binary: /usr/bin/findaffix
2022-04-07 10:55:42 Binary: /usr/bin/findmnt
2022-04-07 10:55:42 Binary: /usr/bin/flock
2022-04-07 10:55:42 Binary: /usr/bin/fmt
2022-04-07 10:55:42 Binary: /usr/bin/fold
2022-04-07 10:55:42 Binary: /usr/bin/free
2022-04-07 10:55:42 Binary: /usr/bin/funzip
2022-04-07 10:55:42 Binary: /usr/bin/fuser
2022-04-07 10:55:42 Binary: /usr/bin/galera_new_cluster
2022-04-07 10:55:42 Binary: /usr/bin/galera_recovery
2022-04-07 10:55:42 Binary: /usr/bin/gawk
2022-04-07 10:55:42 Binary: /usr/bin/geqn
2022-04-07 10:55:42 Binary: /usr/bin/getconf
2022-04-07 10:55:42 Binary: /usr/bin/getent
2022-04-07 10:55:42 Binary: /usr/bin/getkeycodes
2022-04-07 10:55:42 Binary: /usr/bin/getopt
2022-04-07 10:55:42 Binary: /usr/bin/gettext
2022-04-07 10:55:42 Binary: /usr/bin/gettext.sh
2022-04-07 10:55:42 Binary: /usr/bin/git
2022-04-07 10:55:42 Binary: /usr/bin/git-receive-pack
2022-04-07 10:55:42 Binary: /usr/bin/git-shell
2022-04-07 10:55:42 Binary: /usr/bin/git-upload-archive
2022-04-07 10:55:42 Binary: /usr/bin/git-upload-pack
2022-04-07 10:55:42 Binary: /usr/bin/gpasswd
2022-04-07 10:55:42 Binary: /usr/bin/gpgv
2022-04-07 10:55:42 Binary: /usr/bin/gpic
2022-04-07 10:55:42 Binary: /usr/bin/grep
2022-04-07 10:55:42 Binary: /usr/bin/groff
2022-04-07 10:55:42 Binary: /usr/bin/grog
2022-04-07 10:55:42 Binary: /usr/bin/grops
2022-04-07 10:55:42 Binary: /usr/bin/grotty
2022-04-07 10:55:42 Binary: /usr/bin/groups
2022-04-07 10:55:42 Binary: /usr/bin/grub-editenv
2022-04-07 10:55:42 Binary: /usr/bin/grub-file
2022-04-07 10:55:42 Binary: /usr/bin/grub-fstest
2022-04-07 10:55:42 Binary: /usr/bin/grub-glue-efi
2022-04-07 10:55:42 Binary: /usr/bin/grub-kbdcomp
2022-04-07 10:55:42 Binary: /usr/bin/grub-menulst2cfg
2022-04-07 10:55:42 Binary: /usr/bin/grub-mkfont
2022-04-07 10:55:42 Binary: /usr/bin/grub-mkimage
2022-04-07 10:55:42 Binary: /usr/bin/grub-mklayout
2022-04-07 10:55:42 Binary: /usr/bin/grub-mknetdir
2022-04-07 10:55:42 Binary: /usr/bin/grub-mkpasswd-pbkdf2
2022-04-07 10:55:42 Binary: /usr/bin/grub-mkrelpath
2022-04-07 10:55:42 Binary: /usr/bin/grub-mkrescue
2022-04-07 10:55:42 Binary: /usr/bin/grub-mkstandalone
2022-04-07 10:55:42 Binary: /usr/bin/grub-mount
2022-04-07 10:55:42 Binary: /usr/bin/grub-ntldr-img
2022-04-07 10:55:42 Binary: /usr/bin/grub-render-label
2022-04-07 10:55:42 Binary: /usr/bin/grub-script-check
2022-04-07 10:55:42 Binary: /usr/bin/grub-syslinux2cfg
2022-04-07 10:55:42 Binary: /usr/bin/gtbl
2022-04-07 10:55:42 Binary: /usr/bin/gunzip
2022-04-07 10:55:42 Binary: /usr/bin/gzexe
2022-04-07 10:55:42 Binary: /usr/bin/gzip
2022-04-07 10:55:42 Binary: /usr/bin/h2ph
2022-04-07 10:55:42 Binary: /usr/bin/h2xs
2022-04-07 10:55:42 Binary: /usr/bin/hd
2022-04-07 10:55:42 Binary: /usr/bin/head
2022-04-07 10:55:42 Binary: /usr/bin/helpztags
2022-04-07 10:55:42 Binary: /usr/bin/hexdump
2022-04-07 10:55:42 Binary: /usr/bin/host
2022-04-07 10:55:42 Binary: /usr/bin/hostid
2022-04-07 10:55:42 Binary: /usr/bin/hostname
2022-04-07 10:55:42 Binary: /usr/bin/hostnamectl
2022-04-07 10:55:42 Binary: /usr/bin/htcacheclean
2022-04-07 10:55:42 Binary: /usr/bin/htdbm
2022-04-07 10:55:42 Binary: /usr/bin/htdigest
2022-04-07 10:55:42 Binary: /usr/bin/htpasswd
2022-04-07 10:55:42 Binary: /usr/bin/i386
2022-04-07 10:55:42 Binary: /usr/bin/icombine
2022-04-07 10:55:42 Binary: /usr/bin/iconv
2022-04-07 10:55:42 Binary: /usr/bin/id
2022-04-07 10:55:42 Binary: /usr/bin/ijoin
2022-04-07 10:55:42 Binary: /usr/bin/infocmp
2022-04-07 10:55:42 Binary: /usr/bin/infotocap
2022-04-07 10:55:42 Binary: /usr/bin/innochecksum
2022-04-07 10:55:42 Binary: /usr/bin/innotop
2022-04-07 10:55:42 Binary: /usr/bin/install
2022-04-07 10:55:42 Binary: /usr/bin/install-menu
2022-04-07 10:55:42 Binary: /usr/bin/instmodsh
2022-04-07 10:55:42 Binary: /usr/bin/ionice
2022-04-07 10:55:42 Binary: /usr/bin/ip
2022-04-07 10:55:42 Binary: /usr/bin/ipcmk
2022-04-07 10:55:42 Binary: /usr/bin/ipcrm
2022-04-07 10:55:42 Binary: /usr/bin/ipcs
2022-04-07 10:55:42 Binary: /usr/bin/iptables-xml
2022-04-07 10:55:42 Binary: /usr/bin/ischroot
2022-04-07 10:55:42 Binary: /usr/bin/ispell
2022-04-07 10:55:42 Binary: /usr/bin/ispell-wrapper
2022-04-07 10:55:42 Binary: /usr/bin/join
2022-04-07 10:55:42 Binary: /usr/bin/journalctl
2022-04-07 10:55:42 Binary: /usr/bin/json_pp
2022-04-07 10:55:42 Binary: /usr/bin/kbd_mode
2022-04-07 10:55:42 Binary: /usr/bin/kbdinfo
2022-04-07 10:55:42 Binary: /usr/bin/kernel-install
2022-04-07 10:55:42 Binary: /usr/bin/kill
2022-04-07 10:55:42 Binary: /usr/bin/killall
2022-04-07 10:55:42 Binary: /usr/bin/kmod
2022-04-07 10:55:42 Binary: /usr/bin/laptop-detect
2022-04-07 10:55:42 Binary: /usr/bin/last
2022-04-07 10:55:42 Binary: /usr/bin/lastb
2022-04-07 10:55:42 Binary: /usr/bin/lastlog
2022-04-07 10:55:42 Binary: /usr/bin/lcf
2022-04-07 10:55:42 Binary: /usr/bin/ldd
2022-04-07 10:55:42 Binary: /usr/bin/less
2022-04-07 10:55:42 Binary: /usr/bin/lessecho
2022-04-07 10:55:42 Binary: /usr/bin/lessfile
2022-04-07 10:55:42 Binary: /usr/bin/lesskey
2022-04-07 10:55:42 Binary: /usr/bin/lesspipe
2022-04-07 10:55:42 Binary: /usr/bin/lexgrog
2022-04-07 10:55:42 Binary: /usr/bin/lft
2022-04-07 10:55:42 Binary: /usr/bin/lft.db
2022-04-07 10:55:42 Binary: /usr/bin/libnetcfg
2022-04-07 10:55:42 Binary: /usr/bin/link
2022-04-07 10:55:42 Binary: /usr/bin/linux-boot-prober
2022-04-07 10:55:42 Binary: /usr/bin/linux-check-removal
2022-04-07 10:55:42 Binary: /usr/bin/linux-update-symlinks
2022-04-07 10:55:42 Binary: /usr/bin/linux-version
2022-04-07 10:55:42 Binary: /usr/bin/linux32
2022-04-07 10:55:42 Binary: /usr/bin/linux64
2022-04-07 10:55:42 Binary: /usr/bin/ln
2022-04-07 10:55:42 Binary: /usr/bin/lnstat
2022-04-07 10:55:42 Binary: /usr/bin/loadkeys
2022-04-07 10:55:42 Binary: /usr/bin/loadunimap
2022-04-07 10:55:42 Binary: /usr/bin/locale
2022-04-07 10:55:42 Binary: /usr/bin/localectl
2022-04-07 10:55:42 Binary: /usr/bin/localedef
2022-04-07 10:55:42 Binary: /usr/bin/locate
2022-04-07 10:55:42 Binary: /usr/bin/logger
2022-04-07 10:55:42 Binary: /usr/bin/login
2022-04-07 10:55:42 Binary: /usr/bin/loginctl
2022-04-07 10:55:42 Binary: /usr/bin/logname
2022-04-07 10:55:42 Binary: /usr/bin/logresolve
2022-04-07 10:55:42 Binary: /usr/bin/look
2022-04-07 10:55:42 Binary: /usr/bin/ls
2022-04-07 10:55:42 Binary: /usr/bin/lsattr
2022-04-07 10:55:42 Binary: /usr/bin/lsb_release
2022-04-07 10:55:42 Binary: /usr/bin/lsblk
2022-04-07 10:55:42 Binary: /usr/bin/lscpu
2022-04-07 10:55:42 Binary: /usr/bin/lsinitramfs
2022-04-07 10:55:42 Binary: /usr/bin/lsipc
2022-04-07 10:55:42 Binary: /usr/bin/lslocks
2022-04-07 10:55:42 Binary: /usr/bin/lslogins
2022-04-07 10:55:42 Binary: /usr/bin/lsmem
2022-04-07 10:55:42 Binary: /usr/bin/lsmod
2022-04-07 10:55:42 Binary: /usr/bin/lsns
2022-04-07 10:55:42 Binary: /usr/bin/lsof
2022-04-07 10:55:42 Binary: /usr/bin/lspci
2022-04-07 10:55:42 Binary: /usr/bin/lsusb
2022-04-07 10:55:42 Binary: /usr/bin/lzcat
2022-04-07 10:55:42 Binary: /usr/bin/lzcmp
2022-04-07 10:55:42 Binary: /usr/bin/lzdiff
2022-04-07 10:55:42 Binary: /usr/bin/lzegrep
2022-04-07 10:55:42 Binary: /usr/bin/lzfgrep
2022-04-07 10:55:42 Binary: /usr/bin/lzgrep
2022-04-07 10:55:42 Binary: /usr/bin/lzless
2022-04-07 10:55:42 Binary: /usr/bin/lzma
2022-04-07 10:55:42 Binary: /usr/bin/lzmainfo
2022-04-07 10:55:42 Binary: /usr/bin/lzmore
2022-04-07 10:55:42 Binary: /usr/bin/man
2022-04-07 10:55:42 Binary: /usr/bin/man-recode
2022-04-07 10:55:42 Binary: /usr/bin/mandb
2022-04-07 10:55:42 Binary: /usr/bin/manpath
2022-04-07 10:55:42 Binary: /usr/bin/mapscrn
2022-04-07 10:55:42 Binary: /usr/bin/mariadb
2022-04-07 10:55:42 Binary: /usr/bin/mariadb-access
2022-04-07 10:55:42 Binary: /usr/bin/mariadb-admin
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-analyze
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-binlog
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-check
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-conv
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-convert-table-format
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-dump
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-dumpslow
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-find-rows
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-fix-extensions
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-hotcopy
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-import
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-install-db
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-optimize
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-plugin
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-repair
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-report
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-secure-installation
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-service-convert
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-setpermission
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-show
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-slap
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-tzinfo-to-sql
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-upgrade
2022-04-07 10:55:43 Binary: /usr/bin/mariadb-waitpid
2022-04-07 10:55:43 Binary: /usr/bin/mariadbcheck
2022-04-07 10:55:43 Binary: /usr/bin/mariadbd-multi
2022-04-07 10:55:43 Binary: /usr/bin/mariadbd-safe
2022-04-07 10:55:43 Binary: /usr/bin/mariadbd-safe-helper
2022-04-07 10:55:43 Binary: /usr/bin/mawk
2022-04-07 10:55:43 Binary: /usr/bin/mc
2022-04-07 10:55:43 Binary: /usr/bin/mcdiff
2022-04-07 10:55:43 Binary: /usr/bin/mcedit
2022-04-07 10:55:43 Binary: /usr/bin/mcookie
2022-04-07 10:55:43 Binary: /usr/bin/mcview
2022-04-07 10:55:43 Binary: /usr/bin/md5sum
2022-04-07 10:55:43 Binary: /usr/bin/md5sum.textutils
2022-04-07 10:55:43 Binary: /usr/bin/mdig
2022-04-07 10:55:43 Binary: /usr/bin/mesg
2022-04-07 10:55:43 Binary: /usr/bin/mk_modmap
2022-04-07 10:55:43 Binary: /usr/bin/mkdir
2022-04-07 10:55:43 Binary: /usr/bin/mkfifo
2022-04-07 10:55:43 Binary: /usr/bin/mknod
2022-04-07 10:55:43 Binary: /usr/bin/mktemp
2022-04-07 10:55:43 Binary: /usr/bin/mlocate
2022-04-07 10:55:43 Binary: /usr/bin/more
2022-04-07 10:55:43 Binary: /usr/bin/mount
2022-04-07 10:55:43 Fount known binary: mount (File system tool) - /usr/bin/mount
2022-04-07 10:55:43 Binary: /usr/bin/mountpoint
2022-04-07 10:55:43 Binary: /usr/bin/msql2mysql
2022-04-07 10:55:43 Binary: /usr/bin/mt
2022-04-07 10:55:43 Binary: /usr/bin/mt-gnu
2022-04-07 10:55:43 Binary: /usr/bin/munchlist
2022-04-07 10:55:43 Binary: /usr/bin/mv
2022-04-07 10:55:43 Binary: /usr/bin/my_print_defaults
2022-04-07 10:55:43 Binary: /usr/bin/myisam_ftdump
2022-04-07 10:55:43 Binary: /usr/bin/myisamchk
2022-04-07 10:55:43 Binary: /usr/bin/myisamlog
2022-04-07 10:55:43 Binary: /usr/bin/myisampack
2022-04-07 10:55:43 Binary: /usr/bin/mysql
2022-04-07 10:55:43 Binary: /usr/bin/mysql_convert_table_format
2022-04-07 10:55:43 Binary: /usr/bin/mysql_find_rows
2022-04-07 10:55:43 Binary: /usr/bin/mysql_fix_extensions
2022-04-07 10:55:43 Binary: /usr/bin/mysql_install_db
2022-04-07 10:55:43 Binary: /usr/bin/mysql_plugin
2022-04-07 10:55:43 Binary: /usr/bin/mysql_secure_installation
2022-04-07 10:55:43 Binary: /usr/bin/mysql_setpermission
2022-04-07 10:55:43 Binary: /usr/bin/mysql_tzinfo_to_sql
2022-04-07 10:55:43 Binary: /usr/bin/mysql_upgrade
2022-04-07 10:55:43 Binary: /usr/bin/mysql_waitpid
2022-04-07 10:55:43 Binary: /usr/bin/mysqlaccess
2022-04-07 10:55:43 Binary: /usr/bin/mysqladmin
2022-04-07 10:55:43 Binary: /usr/bin/mysqlanalyze
2022-04-07 10:55:43 Binary: /usr/bin/mysqlbinlog
2022-04-07 10:55:43 Binary: /usr/bin/mysqlcheck
2022-04-07 10:55:43 Binary: /usr/bin/mysqld_multi
2022-04-07 10:55:43 Binary: /usr/bin/mysqld_safe
2022-04-07 10:55:43 Binary: /usr/bin/mysqld_safe_helper
2022-04-07 10:55:43 Binary: /usr/bin/mysqldump
2022-04-07 10:55:43 Binary: /usr/bin/mysqldumpslow
2022-04-07 10:55:43 Binary: /usr/bin/mysqlhotcopy
2022-04-07 10:55:43 Binary: /usr/bin/mysqlimport
2022-04-07 10:55:43 Binary: /usr/bin/mysqloptimize
2022-04-07 10:55:43 Binary: /usr/bin/mysqlrepair
2022-04-07 10:55:43 Binary: /usr/bin/mysqlreport
2022-04-07 10:55:43 Binary: /usr/bin/mysqlshow
2022-04-07 10:55:43 Binary: /usr/bin/mysqlslap
2022-04-07 10:55:43 Binary: /usr/bin/mytop
2022-04-07 10:55:43 Binary: /usr/bin/namei
2022-04-07 10:55:43 Binary: /usr/bin/nano
2022-04-07 10:55:43 Binary: /usr/bin/nawk
2022-04-07 10:55:43 Binary: /usr/bin/nc
2022-04-07 10:55:43 Binary: /usr/bin/nc.traditional
2022-04-07 10:55:43 Binary: /usr/bin/neqn
2022-04-07 10:55:43 Binary: /usr/bin/netcat
2022-04-07 10:55:43 Binary: /usr/bin/networkctl
2022-04-07 10:55:43 Binary: /usr/bin/newgrp
2022-04-07 10:55:43 Binary: /usr/bin/ngettext
2022-04-07 10:55:43 Binary: /usr/bin/nice
2022-04-07 10:55:43 Binary: /usr/bin/nisdomainname
2022-04-07 10:55:43 Binary: /usr/bin/nl
2022-04-07 10:55:43 Binary: /usr/bin/nohup
2022-04-07 10:55:43 Binary: /usr/bin/nproc
2022-04-07 10:55:43 Binary: /usr/bin/nroff
2022-04-07 10:55:43 Binary: /usr/bin/nsenter
2022-04-07 10:55:43 Binary: /usr/bin/nslookup
2022-04-07 10:55:43 Binary: /usr/bin/nstat
2022-04-07 10:55:43 Binary: /usr/bin/nsupdate
2022-04-07 10:55:43 Binary: /usr/bin/numfmt
2022-04-07 10:55:43 Binary: /usr/bin/od
2022-04-07 10:55:43 Binary: /usr/bin/open
2022-04-07 10:55:43 Binary: /usr/bin/openssl
2022-04-07 10:55:43 Binary: /usr/bin/openvt
2022-04-07 10:55:43 Binary: /usr/bin/os-prober
2022-04-07 10:55:43 Binary: /usr/bin/pager
2022-04-07 10:55:43 Binary: /usr/bin/partx
2022-04-07 10:55:43 Binary: /usr/bin/passwd
2022-04-07 10:55:43 Binary: /usr/bin/paste
2022-04-07 10:55:43 Binary: /usr/bin/patch
2022-04-07 10:55:43 Binary: /usr/bin/pathchk
2022-04-07 10:55:43 Binary: /usr/bin/pdb3
2022-04-07 10:55:43 Binary: /usr/bin/pdb3.9
2022-04-07 10:55:43 Binary: /usr/bin/pear
2022-04-07 10:55:43 Binary: /usr/bin/peardev
2022-04-07 10:55:43 Binary: /usr/bin/pecl
2022-04-07 10:55:43 Binary: /usr/bin/peekfd
2022-04-07 10:55:43 Binary: /usr/bin/perf
2022-04-07 10:55:43 Binary: /usr/bin/perl
2022-04-07 10:55:43 Binary: /usr/bin/perl5.32-x86_64-linux-gnu
2022-04-07 10:55:43 Binary: /usr/bin/perl5.32.1
2022-04-07 10:55:43 Binary: /usr/bin/perlbug
2022-04-07 10:55:43 Binary: /usr/bin/perldoc
2022-04-07 10:55:43 Binary: /usr/bin/perlivp
2022-04-07 10:55:43 Binary: /usr/bin/perlthanks
2022-04-07 10:55:43 Binary: /usr/bin/perror
2022-04-07 10:55:43 Binary: /usr/bin/pgrep
2022-04-07 10:55:43 Binary: /usr/bin/phar
2022-04-07 10:55:43 Binary: /usr/bin/phar.phar
2022-04-07 10:55:43 Binary: /usr/bin/phar.phar7.4
2022-04-07 10:55:43 Binary: /usr/bin/phar7.4
2022-04-07 10:55:43 Binary: /usr/bin/phar7.4.phar
2022-04-07 10:55:43 Binary: /usr/bin/php
2022-04-07 10:55:43 Binary: /usr/bin/php-cgi
2022-04-07 10:55:43 Binary: /usr/bin/php-cgi.default
2022-04-07 10:55:43 Binary: /usr/bin/php-cgi7.4
2022-04-07 10:55:43 Binary: /usr/bin/php7.4
2022-04-07 10:55:43 Binary: /usr/bin/pic
2022-04-07 10:55:43 Binary: /usr/bin/pico
2022-04-07 10:55:43 Binary: /usr/bin/piconv
2022-04-07 10:55:43 Binary: /usr/bin/pidof
2022-04-07 10:55:43 Binary: /usr/bin/pidwait
2022-04-07 10:55:43 Binary: /usr/bin/ping
2022-04-07 10:55:43 Binary: /usr/bin/ping4
2022-04-07 10:55:43 Binary: /usr/bin/ping6
2022-04-07 10:55:43 Binary: /usr/bin/pinky
2022-04-07 10:55:43 Binary: /usr/bin/pkill
2022-04-07 10:55:43 Binary: /usr/bin/pl2pm
2022-04-07 10:55:43 Binary: /usr/bin/pldd
2022-04-07 10:55:43 Binary: /usr/bin/pmap
2022-04-07 10:55:43 Binary: /usr/bin/pod2html
2022-04-07 10:55:43 Binary: /usr/bin/pod2man
2022-04-07 10:55:43 Binary: /usr/bin/pod2text
2022-04-07 10:55:43 Binary: /usr/bin/pod2usage
2022-04-07 10:55:43 Binary: /usr/bin/podchecker
2022-04-07 10:55:43 Binary: /usr/bin/pr
2022-04-07 10:55:43 Binary: /usr/bin/precat
2022-04-07 10:55:43 Binary: /usr/bin/preconv
2022-04-07 10:55:43 Binary: /usr/bin/preunzip
2022-04-07 10:55:43 Binary: /usr/bin/prezip
2022-04-07 10:55:43 Binary: /usr/bin/prezip-bin
2022-04-07 10:55:43 Binary: /usr/bin/print
2022-04-07 10:55:43 Binary: /usr/bin/printenv
2022-04-07 10:55:43 Binary: /usr/bin/printf
2022-04-07 10:55:43 Binary: /usr/bin/prlimit
2022-04-07 10:55:43 Binary: /usr/bin/procan
2022-04-07 10:55:43 Binary: /usr/bin/prove
2022-04-07 10:55:43 Binary: /usr/bin/prtstat
2022-04-07 10:55:43 Binary: /usr/bin/ps
2022-04-07 10:55:43 Binary: /usr/bin/psfaddtable
2022-04-07 10:55:43 Binary: /usr/bin/psfgettable
2022-04-07 10:55:43 Binary: /usr/bin/psfstriptable
2022-04-07 10:55:43 Binary: /usr/bin/psfxtable
2022-04-07 10:55:43 Binary: /usr/bin/pslog
2022-04-07 10:55:43 Binary: /usr/bin/pstree
2022-04-07 10:55:43 Binary: /usr/bin/pstree.x11
2022-04-07 10:55:43 Binary: /usr/bin/ptar
2022-04-07 10:55:43 Binary: /usr/bin/ptardiff
2022-04-07 10:55:43 Binary: /usr/bin/ptargrep
2022-04-07 10:55:43 Binary: /usr/bin/ptx
2022-04-07 10:55:43 Binary: /usr/bin/pwd
2022-04-07 10:55:43 Binary: /usr/bin/pwdx
2022-04-07 10:55:43 Binary: /usr/bin/py3clean
2022-04-07 10:55:43 Binary: /usr/bin/py3compile
2022-04-07 10:55:43 Binary: /usr/bin/py3versions
2022-04-07 10:55:43 Binary: /usr/bin/pydoc3
2022-04-07 10:55:43 Binary: /usr/bin/pydoc3.9
2022-04-07 10:55:43 Binary: /usr/bin/pygettext3
2022-04-07 10:55:43 Binary: /usr/bin/pygettext3.9
2022-04-07 10:55:43 Binary: /usr/bin/python3
2022-04-07 10:55:43 Binary: /usr/bin/python3.9
2022-04-07 10:55:43 Binary: /usr/bin/querybts
2022-04-07 10:55:43 Binary: /usr/bin/rbash
2022-04-07 10:55:43 Binary: /usr/bin/rcp
2022-04-07 10:55:43 Binary: /usr/bin/rdma
2022-04-07 10:55:43 Binary: /usr/bin/readlink
2022-04-07 10:55:43 Binary: /usr/bin/realpath
2022-04-07 10:55:43 Binary: /usr/bin/renice
2022-04-07 10:55:43 Binary: /usr/bin/replace
2022-04-07 10:55:43 Binary: /usr/bin/report-hw
2022-04-07 10:55:43 Binary: /usr/bin/reportbug
2022-04-07 10:55:43 Binary: /usr/bin/reset
2022-04-07 10:55:43 Binary: /usr/bin/resizecons
2022-04-07 10:55:43 Binary: /usr/bin/resizepart
2022-04-07 10:55:43 Binary: /usr/bin/resolve_stack_dump
2022-04-07 10:55:43 Binary: /usr/bin/resolvectl
2022-04-07 10:55:43 Binary: /usr/bin/resolveip
2022-04-07 10:55:43 Binary: /usr/bin/rev
2022-04-07 10:55:43 Binary: /usr/bin/rgrep
2022-04-07 10:55:43 Binary: /usr/bin/rlogin
2022-04-07 10:55:43 Binary: /usr/bin/rm
2022-04-07 10:55:43 Binary: /usr/bin/rmdir
2022-04-07 10:55:43 Binary: /usr/bin/rnano
2022-04-07 10:55:43 Binary: /usr/bin/rotatelogs
2022-04-07 10:55:43 Binary: /usr/bin/routef
2022-04-07 10:55:43 Binary: /usr/bin/routel
2022-04-07 10:55:43 Binary: /usr/bin/rrsync
2022-04-07 10:55:43 Binary: /usr/bin/rsh
2022-04-07 10:55:43 Binary: /usr/bin/rsync
2022-04-07 10:55:43 Binary: /usr/bin/rsync-ssl
2022-04-07 10:55:43 Binary: /usr/bin/rtstat
2022-04-07 10:55:43 Binary: /usr/bin/run-mailcap
2022-04-07 10:55:43 Binary: /usr/bin/run-parts
2022-04-07 10:55:43 Binary: /usr/bin/run-with-aspell
2022-04-07 10:55:43 Binary: /usr/bin/runcon
2022-04-07 10:55:43 Binary: /usr/bin/rview
2022-04-07 10:55:43 Binary: /usr/bin/rvim
2022-04-07 10:55:43 Binary: /usr/bin/savelog
2022-04-07 10:55:43 Binary: /usr/bin/scp
2022-04-07 10:55:43 Binary: /usr/bin/screendump
2022-04-07 10:55:43 Binary: /usr/bin/script
2022-04-07 10:55:43 Binary: /usr/bin/scriptlive
2022-04-07 10:55:43 Binary: /usr/bin/scriptreplay
2022-04-07 10:55:43 Binary: /usr/bin/sdiff
2022-04-07 10:55:43 Binary: /usr/bin/sed
2022-04-07 10:55:43 Binary: /usr/bin/see
2022-04-07 10:55:43 Binary: /usr/bin/select-default-iwrap
2022-04-07 10:55:43 Binary: /usr/bin/select-editor
2022-04-07 10:55:43 Binary: /usr/bin/sensible-browser
2022-04-07 10:55:43 Binary: /usr/bin/sensible-editor
2022-04-07 10:55:43 Binary: /usr/bin/sensible-pager
2022-04-07 10:55:43 Binary: /usr/bin/seq
2022-04-07 10:55:43 Binary: /usr/bin/setarch
2022-04-07 10:55:43 Binary: /usr/bin/setfont
2022-04-07 10:55:43 Binary: /usr/bin/setkeycodes
2022-04-07 10:55:43 Binary: /usr/bin/setleds
2022-04-07 10:55:43 Binary: /usr/bin/setlogcons
2022-04-07 10:55:43 Binary: /usr/bin/setmetamode
2022-04-07 10:55:43 Binary: /usr/bin/setpci
2022-04-07 10:55:43 Binary: /usr/bin/setpriv
2022-04-07 10:55:43 Binary: /usr/bin/setsid
2022-04-07 10:55:43 Binary: /usr/bin/setterm
2022-04-07 10:55:43 Binary: /usr/bin/setupcon
2022-04-07 10:55:43 Binary: /usr/bin/setvtrgb
2022-04-07 10:55:43 Binary: /usr/bin/sftp
2022-04-07 10:55:43 Binary: /usr/bin/sg
2022-04-07 10:55:43 Binary: /usr/bin/sh
2022-04-07 10:55:43 Binary: /usr/bin/sha1sum
2022-04-07 10:55:43 Binary: /usr/bin/sha224sum
2022-04-07 10:55:43 Binary: /usr/bin/sha256sum
2022-04-07 10:55:43 Binary: /usr/bin/sha384sum
2022-04-07 10:55:43 Binary: /usr/bin/sha512sum
2022-04-07 10:55:43 Binary: /usr/bin/shasum
2022-04-07 10:55:43 Binary: /usr/bin/shellcheck
2022-04-07 10:55:43 Binary: /usr/bin/showconsolefont
2022-04-07 10:55:43 Binary: /usr/bin/showkey
2022-04-07 10:55:43 Binary: /usr/bin/shred
2022-04-07 10:55:43 Binary: /usr/bin/shuf
2022-04-07 10:55:43 Binary: /usr/bin/skill
2022-04-07 10:55:43 Binary: /usr/bin/slabtop
2022-04-07 10:55:43 Binary: /usr/bin/sleep
2022-04-07 10:55:43 Binary: /usr/bin/slogin
2022-04-07 10:55:43 Binary: /usr/bin/snice
2022-04-07 10:55:43 Binary: /usr/bin/socat
2022-04-07 10:55:43 Binary: /usr/bin/soelim
2022-04-07 10:55:43 Binary: /usr/bin/sort
2022-04-07 10:55:43 Binary: /usr/bin/splain
2022-04-07 10:55:43 Binary: /usr/bin/split
2022-04-07 10:55:43 Binary: /usr/bin/splitfont
2022-04-07 10:55:43 Binary: /usr/bin/ss
2022-04-07 10:55:43 Binary: /usr/bin/ssh
2022-04-07 10:55:43 Binary: /usr/bin/ssh-add
2022-04-07 10:55:43 Binary: /usr/bin/ssh-agent
2022-04-07 10:55:43 Binary: /usr/bin/ssh-argv0
2022-04-07 10:55:43 Binary: /usr/bin/ssh-copy-id
2022-04-07 10:55:43 Binary: /usr/bin/ssh-keygen
2022-04-07 10:55:43 Binary: /usr/bin/ssh-keyscan
2022-04-07 10:55:43 Binary: /usr/bin/stat
2022-04-07 10:55:43 Binary: /usr/bin/stdbuf
2022-04-07 10:55:43 Binary: /usr/bin/streamzip
2022-04-07 10:55:43 Binary: /usr/bin/stty
2022-04-07 10:55:43 Binary: /usr/bin/su
2022-04-07 10:55:43 Binary: /usr/bin/su-to-root
2022-04-07 10:55:43 Binary: /usr/bin/sudo
2022-04-07 10:55:43 Binary: /usr/bin/sudoedit
2022-04-07 10:55:43 Binary: /usr/bin/sudoreplay
2022-04-07 10:55:43 Binary: /usr/bin/sum
2022-04-07 10:55:43 Binary: /usr/bin/sync
2022-04-07 10:55:43 Binary: /usr/bin/systemctl
2022-04-07 10:55:43 Binary: /usr/bin/systemd
2022-04-07 10:55:43 Binary: /usr/bin/systemd-analyze
2022-04-07 10:55:43 Binary: /usr/bin/systemd-ask-password
2022-04-07 10:55:43 Binary: /usr/bin/systemd-cat
2022-04-07 10:55:43 Binary: /usr/bin/systemd-cgls
2022-04-07 10:55:43 Binary: /usr/bin/systemd-cgtop
2022-04-07 10:55:43 Binary: /usr/bin/systemd-delta
2022-04-07 10:55:43 Binary: /usr/bin/systemd-detect-virt
2022-04-07 10:55:43 Binary: /usr/bin/systemd-escape
2022-04-07 10:55:43 Binary: /usr/bin/systemd-hwdb
2022-04-07 10:55:43 Binary: /usr/bin/systemd-id128
2022-04-07 10:55:43 Binary: /usr/bin/systemd-inhibit
2022-04-07 10:55:43 Binary: /usr/bin/systemd-machine-id-setup
2022-04-07 10:55:43 Binary: /usr/bin/systemd-mount
2022-04-07 10:55:43 Binary: /usr/bin/systemd-notify
2022-04-07 10:55:43 Binary: /usr/bin/systemd-path
2022-04-07 10:55:43 Binary: /usr/bin/systemd-resolve
2022-04-07 10:55:43 Binary: /usr/bin/systemd-run
2022-04-07 10:55:43 Binary: /usr/bin/systemd-socket-activate
2022-04-07 10:55:43 Binary: /usr/bin/systemd-stdio-bridge
2022-04-07 10:55:43 Binary: /usr/bin/systemd-sysusers
2022-04-07 10:55:43 Binary: /usr/bin/systemd-tmpfiles
2022-04-07 10:55:43 Binary: /usr/bin/systemd-tty-ask-password-agent
2022-04-07 10:55:43 Binary: /usr/bin/systemd-umount
2022-04-07 10:55:43 Binary: /usr/bin/tabs
2022-04-07 10:55:43 Binary: /usr/bin/tac
2022-04-07 10:55:43 Binary: /usr/bin/tail
2022-04-07 10:55:43 Binary: /usr/bin/tar
2022-04-07 10:55:43 Binary: /usr/bin/tasksel
2022-04-07 10:55:43 Binary: /usr/bin/taskset
2022-04-07 10:55:43 Binary: /usr/bin/tbl
2022-04-07 10:55:43 Binary: /usr/bin/tcpdump
2022-04-07 10:55:43 Binary: /usr/bin/tee
2022-04-07 10:55:43 Binary: /usr/bin/telnet
2022-04-07 10:55:43 Binary: /usr/bin/telnet.netkit
2022-04-07 10:55:43 Binary: /usr/bin/tempfile
2022-04-07 10:55:43 Binary: /usr/bin/test
2022-04-07 10:55:43 Binary: /usr/bin/tic
2022-04-07 10:55:43 Binary: /usr/bin/timedatectl
2022-04-07 10:55:43 Binary: /usr/bin/timeout
2022-04-07 10:55:43 Binary: /usr/bin/tload
2022-04-07 10:55:43 Binary: /usr/bin/toe
2022-04-07 10:55:43 Binary: /usr/bin/top
2022-04-07 10:55:43 Binary: /usr/bin/touch
2022-04-07 10:55:43 Binary: /usr/bin/tput
2022-04-07 10:55:43 Binary: /usr/bin/tr
2022-04-07 10:55:43 Binary: /usr/bin/traceproto
2022-04-07 10:55:43 Binary: /usr/bin/traceproto.db
2022-04-07 10:55:43 Binary: /usr/bin/traceroute
2022-04-07 10:55:43 Binary: /usr/bin/traceroute-nanog
2022-04-07 10:55:43 Binary: /usr/bin/traceroute.db
2022-04-07 10:55:43 Binary: /usr/bin/traceroute6
2022-04-07 10:55:43 Binary: /usr/bin/traceroute6.db
2022-04-07 10:55:43 Binary: /usr/bin/troff
2022-04-07 10:55:43 Binary: /usr/bin/true
2022-04-07 10:55:43 Binary: /usr/bin/truncate
2022-04-07 10:55:43 Binary: /usr/bin/tryaffix
2022-04-07 10:55:43 Binary: /usr/bin/tset
2022-04-07 10:55:43 Binary: /usr/bin/tsort
2022-04-07 10:55:43 Binary: /usr/bin/tty
2022-04-07 10:55:43 Binary: /usr/bin/tzselect
2022-04-07 10:55:43 Binary: /usr/bin/ucf
2022-04-07 10:55:43 Binary: /usr/bin/ucfq
2022-04-07 10:55:43 Binary: /usr/bin/ucfr
2022-04-07 10:55:43 Binary: /usr/bin/udevadm
2022-04-07 10:55:43 Binary: /usr/bin/ul
2022-04-07 10:55:43 Binary: /usr/bin/umount
2022-04-07 10:55:43 Binary: /usr/bin/uname
2022-04-07 10:55:43 Binary: /usr/bin/uncompress
2022-04-07 10:55:43 Binary: /usr/bin/unexpand
2022-04-07 10:55:43 Binary: /usr/bin/unicode_start
2022-04-07 10:55:43 Binary: /usr/bin/unicode_stop
2022-04-07 10:55:43 Binary: /usr/bin/uniq
2022-04-07 10:55:43 Binary: /usr/bin/unlink
2022-04-07 10:55:43 Binary: /usr/bin/unlzma
2022-04-07 10:55:43 Binary: /usr/bin/unmkinitramfs
2022-04-07 10:55:43 Binary: /usr/bin/unshare
2022-04-07 10:55:43 Binary: /usr/bin/unxz
2022-04-07 10:55:43 Binary: /usr/bin/unzip
2022-04-07 10:55:43 Binary: /usr/bin/unzipsfx
2022-04-07 10:55:43 Binary: /usr/bin/update-alternatives
2022-04-07 10:55:43 Binary: /usr/bin/update-menus
2022-04-07 10:55:43 Binary: /usr/bin/update-mime-database
2022-04-07 10:55:43 Binary: /usr/bin/updatedb
2022-04-07 10:55:43 Binary: /usr/bin/updatedb.mlocate
2022-04-07 10:55:43 Binary: /usr/bin/uptime
2022-04-07 10:55:43 Binary: /usr/bin/usb-devices
2022-04-07 10:55:43 Binary: /usr/bin/usbhid-dump
2022-04-07 10:55:43 Binary: /usr/bin/usbreset
2022-04-07 10:55:43 Binary: /usr/bin/users
2022-04-07 10:55:43 Binary: /usr/bin/utmpdump
2022-04-07 10:55:43 Binary: /usr/bin/vdir
2022-04-07 10:55:43 Binary: /usr/bin/vi
2022-04-07 10:55:43 Binary: /usr/bin/view
2022-04-07 10:55:43 Binary: /usr/bin/vim
2022-04-07 10:55:43 Binary: /usr/bin/vim.basic
2022-04-07 10:55:43 Binary: /usr/bin/vim.tiny
2022-04-07 10:55:43 Binary: /usr/bin/vimdiff
2022-04-07 10:55:43 Binary: /usr/bin/vimtutor
2022-04-07 10:55:43 Binary: /usr/bin/vmstat
2022-04-07 10:55:43 Binary: /usr/bin/w
2022-04-07 10:55:43 Binary: /usr/bin/wall
2022-04-07 10:55:43 Binary: /usr/bin/watch
2022-04-07 10:55:43 Binary: /usr/bin/wc
2022-04-07 10:55:43 Binary: /usr/bin/wdctl
2022-04-07 10:55:43 Binary: /usr/bin/wget
2022-04-07 10:55:43 Binary: /usr/bin/whatis
2022-04-07 10:55:43 Binary: /usr/bin/whereis
2022-04-07 10:55:43 Binary: /usr/bin/which
2022-04-07 10:55:43 Binary: /usr/bin/whiptail
2022-04-07 10:55:43 Binary: /usr/bin/who
2022-04-07 10:55:43 Binary: /usr/bin/whoami
2022-04-07 10:55:43 Binary: /usr/bin/word-list-compress
2022-04-07 10:55:43 Binary: /usr/bin/write
2022-04-07 10:55:43 Binary: /usr/bin/write.ul
2022-04-07 10:55:43 Binary: /usr/bin/wsrep_sst_common
2022-04-07 10:55:43 Binary: /usr/bin/wsrep_sst_mariabackup
2022-04-07 10:55:43 Binary: /usr/bin/wsrep_sst_mysqldump
2022-04-07 10:55:43 Binary: /usr/bin/wsrep_sst_rsync
2022-04-07 10:55:43 Binary: /usr/bin/wsrep_sst_rsync_wan
2022-04-07 10:55:43 Binary: /usr/bin/x86_64
2022-04-07 10:55:43 Binary: /usr/bin/xargs
2022-04-07 10:55:43 Binary: /usr/bin/xauth
2022-04-07 10:55:43 Binary: /usr/bin/xdg-user-dir
2022-04-07 10:55:43 Binary: /usr/bin/xdg-user-dirs-update
2022-04-07 10:55:43 Binary: /usr/bin/xsubpp
2022-04-07 10:55:43 Binary: /usr/bin/xxd
2022-04-07 10:55:43 Binary: /usr/bin/xz
2022-04-07 10:55:43 Binary: /usr/bin/xzcat
2022-04-07 10:55:43 Binary: /usr/bin/xzcmp
2022-04-07 10:55:43 Binary: /usr/bin/xzdiff
2022-04-07 10:55:43 Binary: /usr/bin/xzegrep
2022-04-07 10:55:43 Binary: /usr/bin/xzfgrep
2022-04-07 10:55:43 Binary: /usr/bin/xzgrep
2022-04-07 10:55:43 Binary: /usr/bin/xzless
2022-04-07 10:55:43 Binary: /usr/bin/xzmore
2022-04-07 10:55:43 Binary: /usr/bin/yes
2022-04-07 10:55:43 Binary: /usr/bin/ypdomainname
2022-04-07 10:55:43 Binary: /usr/bin/zcat
2022-04-07 10:55:43 Binary: /usr/bin/zcmp
2022-04-07 10:55:43 Binary: /usr/bin/zdiff
2022-04-07 10:55:43 Binary: /usr/bin/zdump
2022-04-07 10:55:43 Binary: /usr/bin/zegrep
2022-04-07 10:55:43 Binary: /usr/bin/zfgrep
2022-04-07 10:55:43 Binary: /usr/bin/zforce
2022-04-07 10:55:43 Binary: /usr/bin/zgrep
2022-04-07 10:55:43 Binary: /usr/bin/zipdetails
2022-04-07 10:55:43 Binary: /usr/bin/zipgrep
2022-04-07 10:55:43 Binary: /usr/bin/zipinfo
2022-04-07 10:55:43 Binary: /usr/bin/zless
2022-04-07 10:55:43 Binary: /usr/bin/zmore
2022-04-07 10:55:43 Binary: /usr/bin/znew
2022-04-07 10:55:43 ====
2022-04-07 10:55:43 Test: Checking binaries in directory /usr/sbin
2022-04-07 10:55:43 Directory /usr/sbin exists. Starting directory scanning...
