Advertisement
Guest User

Untitled

a guest
Jan 17th, 2016
1,158
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 330.50 KB | None | 0 0
  1. [21:03:46] ### Starting Lynis 2.1.1 with PID 31258, build date 22 July 2015 ###
  2. [21:03:46] ===---------------------------------------------------------------===
  3. [21:03:46] ### Copyright 2007-2015 - CISOfy, https://cisofy.com ###
  4. [21:03:46] Program version: 2.1.1
  5. [21:03:46] Operating system: Linux
  6. [21:03:46] Operating system name: Debian
  7. [21:03:46] Operating system version: 8.2
  8. [21:03:46] Kernel version: 3.16.0
  9. [21:03:46] Kernel version (full): 3.16.0-4-amd64
  10. [21:03:46] Hardware platform: x86_64
  11. [21:03:46] Hostname: alpha
  12. [21:03:46] Auditor: [Unknown]
  13. [21:03:46] Profile: ./default.prf
  14. [21:03:46] Log file: /var/log/lynis.log
  15. [21:03:46] Report file: /var/log/lynis-report.dat
  16. [21:03:46] Report version: 1.0
  17. [21:03:46] -----------------------------------------------------
  18. [21:03:46] Include directory: ./include
  19. [21:03:46] Plugin directory: ./plugins
  20. [21:03:46] ===---------------------------------------------------------------===
  21. [21:03:46] Checking permissions of ./include/profiles
  22. [21:03:46] File permissions are OK
  23. [21:03:46] Reading profile/configuration ./default.prf
  24. [21:03:46] Profile option set: profile_name (with value Default Audit Template)
  25. [21:03:46] Profile option set: pause_between_tests (with value 0)
  26. [21:03:46] Profile option set: show_tool_tips (with value 1)
  27. [21:03:46] Set option to default value: MACHINE_ROLE --> server
  28. [21:03:46] Set option to default value: NTPD_ROLE --> client
  29. [21:03:46] ===---------------------------------------------------------------===
  30. [21:03:46] Test: Checking for program update...
  31. [21:03:47] Current installed version : 211
  32. [21:03:47] Latest stable version : 211
  33. [21:03:47] No Lynis update available.
  34. [21:03:47] ===---------------------------------------------------------------===
  35. [21:03:47] Checking permissions of ./include/binaries
  36. [21:03:47] File permissions are OK
  37. [21:03:47] ===---------------------------------------------------------------===
  38. [21:03:47] Action: Performing tests from category: System Tools
  39. [21:03:47] Start scanning for available audit binaries and tools...
  40. [21:03:47] ===---------------------------------------------------------------===
  41. [21:03:47] Performing test ID FILE-7502 (Check all system binaries)
  42. [21:03:47] Status: Starting binary scan...
  43. [21:03:47] Test: Check if directory exists
  44. [21:03:47] Test: Checking binaries in directory /bin
  45. [21:03:47] Directory /bin exists. Starting directory scanning...
  46. [21:03:47] Found known binary: dnsdomainname (DNS domain) - /bin/dnsdomainname
  47. [21:03:47] Found known binary: domainname (NIS domain) - /bin/domainname
  48. [21:03:47] Found known binary: egrep (text search) - /bin/egrep
  49. [21:03:48] Found known binary: grep (text search) - /bin/grep
  50. [21:03:48] Found known binary: ip (IP configuration) - /bin/ip
  51. [21:03:48] Found known binary: journalctl (systemd journal) - /bin/journalctl
  52. [21:03:48] Found known binary: ls (file listing) - /bin/ls
  53. [21:03:48] Found known binary: lsmod (kernel modules) - /bin/lsmod
  54. [21:03:48] Found known binary: netstat (network statistics) - /bin/netstat
  55. [21:03:48] Found known binary: ps (process listing) - /bin/ps
  56. [21:03:48] Found known binary: readlink (follows symlinks) - /bin/readlink
  57. [21:03:48] Found known binary: ss (show sockets) - /bin/ss
  58. [21:03:48] Found known binary: systemctl (client to systemd) - /bin/systemctl
  59. [21:03:49] Found known binary: zgrep (text search for compressed files) - /bin/zgrep
  60. [21:03:49] ===---------------------------------------------------------------===
  61. [21:03:49] Test: Check if directory exists
  62. [21:03:49] Test: Checking binaries in directory /sbin
  63. [21:03:49] Directory /sbin exists. Starting directory scanning...
  64. [21:03:49] Found known binary: getcap (kernel capabilities) - /sbin/getcap
  65. [21:03:49] Found known binary: ipconfig (IP configuration) - /sbin/ifconfig
  66. [21:03:49] Found known binary: ip (IP configuration) - /sbin/ip
  67. [21:03:49] Found known binary: iptables (firewall) - /sbin/iptables
  68. [21:03:49] Found known binary: lsmod (kernel modules) - /sbin/lsmod
  69. [21:03:50] Found known binary: runlevel (system utility) - /sbin/runlevel
  70. [21:03:50] Found known binary: showmount (NFS mounts) - /sbin/showmount
  71. [21:03:50] Found known binary: sysctl (kernel parameters) - /sbin/sysctl
  72. [21:03:50] Found known binary: tune2fs (file system tool) - /sbin/tune2fs
  73. [21:03:50] ===---------------------------------------------------------------===
  74. [21:03:50] Test: Check if directory exists
  75. [21:03:50] Test: Checking binaries in directory /usr/bin
  76. [21:03:50] Directory /usr/bin exists. Starting directory scanning...
  77. [21:03:51] Found known binary: as (compiler) - /usr/bin/as
  78. [21:03:51] Found known binary: awk (string tool) - /usr/bin/awk
  79. [21:03:52] Found known binary: clamscan (AV scanner) - /usr/bin/clamscan
  80. [21:03:52] Found known binary: comm (file compare) - /usr/bin/comm
  81. [21:03:52] Found known binary: curl (browser) - /usr/bin/curl
  82. [21:03:53] Found known binary: dig (nameservice tool) - /usr/bin/dig
  83. [21:03:53] Found known binary: dpkg (package management) - /usr/bin/dpkg
  84. [21:03:54] Found known binary: find (search tool) - /usr/bin/find
  85. [21:03:54] Found known binary: g++ (compiler) - /usr/bin/g++
  86. [21:03:54] Found known binary: gcc (compiler) - /usr/bin/gcc
  87. [21:03:56] Found known binary: locate (file database) - /usr/bin/locate
  88. [21:03:56] Found known binary: lsattr (file attributes) - /usr/bin/lsattr
  89. [21:03:56] Found known binary: lsof (open files) - /usr/bin/lsof
  90. [21:03:57] Found known binary: md5sum (hash tool) - /usr/bin/md5sum
  91. [21:03:57] Found /usr/bin/mysql (version: 10.0.22-MariaDB)
  92. [21:03:58] Found known binary ntpq (time daemon client) - /usr/bin/ntpq
  93. [21:03:58] Found /usr/bin/openssl (version 1.0.1k)
  94. [21:03:59] Found /usr/bin/perl (version 5.20.2)
  95. [21:04:00] Found known binary: php (programming language intrepreter) - /usr/bin/php (version 5.6.14-0+deb8u1)
  96. [21:04:02] Found known binary: python (programming language intepreter) - /usr/bin/python
  97. [21:04:03] Found known binary: rkhunter (malware scanner) - /usr/bin/rkhunter
  98. [21:04:04] Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/sha1sum
  99. [21:04:04] Found known binary: sha1/sha1sum/shasum (crypto hashing) - /usr/bin/shasum
  100. [21:04:05] Found known binary: ssh-keyscan (scanner for SSH keys) - /usr/bin/ssh-keyscan
  101. [21:04:05] Found known binary: stat (file information) - /usr/bin/stat
  102. [21:04:05] Found known binary: strings (text strings search) - /usr/bin/strings
  103. [21:04:05] Found known binary: timedatectl (timedate client) - /usr/bin/timedatectl
  104. [21:04:06] Found /usr/bin/wget (version 1.16)
  105. [21:04:07] ===---------------------------------------------------------------===
  106. [21:04:07] Test: Check if directory exists
  107. [21:04:07] Test: Checking binaries in directory /usr/sbin
  108. [21:04:07] Directory /usr/sbin exists. Starting directory scanning...
  109. [21:04:08] Found known binary: apache2 (web server) - /usr/sbin/apache2
  110. [21:04:08] Found known binary: grpck (consistency checker) - /usr/sbin/grpck
  111. [21:04:09] Found known binary: logrotate (log rotation tool) - /usr/sbin/logrotate
  112. [21:04:09] Found known binary: named-checkconf (BIND configuration analyzer) - /usr/sbin/named-checkconf
  113. [21:04:10] Found known binary: postconf (postfix configuration) - /usr/sbin/postconf
  114. [21:04:10] Found known binary: postfix (postfix binary) - /usr/sbin/postfix
  115. [21:04:10] Found known binary: rpcinfo (RPC information) - /usr/sbin/rpcinfo
  116. [21:04:11] Found /usr/sbin/sshd (version 6.7,)
  117. [21:04:11] Found known binary: vmtoolsd (VMWare tools) - /usr/sbin/vmtoolsd
  118. [21:04:11] ===---------------------------------------------------------------===
  119. [21:04:11] Test: Check if directory exists
  120. [21:04:11] Test: Checking binaries in directory /usr/local/bin
  121. [21:04:11] Directory /usr/local/bin exists. Starting directory scanning...
  122. [21:04:11] ===---------------------------------------------------------------===
  123. [21:04:11] Test: Check if directory exists
  124. [21:04:11] Test: Checking binaries in directory /usr/local/sbin
  125. [21:04:11] Directory /usr/local/sbin exists. Starting directory scanning...