2022-04-07 10:55:43 Binary: /usr/sbin/a2disconf
2022-04-07 10:55:43 Binary: /usr/sbin/a2dismod
2022-04-07 10:55:43 Binary: /usr/sbin/a2dissite
2022-04-07 10:55:43 Binary: /usr/sbin/a2enconf
2022-04-07 10:55:43 Binary: /usr/sbin/a2enmod
2022-04-07 10:55:43 Binary: /usr/sbin/a2ensite
2022-04-07 10:55:43 Binary: /usr/sbin/a2query
2022-04-07 10:55:43 Binary: /usr/sbin/aa-remove-unknown
2022-04-07 10:55:43 Binary: /usr/sbin/aa-status
2022-04-07 10:55:43 Binary: /usr/sbin/aa-teardown
2022-04-07 10:55:43 Binary: /usr/sbin/accessdb
2022-04-07 10:55:43 Binary: /usr/sbin/add-shell
2022-04-07 10:55:43 Binary: /usr/sbin/addgroup
2022-04-07 10:55:43 Binary: /usr/sbin/adduser
2022-04-07 10:55:43 Binary: /usr/sbin/agetty
2022-04-07 10:55:43 Binary: /usr/sbin/apache2
2022-04-07 10:55:43 Binary: /usr/sbin/apache2ctl
2022-04-07 10:55:43 Binary: /usr/sbin/apachectl
2022-04-07 10:55:43 Binary: /usr/sbin/apparmor_parser
2022-04-07 10:55:43 Binary: /usr/sbin/apparmor_status
2022-04-07 10:55:43 Binary: /usr/sbin/arpd
2022-04-07 10:55:43 Binary: /usr/sbin/arptables
2022-04-07 10:55:43 Binary: /usr/sbin/arptables-nft
2022-04-07 10:55:43 Binary: /usr/sbin/arptables-nft-restore
2022-04-07 10:55:43 Binary: /usr/sbin/arptables-nft-save
2022-04-07 10:55:43 Binary: /usr/sbin/arptables-restore
2022-04-07 10:55:43 Binary: /usr/sbin/arptables-save
2022-04-07 10:55:43 Binary: /usr/sbin/aspell-autobuildhash
2022-04-07 10:55:43 Binary: /usr/sbin/badblocks
2022-04-07 10:55:43 Binary: /usr/sbin/biosdecode
2022-04-07 10:55:43 Binary: /usr/sbin/blkdeactivate
2022-04-07 10:55:43 Binary: /usr/sbin/blkdiscard
2022-04-07 10:55:43 Binary: /usr/sbin/blkid
2022-04-07 10:55:43 Binary: /usr/sbin/blkzone
2022-04-07 10:55:43 Binary: /usr/sbin/blockdev
2022-04-07 10:55:43 Binary: /usr/sbin/bridge
2022-04-07 10:55:43 Binary: /usr/sbin/capsh
2022-04-07 10:55:43 Binary: /usr/sbin/cfdisk
2022-04-07 10:55:43 Binary: /usr/sbin/chcpu
2022-04-07 10:55:43 Binary: /usr/sbin/check_forensic
2022-04-07 10:55:43 Binary: /usr/sbin/chgpasswd
2022-04-07 10:55:43 Binary: /usr/sbin/chmem
2022-04-07 10:55:43 Binary: /usr/sbin/chpasswd
2022-04-07 10:55:43 Binary: /usr/sbin/chroot
2022-04-07 10:55:43 Binary: /usr/sbin/cpgr
2022-04-07 10:55:43 Binary: /usr/sbin/cppw
2022-04-07 10:55:43 Binary: /usr/sbin/cron
2022-04-07 10:55:43 Binary: /usr/sbin/ctrlaltdel
2022-04-07 10:55:43 Binary: /usr/sbin/dbconfig-generate-include
2022-04-07 10:55:43 Binary: /usr/sbin/dbconfig-load-include
2022-04-07 10:55:43 Binary: /usr/sbin/debugfs
2022-04-07 10:55:43 Binary: /usr/sbin/delgroup
2022-04-07 10:55:43 Binary: /usr/sbin/deluser
2022-04-07 10:55:43 Binary: /usr/sbin/depmod
2022-04-07 10:55:43 Binary: /usr/sbin/devlink
2022-04-07 10:55:43 Binary: /usr/sbin/dhclient
2022-04-07 10:55:43 Binary: /usr/sbin/dhclient-script
2022-04-07 10:55:43 Binary: /usr/sbin/discover
2022-04-07 10:55:44 Binary: /usr/sbin/discover-modprobe
2022-04-07 10:55:44 Binary: /usr/sbin/discover-pkginstall
2022-04-07 10:55:44 Binary: /usr/sbin/dmidecode
2022-04-07 10:55:44 Binary: /usr/sbin/dmsetup
2022-04-07 10:55:44 Binary: /usr/sbin/dmstats
2022-04-07 10:55:44 Binary: /usr/sbin/dpkg-fsys-usrunmess
2022-04-07 10:55:44 Binary: /usr/sbin/dpkg-preconfigure
2022-04-07 10:55:44 Binary: /usr/sbin/dpkg-reconfigure
2022-04-07 10:55:44 Binary: /usr/sbin/dumpe2fs
2022-04-07 10:55:44 Binary: /usr/sbin/e2freefrag
2022-04-07 10:55:44 Binary: /usr/sbin/e2fsck
2022-04-07 10:55:44 Binary: /usr/sbin/e2image
2022-04-07 10:55:44 Binary: /usr/sbin/e2label
2022-04-07 10:55:44 Binary: /usr/sbin/e2mmpstatus
2022-04-07 10:55:44 Binary: /usr/sbin/e2scrub
2022-04-07 10:55:44 Binary: /usr/sbin/e2scrub_all
2022-04-07 10:55:44 Binary: /usr/sbin/e2undo
2022-04-07 10:55:44 Binary: /usr/sbin/e4crypt
2022-04-07 10:55:44 Binary: /usr/sbin/e4defrag
2022-04-07 10:55:44 Binary: /usr/sbin/ebtables
2022-04-07 10:55:44 Binary: /usr/sbin/ebtables-nft
2022-04-07 10:55:44 Binary: /usr/sbin/ebtables-nft-restore
2022-04-07 10:55:44 Binary: /usr/sbin/ebtables-nft-save
2022-04-07 10:55:44 Binary: /usr/sbin/ebtables-restore
2022-04-07 10:55:44 Binary: /usr/sbin/ebtables-save
2022-04-07 10:55:44 Binary: /usr/sbin/faillock
2022-04-07 10:55:44 Binary: /usr/sbin/fdformat
2022-04-07 10:55:44 Binary: /usr/sbin/fdisk
2022-04-07 10:55:44 Binary: /usr/sbin/ferm
2022-04-07 10:55:44 Binary: /usr/sbin/filefrag
2022-04-07 10:55:44 Binary: /usr/sbin/findfs
2022-04-07 10:55:44 Binary: /usr/sbin/fsck
2022-04-07 10:55:44 Binary: /usr/sbin/fsck.cramfs
2022-04-07 10:55:44 Binary: /usr/sbin/fsck.ext2
2022-04-07 10:55:44 Binary: /usr/sbin/fsck.ext3
2022-04-07 10:55:44 Binary: /usr/sbin/fsck.ext4
2022-04-07 10:55:44 Binary: /usr/sbin/fsck.minix
2022-04-07 10:55:44 Binary: /usr/sbin/fsfreeze
2022-04-07 10:55:44 Binary: /usr/sbin/fstab-decode
2022-04-07 10:55:44 Binary: /usr/sbin/fstrim
2022-04-07 10:55:44 Binary: /usr/sbin/genl
2022-04-07 10:55:44 Binary: /usr/sbin/getcap
2022-04-07 10:55:44 Binary: /usr/sbin/getpcaps
2022-04-07 10:55:44 Binary: /usr/sbin/getty
2022-04-07 10:55:44 Binary: /usr/sbin/groupadd
2022-04-07 10:55:44 Binary: /usr/sbin/groupdel
2022-04-07 10:55:44 Binary: /usr/sbin/groupmems
2022-04-07 10:55:44 Binary: /usr/sbin/groupmod
2022-04-07 10:55:44 Binary: /usr/sbin/grpck
2022-04-07 10:55:44 Binary: /usr/sbin/grpconv
2022-04-07 10:55:44 Binary: /usr/sbin/grpunconv
2022-04-07 10:55:44 Binary: /usr/sbin/grub-bios-setup
2022-04-07 10:55:44 Binary: /usr/sbin/grub-install
2022-04-07 10:55:44 Binary: /usr/sbin/grub-macbless
2022-04-07 10:55:44 Binary: /usr/sbin/grub-mkconfig
2022-04-07 10:55:44 Binary: /usr/sbin/grub-mkdevicemap
2022-04-07 10:55:44 Binary: /usr/sbin/grub-probe
2022-04-07 10:55:44 Binary: /usr/sbin/grub-reboot
2022-04-07 10:55:44 Binary: /usr/sbin/grub-set-default
2022-04-07 10:55:44 Binary: /usr/sbin/halt
2022-04-07 10:55:44 Binary: /usr/sbin/httxt2dbm
2022-04-07 10:55:44 Binary: /usr/sbin/hwclock
2022-04-07 10:55:44 Binary: /usr/sbin/iconvconfig
2022-04-07 10:55:44 Binary: /usr/sbin/ifdown
2022-04-07 10:55:44 Binary: /usr/sbin/ifquery
2022-04-07 10:55:44 Binary: /usr/sbin/ifup
2022-04-07 10:55:44 Binary: /usr/sbin/import-ferm
2022-04-07 10:55:44 Binary: /usr/sbin/init
2022-04-07 10:55:44 Binary: /usr/sbin/insmod
2022-04-07 10:55:44 Binary: /usr/sbin/install-menu
2022-04-07 10:55:44 Binary: /usr/sbin/installkernel
2022-04-07 10:55:44 Binary: /usr/sbin/invoke-rc.d
2022-04-07 10:55:44 Binary: /usr/sbin/ip
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-apply
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-legacy
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-legacy-restore
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-legacy-save
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-nft
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-nft-restore
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-nft-save
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-restore
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-restore-translate
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-save
2022-04-07 10:55:44 Binary: /usr/sbin/ip6tables-translate
2022-04-07 10:55:44 Binary: /usr/sbin/iptables
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-apply
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-legacy
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-legacy-restore
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-legacy-save
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-nft
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-nft-restore
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-nft-save
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-restore
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-restore-translate
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-save
2022-04-07 10:55:44 Binary: /usr/sbin/iptables-translate
2022-04-07 10:55:44 Binary: /usr/sbin/isosize
2022-04-07 10:55:44 Binary: /usr/sbin/ispell-autobuildhash
2022-04-07 10:55:44 Binary: /usr/sbin/kbdrate
2022-04-07 10:55:44 Binary: /usr/sbin/killall5
2022-04-07 10:55:44 Binary: /usr/sbin/ldattach
2022-04-07 10:55:44 Binary: /usr/sbin/ldconfig
2022-04-07 10:55:44 Binary: /usr/sbin/locale-gen
2022-04-07 10:55:44 Binary: /usr/sbin/logrotate
2022-04-07 10:55:44 Binary: /usr/sbin/logsave
2022-04-07 10:55:44 Binary: /usr/sbin/losetup
2022-04-07 10:55:44 Binary: /usr/sbin/lsmod
2022-04-07 10:55:44 Binary: /usr/sbin/lynis
2022-04-07 10:55:44 Binary: /usr/sbin/make-ssl-cert
2022-04-07 10:55:44 Binary: /usr/sbin/mariadbd
2022-04-07 10:55:44 Binary: /usr/sbin/mke2fs
2022-04-07 10:55:44 Binary: /usr/sbin/mkfs
2022-04-07 10:55:44 Binary: /usr/sbin/mkfs.bfs
2022-04-07 10:55:44 Binary: /usr/sbin/mkfs.cramfs
2022-04-07 10:55:44 Binary: /usr/sbin/mkfs.ext2
2022-04-07 10:55:44 Binary: /usr/sbin/mkfs.ext3
2022-04-07 10:55:44 Binary: /usr/sbin/mkfs.ext4
2022-04-07 10:55:44 Binary: /usr/sbin/mkfs.minix
2022-04-07 10:55:44 Binary: /usr/sbin/mkhomedir_helper
2022-04-07 10:55:44 Binary: /usr/sbin/mkinitramfs
2022-04-07 10:55:44 Binary: /usr/sbin/mklost+found
2022-04-07 10:55:44 Binary: /usr/sbin/mkswap
2022-04-07 10:55:44 Binary: /usr/sbin/modinfo
2022-04-07 10:55:44 Binary: /usr/sbin/modprobe
2022-04-07 10:55:44 Binary: /usr/sbin/mysqld
2022-04-07 10:55:44 Binary: /usr/sbin/newusers
2022-04-07 10:55:44 Binary: /usr/sbin/nfnl_osf
2022-04-07 10:55:44 Binary: /usr/sbin/nft
2022-04-07 10:55:44 Binary: /usr/sbin/nologin
2022-04-07 10:55:44 Binary: /usr/sbin/ownership
2022-04-07 10:55:44 Binary: /usr/sbin/pam-auth-update
2022-04-07 10:55:44 Binary: /usr/sbin/pam_getenv
2022-04-07 10:55:44 Binary: /usr/sbin/pam_timestamp_check
2022-04-07 10:55:44 Binary: /usr/sbin/phpdismod
2022-04-07 10:55:44 Binary: /usr/sbin/phpenmod
2022-04-07 10:55:44 Binary: /usr/sbin/phpquery
2022-04-07 10:55:44 Binary: /usr/sbin/pivot_root
2022-04-07 10:55:44 Binary: /usr/sbin/poweroff
2022-04-07 10:55:44 Binary: /usr/sbin/pwck
2022-04-07 10:55:44 Binary: /usr/sbin/pwconv
2022-04-07 10:55:44 Binary: /usr/sbin/pwunconv
2022-04-07 10:55:44 Binary: /usr/sbin/qemu-ga
2022-04-07 10:55:44 Binary: /usr/sbin/raw
2022-04-07 10:55:44 Binary: /usr/sbin/readprofile
2022-04-07 10:55:44 Binary: /usr/sbin/reboot
2022-04-07 10:55:44 Binary: /usr/sbin/remove-default-ispell
2022-04-07 10:55:44 Binary: /usr/sbin/remove-default-wordlist
2022-04-07 10:55:44 Binary: /usr/sbin/remove-shell
2022-04-07 10:55:44 Binary: /usr/sbin/resize2fs
2022-04-07 10:55:44 Binary: /usr/sbin/rmmod
2022-04-07 10:55:44 Binary: /usr/sbin/rmt
2022-04-07 10:55:44 Binary: /usr/sbin/rmt-tar
2022-04-07 10:55:44 Binary: /usr/sbin/rsyslogd
2022-04-07 10:55:44 Binary: /usr/sbin/rtacct
2022-04-07 10:55:44 Binary: /usr/sbin/rtcwake
2022-04-07 10:55:44 Binary: /usr/sbin/rtmon
2022-04-07 10:55:44 Binary: /usr/sbin/runlevel
2022-04-07 10:55:44 Binary: /usr/sbin/runuser
2022-04-07 10:55:44 Binary: /usr/sbin/select-default-ispell
2022-04-07 10:55:44 Binary: /usr/sbin/select-default-wordlist
2022-04-07 10:55:44 Binary: /usr/sbin/service
2022-04-07 10:55:44 Binary: /usr/sbin/setcap
2022-04-07 10:55:44 Binary: /usr/sbin/setvesablank
2022-04-07 10:55:44 Binary: /usr/sbin/sfdisk
2022-04-07 10:55:44 Binary: /usr/sbin/shadowconfig
2022-04-07 10:55:44 Binary: /usr/sbin/shutdown
2022-04-07 10:55:44 Binary: /usr/sbin/split-logfile
2022-04-07 10:55:44 Binary: /usr/sbin/sshd
2022-04-07 10:55:44 Binary: /usr/sbin/start-stop-daemon
2022-04-07 10:55:44 Binary: /usr/sbin/su-to-root
2022-04-07 10:55:44 Binary: /usr/sbin/sudo_logsrvd
2022-04-07 10:55:44 Binary: /usr/sbin/sudo_sendlog
2022-04-07 10:55:44 Binary: /usr/sbin/sulogin
2022-04-07 10:55:44 Binary: /usr/sbin/swaplabel
2022-04-07 10:55:44 Binary: /usr/sbin/swapoff
2022-04-07 10:55:44 Binary: /usr/sbin/swapon
2022-04-07 10:55:44 Binary: /usr/sbin/switch_root
2022-04-07 10:55:44 Binary: /usr/sbin/sysctl
2022-04-07 10:55:44 Binary: /usr/sbin/tarcat
2022-04-07 10:55:44 Binary: /usr/sbin/tc
2022-04-07 10:55:44 Binary: /usr/sbin/tcptraceroute
2022-04-07 10:55:44 Binary: /usr/sbin/tcptraceroute.db
2022-04-07 10:55:44 Binary: /usr/sbin/telinit
2022-04-07 10:55:44 Binary: /usr/sbin/tipc
2022-04-07 10:55:44 Binary: /usr/sbin/traceroute
2022-04-07 10:55:44 Binary: /usr/sbin/tune2fs
2022-04-07 10:55:44 Binary: /usr/sbin/tzconfig
2022-04-07 10:55:44 Binary: /usr/sbin/unix_chkpwd
2022-04-07 10:55:44 Binary: /usr/sbin/unix_update
2022-04-07 10:55:44 Binary: /usr/sbin/update-ca-certificates
2022-04-07 10:55:44 Binary: /usr/sbin/update-default-aspell
2022-04-07 10:55:44 Binary: /usr/sbin/update-default-ispell
2022-04-07 10:55:44 Binary: /usr/sbin/update-default-wordlist
2022-04-07 10:55:44 Binary: /usr/sbin/update-dictcommon-aspell
2022-04-07 10:55:44 Binary: /usr/sbin/update-dictcommon-hunspell
2022-04-07 10:55:44 Binary: /usr/sbin/update-grub
2022-04-07 10:55:44 Binary: /usr/sbin/update-grub2
2022-04-07 10:55:44 Binary: /usr/sbin/update-initramfs
2022-04-07 10:55:44 Binary: /usr/sbin/update-locale
2022-04-07 10:55:44 Binary: /usr/sbin/update-mime
2022-04-07 10:55:44 Binary: /usr/sbin/update-passwd
2022-04-07 10:55:44 Binary: /usr/sbin/update-pciids
2022-04-07 10:55:44 Binary: /usr/sbin/update-rc.d
2022-04-07 10:55:44 Binary: /usr/sbin/upgrade-from-grub-legacy
2022-04-07 10:55:44 Binary: /usr/sbin/useradd
2022-04-07 10:55:44 Binary: /usr/sbin/userdel
2022-04-07 10:55:44 Binary: /usr/sbin/usermod
2022-04-07 10:55:44 Binary: /usr/sbin/validlocale
2022-04-07 10:55:44 Binary: /usr/sbin/vcstime
2022-04-07 10:55:44 Binary: /usr/sbin/vigr
2022-04-07 10:55:44 Binary: /usr/sbin/vipw
2022-04-07 10:55:44 Binary: /usr/sbin/visudo
2022-04-07 10:55:44 Binary: /usr/sbin/vpddecode
2022-04-07 10:55:44 Binary: /usr/sbin/wipefs
2022-04-07 10:55:44 Binary: /usr/sbin/xtables-legacy-multi
2022-04-07 10:55:44 Binary: /usr/sbin/xtables-monitor
2022-04-07 10:55:44 Binary: /usr/sbin/xtables-nft-multi
2022-04-07 10:55:44 Binary: /usr/sbin/zic
2022-04-07 10:55:44 Binary: /usr/sbin/zramctl
2022-04-07 10:55:44 ====
2022-04-07 10:55:44 Test: Checking binaries in directory /usr/local/bin
2022-04-07 10:55:44 Directory /usr/local/bin exists. Starting directory scanning...
2022-04-07 10:55:44 Binary: /usr/local/bin/dgoss
2022-04-07 10:55:44 Binary: /usr/local/bin/goss
2022-04-07 10:55:44 ====
2022-04-07 10:55:44 Test: Checking binaries in directory /usr/local/sbin
2022-04-07 10:55:44 Directory /usr/local/sbin exists. Starting directory scanning...
2022-04-07 10:55:44 ====
2022-04-07 10:55:44 Discovered directories: /bin, /sbin, /usr/bin, /usr/sbin, /usr/local/bin, /usr/local/sbin
2022-04-07 10:55:44 DEB-0001 Result: found 2152 binaries
2022-04-07 10:55:44 Status: Starting Authentication checks...
2022-04-07 10:55:44 Status: Checking if libpam-tmpdir is installed and enabled...
2022-04-07 10:55:44 ====
2022-04-07 10:55:44 Performing test ID DEB-0280 (Checking if libpam-tmpdir is installed and enabled.)
2022-04-07 10:55:47 - libpam-tmpdir is not installed.
2022-04-07 10:55:47 Hardening: assigned partial number of hardening points (0 of 2). Currently having 0 points (out of 2)
2022-04-07 10:55:47 Suggestion: Install libpam-tmpdir to set $TMP and $TMPDIR for PAM sessions [test:DEB-0280] [details:-] [solution:-]
2022-04-07 10:55:47 Status: Starting file system checks...
2022-04-07 10:55:47 Status: Starting file system checks for dm-crypt, cryptsetup & cryptmount...
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Skipped test DEB-0510 (Checking if LVM volume groups or file systems are stored on encrypted partitions)
2022-04-07 10:55:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Skipped test DEB-0520 (Checking for Ecryptfs)
2022-04-07 10:55:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:47 Status: Starting Software checks...
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Performing test ID DEB-0810 (Checking for apt-listbugs)
2022-04-07 10:55:47 - apt-listbugs is not installed.
2022-04-07 10:55:47 Hardening: assigned partial number of hardening points (0 of 2). Currently having 0 points (out of 4)
2022-04-07 10:55:47 Suggestion: Install apt-listbugs to display a list of critical bugs prior to each APT installation. [test:DEB-0810] [details:-] [solution:-]
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Performing test ID DEB-0811 (Checking for apt-listchanges)
2022-04-07 10:55:47 - apt-listchanges is installed.
2022-04-07 10:55:47 Hardening: assigned maximum number of hardening points for this item (1). Currently having 1 points (out of 5)
2022-04-07 10:55:47 - Apt configured to use apt-listchanges
2022-04-07 10:55:47 Hardening: assigned maximum number of hardening points for this item (1). Currently having 2 points (out of 6)
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Performing test ID DEB-0831 (Verifying that needrestart is installed.)
2022-04-07 10:55:47 - needrestart is not installed.
2022-04-07 10:55:47 Suggestion: Install needrestart, alternatively to debian-goodies, so that you can run needrestart after upgrades to determine which daemons are using old versions of libraries and need restarting. [test:DEB-0831] [details:-] [solution:-]
2022-04-07 10:55:47 Hardening: assigned partial number of hardening points (0 of 1). Currently having 2 points (out of 7)
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Performing test ID DEB-0870 (Checking for debsecan)
2022-04-07 10:55:47 - debsecan is not installed.
2022-04-07 10:55:47 Hardening: assigned partial number of hardening points (0 of 2). Currently having 2 points (out of 9)
2022-04-07 10:55:47 Suggestion: Install debsecan to generate lists of vulnerabilities which affect this installation. [test:DEB-0870] [details:-] [solution:-]
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Performing test ID DEB-0875 (Checking for debsums)
2022-04-07 10:55:47 - debsums is not installed.
2022-04-07 10:55:47 Hardening: assigned partial number of hardening points (0 of 2). Currently having 2 points (out of 11)
2022-04-07 10:55:47 Suggestion: Install debsums for the verification of installed package files against MD5 checksums. [test:DEB-0875] [details:-] [solution:-]
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Performing test ID DEB-0880 (Checking for fail2ban)
2022-04-07 10:55:47 - fail2ban is not installed.
2022-04-07 10:55:47 Hardening: assigned partial number of hardening points (0 of 2). Currently having 2 points (out of 13)
2022-04-07 10:55:47 Suggestion: Install fail2ban to automatically ban hosts that commit multiple authentication errors. [test:DEB-0880] [details:-] [solution:-]
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Result: debian plugin (phase 1) finished
2022-04-07 10:55:47 --
2022-04-07 10:55:47 Result: Found 1 plugins of which 1 are enabled
2022-04-07 10:55:47 Result: Plugins phase 1 finished
2022-04-07 10:55:47 ====
2022-04-07 10:55:47 Info: using hardware address 0e:42:f5:f0:ea:2f to create ID
2022-04-07 10:55:48 Result: Found HostID: 488f9c9fcda7b48a1e7d5074cbdc3c853590e958
2022-04-07 10:55:48 Info: creating a HostID (version 2)
2022-04-07 10:55:48 Result: found file ssh_host_ed25519_key.pub in /etc/ssh, using that to create host identifier
2022-04-07 10:55:48 Using SSH public key to create the second host identifier
2022-04-07 10:55:48 Hash (hostname): 69d71862e51c619c9696f763b4e5b8f252b9867de19a1967846af5ab0b00e1f6
2022-04-07 10:55:48 Hash (ssh or machineid): 3de7d355f802c2a3f90b22327ca17c547899fe2dbb879570dc1481df684ff69c
2022-04-07 10:55:48 Info: found valid HostID 488f9c9fcda7b48a1e7d5074cbdc3c853590e958
2022-04-07 10:55:48 Info: no machine ID found
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Info: perform tests from all categories
2022-04-07 10:55:48 Security check: file is normal
2022-04-07 10:55:48 Checking permissions of /usr/share/lynis/include/tests_boot_services
2022-04-07 10:55:48 File permissions are OK
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Action: Performing tests from category: Démarrage et services
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5102 (Check for AIX boot device)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (AIX only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5104 (Determine service manager)
2022-04-07 10:55:48 Result: cmdline found = /sbin/init
2022-04-07 10:55:48 Result: file on disk = /sbin/init
2022-04-07 10:55:48 Action: checking symlink for file /sbin/init
2022-04-07 10:55:48 Note: Using real readlink binary to determine symlink on /sbin/init
2022-04-07 10:55:48 Result: readlink shows /usr/lib/systemd/systemd as output
2022-04-07 10:55:48 Result: symlink found, pointing to file /usr/lib/systemd/systemd
2022-04-07 10:55:48 Found: systemd
2022-04-07 10:55:48 Result: service manager found = systemd
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5106 (Check EFI boot file on Mac OS X/macOS)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (macOS only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5108 (Check Syslinux as bootloader)
2022-04-07 10:55:48 Test: checking if file /boot/syslinux/syslinux.cfg exists
2022-04-07 10:55:48 Result: file /boot/syslinux/syslinux.cfg NOT found
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5109 (Check rEFInd as bootloader)
2022-04-07 10:55:48 Test: checking if file /boot/refind_linux.conf exists
2022-04-07 10:55:48 Result: file /boot/refind_linux.conf NOT found
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5116 (Check if system is booted in UEFI mode)
2022-04-07 10:55:48 Test: checking if UEFI is used
2022-04-07 10:55:48 Result: UEFI not used, can't find /sys/firmware/efi directory
2022-04-07 10:55:48 Test: determine if Secure Boot is used
2022-04-07 10:55:48 Result: system not booted with Secure Boot (no SecureBoot file found)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5117 (Check for systemd-boot bootloader presence)
2022-04-07 10:55:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5121 (Check for GRUB boot loader presence)
2022-04-07 10:55:48 Test: Checking for presence GRUB conf file (/boot/grub/grub.conf or /boot/grub/menu.lst)
2022-04-07 10:55:48 Result: found GRUB2 configuration file (/boot/grub/grub.cfg)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5122 (Check for GRUB boot password)
2022-04-07 10:55:48 Found file /boot/grub/grub.cfg, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /boot/grub/grub.cfg (escaped: /boot/grub/grub.cfg)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /boot/grub/grub.cfg is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Result: File '/boot/grub/custom.cfg' does not exist
2022-04-07 10:55:48 Found file /etc/grub.d/10_linux, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/10_linux (escaped: /etc/grub.d/10_linux)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/10_linux is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Found file /etc/grub.d/40_custom, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/40_custom (escaped: /etc/grub.d/40_custom)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/40_custom is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Found file /etc/grub.d/41_custom, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/41_custom (escaped: /etc/grub.d/41_custom)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/41_custom is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Found file /etc/grub.d/30_uefi-firmware, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/30_uefi-firmware (escaped: /etc/grub.d/30_uefi-firmware)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/30_uefi-firmware is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Found file /etc/grub.d/00_header, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/00_header (escaped: /etc/grub.d/00_header)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/00_header is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Found file /etc/grub.d/05_debian_theme, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/05_debian_theme (escaped: /etc/grub.d/05_debian_theme)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/05_debian_theme is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Found file /etc/grub.d/30_os-prober, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/30_os-prober (escaped: /etc/grub.d/30_os-prober)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/30_os-prober is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Found file /etc/grub.d/20_linux_xen, proceeding with tests.
2022-04-07 10:55:48 Test: check if we can access /etc/grub.d/20_linux_xen (escaped: /etc/grub.d/20_linux_xen)
2022-04-07 10:55:48 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:48 Result: file /etc/grub.d/20_linux_xen is readable (or directory accessible).
2022-04-07 10:55:48 Result: did not find hashed password line in this file
2022-04-07 10:55:48 Result: Didn't find hashed password line in GRUB configuration
2022-04-07 10:55:48 Suggestion: Set a password on GRUB boot loader to prevent altering boot configuration (e.g. boot in single user mode without password) [test:BOOT-5122] [details:-] [solution:-]
2022-04-07 10:55:48 Hardening: assigned partial number of hardening points (0 of 2). Currently having 2 points (out of 15)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5124 (Check for FreeBSD boot loader presence)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5261 (Check for DragonFly boot loader presence)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (DragonFly only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5126 (Check for NetBSD boot loader presence)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (NetBSD only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5139 (Check for LILO boot loader presence)
2022-04-07 10:55:48 Test: checking for presence LILO configuration file
2022-04-07 10:55:48 Result: LILO configuration file not found
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5142 (Check SPARC Improved boot loader (SILO))
2022-04-07 10:55:48 Result: no SILO configuration file found.
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5155 (Check for YABOOT boot loader configuration file)
2022-04-07 10:55:48 Test: Check for /etc/yaboot.conf
2022-04-07 10:55:48 Result: no YABOOT configuration file found.
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5159 (Check for OpenBSD boot loader presence)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (OpenBSD only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5165 (Check for FreeBSD boot services)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Skipped test BOOT-5170 (Check for Solaris boot daemons)
2022-04-07 10:55:48 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:48 ====
2022-04-07 10:55:48 Performing test ID BOOT-5177 (Check for Linux boot and running services)
2022-04-07 10:55:48 Test: checking presence systemctl binary
2022-04-07 10:55:48 Result: systemctl binary found, trying that to discover information
2022-04-07 10:55:48 Searching for running services (systemctl services only)
2022-04-07 10:55:48 Found running service: apache2
2022-04-07 10:55:48 Found running service: cron
2022-04-07 10:55:48 Found running service: dbus
2022-04-07 10:55:48 Found running service: getty@tty1
2022-04-07 10:55:48 Found running service: mariadb
2022-04-07 10:55:48 Found running service: rsyslog
2022-04-07 10:55:48 Found running service: ssh
2022-04-07 10:55:48 Found running service: systemd-journald
2022-04-07 10:55:48 Found running service: systemd-logind
2022-04-07 10:55:48 Found running service: systemd-timesyncd
2022-04-07 10:55:48 Found running service: systemd-udevd
2022-04-07 10:55:48 Found running service: user@0
2022-04-07 10:55:48 Hint: Run systemctl --full --type=service to see all services
2022-04-07 10:55:48 Result: Found 12 running services
2022-04-07 10:55:48 Searching for enabled services (systemctl services only)
2022-04-07 10:55:51 Found enabled service at boot: apache2
2022-04-07 10:55:51 Found enabled service at boot: apparmor
2022-04-07 10:55:51 Found enabled service at boot: console-setup
2022-04-07 10:55:51 Found enabled service at boot: cron
2022-04-07 10:55:51 Found enabled service at boot: e2scrub_reap
2022-04-07 10:55:51 Found enabled service at boot: getty@
2022-04-07 10:55:51 Found enabled service at boot: keyboard-setup
2022-04-07 10:55:51 Found enabled service at boot: mariadb
2022-04-07 10:55:51 Found enabled service at boot: networking
2022-04-07 10:55:51 Found enabled service at boot: rsync
2022-04-07 10:55:51 Found enabled service at boot: rsyslog
2022-04-07 10:55:51 Found enabled service at boot: ssh
2022-04-07 10:55:51 Found enabled service at boot: systemd-pstore
2022-04-07 10:55:51 Found enabled service at boot: systemd-timesyncd
2022-04-07 10:55:51 Hint: Run systemctl list-unit-files --type=service to see all services
2022-04-07 10:55:51 Result: Found 14 enabled services
2022-04-07 10:55:51 ====
2022-04-07 10:55:51 Performing test ID BOOT-5180 (Check for Linux boot services (Debian style))
2022-04-07 10:55:51 Result: found runlevel 5
2022-04-07 10:55:51 Result: skipping further actions
2022-04-07 10:55:51 ====
2022-04-07 10:55:51 Performing test ID BOOT-5184 (Check permissions for boot files/scripts)
2022-04-07 10:55:51 Result: checking /etc/init.d scripts for writable bit
2022-04-07 10:55:51 Test: checking if directory /etc/init.d exists
2022-04-07 10:55:51 Result: directory /etc/init.d found
2022-04-07 10:55:51 Test: checking for available files in directory
2022-04-07 10:55:51 Result: found files in directory, checking permissions now
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/apache-htcacheclean
2022-04-07 10:55:51 Result: good, file /etc/init.d/apache-htcacheclean not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/apache2
2022-04-07 10:55:51 Result: good, file /etc/init.d/apache2 not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/apparmor
2022-04-07 10:55:51 Result: good, file /etc/init.d/apparmor not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/console-setup.sh
2022-04-07 10:55:51 Result: good, file /etc/init.d/console-setup.sh not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/cron
2022-04-07 10:55:51 Result: good, file /etc/init.d/cron not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/dbus
2022-04-07 10:55:51 Result: good, file /etc/init.d/dbus not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/ferm
2022-04-07 10:55:51 Result: good, file /etc/init.d/ferm not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/hwclock.sh
2022-04-07 10:55:51 Result: good, file /etc/init.d/hwclock.sh not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/keyboard-setup.sh
2022-04-07 10:55:51 Result: good, file /etc/init.d/keyboard-setup.sh not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/kmod
2022-04-07 10:55:51 Result: good, file /etc/init.d/kmod not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/mariadb
2022-04-07 10:55:51 Result: good, file /etc/init.d/mariadb not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/networking
2022-04-07 10:55:51 Result: good, file /etc/init.d/networking not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/procps
2022-04-07 10:55:51 Result: good, file /etc/init.d/procps not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/qemu-guest-agent
2022-04-07 10:55:51 Result: good, file /etc/init.d/qemu-guest-agent not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/rsync
2022-04-07 10:55:51 Result: good, file /etc/init.d/rsync not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/rsyslog
2022-04-07 10:55:51 Result: good, file /etc/init.d/rsyslog not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/ssh
2022-04-07 10:55:51 Result: good, file /etc/init.d/ssh not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/sudo
2022-04-07 10:55:51 Result: good, file /etc/init.d/sudo not world writable
2022-04-07 10:55:51 Test: checking permissions of file /etc/init.d/udev
2022-04-07 10:55:51 Result: good, file /etc/init.d/udev not world writable
2022-04-07 10:55:51 Test: checking if directory /etc/rc.d exists
2022-04-07 10:55:51 Result: directory /etc/rc.d not found. Skipping..
2022-04-07 10:55:51 Test: checking if directory /etc/rcS.d exists
2022-04-07 10:55:51 Result: directory /etc/rcS.d found
2022-04-07 10:55:51 Test: checking for available files in directory
2022-04-07 10:55:51 Result: found no files in directory.