  126. [21:04:12] ===---------------------------------------------------------------===
  127. [21:04:12] Test: Check if directory exists
  128. [21:04:12] Result: Directory /usr/local/libexec does NOT exist
  129. [21:04:12] ===---------------------------------------------------------------===
  130. [21:04:12] Test: Check if directory exists
  131. [21:04:12] Result: Directory /usr/libexec does NOT exist
  132. [21:04:12] ===---------------------------------------------------------------===
  133. [21:04:12] Test: Check if directory exists
  134. [21:04:12] Result: Directory /usr/sfw/bin does NOT exist
  135. [21:04:12] ===---------------------------------------------------------------===
  136. [21:04:12] Test: Check if directory exists
  137. [21:04:12] Result: Directory /usr/sfw/sbin does NOT exist
  138. [21:04:12] ===---------------------------------------------------------------===
  139. [21:04:12] Test: Check if directory exists
  140. [21:04:12] Result: Directory /usr/sfw/libexec does NOT exist
  141. [21:04:12] ===---------------------------------------------------------------===
  142. [21:04:12] Test: Check if directory exists
  143. [21:04:12] Result: Directory /opt/sfw/bin does NOT exist
  144. [21:04:12] ===---------------------------------------------------------------===
  145. [21:04:12] Test: Check if directory exists
  146. [21:04:12] Result: Directory /opt/sfw/sbin does NOT exist
  147. [21:04:12] ===---------------------------------------------------------------===
  148. [21:04:12] Test: Check if directory exists
  149. [21:04:12] Result: Directory /opt/sfw/libexec does NOT exist
  150. [21:04:12] ===---------------------------------------------------------------===
  151. [21:04:12] Test: Check if directory exists
  152. [21:04:12] Result: Directory /usr/xpg4/bin does NOT exist
  153. [21:04:12] ===---------------------------------------------------------------===
  154. [21:04:12] Test: Check if directory exists
  155. [21:04:12] Result: Directory /usr/css/bin does NOT exist
  156. [21:04:12] ===---------------------------------------------------------------===
  157. [21:04:12] Test: Check if directory exists
  158. [21:04:12] Result: Directory /usr/ucb does NOT exist
  159. [21:04:12] ===---------------------------------------------------------------===
  160. [21:04:12] Test: Check if directory exists
  161. [21:04:12] Result: Directory /usr/X11R6/bin does NOT exist
  162. [21:04:12] ===---------------------------------------------------------------===
  163. [21:04:12] Test: Check if directory exists
  164. [21:04:12] Result: Directory /usr/X11R7/bin does NOT exist
  165. [21:04:12] ===---------------------------------------------------------------===
  166. [21:04:12] Test: Check if directory exists
  167. [21:04:12] Result: Directory /usr/pkg/bin does NOT exist
  168. [21:04:12] ===---------------------------------------------------------------===
  169. [21:04:12] Test: Check if directory exists
  170. [21:04:12] Result: Directory /usr/pkg/sbin does NOT exist
  171. [21:04:12] ===---------------------------------------------------------------===
  172. [21:04:12] Discovered directories: /bin,/sbin,/usr/bin,/usr/sbin,/usr/local/bin,/usr/local/sbin
  173. [21:04:12] Result: found 2039 binaries
  174. [21:04:12] ===---------------------------------------------------------------===
  175. [21:04:12] Test: Determine if this system is a virtual machine
  176. [21:04:12] Test: trying to guess virtualization technology with systemctl
  177. [21:04:12] Test: trying to guess virtual machine type by running processes
  178. [21:04:12] IsRunning: process 'vmware-guestd' not found
  179. [21:04:12] IsRunning: process 'vboxguest-service' not found
  180. [21:04:12] IsRunning: process 'VBoxClient' not found
  181. [21:04:12] Test: checking specific files for Amazon
  182. [21:04:12] Test: trying to guess virtual machine type by sysctl keys
  183. [21:04:12] Result: unknown if this system is a virtual machine
  184. [21:04:12] ===---------------------------------------------------------------===
  185. [21:04:12] Action: Performing plugin tests
  186. [21:04:12] Searching plugins...
  187. [21:04:12] Result: Found 0 plugins of which 0 are enabled
  188. [21:04:12] Result: Plugins finished
  189. [21:04:12] ===---------------------------------------------------------------===
  190. [21:04:13] Result: Found HostID: 4b2c903b3e341df46ba8faeff6739531cd7a1a96
  191. [21:04:13] Info: found valid HostID 4b2c903b3e341df46ba8faeff6739531cd7a1a96
  192. [21:04:13] Info: no machine ID found
  193. [21:04:13] ===---------------------------------------------------------------===
  194. [21:04:13] Info: perform tests from all categories
  195. [21:04:13] ===---------------------------------------------------------------===
  196. [21:04:13] Action: Performing tests from category: Boot and services
  197. [21:04:13] ===---------------------------------------------------------------===
  198. [21:04:13] Skipped test BOOT-5102 (Check for AIX boot device)
  199. [21:04:13] Reason to skip: Incorrect guest OS (AIX only)
  200. [21:04:13] ===---------------------------------------------------------------===
  201. [21:04:13] Performing test ID BOOT-5104 (Determine service manager)
  202. [21:04:13] ===---------------------------------------------------------------===
  203. [21:04:13] Performing test ID BOOT-5121 (Check for GRUB boot loader presence)
  204. [21:04:13] Test: Checking for presence GRUB conf file (/boot/grub/grub.conf or /boot/grub/menu.lst)
  205. [21:04:13] Result: found GRUB2 configuration file (/boot/grub/grub.cfg)
  206. [21:04:13] ===---------------------------------------------------------------===
  207. [21:04:13] Performing test ID BOOT-5122 (Check for GRUB boot password)
  208. [21:04:13] Found file /boot/grub/grub.cfg, proceeding with tests.
  209. [21:04:13] Test: testing if we can access /boot/grub/grub.cfg
  210. [21:04:13] Result: file is owned by our current user ID (0), checking if it is readable
  211. [21:04:13] Result: file /boot/grub/grub.cfg is readable (or directory accessible).
  212. [21:04:13] Result: Didn't find hashed password line in GRUB boot file!
  213. [21:04:13] Suggestion: Set a password on GRUB bootloader to prevent altering boot configuration (e.g. boot in single user mode without password) [BOOT-5122]
  214. [21:04:13] Hardening: assigned 0 hardening points (max for this item: 2), current: 0, total: 2
  215. [21:04:13] ===---------------------------------------------------------------===
  216. [21:04:13] Skipped test BOOT-5124 (Check for FreeBSD boot loader presence)
  217. [21:04:13] Reason to skip: Incorrect guest OS (FreeBSD only)
  218. [21:04:13] ===---------------------------------------------------------------===
  219. [21:04:13] Skipped test BOOT-5126 (Check for NetBSD boot loader presence)
  220. [21:04:13] Reason to skip: Incorrect guest OS (NetBSD only)
  221. [21:04:13] ===---------------------------------------------------------------===
  222. [21:04:14] Performing test ID BOOT-5139 (Check for LILO boot loader presence)
  223. [21:04:14] Test: checking for presence LILO configuration file
  224. [21:04:14] Result: LILO configuration file not found
  225. [21:04:14] ===---------------------------------------------------------------===
  226. [21:04:14] Performing test ID BOOT-5142 (Check SPARC Improved boot loader (SILO))
  227. [21:04:14] Result: no SILO configuration file found.
  228. [21:04:14] ===---------------------------------------------------------------===
  229. [21:04:14] Performing test ID BOOT-5155 (Check for YABOOT boot loader configuration file)
  230. [21:04:14] Test: Check for /etc/yaboot.conf
  231. [21:04:14] Result: no YABOOT configuration file found.
  232. [21:04:14] ===---------------------------------------------------------------===
  233. [21:04:14] Skipped test BOOT-5159 (Check for OpenBSD boot loader presence)
  234. [21:04:14] Reason to skip: Incorrect guest OS (OpenBSD only)
  235. [21:04:14] ===---------------------------------------------------------------===
  236. [21:04:14] Skipped test BOOT-5165 (Check for FreeBSD boot services)
  237. [21:04:14] Reason to skip: Incorrect guest OS (FreeBSD only)
  238. [21:04:14] ===---------------------------------------------------------------===
  239. [21:04:14] Performing test ID BOOT-5177 (Check for Linux boot and running services)
  240. [21:04:14] Test: checking presence systemctl binary
  241. [21:04:14] Result: systemctl binary found, trying that to discover information
  242. [21:04:14] Searching for running services (systemctl services only)
  243. [21:04:14] Found running service: acpid
  244. [21:04:14] Found running service: amavis
  245. [21:04:14] Found running service: apache2
  246. [21:04:14] Found running service: atd
  247. [21:04:14] Found running service: avahi-daemon
  248. [21:04:14] Found running service: bind9
  249. [21:04:14] Found running service: clamav-daemon
  250. [21:04:14] Found running service: clamav-freshclam
  251. [21:04:14] Found running service: cron
  252. [21:04:14] Found running service: cups-browsed
  253. [21:04:14] Found running service: cups
  254. [21:04:14] Found running service: dbus
  255. [21:04:14] Found running service: dovecot
  256. [21:04:14] Found running service: fail2ban
  257. [21:04:14] Found running service: getty@tty1
  258. [21:04:14] Found running service: inetd
  259. [21:04:14] Found running service: mailman
  260. [21:04:14] Found running service: memcached
  261. [21:04:14] Found running service: munin-node
  262. [21:04:14] Found running service: mysql
  263. [21:04:14] Found running service: networking
  264. [21:04:14] Found running service: nfs-common
  265. [21:04:14] Found running service: ntp
  266. [21:04:14] Found running service: opendkim
  267. [21:04:14] Found running service: php5-fpm
  268. [21:04:15] Found running service: postfix
  269. [21:04:15] Found running service: pure-ftpd-mysql
  270. [21:04:15] Found running service: rpcbind
  271. [21:04:15] Found running service: rsyslog
  272. [21:04:15] Found running service: ssh
  273. [21:04:15] Found running service: systemd-journald
  274. [21:04:15] Found running service: systemd-logind
  275. [21:04:15] Found running service: systemd-udevd
  276. [21:04:15] Found running service: user@0
  277. [21:04:15] Found running service: vmware-tools
  278. [21:04:15] Note: Run systemctl --full --type=service to see all services
  279. [21:04:15] Result: Found 35 enabled services
  280. [21:04:15] Searching for enabled services (systemctl services only)
  281. [21:04:15] Found enabled service at boot: atd
  282. [21:04:15] Found enabled service at boot: avahi-daemon
  283. [21:04:15] Found enabled service at boot: bind9
  284. [21:04:15] Found enabled service at boot: clamav-daemon
  285. [21:04:15] Found enabled service at boot: clamav-freshclam
  286. [21:04:15] Found enabled service at boot: cron
  287. [21:04:15] Found enabled service at boot: cups-browsed
  288. [21:04:15] Found enabled service at boot: cups
  289. [21:04:15] Found enabled service at boot: dbus-org
  290. [21:04:15] Found enabled service at boot: dovecot
  291. [21:04:15] Found enabled service at boot: getty@
  292. [21:04:15] Found enabled service at boot: hwclock-save
  293. [21:04:15] Found enabled service at boot: inetd
  294. [21:04:15] Found enabled service at boot: memcached
  295. [21:04:15] Found enabled service at boot: munin-node
  296. [21:04:15] Found enabled service at boot: php5-fpm
  297. [21:04:15] Found enabled service at boot: quota
  298. [21:04:15] Found enabled service at boot: quotarpc
  299. [21:04:15] Found enabled service at boot: rsyslog
  300. [21:04:15] Found enabled service at boot: ssh
  301. [21:04:15] Found enabled service at boot: sshd
  302. [21:04:15] Found enabled service at boot: syslog
  303. [21:04:15] Note: Run systemctl list-unit-files --type=service to see all services
  304. [21:04:15] Result: Found 22 running services
  305. [21:04:15] ===---------------------------------------------------------------===
  306. [21:04:16] Performing test ID BOOT-5180 (Check for Linux boot services (Debian style))
  307. [21:04:16] Suggestion: Determine runlevel and services at startup [BOOT-5180]
  308. [21:04:16] ===---------------------------------------------------------------===
  309. [21:04:16] Performing test ID BOOT-5184 (Check permissions for boot files/scripts)
  310. [21:04:16] Result: checking /etc/init.d scripts for writable bit
  311. [21:04:16] Test: checking if directory /etc/init.d exists
  312. [21:04:16] Result: directory /etc/init.d found
  313. [21:04:16] Test: checking for available files in directory
  314. [21:04:16] Result: found files in directory, checking permissions now
  315. [21:04:16] Test: checking permissions of file /etc/init.d/postfix