2022-04-07 10:55:51 Test: Checking /etc/rc0.d scripts for writable bit
2022-04-07 10:55:51 Test: Checking /etc/rc1.d scripts for writable bit
2022-04-07 10:55:51 Test: Checking /etc/rc2.d scripts for writable bit
2022-04-07 10:55:51 Test: Checking /etc/rc3.d scripts for writable bit
2022-04-07 10:55:51 Test: Checking /etc/rc4.d scripts for writable bit
2022-04-07 10:55:51 Test: Checking /etc/rc5.d scripts for writable bit
2022-04-07 10:55:51 Test: Checking /etc/rc6.d scripts for writable bit
2022-04-07 10:55:51 Hardening: assigned maximum number of hardening points for this item (3). Currently having 5 points (out of 18)
2022-04-07 10:55:51 ====
2022-04-07 10:55:51 Performing test ID BOOT-5202 (Check uptime of system)
2022-04-07 10:55:51 Uptime (in seconds): 10109
2022-04-07 10:55:51 Uptime (in days): 0
2022-04-07 10:55:51 ====
2022-04-07 10:55:51 Performing test ID BOOT-5260 (Check single user mode for systemd)
2022-04-07 10:55:51 Test: Searching /usr/lib/systemd/system/rescue.service
2022-04-07 10:55:51 Result: file /usr/lib/systemd/system/rescue.service
2022-04-07 10:55:51 Test: checking presence sulogin for single user mode
2022-04-07 10:55:52 Result: found sulogin, so single user is protected
2022-04-07 10:55:52 Hardening: assigned maximum number of hardening points for this item (3). Currently having 8 points (out of 21)
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Skipped test BOOT-5262 (Check for OpenBSD boot daemons)
2022-04-07 10:55:52 Reason to skip: Incorrect guest OS (OpenBSD only)
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Skipped test BOOT-5263 (Check permissions for boot files/scripts)
2022-04-07 10:55:52 Reason to skip: Incorrect guest OS (OpenBSD only)
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Performing test ID BOOT-5264 (Run systemd-analyze security)
2022-04-07 10:55:52 Test: Run systemd-analyze security
2022-04-07 10:55:52 Result: apache2.service: 9.2 UNSAFE
2022-04-07 10:55:52 Result: cron.service: 9.6 UNSAFE
2022-04-07 10:55:52 Result: dbus.service: 9.6 UNSAFE
2022-04-07 10:55:52 Result: emergency.service: 9.5 UNSAFE
2022-04-07 10:55:52 Result: getty@tty1.service: 9.6 UNSAFE
2022-04-07 10:55:52 Result: ifup@ens18.service: 9.5 UNSAFE
2022-04-07 10:55:52 Result: lynis.service: 9.6 UNSAFE
2022-04-07 10:55:52 Result: mariadb.service: 6.5 MEDIUM
2022-04-07 10:55:52 Result: mlocate.service: 8.1 EXPOSED
2022-04-07 10:55:52 Result: rc-local.service: 9.6 UNSAFE
2022-04-07 10:55:52 Result: rescue.service: 9.5 UNSAFE
2022-04-07 10:55:52 Result: rsync.service: 8.5 EXPOSED
2022-04-07 10:55:52 Result: rsyslog.service: 9.6 UNSAFE
2022-04-07 10:55:52 Result: ssh.service: 9.6 UNSAFE
2022-04-07 10:55:52 Result: systemd-ask-password-console.service: 9.4 UNSAFE
2022-04-07 10:55:52 Result: systemd-ask-password-wall.service: 9.4 UNSAFE
2022-04-07 10:55:52 Result: systemd-fsckd.service: 9.5 UNSAFE
2022-04-07 10:55:52 Result: systemd-initctl.service: 9.4 UNSAFE
2022-04-07 10:55:52 Result: systemd-journald.service: 4.3 OK
2022-04-07 10:55:52 Result: systemd-logind.service: 2.6 OK
2022-04-07 10:55:52 Result: systemd-networkd.service: 2.9 OK
2022-04-07 10:55:52 Result: systemd-timesyncd.service: 2.1 OK
2022-04-07 10:55:52 Result: systemd-udevd.service: 8.0 EXPOSED
2022-04-07 10:55:52 Result: user@0.service: 9.8 UNSAFE
2022-04-07 10:55:52 Suggestion: Consider hardening system services [test:BOOT-5264] [details:Run '/usr/bin/systemd-analyze security SERVICE' for each service] [solution:-]
2022-04-07 10:55:52 Security check: file is normal
2022-04-07 10:55:52 Checking permissions of /usr/share/lynis/include/tests_kernel
2022-04-07 10:55:52 File permissions are OK
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Action: Performing tests from category: Noyau
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Performing test ID KRNL-5622 (Determine Linux default run level)
2022-04-07 10:55:52 Test: Checking for systemd default.target
2022-04-07 10:55:52 Result: no systemd found, so trying inittab
2022-04-07 10:55:52 Test: Checking /etc/inittab
2022-04-07 10:55:52 Result: file /etc/inittab not found
2022-04-07 10:55:52 Test: Checking run level with who -r, for Debian based systems
2022-04-07 10:55:52 Result: Found default run level '5'
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Performing test ID KRNL-5677 (Check CPU options and support)
2022-04-07 10:55:52 Test: Checking /proc/cpuinfo
2022-04-07 10:55:52 Result: found /proc/cpuinfo
2022-04-07 10:55:52 Test: Checking CPU options (XD/NX/PAE)
2022-04-07 10:55:52 PAE: Yes
2022-04-07 10:55:52 NX: Yes
2022-04-07 10:55:52 Result: PAE or No eXecute option(s) both found
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Performing test ID KRNL-5695 (Determine Linux kernel version and release number)
2022-04-07 10:55:52 Result: found kernel release 5.10.0-11-amd64
2022-04-07 10:55:52 Result: found kernel version #1 SMP Debian 5.10.92-1 (2022-01-18)
2022-04-07 10:55:52 ====
2022-04-07 10:55:52 Performing test ID KRNL-5723 (Determining if Linux kernel is monolithic)
2022-04-07 10:55:52 Test: checking if kernel is monolithic or modular
2022-04-07 10:55:53 Result: Found modular kernel
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID KRNL-5726 (Checking Linux loaded kernel modules)
2022-04-07 10:55:53 Loaded modules according lsmod:
2022-04-07 10:55:53 Loaded module: ata_generic
2022-04-07 10:55:53 Loaded module: ata_piix
2022-04-07 10:55:53 Loaded module: autofs4
2022-04-07 10:55:53 Loaded module: battery
2022-04-07 10:55:53 Loaded module: bochs_drm
2022-04-07 10:55:53 Loaded module: button
2022-04-07 10:55:53 Loaded module: cdrom
2022-04-07 10:55:53 Loaded module: cec
2022-04-07 10:55:53 Loaded module: configfs
2022-04-07 10:55:53 Loaded module: crc16
2022-04-07 10:55:53 Loaded module: crc32c_generic
2022-04-07 10:55:53 Loaded module: crc_t10dif
2022-04-07 10:55:53 Loaded module: crct10dif_common
2022-04-07 10:55:53 Loaded module: crct10dif_generic
2022-04-07 10:55:53 Loaded module: drm
2022-04-07 10:55:53 Loaded module: drm_kms_helper
2022-04-07 10:55:53 Loaded module: drm_ttm_helper
2022-04-07 10:55:53 Loaded module: drm_vram_helper
2022-04-07 10:55:53 Loaded module: ehci_hcd
2022-04-07 10:55:53 Loaded module: evdev
2022-04-07 10:55:53 Loaded module: ext4
2022-04-07 10:55:53 Loaded module: failover
2022-04-07 10:55:53 Loaded module: floppy
2022-04-07 10:55:53 Loaded module: fuse
2022-04-07 10:55:53 Loaded module: hid
2022-04-07 10:55:53 Loaded module: hid_generic
2022-04-07 10:55:53 Loaded module: i2c_piix4
2022-04-07 10:55:53 Loaded module: inet_diag
2022-04-07 10:55:53 Loaded module: ip6_tables
2022-04-07 10:55:53 Loaded module: ip6table_filter
2022-04-07 10:55:53 Loaded module: ip_tables
2022-04-07 10:55:53 Loaded module: iptable_filter
2022-04-07 10:55:53 Loaded module: jbd2
2022-04-07 10:55:53 Loaded module: joydev
2022-04-07 10:55:53 Loaded module: libata
2022-04-07 10:55:53 Loaded module: libcrc32c
2022-04-07 10:55:53 Loaded module: mbcache
2022-04-07 10:55:53 Loaded module: net_failover
2022-04-07 10:55:53 Loaded module: nf_conntrack
2022-04-07 10:55:53 Loaded module: nf_defrag_ipv4
2022-04-07 10:55:53 Loaded module: nf_defrag_ipv6
2022-04-07 10:55:53 Loaded module: nf_tables
2022-04-07 10:55:53 Loaded module: nfnetlink
2022-04-07 10:55:53 Loaded module: pcspkr
2022-04-07 10:55:53 Loaded module: psmouse
2022-04-07 10:55:53 Loaded module: qemu_fw_cfg
2022-04-07 10:55:53 Loaded module: scsi_mod
2022-04-07 10:55:53 Loaded module: sd_mod
2022-04-07 10:55:53 Loaded module: serio_raw
2022-04-07 10:55:53 Loaded module: sg
2022-04-07 10:55:53 Loaded module: sr_mod
2022-04-07 10:55:53 Loaded module: t10_pi
2022-04-07 10:55:53 Loaded module: tcp_diag
2022-04-07 10:55:53 Loaded module: ttm
2022-04-07 10:55:53 Loaded module: uhci_hcd
2022-04-07 10:55:53 Loaded module: usb_common
2022-04-07 10:55:53 Loaded module: usbcore
2022-04-07 10:55:53 Loaded module: usbhid
2022-04-07 10:55:53 Loaded module: virtio
2022-04-07 10:55:53 Loaded module: virtio_balloon
2022-04-07 10:55:53 Loaded module: virtio_net
2022-04-07 10:55:53 Loaded module: virtio_pci
2022-04-07 10:55:53 Loaded module: virtio_ring
2022-04-07 10:55:53 Loaded module: virtio_scsi
2022-04-07 10:55:53 Loaded module: x_tables
2022-04-07 10:55:53 Loaded module: xt_conntrack
2022-04-07 10:55:53 Loaded module: xt_state
2022-04-07 10:55:53 Loaded module: xt_tcpudp
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID KRNL-5728 (Checking Linux kernel config)
2022-04-07 10:55:53 Result: found config (/boot/config-5.10.0-11-amd64)
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID KRNL-5730 (Checking disk I/O kernel scheduler)
2022-04-07 10:55:53 Test: Checking the default I/O kernel scheduler
2022-04-07 10:55:53 Result: no default I/O kernel scheduler found
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Skipped test KRNL-5745 (Checking FreeBSD loaded kernel modules)
2022-04-07 10:55:53 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Skipped test KRNL-5831 (Checking DragonFly loaded kernel modules)
2022-04-07 10:55:53 Reason to skip: Incorrect guest OS (DragonFly only)
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Skipped test KRNL-5770 (Checking active kernel modules)
2022-04-07 10:55:53 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID KRNL-5788 (Checking availability new Linux kernel)
2022-04-07 10:55:53 Test: Searching apt-cache, to determine if a newer kernel is available
2022-04-07 10:55:53 Result: found /usr/bin/apt-cache
2022-04-07 10:55:53 Test: checking presence of /vmlinuz or /boot/vmlinuz
2022-04-07 10:55:53 Result: found /vmlinuz
2022-04-07 10:55:53 Test: checking readlink location of /vmlinuz
2022-04-07 10:55:53 Output: readlink reported file /boot/vmlinuz-5.10.0-11-amd64
2022-04-07 10:55:53 Test: checking package from dpkg -S
2022-04-07 10:55:53 Output: dpkg -S reported package linux-image-5.10.0-11-amd64
2022-04-07 10:55:53 Test: Using apt-cache policy to determine if there is an update available
2022-04-07 10:55:53 Kernel installed: 5.10.92-1
2022-04-07 10:55:53 Kernel candidate: 5.10.92-2
2022-04-07 10:55:53 Result: kernel update available according 'apt-cache policy'.
2022-04-07 10:55:53 Suggestion: Determine priority for available kernel update [test:KRNL-5788] [details:-] [solution:-]
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID KRNL-5820 (Checking core dumps configuration)
2022-04-07 10:55:53 Test: Checking presence of systemd
2022-04-07 10:55:53 Result: systemd is present on this system
2022-04-07 10:55:53 Test: Checking if core dumps are disabled in /etc/systemd/coredump.conf and /etc/systemd/coredump.conf.d/*.conf
2022-04-07 10:55:53 Result: core dumps are not disabled in systemd configuration. Didn't find settings 'ProcessSizeMax=0' and 'Storage=none'
2022-04-07 10:55:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 8 points (out of 22)
2022-04-07 10:55:53 Test: Checking presence /etc/profile
2022-04-07 10:55:53 Test: Checking if 'ulimit -c 0' exists in /etc/profile or /etc/profile.d/*.sh
2022-04-07 10:55:53 Result: core dumps are not disabled in /etc/profile or /etc/profile.d/*.sh config files. Didn't find setting 'ulimit -c 0'
2022-04-07 10:55:53 Hardening: assigned partial number of hardening points (0 of 1). Currently having 8 points (out of 23)
2022-04-07 10:55:53 Test: Checking presence /etc/security/limits.conf
2022-04-07 10:55:53 Result: file /etc/security/limits.conf exists
2022-04-07 10:55:53 Test: Checking if core dumps are disabled in /etc/security/limits.conf and /etc/security/limits.d/*
2022-04-07 10:55:53 Result: core dumps are not explicitly disabled
2022-04-07 10:55:53 Suggestion: If not required, consider explicit disabling of core dump in /etc/security/limits.conf file [test:KRNL-5820] [details:-] [solution:-]
2022-04-07 10:55:53 Hardening: assigned partial number of hardening points (1 of 3). Currently having 9 points (out of 26)
2022-04-07 10:55:53 Test: Checking sysctl value of fs.suid_dumpable
2022-04-07 10:55:53 Result: value 0 found
2022-04-07 10:55:53 Result: found default option (0), no execute only program or program with changed privilege levels can dump
2022-04-07 10:55:53 Hardening: assigned maximum number of hardening points for this item (1). Currently having 10 points (out of 27)
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID KRNL-5830 (Checking if system is running on the latest installed kernel)
2022-04-07 10:55:53 Test: Checking presence /var/run/reboot-required.pkgs
2022-04-07 10:55:53 Result: file /var/run/reboot-required.pkgs not found
2022-04-07 10:55:53 Result: /boot exists, performing more tests from here
2022-04-07 10:55:53 Result: found /boot/vmlinuz-5.10.0-11-amd64
2022-04-07 10:55:53 Result: version derived from file name is '5.10.0-11-amd64'
2022-04-07 10:55:53 Result: found version 5.10.0-11-amd64
2022-04-07 10:55:53 Result: active kernel version 5.10.0-11-amd64
2022-04-07 10:55:53 Result: no reboot needed, active kernel is the same version as the one on disk
2022-04-07 10:55:53 Result: /var/cache/apt/archives/ does not exist
2022-04-07 10:55:53 Hardening: assigned maximum number of hardening points for this item (5). Currently having 15 points (out of 32)
2022-04-07 10:55:53 Security check: file is normal
2022-04-07 10:55:53 Checking permissions of /usr/share/lynis/include/tests_memory_processes
2022-04-07 10:55:53 File permissions are OK
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Action: Performing tests from category: Mémoire et processus
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID PROC-3602 (Checking /proc/meminfo for memory details)
2022-04-07 10:55:53 Result: found /proc/meminfo
2022-04-07 10:55:53 Result: Found 999800 kB memory
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Skipped test PROC-3604 (Query prtconf for memory details)
2022-04-07 10:55:53 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID PROC-3612 (Check dead or zombie processes)
2022-04-07 10:55:53 Result: no zombie processes found
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID PROC-3614 (Check heavy IO waiting based processes)
2022-04-07 10:55:53 Result: No processes were waiting for IO requests to be handled first
2022-04-07 10:55:53 ====
2022-04-07 10:55:53 Performing test ID PROC-3802 (Check presence of prelink tooling)
2022-04-07 10:55:53 Result: prelink package is NOT installed
2022-04-07 10:55:53 Hardening: assigned maximum number of hardening points for this item (3). Currently having 18 points (out of 35)
2022-04-07 10:55:53 Security check: file is normal
2022-04-07 10:55:53 Checking permissions of /usr/share/lynis/include/tests_authentication
2022-04-07 10:55:54 File permissions are OK
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Action: Performing tests from category: Utilisateurs, groupes et authentification
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9204 (Check users with an UID of zero)
2022-04-07 10:55:54 Test: Searching accounts with UID 0
2022-04-07 10:55:54 Result: No accounts found with UID 0 other than root.
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9208 (Check non-unique accounts in passwd file)
2022-04-07 10:55:54 Test: Checking for non-unique accounts
2022-04-07 10:55:54 Result: all accounts found in /etc/passwd are unique
2022-04-07 10:55:54 Remarks: Non unique UIDs can be a risk for the system or part of a configuration mistake
2022-04-07 10:55:54 Prerequisite test: /usr/sbin/chkgrp
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Skipped test AUTH-9212 (Test group file)
2022-04-07 10:55:54 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9216 (Check group and shadow group files)
2022-04-07 10:55:54 Test: Checking for grpck binary output
2022-04-07 10:55:54 Result: grpck binary didn't find any errors in the group files
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Skipped test AUTH-9218 (Check login shells for passwordless accounts)
2022-04-07 10:55:54 Reason to skip: Incorrect guest OS (DragonFly FreeBSD NetBSD OpenBSD only)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9222 (Check unique groups (IDs))
2022-04-07 10:55:54 Test: Checking for non unique group ID's in /etc/group
2022-04-07 10:55:54 Result: All group ID's are unique
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9226 (Check unique group names)
2022-04-07 10:55:54 Test: Checking for non unique group names in /etc/group
2022-04-07 10:55:54 Result: All group names are unique
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9228 (Check password file consistency with pwck)
2022-04-07 10:55:54 Test: Checking password file consistency (pwck)
2022-04-07 10:55:54 Result: pwck check didn't find any problems
2022-04-07 10:55:54 Hardening: assigned maximum number of hardening points for this item (2). Currently having 20 points (out of 37)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9229 (Check password hashing methods)
2022-04-07 10:55:54 Test: Checking password hashing methods
2022-04-07 10:55:54 Result: no poor password hashing methods found
2022-04-07 10:55:54 Hardening: assigned maximum number of hardening points for this item (2). Currently having 22 points (out of 39)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9230 (Check password hashing rounds)
2022-04-07 10:55:54 Test: Checking SHA_CRYPT_{MIN,MAX}_ROUNDS option in /etc/login.defs
2022-04-07 10:55:54 Result: number of password hashing rounds is not configured
2022-04-07 10:55:54 Suggestion: Configure password hashing rounds in /etc/login.defs [test:AUTH-9230] [details:-] [solution:-]
2022-04-07 10:55:54 Hardening: assigned partial number of hardening points (0 of 2). Currently having 22 points (out of 41)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9234 (Query user accounts)
2022-04-07 10:55:54 Test: Read system users (including root user) from password database (e.g. /etc/passwd)
2022-04-07 10:55:54 Result: found minimal user id specified: 1000
2022-04-07 10:55:54 Linux real users output (ID = 0, or 1000+, but not 65534):
2022-04-07 10:55:54 Real user: root,0
2022-04-07 10:55:54 Real user: sio,1000
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9240 (Query NIS+ authentication support)
2022-04-07 10:55:54 Result: NIS+ authentication not enabled
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9242 (Query NIS authentication support)
2022-04-07 10:55:54 Result: NIS authentication not enabled
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9250 (Checking sudoers file)
2022-04-07 10:55:54 Test: checking presence /etc/sudoers
2022-04-07 10:55:54 Result: found file (/etc/sudoers)
2022-04-07 10:55:54 Test: checking presence /usr/local/etc/sudoers
2022-04-07 10:55:54 Result: file /usr/local/etc/sudoers not found
2022-04-07 10:55:54 Test: checking presence /usr/pkg/etc/sudoers
2022-04-07 10:55:54 Result: file /usr/pkg/etc/sudoers not found
2022-04-07 10:55:54 Result: sudoers file found (/etc/sudoers)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9252 (Check ownership and permissions for sudo configuration files)
2022-04-07 10:55:54 Test: checking drop-in directory (/etc/sudoers.d)
2022-04-07 10:55:54 Result: Found directory permissions: rwxr-xr-x and owner UID GID: 00
2022-04-07 10:55:54 Result: directory /etc/sudoers.d has possibly unsafe permissions
2022-04-07 10:55:54 Result: directory /etc/sudoers.d ownership OK
2022-04-07 10:55:54 Test: checking file (/etc/sudoers)
2022-04-07 10:55:54 Result: Found file permissions: r--r----- and owner UID GID: 00
2022-04-07 10:55:54 Result: file /etc/sudoers permissions OK
2022-04-07 10:55:54 Result: file /etc/sudoers ownership OK
2022-04-07 10:55:54 Test: checking file (/etc/sudoers.d/README)
2022-04-07 10:55:54 Result: Found file permissions: r--r----- and owner UID GID: 00
2022-04-07 10:55:54 Result: file /etc/sudoers.d/README permissions OK
2022-04-07 10:55:54 Result: file /etc/sudoers.d/README ownership OK
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Skipped test AUTH-9254 (Solaris passwordless accounts)
2022-04-07 10:55:54 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9262 (Checking presence password strength testing tools (PAM))
2022-04-07 10:55:54 Searching PAM password testing modules (cracklib, passwdqc, pwquality)
2022-04-07 10:55:54 Result: pam_cracklib.so NOT found (crack library PAM)
2022-04-07 10:55:54 Result: pam_passwdqc.so NOT found (passwd quality control PAM)
2022-04-07 10:55:54 Result: pam_pwquality.so NOT found (pwquality control PAM)
2022-04-07 10:55:54 Result: no PAM modules for password strength testing found
2022-04-07 10:55:54 Suggestion: Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [test:AUTH-9262] [details:-] [solution:-]
2022-04-07 10:55:54 Hardening: assigned partial number of hardening points (0 of 3). Currently having 22 points (out of 44)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9264 (Checking presence pam.conf)
2022-04-07 10:55:54 Test: Checking file /etc/pam.conf
2022-04-07 10:55:54 Result: file /etc/pam.conf exists
2022-04-07 10:55:54 Test: searching PAM configuration files
2022-04-07 10:55:54 Result: File has no configuration options defined (empty, or only filled with comments and empty lines)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9266 (Checking presence pam.d files)
2022-04-07 10:55:54 Test: Checking directory /etc/pam.d
2022-04-07 10:55:54 Result: directory /etc/pam.d exists
2022-04-07 10:55:54 Test: searching PAM configuration files
2022-04-07 10:55:54 Found file: /etc/pam.d/chfn
2022-04-07 10:55:54 Found file: /etc/pam.d/chpasswd
2022-04-07 10:55:54 Found file: /etc/pam.d/chsh
2022-04-07 10:55:54 Found file: /etc/pam.d/common-account
2022-04-07 10:55:54 Found file: /etc/pam.d/common-auth
2022-04-07 10:55:54 Found file: /etc/pam.d/common-password
2022-04-07 10:55:54 Found file: /etc/pam.d/common-session
2022-04-07 10:55:54 Found file: /etc/pam.d/common-session-noninteractive
2022-04-07 10:55:54 Found file: /etc/pam.d/cron
2022-04-07 10:55:54 Found file: /etc/pam.d/login
2022-04-07 10:55:54 Found file: /etc/pam.d/newusers
2022-04-07 10:55:54 Found file: /etc/pam.d/other
2022-04-07 10:55:54 Found file: /etc/pam.d/passwd
2022-04-07 10:55:54 Found file: /etc/pam.d/runuser
2022-04-07 10:55:54 Found file: /etc/pam.d/runuser-l
2022-04-07 10:55:54 Found file: /etc/pam.d/sshd
2022-04-07 10:55:54 Found file: /etc/pam.d/su
2022-04-07 10:55:54 Found file: /etc/pam.d/su-l
2022-04-07 10:55:54 Found file: /etc/pam.d/sudo
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9268 (Checking presence pam.d files)
2022-04-07 10:55:54 Test: Searching pam modules
2022-04-07 10:55:54 Test: Checking /lib/arm-linux-gnueabihf/security
2022-04-07 10:55:54 Result: directory /lib/arm-linux-gnueabihf/security could not be found or is a symlink to another directory
2022-04-07 10:55:54 Test: Checking /lib/i386-linux-gnu/security
2022-04-07 10:55:54 Result: directory /lib/i386-linux-gnu/security could not be found or is a symlink to another directory
2022-04-07 10:55:54 Test: Checking /lib/security
2022-04-07 10:55:54 Result: directory /lib/security could not be found or is a symlink to another directory
2022-04-07 10:55:54 Test: Checking /lib/x86_64-linux-gnu/security
2022-04-07 10:55:54 Result: directory /lib/x86_64-linux-gnu/security exists
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_access.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_debug.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_deny.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_echo.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_env.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_exec.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_faildelay.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_faillock.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_filter.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_ftp.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_group.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_issue.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_keyinit.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_lastlog.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_limits.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_listfile.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_localuser.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_loginuid.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_mail.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_mkhomedir.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_motd.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_namespace.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_nologin.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_permit.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_pwhistory.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_rhosts.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_rootok.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_securetty.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_selinux.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_sepermit.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_setquota.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_shells.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_stress.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_succeed_if.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_systemd.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_time.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_timestamp.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_tty_audit.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_umask.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_unix.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_user_map.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_userdb.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_usertype.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_warn.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_wheel.so
2022-04-07 10:55:54 Found file: /lib/x86_64-linux-gnu/security/pam_xauth.so
2022-04-07 10:55:54 Test: Checking /lib64/security
2022-04-07 10:55:54 Result: directory /lib64/security could not be found or is a symlink to another directory
2022-04-07 10:55:54 Test: Checking /usr/lib
2022-04-07 10:55:54 Result: directory /usr/lib exists
2022-04-07 10:55:54 Test: Checking /usr/lib/security
2022-04-07 10:55:54 Result: directory /usr/lib/security could not be found or is a symlink to another directory
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9278 (Determine LDAP support in PAM files)
2022-04-07 10:55:54 Test: checking presence /etc/pam.d/common-auth
2022-04-07 10:55:54 Result: file /etc/pam.d/common-auth exists
2022-04-07 10:55:54 Test: checking presence LDAP module
2022-04-07 10:55:54 Result: LDAP module not found
2022-04-07 10:55:54 Test: checking presence /etc/pam.d/system-auth
2022-04-07 10:55:54 Result: file /etc/pam.d/system-auth not found, skipping test
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9282 (Checking password protected account without expire date)
2022-04-07 10:55:54 Test: Checking Linux version and password expire date status
2022-04-07 10:55:54 Result: found one or more accounts without expire date set
2022-04-07 10:55:54 Account without expire date: root
2022-04-07 10:55:54 Account without expire date: sio
2022-04-07 10:55:54 Suggestion: When possible set expire dates for all password protected accounts [test:AUTH-9282] [details:-] [solution:-]
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9283 (Checking accounts without password)
2022-04-07 10:55:54 Test: Checking passwordless accounts
2022-04-07 10:55:54 Result: all accounts seem to have a password
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9284 (Check locked user accounts in /etc/passwd)
2022-04-07 10:55:54 Test: Checking locked accounts
2022-04-07 10:55:54 Result: all accounts seem to be unlocked
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9286 (Checking user password aging)
2022-04-07 10:55:54 Test: Checking PASS_MIN_DAYS option in /etc/login.defs
2022-04-07 10:55:54 Result: password minimum age is not configured
2022-04-07 10:55:54 Suggestion: Configure minimum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-]
2022-04-07 10:55:54 Hardening: assigned partial number of hardening points (0 of 1). Currently having 22 points (out of 45)
2022-04-07 10:55:54 Test: Checking PASS_MAX_DAYS option in /etc/login.defs
2022-04-07 10:55:54 Result: password aging limits are not configured
2022-04-07 10:55:54 Suggestion: Configure maximum password age in /etc/login.defs [test:AUTH-9286] [details:-] [solution:-]
2022-04-07 10:55:54 Hardening: assigned partial number of hardening points (0 of 1). Currently having 22 points (out of 46)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9288 (Checking for expired passwords)
2022-04-07 10:55:54 Test: check if we can access /etc/shadow (escaped: /etc/shadow)
2022-04-07 10:55:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:55:54 Result: file /etc/shadow is readable (or directory accessible).
2022-04-07 10:55:54 Data: Days since epoch is 19089
2022-04-07 10:55:54 Test: collecting accounts which have an expired password (last day changed + maximum change time)
2022-04-07 10:55:54 Result: good, no passwords have been expired
2022-04-07 10:55:54 Hardening: assigned maximum number of hardening points for this item (10). Currently having 32 points (out of 56)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Skipped test AUTH-9304 (Check single user login configuration)
2022-04-07 10:55:54 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Skipped test AUTH-9306 (Check single boot authentication)
2022-04-07 10:55:54 Reason to skip: Incorrect guest OS (HP-UX only)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9308 (Check single user login configuration)
2022-04-07 10:55:54 Test: going to check several systemd targets now
2022-04-07 10:55:54 Test: checking if target console-shell.service is available (/lib/systemd/system/console-shell.service)
2022-04-07 10:55:54 Result: target console-shell.service not found
2022-04-07 10:55:54 Test: checking if target emergency.service is available (/lib/systemd/system/emergency.service)
2022-04-07 10:55:54 Result: found target emergency.service
2022-04-07 10:55:54 Result: sulogin was found, which is a good measure to protect single user mode
2022-04-07 10:55:54 Test: checking if target rescue.service is available (/lib/systemd/system/rescue.service)
2022-04-07 10:55:54 Result: found target rescue.service
2022-04-07 10:55:54 Result: sulogin was found, which is a good measure to protect single user mode
2022-04-07 10:55:54 Result: option set, password is needed at single user mode boot
2022-04-07 10:55:54 Hardening: assigned maximum number of hardening points for this item (2). Currently having 34 points (out of 58)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9328 (Default umask values)
2022-04-07 10:55:54 Test: Checking /etc/profile.d directory
2022-04-07 10:55:54 Result: found /etc/profile.d, with one or more files in it
2022-04-07 10:55:54 Test: Checking /etc/profile
2022-04-07 10:55:54 Result: file /etc/profile exists
2022-04-07 10:55:54 Test: Checking umask value in /etc/profile
2022-04-07 10:55:54 Result: did not find umask in /etc/profile
2022-04-07 10:55:54 Result: found no umask. Please check if this is correct
2022-04-07 10:55:54 Test: Checking umask entries in /etc/passwd (pam_umask)
2022-04-07 10:55:54 Result: file /etc/passwd exists
2022-04-07 10:55:54 Test: Checking umask value in /etc/passwd
2022-04-07 10:55:54 Manual: one or more manual actions are required for further testing of this control/plugin
2022-04-07 10:55:54 Test: Checking /etc/login.defs
2022-04-07 10:55:54 Result: file /etc/login.defs exists
2022-04-07 10:55:54 Test: Checking umask value in /etc/login.defs
2022-04-07 10:55:54 Result: found umask 022, which could be improved
2022-04-07 10:55:54 Suggestion: Default umask in /etc/login.defs could be more strict like 027 [test:AUTH-9328] [details:-] [solution:-]
2022-04-07 10:55:54 Hardening: assigned partial number of hardening points (0 of 2). Currently having 34 points (out of 60)
2022-04-07 10:55:54 Test: Checking /etc/init.d/functions
2022-04-07 10:55:54 Result: file /etc/init.d/functions does not exist
2022-04-07 10:55:54 Test: Checking /etc/init.d/rc
2022-04-07 10:55:54 Result: file /etc/init.d/rc does not exist
2022-04-07 10:55:54 Test: Checking /etc/init.d/rcS
2022-04-07 10:55:54 Result: file /etc/init.d/rcS does not exist
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Skipped test AUTH-9340 (Solaris account locking)
2022-04-07 10:55:54 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:54 ====
2022-04-07 10:55:54 Performing test ID AUTH-9402 (Query LDAP authentication support)
2022-04-07 10:55:54 Result: LDAP authentication not enabled
2022-04-07 10:55:54 ====
2022-04-07 10:55:55 Skipped test AUTH-9406 (Query LDAP servers in client configuration)
2022-04-07 10:55:55 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID AUTH-9408 (Logging of failed login attempts)
2022-04-07 10:55:55 Result: did not find /var/log/tallylog on disk or its file size is zero bytes
2022-04-07 10:55:55 Outcome: it looks like pam_tally2 is not configured to log failed login attempts
2022-04-07 10:55:55 Test: Checking FAILLOG_ENAB option in /etc/login.defs
2022-04-07 10:55:55 Result: FAILLOG_ENAB is set to 'yes'
2022-04-07 10:55:55 Outcome: failed login attempts are logged in /var/log/faillog
2022-04-07 10:55:55 Hardening: assigned maximum number of hardening points for this item (3). Currently having 37 points (out of 63)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Skipped test AUTH-9409 (Checking /etc/doas.conf file)
2022-04-07 10:55:55 Reason to skip: Incorrect guest OS (OpenBSD only)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Skipped test AUTH-9410 (Check /etc/doas.conf file permissions)
2022-04-07 10:55:55 Reason to skip: Incorrect guest OS (OpenBSD only)
2022-04-07 10:55:55 Security check: file is normal
2022-04-07 10:55:55 Checking permissions of /usr/share/lynis/include/tests_shells
2022-04-07 10:55:55 File permissions are OK
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Action: Performing tests from category: Shells
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Skipped test SHLL-6202 (Check console TTYs)
2022-04-07 10:55:55 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID SHLL-6211 (Available and valid shells)
2022-04-07 10:55:55 Test: Searching for /etc/shells
2022-04-07 10:55:55 Result: Found /etc/shells file
2022-04-07 10:55:55 Test: Reading available shells from /etc/shells
2022-04-07 10:55:55 Found installed shell: /bin/sh
2022-04-07 10:55:55 Found installed shell: /bin/bash
2022-04-07 10:55:55 Found installed shell: /usr/bin/bash
2022-04-07 10:55:55 Found installed shell: /bin/rbash
2022-04-07 10:55:55 Found installed shell: /usr/bin/rbash
2022-04-07 10:55:55 Found installed shell: /bin/dash
2022-04-07 10:55:55 Found installed shell: /usr/bin/dash
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID SHLL-6220 (Idle session killing tools or settings)
2022-04-07 10:55:55 Test: Search for session timeout tools or settings in shell
2022-04-07 10:55:55 Performing pgrep scan without uid
2022-04-07 10:55:55 IsRunning: process 'timeoutd' not found
2022-04-07 10:55:55 Performing pgrep scan without uid
2022-04-07 10:55:55 IsRunning: process 'autolog' not found
2022-04-07 10:55:55 Result: could not find TMOUT setting in /etc/profile
2022-04-07 10:55:55 Result: could not find export, readonly or typeset -r in /etc/profile
2022-04-07 10:55:55 Result: could not find TMOUT setting in /etc/profile.d/*.sh
2022-04-07 10:55:55 Result: could not find export, readonly or typeset -r in /etc/profile
2022-04-07 10:55:55 Hardening: assigned partial number of hardening points (1 of 3). Currently having 38 points (out of 66)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID SHLL-6230 (Perform umask check for shell configurations)
2022-04-07 10:55:55 Result: file /etc/bashrc not found
2022-04-07 10:55:55 Result: file /etc/bash.bashrc exists
2022-04-07 10:55:55 Result: did not find umask configured in /etc/bash.bashrc
2022-04-07 10:55:55 Result: file /etc/bash.bashrc.local not found
2022-04-07 10:55:55 Result: file /etc/csh.cshrc not found
2022-04-07 10:55:55 Result: file /etc/profile exists
2022-04-07 10:55:55 Result: did not find umask configured in /etc/profile
2022-04-07 10:55:55 Security check: file is normal
2022-04-07 10:55:55 Checking permissions of /usr/share/lynis/include/tests_filesystems
2022-04-07 10:55:55 File permissions are OK
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Action: Performing tests from category: Systèmes de fichier
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6310 (Checking /tmp, /home and /var directory)
2022-04-07 10:55:55 Test: Checking if /home is mounted separately or mounted on / file system
2022-04-07 10:55:55 Result: directory /home exists
2022-04-07 10:55:55 Result: /home not found in mount list. Directory most likely stored on / file system
2022-04-07 10:55:55 Suggestion: To decrease the impact of a full /home file system, place /home on a separate partition [test:FILE-6310] [details:-] [solution:-]
2022-04-07 10:55:55 Hardening: assigned partial number of hardening points (9 of 10). Currently having 47 points (out of 76)
2022-04-07 10:55:55 Test: Checking if /tmp is mounted separately or mounted on / file system
2022-04-07 10:55:55 Result: directory /tmp exists
2022-04-07 10:55:55 Result: /tmp not found in mount list. Directory most likely stored on / file system
2022-04-07 10:55:55 Suggestion: To decrease the impact of a full /tmp file system, place /tmp on a separate partition [test:FILE-6310] [details:-] [solution:-]
2022-04-07 10:55:55 Hardening: assigned partial number of hardening points (9 of 10). Currently having 56 points (out of 86)
2022-04-07 10:55:55 Test: Checking if /var is mounted separately or mounted on / file system
2022-04-07 10:55:55 Result: directory /var exists
2022-04-07 10:55:55 Result: /var not found in mount list. Directory most likely stored on / file system
2022-04-07 10:55:55 Suggestion: To decrease the impact of a full /var file system, place /var on a separate partition [test:FILE-6310] [details:-] [solution:-]
2022-04-07 10:55:55 Hardening: assigned partial number of hardening points (9 of 10). Currently having 65 points (out of 96)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Skipped test FILE-6311 (Checking LVM volume groups)
2022-04-07 10:55:55 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Skipped test FILE-6312 (Checking LVM volumes)
2022-04-07 10:55:55 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6323 (Checking EXT file systems)
2022-04-07 10:55:55 Test: Checking for Linux EXT file systems
2022-04-07 10:55:55 Result: found one or more EXT file systems
2022-04-07 10:55:55 File system: / (type: ext4)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6324 (Checking XFS file systems)
2022-04-07 10:55:55 Test: Checking for Linux XFS file systems
2022-04-07 10:55:55 Result: no XFS file systems found
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6329 (Checking FFS/UFS file systems)
2022-04-07 10:55:55 Test: Query /etc/fstab for available FFS/UFS mount points
2022-04-07 10:55:55 Result: unable to find any single mount point (FFS/UFS)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Skipped test FILE-6330 (Checking ZFS file systems)
2022-04-07 10:55:55 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Skipped test FILE-6439 (Checking HAMMER PFS mounts)
2022-04-07 10:55:55 Reason to skip: Incorrect guest OS (DragonFly only)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6332 (Checking swap partitions)
2022-04-07 10:55:55 Test: query swap partitions from /etc/fstab file
2022-04-07 10:55:55 Swap partition found: UUID=5ea77a5f-0bd6-4429-a2b3-fbfb6898d818
2022-04-07 10:55:55 Result: Using 5ea77a5f-0bd6-4429-a2b3-fbfb6898d818 as UUID
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6336 (Checking swap mount options)
2022-04-07 10:55:55 Test: check swap partitions with incorrect mount options
2022-04-07 10:55:55 Result: all swap partitions have correct options (sw or swap)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6344 (Checking proc mount options)
2022-04-07 10:55:55 Test: check proc mount with incorrect mount options
2022-04-07 10:55:55 Hardening: assigned partial number of hardening points (0 of 3). Currently having 65 points (out of 99)
2022-04-07 10:55:55 Result: /proc filesystem is not mounted with option hidepid=1 or hidepid=2
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6354 (Searching for old files in /tmp)
2022-04-07 10:55:55 Test: Searching for old files in /tmp
2022-04-07 10:55:55 Result: no files found in /tmp which are older than 3 months
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6362 (Checking /tmp sticky bit)
2022-04-07 10:55:55 Result: sticky bit found on /tmp directory
2022-04-07 10:55:55 Hardening: assigned maximum number of hardening points for this item (3). Currently having 68 points (out of 102)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6363 (Checking /var/tmp sticky bit)
2022-04-07 10:55:55 Result: sticky bit found on /var/tmp directory
2022-04-07 10:55:55 Hardening: assigned maximum number of hardening points for this item (3). Currently having 71 points (out of 105)
2022-04-07 10:55:55 ====
2022-04-07 10:55:55 Performing test ID FILE-6368 (Checking ACL support on root file system)
2022-04-07 10:55:55 Test: Checking acl option on ext[2-4] root file system
2022-04-07 10:55:55 Result: mount point probably mounted with defaults
2022-04-07 10:55:55 Test: Checking device which holds root file system
2022-04-07 10:55:55 Result: found /dev/sda1
2022-04-07 10:55:55 Test: Checking default options on /dev/sda1
2022-04-07 10:55:56 Result: found ACL option in default mount options
2022-04-07 10:55:56 Test: Checking acl option on xfs root file system
2022-04-07 10:55:56 Result: ACL option enabled on root file system
2022-04-07 10:55:56 Hardening: assigned maximum number of hardening points for this item (3). Currently having 74 points (out of 108)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID FILE-6372 (Checking / mount options)
2022-04-07 10:55:56 Result: mount system / is configured with options: errors=remount-ro
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID FILE-6374 (Linux mount options)
2022-04-07 10:55:56 Result: file system /boot not found in /etc/fstab
2022-04-07 10:55:56 File system: /dev
2022-04-07 10:55:56 Expected flags: noexec nosuid
2022-04-07 10:55:56 Found flags: (rw nosuid relatime size=483604k nr_inodes=120901 mode=755)
2022-04-07 10:55:56 Result: Could not find mount option noexec on file system /dev
2022-04-07 10:55:56 Result: GOOD, found mount option nosuid on file system /dev
2022-04-07 10:55:56 Result: marked /dev as partially hardened
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (4 of 5). Currently having 78 points (out of 113)
2022-04-07 10:55:56 File system: /dev/shm
2022-04-07 10:55:56 Expected flags: nosuid nodev noexec
2022-04-07 10:55:56 Found flags: (rw nosuid nodev)
2022-04-07 10:55:56 Result: GOOD, found mount option nosuid on file system /dev/shm
2022-04-07 10:55:56 Result: GOOD, found mount option nodev on file system /dev/shm
2022-04-07 10:55:56 Result: Could not find mount option noexec on file system /dev/shm
2022-04-07 10:55:56 Result: marked /dev/shm as partially hardened
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (4 of 5). Currently having 82 points (out of 118)
2022-04-07 10:55:56 Result: file system /home not found in /etc/fstab
2022-04-07 10:55:56 File system: /run
2022-04-07 10:55:56 Expected flags: nodev nosuid
2022-04-07 10:55:56 Found flags: (rw nosuid nodev noexec relatime size=99980k mode=755)
2022-04-07 10:55:56 Result: GOOD, found mount option nodev on file system /run
2022-04-07 10:55:56 Result: GOOD, found mount option nosuid on file system /run
2022-04-07 10:55:56 Result: marked /run as fully hardened
2022-04-07 10:55:56 Hardening: assigned maximum number of hardening points for this item (5). Currently having 87 points (out of 123)
2022-04-07 10:55:56 Result: file system /tmp not found in /etc/fstab
2022-04-07 10:55:56 Result: file system /var not found in /etc/fstab
2022-04-07 10:55:56 Result: file system /var/log not found in /etc/fstab
2022-04-07 10:55:56 Result: file system /var/log/audit not found in /etc/fstab
2022-04-07 10:55:56 Result: file system /var/tmp not found in /etc/fstab
2022-04-07 10:55:56 Result: Total without nodev:5 noexec:6 nosuid:3 ro or noexec (W^X): 6, of total 20
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID FILE-6376 (Determine if /var/tmp is bound to /tmp)
2022-04-07 10:55:56 Result: no mount point /var/tmp or expected options found
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID FILE-6394 (Determine level of swappiness.)
2022-04-07 10:55:56 Test: checking level of vm.swappiness: 60
2022-04-07 10:55:56 Result: vm.swappiness=60 which is the standard level of swappiness and works well for desktop systems.
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID FILE-6410 (Checking Locate database)
2022-04-07 10:55:56 Test: Checking locate database
2022-04-07 10:55:56 Result: locate database found (/var/lib/mlocate/mlocate.db)
2022-04-07 10:55:56 Result: file /var/lib/locate/locatedb not found
2022-04-07 10:55:56 Result: file /var/lib/locatedb not found
2022-04-07 10:55:56 Result: file /var/lib/slocate/slocate.db not found
2022-04-07 10:55:56 Result: file /var/cache/locate/locatedb not found
2022-04-07 10:55:56 Result: file /var/db/locate.database not found
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID FILE-6430 (Disable mounting of some filesystems)
2022-04-07 10:55:56 Hardening: assigned maximum number of hardening points for this item (3). Currently having 90 points (out of 126)
2022-04-07 10:55:56 Result: found freevxfs support in the kernel (output = insmod /lib/modules/5.10.0-11-amd64/kernel/fs/freevxfs/freevxfs.ko )
2022-04-07 10:55:56 Test: Checking if freevxfs is active
2022-04-07 10:55:56 Result: module freevxfs is currently not loaded in the kernel.
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 92 points (out of 129)
2022-04-07 10:55:56 Result: found hfs support in the kernel (output = insmod /lib/modules/5.10.0-11-amd64/kernel/fs/hfs/hfs.ko )
2022-04-07 10:55:56 Test: Checking if hfs is active
2022-04-07 10:55:56 Result: module hfs is currently not loaded in the kernel.
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 94 points (out of 132)
2022-04-07 10:55:56 Result: found hfsplus support in the kernel (output = insmod /lib/modules/5.10.0-11-amd64/kernel/fs/hfsplus/hfsplus.ko )
2022-04-07 10:55:56 Test: Checking if hfsplus is active
2022-04-07 10:55:56 Result: module hfsplus is currently not loaded in the kernel.
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 96 points (out of 135)
2022-04-07 10:55:56 Result: found jffs2 support in the kernel (output = insmod /lib/modules/5.10.0-11-amd64/kernel/fs/jffs2/jffs2.ko )
2022-04-07 10:55:56 Test: Checking if jffs2 is active
2022-04-07 10:55:56 Result: module jffs2 is currently not loaded in the kernel.
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 98 points (out of 138)
2022-04-07 10:55:56 Result: found squashfs support in the kernel (output = insmod /lib/modules/5.10.0-11-amd64/kernel/fs/squashfs/squashfs.ko )
2022-04-07 10:55:56 Test: Checking if squashfs is active
2022-04-07 10:55:56 Result: module squashfs is currently not loaded in the kernel.
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 100 points (out of 141)
2022-04-07 10:55:56 Result: found udf support in the kernel (output = insmod /lib/modules/5.10.0-11-amd64/kernel/fs/udf/udf.ko )
2022-04-07 10:55:56 Test: Checking if udf is active
2022-04-07 10:55:56 Result: module udf is currently not loaded in the kernel.
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 102 points (out of 144)
2022-04-07 10:55:56 Suggestion: Consider disabling unused kernel modules [test:FILE-6430] [details:/etc/modprobe.d/blacklist.conf] [solution:Add 'install MODULENAME /bin/true' (without quotes)]
2022-04-07 10:55:56 Security check: file is normal
2022-04-07 10:55:56 Checking permissions of /usr/share/lynis/include/tests_usb
2022-04-07 10:55:56 File permissions are OK
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Action: Performing tests from category: Périphériques USB
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID USB-1000 (Check if USB storage is disabled)
2022-04-07 10:55:56 Test: Checking USB storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf
2022-04-07 10:55:56 Result: uncommon situation. Found /etc/modprobe.d directory, but no files in it.
2022-04-07 10:55:56 Result: usb-storage driver is not explicitly disabled
2022-04-07 10:55:56 Suggestion: Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [test:USB-1000] [details:-] [solution:-]
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 104 points (out of 147)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID USB-2000 (Check USB authorizations)
2022-04-07 10:55:56 Test: checking presence of USB devices path (/sys/bus/usb/devices)
2022-04-07 10:55:56 Test: Checking USB devices authorization to connect to the system
2022-04-07 10:55:56 Test: /sys/bus/usb/devices/usb1 is authorized by default (authorized_default=1)
2022-04-07 10:55:56 Test: /sys/bus/usb/devices/usb1 is authorized currently (authorized=1)
2022-04-07 10:55:56 Result: Some USB devices are authorized by default (or temporary) to connect to the system
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (0 of 3). Currently having 104 points (out of 150)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID USB-3000 (Check for presence of USBGuard)
2022-04-07 10:55:56 Result: USBGuard not found
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (0 of 8). Currently having 104 points (out of 158)
2022-04-07 10:55:56 Security check: file is normal
2022-04-07 10:55:56 Checking permissions of /usr/share/lynis/include/tests_storage
2022-04-07 10:55:56 File permissions are OK
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Action: Performing tests from category: Stockage
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID STRG-1846 (Check if firewire storage is disabled)
2022-04-07 10:55:56 Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf
2022-04-07 10:55:56 Result: skipping /etc/modprobe.d, directory found but no files in it
2022-04-07 10:55:56 Result: firewire ohci driver is not explicitly disabled
2022-04-07 10:55:56 Suggestion: Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [test:STRG-1846] [details:-] [solution:-]
2022-04-07 10:55:56 Hardening: assigned partial number of hardening points (2 of 3). Currently having 106 points (out of 161)
2022-04-07 10:55:56 Security check: file is normal
2022-04-07 10:55:56 Checking permissions of /usr/share/lynis/include/tests_storage_nfs
2022-04-07 10:55:56 File permissions are OK
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Action: Performing tests from category: NFS
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test STRG-1902 (Check rpcinfo registered programs)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test STRG-1904 (Check nfs rpc)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test STRG-1906 (Check nfs rpc)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID STRG-1920 (Checking NFS daemon)
2022-04-07 10:55:56 Test: Checking running NFS daemon
2022-04-07 10:55:56 Output: NFS daemon is not running
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test STRG-1926 (Checking NFS exports)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test STRG-1928 (Checking empty /etc/exports)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test STRG-1930 (Check client access to nfs share)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 Security check: file is normal
2022-04-07 10:55:56 Checking permissions of /usr/share/lynis/include/tests_nameservices
2022-04-07 10:55:56 File permissions are OK
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Action: Performing tests from category: Services de noms
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4016 (Check /etc/resolv.conf default domain)
2022-04-07 10:55:56 Test: check /etc/resolv.conf for default domain
2022-04-07 10:55:56 Result: /etc/resolv.conf found
2022-04-07 10:55:56 Result: found default domain
2022-04-07 10:55:56 Output: sio.lan
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4018 (Check /etc/resolv.conf search domains)
2022-04-07 10:55:56 Test: check /etc/resolv.conf for search domains
2022-04-07 10:55:56 Result: /etc/resolv.conf found
2022-04-07 10:55:56 Found search domain: sio.lan
2022-04-07 10:55:56 Result: Found 1 search domains
2022-04-07 10:55:56 Result: found 1 line(s) with a search statement (expecting less than 2 lines)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4020 (Check non default options)
2022-04-07 10:55:56 Test: check /etc/resolv.conf for non default options
2022-04-07 10:55:56 Result: /etc/resolv.conf found
2022-04-07 10:55:56 Result: no specific other options configured in /etc/resolv.conf
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test NAME-4024 (Solaris uname -n output)
2022-04-07 10:55:56 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test NAME-4026 (Check /etc/nodename)
2022-04-07 10:55:56 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4028 (Check domain name)
2022-04-07 10:55:56 Test: Checking if dnsdomainname command is available
2022-04-07 10:55:56 Result: dnsdomainname command returned a value
2022-04-07 10:55:56 Found domain name: sio.lan
2022-04-07 10:55:56 Result: found domain name
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4032 (Check nscd status)
2022-04-07 10:55:56 Test: checking nscd status
2022-04-07 10:55:56 Performing pgrep scan without uid
2022-04-07 10:55:56 IsRunning: process 'nscd' not found
2022-04-07 10:55:56 Result: nscd is not running
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4034 (Check Unbound status)
2022-04-07 10:55:56 Test: checking Unbound (unbound) status
2022-04-07 10:55:56 Performing pgrep scan without uid
2022-04-07 10:55:56 IsRunning: process 'unbound' not found
2022-04-07 10:55:56 Result: Unbound daemon is not running
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test NAME-4036 (Check Unbound configuration file)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4202 (Check BIND status)
2022-04-07 10:55:56 Test: Checking for running BIND instance
2022-04-07 10:55:56 Performing pgrep scan without uid
2022-04-07 10:55:56 IsRunning: process 'named' not found
2022-04-07 10:55:56 Result: BIND not running
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test NAME-4204 (Search BIND configuration file)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test NAME-4206 (Check BIND configuration consistency)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Skipped test NAME-4210 (Check DNS banner)
2022-04-07 10:55:56 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:56 ====
2022-04-07 10:55:56 Performing test ID NAME-4230 (Check PowerDNS status)
2022-04-07 10:55:56 Test: Checking for running PowerDNS instance
2022-04-07 10:55:56 Performing pgrep scan without uid
2022-04-07 10:55:57 IsRunning: process 'pdns_server' not found
2022-04-07 10:55:57 Result: PowerDNS not running
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test NAME-4232 (Search PowerDNS configuration file)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test NAME-4236 (Check PowerDNS backends)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test NAME-4238 (Check PowerDNS authoritative status)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Performing test ID NAME-4304 (Check NIS ypbind status)
2022-04-07 10:55:57 Test: Checking status of ypbind daemon
2022-04-07 10:55:57 Performing pgrep scan without uid
2022-04-07 10:55:57 IsRunning: process 'ypbind' not found
2022-04-07 10:55:57 Result: ypbind is not active
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test NAME-4306 (Check NIS domain)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Performing test ID NAME-4402 (Check duplicate line in /etc/hosts)
2022-04-07 10:55:57 Test: check duplicate line in /etc/hosts
2022-04-07 10:55:57 Result: OK, no duplicate lines found
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Performing test ID NAME-4404 (Check /etc/hosts contains an entry for this server name)
2022-04-07 10:55:57 Test: Check /etc/hosts contains an entry for this server name
2022-04-07 10:55:57 Result: Found entry for ap22 in /etc/hosts
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Performing test ID NAME-4406 (Check server hostname mapping)
2022-04-07 10:55:57 Test: Check server hostname not locally mapped in /etc/hosts
2022-04-07 10:55:57 Result: this server hostname is not mapped to a local address
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Performing test ID NAME-4408 (Check localhost entry)
2022-04-07 10:55:57 Test: Check server hostname not locally mapped in /etc/hosts
2022-04-07 10:55:57 Result: localhost mapped to ::1
2022-04-07 10:55:57 Security check: file is normal
2022-04-07 10:55:57 Checking permissions of /usr/share/lynis/include/tests_dns
2022-04-07 10:55:57 File permissions are OK
2022-04-07 10:55:57 Security check: file is normal
2022-04-07 10:55:57 Checking permissions of /usr/share/lynis/include/tests_ports_packages
2022-04-07 10:55:57 File permissions are OK
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Action: Performing tests from category: Ports et packages
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7301 (Query FreeBSD pkg)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7302 (Query FreeBSD/NetBSD pkg_info)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7303 (Query brew package manager)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 Result: brew can NOT be found on this system
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7304 (Querying Gentoo packages)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 Result: emerge can NOT be found on this system
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7306 (Querying Solaris packages)
2022-04-07 10:55:57 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:55:57 Result: pkginfo can NOT be found on this system
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7308 (Checking package list with RPM)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 Result: RPM binary NOT found on this system, test skipped
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7310 (Checking package list with pacman)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7312 (Checking available updates for pacman based system)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 Result: pacman binary NOT found on this system, test skipped
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7314 (Checking pacman configuration options)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7320 (Checking for arch-audit tooling)
2022-04-07 10:55:57 Reason to skip: Test only applies to Arch Linux
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7322 (Discover vulnerable packages with arch-audit)
2022-04-07 10:55:57 Reason to skip: arch-audit not found
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7328 (Querying Zypper for installed packages)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7330 (Querying Zypper for vulnerable packages)
2022-04-07 10:55:57 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7332 (Query macOS ports)
2022-04-07 10:55:57 Reason to skip: Incorrect guest OS (macOS only)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Skipped test PKGS-7334 (Query port for port upgrades)
2022-04-07 10:55:57 Reason to skip: Incorrect guest OS (macOS only)
2022-04-07 10:55:57 ====
2022-04-07 10:55:57 Performing test ID PKGS-7345 (Querying dpkg)
2022-04-07 10:55:57 Result: Found dpkg binary
2022-04-07 10:55:57 Test: Querying dpkg -l to get package list
2022-04-07 10:55:57 Output:
2022-04-07 10:55:57 Found package: adduser (version: 3.118)
2022-04-07 10:55:57 Found package: adminer (version: 4.7.9-2)
2022-04-07 10:55:57 Found package: apache2 (version: 2.4.52-1~deb11u2)
2022-04-07 10:55:57 Found package: apache2-bin (version: 2.4.52-1~deb11u2)
2022-04-07 10:55:57 Found package: apache2-data (version: 2.4.52-1~deb11u2)
2022-04-07 10:55:57 Found package: apache2-utils (version: 2.4.52-1~deb11u2)
2022-04-07 10:55:57 Found package: apparmor (version: 2.13.6-10)
2022-04-07 10:55:57 Found package: apt (version: 2.2.4)
2022-04-07 10:55:57 Found package: apt-listchanges (version: 3.24)
2022-04-07 10:55:57 Found package: apt-utils (version: 2.2.4)
2022-04-07 10:55:57 Found package: aspell (version: 0.60.8-3)
2022-04-07 10:55:57 Found package: aspell-fr (version: 0.50-3-8.1)
2022-04-07 10:55:57 Found package: base-files (version: 11.1+deb11u2)
2022-04-07 10:55:57 Found package: base-passwd (version: 3.5.51)
2022-04-07 10:55:57 Found package: bash (version: 5.1-2+b3)
2022-04-07 10:55:57 Found package: bash-completion (version: 1:2.11-2)
2022-04-07 10:55:57 Found package: bind9-dnsutils (version: 1:9.16.22-1~deb11u1)
2022-04-07 10:55:57 Found package: bind9-host (version: 1:9.16.22-1~deb11u1)
2022-04-07 10:55:57 Found package: bind9-libs:amd64 (version: 1:9.16.22-1~deb11u1)
2022-04-07 10:55:57 Found package: bsdextrautils (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:57 Found package: bsdutils (version: 1:2.36.1-8+deb11u1)
2022-04-07 10:55:57 Found package: busybox (version: 1:1.30.1-6+b3)
2022-04-07 10:55:57 Found package: bzip2 (version: 1.0.8-4)
2022-04-07 10:55:57 Found package: ca-certificates (version: 20210119)
2022-04-07 10:55:57 Found package: console-setup (version: 1.205)
2022-04-07 10:55:57 Found package: console-setup-linux (version: 1.205)
2022-04-07 10:55:57 Found package: coreutils (version: 8.32-4+b1)
2022-04-07 10:55:57 Found package: cpio (version: 2.13+dfsg-4)
2022-04-07 10:55:57 Found package: cron (version: 3.0pl1-137)
2022-04-07 10:55:57 Found package: curl (version: 7.74.0-1.3+deb11u1)
2022-04-07 10:55:57 Found package: dash (version: 0.5.11+git20200708+dd9ef66-5)
2022-04-07 10:55:57 Found package: dbconfig-common (version: 2.0.19)
2022-04-07 10:55:57 Found package: dbconfig-mysql (version: 2.0.19)
2022-04-07 10:55:57 Found package: dbus (version: 1.12.20-2)
2022-04-07 10:55:57 Found package: debconf (version: 1.5.77)
2022-04-07 10:55:57 Found package: debconf-i18n (version: 1.5.77)
2022-04-07 10:55:57 Found package: debian-archive-keyring (version: 2021.1.1)
2022-04-07 10:55:57 Found package: debian-faq (version: 10.1)
2022-04-07 10:55:57 Found package: debianutils (version: 4.11.2)
2022-04-07 10:55:57 Found package: dictionaries-common (version: 1.28.4)
2022-04-07 10:55:57 Found package: diffutils (version: 1:3.7-5)
2022-04-07 10:55:57 Found package: discover (version: 2.1.2-8)
2022-04-07 10:55:57 Found package: discover-data (version: 2.2013.01.11+nmu1)
2022-04-07 10:55:57 Found package: distro-info-data (version: 0.51+deb11u1)
2022-04-07 10:55:57 Found package: dmidecode (version: 3.3-2)
2022-04-07 10:55:57 Found package: dmsetup (version: 2:1.02.175-2.1)
2022-04-07 10:55:57 Found package: doc-debian (version: 6.5)
2022-04-07 10:55:57 Found package: dpkg (version: 1.20.9)
2022-04-07 10:55:57 Found package: e2fsprogs (version: 1.46.2-2)
2022-04-07 10:55:57 Found package: eject (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:57 Found package: emacsen-common (version: 3.0.4)
2022-04-07 10:55:57 Found package: fdisk (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:57 Found package: ferm (version: 2.5.1-1)
2022-04-07 10:55:57 Found package: file (version: 1:5.39-3)
2022-04-07 10:55:57 Found package: findutils (version: 4.8.0-1)
2022-04-07 10:55:57 Found package: firmware-linux-free (version: 20200122-1)
2022-04-07 10:55:57 Found package: fontconfig-config (version: 2.13.1-4.2)
2022-04-07 10:55:57 Found package: fonts-dejavu-core (version: 2.37-2)
2022-04-07 10:55:57 Found package: galera-4 (version: 26.4.9-0+deb11u1)
2022-04-07 10:55:57 Found package: gawk (version: 1:5.1.0-1)
2022-04-07 10:55:57 Found package: gcc-10-base:amd64 (version: 10.2.1-6)
2022-04-07 10:55:57 Found package: gcc-9-base:amd64 (version: 9.3.0-22)
2022-04-07 10:55:57 Found package: gettext-base (version: 0.21-4)
2022-04-07 10:55:57 Found package: git (version: 1:2.30.2-1)
2022-04-07 10:55:57 Found package: git-man (version: 1:2.30.2-1)
2022-04-07 10:55:57 Found package: gpgv (version: 2.2.27-2)
2022-04-07 10:55:57 Found package: grep (version: 3.6-1)
2022-04-07 10:55:57 Found package: groff-base (version: 1.22.4-6)
2022-04-07 10:55:57 Found package: grub-common (version: 2.04-20)
2022-04-07 10:55:57 Found package: grub-pc (version: 2.04-20)
2022-04-07 10:55:57 Found package: grub-pc-bin (version: 2.04-20)
2022-04-07 10:55:57 Found package: grub2-common (version: 2.04-20)
2022-04-07 10:55:57 Found package: gzip (version: 1.10-4)
2022-04-07 10:55:57 Found package: hostname (version: 3.23)
2022-04-07 10:55:57 Found package: icc-profiles-free (version: 2.0.1+dfsg-1.1)
2022-04-07 10:55:57 Found package: ifrench-gut (version: 1:1.0-32.1)
2022-04-07 10:55:57 Found package: ifupdown (version: 0.8.36)
2022-04-07 10:55:57 Found package: init (version: 1.60)
2022-04-07 10:55:57 Found package: init-system-helpers (version: 1.60)
2022-04-07 10:55:57 Found package: initramfs-tools (version: 0.140)
2022-04-07 10:55:57 Found package: initramfs-tools-core (version: 0.140)
2022-04-07 10:55:57 Found package: installation-report (version: 2.78)
2022-04-07 10:55:57 Found package: iproute2 (version: 5.10.0-4)
2022-04-07 10:55:57 Found package: iptables (version: 1.8.7-1)
2022-04-07 10:55:57 Found package: iputils-ping (version: 3:20210202-1)
2022-04-07 10:55:57 Found package: isc-dhcp-client (version: 4.4.1-2.3)
2022-04-07 10:55:57 Found package: isc-dhcp-common (version: 4.4.1-2.3)
2022-04-07 10:55:57 Found package: iso-codes (version: 4.6.0-1)
2022-04-07 10:55:57 Found package: ispell (version: 3.4.02-2)
2022-04-07 10:55:57 Found package: javascript-common (version: 11+nmu1)
2022-04-07 10:55:57 Found package: kbd (version: 2.3.0-3)
2022-04-07 10:55:57 Found package: keyboard-configuration (version: 1.205)
2022-04-07 10:55:57 Found package: klibc-utils (version: 2.0.8-6.1)
2022-04-07 10:55:57 Found package: kmod (version: 28-1)
2022-04-07 10:55:57 Found package: krb5-locales (version: 1.18.3-6+deb11u1)
2022-04-07 10:55:57 Found package: laptop-detect (version: 0.16)
2022-04-07 10:55:57 Found package: less (version: 551-2)
2022-04-07 10:55:57 Found package: libacl1:amd64 (version: 2.2.53-10)
2022-04-07 10:55:57 Found package: libaio1:amd64 (version: 0.3.112-9)
2022-04-07 10:55:57 Found package: libapache2-mod-php (version: 2:7.4+76)
2022-04-07 10:55:57 Found package: libapache2-mod-php7.4 (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:57 Found package: libapparmor1:amd64 (version: 2.13.6-10)
2022-04-07 10:55:57 Found package: libapr1:amd64 (version: 1.7.0-6+deb11u1)
2022-04-07 10:55:57 Found package: libaprutil1-dbd-sqlite3:amd64 (version: 1.6.1-5)
2022-04-07 10:55:57 Found package: libaprutil1-ldap:amd64 (version: 1.6.1-5)
2022-04-07 10:55:57 Found package: libaprutil1:amd64 (version: 1.6.1-5)
2022-04-07 10:55:57 Found package: libapt-pkg6.0:amd64 (version: 2.2.4)
2022-04-07 10:55:57 Found package: libargon2-1:amd64 (version: 0~20171227-0.2)
2022-04-07 10:55:57 Found package: libaspell15:amd64 (version: 0.60.8-3)
2022-04-07 10:55:57 Found package: libattr1:amd64 (version: 1:2.4.48-6)
2022-04-07 10:55:57 Found package: libaudit-common (version: 1:3.0-2)
2022-04-07 10:55:57 Found package: libaudit1:amd64 (version: 1:3.0-2)
2022-04-07 10:55:57 Found package: libblkid1:amd64 (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:57 Found package: libbpf0:amd64 (version: 1:0.3-2)
2022-04-07 10:55:57 Found package: libbrotli1:amd64 (version: 1.0.9-2+b2)
2022-04-07 10:55:57 Found package: libbsd0:amd64 (version: 0.11.3-1)
2022-04-07 10:55:57 Found package: libbz2-1.0:amd64 (version: 1.0.8-4)
2022-04-07 10:55:57 Found package: libc-bin (version: 2.31-13+deb11u2)
2022-04-07 10:55:57 Found package: libc-l10n (version: 2.31-13+deb11u2)
2022-04-07 10:55:57 Found package: libc6:amd64 (version: 2.31-13+deb11u2)
2022-04-07 10:55:57 Found package: libcap-ng0:amd64 (version: 0.7.9-2.2+b1)
2022-04-07 10:55:57 Found package: libcap2-bin (version: 1:2.44-1)
2022-04-07 10:55:57 Found package: libcap2:amd64 (version: 1:2.44-1)
2022-04-07 10:55:57 Found package: libcbor0:amd64 (version: 0.5.0+dfsg-2)
2022-04-07 10:55:57 Found package: libcgi-fast-perl (version: 1:2.15-1)
2022-04-07 10:55:57 Found package: libcgi-pm-perl (version: 4.51-1)
2022-04-07 10:55:57 Found package: libclone-perl (version: 0.45-1+b1)
2022-04-07 10:55:57 Found package: libcom-err2:amd64 (version: 1.46.2-2)
2022-04-07 10:55:57 Found package: libconfig-inifiles-perl (version: 3.000003-1)
2022-04-07 10:55:57 Found package: libcrypt1:amd64 (version: 1:4.4.18-4)
2022-04-07 10:55:57 Found package: libcryptsetup12:amd64 (version: 2:2.3.5-1)
2022-04-07 10:55:57 Found package: libcurl3-gnutls:amd64 (version: 7.74.0-1.3+deb11u1)
2022-04-07 10:55:57 Found package: libcurl4:amd64 (version: 7.74.0-1.3+deb11u1)
2022-04-07 10:55:57 Found package: libdb5.3:amd64 (version: 5.3.28+dfsg1-0.8)
2022-04-07 10:55:57 Found package: libdbd-mariadb-perl (version: 1.21-3)
2022-04-07 10:55:57 Found package: libdbi-perl:amd64 (version: 1.643-3+b1)
2022-04-07 10:55:57 Found package: libdbus-1-3:amd64 (version: 1.12.20-2)
2022-04-07 10:55:57 Found package: libdebconfclient0:amd64 (version: 0.260)
2022-04-07 10:55:57 Found package: libdeflate0:amd64 (version: 1.7-1)
2022-04-07 10:55:57 Found package: libdevmapper1.02.1:amd64 (version: 2:1.02.175-2.1)
2022-04-07 10:55:57 Found package: libdigest-bubblebabble-perl (version: 0.02-2.1)
2022-04-07 10:55:57 Found package: libdigest-hmac-perl (version: 1.03+dfsg-2.1)
2022-04-07 10:55:57 Found package: libdiscover2 (version: 2.1.2-8)
2022-04-07 10:55:57 Found package: libdns-export1110 (version: 1:9.11.19+dfsg-2.1)
2022-04-07 10:55:57 Found package: libedit2:amd64 (version: 3.1-20191231-2+b1)
2022-04-07 10:55:57 Found package: libefiboot1:amd64 (version: 37-6)
2022-04-07 10:55:57 Found package: libefivar1:amd64 (version: 37-6)
2022-04-07 10:55:57 Found package: libelf1:amd64 (version: 0.183-1)
2022-04-07 10:55:57 Found package: libencode-locale-perl (version: 1.05-1.1)
2022-04-07 10:55:57 Found package: liberror-perl (version: 0.17029-1)
2022-04-07 10:55:57 Found package: libestr0:amd64 (version: 0.1.10-2.1+b1)
2022-04-07 10:55:57 Found package: libexpat1:amd64 (version: 2.2.10-2)
2022-04-07 10:55:57 Found package: libext2fs2:amd64 (version: 1.46.2-2)
2022-04-07 10:55:57 Found package: libfastjson4:amd64 (version: 0.99.9-1)
2022-04-07 10:55:57 Found package: libfcgi-bin (version: 2.4.2-2)
2022-04-07 10:55:57 Found package: libfcgi-perl:amd64 (version: 0.79+ds-2)
2022-04-07 10:55:57 Found package: libfcgi0ldbl:amd64 (version: 2.4.2-2)
2022-04-07 10:55:57 Found package: libfdisk1:amd64 (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:57 Found package: libffi7:amd64 (version: 3.3-6)
2022-04-07 10:55:57 Found package: libfido2-1:amd64 (version: 1.6.0-2)
2022-04-07 10:55:57 Found package: libfontconfig1:amd64 (version: 2.13.1-4.2)
2022-04-07 10:55:58 Found package: libfreetype6:amd64 (version: 2.10.4+dfsg-1)
2022-04-07 10:55:58 Found package: libfstrm0:amd64 (version: 0.6.0-1+b1)
2022-04-07 10:55:58 Found package: libfuse2:amd64 (version: 2.9.9-5)
2022-04-07 10:55:58 Found package: libgcc-s1:amd64 (version: 10.2.1-6)
2022-04-07 10:55:58 Found package: libgcrypt20:amd64 (version: 1.8.7-6)
2022-04-07 10:55:58 Found package: libgd3:amd64 (version: 2.3.0-2)
2022-04-07 10:55:58 Found package: libgdbm-compat4:amd64 (version: 1.19-2)
2022-04-07 10:55:58 Found package: libgdbm6:amd64 (version: 1.19-2)
2022-04-07 10:55:58 Found package: libglib2.0-0:amd64 (version: 2.66.8-1)
2022-04-07 10:55:58 Found package: libglib2.0-data (version: 2.66.8-1)
2022-04-07 10:55:58 Found package: libgmp10:amd64 (version: 2:6.2.1+dfsg-1+deb11u1)
2022-04-07 10:55:58 Found package: libgnutls30:amd64 (version: 3.7.1-5)
2022-04-07 10:55:58 Found package: libgpg-error0:amd64 (version: 1.38-2)
2022-04-07 10:55:58 Found package: libgpm2:amd64 (version: 1.20.7-8)
2022-04-07 10:55:58 Found package: libgssapi-krb5-2:amd64 (version: 1.18.3-6+deb11u1)
2022-04-07 10:55:58 Found package: libhogweed6:amd64 (version: 3.7.3-1)
2022-04-07 10:55:58 Found package: libhtml-parser-perl (version: 3.75-1+b1)
2022-04-07 10:55:58 Found package: libhtml-tagset-perl (version: 3.20-4)
2022-04-07 10:55:58 Found package: libhtml-template-perl (version: 2.97-1.1)
2022-04-07 10:55:58 Found package: libhttp-date-perl (version: 6.05-1)
2022-04-07 10:55:58 Found package: libhttp-message-perl (version: 6.28-1)
2022-04-07 10:55:58 Found package: libicu67:amd64 (version: 67.1-7)
2022-04-07 10:55:58 Found package: libidn11:amd64 (version: 1.33-3)
2022-04-07 10:55:58 Found package: libidn2-0:amd64 (version: 2.3.0-5)
2022-04-07 10:55:58 Found package: libio-html-perl (version: 1.004-2)
2022-04-07 10:55:58 Found package: libip4tc2:amd64 (version: 1.8.7-1)
2022-04-07 10:55:58 Found package: libip6tc2:amd64 (version: 1.8.7-1)
2022-04-07 10:55:58 Found package: libisc-export1105:amd64 (version: 1:9.11.19+dfsg-2.1)
2022-04-07 10:55:58 Found package: libjansson4:amd64 (version: 2.13.1-1.1)
2022-04-07 10:55:58 Found package: libjbig0:amd64 (version: 2.1-3.1+b2)
2022-04-07 10:55:58 Found package: libjpeg62-turbo:amd64 (version: 1:2.0.6-4)
2022-04-07 10:55:58 Found package: libjs-bootstrap4 (version: 4.5.2+dfsg1-7)
2022-04-07 10:55:58 Found package: libjs-codemirror (version: 5.59.2+~cs0.23.109-1)
2022-04-07 10:55:58 Found package: libjs-jquery (version: 3.5.1+dfsg+~3.5.5-7)
2022-04-07 10:55:58 Found package: libjs-jquery-mousewheel (version: 1:3.1.13-2)
2022-04-07 10:55:58 Found package: libjs-jquery-timepicker (version: 1.6.3-1)
2022-04-07 10:55:58 Found package: libjs-jquery-ui (version: 1.12.1+dfsg-8+deb11u1)
2022-04-07 10:55:58 Found package: libjs-openlayers (version: 2.13.1+ds2-8)
2022-04-07 10:55:58 Found package: libjs-popper.js (version: 1.16.1+ds-3)
2022-04-07 10:55:58 Found package: libjs-sizzle (version: 2.3.5+ds-2)
2022-04-07 10:55:58 Found package: libjs-sphinxdoc (version: 3.4.3-2)
2022-04-07 10:55:58 Found package: libjs-underscore (version: 1.9.1~dfsg-3)
2022-04-07 10:55:58 Found package: libjson-c5:amd64 (version: 0.15-2)
2022-04-07 10:55:58 Found package: libk5crypto3:amd64 (version: 1.18.3-6+deb11u1)
2022-04-07 10:55:58 Found package: libkeyutils1:amd64 (version: 1.6.1-2)
2022-04-07 10:55:58 Found package: libklibc:amd64 (version: 2.0.8-6.1)
2022-04-07 10:55:58 Found package: libkmod2:amd64 (version: 28-1)
2022-04-07 10:55:58 Found package: libkrb5-3:amd64 (version: 1.18.3-6+deb11u1)
2022-04-07 10:55:58 Found package: libkrb5support0:amd64 (version: 1.18.3-6+deb11u1)
2022-04-07 10:55:58 Found package: libldap-2.4-2:amd64 (version: 2.4.57+dfsg-3)
2022-04-07 10:55:58 Found package: libldap-common (version: 2.4.57+dfsg-3)
2022-04-07 10:55:58 Found package: liblmdb0:amd64 (version: 0.9.24-1)
2022-04-07 10:55:58 Found package: liblocale-gettext-perl (version: 1.07-4+b1)
2022-04-07 10:55:58 Found package: liblockfile-bin (version: 1.17-1+b1)
2022-04-07 10:55:58 Found package: liblognorm5:amd64 (version: 2.0.5-1.1)
2022-04-07 10:55:58 Found package: liblua5.3-0:amd64 (version: 5.3.3-1.1+b1)
2022-04-07 10:55:58 Found package: liblwp-mediatypes-perl (version: 6.04-1)
2022-04-07 10:55:58 Found package: liblz4-1:amd64 (version: 1.9.3-2)
2022-04-07 10:55:58 Found package: liblzma5:amd64 (version: 5.2.5-2)
2022-04-07 10:55:58 Found package: libmagic-mgc (version: 1:5.39-3)
2022-04-07 10:55:58 Found package: libmagic1:amd64 (version: 1:5.39-3)
2022-04-07 10:55:58 Found package: libmariadb3:amd64 (version: 1:10.5.12-0+deb11u1)
2022-04-07 10:55:58 Found package: libmaxminddb0:amd64 (version: 1.5.2-1)
2022-04-07 10:55:58 Found package: libmd0:amd64 (version: 1.0.3-3)
2022-04-07 10:55:58 Found package: libmnl0:amd64 (version: 1.0.4-3)
2022-04-07 10:55:58 Found package: libmount1:amd64 (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:58 Found package: libmpdec3:amd64 (version: 2.5.1-1)
2022-04-07 10:55:58 Found package: libmpfr6:amd64 (version: 4.1.0-3)
2022-04-07 10:55:58 Found package: libncurses6:amd64 (version: 6.2+20201114-2)
2022-04-07 10:55:58 Found package: libncursesw6:amd64 (version: 6.2+20201114-2)
2022-04-07 10:55:58 Found package: libnet-dns-perl (version: 1.29-1)
2022-04-07 10:55:58 Found package: libnet-dns-sec-perl (version: 1.18-1+b1)
2022-04-07 10:55:58 Found package: libnet-ip-perl (version: 1.26-2)
2022-04-07 10:55:58 Found package: libnet-libidn-perl (version: 0.12.ds-3+b3)
2022-04-07 10:55:58 Found package: libnetfilter-conntrack3:amd64 (version: 1.0.8-3)
2022-04-07 10:55:58 Found package: libnettle8:amd64 (version: 3.7.3-1)
2022-04-07 10:55:58 Found package: libnewt0.52:amd64 (version: 0.52.21-4+b3)
2022-04-07 10:55:58 Found package: libnfnetlink0:amd64 (version: 1.0.1-3+b1)
2022-04-07 10:55:58 Found package: libnftables1:amd64 (version: 0.9.8-3.1)
2022-04-07 10:55:58 Found package: libnftnl11:amd64 (version: 1.1.9-1)
2022-04-07 10:55:58 Found package: libnghttp2-14:amd64 (version: 1.43.0-1)
2022-04-07 10:55:58 Found package: libnsl2:amd64 (version: 1.3.0-2)
2022-04-07 10:55:58 Found package: libnss-systemd:amd64 (version: 247.3-6)
2022-04-07 10:55:58 Found package: libonig5:amd64 (version: 6.9.6-1.1)
2022-04-07 10:55:58 Found package: libp11-kit0:amd64 (version: 0.23.22-1)
2022-04-07 10:55:58 Found package: libpam-modules-bin (version: 1.4.0-9+deb11u1)
2022-04-07 10:55:58 Found package: libpam-modules:amd64 (version: 1.4.0-9+deb11u1)
2022-04-07 10:55:58 Found package: libpam-runtime (version: 1.4.0-9+deb11u1)
2022-04-07 10:55:58 Found package: libpam-systemd:amd64 (version: 247.3-6)
2022-04-07 10:55:58 Found package: libpam0g:amd64 (version: 1.4.0-9+deb11u1)
2022-04-07 10:55:58 Found package: libpcap0.8:amd64 (version: 1.10.0-2)
2022-04-07 10:55:58 Found package: libpci3:amd64 (version: 1:3.7.0-5)
2022-04-07 10:55:58 Found package: libpcre2-8-0:amd64 (version: 10.36-2)
2022-04-07 10:55:58 Found package: libpcre3:amd64 (version: 2:8.39-13)
2022-04-07 10:55:58 Found package: libperl4-corelibs-perl (version: 0.004-2)
2022-04-07 10:55:58 Found package: libperl5.32:amd64 (version: 5.32.1-4+deb11u2)
2022-04-07 10:55:58 Found package: libpipeline1:amd64 (version: 1.5.3-1)
2022-04-07 10:55:58 Found package: libpng16-16:amd64 (version: 1.6.37-3)
2022-04-07 10:55:58 Found package: libpopt0:amd64 (version: 1.18-2)
2022-04-07 10:55:58 Found package: libpq5:amd64 (version: 13.5-0+deb11u1)
2022-04-07 10:55:58 Found package: libprocps8:amd64 (version: 2:3.3.17-5)