  316. [21:04:16] Result: good, file /etc/init.d/postfix not world writable
  317. [21:04:16] Test: checking permissions of file /etc/init.d/mailman
  318. [21:04:16] Result: good, file /etc/init.d/mailman not world writable
  319. [21:04:16] Test: checking permissions of file /etc/init.d/cron
  320. [21:04:16] Result: good, file /etc/init.d/cron not world writable
  321. [21:04:16] Test: checking permissions of file /etc/init.d/rsyslog
  322. [21:04:16] Result: good, file /etc/init.d/rsyslog not world writable
  323. [21:04:16] Test: checking permissions of file /etc/init.d/umountroot
  324. [21:04:16] Result: good, file /etc/init.d/umountroot not world writable
  325. [21:04:16] Test: checking permissions of file /etc/init.d/cups
  326. [21:04:16] Result: good, file /etc/init.d/cups not world writable
  327. [21:04:16] Test: checking permissions of file /etc/init.d/mountkernfs.sh
  328. [21:04:16] Result: good, file /etc/init.d/mountkernfs.sh not world writable
  329. [21:04:16] Test: checking permissions of file /etc/init.d/atd
  330. [21:04:16] Result: good, file /etc/init.d/atd not world writable
  331. [21:04:16] Test: checking permissions of file /etc/init.d/mountnfs.sh
  332. [21:04:16] Result: good, file /etc/init.d/mountnfs.sh not world writable
  333. [21:04:16] Test: checking permissions of file /etc/init.d/bastille-firewall.backup
  334. [21:04:16] Result: good, file /etc/init.d/bastille-firewall.backup not world writable
  335. [21:04:16] Test: checking permissions of file /etc/init.d/cups-browsed
  336. [21:04:16] Result: good, file /etc/init.d/cups-browsed not world writable
  337. [21:04:16] Test: checking permissions of file /etc/init.d/killprocs
  338. [21:04:16] Result: good, file /etc/init.d/killprocs not world writable
  339. [21:04:16] Test: checking permissions of file /etc/init.d/hostname.sh
  340. [21:04:16] Result: good, file /etc/init.d/hostname.sh not world writable
  341. [21:04:16] Test: checking permissions of file /etc/init.d/kbd
  342. [21:04:16] Result: good, file /etc/init.d/kbd not world writable
  343. [21:04:16] Test: checking permissions of file /etc/init.d/rcS
  344. [21:04:16] Result: good, file /etc/init.d/rcS not world writable
  345. [21:04:16] Test: checking permissions of file /etc/init.d/ntp
  346. [21:04:16] Result: good, file /etc/init.d/ntp not world writable
  347. [21:04:16] Test: checking permissions of file /etc/init.d/procps
  348. [21:04:16] Result: good, file /etc/init.d/procps not world writable
  349. [21:04:16] Test: checking permissions of file /etc/init.d/clamav-daemon
  350. [21:04:16] Result: good, file /etc/init.d/clamav-daemon not world writable
  351. [21:04:16] Test: checking permissions of file /etc/init.d/hddtemp
  352. [21:04:16] Result: good, file /etc/init.d/hddtemp not world writable
  353. [21:04:16] Test: checking permissions of file /etc/init.d/rsync
  354. [21:04:16] Result: good, file /etc/init.d/rsync not world writable
  355. [21:04:16] Test: checking permissions of file /etc/init.d/vmware-tools
  356. [21:04:16] Result: good, file /etc/init.d/vmware-tools not world writable
  357. [21:04:16] Test: checking permissions of file /etc/init.d/acpid
  358. [21:04:17] Result: good, file /etc/init.d/acpid not world writable
  359. [21:04:17] Test: checking permissions of file /etc/init.d/rmnologin
  360. [21:04:17] Result: good, file /etc/init.d/rmnologin not world writable
  361. [21:04:17] Test: checking permissions of file /etc/init.d/networking
  362. [21:04:17] Result: good, file /etc/init.d/networking not world writable
  363. [21:04:17] Test: checking permissions of file /etc/init.d/clamav-freshclam
  364. [21:04:17] Result: good, file /etc/init.d/clamav-freshclam not world writable
  365. [21:04:17] Test: checking permissions of file /etc/init.d/keyboard-setup
  366. [21:04:17] Result: good, file /etc/init.d/keyboard-setup not world writable
  367. [21:04:17] Test: checking permissions of file /etc/init.d/mountdevsubfs.sh
  368. [21:04:17] Result: good, file /etc/init.d/mountdevsubfs.sh not world writable
  369. [21:04:17] Test: checking permissions of file /etc/init.d/quotarpc
  370. [21:04:17] Result: good, file /etc/init.d/quotarpc not world writable
  371. [21:04:17] Test: checking permissions of file /etc/init.d/console-setup
  372. [21:04:17] Result: good, file /etc/init.d/console-setup not world writable
  373. [21:04:17] Test: checking permissions of file /etc/init.d/single
  374. [21:04:17] Result: good, file /etc/init.d/single not world writable
  375. [21:04:17] Test: checking permissions of file /etc/init.d/memcached
  376. [21:04:17] Result: good, file /etc/init.d/memcached not world writable
  377. [21:04:17] Test: checking permissions of file /etc/init.d/mountall.sh
  378. [21:04:17] Result: good, file /etc/init.d/mountall.sh not world writable
  379. [21:04:17] Test: checking permissions of file /etc/init.d/rc
  380. [21:04:17] Result: good, file /etc/init.d/rc not world writable
  381. [21:04:17] Test: checking permissions of file /etc/init.d/openbsd-inetd
  382. [21:04:17] Result: good, file /etc/init.d/openbsd-inetd not world writable
  383. [21:04:17] Test: checking permissions of file /etc/init.d/udev-finish
  384. [21:04:17] Result: good, file /etc/init.d/udev-finish not world writable
  385. [21:04:17] Test: checking permissions of file /etc/init.d/amavisd-snmp-subagent
  386. [21:04:17] Result: good, file /etc/init.d/amavisd-snmp-subagent not world writable
  387. [21:04:17] Test: checking permissions of file /etc/init.d/nfs-common
  388. [21:04:17] Result: good, file /etc/init.d/nfs-common not world writable
  389. [21:04:17] Test: checking permissions of file /etc/init.d/checkroot-bootclean.sh
  390. [21:04:17] Result: good, file /etc/init.d/checkroot-bootclean.sh not world writable
  391. [21:04:17] Test: checking permissions of file /etc/init.d/bind9
  392. [21:04:17] Result: good, file /etc/init.d/bind9 not world writable
  393. [21:04:17] Test: checking permissions of file /etc/init.d/saned
  394. [21:04:17] Result: good, file /etc/init.d/saned not world writable
  395. [21:04:17] Test: checking permissions of file /etc/init.d/skeleton
  396. [21:04:17] Result: good, file /etc/init.d/skeleton not world writable
  397. [21:04:17] Test: checking permissions of file /etc/init.d/mysql
  398. [21:04:17] Result: good, file /etc/init.d/mysql not world writable
  399. [21:04:17] Test: checking permissions of file /etc/init.d/sendsigs
  400. [21:04:17] Result: good, file /etc/init.d/sendsigs not world writable
  401. [21:04:17] Test: checking permissions of file /etc/init.d/halt
  402. [21:04:17] Result: good, file /etc/init.d/halt not world writable
  403. [21:04:17] Test: checking permissions of file /etc/init.d/amavis-mc
  404. [21:04:17] Result: good, file /etc/init.d/amavis-mc not world writable
  405. [21:04:17] Test: checking permissions of file /etc/init.d/munin-node
  406. [21:04:17] Result: good, file /etc/init.d/munin-node not world writable
  407. [21:04:17] Test: checking permissions of file /etc/init.d/bootmisc.sh
  408. [21:04:17] Result: good, file /etc/init.d/bootmisc.sh not world writable
  409. [21:04:17] Test: checking permissions of file /etc/init.d/reboot
  410. [21:04:17] Result: good, file /etc/init.d/reboot not world writable
  411. [21:04:17] Test: checking permissions of file /etc/init.d/.depend.boot
  412. [21:04:18] Result: good, file /etc/init.d/.depend.boot not world writable
  413. [21:04:18] Test: checking permissions of file /etc/init.d/jailkit
  414. [21:04:18] Result: good, file /etc/init.d/jailkit not world writable
  415. [21:04:18] Test: checking permissions of file /etc/init.d/hwclock.sh
  416. [21:04:18] Result: good, file /etc/init.d/hwclock.sh not world writable
  417. [21:04:18] Test: checking permissions of file /etc/init.d/umountnfs.sh
  418. [21:04:18] Result: good, file /etc/init.d/umountnfs.sh not world writable
  419. [21:04:18] Test: checking permissions of file /etc/init.d/urandom
  420. [21:04:18] Result: good, file /etc/init.d/urandom not world writable
  421. [21:04:18] Test: checking permissions of file /etc/init.d/bootlogs
  422. [21:04:18] Result: good, file /etc/init.d/bootlogs not world writable
  423. [21:04:18] Test: checking permissions of file /etc/init.d/kmod
  424. [21:04:18] Result: good, file /etc/init.d/kmod not world writable
  425. [21:04:18] Test: checking permissions of file /etc/init.d/avahi-daemon
  426. [21:04:18] Result: good, file /etc/init.d/avahi-daemon not world writable
  427. [21:04:18] Test: checking permissions of file /etc/init.d/dovecot
  428. [21:04:18] Result: good, file /etc/init.d/dovecot not world writable
  429. [21:04:18] Test: checking permissions of file /etc/init.d/checkroot.sh
  430. [21:04:18] Result: good, file /etc/init.d/checkroot.sh not world writable
  431. [21:04:18] Test: checking permissions of file /etc/init.d/bastille-firewall
  432. [21:04:18] Result: good, file /etc/init.d/bastille-firewall not world writable
  433. [21:04:18] Test: checking permissions of file /etc/init.d/checkfs.sh
  434. [21:04:18] Result: good, file /etc/init.d/checkfs.sh not world writable
  435. [21:04:18] Test: checking permissions of file /etc/init.d/quota
  436. [21:04:18] Result: good, file /etc/init.d/quota not world writable
  437. [21:04:18] Test: checking permissions of file /etc/init.d/exim4
  438. [21:04:18] Result: good, file /etc/init.d/exim4 not world writable
  439. [21:04:18] Test: checking permissions of file /etc/init.d/.depend.stop
  440. [21:04:18] Result: good, file /etc/init.d/.depend.stop not world writable
  441. [21:04:18] Test: checking permissions of file /etc/init.d/fail2ban
  442. [21:04:18] Result: good, file /etc/init.d/fail2ban not world writable
  443. [21:04:18] Test: checking permissions of file /etc/init.d/motd
  444. [21:04:18] Result: good, file /etc/init.d/motd not world writable
  445. [21:04:18] Test: checking permissions of file /etc/init.d/dbus
  446. [21:04:18] Result: good, file /etc/init.d/dbus not world writable
  447. [21:04:18] Test: checking permissions of file /etc/init.d/apache2
  448. [21:04:18] Result: good, file /etc/init.d/apache2 not world writable
  449. [21:04:18] Test: checking permissions of file /etc/init.d/spamassassin
  450. [21:04:18] Result: good, file /etc/init.d/spamassassin not world writable
  451. [21:04:18] Test: checking permissions of file /etc/init.d/munin
  452. [21:04:18] Result: good, file /etc/init.d/munin not world writable
  453. [21:04:19] Test: checking permissions of file /etc/init.d/rc.local
  454. [21:04:19] Result: good, file /etc/init.d/rc.local not world writable
  455. [21:04:19] Test: checking permissions of file /etc/init.d/opendkim
  456. [21:04:19] Result: good, file /etc/init.d/opendkim not world writable
  457. [21:04:19] Test: checking permissions of file /etc/init.d/.depend.start
  458. [21:04:19] Result: good, file /etc/init.d/.depend.start not world writable
  459. [21:04:19] Test: checking permissions of file /etc/init.d/mountall-bootclean.sh
  460. [21:04:19] Result: good, file /etc/init.d/mountall-bootclean.sh not world writable
  461. [21:04:19] Test: checking permissions of file /etc/init.d/mountnfs-bootclean.sh
  462. [21:04:19] Result: good, file /etc/init.d/mountnfs-bootclean.sh not world writable
  463. [21:04:19] Test: checking permissions of file /etc/init.d/umountfs
  464. [21:04:19] Result: good, file /etc/init.d/umountfs not world writable
  465. [21:04:19] Test: checking permissions of file /etc/init.d/x11-common
  466. [21:04:19] Result: good, file /etc/init.d/x11-common not world writable
  467. [21:04:19] Test: checking permissions of file /etc/init.d/udev
  468. [21:04:19] Result: good, file /etc/init.d/udev not world writable
  469. [21:04:19] Test: checking permissions of file /etc/init.d/amavis
  470. [21:04:19] Result: good, file /etc/init.d/amavis not world writable
  471. [21:04:19] Test: checking permissions of file /etc/init.d/README
  472. [21:04:19] Result: good, file /etc/init.d/README not world writable
  473. [21:04:19] Test: checking permissions of file /etc/init.d/php5-fpm
  474. [21:04:19] Result: good, file /etc/init.d/php5-fpm not world writable
  475. [21:04:19] Test: checking permissions of file /etc/init.d/ssh
  476. [21:04:19] Result: good, file /etc/init.d/ssh not world writable
  477. [21:04:19] Test: checking permissions of file /etc/init.d/sudo
  478. [21:04:19] Result: good, file /etc/init.d/sudo not world writable
  479. [21:04:19] Test: checking permissions of file /etc/init.d/rpcbind
  480. [21:04:19] Result: good, file /etc/init.d/rpcbind not world writable
  481. [21:04:19] Test: checking permissions of file /etc/init.d/pure-ftpd-mysql
  482. [21:04:19] Result: good, file /etc/init.d/pure-ftpd-mysql not world writable
  483. [21:04:19] Test: checking if directory /etc/rc.d exists
  484. [21:04:19] Result: directory /etc/rc.d not found. Skipping..