2022-04-07 10:55:58 Found package: libprotobuf-c1:amd64 (version: 1.3.3-1+b2)
2022-04-07 10:55:58 Found package: libpsl5:amd64 (version: 0.21.0-1.2)
2022-04-07 10:55:58 Found package: libpython3-stdlib:amd64 (version: 3.9.2-3)
2022-04-07 10:55:58 Found package: libpython3.9-minimal:amd64 (version: 3.9.2-1)
2022-04-07 10:55:58 Found package: libpython3.9-stdlib:amd64 (version: 3.9.2-1)
2022-04-07 10:55:58 Found package: libreadline8:amd64 (version: 8.1-1)
2022-04-07 10:55:58 Found package: librtmp1:amd64 (version: 2.4+20151223.gitfa8646d.1-2+b2)
2022-04-07 10:55:58 Found package: libsasl2-2:amd64 (version: 2.1.27+dfsg-2.1)
2022-04-07 10:55:58 Found package: libsasl2-modules-db:amd64 (version: 2.1.27+dfsg-2.1)
2022-04-07 10:55:58 Found package: libsasl2-modules:amd64 (version: 2.1.27+dfsg-2.1)
2022-04-07 10:55:58 Found package: libseccomp2:amd64 (version: 2.5.1-1+deb11u1)
2022-04-07 10:55:58 Found package: libselinux1:amd64 (version: 3.1-3)
2022-04-07 10:55:58 Found package: libsemanage-common (version: 3.1-1)
2022-04-07 10:55:58 Found package: libsemanage1:amd64 (version: 3.1-1+b2)
2022-04-07 10:55:58 Found package: libsepol1:amd64 (version: 3.1-1)
2022-04-07 10:55:58 Found package: libsigsegv2:amd64 (version: 2.13-1)
2022-04-07 10:55:58 Found package: libslang2:amd64 (version: 2.3.2-5)
2022-04-07 10:55:58 Found package: libsmartcols1:amd64 (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:58 Found package: libsnappy1v5:amd64 (version: 1.1.8-1)
2022-04-07 10:55:58 Found package: libsodium23:amd64 (version: 1.0.18-1)
2022-04-07 10:55:58 Found package: libsqlite3-0:amd64 (version: 3.34.1-3)
2022-04-07 10:55:58 Found package: libss2:amd64 (version: 1.46.2-2)
2022-04-07 10:55:58 Found package: libssh2-1:amd64 (version: 1.9.0-2)
2022-04-07 10:55:58 Found package: libssl1.1:amd64 (version: 1.1.1k-1+deb11u1)
2022-04-07 10:55:58 Found package: libstdc++6:amd64 (version: 10.2.1-6)
2022-04-07 10:55:58 Found package: libsystemd0:amd64 (version: 247.3-6)
2022-04-07 10:55:58 Found package: libtasn1-6:amd64 (version: 4.16.0-2)
2022-04-07 10:55:58 Found package: libterm-readkey-perl (version: 2.38-1+b2)
2022-04-07 10:55:58 Found package: libtext-charwidth-perl (version: 0.04-10+b1)
2022-04-07 10:55:58 Found package: libtext-iconv-perl (version: 1.7-7+b1)
2022-04-07 10:55:58 Found package: libtext-wrapi18n-perl (version: 0.06-9)
2022-04-07 10:55:58 Found package: libtiff5:amd64 (version: 4.2.0-1)
2022-04-07 10:55:58 Found package: libtimedate-perl (version: 2.3300-2)
2022-04-07 10:55:58 Found package: libtinfo6:amd64 (version: 6.2+20201114-2)
2022-04-07 10:55:58 Found package: libtirpc-common (version: 1.3.1-1)
2022-04-07 10:55:58 Found package: libtirpc3:amd64 (version: 1.3.1-1)
2022-04-07 10:55:58 Found package: libuchardet0:amd64 (version: 0.0.7-1)
2022-04-07 10:55:58 Found package: libudev1:amd64 (version: 247.3-6)
2022-04-07 10:55:58 Found package: libunistring2:amd64 (version: 0.9.10-4)
2022-04-07 10:55:58 Found package: liburi-perl (version: 5.08-1)
2022-04-07 10:55:58 Found package: liburing1:amd64 (version: 0.7-3)
2022-04-07 10:55:58 Found package: libusb-0.1-4:amd64 (version: 2:0.1.12-32)
2022-04-07 10:55:58 Found package: libusb-1.0-0:amd64 (version: 2:1.0.24-3)
2022-04-07 10:55:58 Found package: libuuid1:amd64 (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:58 Found package: libuv1:amd64 (version: 1.40.0-2)
2022-04-07 10:55:58 Found package: libwebp6:amd64 (version: 0.6.1-2.1)
2022-04-07 10:55:58 Found package: libwrap0:amd64 (version: 7.6.q-31)
2022-04-07 10:55:58 Found package: libx11-6:amd64 (version: 2:1.7.2-1)
2022-04-07 10:55:58 Found package: libx11-data (version: 2:1.7.2-1)
2022-04-07 10:55:58 Found package: libxau6:amd64 (version: 1:1.0.9-1)
2022-04-07 10:55:58 Found package: libxcb1:amd64 (version: 1.14-3)
2022-04-07 10:55:58 Found package: libxdmcp6:amd64 (version: 1:1.1.2-3)
2022-04-07 10:55:58 Found package: libxext6:amd64 (version: 2:1.3.3-1.1)
2022-04-07 10:55:58 Found package: libxml2:amd64 (version: 2.9.10+dfsg-6.7)
2022-04-07 10:55:58 Found package: libxmuu1:amd64 (version: 2:1.1.2-2+b3)
2022-04-07 10:55:58 Found package: libxpm4:amd64 (version: 1:3.5.12-1)
2022-04-07 10:55:58 Found package: libxslt1.1:amd64 (version: 1.1.34-4)
2022-04-07 10:55:58 Found package: libxtables12:amd64 (version: 1.8.7-1)
2022-04-07 10:55:58 Found package: libxxhash0:amd64 (version: 0.8.0-2)
2022-04-07 10:55:58 Found package: libzip4:amd64 (version: 1.7.3-1)
2022-04-07 10:55:58 Found package: libzstd1:amd64 (version: 1.4.8+dfsg-2.1)
2022-04-07 10:55:58 Found package: linux-base (version: 4.6)
2022-04-07 10:55:58 Found package: linux-image-5.10.0-10-amd64 (version: 5.10.84-1)
2022-04-07 10:55:58 Found package: linux-image-5.10.0-11-amd64 (version: 5.10.92-1)
2022-04-07 10:55:58 Found package: linux-image-5.10.0-8-amd64 (version: 5.10.46-5)
2022-04-07 10:55:58 Found package: linux-image-amd64 (version: 5.10.92-1)
2022-04-07 10:55:58 Found package: locales (version: 2.31-13+deb11u2)
2022-04-07 10:55:58 Found package: login (version: 1:4.8.1-1)
2022-04-07 10:55:58 Found package: logrotate (version: 3.18.0-2)
2022-04-07 10:55:58 Found package: logsave (version: 1.46.2-2)
2022-04-07 10:55:58 Found package: lsb-base (version: 11.1.0)
2022-04-07 10:55:58 Found package: lsb-release (version: 11.1.0)
2022-04-07 10:55:58 Found package: lsof (version: 4.93.2+dfsg-1.1)
2022-04-07 10:55:58 Found package: lynis (version: 3.0.2-1)
2022-04-07 10:55:58 Found package: mailcap (version: 3.69)
2022-04-07 10:55:58 Found package: man-db (version: 2.9.4-2)
2022-04-07 10:55:58 Found package: manpages (version: 5.10-1)
2022-04-07 10:55:58 Found package: manpages-fr (version: 4.10.0-1)
2022-04-07 10:55:58 Found package: mariadb-client-10.5 (version: 1:10.5.12-0+deb11u1)
2022-04-07 10:55:58 Found package: mariadb-client-core-10.5 (version: 1:10.5.12-0+deb11u1)
2022-04-07 10:55:58 Found package: mariadb-common (version: 1:10.5.12-0+deb11u1)
2022-04-07 10:55:58 Found package: mariadb-server (version: 1:10.5.12-0+deb11u1)
2022-04-07 10:55:58 Found package: mariadb-server-10.5 (version: 1:10.5.12-0+deb11u1)
2022-04-07 10:55:58 Found package: mariadb-server-core-10.5 (version: 1:10.5.12-0+deb11u1)
2022-04-07 10:55:58 Found package: mawk (version: 1.3.4.20200120-2)
2022-04-07 10:55:58 Found package: mc (version: 3:4.8.26-1.1)
2022-04-07 10:55:58 Found package: mc-data (version: 3:4.8.26-1.1)
2022-04-07 10:55:58 Found package: media-types (version: 4.0.0)
2022-04-07 10:55:58 Found package: menu (version: 2.1.48)
2022-04-07 10:55:58 Found package: mime-support (version: 3.66)
2022-04-07 10:55:58 Found package: mlocate (version: 0.26-5)
2022-04-07 10:55:58 Found package: mount (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:58 Found package: mysql-common (version: 5.8+1.0.7)
2022-04-07 10:55:58 Found package: nano (version: 5.4-2)
2022-04-07 10:55:58 Found package: ncurses-base (version: 6.2+20201114-2)
2022-04-07 10:55:58 Found package: ncurses-bin (version: 6.2+20201114-2)
2022-04-07 10:55:58 Found package: ncurses-term (version: 6.2+20201114-2)
2022-04-07 10:55:58 Found package: netbase (version: 6.3)
2022-04-07 10:55:58 Found package: netcat-traditional (version: 1.10-46)
2022-04-07 10:55:58 Found package: nftables (version: 0.9.8-3.1)
2022-04-07 10:55:58 Found package: node-jquery (version: 3.5.1+dfsg+~3.5.5-7)
2022-04-07 10:55:58 Found package: openssh-client (version: 1:8.4p1-5)
2022-04-07 10:55:58 Found package: openssh-server (version: 1:8.4p1-5)
2022-04-07 10:55:58 Found package: openssh-sftp-server (version: 1:8.4p1-5)
2022-04-07 10:55:58 Found package: openssl (version: 1.1.1k-1+deb11u1)
2022-04-07 10:55:58 Found package: os-prober (version: 1.79)
2022-04-07 10:55:58 Found package: passwd (version: 1:4.8.1-1)
2022-04-07 10:55:58 Found package: patch (version: 2.7.6-7)
2022-04-07 10:55:58 Found package: pci.ids (version: 0.0~2021.02.08-1)
2022-04-07 10:55:58 Found package: pciutils (version: 1:3.7.0-5)
2022-04-07 10:55:58 Found package: perl (version: 5.32.1-4+deb11u2)
2022-04-07 10:55:58 Found package: perl-base (version: 5.32.1-4+deb11u2)
2022-04-07 10:55:58 Found package: perl-modules-5.32 (version: 5.32.1-4+deb11u2)
2022-04-07 10:55:58 Found package: php (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-apcu (version: 5.1.19+4.0.11-3)
2022-04-07 10:55:58 Found package: php-apcu-bc (version: 1.0.5-5)
2022-04-07 10:55:58 Found package: php-bcmath (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-bz2 (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-cgi (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-common (version: 2:76)
2022-04-07 10:55:58 Found package: php-curl (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-gd (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-google-recaptcha (version: 1.2.4-3)
2022-04-07 10:55:58 Found package: php-json (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-mariadb-mysql-kbs (version: 1.2.12-1)
2022-04-07 10:55:58 Found package: php-mbstring (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-mysql (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-pear (version: 1:1.10.12+submodules+notgz+20210212-1)
2022-04-07 10:55:58 Found package: php-pgsql (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-phpmyadmin-motranslator (version: 5.2.0-1)
2022-04-07 10:55:58 Found package: php-phpmyadmin-shapefile (version: 2.1-5)
2022-04-07 10:55:58 Found package: php-phpmyadmin-sql-parser (version: 5.4.1-1)
2022-04-07 10:55:58 Found package: php-phpseclib (version: 2.0.30-2)
2022-04-07 10:55:58 Found package: php-psr-cache (version: 1.0.1-2)
2022-04-07 10:55:58 Found package: php-psr-container (version: 1.0.0-2)
2022-04-07 10:55:58 Found package: php-psr-log (version: 1.1.3-2)
2022-04-07 10:55:58 Found package: php-sqlite3 (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-symfony-cache (version: 4.4.19+dfsg-2)
2022-04-07 10:55:58 Found package: php-symfony-cache-contracts (version: 1.1.10-2)
2022-04-07 10:55:58 Found package: php-symfony-config (version: 4.4.19+dfsg-2)
2022-04-07 10:55:58 Found package: php-symfony-dependency-injection (version: 4.4.19+dfsg-2)
2022-04-07 10:55:58 Found package: php-symfony-expression-language (version: 4.4.19+dfsg-2)
2022-04-07 10:55:58 Found package: php-symfony-filesystem (version: 4.4.19+dfsg-2)
2022-04-07 10:55:58 Found package: php-symfony-service-contracts (version: 1.1.10-2)
2022-04-07 10:55:58 Found package: php-symfony-var-exporter (version: 4.4.19+dfsg-2)
2022-04-07 10:55:58 Found package: php-symfony-yaml (version: 4.4.19+dfsg-2)
2022-04-07 10:55:58 Found package: php-tcpdf (version: 6.3.5+dfsg1-1)
2022-04-07 10:55:58 Found package: php-twig (version: 2.14.3-1)
2022-04-07 10:55:58 Found package: php-twig-i18n-extension (version: 3.0.0-2)
2022-04-07 10:55:58 Found package: php-xml (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php-zip (version: 2:7.4+76)
2022-04-07 10:55:58 Found package: php7.4 (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-bcmath (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-bz2 (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-cgi (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-cli (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-common (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-curl (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-gd (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-json (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-mbstring (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-mysql (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-opcache (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-pgsql (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-readline (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-sqlite3 (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-xml (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: php7.4-zip (version: 7.4.25-1+deb11u1)
2022-04-07 10:55:59 Found package: phpmyadmin (version: 4:5.0.4+dfsg2-2)
2022-04-07 10:55:59 Found package: procps (version: 2:3.3.17-5)
2022-04-07 10:55:59 Found package: psmisc (version: 23.4-2)
2022-04-07 10:55:59 Found package: publicsuffix (version: 20211207.1025-0+deb11u1)
2022-04-07 10:55:59 Found package: python-apt-common (version: 2.2.1)
2022-04-07 10:55:59 Found package: python3 (version: 3.9.2-3)
2022-04-07 10:55:59 Found package: python3-apt (version: 2.2.1)
2022-04-07 10:55:59 Found package: python3-certifi (version: 2020.6.20-1)
2022-04-07 10:55:59 Found package: python3-chardet (version: 4.0.0-1)
2022-04-07 10:55:59 Found package: python3-debconf (version: 1.5.77)
2022-04-07 10:55:59 Found package: python3-debian (version: 0.1.39)
2022-04-07 10:55:59 Found package: python3-debianbts (version: 3.1.0)
2022-04-07 10:55:59 Found package: python3-httplib2 (version: 0.18.1-3)
2022-04-07 10:55:59 Found package: python3-idna (version: 2.10-1)
2022-04-07 10:55:59 Found package: python3-minimal (version: 3.9.2-3)
2022-04-07 10:55:59 Found package: python3-pkg-resources (version: 52.0.0-4)
2022-04-07 10:55:59 Found package: python3-pycurl (version: 7.43.0.6-5)
2022-04-07 10:55:59 Found package: python3-pysimplesoap (version: 1.16.2-3)
2022-04-07 10:55:59 Found package: python3-reportbug (version: 7.10.3+deb11u1)
2022-04-07 10:55:59 Found package: python3-requests (version: 2.25.1+dfsg-2)
2022-04-07 10:55:59 Found package: python3-six (version: 1.16.0-2)
2022-04-07 10:55:59 Found package: python3-urllib3 (version: 1.26.5-1~exp1)
2022-04-07 10:55:59 Found package: python3.9 (version: 3.9.2-1)
2022-04-07 10:55:59 Found package: python3.9-minimal (version: 3.9.2-1)
2022-04-07 10:55:59 Found package: qemu-guest-agent (version: 1:5.2+dfsg-11+deb11u1)
2022-04-07 10:55:59 Found package: readline-common (version: 8.1-1)
2022-04-07 10:55:59 Found package: reportbug (version: 7.10.3+deb11u1)
2022-04-07 10:55:59 Found package: rsync (version: 3.2.3-4+deb11u1)
2022-04-07 10:55:59 Found package: rsyslog (version: 8.2102.0-2)
2022-04-07 10:55:59 Found package: runit-helper (version: 2.10.3)
2022-04-07 10:55:59 Found package: sed (version: 4.7-1)
2022-04-07 10:55:59 Found package: sensible-utils (version: 0.0.14)
2022-04-07 10:55:59 Found package: shared-mime-info (version: 2.0-1)
2022-04-07 10:55:59 Found package: shellcheck (version: 0.7.1-1+deb11u1)
2022-04-07 10:55:59 Found package: socat (version: 1.7.4.1-3)
2022-04-07 10:55:59 Found package: ssl-cert (version: 1.1.0+nmu1)
2022-04-07 10:55:59 Found package: sudo (version: 1.9.5p2-3)
2022-04-07 10:55:59 Found package: systemd (version: 247.3-6)
2022-04-07 10:55:59 Found package: systemd-sysv (version: 247.3-6)
2022-04-07 10:55:59 Found package: systemd-timesyncd (version: 247.3-6)
2022-04-07 10:55:59 Found package: sysvinit-utils (version: 2.96-7)
2022-04-07 10:55:59 Found package: tar (version: 1.34+dfsg-1)
2022-04-07 10:55:59 Found package: task-french (version: 3.68)
2022-04-07 10:55:59 Found package: task-ssh-server (version: 3.68)
2022-04-07 10:55:59 Found package: tasksel (version: 3.68)
2022-04-07 10:55:59 Found package: tasksel-data (version: 3.68)
2022-04-07 10:55:59 Found package: tcpdump (version: 4.99.0-2)
2022-04-07 10:55:59 Found package: telnet (version: 0.17-42)
2022-04-07 10:55:59 Found package: traceroute (version: 1:2.1.0-2+b1)
2022-04-07 10:55:59 Found package: tzdata (version: 2021a-1+deb11u2)
2022-04-07 10:55:59 Found package: ucf (version: 3.0043)
2022-04-07 10:55:59 Found package: udev (version: 247.3-6)
2022-04-07 10:55:59 Found package: unzip (version: 6.0-26)
2022-04-07 10:55:59 Found package: usbutils (version: 1:013-3)
2022-04-07 10:55:59 Found package: util-linux (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:59 Found package: util-linux-locales (version: 2.36.1-8+deb11u1)
2022-04-07 10:55:59 Found package: vim (version: 2:8.2.2434-3+deb11u1)
2022-04-07 10:55:59 Found package: vim-common (version: 2:8.2.2434-3+deb11u1)
2022-04-07 10:55:59 Found package: vim-runtime (version: 2:8.2.2434-3+deb11u1)
2022-04-07 10:55:59 Found package: vim-tiny (version: 2:8.2.2434-3+deb11u1)
2022-04-07 10:55:59 Found package: wamerican (version: 2019.10.06-1)
2022-04-07 10:55:59 Found package: wfrench (version: 1.2.6-1)
2022-04-07 10:55:59 Found package: wget (version: 1.21-1+deb11u1)
2022-04-07 10:55:59 Found package: whiptail (version: 0.52.21-4+b3)
2022-04-07 10:55:59 Found package: xauth (version: 1:1.1-1)
2022-04-07 10:55:59 Found package: xdg-user-dirs (version: 0.17-2)
2022-04-07 10:55:59 Found package: xkb-data (version: 2.29-2)
2022-04-07 10:55:59 Found package: xxd (version: 2:8.2.2434-3+deb11u1)
2022-04-07 10:55:59 Found package: xz-utils (version: 5.2.5-2)
2022-04-07 10:55:59 Found package: zlib1g:amd64 (version: 1:1.2.11.dfsg-2)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Performing test ID PKGS-7346 (Search unpurged packages on system)
2022-04-07 10:55:59 Test: Querying dpkg -l to get unpurged packages
2022-04-07 10:55:59 Result: no packages found with left overs
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7348 (Check for old distfiles)
2022-04-07 10:55:59 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7350 (Checking for installed packages with DNF utility)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7352 (Checking for security updates with DNF utility)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7354 (Checking package database integrity)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7366 (Checking for debsecan utility)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Performing test ID PKGS-7370 (Checking for debsums utility)
2022-04-07 10:55:59 Result: debsums utility is not installed.
2022-04-07 10:55:59 Hardening: assigned partial number of hardening points (0 of 2). Currently having 106 points (out of 163)
2022-04-07 10:55:59 Suggestion: Install debsums utility for the verification of packages with known good database. [test:PKGS-7370] [details:-] [solution:-]
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7378 (Query portmaster for port upgrades)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7380 (Check for vulnerable NetBSD packages)
2022-04-07 10:55:59 Reason to skip: Incorrect guest OS (NetBSD only)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7381 (Check for vulnerable FreeBSD packages with pkg)
2022-04-07 10:55:59 Reason to skip: pkg tool not available
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7382 (Check for vulnerable FreeBSD packages with portaudit)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7383 (Check for YUM package update management)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7384 (Check for YUM utils package)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7386 (Check for YUM security package)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7387 (Check for GPG signing in YUM security package)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Performing test ID PKGS-7388 (Check security repository in apt sources.list file)
2022-04-07 10:55:59 Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list file
2022-04-07 10:55:59 Result: Found security repository in /etc/apt/sources.list
2022-04-07 10:55:59 Output: deb http://security.debian.org/debian-security bullseye-security main
2022-04-07 10:55:59 Output: deb-src http://security.debian.org/debian-security bullseye-security main
2022-04-07 10:55:59 Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list.d directory
2022-04-07 10:55:59 Result: security repository was found
2022-04-07 10:55:59 Hardening: assigned maximum number of hardening points for this item (3). Currently having 109 points (out of 166)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Skipped test PKGS-7390 (Check Ubuntu database consistency)
2022-04-07 10:55:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:55:59 ====
2022-04-07 10:55:59 Performing test ID PKGS-7392 (Check for Debian/Ubuntu security updates)
2022-04-07 10:55:59 Action: updating package repository with apt-get
2022-04-07 10:56:39 Result: apt-get finished
2022-04-07 10:56:39 Test: Checking if /usr/lib/update-notifier/apt-check exists
2022-04-07 10:56:39 Result: apt-check (update-notifier-common) not found
2022-04-07 10:56:40 Result: found vulnerable package(s) via apt-get (-security channel)
2022-04-07 10:56:40 Found vulnerable package: bind9-dnsutils
2022-04-07 10:56:40 Found vulnerable package: bind9-host
2022-04-07 10:56:40 Found vulnerable package: bind9-libs
2022-04-07 10:56:40 Found vulnerable package: libapache2-mod-php7.4
2022-04-07 10:56:40 Found vulnerable package: libcryptsetup12
2022-04-07 10:56:40 Found vulnerable package: libexpat1
2022-04-07 10:56:40 Found vulnerable package: libsasl2-2
2022-04-07 10:56:40 Found vulnerable package: libsasl2-modules
2022-04-07 10:56:40 Found vulnerable package: libsasl2-modules-db
2022-04-07 10:56:40 Found vulnerable package: libtiff5
2022-04-07 10:56:40 Found vulnerable package: php-twig
2022-04-07 10:56:40 Found vulnerable package: php7.4
2022-04-07 10:56:40 Found vulnerable package: php7.4-bcmath
2022-04-07 10:56:40 Found vulnerable package: php7.4-bz2
2022-04-07 10:56:40 Found vulnerable package: php7.4-cgi
2022-04-07 10:56:40 Found vulnerable package: php7.4-cli
2022-04-07 10:56:40 Found vulnerable package: php7.4-common
2022-04-07 10:56:40 Found vulnerable package: php7.4-curl
2022-04-07 10:56:40 Found vulnerable package: php7.4-gd
2022-04-07 10:56:40 Found vulnerable package: php7.4-json
2022-04-07 10:56:40 Found vulnerable package: php7.4-mbstring
2022-04-07 10:56:40 Found vulnerable package: php7.4-mysql
2022-04-07 10:56:40 Found vulnerable package: php7.4-opcache
2022-04-07 10:56:40 Found vulnerable package: php7.4-pgsql
2022-04-07 10:56:40 Found vulnerable package: php7.4-readline
2022-04-07 10:56:40 Found vulnerable package: php7.4-sqlite3
2022-04-07 10:56:40 Found vulnerable package: php7.4-xml
2022-04-07 10:56:40 Found vulnerable package: php7.4-zip
2022-04-07 10:56:40 Found vulnerable package: zlib1g
2022-04-07 10:56:40 Warning: Found one or more vulnerable packages. [test:PKGS-7392] [details:-] [solution:-]
2022-04-07 10:56:40 Suggestion: Update your system with apt-get update, apt-get upgrade, apt-get dist-upgrade and/or unattended-upgrades [test:PKGS-7392] [details:-] [solution:-]
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Skipped test PKGS-7393 (Check for Gentoo vulnerable packages)
2022-04-07 10:56:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Skipped test PKGS-7394 (Check for Ubuntu updates)
2022-04-07 10:56:40 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Performing test ID PKGS-7398 (Check for package audit tool)
2022-04-07 10:56:40 Test: checking for package audit tool
2022-04-07 10:56:40 Result: found package audit tool: apt-get
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Performing test ID PKGS-7410 (Count installed kernel packages)
2022-04-07 10:56:40 Test: Checking how many kernel packages are installed
2022-04-07 10:56:40 Result: found 3 kernel packages on the system, which is fine
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Performing test ID PKGS-7420 (Detect toolkit to automatically download and apply upgrades)
2022-04-07 10:56:40 Hardening: assigned partial number of hardening points (1 of 5). Currently having 110 points (out of 171)
2022-04-07 10:56:40 Result: no toolkit for automatic updates discovered
2022-04-07 10:56:40 Suggestion: Consider using a tool to automatically apply upgrades [test:PKGS-7420] [details:-] [solution:-]
2022-04-07 10:56:40 Security check: file is normal
2022-04-07 10:56:40 Checking permissions of /usr/share/lynis/include/tests_networking
2022-04-07 10:56:40 File permissions are OK
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Action: Performing tests from category: Mise en réseau
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Performing test ID NETW-2400 (Hostname length and value check)
2022-04-07 10:56:40 Result: FQDN is defined and not longer than 253 characters (12 characters)
2022-04-07 10:56:40 Result: hostnamed is defined and not longer than 63 characters
2022-04-07 10:56:40 Result: good, no unexpected characters discovered in hostname
2022-04-07 10:56:40 ====
2022-04-07 10:56:40 Performing test ID NETW-2600 (Checking IPv6 configuration)
2022-04-07 10:56:42 Result: IPV6 mode is auto
2022-04-07 10:56:42 Result: IPv6 only configuration: NON
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-2704 (Basic nameserver configuration tests)
2022-04-07 10:56:42 Test: Checking /etc/resolv.conf file
2022-04-07 10:56:42 Result: Found /etc/resolv.conf file
2022-04-07 10:56:42 Test: Querying nameservers
2022-04-07 10:56:42 Found nameserver: 10.121.38.7
2022-04-07 10:56:42 Nameserver 10.121.38.7 seems to respond to queries from this host.
2022-04-07 10:56:42 Found nameserver: 10.121.38.8
2022-04-07 10:56:42 Nameserver 10.121.38.8 seems to respond to queries from this host.
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-2705 (Check availability two nameservers)
2022-04-07 10:56:42 Result: found at least 2 responsive nameservers
2022-04-07 10:56:42 Hardening: assigned maximum number of hardening points for this item (3). Currently having 113 points (out of 174)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-2706 (Check systemd-resolved and upstream DNSSEC status)
2022-04-07 10:56:42 Result: command '/usr/bin/resolvectl statistics' returned an error. Please run command manually to check for details.
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test NETW-3001 (Find default gateway (route))
2022-04-07 10:56:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3004 (Search for available network interfaces)
2022-04-07 10:56:42 Found network interface: lo
2022-04-07 10:56:42 Found network interface: ens18
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3006 (Get network MAC addresses)
2022-04-07 10:56:42 Test: Using ip binary to gather hardware addresses
2022-04-07 10:56:42 Found MAC address: 0e:42:f5:f0:ea:2f
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3008 (Get network IP addresses)
2022-04-07 10:56:42 Test: Using ip binary to gather IP addresses
2022-04-07 10:56:42 Found IPv4 address: 127.0.0.1
2022-04-07 10:56:42 Found IPv4 address: 10.121.38.77
2022-04-07 10:56:42 Found IPv6 address: ::1
2022-04-07 10:56:42 Found IPv6 address: fe80::c42:f5ff:fef0:ea2f
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3012 (Check listening ports)
2022-04-07 10:56:42 Test: Retrieving ss information to find listening ports
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test NETW-3014 (Checking promiscuous interfaces (BSD))
2022-04-07 10:56:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3015 (Checking promiscuous interfaces (Linux))
2022-04-07 10:56:42 Test: Using ip binary to retrieve network interfaces
2022-04-07 10:56:42 Test: Checking all interfaces to discover any with promiscuous mode enabled
2022-04-07 10:56:42 Result: No promiscuous interfaces found
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test NETW-3028 (Checking connections in WAIT state)
2022-04-07 10:56:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3030 (Checking DHCP client status)
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'dhclient' not found
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'dhcpcd' not found
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'udhcpc' not found
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3032 (Checking for ARP monitoring software)
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'addrwatch' not found
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'arpwatch' not found
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'arpon' not found
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID NETW-3200 (Determine available network protocols)
2022-04-07 10:56:42 Test: checking the status of some network protocols that typically are not used
2022-04-07 10:56:42 Test: now checking module 'dccp'
2022-04-07 10:56:42 Suggestion: Determine if protocol 'dccp' is really needed on this system [test:NETW-3200] [details:-] [solution:-]
2022-04-07 10:56:42 Test: now checking module 'sctp'
2022-04-07 10:56:42 Suggestion: Determine if protocol 'sctp' is really needed on this system [test:NETW-3200] [details:-] [solution:-]
2022-04-07 10:56:42 Test: now checking module 'rds'
2022-04-07 10:56:42 Suggestion: Determine if protocol 'rds' is really needed on this system [test:NETW-3200] [details:-] [solution:-]
2022-04-07 10:56:42 Test: now checking module 'tipc'
2022-04-07 10:56:42 Suggestion: Determine if protocol 'tipc' is really needed on this system [test:NETW-3200] [details:-] [solution:-]
2022-04-07 10:56:42 Security check: file is normal
2022-04-07 10:56:42 Checking permissions of /usr/share/lynis/include/tests_printers_spoolers
2022-04-07 10:56:42 File permissions are OK
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Action: Performing tests from category: Imprimantes et serveurs d'impression
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test PRNT-2302 (Check for printcap consistency)
2022-04-07 10:56:42 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID PRNT-2304 (Check cupsd status)
2022-04-07 10:56:42 Test: Checking cupsd status
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'cupsd' not found
2022-04-07 10:56:42 Result: cups daemon not running, cups daemon tests skipped
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test PRNT-2306 (Check CUPSd configuration file)
2022-04-07 10:56:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test PRNT-2307 (Check CUPSd configuration file permissions)
2022-04-07 10:56:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test PRNT-2308 (Check CUPSd network configuration)
2022-04-07 10:56:42 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Performing test ID PRNT-2314 (Check lpd status)
2022-04-07 10:56:42 Test: Checking lpd status
2022-04-07 10:56:42 Performing pgrep scan without uid
2022-04-07 10:56:42 IsRunning: process 'lpd' not found
2022-04-07 10:56:42 Result: lp daemon not running
2022-04-07 10:56:42 Hardening: assigned maximum number of hardening points for this item (4). Currently having 117 points (out of 178)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test PRNT-2316 (Checking /etc/qconfig file)
2022-04-07 10:56:42 Reason to skip: Incorrect guest OS (AIX only)
2022-04-07 10:56:42 ====
2022-04-07 10:56:42 Skipped test PRNT-2418 (Checking qdaemon printer spooler status)
2022-04-07 10:56:43 Reason to skip: Incorrect guest OS (AIX only)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test PRNT-2420 (Checking old print jobs)
2022-04-07 10:56:43 Reason to skip: Incorrect guest OS (AIX only)
2022-04-07 10:56:43 Security check: file is normal
2022-04-07 10:56:43 Checking permissions of /usr/share/lynis/include/tests_mail_messaging
2022-04-07 10:56:43 File permissions are OK
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Action: Performing tests from category: Logiciel : Email et messagerie
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID MAIL-8802 (Check Exim status)
2022-04-07 10:56:43 Test: check Exim status
2022-04-07 10:56:43 Performing pgrep scan without uid
2022-04-07 10:56:43 IsRunning: process 'exim4' not found
2022-04-07 10:56:43 Performing pgrep scan without uid
2022-04-07 10:56:43 IsRunning: process 'exim' not found
2022-04-07 10:56:43 Result: no running Exim processes found
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test MAIL-8804 (Exim configuration options)
2022-04-07 10:56:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID MAIL-8814 (Check postfix process status)
2022-04-07 10:56:43 Test: check Postfix status
2022-04-07 10:56:43 Result: no running Postfix processes found
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test MAIL-8816 (Check Postfix configuration)
2022-04-07 10:56:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test MAIL-8817 (Check Postfix configuration errors)
2022-04-07 10:56:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test MAIL-8818 (Check Postfix configuration: banner)
2022-04-07 10:56:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID MAIL-8820 (Postfix configuration scan)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID MAIL-8838 (Check dovecot process)
2022-04-07 10:56:43 Test: check dovecot status
2022-04-07 10:56:43 Performing pgrep scan without uid
2022-04-07 10:56:43 IsRunning: process 'dovecot' not found
2022-04-07 10:56:43 Result: dovecot not found
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID MAIL-8860 (Check Qmail status)
2022-04-07 10:56:43 Test: check Qmail status
2022-04-07 10:56:43 Performing pgrep scan without uid
2022-04-07 10:56:43 IsRunning: process 'qmail-smtpd' not found
2022-04-07 10:56:43 Result: no running Qmail processes found
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID MAIL-8880 (Check Sendmail status)
2022-04-07 10:56:43 Test: check sendmail status
2022-04-07 10:56:43 Performing pgrep scan without uid
2022-04-07 10:56:43 IsRunning: process 'sendmail' not found
2022-04-07 10:56:43 Result: no running Sendmail processes found
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test MAIL-8920 (Check OpenSMTPD status)
2022-04-07 10:56:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:43 Security check: file is normal
2022-04-07 10:56:43 Checking permissions of /usr/share/lynis/include/tests_firewalls
2022-04-07 10:56:43 File permissions are OK
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Action: Performing tests from category: Logiciel : Pare-feu
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4502 (Check iptables kernel module)
2022-04-07 10:56:43 Result: Found iptables in loaded kernel modules
2022-04-07 10:56:43 Found module: ip_tables
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4508 (Check used policies of iptables chains)
2022-04-07 10:56:43 Test: gathering information from table filter
2022-04-07 10:56:43 Result: iptables -- policy is .
2022-04-07 10:56:43 Result:
2022-04-07 10:56:43 Result: iptables filter -- INPUTACCEPTFORWARDACCEPTOUTPUTACCEPT policy is .
2022-04-07 10:56:43 Result:
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4512 (Check iptables for empty ruleset)
2022-04-07 10:56:43 Result: iptables ruleset seems to be empty (found 0 rules)
2022-04-07 10:56:43 Warning: iptables module(s) loaded, but no rules active [test:FIRE-4512] [details:-] [solution:-]
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4513 (Check iptables for unused rules)
2022-04-07 10:56:43 Result: There are no unused rules present
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test FIRE-4518 (Check pf firewall components)
2022-04-07 10:56:43 Reason to skip: No /dev/pf device
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test FIRE-4520 (Check pf configuration consistency)
2022-04-07 10:56:43 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4524 (Check for CSF presence)
2022-04-07 10:56:43 Test: check /etc/csf/csf.conf
2022-04-07 10:56:43 Result: /etc/csf/csf.conf does NOT exist
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test FIRE-4526 (Check ipf status)
2022-04-07 10:56:43 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test FIRE-4530 (Check IPFW status)
2022-04-07 10:56:43 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test FIRE-4532 (Check macOS application firewall)
2022-04-07 10:56:43 Reason to skip: Incorrect guest OS (macOS only)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Skipped test FIRE-4534 (Check for presence of outbound firewalls on macOS)
2022-04-07 10:56:43 Reason to skip: Incorrect guest OS (macOS only)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4536 (Check nftables status)
2022-04-07 10:56:43 Result: found nftables kernel module
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4538 (Check nftables basic configuration)
2022-04-07 10:56:43 Result: found version 0.9.8 of nft
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4540 (Check for empty nftables configuration)
2022-04-07 10:56:43 Result: this firewall set has 3 rules or less and is considered to be empty
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4586 (Check firewall logging)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4590 (Check firewall status)
2022-04-07 10:56:43 Result: host based firewall or packet filter is active
2022-04-07 10:56:43 Hardening: assigned maximum number of hardening points for this item (5). Currently having 122 points (out of 183)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID FIRE-4594 (Check for APF presence)
2022-04-07 10:56:43 Test: check /etc/apf/conf.apf
2022-04-07 10:56:43 Result: /etc/apf/conf.apf does NOT exist
2022-04-07 10:56:43 Security check: file is normal
2022-04-07 10:56:43 Checking permissions of /usr/share/lynis/include/tests_webservers
2022-04-07 10:56:43 File permissions are OK
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Action: Performing tests from category: Logiciel : Serveur web
2022-04-07 10:56:43 Action: created temporary file /tmp/lynis.KeugDN4kuq
2022-04-07 10:56:43 Action: created temporary file /tmp/lynis.KC6cH9LZhE
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID HTTP-6622 (Checking Apache presence)
2022-04-07 10:56:43 Test: Scanning for Apache binary
2022-04-07 10:56:43 Result: /usr/sbin/apache2 seems to be Apache HTTP daemon
2022-04-07 10:56:43 Apache version: 2.4.52
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID HTTP-6624 (Testing main Apache configuration file)
2022-04-07 10:56:43 Result: Configuration file found (/etc/apache2/apache2.conf)
2022-04-07 10:56:43 ====
2022-04-07 10:56:43 Performing test ID HTTP-6626 (Testing other Apache configuration file)
2022-04-07 10:56:43 Apache config file: /etc/apache2/apache2.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/apache2.conf (escaped: /etc/apache2/apache2.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/apache2.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/adminer.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/adminer.conf (escaped: /etc/apache2/conf-available/adminer.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/adminer.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/charset.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/charset.conf (escaped: /etc/apache2/conf-available/charset.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/charset.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/javascript-common.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/javascript-common.conf (escaped: /etc/apache2/conf-available/javascript-common.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/javascript-common.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/localized-error-pages.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/localized-error-pages.conf (escaped: /etc/apache2/conf-available/localized-error-pages.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/localized-error-pages.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/other-vhosts-access-log.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/other-vhosts-access-log.conf (escaped: /etc/apache2/conf-available/other-vhosts-access-log.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/other-vhosts-access-log.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/php7.4-cgi.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/php7.4-cgi.conf (escaped: /etc/apache2/conf-available/php7.4-cgi.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/php7.4-cgi.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/security.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/security.conf (escaped: /etc/apache2/conf-available/security.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/security.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-available/serve-cgi-bin.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-available/serve-cgi-bin.conf (escaped: /etc/apache2/conf-available/serve-cgi-bin.conf)
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/serve-cgi-bin.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-enabled/charset.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-enabled/charset.conf (escaped: /etc/apache2/conf-enabled/charset.conf)
2022-04-07 10:56:43 Action: checking symlink for file /etc/apache2/conf-enabled/charset.conf
2022-04-07 10:56:43 Note: Using real readlink binary to determine symlink on /etc/apache2/conf-enabled/charset.conf
2022-04-07 10:56:43 Result: readlink shows /etc/apache2/conf-available/charset.conf as output
2022-04-07 10:56:43 Result: symlink found, pointing to file /etc/apache2/conf-available/charset.conf
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/charset.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-enabled/javascript-common.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-enabled/javascript-common.conf (escaped: /etc/apache2/conf-enabled/javascript-common.conf)
2022-04-07 10:56:43 Action: checking symlink for file /etc/apache2/conf-enabled/javascript-common.conf
2022-04-07 10:56:43 Note: Using real readlink binary to determine symlink on /etc/apache2/conf-enabled/javascript-common.conf
2022-04-07 10:56:43 Result: readlink shows /etc/apache2/conf-available/javascript-common.conf as output
2022-04-07 10:56:43 Result: symlink found, pointing to file /etc/apache2/conf-available/javascript-common.conf
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:43 Result: file /etc/apache2/conf-available/javascript-common.conf is readable (or directory accessible).
2022-04-07 10:56:43 Apache config file: /etc/apache2/conf-enabled/localized-error-pages.conf
2022-04-07 10:56:43 Test: check if we can access /etc/apache2/conf-enabled/localized-error-pages.conf (escaped: /etc/apache2/conf-enabled/localized-error-pages.conf)
2022-04-07 10:56:43 Action: checking symlink for file /etc/apache2/conf-enabled/localized-error-pages.conf
2022-04-07 10:56:43 Note: Using real readlink binary to determine symlink on /etc/apache2/conf-enabled/localized-error-pages.conf
2022-04-07 10:56:43 Result: readlink shows /etc/apache2/conf-available/localized-error-pages.conf as output
2022-04-07 10:56:43 Result: symlink found, pointing to file /etc/apache2/conf-available/localized-error-pages.conf
2022-04-07 10:56:43 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/conf-available/localized-error-pages.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/conf-enabled/other-vhosts-access-log.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/conf-enabled/other-vhosts-access-log.conf (escaped: /etc/apache2/conf-enabled/other-vhosts-access-log.conf)
2022-04-07 10:56:44 Action: checking symlink for file /etc/apache2/conf-enabled/other-vhosts-access-log.conf
2022-04-07 10:56:44 Note: Using real readlink binary to determine symlink on /etc/apache2/conf-enabled/other-vhosts-access-log.conf
2022-04-07 10:56:44 Result: readlink shows /etc/apache2/conf-available/other-vhosts-access-log.conf as output
2022-04-07 10:56:44 Result: symlink found, pointing to file /etc/apache2/conf-available/other-vhosts-access-log.conf
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/conf-available/other-vhosts-access-log.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/conf-enabled/security.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/conf-enabled/security.conf (escaped: /etc/apache2/conf-enabled/security.conf)
2022-04-07 10:56:44 Action: checking symlink for file /etc/apache2/conf-enabled/security.conf
2022-04-07 10:56:44 Note: Using real readlink binary to determine symlink on /etc/apache2/conf-enabled/security.conf
2022-04-07 10:56:44 Result: readlink shows /etc/apache2/conf-available/security.conf as output
2022-04-07 10:56:44 Result: symlink found, pointing to file /etc/apache2/conf-available/security.conf
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/conf-available/security.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/conf-enabled/serve-cgi-bin.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/conf-enabled/serve-cgi-bin.conf (escaped: /etc/apache2/conf-enabled/serve-cgi-bin.conf)
2022-04-07 10:56:44 Action: checking symlink for file /etc/apache2/conf-enabled/serve-cgi-bin.conf
2022-04-07 10:56:44 Note: Using real readlink binary to determine symlink on /etc/apache2/conf-enabled/serve-cgi-bin.conf
2022-04-07 10:56:44 Result: readlink shows /etc/apache2/conf-available/serve-cgi-bin.conf as output
2022-04-07 10:56:44 Result: symlink found, pointing to file /etc/apache2/conf-available/serve-cgi-bin.conf
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/conf-available/serve-cgi-bin.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/actions.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/actions.conf (escaped: /etc/apache2/mods-available/actions.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/actions.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/alias.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/alias.conf (escaped: /etc/apache2/mods-available/alias.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/alias.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/autoindex.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/autoindex.conf (escaped: /etc/apache2/mods-available/autoindex.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/autoindex.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/cache_disk.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/cache_disk.conf (escaped: /etc/apache2/mods-available/cache_disk.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/cache_disk.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/cgid.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/cgid.conf (escaped: /etc/apache2/mods-available/cgid.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/cgid.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/dav_fs.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/dav_fs.conf (escaped: /etc/apache2/mods-available/dav_fs.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/dav_fs.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/deflate.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/deflate.conf (escaped: /etc/apache2/mods-available/deflate.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/deflate.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/dir.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/dir.conf (escaped: /etc/apache2/mods-available/dir.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/dir.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/http2.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/http2.conf (escaped: /etc/apache2/mods-available/http2.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/http2.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/info.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/info.conf (escaped: /etc/apache2/mods-available/info.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/info.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/ldap.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/ldap.conf (escaped: /etc/apache2/mods-available/ldap.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/ldap.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/mime.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/mime.conf (escaped: /etc/apache2/mods-available/mime.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/mime.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/mime_magic.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/mime_magic.conf (escaped: /etc/apache2/mods-available/mime_magic.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/mime_magic.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/mpm_event.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/mpm_event.conf (escaped: /etc/apache2/mods-available/mpm_event.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/mpm_event.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/mpm_prefork.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/mpm_prefork.conf (escaped: /etc/apache2/mods-available/mpm_prefork.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/mpm_prefork.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/mpm_worker.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/mpm_worker.conf (escaped: /etc/apache2/mods-available/mpm_worker.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/mpm_worker.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/negotiation.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/negotiation.conf (escaped: /etc/apache2/mods-available/negotiation.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/negotiation.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/php7.4.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/php7.4.conf (escaped: /etc/apache2/mods-available/php7.4.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/php7.4.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/proxy.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/proxy.conf (escaped: /etc/apache2/mods-available/proxy.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/proxy.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/proxy_balancer.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/proxy_balancer.conf (escaped: /etc/apache2/mods-available/proxy_balancer.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/proxy_balancer.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/proxy_ftp.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/proxy_ftp.conf (escaped: /etc/apache2/mods-available/proxy_ftp.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/proxy_ftp.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/proxy_html.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/proxy_html.conf (escaped: /etc/apache2/mods-available/proxy_html.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/proxy_html.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/reqtimeout.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/reqtimeout.conf (escaped: /etc/apache2/mods-available/reqtimeout.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/reqtimeout.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/setenvif.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/setenvif.conf (escaped: /etc/apache2/mods-available/setenvif.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:44 Result: file /etc/apache2/mods-available/setenvif.conf is readable (or directory accessible).
2022-04-07 10:56:44 Apache config file: /etc/apache2/mods-available/ssl.conf
2022-04-07 10:56:44 Test: check if we can access /etc/apache2/mods-available/ssl.conf (escaped: /etc/apache2/mods-available/ssl.conf)
2022-04-07 10:56:44 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/ssl.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-available/status.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-available/status.conf (escaped: /etc/apache2/mods-available/status.conf)
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/status.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-available/userdir.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-available/userdir.conf (escaped: /etc/apache2/mods-available/userdir.conf)
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/userdir.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/alias.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/alias.conf (escaped: /etc/apache2/mods-enabled/alias.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/alias.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/alias.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/alias.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/alias.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/alias.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/autoindex.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/autoindex.conf (escaped: /etc/apache2/mods-enabled/autoindex.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/autoindex.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/autoindex.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/autoindex.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/autoindex.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/autoindex.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/deflate.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/deflate.conf (escaped: /etc/apache2/mods-enabled/deflate.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/deflate.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/deflate.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/deflate.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/deflate.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/deflate.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/dir.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/dir.conf (escaped: /etc/apache2/mods-enabled/dir.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/dir.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/dir.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/dir.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/dir.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/dir.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/mime.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/mime.conf (escaped: /etc/apache2/mods-enabled/mime.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/mime.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/mime.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/mime.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/mime.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/mime.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/mpm_prefork.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/mpm_prefork.conf (escaped: /etc/apache2/mods-enabled/mpm_prefork.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/mpm_prefork.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/mpm_prefork.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/mpm_prefork.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/mpm_prefork.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/mpm_prefork.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/negotiation.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/negotiation.conf (escaped: /etc/apache2/mods-enabled/negotiation.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/negotiation.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/negotiation.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/negotiation.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/negotiation.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/negotiation.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/php7.4.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/php7.4.conf (escaped: /etc/apache2/mods-enabled/php7.4.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/php7.4.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/php7.4.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/php7.4.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/php7.4.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/php7.4.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/reqtimeout.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/reqtimeout.conf (escaped: /etc/apache2/mods-enabled/reqtimeout.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/reqtimeout.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/reqtimeout.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/reqtimeout.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/reqtimeout.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/reqtimeout.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/setenvif.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/setenvif.conf (escaped: /etc/apache2/mods-enabled/setenvif.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/setenvif.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/setenvif.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/setenvif.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/setenvif.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/setenvif.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/mods-enabled/status.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/mods-enabled/status.conf (escaped: /etc/apache2/mods-enabled/status.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/mods-enabled/status.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/mods-enabled/status.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/mods-available/status.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/mods-available/status.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/mods-available/status.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/ports.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/ports.conf (escaped: /etc/apache2/ports.conf)
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/ports.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/sites-available/000-default.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/sites-available/000-default.conf (escaped: /etc/apache2/sites-available/000-default.conf)
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/sites-available/000-default.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/sites-available/default-ssl.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/sites-available/default-ssl.conf (escaped: /etc/apache2/sites-available/default-ssl.conf)
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/sites-available/default-ssl.conf is readable (or directory accessible).
2022-04-07 10:56:45 Apache config file: /etc/apache2/sites-enabled/000-default.conf
2022-04-07 10:56:45 Test: check if we can access /etc/apache2/sites-enabled/000-default.conf (escaped: /etc/apache2/sites-enabled/000-default.conf)
2022-04-07 10:56:45 Action: checking symlink for file /etc/apache2/sites-enabled/000-default.conf
2022-04-07 10:56:45 Note: Using real readlink binary to determine symlink on /etc/apache2/sites-enabled/000-default.conf
2022-04-07 10:56:45 Result: readlink shows /etc/apache2/sites-available/000-default.conf as output
2022-04-07 10:56:45 Result: symlink found, pointing to file /etc/apache2/sites-available/000-default.conf
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/apache2/sites-available/000-default.conf is readable (or directory accessible).
2022-04-07 10:56:45 Result: found 0 virtual hosts
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID HTTP-6632 (Determining all available Apache modules)
2022-04-07 10:56:45 Test: searching available Apache modules
2022-04-07 10:56:45 Test: checking if directory /etc/httpd/modules exists
2022-04-07 10:56:45 Result: directory /etc/httpd/modules NOT found
2022-04-07 10:56:45 Test: checking if directory /opt/local/apache2/modules exists
2022-04-07 10:56:45 Result: directory /opt/local/apache2/modules NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/lib/apache exists
2022-04-07 10:56:45 Result: directory /usr/lib/apache NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/lib/apache2 exists
2022-04-07 10:56:45 Result: directory /usr/lib/apache2 exists
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_access_compat.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_actions.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_alias.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_allowmethods.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_asis.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_auth_basic.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_auth_digest.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_auth_form.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authn_anon.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authn_core.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authn_dbd.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authn_dbm.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authn_file.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authn_socache.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authnz_fcgi.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authnz_ldap.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authz_core.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authz_dbd.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authz_dbm.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authz_groupfile.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authz_host.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authz_owner.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_authz_user.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_autoindex.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_brotli.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_bucketeer.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_buffer.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_cache.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_cache_disk.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_cache_socache.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_case_filter.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_case_filter_in.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_cern_meta.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_cgi.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_cgid.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_charset_lite.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_data.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_dav.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_dav_fs.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_dav_lock.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_dbd.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_deflate.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_dialup.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_dir.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_dumpio.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_echo.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_env.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_expires.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_ext_filter.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_file_cache.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_filter.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_headers.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_heartbeat.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_heartmonitor.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_http2.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_ident.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_imagemap.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_include.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_info.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_bybusyness.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_byrequests.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_bytraffic.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_heartbeat.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_ldap.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_log_debug.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_log_forensic.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_lua.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_macro.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_md.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_mime.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_mime_magic.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_mpm_event.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_mpm_prefork.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_mpm_worker.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_negotiation.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_ajp.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_balancer.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_connect.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_express.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_fcgi.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_fdpass.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_ftp.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_hcheck.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_html.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_http.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_http2.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_scgi.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_uwsgi.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_proxy_wstunnel.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_ratelimit.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_reflector.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_remoteip.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_reqtimeout.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_request.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_rewrite.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_sed.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_session.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_session_cookie.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_session_crypto.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_session_dbd.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_setenvif.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_slotmem_plain.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_slotmem_shm.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_socache_dbm.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_socache_memcache.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_socache_redis.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_socache_shmcb.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_speling.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_ssl.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_status.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_substitute.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_suexec.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_unique_id.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_userdir.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_usertrack.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_vhost_alias.so
2022-04-07 10:56:45 Result: found Apache module /usr/lib/apache2/modules/mod_xml2enc.so
2022-04-07 10:56:45 Test: checking if directory /usr/lib/httpd/modules exists
2022-04-07 10:56:45 Result: directory /usr/lib/httpd/modules NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/libexec/apache2 exists
2022-04-07 10:56:45 Result: directory /usr/libexec/apache2 NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/lib64/apache2 exists
2022-04-07 10:56:45 Result: directory /usr/lib64/apache2 NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/lib64/apache2/modules exists
2022-04-07 10:56:45 Result: directory /usr/lib64/apache2/modules NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/lib64/httpd/modules exists
2022-04-07 10:56:45 Result: directory /usr/lib64/httpd/modules NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/local/libexec/apache exists
2022-04-07 10:56:45 Result: directory /usr/local/libexec/apache NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/local/libexec/apache22 exists
2022-04-07 10:56:45 Result: directory /usr/local/libexec/apache22 NOT found
2022-04-07 10:56:45 Test: checking if directory /usr/local/libexec/apache24 exists
2022-04-07 10:56:45 Result: directory /usr/local/libexec/apache24 NOT found
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID HTTP-6640 (Determining existence of specific Apache modules)
2022-04-07 10:56:45 Test: search string /mod_evasive([0-9][0-9])?.so in earlier discovered results
2022-04-07 10:56:45 Result: search string NOT found
2022-04-07 10:56:45 Hardening: assigned partial number of hardening points (2 of 3). Currently having 124 points (out of 186)
2022-04-07 10:56:45 Suggestion: Install Apache mod_evasive to guard webserver against DoS/brute force attempts [test:HTTP-6640] [details:-] [solution:-]
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID HTTP-6641 (Determining existence of specific Apache modules)
2022-04-07 10:56:45 Test: search string /mod_(reqtimeout|qos).so in earlier discovered results
2022-04-07 10:56:45 Result: found search string (result: apache_module[]=/usr/lib/apache2/modules/mod_reqtimeout.so)
2022-04-07 10:56:45 Hardening: assigned maximum number of hardening points for this item (3). Currently having 127 points (out of 189)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID HTTP-6643 (Determining existence of specific Apache modules)
2022-04-07 10:56:45 Test: search string /mod_security2.so in earlier discovered results
2022-04-07 10:56:45 Result: search string NOT found
2022-04-07 10:56:45 Hardening: assigned partial number of hardening points (2 of 3). Currently having 129 points (out of 192)
2022-04-07 10:56:45 Suggestion: Install Apache modsecurity to guard webserver against web application attacks [test:HTTP-6643] [details:-] [solution:-]
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID HTTP-6702 (Check nginx process)
2022-04-07 10:56:45 Test: searching running nginx process
2022-04-07 10:56:45 Performing pgrep scan without uid
2022-04-07 10:56:45 IsRunning: process 'nginx' not found
2022-04-07 10:56:45 Result: no running nginx process found
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6704 (Check nginx configuration file)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6706 (Check for additional nginx configuration files)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6708 (Check discovered nginx configuration settings)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6710 (Check nginx SSL configuration settings)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6712 (Check nginx access logging)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6714 (Check for missing error logs in nginx)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6716 (Check for debug mode on error log in nginx)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Skipped test HTTP-6720 (Check Nginx log files)
2022-04-07 10:56:45 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:45 Security check: file is normal
2022-04-07 10:56:45 Checking permissions of /usr/share/lynis/include/tests_ssh
2022-04-07 10:56:45 File permissions are OK
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Action: Performing tests from category: Prise en charge SSH
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID SSH-7402 (Check for running SSH daemon)
2022-04-07 10:56:45 Test: Searching for a SSH daemon
2022-04-07 10:56:45 Performing pgrep scan without uid
2022-04-07 10:56:45 IsRunning: process 'sshd' found (1132 1221 1230 1648 )
2022-04-07 10:56:45 Action: created temporary file /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID SSH-7404 (Check SSH daemon file location)
2022-04-07 10:56:45 Test: searching for sshd_config file
2022-04-07 10:56:45 Result: /etc/ssh/sshd_config exists
2022-04-07 10:56:45 Test: check if we can access /etc/ssh/sshd_config (escaped: /etc/ssh/sshd_config)
2022-04-07 10:56:45 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:45 Result: file /etc/ssh/sshd_config is readable (or directory accessible).
2022-04-07 10:56:45 Result: using last found configuration file: /etc/ssh/sshd_config
2022-04-07 10:56:45 ====
2022-04-07 10:56:45 Performing test ID SSH-7406 (Determine OpenSSH version)
2022-04-07 10:56:45 Result: discovered OpenSSH version is 8.4
2022-04-07 10:56:45 Result: OpenSSH major version: 8
2022-04-07 10:56:46 Result: OpenSSH minor version: 4
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID SSH-7408 (Check SSH specific defined options)
2022-04-07 10:56:46 Test: Checking specific defined options in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Test: Checking AllowTcpForwarding in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option AllowTcpForwarding found
2022-04-07 10:56:46 Result: Option AllowTcpForwarding value is YES
2022-04-07 10:56:46 Result: OpenSSH option AllowTcpForwarding is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowTcpForwarding (set YES to NO)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 129 points (out of 195)
2022-04-07 10:56:46 Test: Checking ClientAliveCountMax in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option ClientAliveCountMax found
2022-04-07 10:56:46 Result: Option ClientAliveCountMax value is 3
2022-04-07 10:56:46 Result: OpenSSH option ClientAliveCountMax is configured reasonably
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:ClientAliveCountMax (set 3 to 2)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (1 of 3). Currently having 130 points (out of 198)
2022-04-07 10:56:46 Test: Checking ClientAliveInterval in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option ClientAliveInterval found
2022-04-07 10:56:46 Result: Option ClientAliveInterval value is 0
2022-04-07 10:56:46 Result: OpenSSH option ClientAliveInterval is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 133 points (out of 201)
2022-04-07 10:56:46 Test: Checking Compression in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option Compression found
2022-04-07 10:56:46 Result: Option Compression value is YES
2022-04-07 10:56:46 Result: OpenSSH option Compression is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Compression (set YES to NO)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 133 points (out of 204)
2022-04-07 10:56:46 Test: Checking FingerprintHash in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option FingerprintHash found
2022-04-07 10:56:46 Result: Option FingerprintHash value is SHA256
2022-04-07 10:56:46 Result: OpenSSH option FingerprintHash is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 136 points (out of 207)
2022-04-07 10:56:46 Test: Checking GatewayPorts in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option GatewayPorts found
2022-04-07 10:56:46 Result: Option GatewayPorts value is NO
2022-04-07 10:56:46 Result: OpenSSH option GatewayPorts is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 139 points (out of 210)
2022-04-07 10:56:46 Test: Checking IgnoreRhosts in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option IgnoreRhosts found
2022-04-07 10:56:46 Result: Option IgnoreRhosts value is YES
2022-04-07 10:56:46 Result: OpenSSH option IgnoreRhosts is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 142 points (out of 213)
2022-04-07 10:56:46 Test: Checking LoginGraceTime in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option LoginGraceTime found
2022-04-07 10:56:46 Result: Option LoginGraceTime value is 120
2022-04-07 10:56:46 Result: OpenSSH option LoginGraceTime is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 145 points (out of 216)
2022-04-07 10:56:46 Test: Checking LogLevel in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option LogLevel found
2022-04-07 10:56:46 Result: Option LogLevel value is INFO
2022-04-07 10:56:46 Result: OpenSSH option LogLevel is configured reasonably
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:LogLevel (set INFO to VERBOSE)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (1 of 3). Currently having 146 points (out of 219)
2022-04-07 10:56:46 Test: Checking MaxAuthTries in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option MaxAuthTries found
2022-04-07 10:56:46 Result: Option MaxAuthTries value is 6
2022-04-07 10:56:46 Result: OpenSSH option MaxAuthTries is configured reasonably
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxAuthTries (set 6 to 3)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (1 of 3). Currently having 147 points (out of 222)
2022-04-07 10:56:46 Test: Checking MaxSessions in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option MaxSessions found
2022-04-07 10:56:46 Result: Option MaxSessions value is 10
2022-04-07 10:56:46 Result: OpenSSH option MaxSessions is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:MaxSessions (set 10 to 2)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 147 points (out of 225)
2022-04-07 10:56:46 Test: Checking PermitRootLogin in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option PermitRootLogin found
2022-04-07 10:56:46 Result: Option PermitRootLogin value is YES
2022-04-07 10:56:46 Result: OpenSSH option PermitRootLogin is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:PermitRootLogin (set YES to (FORCED-COMMANDS-ONLY|NO|PROHIBIT-PASSWORD|WITHOUT-PASSWORD))] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 147 points (out of 228)
2022-04-07 10:56:46 Test: Checking PermitUserEnvironment in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option PermitUserEnvironment found
2022-04-07 10:56:46 Result: Option PermitUserEnvironment value is NO
2022-04-07 10:56:46 Result: OpenSSH option PermitUserEnvironment is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 150 points (out of 231)
2022-04-07 10:56:46 Test: Checking PermitTunnel in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option PermitTunnel found
2022-04-07 10:56:46 Result: Option PermitTunnel value is NO
2022-04-07 10:56:46 Result: OpenSSH option PermitTunnel is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 153 points (out of 234)
2022-04-07 10:56:46 Test: Checking Port in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option Port found
2022-04-07 10:56:46 Result: Option Port value is 22
2022-04-07 10:56:46 Result: OpenSSH option Port is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:Port (set 22 to )] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 153 points (out of 237)
2022-04-07 10:56:46 Test: Checking PrintLastLog in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option PrintLastLog found
2022-04-07 10:56:46 Result: Option PrintLastLog value is YES
2022-04-07 10:56:46 Result: OpenSSH option PrintLastLog is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 156 points (out of 240)
2022-04-07 10:56:46 Test: Checking StrictModes in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option StrictModes found
2022-04-07 10:56:46 Result: Option StrictModes value is YES
2022-04-07 10:56:46 Result: OpenSSH option StrictModes is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 159 points (out of 243)
2022-04-07 10:56:46 Test: Checking TCPKeepAlive in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option TCPKeepAlive found
2022-04-07 10:56:46 Result: Option TCPKeepAlive value is YES
2022-04-07 10:56:46 Result: OpenSSH option TCPKeepAlive is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:TCPKeepAlive (set YES to NO)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 159 points (out of 246)
2022-04-07 10:56:46 Test: Checking UseDNS in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option UseDNS found
2022-04-07 10:56:46 Result: Option UseDNS value is NO
2022-04-07 10:56:46 Result: OpenSSH option UseDNS is configured very well
2022-04-07 10:56:46 Hardening: assigned maximum number of hardening points for this item (3). Currently having 162 points (out of 249)
2022-04-07 10:56:46 Test: Checking X11Forwarding in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option X11Forwarding found
2022-04-07 10:56:46 Result: Option X11Forwarding value is YES
2022-04-07 10:56:46 Result: OpenSSH option X11Forwarding is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:X11Forwarding (set YES to NO)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 162 points (out of 252)
2022-04-07 10:56:46 Test: Checking AllowAgentForwarding in /tmp/lynis.6tiZt1VSl2
2022-04-07 10:56:46 Result: Option AllowAgentForwarding found
2022-04-07 10:56:46 Result: Option AllowAgentForwarding value is YES
2022-04-07 10:56:46 Result: OpenSSH option AllowAgentForwarding is in a weak configuration state and should be fixed
2022-04-07 10:56:46 Suggestion: Consider hardening SSH configuration [test:SSH-7408] [details:AllowAgentForwarding (set YES to NO)] [solution:-]
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 3). Currently having 162 points (out of 255)
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID SSH-7440 (Check OpenSSH option: AllowUsers and AllowGroups)
2022-04-07 10:56:46 Result: AllowUsers is not set
2022-04-07 10:56:46 Result: AllowGroups is not set
2022-04-07 10:56:46 Result: SSH has no specific user or group limitation. Most likely all valid users can SSH to this machine.
2022-04-07 10:56:46 Hardening: assigned partial number of hardening points (0 of 1). Currently having 162 points (out of 256)
2022-04-07 10:56:46 Security check: file is normal
2022-04-07 10:56:46 Checking permissions of /usr/share/lynis/include/tests_snmp
2022-04-07 10:56:46 File permissions are OK
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Action: Performing tests from category: Prise en charge SNMP
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID SNMP-3302 (Check for running SNMP daemon)
2022-04-07 10:56:46 Test: Searching for a SNMP daemon
2022-04-07 10:56:46 Performing pgrep scan without uid
2022-04-07 10:56:46 IsRunning: process 'snmpd' not found
2022-04-07 10:56:46 Result: No running SNMP daemon found
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test SNMP-3304 (Check SNMP daemon file location)
2022-04-07 10:56:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test SNMP-3306 (Check SNMP communities)
2022-04-07 10:56:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:46 Security check: file is normal
2022-04-07 10:56:46 Checking permissions of /usr/share/lynis/include/tests_databases
2022-04-07 10:56:46 File permissions are OK
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Action: Performing tests from category: Bases de données
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID DBS-1804 (Checking active MySQL process)
2022-04-07 10:56:46 Result: MySQL process not active
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test DBS-1816 (Checking MySQL root password)
2022-04-07 10:56:46 Reason to skip: MySQL not installed, or not running
2022-04-07 10:56:46 Test skipped, MySQL daemon not running or no MySQL client available
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID DBS-1818 (Check status of MongoDB server)
2022-04-07 10:56:46 Performing pgrep scan without uid
2022-04-07 10:56:46 IsRunning: process 'mongod' not found
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID DBS-1820 (Check for authorization in MongoDB)
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID DBS-1826 (Checking active PostgreSQL processes)
2022-04-07 10:56:46 Performing pgrep scan without uid
2022-04-07 10:56:46 IsRunning: process 'postgres:' not found
2022-04-07 10:56:46 Result: PostgreSQL process not active
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test DBS-1828 (Test PostgreSQL configuration)
2022-04-07 10:56:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID DBS-1840 (Checking active Oracle processes)
2022-04-07 10:56:46 Result: Oracle process(es) not active
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID DBS-1860 (Checking active DB2 instances)
2022-04-07 10:56:46 Performing pgrep scan without uid
2022-04-07 10:56:46 IsRunning: process 'db2sysc' not found
2022-04-07 10:56:46 Result: No DB2 instances are running
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID DBS-1880 (Check for active Redis server)
2022-04-07 10:56:46 Performing pgrep scan without uid
2022-04-07 10:56:46 IsRunning: process 'redis-server' not found
2022-04-07 10:56:46 Result: No Redis processes are running
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test DBS-1882 (Redis configuration file)
2022-04-07 10:56:46 Reason to skip: Redis not running
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test DBS-1884 (Redis: requirepass option configured)
2022-04-07 10:56:46 Reason to skip: Redis not running, or no configuration file found
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test DBS-1886 (Redis: rename-command CONFIG used)
2022-04-07 10:56:46 Reason to skip: Redis not running, or no configuration found
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test DBS-1888 (Redis: bind on localhost)
2022-04-07 10:56:46 Reason to skip: Redis not running, or no configuration found
2022-04-07 10:56:46 Security check: file is normal
2022-04-07 10:56:46 Checking permissions of /usr/share/lynis/include/tests_ldap
2022-04-07 10:56:46 File permissions are OK
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Action: Performing tests from category: Services LDAP
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID LDAP-2219 (Check running OpenLDAP instance)
2022-04-07 10:56:46 Performing pgrep scan without uid
2022-04-07 10:56:46 IsRunning: process 'slapd' not found
2022-04-07 10:56:46 Result: No running slapd process found.