  485. [21:04:19] Test: checking if directory /etc/rcS.d exists
  486. [21:04:19] Result: directory /etc/rcS.d found
  487. [21:04:19] Test: checking for available files in directory
  488. [21:04:19] Result: found files in directory, checking permissions now
  489. [21:04:19] Test: checking permissions of file /etc/rcS.d/README
  490. [21:04:19] Result: good, file /etc/rcS.d/README not world writable
  491. [21:04:19] Test: Checking /etc/rc0.d scripts for writable bit
  492. [21:04:19] Result: good, file /etc/rc0.d/README not world writable
  493. [21:04:19] Test: Checking /etc/rc1.d scripts for writable bit
  494. [21:04:19] Result: good, file /etc/rc1.d/README not world writable
  495. [21:04:19] Test: Checking /etc/rc2.d scripts for writable bit
  496. [21:04:19] Result: good, file /etc/rc2.d/README not world writable
  497. [21:04:19] Test: Checking /etc/rc3.d scripts for writable bit
  498. [21:04:19] Result: good, file /etc/rc3.d/README not world writable
  499. [21:04:19] Test: Checking /etc/rc4.d scripts for writable bit
  500. [21:04:19] Result: good, file /etc/rc4.d/README not world writable
  501. [21:04:19] Test: Checking /etc/rc5.d scripts for writable bit
  502. [21:04:19] Result: good, file /etc/rc5.d/README not world writable
  503. [21:04:19] Test: Checking /etc/rc6.d scripts for writable bit
  504. [21:04:20] Result: good, file /etc/rc6.d/README not world writable
  505. [21:04:20] Test: Checking /etc/rc.local file for writable bit
  506. [21:04:20] Result: good, file /etc/rc.local not world writable
  507. [21:04:20] Hardening: assigned 3 hardening points (max for this item: 3), current: 3, total: 5
  508. [21:04:20] ===---------------------------------------------------------------===
  509. [21:04:20] Performing test ID BOOT-5202 (Check uptime of system)
  510. [21:04:20] Uptime (in seconds): 250839
  511. [21:04:20] Uptime (in days): 2
  512. [21:04:20] ===---------------------------------------------------------------===
  513. [21:04:20] Performing test ID BOOT-5260 (Check single user mode for systemd)
  514. [21:04:20] Test: Searching /usr/lib/systemd/system/rescue.service
  515. [21:04:20] Result: file /usr/lib/systemd/system/rescue.service does not exist
  516. [21:04:31] ===---------------------------------------------------------------===
  517. [21:04:31] Action: Performing tests from category: Kernel
  518. [21:04:31] ===---------------------------------------------------------------===
  519. [21:04:32] Performing test ID KRNL-5622 (Determine Linux default run level)
  520. [21:04:32] Test: Checking for systemd default.target
  521. [21:04:32] Result: no systemd found, so trying inittab
  522. [21:04:32] Test: Checking /etc/inittab
  523. [21:04:32] Result: file /etc/inittab not found
  524. [21:04:32] Test: Checking run level with who -r, for Debian based systems
  525. [21:04:32] Result: Found default run level '5'
  526. [21:04:32] ===---------------------------------------------------------------===
  527. [21:04:32] Performing test ID KRNL-5677 (Check CPU options and support)
  528. [21:04:32] Test: Checking /proc/cpuinfo
  529. [21:04:32] Result: found /proc/cpuinfo
  530. [21:04:32] Test: Checking CPU options (XD/NX/PAE)
  531. [21:04:32] PAE: Yes
  532. [21:04:32] NX: Yes
  533. [21:04:32] Result: PAE or No eXecute option(s) both found
  534. [21:04:32] ===---------------------------------------------------------------===
  535. [21:04:32] Performing test ID KRNL-5695 (Determine Linux kernel version and release number)
  536. [21:04:32] Result: found kernel release 3.16.0-4-amd64
  537. [21:04:32] Result: found kernel version #1 SMP Debian 3.16.7-ckt20-1+deb8u2 (2016-01-02)
  538. [21:04:32] ===---------------------------------------------------------------===
  539. [21:04:32] Performing test ID KRNL-5723 (Determining if Linux kernel is monolithic)
  540. [21:04:32] Test: checking if kernel is monolithic or modular
  541. [21:04:32] Result: Found modular kernel
  542. [21:04:32] ===---------------------------------------------------------------===
  543. [21:04:32] Performing test ID KRNL-5726 (Checking Linux loaded kernel modules)
  544. [21:04:32] Loaded modules according lsmod:
  545. [21:04:32] Loaded module: ac
  546. [21:04:32] Loaded module: ata_generic
  547. [21:04:32] Loaded module: ata_piix
  548. [21:04:32] Loaded module: auth_rpcgss
  549. [21:04:32] Loaded module: autofs4
  550. [21:04:32] Loaded module: battery
  551. [21:04:32] Loaded module: binfmt_misc
  552. [21:04:32] Loaded module: button
  553. [21:04:32] Loaded module: cdrom
  554. [21:04:32] Loaded module: coretemp
  555. [21:04:33] Loaded module: crc16
  556. [21:04:33] Loaded module: crc_t10dif
  557. [21:04:33] Loaded module: crct10dif_common
  558. [21:04:33] Loaded module: crct10dif_generic
  559. [21:04:33] Loaded module: drm
  560. [21:04:33] Loaded module: drm_kms_helper
  561. [21:04:33] Loaded module: ehci_hcd
  562. [21:04:33] Loaded module: ehci_pci
  563. [21:04:33] Loaded module: evdev
  564. [21:04:33] Loaded module: ext4
  565. [21:04:33] Loaded module: floppy
  566. [21:04:33] Loaded module: fscache
  567. [21:04:33] Loaded module: hid
  568. [21:04:33] Loaded module: hid_generic
  569. [21:04:33] Loaded module: i2c_core
  570. [21:04:33] Loaded module: i2c_piix4
  571. [21:04:33] Loaded module: inet_diag
  572. [21:04:33] Loaded module: ip6_tables
  573. [21:04:33] Loaded module: ip6table_filter
  574. [21:04:33] Loaded module: ip_tables
  575. [21:04:33] Loaded module: ipt_REJECT
  576. [21:04:33] Loaded module: iptable_filter
  577. [21:04:33] Loaded module: iptable_mangle
  578. [21:04:33] Loaded module: iptable_nat
  579. [21:04:33] Loaded module: jbd2
  580. [21:04:33] Loaded module: libata
  581. [21:04:33] Loaded module: lockd
  582. [21:04:33] Loaded module: lp
  583. [21:04:33] Loaded module: mbcache
  584. [21:04:33] Loaded module: nf_conntrack
  585. [21:04:33] Loaded module: nf_conntrack_ftp
  586. [21:04:33] Loaded module: nf_conntrack_ipv4
  587. [21:04:33] Loaded module: nf_defrag_ipv4
  588. [21:04:33] Loaded module: nf_nat
  589. [21:04:33] Loaded module: nf_nat_ipv4
  590. [21:04:33] Loaded module: nfs
  591. [21:04:33] Loaded module: nfs_acl
  592. [21:04:33] Loaded module: nfsd
  593. [21:04:33] Loaded module: oid_registry
  594. [21:04:33] Loaded module: parport
  595. [21:04:33] Loaded module: parport_pc
  596. [21:04:33] Loaded module: pcspkr
  597. [21:04:33] Loaded module: ppdev
  598. [21:04:33] Loaded module: processor
  599. [21:04:33] Loaded module: psmouse
  600. [21:04:33] Loaded module: quota_tree
  601. [21:04:34] Loaded module: quota_v2
  602. [21:04:34] Loaded module: scsi_mod
  603. [21:04:34] Loaded module: sd_mod
  604. [21:04:34] Loaded module: serio_raw
  605. [21:04:34] Loaded module: sg
  606. [21:04:34] Loaded module: shpchp
  607. [21:04:34] Loaded module: sr_mod
  608. [21:04:34] Loaded module: sunrpc
  609. [21:04:34] Loaded module: tcp_diag
  610. [21:04:34] Loaded module: thermal_sys
  611. [21:04:34] Loaded module: ttm
  612. [21:04:34] Loaded module: udp_diag
  613. [21:04:34] Loaded module: uhci_hcd
  614. [21:04:34] Loaded module: usb_common
  615. [21:04:34] Loaded module: usbcore
  616. [21:04:34] Loaded module: usbhid
  617. [21:04:34] Loaded module: vmw_balloon
  618. [21:04:34] Loaded module: vmw_pvscsi
  619. [21:04:34] Loaded module: vmw_vmci
  620. [21:04:34] Loaded module: vmw_vsock_vmci_transport
  621. [21:04:34] Loaded module: vmwgfx
  622. [21:04:34] Loaded module: vmxnet3
  623. [21:04:34] Loaded module: vsock
  624. [21:04:34] Loaded module: x_tables
  625. [21:04:34] Loaded module: xt_LOG
  626. [21:04:34] Loaded module: xt_conntrack
  627. [21:04:34] Loaded module: xt_multiport
  628. [21:04:34] Loaded module: xt_tcpudp
  629. [21:04:34] ===---------------------------------------------------------------===
  630. [21:04:34] Performing test ID KRNL-5728 (Checking Linux kernel config)
  631. [21:04:34] Result: found config (/boot/config-3.16.0-4-amd64)
  632. [21:04:34] ===---------------------------------------------------------------===
  633. [21:04:34] Performing test ID KRNL-5730 (Checking disk I/O kernel scheduler)
  634. [21:04:34] Test: Checking the default I/O kernel scheduler
  635. [21:04:34] Result: found IO scheduler 'cfq'
  636. [21:04:34] ===---------------------------------------------------------------===
  637. [21:04:34] Skipped test KRNL-5745 (Checking FreeBSD loaded kernel modules)
  638. [21:04:34] Reason to skip: Incorrect guest OS (FreeBSD only)
  639. [21:04:35] ===---------------------------------------------------------------===
  640. [21:04:35] Skipped test KRNL-5770 (Checking active kernel modules)
  641. [21:04:35] Reason to skip: Incorrect guest OS (Solaris only)
  642. [21:04:35] ===---------------------------------------------------------------===
  643. [21:04:35] Performing test ID KRNL-5788 (Checking availability new Linux kernel)
  644. [21:04:35] Test: Searching apt-cache, to determine if a newer kernel is available
  645. [21:04:35] Result: found /usr/bin/apt-cache
  646. [21:04:35] Test: checking readlink location of /vmlinuz
  647. [21:04:35] Output: readlink reported file /boot/vmlinuz-3.16.0-4-amd64
  648. [21:04:35] Test: checking package from dpkg -S
  649. [21:04:37] Output: dpkg -S reported package linux-image-3.16.0-4-amd64
  650. [21:04:37] Test: Using apt-cache policy to determine if there is an update available
  651. [21:04:38] Kernel installed: 3.16.7-ckt20-1+deb8u2
  652. [21:04:38] Kernel candidate: 3.16.7-ckt20-1+deb8u2
  653. [21:04:38] Result: no kernel update available
  654. [21:04:38] ===---------------------------------------------------------------===
  655. [21:04:38] Performing test ID KRNL-5820 (Checking core dumps configuration)
  656. [21:04:38] Test: Checking presence /etc/security/limits.conf
  657. [21:04:38] Result: file /etc/security/limits.conf exists
  658. [21:04:38] Test: Checking if core dumps are disabled in /etc/security/limits.conf
  659. [21:04:38] Result: core dumps (soft and hard) are both disabled
  660. [21:04:38] Hardening: assigned 3 hardening points (max for this item: 3), current: 6, total: 8
  661. [21:04:38] Test: Checking sysctl value of fs.suid_dumpable
  662. [21:04:38] Result: sysctl key fs.suid_dumpable not found
  663. [21:04:38] Result: found default option, some programs can dump (not processes which need to change credentials)
  664. [21:04:38] Hardening: assigned 1 hardening points (max for this item: 1), current: 7, total: 9
  665. [21:04:38] ===---------------------------------------------------------------===
  666. [21:04:38] Performing test ID KRNL-5830 (Checking if system is running on the latest kernel)
  667. [21:04:38] Test: Checking presence /var/run/reboot-required.pkgs
  668. [21:04:38] Result: file /var/run/reboot-required.pkgs not found