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Skipped test LDAP-2224 (Check presence slapd.conf)
2022-04-07 10:56:46 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:46 Security check: file is normal
2022-04-07 10:56:46 Checking permissions of /usr/share/lynis/include/tests_php
2022-04-07 10:56:46 File permissions are OK
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Action: Performing tests from category: PHP
2022-04-07 10:56:46 ====
2022-04-07 10:56:46 Performing test ID PHP-2211 (Check php.ini presence)
2022-04-07 10:56:46 Test: Checking for presence php.ini
2022-04-07 10:56:46 Test: checking presence /etc/php.ini
2022-04-07 10:56:46 Result: file /etc/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php.ini.default
2022-04-07 10:56:46 Result: file /etc/php.ini.default not found
2022-04-07 10:56:46 Test: checking presence /etc/php/php.ini
2022-04-07 10:56:46 Result: file /etc/php/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php5.5/php.ini
2022-04-07 10:56:46 Result: file /etc/php5.5/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php5.6/php.ini
2022-04-07 10:56:46 Result: file /etc/php5.6/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php7.0/php.ini
2022-04-07 10:56:46 Result: file /etc/php7.0/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php7.1/php.ini
2022-04-07 10:56:46 Result: file /etc/php7.1/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php7.2/php.ini
2022-04-07 10:56:46 Result: file /etc/php7.2/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php7.3/php.ini
2022-04-07 10:56:46 Result: file /etc/php7.3/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php7.4/php.ini
2022-04-07 10:56:46 Result: file /etc/php7.4/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php5/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php5/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cli-php5/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cli-php5/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php5/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php5/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php5.5/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php5.5/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php5.6/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php5.6/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php7.0/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php7.0/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php7.1/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php7.1/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php7.2/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php7.2/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php7.3/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php7.3/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/apache2-php7.4/php.ini
2022-04-07 10:56:46 Result: file /etc/php/apache2-php7.4/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php5.5/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php5.5/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php5.6/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php5.6/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php7.0/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php7.0/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php7.1/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php7.1/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php7.2/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php7.2/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php7.3/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php7.3/php.ini not found
2022-04-07 10:56:46 Test: checking presence /etc/php/cgi-php7.4/php.ini
2022-04-07 10:56:46 Result: file /etc/php/cgi-php7.4/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/cli-php5.5/php.ini
2022-04-07 10:56:47 Result: file /etc/php/cli-php5.5/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/cli-php5.6/php.ini
2022-04-07 10:56:47 Result: file /etc/php/cli-php5.6/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/cli-php7.0/php.ini
2022-04-07 10:56:47 Result: file /etc/php/cli-php7.0/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/cli-php7.1/php.ini
2022-04-07 10:56:47 Result: file /etc/php/cli-php7.1/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/cli-php7.2/php.ini
2022-04-07 10:56:47 Result: file /etc/php/cli-php7.2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/cli-php7.3/php.ini
2022-04-07 10:56:47 Result: file /etc/php/cli-php7.3/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/cli-php7.4/php.ini
2022-04-07 10:56:47 Result: file /etc/php/cli-php7.4/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/embed-php5.5/php.ini
2022-04-07 10:56:47 Result: file /etc/php/embed-php5.5/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/embed-php5.6/php.ini
2022-04-07 10:56:47 Result: file /etc/php/embed-php5.6/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/embed-php7.0/php.ini
2022-04-07 10:56:47 Result: file /etc/php/embed-php7.0/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/embed-php7.1/php.ini
2022-04-07 10:56:47 Result: file /etc/php/embed-php7.1/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/embed-php7.2/php.ini
2022-04-07 10:56:47 Result: file /etc/php/embed-php7.2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/embed-php7.3/php.ini
2022-04-07 10:56:47 Result: file /etc/php/embed-php7.3/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/embed-php7.4/php.ini
2022-04-07 10:56:47 Result: file /etc/php/embed-php7.4/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/fpm-php7.4/php.ini
2022-04-07 10:56:47 Result: file /etc/php/fpm-php7.4/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/fpm-php7.3/php.ini
2022-04-07 10:56:47 Result: file /etc/php/fpm-php7.3/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/fpm-php7.2/php.ini
2022-04-07 10:56:47 Result: file /etc/php/fpm-php7.2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/fpm-php7.1/php.ini
2022-04-07 10:56:47 Result: file /etc/php/fpm-php7.1/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/fpm-php7.0/php.ini
2022-04-07 10:56:47 Result: file /etc/php/fpm-php7.0/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/fpm-php5.5/php.ini
2022-04-07 10:56:47 Result: file /etc/php/fpm-php5.5/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/fpm-php5.6/php.ini
2022-04-07 10:56:47 Result: file /etc/php/fpm-php5.6/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php5/cgi/php.ini
2022-04-07 10:56:47 Result: file /etc/php5/cgi/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php5/cli/php.ini
2022-04-07 10:56:47 Result: file /etc/php5/cli/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php5/cli-php5.4/php.ini
2022-04-07 10:56:47 Result: file /etc/php5/cli-php5.4/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php5/cli-php5.5/php.ini
2022-04-07 10:56:47 Result: file /etc/php5/cli-php5.5/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php5/cli-php5.6/php.ini
2022-04-07 10:56:47 Result: file /etc/php5/cli-php5.6/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php5/apache2/php.ini
2022-04-07 10:56:47 Result: file /etc/php5/apache2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php5/fpm/php.ini
2022-04-07 10:56:47 Result: file /etc/php5/fpm/php.ini not found
2022-04-07 10:56:47 Test: checking presence /private/etc/php.ini
2022-04-07 10:56:47 Result: file /private/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.0/apache2/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.0/apache2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.1/apache2/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.1/apache2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.2/apache2/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.2/apache2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.3/apache2/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.3/apache2/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.4/apache2/php.ini
2022-04-07 10:56:47 Result: Found php.ini file (/etc/php/7.4/apache2/php.ini)
2022-04-07 10:56:47 Note: Adding file to php.ini array
2022-04-07 10:56:47 Test: checking presence /etc/php/7.0/cli/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.0/cli/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.0/fpm/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.0/fpm/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.1/cli/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.1/cli/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.1/fpm/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.1/fpm/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.2/cli/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.2/cli/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.2/fpm/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.2/fpm/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.3/cli/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.3/cli/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.3/fpm/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.3/fpm/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php/7.4/cli/php.ini
2022-04-07 10:56:47 Result: Found php.ini file (/etc/php/7.4/cli/php.ini)
2022-04-07 10:56:47 Note: Adding file to php.ini array
2022-04-07 10:56:47 Test: checking presence /etc/php/7.4/fpm/php.ini
2022-04-07 10:56:47 Result: file /etc/php/7.4/fpm/php.ini not found
2022-04-07 10:56:47 Test: checking presence /var/www/conf/php.ini
2022-04-07 10:56:47 Result: file /var/www/conf/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/etc/php.ini
2022-04-07 10:56:47 Result: file /usr/local/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/etc/php5/cgi/php.ini
2022-04-07 10:56:47 Result: file /usr/local/etc/php5/cgi/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/php54/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/php54/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/php56/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/php56/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/php70/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/php70/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/php71/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/php71/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/php72/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/php72/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/php73/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/php73/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/php74/lib/php.ini
2022-04-07 10:56:47 Result: file /usr/local/php74/lib/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/local/zend/etc/php.ini
2022-04-07 10:56:47 Result: file /usr/local/zend/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /usr/pkg/etc/php.ini
2022-04-07 10:56:47 Result: file /usr/pkg/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php54/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php54/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php55/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php55/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php56/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php56/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php70/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php70/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php71/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php71/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php72/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php72/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php73/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php73/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/cpanel/ea-php74/root/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/cpanel/ea-php74/root/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php44/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php44/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php51/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php51/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php52/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php52/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php53/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php53/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php54/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php54/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php55/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php55/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php56/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php56/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php70/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php70/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php71/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php71/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php72/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php72/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php73/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php73/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /opt/alt/php74/etc/php.ini
2022-04-07 10:56:47 Result: file /opt/alt/php74/etc/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/opt/remi/php56/php.ini
2022-04-07 10:56:47 Result: file /etc/opt/remi/php56/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/opt/remi/php70/php.ini
2022-04-07 10:56:47 Result: file /etc/opt/remi/php70/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/opt/remi/php71/php.ini
2022-04-07 10:56:47 Result: file /etc/opt/remi/php71/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/opt/remi/php72/php.ini
2022-04-07 10:56:47 Result: file /etc/opt/remi/php72/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/opt/remi/php73/php.ini
2022-04-07 10:56:47 Result: file /etc/opt/remi/php73/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/opt/remi/php74/php.ini
2022-04-07 10:56:47 Result: file /etc/opt/remi/php74/php.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php-5.6.ini
2022-04-07 10:56:47 Result: file /etc/php-5.6.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php-7.0.ini
2022-04-07 10:56:47 Result: file /etc/php-7.0.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php-7.1.ini
2022-04-07 10:56:47 Result: file /etc/php-7.1.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php-7.2.ini
2022-04-07 10:56:47 Result: file /etc/php-7.2.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php-7.3.ini
2022-04-07 10:56:47 Result: file /etc/php-7.3.ini not found
2022-04-07 10:56:47 Test: checking presence /etc/php-7.4.ini
2022-04-07 10:56:47 Result: file /etc/php-7.4.ini not found
2022-04-07 10:56:47 Result: no files found for /etc/php5/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.0/cli/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.1/cli/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.2/cli/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.3/cli/conf.d
2022-04-07 10:56:47 Result: found files in location /etc/php/7.4/cli/conf.d, checking
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/10-mysqlnd.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/10-opcache.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/10-pdo.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/15-xml.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-apcu.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-bcmath.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-bz2.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-calendar.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-ctype.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-curl.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-dom.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-exif.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-ffi.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-fileinfo.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-ftp.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-gd.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-gettext.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-iconv.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-json.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-mbstring.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-mysqli.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-pdo_mysql.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-pdo_pgsql.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-pdo_sqlite.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-pgsql.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-phar.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-posix.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-readline.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-shmop.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-simplexml.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-sockets.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-sqlite3.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-sysvmsg.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-sysvsem.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-sysvshm.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-tokenizer.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-xmlreader.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-xmlwriter.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-xsl.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/20-zip.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: file /etc/php/7.4/cli/conf.d/25-apcu_bc.ini exists, adding to php.ini array
2022-04-07 10:56:47 Result: no files found for /etc/php/7.0/fpm/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.1/fpm/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.2/fpm/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.3/fpm/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php/7.4/fpm/conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php54/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php55/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php56/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php70/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php71/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php72/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php73/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/cpanel/ea-php74/root/etc/php.d
2022-04-07 10:56:47 Result: no files found for /opt/alt/php44/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php51/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php52/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php53/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php54/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php55/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php56/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php70/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php71/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php72/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php73/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /opt/alt/php74/etc/php.d.all
2022-04-07 10:56:47 Result: no files found for /usr/local/lib/php.conf.d
2022-04-07 10:56:47 Result: no files found for /usr/local/php70/lib/php.conf.d
2022-04-07 10:56:47 Result: no files found for /usr/local/php71/lib/php.conf.d
2022-04-07 10:56:47 Result: no files found for /usr/local/php72/lib/php.conf.d
2022-04-07 10:56:47 Result: no files found for /usr/local/php73/lib/php.conf.d
2022-04-07 10:56:47 Result: no files found for /usr/local/php74/lib/php.conf.d
2022-04-07 10:56:47 Result: no files found for /etc/php-5.6
2022-04-07 10:56:47 Result: no files found for /etc/php-7.0
2022-04-07 10:56:47 Result: no files found for /etc/php-7.1
2022-04-07 10:56:47 Result: no files found for /etc/php-7.2
2022-04-07 10:56:47 Result: no files found for /etc/php-7.3
2022-04-07 10:56:47 Result: no files found for /etc/php-7.4
2022-04-07 10:56:47 Result: using single file /etc/php/7.4/cli/php.ini for main php.ini tests
2022-04-07 10:56:47 Result: using php.ini array /etc/php/7.4/apache2/php.ini /etc/php/7.4/cli/php.ini /etc/php/7.4/cli/conf.d/10-mysqlnd.ini /etc/php/7.4/cli/conf.d/10-opcache.ini /etc/php/7.4/cli/conf.d/10-pdo.ini /etc/php/7.4/cli/conf.d/15-xml.ini /etc/php/7.4/cli/conf.d/20-apcu.ini /etc/php/7.4/cli/conf.d/20-bcmath.ini /etc/php/7.4/cli/conf.d/20-bz2.ini /etc/php/7.4/cli/conf.d/20-calendar.ini /etc/php/7.4/cli/conf.d/20-ctype.ini /etc/php/7.4/cli/conf.d/20-curl.ini /etc/php/7.4/cli/conf.d/20-dom.ini /etc/php/7.4/cli/conf.d/20-exif.ini /etc/php/7.4/cli/conf.d/20-ffi.ini /etc/php/7.4/cli/conf.d/20-fileinfo.ini /etc/php/7.4/cli/conf.d/20-ftp.ini /etc/php/7.4/cli/conf.d/20-gd.ini /etc/php/7.4/cli/conf.d/20-gettext.ini /etc/php/7.4/cli/conf.d/20-iconv.ini /etc/php/7.4/cli/conf.d/20-json.ini /etc/php/7.4/cli/conf.d/20-mbstring.ini /etc/php/7.4/cli/conf.d/20-mysqli.ini /etc/php/7.4/cli/conf.d/20-pdo_mysql.ini /etc/php/7.4/cli/conf.d/20-pdo_pgsql.ini /etc/php/7.4/cli/conf.d/20-pdo_sqlite.ini /etc/php/7.4/cli/conf.d/20-pgsql.ini /etc/php/7.4/cli/conf.d/20-phar.ini /etc/php/7.4/cli/conf.d/20-posix.ini /etc/php/7.4/cli/conf.d/20-readline.ini /etc/php/7.4/cli/conf.d/20-shmop.ini /etc/php/7.4/cli/conf.d/20-simplexml.ini /etc/php/7.4/cli/conf.d/20-sockets.ini /etc/php/7.4/cli/conf.d/20-sqlite3.ini /etc/php/7.4/cli/conf.d/20-sysvmsg.ini /etc/php/7.4/cli/conf.d/20-sysvsem.ini /etc/php/7.4/cli/conf.d/20-sysvshm.ini /etc/php/7.4/cli/conf.d/20-tokenizer.ini /etc/php/7.4/cli/conf.d/20-xmlreader.ini /etc/php/7.4/cli/conf.d/20-xmlwriter.ini /etc/php/7.4/cli/conf.d/20-xsl.ini /etc/php/7.4/cli/conf.d/20-zip.ini /etc/php/7.4/cli/conf.d/25-apcu_bc.ini for further tests
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID PHP-2320 (Check PHP disabled functions)
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/apache2/php.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/apache2/php.ini: found disabled_functions
2022-04-07 10:56:47 Result: /etc/php/7.4/apache2/php.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/php.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/php.ini: found disabled_functions
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/php.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/10-mysqlnd.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/10-mysqlnd.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/10-mysqlnd.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/10-opcache.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/10-opcache.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/10-opcache.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/10-pdo.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/10-pdo.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/10-pdo.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/15-xml.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/15-xml.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/15-xml.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-apcu.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-apcu.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-apcu.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-bcmath.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-bcmath.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-bcmath.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-bz2.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-bz2.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-bz2.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-calendar.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-calendar.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-calendar.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-ctype.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-ctype.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-ctype.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-curl.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-curl.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-curl.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-dom.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-dom.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-dom.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-exif.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-exif.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-exif.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-ffi.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-ffi.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-ffi.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-fileinfo.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-fileinfo.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-fileinfo.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-ftp.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-ftp.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-ftp.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-gd.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-gd.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-gd.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-gettext.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-gettext.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-gettext.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-iconv.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-iconv.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-iconv.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-json.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-json.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-json.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-mbstring.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-mbstring.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-mbstring.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-mysqli.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-mysqli.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-mysqli.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-pdo_mysql.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pdo_mysql.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pdo_mysql.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-pdo_pgsql.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pdo_pgsql.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pdo_pgsql.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-pdo_sqlite.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pdo_sqlite.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pdo_sqlite.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-pgsql.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pgsql.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-pgsql.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-phar.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-phar.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-phar.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-posix.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-posix.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-posix.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-readline.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-readline.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-readline.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-shmop.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-shmop.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-shmop.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-simplexml.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-simplexml.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-simplexml.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-sockets.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sockets.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sockets.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-sqlite3.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sqlite3.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sqlite3.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-sysvmsg.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sysvmsg.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sysvmsg.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-sysvsem.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sysvsem.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sysvsem.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-sysvshm.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sysvshm.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-sysvshm.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-tokenizer.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-tokenizer.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-tokenizer.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-xmlreader.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-xmlreader.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-xmlreader.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-xmlwriter.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-xmlwriter.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-xmlwriter.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-xsl.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-xsl.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-xsl.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/20-zip.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-zip.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/20-zip.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php/7.4/cli/conf.d/25-apcu_bc.ini
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/25-apcu_bc.ini: disabled_functions not found
2022-04-07 10:56:47 Result: /etc/php/7.4/cli/conf.d/25-apcu_bc.ini: suhosin.executor.func.blacklist not found
2022-04-07 10:56:47 Result: one or more PHP functions are disabled/blacklisted
2022-04-07 10:56:47 Hardening: assigned maximum number of hardening points for this item (3). Currently having 165 points (out of 259)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test PHP-2368 (Check PHP register_globals option)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID PHP-2372 (Check PHP expose_php option)
2022-04-07 10:56:47 Test: Checking file /etc/php/7.4/apache2/php.ini
2022-04-07 10:56:47 Result: Found 'expose_php' in disabled state (0, no, or off)
2022-04-07 10:56:47 Hardening: assigned maximum number of hardening points for this item (2). Currently having 167 points (out of 261)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID PHP-2374 (Check PHP enable_dl option)
2022-04-07 10:56:47 Test: Checking PHP enable_dl option
2022-04-07 10:56:47 Result: Found 'enable_dl' in disabled state (not present, 0, no, or off)
2022-04-07 10:56:47 Hardening: assigned maximum number of hardening points for this item (2). Currently having 169 points (out of 263)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID PHP-2376 (Check PHP allow_url_fopen option)
2022-04-07 10:56:47 Test: Checking PHP allow_url_fopen option
2022-04-07 10:56:47 Result: allow_url_fopen option is turned on, which can be used for downloads via PHP and is a security risk
2022-04-07 10:56:47 Suggestion: Change the allow_url_fopen line to: allow_url_fopen = Off, to disable downloads via PHP [test:PHP-2376] [details:-] [solution:-]
2022-04-07 10:56:47 Hardening: assigned partial number of hardening points (0 of 1). Currently having 169 points (out of 264)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID PHP-2378 (Check PHP allow_url_include option)
2022-04-07 10:56:47 Test: Checking PHP allow_url_include option
2022-04-07 10:56:47 Result: Found 'allow_url_include' in disabled state (0, no, or off)
2022-04-07 10:56:47 Hardening: assigned maximum number of hardening points for this item (2). Currently having 171 points (out of 266)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID PHP-2382 (Check PHP expose_php option)
2022-04-07 10:56:47 Test: Checking file /etc/php/7.4/apache2/php.ini
2022-04-07 10:56:47 Hardening: assigned maximum number of hardening points for this item (2). Currently having 173 points (out of 268)
2022-04-07 10:56:47 Security check: file is normal
2022-04-07 10:56:47 Checking permissions of /usr/share/lynis/include/tests_squid
2022-04-07 10:56:47 File permissions are OK
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Action: Performing tests from category: Prise en charge Squid
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID SQD-3602 (Check for running Squid daemon)
2022-04-07 10:56:47 Test: Searching for a Squid daemon
2022-04-07 10:56:47 Result: No running Squid daemon found
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3604 (Check Squid daemon file location)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3606 (Check Squid version)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3610 (Gather Squid settings)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3613 (Check Squid file permissions)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3614 (Check Squid authentication methods)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3616 (Check external Squid authentication)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3620 (Check Squid access control lists)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3624 (Check Squid safe ports)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3630 (Check Squid reply_body_max_size option)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test SQD-3680 (Check Squid version suppression)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 Security check: file is normal
2022-04-07 10:56:47 Checking permissions of /usr/share/lynis/include/tests_logging
2022-04-07 10:56:47 File permissions are OK
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Action: Performing tests from category: Journalisation et fichiers
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID LOGG-2130 (Check for running syslog daemon)
2022-04-07 10:56:47 Test: Searching for a logging daemon
2022-04-07 10:56:47 Result: Found a logging daemon
2022-04-07 10:56:47 Hardening: assigned maximum number of hardening points for this item (3). Currently having 176 points (out of 271)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID LOGG-2132 (Check for running syslog-ng daemon)
2022-04-07 10:56:47 Test: Searching for syslog-ng daemon in process list
2022-04-07 10:56:47 Performing pgrep scan without uid
2022-04-07 10:56:47 IsRunning: process 'syslog-ng' not found
2022-04-07 10:56:47 Result: Syslog-ng NOT found in process list
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Skipped test LOGG-2134 (Checking Syslog-NG configuration file consistency)
2022-04-07 10:56:47 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID LOGG-2136 (Check for running systemd journal daemon)
2022-04-07 10:56:47 Test: Searching for systemd journal daemon in process list
2022-04-07 10:56:47 Performing pgrep scan without uid
2022-04-07 10:56:47 IsRunning: process 'systemd-journal' found (180 )
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID LOGG-2210 (Check for running metalog daemon)
2022-04-07 10:56:47 Test: Searching for metalog daemon in process list
2022-04-07 10:56:47 Performing pgrep scan without uid
2022-04-07 10:56:47 IsRunning: process 'metalog' not found
2022-04-07 10:56:47 Result: metalog NOT found in process list
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID LOGG-2230 (Check for running RSyslog daemon)
2022-04-07 10:56:47 Test: Searching for RSyslog daemon in process list
2022-04-07 10:56:47 Performing pgrep scan without uid
2022-04-07 10:56:47 IsRunning: process 'rsyslogd' found (355 )
2022-04-07 10:56:47 Result: Found rsyslogd in process list
2022-04-07 10:56:47 ====
2022-04-07 10:56:47 Performing test ID LOGG-2240 (Check for running RFC 3195 compliant daemon)
2022-04-07 10:56:47 Test: Searching for RFC 3195 daemon (alias syslog reliable) in process list
2022-04-07 10:56:47 Performing pgrep scan without uid
2022-04-07 10:56:47 IsRunning: process 'rfc3195d' not found
2022-04-07 10:56:47 Result: rfc3195d NOT found in process list
2022-04-07 10:56:47 ====
2022-04-07 10:56:48 Performing test ID LOGG-2138 (Checking kernel logger daemon on Linux)
2022-04-07 10:56:48 Test: Searching kernel logger daemon (klogd)
2022-04-07 10:56:48 Result: test skipped, because other facility is being used to log kernel messages
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2142 (Checking minilog daemon)
2022-04-07 10:56:48 Result: Checking for unkilled minilogd instances
2022-04-07 10:56:48 Performing pgrep scan without uid
2022-04-07 10:56:48 IsRunning: process 'minilogd' not found
2022-04-07 10:56:48 Result: No minilogd is running
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2146 (Checking logrotate.conf and logrotate.d)
2022-04-07 10:56:48 Test: Checking for /etc/logrotate.conf
2022-04-07 10:56:48 Result: /etc/logrotate.conf found (file)
2022-04-07 10:56:48 Test: Checking for /etc/logrotate.d (directory)
2022-04-07 10:56:48 Result: /etc/logrotate.d found
2022-04-07 10:56:48 Result: logrotate configuration found
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2148 (Checking logrotated files)
2022-04-07 10:56:48 Test: Checking which files are rotated with logrotate and if they exist
2022-04-07 10:56:48 Result: found one or more files which are rotated via logrotate
2022-04-07 10:56:48 Output: File:/var/lib/mysql/mariadb.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/lib/mysql/mysqld.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/cron.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/lpr.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mail.err:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mail.info:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mail.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mail.warn:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mysql/error.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mysql/mariadb-slow.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mysql/mysql-slow.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/log/mysql/mysql.log:does_not_exist
2022-04-07 10:56:48 Output: File:/var/lib/mysql/mariadb.log:exists
2022-04-07 10:56:48 Output: File:/var/lib/mysql/mysqld.log:exists
2022-04-07 10:56:48 Output: File:/var/log/alternatives.log:exists
2022-04-07 10:56:48 Output: File:/var/log/apache2/access.log:exists
2022-04-07 10:56:48 Output: File:/var/log/apache2/error.log:exists
2022-04-07 10:56:48 Output: File:/var/log/apache2/other_vhosts_access.log:exists
2022-04-07 10:56:48 Output: File:/var/log/apt/history.log:exists
2022-04-07 10:56:48 Output: File:/var/log/apt/term.log:exists
2022-04-07 10:56:48 Output: File:/var/log/auth.log:exists
2022-04-07 10:56:48 Output: File:/var/log/btmp:exists
2022-04-07 10:56:48 Output: File:/var/log/cron.log:exists
2022-04-07 10:56:48 Output: File:/var/log/daemon.log:exists
2022-04-07 10:56:48 Output: File:/var/log/dbconfig-common/dbc.log:exists
2022-04-07 10:56:48 Output: File:/var/log/debug:exists
2022-04-07 10:56:48 Output: File:/var/log/dpkg.log:exists
2022-04-07 10:56:48 Output: File:/var/log/kern.log:exists
2022-04-07 10:56:48 Output: File:/var/log/lpr.log:exists
2022-04-07 10:56:48 Output: File:/var/log/mail.err:exists
2022-04-07 10:56:48 Output: File:/var/log/mail.info:exists
2022-04-07 10:56:48 Output: File:/var/log/mail.log:exists
2022-04-07 10:56:48 Output: File:/var/log/mail.warn:exists
2022-04-07 10:56:48 Output: File:/var/log/messages:exists
2022-04-07 10:56:48 Output: File:/var/log/mysql/error.log:exists
2022-04-07 10:56:48 Output: File:/var/log/mysql/mariadb-slow.log:exists
2022-04-07 10:56:48 Output: File:/var/log/mysql/mysql-slow.log:exists
2022-04-07 10:56:48 Output: File:/var/log/mysql/mysql.log:exists
2022-04-07 10:56:48 Output: File:/var/log/syslog:exists
2022-04-07 10:56:48 Output: File:/var/log/user.log:exists
2022-04-07 10:56:48 Output: File:/var/log/wtmp:exists
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2150 (Checking directories in logrotate configuration)
2022-04-07 10:56:48 Test: Checking which directories can be found in logrotate configuration
2022-04-07 10:56:48 Result: found one or more directories (via logrotate configuration)
2022-04-07 10:56:48 Directory found: /var/lib/mysql
2022-04-07 10:56:48 Directory found: /var/log
2022-04-07 10:56:48 Directory found: /var/log/apache2
2022-04-07 10:56:48 Directory found: /var/log/apt
2022-04-07 10:56:48 Directory found: /var/log/dbconfig-common
2022-04-07 10:56:48 Directory found: /var/log/mysql
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test LOGG-2152 (Checking loghost)
2022-04-07 10:56:48 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test LOGG-2153 (Checking loghost is localhost)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2154 (Checking syslog configuration file)
2022-04-07 10:56:48 Test: analyzing file /etc/rsyslog.conf for remote target
2022-04-07 10:56:48 Result: no remote target found
2022-04-07 10:56:48 Result: no remote logging found
2022-04-07 10:56:48 Suggestion: Enable logging to an external logging host for archiving purposes and additional protection [test:LOGG-2154] [details:-] [solution:-]
2022-04-07 10:56:48 Hardening: assigned partial number of hardening points (1 of 3). Currently having 177 points (out of 274)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test LOGG-2160 (Checking /etc/newsyslog.conf)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test LOGG-2162 (Checking directories in /etc/newsyslog.conf)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test LOGG-2164 (Checking files specified /etc/newsyslog.conf)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2170 (Checking log paths)
2022-04-07 10:56:48 Test: Searching log paths
2022-04-07 10:56:48 Result: directory /var/log exists
2022-04-07 10:56:48 Result: directory /var/adm can't be found
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2180 (Checking open log files)
2022-04-07 10:56:48 Test: checking open log files with lsof
2022-04-07 10:56:48 Found logfile: /var/log/apache2/access.log
2022-04-07 10:56:48 Found logfile: /var/log/apache2/error.log
2022-04-07 10:56:48 Found logfile: /var/log/apache2/other_vhosts_access.log
2022-04-07 10:56:48 Found logfile: /var/log/auth.log
2022-04-07 10:56:48 Found logfile: /var/log/daemon.log
2022-04-07 10:56:48 Found logfile: /var/log/syslog
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2190 (Checking for deleted files in use)
2022-04-07 10:56:48 Test: checking deleted files that are still in use
2022-04-07 10:56:48 Result: found one or more files which are deleted, but still in use
2022-04-07 10:56:48 Found deleted file: /tmp/.ZendSem.0vnEcF(apache2)
2022-04-07 10:56:48 Found deleted file: /tmp/ib6KcJTb(mariadbd)
2022-04-07 10:56:48 Found deleted file: /tmp/ibKKJ7Ja(mariadbd)
2022-04-07 10:56:48 Found deleted file: /tmp/ibZsZhtd(mariadbd)
2022-04-07 10:56:48 Found deleted file: /tmp/ibwWWZma(mariadbd)
2022-04-07 10:56:48 Suggestion: Check what deleted files are still in use and why. [test:LOGG-2190] [details:-] [solution:-]
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID LOGG-2192 (Checking for open log files that are empty)
2022-04-07 10:56:48 Found an opened logfile that is empty: apache2,/var/log/apache2/other_vhosts_access.log
2022-04-07 10:56:48 Security check: file is normal
2022-04-07 10:56:48 Checking permissions of /usr/share/lynis/include/tests_insecure_services
2022-04-07 10:56:48 File permissions are OK
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Action: Performing tests from category: Services non sécurisés
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8000 (Installed inetd package)
2022-04-07 10:56:48 Test: Checking if inetd is installed
2022-04-07 10:56:48 Result: inetd is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8002 (Check for enabled inet daemon)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8004 (Presence of inetd configuration file)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8006 (Check configuration of inetd when disabled)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8016 (Check for telnet via inetd)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8100 (Check for installed xinetd daemon)
2022-04-07 10:56:48 Test: Checking for installed xinetd daemon
2022-04-07 10:56:48 Result: xinetd is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8102 (Check for active xinet daemon)
2022-04-07 10:56:48 Test: Searching for active extended internet services daemon (xinetd)
2022-04-07 10:56:48 Performing pgrep scan without uid
2022-04-07 10:56:48 IsRunning: process 'xinetd' not found
2022-04-07 10:56:48 Result: xinetd is NOT running
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8104 (Check for enabled xinet daemon)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8106 (Check configuration of xinetd when disabled)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8116 (Insecure services enabled via xinetd)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Skipped test INSE-8200 (Check if tcp_wrappers is installed when inetd/xinetd is active)
2022-04-07 10:56:48 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8300 (Check if rsh client is installed)
2022-04-07 10:56:48 Test: Checking if rsh client is installed
2022-04-07 10:56:48 Result: rsh client is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8304 (Check if rsh server is installed)
2022-04-07 10:56:48 Test: Checking if rsh server is installed
2022-04-07 10:56:48 Result: rsh server is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8310 (Check if telnet client is installed)
2022-04-07 10:56:48 Test: Checking if telnet client is installed
2022-04-07 10:56:48 Result: telnet client is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8322 (Check if telnet server is installed)
2022-04-07 10:56:48 Test: Checking if telnet server is installed
2022-04-07 10:56:48 Result: telnet server is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8314 (Check if NIS client is installed)
2022-04-07 10:56:48 Test: Checking if NIS client is installed
2022-04-07 10:56:48 Result: NIS client is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8316 (Check if NIS server is installed)
2022-04-07 10:56:48 Test: Checking if NIS server is installed
2022-04-07 10:56:48 Result: NIS server is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8318 (Check if TFTP client is installed)
2022-04-07 10:56:48 Test: Checking if TFTP client is installed
2022-04-07 10:56:48 Result: TFTP client is NOT installed
2022-04-07 10:56:48 ====
2022-04-07 10:56:48 Performing test ID INSE-8320 (Check if TFTP server is installed)
2022-04-07 10:56:48 Test: Checking if TFTP server is installed
2022-04-07 10:56:49 Result: TFTP server is NOT installed
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test INSE-8050 (Check for insecure services on macOS)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (macOS only)
2022-04-07 10:56:49 Security check: file is normal
2022-04-07 10:56:49 Checking permissions of /usr/share/lynis/include/tests_banners
2022-04-07 10:56:49 File permissions are OK
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Action: Performing tests from category: Bannières et identification
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test BANN-7113 (Check COPYRIGHT banner file)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID BANN-7124 (Check issue banner file)
2022-04-07 10:56:49 Test: Checking file /etc/issue
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID BANN-7126 (Check issue banner file contents)
2022-04-07 10:56:49 Test: Checking file /etc/issue contents for legal key words
2022-04-07 10:56:49 Result: Found only 0 key words (5 or more suggested), to warn unauthorized users and could be increased
2022-04-07 10:56:49 Suggestion: Add a legal banner to /etc/issue, to warn unauthorized users [test:BANN-7126] [details:-] [solution:-]
2022-04-07 10:56:49 Hardening: assigned partial number of hardening points (0 of 1). Currently having 177 points (out of 275)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID BANN-7128 (Check issue.net banner file)
2022-04-07 10:56:49 Test: Checking file /etc/issue.net
2022-04-07 10:56:49 Result: file /etc/issue.net exists
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID BANN-7130 (Check issue.net banner file contents)
2022-04-07 10:56:49 Test: Checking file /etc/issue.net contents for legal key words
2022-04-07 10:56:49 Result: Found only 0 key words, to warn unauthorized users and could be increased
2022-04-07 10:56:49 Suggestion: Add legal banner to /etc/issue.net, to warn unauthorized users [test:BANN-7130] [details:-] [solution:-]
2022-04-07 10:56:49 Hardening: assigned partial number of hardening points (0 of 1). Currently having 177 points (out of 276)
2022-04-07 10:56:49 Security check: file is normal
2022-04-07 10:56:49 Checking permissions of /usr/share/lynis/include/tests_scheduling
2022-04-07 10:56:49 File permissions are OK
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Action: Performing tests from category: Tâches planifiées
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID SCHD-7702 (Check status of cron daemon)
2022-04-07 10:56:49 Result: cron daemon running
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID SCHD-7704 (Check crontab/cronjobs)
2022-04-07 10:56:49 Found cronjob (/etc/crontab): 17,*,*,*,*,root,cd,/,&&,run-parts,--report,/etc/cron.hourly
2022-04-07 10:56:49 Found cronjob (/etc/crontab): 25,6,*,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.daily,)
2022-04-07 10:56:49 Found cronjob (/etc/crontab): 47,6,*,*,7,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.weekly,)
2022-04-07 10:56:49 Found cronjob (/etc/crontab): 52,6,1,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.monthly,)
2022-04-07 10:56:49 Test: checking directory /etc/cron.d
2022-04-07 10:56:49 Test: check if we can access /etc/cron.d (escaped: /etc/cron.d)
2022-04-07 10:56:49 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:49 Result: file /etc/cron.d is readable (or directory accessible).
2022-04-07 10:56:49 Result: found directory /etc/cron.d
2022-04-07 10:56:49 Test: searching files in /etc/cron.d
2022-04-07 10:56:49 Result: found one or more files in /etc/cron.d. Analyzing files..
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.d/e2scrub_all): 10,3,*,*,*,root,test,-e,/run/systemd/system,||,SERVICE_MODE=1,/sbin/e2scrub_all,-A,-r
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.d/e2scrub_all): 30,3,*,*,0,root,test,-e,/run/systemd/system,||,SERVICE_MODE=1,/usr/lib/x86_64-linux-gnu/e2fsprogs/e2scrub_all_cron
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.d/php): 09,39,*,*,*,*,root,[,-x,/usr/lib/php/sessionclean,],&&,if,[,!,-d,/run/systemd/system,];,then,/usr/lib/php/sessionclean;,fi
2022-04-07 10:56:49 Result: done with analyzing files in /etc/cron.d
2022-04-07 10:56:49 Test: checking directory /etc/cron.hourly
2022-04-07 10:56:49 Result: found directory /etc/cron.hourly
2022-04-07 10:56:49 Test: check if we can access /etc/cron.hourly (escaped: /etc/cron.hourly)
2022-04-07 10:56:49 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:49 Result: file /etc/cron.hourly is readable (or directory accessible).
2022-04-07 10:56:49 Test: searching files in /etc/cron.hourly
2022-04-07 10:56:49 Result: no files found in /etc/cron.hourly
2022-04-07 10:56:49 Test: checking directory /etc/cron.daily
2022-04-07 10:56:49 Result: found directory /etc/cron.daily
2022-04-07 10:56:49 Test: check if we can access /etc/cron.daily (escaped: /etc/cron.daily)
2022-04-07 10:56:49 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:49 Result: file /etc/cron.daily is readable (or directory accessible).
2022-04-07 10:56:49 Test: searching files in /etc/cron.daily
2022-04-07 10:56:49 Result: found one or more files in /etc/cron.daily. Analyzing files..
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apache2
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apt-compat
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/logrotate
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/mlocate
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/dpkg
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/man-db
2022-04-07 10:56:49 Result: done with analyzing files in /etc/cron.daily
2022-04-07 10:56:49 Test: checking directory /etc/cron.weekly
2022-04-07 10:56:49 Result: found directory /etc/cron.weekly
2022-04-07 10:56:49 Test: check if we can access /etc/cron.weekly (escaped: /etc/cron.weekly)
2022-04-07 10:56:49 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:49 Result: file /etc/cron.weekly is readable (or directory accessible).
2022-04-07 10:56:49 Test: searching files in /etc/cron.weekly
2022-04-07 10:56:49 Result: found one or more files in /etc/cron.weekly. Analyzing files..
2022-04-07 10:56:49 Result: Found cronjob (/etc/cron.weekly): /etc/cron.weekly/man-db
2022-04-07 10:56:49 Result: done with analyzing files in /etc/cron.weekly
2022-04-07 10:56:49 Test: checking directory /etc/cron.monthly
2022-04-07 10:56:49 Result: found directory /etc/cron.monthly
2022-04-07 10:56:49 Test: check if we can access /etc/cron.monthly (escaped: /etc/cron.monthly)
2022-04-07 10:56:49 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:49 Result: file /etc/cron.monthly is readable (or directory accessible).
2022-04-07 10:56:49 Test: searching files in /etc/cron.monthly
2022-04-07 10:56:49 Result: no files found in /etc/cron.monthly
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID SCHD-7718 (Check at users)
2022-04-07 10:56:49 Test: Checking atd status
2022-04-07 10:56:49 Result: at daemon not active
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test SCHD-7720 (Check at users)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test SCHD-7724 (Check at jobs)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 Result: no scheduled Lynis execution found (e.g. crontab, cronjob)
2022-04-07 10:56:49 Security check: file is normal
2022-04-07 10:56:49 Checking permissions of /usr/share/lynis/include/tests_accounting
2022-04-07 10:56:49 File permissions are OK
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Action: Performing tests from category: Comptes
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-2754 (Check for available FreeBSD accounting information)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (FreeBSD only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-2760 (Check for available OpenBSD accounting information)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (OpenBSD only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID ACCT-9622 (Check for available Linux accounting information)
2022-04-07 10:56:49 Test: Check accounting information
2022-04-07 10:56:49 Result: No accounting information available (/var/account/pacct, /var/log/account/pact nor /var/log/pact exist)
2022-04-07 10:56:49 Remark: Possibly there is another location where the accounting data is stored
2022-04-07 10:56:49 Suggestion: Enable process accounting [test:ACCT-9622] [details:-] [solution:-]
2022-04-07 10:56:49 Hardening: assigned partial number of hardening points (2 of 3). Currently having 179 points (out of 279)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID ACCT-9626 (Check for sysstat accounting data)
2022-04-07 10:56:49 Test: check /etc/default/sysstat presence
2022-04-07 10:56:49 Result: sysstat not found via /etc/default/sysstat or /etc/cron.d/sysstat or as a systemd unit
2022-04-07 10:56:49 Suggestion: Enable sysstat to collect accounting (no results) [test:ACCT-9626] [details:-] [solution:-]
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID ACCT-9628 (Check for auditd)
2022-04-07 10:56:49 Test: Check auditd status
2022-04-07 10:56:49 Performing pgrep scan without uid
2022-04-07 10:56:49 IsRunning: process 'auditd' not found
2022-04-07 10:56:49 Result: auditd not active
2022-04-07 10:56:49 Suggestion: Enable auditd to collect audit information [test:ACCT-9628] [details:-] [solution:-]
2022-04-07 10:56:49 Hardening: assigned partial number of hardening points (0 of 1). Currently having 179 points (out of 280)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9630 (Check for auditd rules)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9632 (Check for auditd configuration file)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9634 (Check for auditd log file)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID ACCT-9636 (Check for Snoopy wrapper and logger)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9650 (Check Solaris audit daemon)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9652 (Check auditd SMF status)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9654 (Check BSM auditing in /etc/system)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9656 (Check BSM auditing in module list)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9660 (Check location of audit events)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test ACCT-9662 (Check Solaris auditing stats)
2022-04-07 10:56:49 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:49 Security check: file is normal
2022-04-07 10:56:49 Checking permissions of /usr/share/lynis/include/tests_time
2022-04-07 10:56:49 File permissions are OK
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Action: Performing tests from category: Heure et synchronisation
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Performing test ID TIME-3104 (Check for running NTP daemon or client)
2022-04-07 10:56:49 Test: Searching for a running NTP daemon or available client
2022-04-07 10:56:49 Result: no chrony configuration found
2022-04-07 10:56:49 Performing pgrep scan without uid
2022-04-07 10:56:49 IsRunning: process 'dntpd' not found
2022-04-07 10:56:49 Performing pgrep scan without uid
2022-04-07 10:56:49 IsRunning: process 'timed' not found
2022-04-07 10:56:49 Result: Found running systemd-timesyncd in process list
2022-04-07 10:56:49 Result: crontab file /etc/anacrontab not found
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in crontab file /etc/crontab
2022-04-07 10:56:49 Result: no ntpdate, rdate, sntp or ntpdig reference found in crontab file /etc/crontab
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/e2scrub_all
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.d/php
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/apache2
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/apt-compat
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/dpkg
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/logrotate
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/man-db
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.daily/mlocate
2022-04-07 10:56:49 Test: checking for ntpdate, rdate, sntp or ntpdig in /etc/cron.weekly/man-db
2022-04-07 10:56:49 Result: no ntpdate or rdate found in cron directories
2022-04-07 10:56:49 Test: checking for file /etc/network/if-up.d/ntpdate
2022-04-07 10:56:49 Result: file /etc/network/if-up.d/ntpdate does not exist
2022-04-07 10:56:49 Result: Found a time syncing daemon/client.
2022-04-07 10:56:49 Hardening: assigned maximum number of hardening points for this item (3). Currently having 182 points (out of 283)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test TIME-3106 (Check systemd NTP time synchronization status)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test TIME-3112 (Check active NTP associations ID's)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test TIME-3116 (Check peers with stratum value of 16)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test TIME-3120 (Check unreliable NTP peers)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:49 Skipped test TIME-3124 (Check selected time source)
2022-04-07 10:56:49 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:49 ====
2022-04-07 10:56:50 Skipped test TIME-3128 (Check preferred time source)
2022-04-07 10:56:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Skipped test TIME-3132 (Check NTP falsetickers)
2022-04-07 10:56:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Skipped test TIME-3136 (Check NTP protocol version)
2022-04-07 10:56:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Performing test ID TIME-3148 (Check TZ variable)
2022-04-07 10:56:50 Test: testing for TZ variable
2022-04-07 10:56:50 Result: found TZ variable with value notset
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Skipped test TIME-3160 (Check empty NTP step-tickers)
2022-04-07 10:56:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Performing test ID TIME-3170 (Check configuration files)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Skipped test TIME-3180 (Report if ntpctl cannot communicate with OpenNTPD)
2022-04-07 10:56:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Skipped test TIME-3181 (Check status of OpenNTPD time synchronisation)
2022-04-07 10:56:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Skipped test TIME-3182 (Check OpenNTPD has working peers)
2022-04-07 10:56:50 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Performing test ID TIME-3185 (Check systemd-timesyncd synchronized time)
2022-04-07 10:56:50 Result: systemd-timesyncd synchronized time 1999 seconds ago.
2022-04-07 10:56:50 Security check: file is normal
2022-04-07 10:56:50 Checking permissions of /usr/share/lynis/include/tests_crypto
2022-04-07 10:56:50 File permissions are OK
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Action: Performing tests from category: Cryptographie
2022-04-07 10:56:50 ====
2022-04-07 10:56:50 Performing test ID CRYP-7902 (Check expire date of SSL certificates)
2022-04-07 10:56:50 Paths to scan: /etc/apache2 /etc/dovecot /etc/httpd /etc/letsencrypt /etc/pki /etc/postfix /etc/refind.d/keys /etc/ssl /opt/psa/var/certificates /usr/local/psa/var/certificates /usr/local/share/ca-certificates /usr/share/ca-certificates /usr/share/gnupg /var/www /srv/www
2022-04-07 10:56:50 Paths to ignore: /etc/letsencrypt/archive
2022-04-07 10:56:50 Test: check if we can access /etc/apache2 (escaped: /etc/apache2)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /etc/apache2 is readable (or directory accessible).
2022-04-07 10:56:50 Result: found directory /etc/apache2
2022-04-07 10:56:50 Result: found 0 certificates in /etc/apache2
2022-04-07 10:56:50 Result: SSL path /etc/dovecot does not exist
2022-04-07 10:56:50 Result: SSL path /etc/httpd does not exist
2022-04-07 10:56:50 Result: SSL path /etc/letsencrypt does not exist
2022-04-07 10:56:50 Result: SSL path /etc/pki does not exist
2022-04-07 10:56:50 Result: SSL path /etc/postfix does not exist
2022-04-07 10:56:50 Result: SSL path /etc/refind.d/keys does not exist
2022-04-07 10:56:50 Test: check if we can access /etc/ssl (escaped: /etc/ssl)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /etc/ssl is readable (or directory accessible).
2022-04-07 10:56:50 Result: found directory /etc/ssl
2022-04-07 10:56:50 Test: check if we can access /etc/ssl/certs/ca-certificates.crt (escaped: /etc/ssl/certs/ca-certificates.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /etc/ssl/certs/ca-certificates.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/etc/ssl/certs/ca-certificates.crt' does most likely not belong to a package
2022-04-07 10:56:50 Result: file is a certificate file
2022-04-07 10:56:50 Result: certificate /etc/ssl/certs/ca-certificates.crt seems to be correct and still valid
2022-04-07 10:56:50 Test: check if we can access /etc/ssl/certs/ssl-cert-snakeoil.pem (escaped: /etc/ssl/certs/ssl-cert-snakeoil.pem)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /etc/ssl/certs/ssl-cert-snakeoil.pem is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/etc/ssl/certs/ssl-cert-snakeoil.pem' does most likely not belong to a package
2022-04-07 10:56:50 Result: file is a certificate file
2022-04-07 10:56:50 Result: certificate /etc/ssl/certs/ssl-cert-snakeoil.pem seems to be correct and still valid
2022-04-07 10:56:50 Result: found 2 certificates in /etc/ssl
2022-04-07 10:56:50 Result: SSL path /opt/psa/var/certificates does not exist
2022-04-07 10:56:50 Result: SSL path /usr/local/psa/var/certificates does not exist
2022-04-07 10:56:50 Test: check if we can access /usr/local/share/ca-certificates (escaped: /usr/local/share/ca-certificates)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/local/share/ca-certificates is readable (or directory accessible).
2022-04-07 10:56:50 Result: found directory /usr/local/share/ca-certificates
2022-04-07 10:56:50 Result: found 0 certificates in /usr/local/share/ca-certificates
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates (escaped: /usr/share/ca-certificates)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates is readable (or directory accessible).
2022-04-07 10:56:50 Result: found directory /usr/share/ca-certificates
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt (escaped: /usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt (escaped: /usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt' belongs to package (ca-certificates)
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt' belongs to package (ca-certificates)
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt' belongs to package (ca-certificates)
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt' belongs to package (ca-certificates)
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt (escaped: /usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt is readable (or directory accessible).
2022-04-07 10:56:50 Result: file '/usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt' belongs to package (ca-certificates)
2022-04-07 10:56:50 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt)
2022-04-07 10:56:50 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:50 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt (escaped: /usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt (escaped: /usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt (escaped: /usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt (escaped: /usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt (escaped: /usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt (escaped: /usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:51 Result: file '/usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:51 Test: check if we can access /usr/share/ca-certificates/mozilla/Certigna.crt (escaped: /usr/share/ca-certificates/mozilla/Certigna.crt)
2022-04-07 10:56:51 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:51 Result: file /usr/share/ca-certificates/mozilla/Certigna.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/Certigna.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/Certigna_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt (escaped: /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt (escaped: /usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt (escaped: /usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt (escaped: /usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt (escaped: /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt (escaped: /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt (escaped: /usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt is readable (or directory accessible).
2022-04-07 10:56:52 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:52 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt)
2022-04-07 10:56:52 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:52 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt (escaped: /usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/EC-ACC.crt (escaped: /usr/share/ca-certificates/mozilla/EC-ACC.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/EC-ACC.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/EC-ACC.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt (escaped: /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G4.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt (escaped: /usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/GDCA_TrustAUTH_R5_ROOT.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R1.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R1.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R1.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R2.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R2.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R2.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R3.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R3.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R3.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/GTS_Root_R4.crt (escaped: /usr/share/ca-certificates/mozilla/GTS_Root_R4.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/GTS_Root_R4.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/GTS_Root_R4.crt' belongs to package (ca-certificates)
2022-04-07 10:56:53 Test: check if we can access /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt)
2022-04-07 10:56:53 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:53 Result: file /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt is readable (or directory accessible).
2022-04-07 10:56:53 Result: file '/usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt (escaped: /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R6.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt (escaped: /usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt (escaped: /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt (escaped: /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt (escaped: /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt (escaped: /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt is readable (or directory accessible).
2022-04-07 10:56:54 Result: file '/usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:54 Test: check if we can access /usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt (escaped: /usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt)
2022-04-07 10:56:54 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:54 Result: file /usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt (escaped: /usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/Izenpe.com.crt (escaped: /usr/share/ca-certificates/mozilla/Izenpe.com.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/Izenpe.com.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/Izenpe.com.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt (escaped: /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt (escaped: /usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt (escaped: /usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/NAVER_Global_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/NAVER_Global_Root_Certification_Authority.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/NAVER_Global_Root_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/NAVER_Global_Root_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt (escaped: /usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt (escaped: /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt (escaped: /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GC_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt is readable (or directory accessible).
2022-04-07 10:56:55 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:55 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt)
2022-04-07 10:56:55 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:55 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt (escaped: /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_ECC.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt (escaped: /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/SSL.com_Root_Certification_Authority_RSA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt (escaped: /usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt (escaped: /usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/SecureTrust_CA.crt (escaped: /usr/share/ca-certificates/mozilla/SecureTrust_CA.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/SecureTrust_CA.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/SecureTrust_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Secure_Global_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Secure_Global_CA.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Secure_Global_CA.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/Secure_Global_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt (escaped: /usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt (escaped: /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt is readable (or directory accessible).
2022-04-07 10:56:56 Result: file '/usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:56 Test: check if we can access /usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt)
2022-04-07 10:56:56 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:56 Result: file /usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt (escaped: /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt (escaped: /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt (escaped: /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt (escaped: /usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt (escaped: /usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt (escaped: /usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/TrustCor_ECA-1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt (escaped: /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt (escaped: /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/TrustCor_RootCert_CA-2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt (escaped: /usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/Trustwave_Global_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:57 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt)
2022-04-07 10:56:57 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:57 Result: file /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:57 Result: file '/usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt (escaped: /usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/UCA_Extended_Validation_Root.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt (escaped: /usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/UCA_Global_G2_Root.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt (escaped: /usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt (escaped: /usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt (escaped: /usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/certSIGN_Root_CA_G2.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt (escaped: /usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/e-Szigno_Root_CA_2017.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt (escaped: /usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_C3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/emSign_ECC_Root_CA_-_G3.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/emSign_Root_CA_-_C1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Test: check if we can access /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt (escaped: /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt is readable (or directory accessible).
2022-04-07 10:56:58 Result: file '/usr/share/ca-certificates/mozilla/emSign_Root_CA_-_G1.crt' belongs to package (ca-certificates)
2022-04-07 10:56:58 Result: found 129 certificates in /usr/share/ca-certificates
2022-04-07 10:56:58 Result: SSL path /usr/share/gnupg does not exist
2022-04-07 10:56:58 Test: check if we can access /var/www (escaped: /var/www)
2022-04-07 10:56:58 Result: file is owned by our current user ID (0), checking if it is readable
2022-04-07 10:56:58 Result: file /var/www is readable (or directory accessible).
2022-04-07 10:56:58 Result: found directory /var/www
2022-04-07 10:56:59 Test: check if we can access /var/www/html/phpmyadmin/libraries/certs/cacert.pem (escaped: /var/www/html/phpmyadmin/libraries/certs/cacert.pem)
2022-04-07 10:56:59 Result: file is not owned by current user ID (0), but UID 33
2022-04-07 10:56:59 Result: file /var/www/html/phpmyadmin/libraries/certs/cacert.pem is readable (or directory accessible).
2022-04-07 10:56:59 Result: file '/var/www/html/phpmyadmin/libraries/certs/cacert.pem' does most likely not belong to a package
2022-04-07 10:56:59 Result: file is a certificate file
2022-04-07 10:56:59 Result: certificate /var/www/html/phpmyadmin/libraries/certs/cacert.pem seems to be correct and still valid
2022-04-07 10:56:59 Result: found 1 certificates in /var/www
2022-04-07 10:56:59 Result: SSL path /srv/www does not exist
2022-04-07 10:56:59 Result: found a total of 132 certificates
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Performing test ID CRYP-7930 (Determine if system uses LUKS block device encryption)
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Skipped test CRYP-7931 (Determine if system uses encrypted swap)
2022-04-07 10:56:59 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Performing test ID CRYP-8002 (Gather available kernel entropy)
2022-04-07 10:56:59 Result: found kernel entropy value of 2568
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Performing test ID CRYP-8004 (Presence of hardware random number generators)
2022-04-07 10:56:59 Test: looking for /sys/class/misc/hw_random/rng_current
2022-04-07 10:56:59 Result: could not find /sys/class/misc/hw_random/rng_current
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Performing test ID CRYP-8005 (Presence of software pseudo random number generators)
2022-04-07 10:56:59 Test: looking for software pseudo random number generators
2022-04-07 10:56:59 Performing pgrep scan without uid
2022-04-07 10:56:59 IsRunning: process 'audio-entropyd' not found
2022-04-07 10:56:59 Performing pgrep scan without uid
2022-04-07 10:56:59 IsRunning: process 'haveged' not found
2022-04-07 10:56:59 Performing pgrep scan without uid
2022-04-07 10:56:59 IsRunning: process 'jitterentropy-rngd' not found
2022-04-07 10:56:59 Security check: file is normal
2022-04-07 10:56:59 Checking permissions of /usr/share/lynis/include/tests_virtualization
2022-04-07 10:56:59 File permissions are OK
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Action: Performing tests from category: Virtualisation
2022-04-07 10:56:59 Security check: file is normal
2022-04-07 10:56:59 Checking permissions of /usr/share/lynis/include/tests_containers
2022-04-07 10:56:59 File permissions are OK
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Action: Performing tests from category: Conteneurs
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Skipped test CONT-8004 (Query running Solaris zones)
2022-04-07 10:56:59 Reason to skip: Incorrect guest OS (Solaris only)
2022-04-07 10:56:59 ====
2022-04-07 10:56:59 Performing test ID CONT-8102 (Checking Docker status and information)
2022-04-07 10:56:59 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'dockerd' not found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test CONT-8104 (Checking Docker info for any warnings)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test CONT-8106 (Gather basic stats from Docker)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test CONT-8107 (Check number of Docker containers)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test CONT-8108 (Check file permissions for Docker files)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 Security check: file is normal
2022-04-07 10:57:00 Checking permissions of /usr/share/lynis/include/tests_mac_frameworks
2022-04-07 10:57:00 File permissions are OK
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Action: Performing tests from category: Frameworks de sécurité
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MACF-6204 (Check AppArmor presence)
2022-04-07 10:57:00 Result: aa-status binary found, AppArmor is installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MACF-6208 (Check if AppArmor is enabled)
2022-04-07 10:57:00 Result: file /sys/kernel/security/apparmor/profiles is available and readable
2022-04-07 10:57:00 Result: AppArmor is enabled and a policy is loaded
2022-04-07 10:57:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 185 points (out of 286)
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1:systemd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:2:kthreadd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:180:systemd-journal
2022-04-07 10:57:00 Result: Unconfined process: unconfined:202:systemd-udevd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:313:systemd-timesyn
2022-04-07 10:57:00 Result: Unconfined process: unconfined:350:cron
2022-04-07 10:57:00 Result: Unconfined process: unconfined:351:dbus-daemon
2022-04-07 10:57:00 Result: Unconfined process: unconfined:355:rsyslogd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:361:systemd-logind
2022-04-07 10:57:00 Result: Unconfined process: unconfined:373:agetty
2022-04-07 10:57:00 Result: Unconfined process: unconfined:456:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:485:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:488:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:644:systemd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:645:(sd-pam)
2022-04-07 10:57:00 Result: Unconfined process: unconfined:939:mariadbd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1132:sshd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1140:sftp-server
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1221:sshd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1225:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1230:sshd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1236:bash
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1648:sshd
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1654:sftp-server
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1684:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1685:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1686:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1687:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1688:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1689:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:1690:apache2
2022-04-07 10:57:00 Result: Unconfined process: unconfined:2140:lynis
2022-04-07 10:57:00 Result: Unconfined process: unconfined:31132:lynis
2022-04-07 10:57:00 Result: Unconfined process: unconfined:31133:ps
2022-04-07 10:57:00 Result: Unconfined process: unconfined:31134:grep
2022-04-07 10:57:00 Result: Unconfined process: unconfined:31135:tr
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MACF-6232 (Check SELINUX presence)
2022-04-07 10:57:00 Test: checking if we have sestatus binary
2022-04-07 10:57:00 Result: sestatus binary NOT found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test MACF-6234 (Check SELINUX status)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MACF-6240 (Check TOMOYO Linux presence)
2022-04-07 10:57:00 Test: checking if we have tomoyo-init binary
2022-04-07 10:57:00 Result: tomoyo-init binary not found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test MACF-6242 (Check TOMOYO Linux status)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID RBAC-6272 (Check grsecurity presence)
2022-04-07 10:57:00 Result: no grsecurity found in kernel config
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MACF-6290 (Check for implemented MAC framework)
2022-04-07 10:57:00 Hardening: assigned maximum number of hardening points for this item (3). Currently having 188 points (out of 289)
2022-04-07 10:57:00 Result: found implemented MAC framework
2022-04-07 10:57:00 Security check: file is normal
2022-04-07 10:57:00 Checking permissions of /usr/share/lynis/include/tests_file_integrity
2022-04-07 10:57:00 File permissions are OK
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Action: Performing tests from category: Logiciel : Intégrité de fichier
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4310 (AFICK availability)
2022-04-07 10:57:00 Test: Checking AFICK binary
2022-04-07 10:57:00 Result: AFICK is not installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4314 (AIDE availability)
2022-04-07 10:57:00 Test: Checking AIDE binary
2022-04-07 10:57:00 Result: AIDE is not installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4315 (Check AIDE configuration file)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4316 (Presence of AIDE database and size check)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4318 (Osiris availability)
2022-04-07 10:57:00 Test: Checking Osiris binary
2022-04-07 10:57:00 Result: Osiris is not installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4322 (Samhain availability)
2022-04-07 10:57:00 Test: Checking Samhain binary
2022-04-07 10:57:00 Result: Samhain is not installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4326 (Tripwire availability)
2022-04-07 10:57:00 Test: Checking Tripwire binary
2022-04-07 10:57:00 Result: Tripwire is not installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4328 (OSSEC syscheck daemon running)
2022-04-07 10:57:00 Test: Checking if OSSEC syscheck daemon is running
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'ossec-syscheckd' not found
2022-04-07 10:57:00 Result: syscheck (OSSEC) is not active
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4330 (mtree availability)
2022-04-07 10:57:00 Test: Checking mtree binary
2022-04-07 10:57:00 Result: mtree is not installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4334 (Check lfd daemon status)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4336 (Check lfd configuration status)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4338 (osqueryd syscheck daemon running)
2022-04-07 10:57:00 Test: Checking if osqueryd syscheck daemon is running
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'osqueryd' not found
2022-04-07 10:57:00 Result: syscheck (osquery) not installed
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4339 (Check IMA/EVM status)
2022-04-07 10:57:00 Reason to skip: No evmctl binary found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4340 (Check dm-integrity status)
2022-04-07 10:57:00 Reason to skip: No integritysetup binary found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4341 (Check dm-verity status)
2022-04-07 10:57:00 Reason to skip: No veritysetup binary found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test FINT-4402 (AIDE configuration: Checksums (SHA256 or SHA512))
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FINT-4350 (File integrity software installed)
2022-04-07 10:57:00 Test: Check if at least on file integrity tool is available/installed
2022-04-07 10:57:00 Result: No file integrity tools found
2022-04-07 10:57:00 Suggestion: Install a file integrity tool to monitor changes to critical and sensitive files [test:FINT-4350] [details:-] [solution:-]
2022-04-07 10:57:00 Hardening: assigned partial number of hardening points (0 of 5). Currently having 188 points (out of 294)
2022-04-07 10:57:00 Security check: file is normal
2022-04-07 10:57:00 Checking permissions of /usr/share/lynis/include/tests_tooling
2022-04-07 10:57:00 File permissions are OK
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Action: Performing tests from category: Logiciel : System tooling
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID TOOL-5002 (Checking for automation tools)
2022-04-07 10:57:00 Test: checking if directory /root/.ansible exists
2022-04-07 10:57:00 Result: directory /root/.ansible NOT found
2022-04-07 10:57:00 Test: checking if directory /etc/ansible exists
2022-04-07 10:57:00 Result: directory /etc/ansible NOT found
2022-04-07 10:57:00 Test: checking if directory /root/.ansible exists
2022-04-07 10:57:00 Result: directory /root/.ansible NOT found
2022-04-07 10:57:00 Test: checking if directory /tmp/.ansible exists
2022-04-07 10:57:00 Result: directory /tmp/.ansible NOT found
2022-04-07 10:57:00 Test: checking if file /var/log/ansible.log exists
2022-04-07 10:57:00 Result: file /var/log/ansible.log NOT found
2022-04-07 10:57:00 Test: checking if file ~/.ansible-retry exists
2022-04-07 10:57:00 Result: file ~/.ansible-retry NOT found
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'puppet master' not found
2022-04-07 10:57:00 Suggestion: Determine if automation tools are present for system management [test:TOOL-5002] [details:-] [solution:-]
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID TOOL-5102 (Check for presence of Fail2ban)
2022-04-07 10:57:00 Result: Fail2ban not present (fail2ban-server not found)
2022-04-07 10:57:00 Checking Fail2ban configuration file
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test TOOL-5104 (Enabled tests in Fail2ban)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID TOOL-5120 (Check for presence of Snort)
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'snort' not found
2022-04-07 10:57:00 Result: Snort not present (Snort not running)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID TOOL-5122 (Check Snort configuration file)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID TOOL-5130 (Check for active Suricata daemon)
2022-04-07 10:57:00 Result: Suricata not installed (suricata not found)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID TOOL-5126 (Check for active OSSEC daemon)
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'ossec-analysisd' not found
2022-04-07 10:57:00 Result: OSSEC analysis daemon not active
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'ossec-agentd' not found
2022-04-07 10:57:00 Result: OSSEC agent daemon not active
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID TOOL-5190 (Check presence of IDS/IPS tool)
2022-04-07 10:57:00 Hardening: assigned partial number of hardening points (0 of 2). Currently having 188 points (out of 296)
2022-04-07 10:57:00 Security check: file is normal
2022-04-07 10:57:00 Checking permissions of /usr/share/lynis/include/tests_malware
2022-04-07 10:57:00 File permissions are OK
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Action: Performing tests from category: Logiciel : Malveillant
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MALW-3275 (Check for chkrootkit)
2022-04-07 10:57:00 Test: checking presence chkrootkit
2022-04-07 10:57:00 Result: chkrootkit not found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MALW-3276 (Check for Rootkit Hunter)
2022-04-07 10:57:00 Test: checking presence Rootkit Hunter
2022-04-07 10:57:00 Result: Rootkit Hunter not found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MALW-3278 (Check for LMD)
2022-04-07 10:57:00 Test: checking presence LMD
2022-04-07 10:57:00 Result: LMD not found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MALW-3280 (Check if anti-virus tool is installed)
2022-04-07 10:57:00 Test: checking process com.avast.daemon
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'com.avast.daemon' not found
2022-04-07 10:57:00 Test: checking process Avira daemon
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'avqmd' not found
2022-04-07 10:57:00 Test: checking process epagd
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'bdagentd' not found
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'epagd' not found
2022-04-07 10:57:00 Test: checking process falcon-sensor (CrowdStrike)
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'falcon-sensor' not found
2022-04-07 10:57:00 Test: checking process CylanceSvc
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'CylanceSvc' not found
2022-04-07 10:57:00 Test: checking process esets_daemon
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'esets_daemon' not found
2022-04-07 10:57:00 Test: checking process wdserver or klnagent (Kaspersky)
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'klnagent' not found
2022-04-07 10:57:00 Test: checking process cma or cmdagent (McAfee)
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'cmdagent' not found
2022-04-07 10:57:00 Test: checking process savscand
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'savscand' not found
2022-04-07 10:57:00 Test: checking process SophosScanD
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'SophosScanD' not found
2022-04-07 10:57:00 Test: checking process rtvscand
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'rtvscand' not found
2022-04-07 10:57:00 Test: checking process Symantec management client service
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'smcd' not found
2022-04-07 10:57:00 Test: checking process Symantec Endpoint Protection configuration service
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'symcfgd' not found
2022-04-07 10:57:00 Test: checking process synoavd
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'synoavd' not found
2022-04-07 10:57:00 Test: checking process TmccMac to test for Trend Micro anti-virus (macOS)
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'TmccMac' not found
2022-04-07 10:57:00 Result: no commercial anti-virus tools found
2022-04-07 10:57:00 Hardening: assigned partial number of hardening points (0 of 3). Currently having 188 points (out of 299)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MALW-3282 (Check for clamscan)
2022-04-07 10:57:00 Test: checking presence clamscan
2022-04-07 10:57:00 Result: clamscan couldn't be found
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID MALW-3284 (Check for clamd)
2022-04-07 10:57:00 Test: checking running ClamAV daemon (clamd)
2022-04-07 10:57:00 Performing pgrep scan without uid
2022-04-07 10:57:00 IsRunning: process 'clamd' not found
2022-04-07 10:57:00 Result: clamd not running
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test MALW-3286 (Check for freshclam)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Skipped test MALW-3288 (Check for ClamXav)
2022-04-07 10:57:00 Reason to skip: Prerequisites not met (ie missing tool, other type of Linux distribution)
2022-04-07 10:57:00 Security check: file is normal
2022-04-07 10:57:00 Checking permissions of /usr/share/lynis/include/tests_file_permissions
2022-04-07 10:57:00 File permissions are OK
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Action: Performing tests from category: Permissions de fichier
2022-04-07 10:57:00 ====
2022-04-07 10:57:00 Performing test ID FILE-7524 (Perform file permissions check)
2022-04-07 10:57:00 Test: Checking file permissions
2022-04-07 10:57:00 Using profile /etc/lynis/default.prf for baseline.
2022-04-07 10:57:00 Test: checking file/directory /boot/grub/grub.cfg
2022-04-07 10:57:00 Test: checking if file /boot/grub/grub.cfg has the permissions set to 600 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (444)
2022-04-07 10:57:01 Test: checking file/directory /boot/grub2/grub.cfg
2022-04-07 10:57:01 Skipping file/directory /boot/grub2/grub.cfg as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /boot/grub2/user.cfg
2022-04-07 10:57:01 Skipping file/directory /boot/grub2/user.cfg as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /etc/at.allow
2022-04-07 10:57:01 Skipping file/directory /etc/at.allow as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /etc/at.deny
2022-04-07 10:57:01 Skipping file/directory /etc/at.deny as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /etc/cron.allow
2022-04-07 10:57:01 Skipping file/directory /etc/cron.allow as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /etc/cron.deny
2022-04-07 10:57:01 Skipping file/directory /etc/cron.deny as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /etc/crontab
2022-04-07 10:57:01 Test: checking if file /etc/crontab has the permissions set to 600 or more restrictive
2022-04-07 10:57:01 Outcome: permissions of file /etc/crontab are not matching expected value (644 != rw-------)
2022-04-07 10:57:01 Test: checking file/directory /etc/group
2022-04-07 10:57:01 Test: checking if file /etc/group has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/group-
2022-04-07 10:57:01 Test: checking if file /etc/group- has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/hosts.allow
2022-04-07 10:57:01 Test: checking if file /etc/hosts.allow has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/hosts.deny
2022-04-07 10:57:01 Test: checking if file /etc/hosts.deny has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/issue
2022-04-07 10:57:01 Test: checking if file /etc/issue has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/issue.net
2022-04-07 10:57:01 Test: checking if file /etc/issue.net has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/lilo.conf
2022-04-07 10:57:01 Skipping file/directory /etc/lilo.conf as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /etc/motd
2022-04-07 10:57:01 Test: checking if file /etc/motd has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/passwd
2022-04-07 10:57:01 Test: checking if file /etc/passwd has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/passwd-
2022-04-07 10:57:01 Test: checking if file /etc/passwd- has the permissions set to 644 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (644)
2022-04-07 10:57:01 Test: checking file/directory /etc/ssh/sshd_config
2022-04-07 10:57:01 Test: checking if file /etc/ssh/sshd_config has the permissions set to 600 or more restrictive
2022-04-07 10:57:01 Outcome: permissions of file /etc/ssh/sshd_config are not matching expected value (644 != rw-------)
2022-04-07 10:57:01 Test: checking file/directory /etc/hosts.equiv
2022-04-07 10:57:01 Skipping file/directory /etc/hosts.equiv as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /etc/shosts.equiv
2022-04-07 10:57:01 Skipping file/directory /etc/shosts.equiv as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /root/.rhosts
2022-04-07 10:57:01 Skipping file/directory /root/.rhosts as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /root/.rlogin
2022-04-07 10:57:01 Skipping file/directory /root/.rlogin as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /root/.shosts
2022-04-07 10:57:01 Skipping file/directory /root/.shosts as it does not exist on this system
2022-04-07 10:57:01 Test: checking file/directory /root/.ssh
2022-04-07 10:57:01 Test: checking if file /root/.ssh has the permissions set to 700 or more restrictive
2022-04-07 10:57:01 Outcome: correct permissions (700)
2022-04-07 10:57:01 Test: checking file/directory /etc/cron.d
2022-04-07 10:57:01 Test: checking if file /etc/cron.d has the permissions set to 700 or more restrictive
2022-04-07 10:57:01 Outcome: permissions of file /etc/cron.d are not matching expected value (755 != rwx------)
2022-04-07 10:57:01 Test: checking file/directory /etc/cron.daily
2022-04-07 10:57:01 Test: checking if file /etc/cron.daily has the permissions set to 700 or more restrictive
2022-04-07 10:57:01 Outcome: permissions of file /etc/cron.daily are not matching expected value (755 != rwx------)
2022-04-07 10:57:01 Test: checking file/directory /etc/cron.hourly
2022-04-07 10:57:01 Test: checking if file /etc/cron.hourly has the permissions set to 700 or more restrictive
2022-04-07 10:57:01 Outcome: permissions of file /etc/cron.hourly are not matching expected value (755 != rwx------)
2022-04-07 10:57:01 Test: checking file/directory /etc/cron.weekly
2022-04-07 10:57:01 Test: checking if file /etc/cron.weekly has the permissions set to 700 or more restrictive
2022-04-07 10:57:01 Outcome: permissions of file /etc/cron.weekly are not matching expected value (755 != rwx------)
2022-04-07 10:57:01 Test: checking file/directory /etc/cron.monthly
2022-04-07 10:57:01 Test: checking if file /etc/cron.monthly has the permissions set to 700 or more restrictive
2022-04-07 10:57:01 Outcome: permissions of file /etc/cron.monthly are not matching expected value (755 != rwx------)
2022-04-07 10:57:01 Suggestion: Consider restricting file permissions [test:FILE-7524] [details:See screen output or log file] [solution:text:Use chmod to change file permissions]
2022-04-07 10:57:01 Security check: file is normal
2022-04-07 10:57:01 Checking permissions of /usr/share/lynis/include/tests_homedirs
2022-04-07 10:57:01 File permissions are OK
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Action: Performing tests from category: Dossiers personnels
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Performing test ID HOME-9302 (Create list with home directories)
2022-04-07 10:57:01 Test: query /etc/passwd to obtain home directories
2022-04-07 10:57:01 Result: found home directory: / (directory exists)
2022-04-07 10:57:01 Result: found home directory: /bin (directory exists)
2022-04-07 10:57:01 Result: found home directory: /dev (directory exists)
2022-04-07 10:57:01 Result: found home directory: /home/sio (directory exists)
2022-04-07 10:57:01 Result: found home directory: /nonexistent (directory does not exist)
2022-04-07 10:57:01 Result: found home directory: /root (directory exists)
2022-04-07 10:57:01 Result: found home directory: /run/ircd (directory does not exist)
2022-04-07 10:57:01 Result: found home directory: /run/sshd (directory exists)
2022-04-07 10:57:01 Result: found home directory: /run/systemd (directory exists)
2022-04-07 10:57:01 Result: found home directory: /usr/games (directory exists)
2022-04-07 10:57:01 Result: found home directory: /usr/sbin (directory exists)
2022-04-07 10:57:01 Result: found home directory: /var/backups (directory exists)
2022-04-07 10:57:01 Result: found home directory: /var/cache/man (directory exists)
2022-04-07 10:57:01 Result: found home directory: /var/lib/gnats (directory does not exist)
2022-04-07 10:57:01 Result: found home directory: /var/list (directory does not exist)
2022-04-07 10:57:01 Result: found home directory: /var/mail (directory exists)
2022-04-07 10:57:01 Result: found home directory: /var/spool/lpd (directory does not exist)
2022-04-07 10:57:01 Result: found home directory: /var/spool/news (directory does not exist)
2022-04-07 10:57:01 Result: found home directory: /var/spool/uucp (directory does not exist)
2022-04-07 10:57:01 Result: found home directory: /var/www (directory exists)
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Performing test ID HOME-9304 (Check if users' home directories permissions are 750 or more restrictive)
2022-04-07 10:57:01 Test: checking directory '/home/sio' for user 'sio'
2022-04-07 10:57:01 Result: permissions of home directory /home/sio of user sio are not strict enough. Should be 750 or more restrictive. Change with: chmod 750 /home/sio
2022-04-07 10:57:01 Suggestion: Double check the permissions of home directories as some might be not strict enough. [test:HOME-9304] [details:-] [solution:-]
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Performing test ID HOME-9306 (Check if users own their home directories)
2022-04-07 10:57:01 Test: checking directory '/home/sio' for user 'sio'
2022-04-07 10:57:01 Result: ownership of home directory /home/sio for user sio looks to be correct
2022-04-07 10:57:01 Result: OK, all users own their home directories
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Performing test ID HOME-9310 (Checking for suspicious shell history files)
2022-04-07 10:57:01 Result: Ok, history files are type 'file'.
2022-04-07 10:57:01 Remark: History files are normally of the type 'file'. Symbolic links and other types are suspicious.
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Performing test ID HOME-9350 (Collecting information from home directories)
2022-04-07 10:57:01 Result: IGNORE_HOME_DIRS empty, no paths excluded
2022-04-07 10:57:01 Security check: file is normal
2022-04-07 10:57:01 Checking permissions of /usr/share/lynis/include/tests_kernel_hardening
2022-04-07 10:57:01 File permissions are OK
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Action: Performing tests from category: Kernel Hardening
2022-04-07 10:57:01 ====
2022-04-07 10:57:01 Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile)
2022-04-07 10:57:01 Result: sysctl key dev.tty.ldisc_autoload has a different value than expected in scan profile. Expected=0, Real=1
2022-04-07 10:57:01 Hardening: assigned partial number of hardening points (0 of 1). Currently having 188 points (out of 300)
2022-04-07 10:57:02 Result: sysctl key fs.protected_fifos has a different value than expected in scan profile. Expected=2, Real=1
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 188 points (out of 301)
2022-04-07 10:57:02 Result: sysctl key fs.protected_hardlinks contains equal expected and current value (1)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 189 points (out of 302)
2022-04-07 10:57:02 Result: sysctl key fs.protected_regular contains equal expected and current value (2)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 190 points (out of 303)
2022-04-07 10:57:02 Result: sysctl key fs.protected_symlinks contains equal expected and current value (1)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 191 points (out of 304)
2022-04-07 10:57:02 Result: sysctl key fs.suid_dumpable contains equal expected and current value (0)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 192 points (out of 305)
2022-04-07 10:57:02 Result: key hw.kbd.keymap_restrict_change does not exist on this machine
2022-04-07 10:57:02 Result: key kern.sugid_coredump does not exist on this machine
2022-04-07 10:57:02 Result: key kernel.core_setuid_ok does not exist on this machine
2022-04-07 10:57:02 Result: sysctl key kernel.core_uses_pid has a different value than expected in scan profile. Expected=1, Real=0
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 192 points (out of 306)
2022-04-07 10:57:02 Result: sysctl key kernel.ctrl-alt-del contains equal expected and current value (0)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 193 points (out of 307)
2022-04-07 10:57:02 Result: sysctl key kernel.dmesg_restrict contains equal expected and current value (1)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 194 points (out of 308)
2022-04-07 10:57:02 Result: key kernel.exec-shield-randomize does not exist on this machine
2022-04-07 10:57:02 Result: key kernel.exec-shield does not exist on this machine
2022-04-07 10:57:02 Result: sysctl key kernel.kptr_restrict has a different value than expected in scan profile. Expected=2, Real=0
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 194 points (out of 309)
2022-04-07 10:57:02 Result: key kernel.maps_protect does not exist on this machine
2022-04-07 10:57:02 Result: sysctl key kernel.modules_disabled has a different value than expected in scan profile. Expected=1, Real=0
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 194 points (out of 310)
2022-04-07 10:57:02 Result: sysctl key kernel.perf_event_paranoid contains equal expected and current value (3)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 195 points (out of 311)
2022-04-07 10:57:02 Result: sysctl key kernel.randomize_va_space contains equal expected and current value (2)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 196 points (out of 312)
2022-04-07 10:57:02 Result: key kernel.suid_dumpable does not exist on this machine
2022-04-07 10:57:02 Result: sysctl key kernel.sysrq has a different value than expected in scan profile. Expected=0, Real=438
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 196 points (out of 313)
2022-04-07 10:57:02 Result: sysctl key kernel.unprivileged_bpf_disabled has a different value than expected in scan profile. Expected=1, Real=2
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 196 points (out of 314)
2022-04-07 10:57:02 Result: key kernel.use-nx does not exist on this machine
2022-04-07 10:57:02 Result: sysctl key kernel.yama.ptrace_scope has a different value than expected in scan profile. Expected=1 2 3, Real=0
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 196 points (out of 315)
2022-04-07 10:57:02 Result: sysctl key net.core.bpf_jit_harden has a different value than expected in scan profile. Expected=2, Real=0
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 196 points (out of 316)
2022-04-07 10:57:02 Result: key net.inet.icmp.bmcastecho does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.icmp.drop_redirect does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.icmp.rediraccept does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.icmp.timestamp does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.accept_sourceroute does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.check_interface does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.forwarding does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.linklocal.in.allowbadttl does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.process_options does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.random_id does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.redirect does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip.sourceroute does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.ip6.redirect does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.tcp.always_keepalive does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.tcp.blackhole does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.tcp.drop_synfin does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.tcp.icmp_may_rst does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.tcp.nolocaltimewait does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.tcp.path_mtu_discovery does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet.udp.blackhole does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet6.icmp6.rediraccept does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet6.ip6.forwarding does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet6.ip6.fw.enable does not exist on this machine
2022-04-07 10:57:02 Result: key net.inet6.ip6.redirect does not exist on this machine
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 196 points (out of 317)
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.accept_source_route contains equal expected and current value (0)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 197 points (out of 318)
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.bootp_relay contains equal expected and current value (0)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 198 points (out of 319)
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.forwarding contains equal expected and current value (0)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 199 points (out of 320)
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.log_martians has a different value than expected in scan profile. Expected=1, Real=0
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 199 points (out of 321)
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.mc_forwarding contains equal expected and current value (0)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 200 points (out of 322)
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.proxy_arp contains equal expected and current value (0)
2022-04-07 10:57:02 Hardening: assigned maximum number of hardening points for this item (1). Currently having 201 points (out of 323)
2022-04-07 10:57:02 Result: sysctl key net.ipv4.conf.all.rp_filter has a different value than expected in scan profile. Expected=1, Real=0
2022-04-07 10:57:02 Hardening: assigned partial number of hardening points (0 of 1). Currently having 201 points (out of 324)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.conf.all.send_redirects has a different value than expected in scan profile. Expected=0, Real=1
2022-04-07 10:57:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 201 points (out of 325)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.conf.default.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
2022-04-07 10:57:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 201 points (out of 326)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.conf.default.accept_source_route has a different value than expected in scan profile. Expected=0, Real=1
2022-04-07 10:57:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 201 points (out of 327)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.conf.default.log_martians has a different value than expected in scan profile. Expected=1, Real=0
2022-04-07 10:57:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 201 points (out of 328)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.icmp_echo_ignore_broadcasts contains equal expected and current value (1)
2022-04-07 10:57:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 202 points (out of 329)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.icmp_ignore_bogus_error_responses contains equal expected and current value (1)
2022-04-07 10:57:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 203 points (out of 330)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.tcp_syncookies contains equal expected and current value (1)
2022-04-07 10:57:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 204 points (out of 331)
2022-04-07 10:57:03 Result: sysctl key net.ipv4.tcp_timestamps contains equal expected and current value (0 1)
2022-04-07 10:57:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 205 points (out of 332)
2022-04-07 10:57:03 Result: sysctl key net.ipv6.conf.all.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
2022-04-07 10:57:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 205 points (out of 333)
2022-04-07 10:57:03 Result: sysctl key net.ipv6.conf.all.accept_source_route contains equal expected and current value (0)
2022-04-07 10:57:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 206 points (out of 334)
2022-04-07 10:57:03 Result: key net.ipv6.conf.all.send_redirects does not exist on this machine
2022-04-07 10:57:03 Result: sysctl key net.ipv6.conf.default.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
2022-04-07 10:57:03 Hardening: assigned partial number of hardening points (0 of 1). Currently having 206 points (out of 335)
2022-04-07 10:57:03 Result: sysctl key net.ipv6.conf.default.accept_source_route contains equal expected and current value (0)
2022-04-07 10:57:03 Hardening: assigned maximum number of hardening points for this item (1). Currently having 207 points (out of 336)
2022-04-07 10:57:03 Result: key security.bsd.hardlink_check_gid does not exist on this machine
2022-04-07 10:57:03 Result: key security.bsd.hardlink_check_uid does not exist on this machine
2022-04-07 10:57:03 Result: key security.bsd.see_other_gids does not exist on this machine
2022-04-07 10:57:03 Result: key security.bsd.see_other_uids does not exist on this machine
2022-04-07 10:57:03 Result: key security.bsd.stack_guard_page does not exist on this machine
2022-04-07 10:57:03 Result: key security.bsd.unprivileged_proc_debug does not exist on this machine
2022-04-07 10:57:03 Result: key security.bsd.unprivileged_read_msgbuf does not exist on this machine
2022-04-07 10:57:03 Result: found 18 keys that can use tuning, according scan profile
2022-04-07 10:57:03 Suggestion: One or more sysctl values differ from the scan profile and could be tweaked [test:KRNL-6000] [details:] [solution:Change sysctl value or disable test (skip-test=KRNL-6000:<sysctl-key>)]
2022-04-07 10:57:03 Security check: file is normal
2022-04-07 10:57:03 Checking permissions of /usr/share/lynis/include/tests_hardening
2022-04-07 10:57:03 File permissions are OK
2022-04-07 10:57:03 ====
2022-04-07 10:57:03 Action: Performing tests from category: Hardening
2022-04-07 10:57:03 ====
2022-04-07 10:57:03 Performing test ID HRDN-7220 (Check if one or more compilers are installed)
2022-04-07 10:57:03 Test: Check if one or more compilers can be found on the system
2022-04-07 10:57:03 Result: no compilers found
2022-04-07 10:57:03 Hardening: assigned maximum number of hardening points for this item (3). Currently having 210 points (out of 339)
2022-04-07 10:57:03 ====
2022-04-07 10:57:03 Performing test ID HRDN-7222 (Check compiler permissions)
2022-04-07 10:57:03 Test: Check if one or more compilers can be found on the system
2022-04-07 10:57:03 Result: no compilers found
2022-04-07 10:57:03 ====
2022-04-07 10:57:03 Performing test ID HRDN-7230 (Check for malware scanner)
2022-04-07 10:57:03 Test: Check if a malware scanner is installed
2022-04-07 10:57:03 Result: no malware scanner found
2022-04-07 10:57:03 Suggestion: Harden the system by installing at least one malware scanner, to perform periodic file system scans [test:HRDN-7230] [details:-] [solution:Install a tool like rkhunter, chkrootkit, OSSEC]
2022-04-07 10:57:03 Hardening: assigned partial number of hardening points (1 of 3). Currently having 211 points (out of 342)
2022-04-07 10:57:03 Result: no malware scanner found
2022-04-07 10:57:03 ====
2022-04-07 10:57:03 Action: Performing tests from category: Tests personnalisés
2022-04-07 10:57:03 Test: Checking for tests_custom file
2022-04-07 10:57:03 ====
2022-04-07 10:57:03 Action: Performing plugin tests
2022-04-07 10:57:03 Result: Found 1 plugins of which 1 are enabled
2022-04-07 10:57:03 Result: Plugins phase 2 finished
2022-04-07 10:57:03 Checking permissions of /usr/share/lynis/include/report
2022-04-07 10:57:03 File permissions are OK
2022-04-07 10:57:03 Hardening index : [61] [############ ]
2022-04-07 10:57:03 Hardening strength: System has been hardened, but could use additional hardening
2022-04-07 10:57:03 ====
2022-04-07 10:57:05 Checking permissions of /usr/share/lynis/include/tool_tips
2022-04-07 10:57:05 File permissions are OK
2022-04-07 10:57:05 Tool tips: enabled
2022-04-07 10:57:05 ================================================================================
2022-04-07 10:57:05 Tests performed: 259
2022-04-07 10:57:05 Total tests: 446
2022-04-07 10:57:05 Active plugins: 1
2022-04-07 10:57:05 Total plugins: 1
2022-04-07 10:57:05 ================================================================================
2022-04-07 10:57:05 Lynis 3.0.2
2022-04-07 10:57:05 2007-2020, CISOfy - https://cisofy.com/lynis/
2022-04-07 10:57:05 Enterprise support available (compliance, plugins, interface and tools)
2022-04-07 10:57:05 Program ended successfully
2022-04-07 10:57:05 ================================================================================
2022-04-07 10:57:05 PID file removed (/var/run/lynis.pid)
2022-04-07 10:57:05 Temporary files: /tmp/lynis.bKogFjJAPr /tmp/lynis.KeugDN4kuq /tmp/lynis.KC6cH9LZhE /tmp/lynis.6tiZt1VSl2
2022-04-07 10:57:05 Action: removing temporary file /tmp/lynis.bKogFjJAPr
2022-04-07 10:57:05 Info: temporary file /tmp/lynis.KeugDN4kuq was already removed
2022-04-07 10:57:05 Info: temporary file /tmp/lynis.KC6cH9LZhE was already removed
2022-04-07 10:57:05 Action: removing temporary file /tmp/lynis.6tiZt1VSl2
2022-04-07 10:57:05 Lynis ended successfully.