  669. [21:04:38] Result: /boot exists, performing more tests from here
  670. [21:04:38] Result: /boot/vmlinuz not on disk, trying to find /boot/vmlinuz*
  671. [21:04:38] Result: using 3.16.0.4 as my kernel version (stripped)
  672. [21:04:38] Result: Found 3.16.0.4 (= our kernel)
  673. [21:04:38] Result: we found our kernel on disk as last entry, so seems to be up-to-date
  674. [21:04:38] Hardening: assigned 5 hardening points (max for this item: 5), current: 12, total: 14
  675. [21:04:50] ===---------------------------------------------------------------===
  676. [21:04:50] Action: Performing tests from category: Memory and processes
  677. [21:04:50] ===---------------------------------------------------------------===
  678. [21:04:50] Performing test ID PROC-3602 (Checking /proc/meminfo for memory details)
  679. [21:04:50] Result: found /proc/meminfo
  680. [21:04:50] Result: Found 16471816 kB memory
  681. [21:04:50] ===---------------------------------------------------------------===
  682. [21:04:50] Skipped test PROC-3604 (Query prtconf for memory details)
  683. [21:04:50] Reason to skip: Incorrect guest OS (Solaris only)
  684. [21:04:50] ===---------------------------------------------------------------===
  685. [21:04:50] Performing test ID PROC-3612 (Check dead or zombie processes)
  686. [21:04:50] Result: no zombie processes found
  687. [21:04:50] ===---------------------------------------------------------------===
  688. [21:04:51] Performing test ID PROC-3614 (Check heavy IO waiting based processes)
  689. [21:04:51] Result: No processes were waiting for IO requests to be handled first
  690. [21:04:57] ===---------------------------------------------------------------===
  691. [21:04:57] Action: Performing tests from category: Users, Groups and Authentication
  692. [21:04:57] ===---------------------------------------------------------------===
  693. [21:04:57] Performing test ID AUTH-9204 (Check users with an UID of zero)
  694. [21:04:57] Test: Searching accounts with UID 0
  695. [21:04:57] Result: No accounts found with UID 0 other than root.
  696. [21:04:57] ===---------------------------------------------------------------===
  697. [21:04:57] Performing test ID AUTH-9208 (Check non-unique accounts in passwd file)
  698. [21:04:57] Test: Checking for non-unique accounts
  699. [21:04:57] Result: all accounts found in /etc/passwd are unique
  700. [21:04:57] Remarks: Non unique UIDs can riskful for the system or part of a configuration mistake
  701. [21:04:57] ===---------------------------------------------------------------===
  702. [21:04:57] Skipped test AUTH-9212 (Test group file)
  703. [21:04:57] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  704. [21:04:57] ===---------------------------------------------------------------===
  705. [21:04:57] Performing test ID AUTH-9216 (Check group and shadow group files)
  706. [21:04:57] Test: Checking for grpck binary
  707. [21:04:58] Warning: grpck binary found errors in one or more group files [AUTH-9216]
  708. [21:04:58] Suggestion: Run grpck manually and check your group files [AUTH-9216]
  709. [21:04:58] ===---------------------------------------------------------------===
  710. [21:04:58] Skipped test AUTH-9218 (Check harmful login shells)
  711. [21:04:58] Reason to skip: Incorrect guest OS (FreeBSD only)
  712. [21:04:58] ===---------------------------------------------------------------===
  713. [21:04:58] Performing test ID AUTH-9222 (Check for non unique groups)
  714. [21:04:58] Test: Checking for non unique group ID's in /etc/group
  715. [21:04:58] Result: All group ID's are unique
  716. [21:04:58] ===---------------------------------------------------------------===
  717. [21:04:58] Performing test ID AUTH-9226 (Check non unique group names)
  718. [21:04:58] Test: Checking for non unique group names in /etc/group
  719. [21:04:58] Result: All group names are unique
  720. [21:04:58] ===---------------------------------------------------------------===
  721. [21:04:58] Performing test ID AUTH-9228 (Check password file consistency)
  722. [21:04:58] Test: Checking password file consistency (pwck)
  723. [21:04:58] Result: pwck check didn't find any problems
  724. [21:04:58] ===---------------------------------------------------------------===
  725. [21:04:58] Skipped test AUTH-9230 (Check password file consistency)
  726. [21:04:58] Reason to skip: Incorrect guest OS (Solaris only)
  727. [21:04:58] ===---------------------------------------------------------------===
  728. [21:04:58] Performing test ID AUTH-9234 (Query user accounts)
  729. [21:04:58] Test: Read system users (including root user) from /etc/passwd
  730. [21:04:58] Linux real users output (ID = 0, or 500+, but not 65534):
  731. [21:04:58] Real user: root,0
  732. [21:04:58] Real user: nonroot,1000
  733. [21:04:58] Real user: vmail,5000
  734. [21:04:58] Real user: getmail,5001
  735. [21:04:58] Real user: ispapps,5002
  736. [21:04:58] Real user: ispconfig,5003
  737. [21:04:58] Real user: web1,5004
  738. [21:04:58] Real user: web2,5005
  739. [21:04:58] Real user: web20,5009
  740. [21:04:58] Real user: web26,5011
  741. [21:04:58] Real user: web31,5012
  742. [21:04:58] Real user: web32,5013
  743. [21:04:58] Real user: web33,5014
  744. [21:04:58] Real user: 0_zizi,5015
  745. [21:04:58] Real user: web35,5016
  746. [21:04:58] Real user: web40,5017
  747. [21:04:58] Real user: web43,5020
  748. [21:04:58] Real user: web48,5022
  749. [21:04:58] Real user: web49,5023
  750. [21:04:58] Real user: web54,5024
  751. [21:04:58] Real user: web55,5025
  752. [21:04:58] Real user: web57,5026
  753. [21:04:58] Real user: web64,5027
  754. [21:04:58] Real user: web112,5028
  755. [21:04:58] ===---------------------------------------------------------------===
  756. [21:04:59] Performing test ID AUTH-9240 (Query NIS+ authentication support)
  757. [21:04:59] Result: NIS+ authentication not enabled
  758. [21:04:59] ===---------------------------------------------------------------===
  759. [21:04:59] Performing test ID AUTH-9242 (Query NIS authentication support)
  760. [21:04:59] Result: NIS authentication not enabled
  761. [21:04:59] ===---------------------------------------------------------------===
  762. [21:04:59] Performing test ID AUTH-9250 (Checking sudoers file)
  763. [21:04:59] Test: checking presence /etc/sudoers
  764. [21:04:59] Result: found file (/etc/sudoers)
  765. [21:04:59] Test: checking presence /usr/local/etc/sudoers
  766. [21:04:59] Result: file /usr/local/etc/sudoers not found
  767. [21:04:59] Test: checking presence /usr/pkg/etc/sudoers
  768. [21:04:59] Result: file /usr/pkg/etc/sudoers not found
  769. [21:04:59] Result: sudoers file found (/etc/sudoers)
  770. [21:04:59] ===---------------------------------------------------------------===
  771. [21:04:59] Performing test ID AUTH-9252 (Check sudoers file)
  772. [21:04:59] Test: checking sudoers file (/etc/sudoers) permissions
  773. [21:04:59] Result: Found file permissions: r--r-----
  774. [21:04:59] Result: file /etc/sudoers has correct permissions
  775. [21:04:59] ===---------------------------------------------------------------===
  776. [21:04:59] Skipped test AUTH-9254 (Solaris passwordless accounts)
  777. [21:04:59] Reason to skip: Incorrect guest OS (Solaris only)
  778. [21:04:59] ===---------------------------------------------------------------===
  779. [21:04:59] Performing test ID AUTH-9262 (Checking presence password strength testing tools (PAM))
  780. [21:04:59] Searching cracklib PAM module
  781. [21:04:59] Result: pam_cracklib.so NOT found (crack library PAM)
  782. [21:04:59] Hardening: assigned 1 hardening points (max for this item: 3), current: 13, total: 17
  783. [21:04:59] Searching passwdqc PAM module
  784. [21:04:59] Result: pam_passwdqc.so NOT found (passwd quality control PAM)
  785. [21:04:59] Hardening: assigned 1 hardening points (max for this item: 3), current: 14, total: 20
  786. [21:04:59] Result: no PAM modules for password strength testing found
  787. [21:04:59] Suggestion: Install a PAM module for password strength testing like pam_cracklib or pam_passwdqc [AUTH-9262]
  788. [21:04:59] ===---------------------------------------------------------------===
  789. [21:04:59] Performing test ID AUTH-9264 (Checking presence pam.conf)
  790. [21:04:59] Test: Checking file /etc/pam.conf
  791. [21:04:59] Result: file /etc/pam.conf exists
  792. [21:05:00] Test: searching PAM configuration files
  793. [21:05:00] Result: File has no configuration options defined (empty, or only filled with comments and empty lines)
  794. [21:05:00] ===---------------------------------------------------------------===
  795. [21:05:00] Performing test ID AUTH-9266 (Checking presence pam.d files)
  796. [21:05:00] Test: Checking directory /etc/pam.d
  797. [21:05:00] Result: directory /etc/pam.d exists
  798. [21:05:00] Test: searching PAM configuration files
  799. [21:05:00] Found file: /etc/pam.d/atd
  800. [21:05:00] Found file: /etc/pam.d/chfn
  801. [21:05:00] Found file: /etc/pam.d/chpasswd
  802. [21:05:00] Found file: /etc/pam.d/chsh
  803. [21:05:00] Found file: /etc/pam.d/common-account
  804. [21:05:00] Found file: /etc/pam.d/common-auth
  805. [21:05:00] Found file: /etc/pam.d/common-password
  806. [21:05:00] Found file: /etc/pam.d/common-session
  807. [21:05:00] Found file: /etc/pam.d/common-session-noninteractive
  808. [21:05:00] Found file: /etc/pam.d/cron
  809. [21:05:00] Found file: /etc/pam.d/cups
  810. [21:05:00] Found file: /etc/pam.d/dovecot
  811. [21:05:00] Found file: /etc/pam.d/login
  812. [21:05:00] Found file: /etc/pam.d/newusers
  813. [21:05:00] Found file: /etc/pam.d/other
  814. [21:05:00] Found file: /etc/pam.d/passwd
  815. [21:05:00] Found file: /etc/pam.d/polkit-1
  816. [21:05:00] Found file: /etc/pam.d/pure-ftpd
  817. [21:05:00] Found file: /etc/pam.d/runuser
  818. [21:05:00] Found file: /etc/pam.d/runuser-l
  819. [21:05:00] Found file: /etc/pam.d/sshd
  820. [21:05:00] Found file: /etc/pam.d/su
  821. [21:05:00] Found file: /etc/pam.d/sudo
  822. [21:05:00] Found file: /etc/pam.d/systemd-user
  823. [21:05:00] ===---------------------------------------------------------------===
  824. [21:05:00] Performing test ID AUTH-9268 (Checking presence pam.d files)
  825. [21:05:00] Test: Searching pam modules
  826. [21:05:00] Test: Checking /lib/i386-linux-gnu/security
  827. [21:05:00] Result: directory /lib/i386-linux-gnu/security could not be found or is a symlink to another directory
  828. [21:05:00] Test: Checking /lib/security
  829. [21:05:00] Result: directory /lib/security could not be found or is a symlink to another directory
  830. [21:05:00] Test: Checking /lib/x86_64-linux-gnu/security
  831. [21:05:00] Result: directory /lib/x86_64-linux-gnu/security exists
  832. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_access.so
  833. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_debug.so
  834. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_deny.so
  835. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_echo.so
  836. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_env.so
  837. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_exec.so
  838. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_faildelay.so
  839. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_filter.so
  840. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_ftp.so
  841. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_group.so
  842. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_issue.so
  843. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_keyinit.so
  844. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_lastlog.so
  845. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_limits.so
  846. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_listfile.so
  847. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_localuser.so
  848. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_loginuid.so
  849. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_mail.so
  850. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_mkhomedir.so
  851. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_motd.so
  852. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_namespace.so
  853. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_nologin.so
  854. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_permit.so
  855. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_pwhistory.so
  856. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_rhosts.so
  857. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_rootok.so
  858. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_securetty.so
  859. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_selinux.so
  860. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_sepermit.so
  861. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_shells.so
  862. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_stress.so
  863. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_succeed_if.so
  864. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_systemd.so
  865. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_tally.so
  866. [21:05:00] Found file: /lib/x86_64-linux-gnu/security/pam_tally2.so
  867. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_time.so
  868. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_timestamp.so
  869. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_tty_audit.so
  870. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_umask.so
  871. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_unix.so
  872. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_userdb.so
  873. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_warn.so
  874. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_wheel.so
  875. [21:05:01] Found file: /lib/x86_64-linux-gnu/security/pam_xauth.so
  876. [21:05:01] Test: Checking /lib64/security
  877. [21:05:01] Result: directory /lib64/security could not be found or is a symlink to another directory
  878. [21:05:01] Test: Checking /usr/lib/security
  879. [21:05:01] Result: directory /usr/lib/security could not be found or is a symlink to another directory
  880. [21:05:01] ===---------------------------------------------------------------===
  881. [21:05:01] Performing test ID AUTH-9278 (Checking LDAP pam status)
  882. [21:05:01] Test: checking presence /etc/pam.d/common-auth
  883. [21:05:01] Result: file /etc/pam.d/common-auth exists
  884. [21:05:01] Test: checking presence LDAP module
  885. [21:05:01] Result: LDAP module not found
  886. [21:05:01] ===---------------------------------------------------------------===
  887. [21:05:01] Performing test ID AUTH-9282 (Checking password protected account without expire date)
  888. [21:05:01] Test: Checking Linux version and password expire date status
  889. [21:05:01] Result: all accounts seem to have an expire date
  890. [21:05:01] ===---------------------------------------------------------------===
  891. [21:05:01] Performing test ID AUTH-9283 (Checking accounts without password)
  892. [21:05:01] Test: Checking passwordless accounts
  893. [21:05:01] Result: all accounts seem to have a password
  894. [21:05:01] ===---------------------------------------------------------------===
  895. [21:05:01] Performing test ID AUTH-9286 (Checking user password aging)
  896. [21:05:01] Test: Checking PASS_MAX_DAYS option in /etc/login.defs
  897. [21:05:01] Result: password aging limits are not configured
  898. [21:05:02] Suggestion: Configure password aging limits to enforce password changing on a regular base [AUTH-9286]
  899. [21:05:02] Hardening: assigned 0 hardening points (max for this item: 1), current: 14, total: 21
  900. [21:05:02] ===---------------------------------------------------------------===
  901. [21:05:02] Skipped test AUTH-9304 (Check single user login configuration)
  902. [21:05:02] Reason to skip: Incorrect guest OS (Solaris only)
  903. [21:05:02] ===---------------------------------------------------------------===
  904. [21:05:02] Skipped test AUTH-9306 (Check single boot authentication)
  905. [21:05:02] Reason to skip: Incorrect guest OS (HP-UX only)
  906. [21:05:02] ===---------------------------------------------------------------===
  907. [21:05:02] Performing test ID AUTH-9308 (Check single user login configuration)
  908. [21:05:02] Test: Searching /etc/inittab
  909. [21:05:02] Result: file /etc/inittab does not exist
  910. [21:05:02] Test: Searching /etc/sysconfig/init
  911. [21:05:02] Result: file /etc/inittab does not exist
  912. [21:05:02] Result: No inittab or init file found, unsure if system is protected
  913. [21:05:02] ===---------------------------------------------------------------===
  914. [21:05:02] Performing test ID AUTH-9328 (Default umask values)
  915. [21:05:02] Test: Checking /etc/profile
  916. [21:05:02] Result: file /etc/profile exists
  917. [21:05:02] Test: Checking umask value in /etc/profile
  918. [21:05:02] Result: found several umask values configured in /etc/profile
  919. [21:05:02] Hardening: assigned 1 hardening points (max for this item: 2), current: 15, total: 23
  920. [21:05:03] Hardening: assigned 2 hardening points (max for this item: 2), current: 17, total: 25
  921. [21:05:03] Test: Checking umask entries in /etc/passwd (pam_umask)
  922. [21:05:03] Result: file /etc/passwd exists
  923. [21:05:03] Test: Checking umask value in /etc/profile
  924. [21:05:03] Manual: one or more manual actions are required for further testing of this control/plugin
  925. [21:05:03] Test: Checking /etc/login.defs
  926. [21:05:03] Result: file /etc/profile exists
  927. [21:05:03] Test: Checking umask value in /etc/login.defs
  928. [21:05:03] Result: found umask 022, which could be improved
  929. [21:05:03] Suggestion: Default umask in /etc/login.defs could be more strict like 027 [AUTH-9328]
  930. [21:05:03] Hardening: assigned 0 hardening points (max for this item: 2), current: 17, total: 27
  931. [21:05:03] Test: Checking /etc/init.d/functions
  932. [21:05:03] Result: file /etc/init.d/functions does not exist
  933. [21:05:03] Test: Checking /etc/init.d/rc
  934. [21:05:03] Result: file /etc/init.d/rc exists
  935. [21:05:03] Test: Checking UMASK value in /etc/init.d/rc
  936. [21:05:03] Result: found umask 022, which could be improved
  937. [21:05:03] Suggestion: Default umask in /etc/init.d/rc could be more strict like 027 [AUTH-9328]
  938. [21:05:03] Hardening: assigned 0 hardening points (max for this item: 2), current: 17, total: 29
  939. [21:05:03] Test: Checking /etc/init.d/rcS
  940. [21:05:03] Result: file /etc/init.d/rcS exists
  941. [21:05:03] Test: Checking if script runs another script.
  942. [21:05:03] Result: exec line present in file, setting of umask not needed in this script
  943. [21:05:03] Output: /etc/init.d/rc
  944. [21:05:03] ===---------------------------------------------------------------===
  945. [21:05:03] Skipped test AUTH-9340 (Solaris account locking)
  946. [21:05:03] Reason to skip: Incorrect guest OS (Solaris only)
  947. [21:05:03] ===---------------------------------------------------------------===
  948. [21:05:03] Performing test ID AUTH-9402 (Query LDAP authentication support)
  949. [21:05:03] Result: LDAP authentication not enabled
  950. [21:05:03] ===---------------------------------------------------------------===
  951. [21:05:03] Skipped test AUTH-9406 (Query LDAP servers in client configuration)
  952. [21:05:03] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  953. [21:05:11] ===---------------------------------------------------------------===
  954. [21:05:11] Action: Performing tests from category: Shells
  955. [21:05:11] ===---------------------------------------------------------------===
  956. [21:05:11] Skipped test SHLL-6202 (Check console TTYs)
  957. [21:05:11] Reason to skip: Incorrect guest OS (FreeBSD only)
  958. [21:05:11] ===---------------------------------------------------------------===
  959. [21:05:11] Performing test ID SHLL-6211 (Checking available and valid shells)
  960. [21:05:11] Test: Searching for /etc/shells
  961. [21:05:11] Result: Found /etc/shells file
  962. [21:05:11] Test: Reading available shells from /etc/shells
  963. [21:05:11] Found installed shell: /bin/sh
  964. [21:05:11] Found installed shell: /bin/dash
  965. [21:05:11] Found installed shell: /bin/bash
  966. [21:05:12] Found installed shell: /bin/rbash
  967. [21:05:12] Found installed shell: /usr/sbin/jk_chrootsh
  968. [21:05:12] ===---------------------------------------------------------------===
  969. [21:05:12] Performing test ID SHLL-6220 (Checking available and valid shells)
  970. [21:05:12] Test: Search for session timeout tools or settings in shell
  971. [21:05:12] IsRunning: process 'timeoutd' not found
  972. [21:05:12] IsRunning: process 'autolog' not found
  973. [21:05:12] Result: could not find TMOUT setting in /etc/profile
  974. [21:05:12] Result: could not find export, readonly or typeset -r in /etc/profile
  975. [21:05:12] Result: could not find TMOUT setting in /etc/profile.d/*.sh
  976. [21:05:12] Result: could not find export, readonly or typeset -r in /etc/profile
  977. [21:05:12] Hardening: assigned 1 hardening points (max for this item: 3), current: 18, total: 32
  978. [21:05:12] ===---------------------------------------------------------------===
  979. [21:05:12] Performing test ID SHLL-6290 (Perform Shellshock vulnerability tests)
  980. [21:05:12] Test: Check if bash is in the list of shells.
  981. [21:05:12] Test: checking for bash shell in /etc/shells
  982. [21:05:12] Result: command revealed /bin/bash as output
  983. [21:05:12] Result: found /bin/bash as a valid shell
  984. [21:05:12] Test: Check for first exploit (CVE-2014-6271)
  985. [21:05:13] Result: Not vulnerable to original shellshock (CVE-2014-6271)
  986. [21:05:13] Test: Check for CVE-2014-6278
  987. [21:05:13] Result: Not vulnerable to CVE-2014-6278
  988. [21:05:13] Test: Check for taviso bug CVE-2014-7169
  989. [21:05:13] Result: Not vulnerable to taviso bug (CVE-2014-7169)
  990. [21:05:13] Test: Check for CVE-2014-7186
  991. [21:05:13] Result: Not vulnerable to CVE-2014-7186
  992. [21:05:13] Test: Check for CVE-2014-7187
  993. [21:05:13] Result: Not vulnerable to CVE-2014-7187
  994. [21:05:13] Test: Check for bug Exploit #3 - shellshocker.net (no CVE)
  995. [21:05:13] Result: Not vulnerable to exploit #3 on shellshocker.net (no CVE)
  996. [21:05:13] Hardening: assigned 5 hardening points (max for this item: 5), current: 23, total: 37
  997. [21:05:18] ===---------------------------------------------------------------===
  998. [21:05:18] Action: Performing tests from category: File systems
  999. [21:05:18] ===---------------------------------------------------------------===
  1000. [21:05:18] Performing test ID FILE-6310 (Checking /tmp, /home and /var directory)
  1001. [21:05:18] Test: Checking if /home is mounted separately or mounted on / file system
  1002. [21:05:18] Result: directory /home exists
  1003. [21:05:18] Result: /home not found in mount list. Directory most likely stored on / file system
  1004. [21:05:18] Suggestion: To decrease the impact of a full /home file system, place /home on a separated partition [FILE-6310]
  1005. [21:05:18] Hardening: assigned 9 hardening points (max for this item: 10), current: 32, total: 47
  1006. [21:05:18] Test: Checking if /tmp is mounted separately or mounted on / file system
  1007. [21:05:18] Result: directory /tmp exists
  1008. [21:05:18] Result: /tmp not found in mount list. Directory most likely stored on / file system
  1009. [21:05:18] Suggestion: To decrease the impact of a full /tmp file system, place /tmp on a separated partition [FILE-6310]
  1010. [21:05:18] Hardening: assigned 9 hardening points (max for this item: 10), current: 41, total: 57
  1011. [21:05:18] Test: Checking if /var is mounted separately or mounted on / file system
  1012. [21:05:18] Result: directory /var exists
  1013. [21:05:18] Result: found /var as a separated mount point
  1014. [21:05:18] Hardening: assigned 10 hardening points (max for this item: 10), current: 51, total: 67
  1015. [21:05:18] ===---------------------------------------------------------------===
  1016. [21:05:18] Skipped test FILE-6311 (Checking LVM volume groups)
  1017. [21:05:18] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1018. [21:05:18] ===---------------------------------------------------------------===
  1019. [21:05:18] Skipped test FILE-6312 (Checking LVM volumes)
  1020. [21:05:18] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1021. [21:05:18] ===---------------------------------------------------------------===
  1022. [21:05:18] Performing test ID FILE-6323 (Checking EXT file systems)
  1023. [21:05:18] Test: Checking for Linux EXT file systems
  1024. [21:05:18] Result: found one or more EXT file systems
  1025. [21:05:18] File system: / (type: ext4)
  1026. [21:05:19] File system: /var/www/clients/client8/web64/log (type: ext4)
  1027. [21:05:19] File system: /var/www/clients/client7/web49/log (type: ext4)
  1028. [21:05:19] File system: /var/www/clients/client6/web35/log (type: ext4)
  1029. [21:05:19] File system: /var/www/clients/client0/web55/log (type: ext4)
  1030. [21:05:19] File system: /var/www/clients/client0/web57/log (type: ext4)
  1031. [21:05:19] File system: /var/www/clients/client0/web54/log (type: ext4)
  1032. [21:05:19] File system: /var/www/clients/client0/web48/log (type: ext4)
  1033. [21:05:19] File system: /var/www/clients/client0/web43/log (type: ext4)
  1034. [21:05:19] File system: /var/www/clients/client6/web26/log (type: ext4)
  1035. [21:05:19] File system: /var/www/clients/client0/web40/log (type: ext4)
  1036. [21:05:19] File system: /var/www/clients/client0/web33/log (type: ext4)
  1037. [21:05:19] File system: /var/www/clients/client0/web32/log (type: ext4)
  1038. [21:05:19] File system: /var/www/clients/client0/web20/log (type: ext4)
  1039. [21:05:19] File system: /var/www/clients/client0/web31/log (type: ext4)
  1040. [21:05:19] File system: /var/www/clients/client0/web1/log (type: ext4)
  1041. [21:05:19] File system: /var/www/clients/client0/web2/log (type: ext4)
  1042. [21:05:19] File system: /var/www/clients/client0/web1/log/napoveda (type: ext4)
  1043. [21:05:19] File system: /var/log/ispconfig/httpd/freshost.cz/napoveda (type: ext4)
  1044. [21:05:19] File system: /var/www/clients/client0/web1/log/muj (type: ext4)
  1045. [21:05:19] File system: /var/log/ispconfig/httpd/freshost.cz/muj (type: ext4)
  1046. [21:05:19] File system: /var/www/clients/client0/web1/log/billing (type: ext4)
  1047. [21:05:19] File system: /var/log/ispconfig/httpd/freshost.cz/billing (type: ext4)
  1048. [21:05:20] File system: /var/www/clients/client0/web1/log/assets (type: ext4)
  1049. [21:05:20] File system: /var/log/ispconfig/httpd/freshost.cz/assets (type: ext4)
  1050. [21:05:20] File system: /var/www/clients/client0/web20/log/foto (type: ext4)
  1051. [21:05:20] File system: /var/log/ispconfig/httpd/adamsweb.ga/foto (type: ext4)
  1052. [21:05:20] File system: /var/www/clients/client0/web1/log/blog (type: ext4)
  1053. [21:05:20] File system: /var/log/ispconfig/httpd/freshost.cz/blog (type: ext4)
  1054. [21:05:20] File system: /var/www/clients/client8/web64/log/anesteziologie (type: ext4)
  1055. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/anesteziologie (type: ext4)
  1056. [21:05:20] File system: /var/www/clients/client8/web64/log/cafecoolbar (type: ext4)
  1057. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/cafecoolbar (type: ext4)
  1058. [21:05:20] File system: /var/www/clients/client8/web64/log/caffebarklid (type: ext4)
  1059. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/caffebarklid (type: ext4)
  1060. [21:05:20] File system: /var/www/clients/client8/web64/log/cestyzdravi (type: ext4)
  1061. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/cestyzdravi (type: ext4)
  1062. [21:05:20] File system: /var/www/clients/client8/web64/log/cogebi (type: ext4)
  1063. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/cogebi (type: ext4)
  1064. [21:05:20] File system: /var/www/clients/client8/web64/log/cukrarstviuveselych (type: ext4)
  1065. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/cukrarstviuveselych (type: ext4)
  1066. [21:05:20] File system: /var/www/clients/client8/web64/log/ekodrogerie (type: ext4)
  1067. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/ekodrogerie (type: ext4)
  1068. [21:05:20] File system: /var/www/clients/client8/web64/log/energie-katetabor (type: ext4)
  1069. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/energie-katetabor (type: ext4)
  1070. [21:05:20] File system: /var/www/clients/client8/web64/log/hotelslavia (type: ext4)
  1071. [21:05:20] File system: /var/log/ispconfig/httpd/info-cz.cz/hotelslavia (type: ext4)
  1072. [21:05:21] File system: /var/www/clients/client8/web64/log/chalupaukocoura (type: ext4)
  1073. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/chalupaukocoura (type: ext4)
  1074. [21:05:21] File system: /var/www/clients/client8/web64/log/kuryr-taxi (type: ext4)
  1075. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/kuryr-taxi (type: ext4)
  1076. [21:05:21] File system: /var/www/clients/client8/web64/log/modamilano (type: ext4)
  1077. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/modamilano (type: ext4)
  1078. [21:05:21] File system: /var/www/clients/client8/web64/log/modatabor (type: ext4)
  1079. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/modatabor (type: ext4)
  1080. [21:05:21] File system: /var/www/clients/client8/web64/log/motorluk (type: ext4)
  1081. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/motorluk (type: ext4)
  1082. [21:05:21] File system: /var/www/clients/client8/web64/log/mudrkratochvil (type: ext4)
  1083. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/mudrkratochvil (type: ext4)
  1084. [21:05:21] File system: /var/www/clients/client8/web64/log/nabrusirne (type: ext4)
  1085. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/nabrusirne (type: ext4)
  1086. [21:05:21] File system: /var/www/clients/client8/web64/log/odevyota (type: ext4)
  1087. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/odevyota (type: ext4)
  1088. [21:05:21] File system: /var/www/clients/client8/web64/log/paluba (type: ext4)
  1089. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/paluba (type: ext4)
  1090. [21:05:21] File system: /var/www/clients/client8/web64/log/partnerrealit (type: ext4)
  1091. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/partnerrealit (type: ext4)
  1092. [21:05:21] File system: /var/www/clients/client8/web64/log/petrprskavec (type: ext4)
  1093. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/petrprskavec (type: ext4)
  1094. [21:05:21] File system: /var/www/clients/client8/web64/log/plastpo (type: ext4)
  1095. [21:05:21] File system: /var/log/ispconfig/httpd/info-cz.cz/plastpo (type: ext4)
  1096. [21:05:22] File system: /var/www/clients/client8/web64/log/pohoda (type: ext4)
  1097. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/pohoda (type: ext4)
  1098. [21:05:22] File system: /var/www/clients/client8/web64/log/propen (type: ext4)
  1099. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/propen (type: ext4)
  1100. [21:05:22] File system: /var/www/clients/client8/web64/log/redcup (type: ext4)
  1101. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/redcup (type: ext4)
  1102. [21:05:22] File system: /var/www/clients/client8/web64/log/restauracedobrychcasu (type: ext4)
  1103. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/restauracedobrychcasu (type: ext4)
  1104. [21:05:22] File system: /var/www/clients/client8/web64/log/restauracenabecvarne (type: ext4)
  1105. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/restauracenabecvarne (type: ext4)
  1106. [21:05:22] File system: /var/www/clients/client8/web64/log/restauraceuandela (type: ext4)
  1107. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/restauraceuandela (type: ext4)
  1108. [21:05:22] File system: /var/www/clients/client8/web64/log/rozvozy (type: ext4)
  1109. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/rozvozy (type: ext4)
  1110. [21:05:22] File system: /var/www/clients/client8/web64/log/rybarstvi-galanterie (type: ext4)
  1111. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/rybarstvi-galanterie (type: ext4)
  1112. [21:05:22] File system: /var/www/clients/client8/web64/log/salonempatie (type: ext4)
  1113. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/salonempatie (type: ext4)
  1114. [21:05:22] File system: /var/www/clients/client8/web64/log/strkovskapivnicehorac (type: ext4)
  1115. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/strkovskapivnicehorac (type: ext4)
  1116. [21:05:22] File system: /var/www/clients/client8/web64/log/svadlenka (type: ext4)
  1117. [21:05:22] File system: /var/log/ispconfig/httpd/info-cz.cz/svadlenka (type: ext4)
  1118. [21:05:22] File system: /var/www/clients/client8/web64/log/taskytabor (type: ext4)
  1119. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/taskytabor (type: ext4)
  1120. [21:05:23] File system: /var/www/clients/client8/web64/log/teratax (type: ext4)
  1121. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/teratax (type: ext4)
  1122. [21:05:23] File system: /var/www/clients/client8/web64/log/udvoukocek (type: ext4)
  1123. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/udvoukocek (type: ext4)
  1124. [21:05:23] File system: /var/www/clients/client8/web64/log/umauma (type: ext4)
  1125. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/umauma (type: ext4)
  1126. [21:05:23] File system: /var/www/clients/client8/web64/log/urytire (type: ext4)
  1127. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/urytire (type: ext4)
  1128. [21:05:23] File system: /var/www/clients/client8/web64/log/uslunicek (type: ext4)
  1129. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/uslunicek (type: ext4)
  1130. [21:05:23] File system: /var/www/clients/client8/web64/log/utukana (type: ext4)
  1131. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/utukana (type: ext4)
  1132. [21:05:23] File system: /var/www/clients/client8/web64/log/vcelaritabor (type: ext4)
  1133. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/vcelaritabor (type: ext4)
  1134. [21:05:23] File system: /var/www/clients/client8/web64/log/vinoavino (type: ext4)
  1135. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/vinoavino (type: ext4)
  1136. [21:05:23] File system: /var/www/clients/client8/web64/log/vyskoveprace (type: ext4)
  1137. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/vyskoveprace (type: ext4)
  1138. [21:05:23] File system: /var/www/clients/client8/web64/log/zabavavtabore (type: ext4)
  1139. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/zabavavtabore (type: ext4)
  1140. [21:05:23] File system: /var/www/clients/client8/web64/log/zakazkovekrejcovstvi (type: ext4)
  1141. [21:05:23] File system: /var/log/ispconfig/httpd/info-cz.cz/zakazkovekrejcovstvi (type: ext4)
  1142. [21:05:24] File system: /var/www/clients/client8/web64/log/zamecnictvi-elektroinstalace (type: ext4)
  1143. [21:05:24] File system: /var/log/ispconfig/httpd/info-cz.cz/zamecnictvi-elektroinstalace (type: ext4)
  1144. [21:05:24] File system: /var/www/clients/client8/web64/log/zdravavyziva (type: ext4)
  1145. [21:05:24] File system: /var/log/ispconfig/httpd/info-cz.cz/zdravavyziva (type: ext4)
  1146. [21:05:24] File system: /var/www/clients/client0/web112/log (type: ext4)
  1147. [21:05:24] ===---------------------------------------------------------------===
  1148. [21:05:24] Performing test ID FILE-6329 (Checking FFS/UFS file systems)
  1149. [21:05:24] Test: Query /etc/fstab for available FFS/UFS mount points
  1150. [21:05:24] Result: unable to find any single mount point (FFS/UFS)
  1151. [21:05:24] ===---------------------------------------------------------------===
  1152. [21:05:24] Skipped test FILE-6330 (Checking ZFS file systems)
  1153. [21:05:24] Reason to skip: Incorrect guest OS (FreeBSD only)
  1154. [21:05:24] ===---------------------------------------------------------------===
  1155. [21:05:24] Performing test ID FILE-6332 (Checking swap partitions)
  1156. [21:05:24] Test: query swap partitions from /etc/fstab file
  1157. [21:05:24] Swap partition found: UUID=23739362-fb72-4810-b9bc-40f3d1e6ded3
  1158. [21:05:24] Result: Using 23739362-fb72-4810-b9bc-40f3d1e6ded3 as UUID
  1159. [21:05:24] Result: blkid binary not found, trying by checking device listing
  1160. [21:05:24] Result: found disk via /dev/disk/by-uuid listing
  1161. [21:05:24] Note: Using real readlink binary to determine symlinks
  1162. [21:05:24] Result: readlink shows /dev/sda5 as output
  1163. [21:05:24] Result: symlink found, pointing to block device /dev/sda5
  1164. [21:05:24] Result: disk is /dev/sda5
  1165. [21:05:24] ===---------------------------------------------------------------===
  1166. [21:05:24] Performing test ID FILE-6336 (Checking swap mount options)
  1167. [21:05:24] Test: check swap partitions with incorrect mount options
  1168. [21:05:24] Result: all swap partitions have correct options (sw or swap)
  1169. [21:05:24] ===---------------------------------------------------------------===
  1170. [21:05:25] Performing test ID FILE-6354 (Searching for old files in /tmp)
  1171. [21:05:25] Test: Searching for old files in /tmp
  1172. [21:05:25] Result: no files found in /tmp which are older than 3 months
  1173. [21:05:25] ===---------------------------------------------------------------===
  1174. [21:05:25] Performing test ID FILE-6362 (Checking /tmp sticky bit)
  1175. [21:05:25] Result: Sticky bit (t) found on /tmp directory
  1176. [21:05:25] Hardening: assigned 3 hardening points (max for this item: 3), current: 54, total: 70
  1177. [21:05:25] ===---------------------------------------------------------------===
  1178. [21:05:25] Performing test ID FILE-6368 (Checking ACL support on root file system)
  1179. [21:05:25] Test: Checking acl option on root file system
  1180. [21:05:25] Result: mount point probably mounted with defaults
  1181. [21:05:25] Test: Checking device which holds root file system
  1182. [21:05:25] Result: found /dev/sda1
  1183. [21:05:25] Test: Checking default options on /dev/sda1
  1184. [21:05:25] Result: found ACL option in default mount options
  1185. [21:05:25] Result: ACL option enabled on root file system
  1186. [21:05:25] Hardening: assigned 3 hardening points (max for this item: 3), current: 57, total: 73
  1187. [21:05:25] ===---------------------------------------------------------------===
  1188. [21:05:25] Performing test ID FILE-6372 (Checking / mount options)
  1189. [21:05:25] Result: no mount point / or expected options found
  1190. [21:05:25] ===---------------------------------------------------------------===
  1191. [21:05:26] Performing test ID FILE-6374 (Checking /boot mount options)
  1192. [21:05:26] Result: no mount point /boot or expected options found
  1193. [21:05:26] ===---------------------------------------------------------------===
  1194. [21:05:26] Performing test ID FILE-6410 (Checking Locate database)
  1195. [21:05:26] Test: Checking locate database
  1196. [21:05:26] Result: locate database found (/var/lib/mlocate/mlocate.db)
  1197. [21:05:26] Result: file /var/lib/locatedb not found
  1198. [21:05:26] Result: file /var/lib/slocate/slocate.db not found
  1199. [21:05:26] Result: file /var/cache/locate/locatedb not found
  1200. [21:05:26] Result: file /var/db/locate.database not found
  1201. [21:06:55] ===---------------------------------------------------------------===
  1202. [21:06:55] Action: Performing tests from category: Storage
  1203. [21:06:55] ===---------------------------------------------------------------===
  1204. [21:06:55] Performing test ID STRG-1840 (Check if USB storage is disabled)
  1205. [21:06:55] Test: Checking USB storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf
  1206. [21:06:55] Result: usb-storage driver is not explicitly disabled
  1207. [21:06:55] Suggestion: Disable drivers like USB storage when not used, to prevent unauthorized storage or data theft [STRG-1840]
  1208. [21:06:55] Hardening: assigned 2 hardening points (max for this item: 3), current: 59, total: 76
  1209. [21:06:55] ===---------------------------------------------------------------===
  1210. [21:06:55] Performing test ID STRG-1846 (Check if firewire storage is disabled)
  1211. [21:06:55] Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf
  1212. [21:06:55] Result: firewire ohci driver is not explicitly disabled
  1213. [21:06:55] Suggestion: Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft [STRG-1846]
  1214. [21:06:55] Hardening: assigned 2 hardening points (max for this item: 3), current: 61, total: 79
  1215. [21:07:00] ===---------------------------------------------------------------===
  1216. [21:07:00] Action: Performing tests from category: NFS
  1217. [21:07:00] ===---------------------------------------------------------------===
  1218. [21:07:00] Performing test ID STRG-1902 (Check rpcinfo registered programs)
  1219. [21:07:00] Test: Checking rpcinfo registered programs
  1220. [21:07:00] rpcinfo: ,program,vers,proto,port,service
  1221. [21:07:00] rpcinfo: ,100000,4,tcp,111,portmapper
  1222. [21:07:00] rpcinfo: ,100000,3,tcp,111,portmapper
  1223. [21:07:00] rpcinfo: ,100000,2,tcp,111,portmapper
  1224. [21:07:00] rpcinfo: ,100000,4,udp,111,portmapper
  1225. [21:07:00] rpcinfo: ,100000,3,udp,111,portmapper
  1226. [21:07:00] rpcinfo: ,100000,2,udp,111,portmapper
  1227. [21:07:00] rpcinfo: ,100024,1,udp,39363,status
  1228. [21:07:00] rpcinfo: ,100024,1,tcp,41392,status
  1229. [21:07:00] ===---------------------------------------------------------------===
  1230. [21:07:00] Performing test ID STRG-1904 (Check nfs rpc)
  1231. [21:07:00] Test: Checking NFS registered versions
  1232. [21:07:01] ===---------------------------------------------------------------===
  1233. [21:07:01] Performing test ID STRG-1906 (Check nfs rpc)
  1234. [21:07:01] Test: Checking NFS registered protocols
  1235. [21:07:01] Output: no NFS protocols found
  1236. [21:07:01] Test: Checking NFS registered ports
  1237. [21:07:01] Output: no NFS port number found
  1238. [21:07:01] ===---------------------------------------------------------------===
  1239. [21:07:01] Performing test ID STRG-1920 (Checking NFS daemon)
  1240. [21:07:01] Test: Checking running NFS daemon
  1241. [21:07:01] Output: NFS daemon is not running
  1242. [21:07:01] ===---------------------------------------------------------------===
  1243. [21:07:01] Skipped test STRG-1926 (Checking NFS exports)
  1244. [21:07:01] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1245. [21:07:01] ===---------------------------------------------------------------===
  1246. [21:07:01] Skipped test STRG-1928 (Checking empty /etc/exports)
  1247. [21:07:01] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1248. [21:07:01] ===---------------------------------------------------------------===
  1249. [21:07:01] Skipped test STRG-1930 (Check client access to nfs share)
  1250. [21:07:01] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1251. [21:07:05] ===---------------------------------------------------------------===
  1252. [21:07:05] Action: Performing tests from category: Name services
  1253. [21:07:05] ===---------------------------------------------------------------===
  1254. [21:07:05] Performing test ID NAME-4016 (Check /etc/resolv.conf default domain)
  1255. [21:07:05] Test: check /etc/resolv.conf for default domain
  1256. [21:07:05] Result: /etc/resolv.conf found
  1257. [21:07:05] Result: found default domain
  1258. [21:07:05] Output: netgear.freshost.cz
  1259. [21:07:05] ===---------------------------------------------------------------===
  1260. [21:07:05] Performing test ID NAME-4018 (Check /etc/resolv.conf search domains)
  1261. [21:07:05] Test: check /etc/resolv.conf for search domains
  1262. [21:07:05] Result: /etc/resolv.conf found
  1263. [21:07:06] Found search domain: netgear.freshost.cz
  1264. [21:07:06] Result: Found 1 search domains
  1265. [21:07:06] Result: found 1 line(s) with a search statement (expecting less than 2 lines)
  1266. [21:07:06] ===---------------------------------------------------------------===
  1267. [21:07:06] Performing test ID NAME-4020 (Check non default options)
  1268. [21:07:06] Test: check /etc/resolv.conf for non default options
  1269. [21:07:06] Result: /etc/resolv.conf found
  1270. [21:07:06] Result: no specific other options configured in /etc/resolv.conf
  1271. [21:07:06] ===---------------------------------------------------------------===
  1272. [21:07:06] Skipped test NAME-4024 (Solaris uname -n output)
  1273. [21:07:06] Reason to skip: Incorrect guest OS (Solaris only)
  1274. [21:07:06] ===---------------------------------------------------------------===
  1275. [21:07:06] Skipped test NAME-4026 (Check /etc/nodename)
  1276. [21:07:06] Reason to skip: Incorrect guest OS (Solaris only)
  1277. [21:07:06] ===---------------------------------------------------------------===
  1278. [21:07:06] Performing test ID NAME-4028 (Check domain name)
  1279. [21:07:06] Test: Checking if dnsdomainname command is available
  1280. [21:07:06] Result: dnsdomainname command returned a value
  1281. [21:07:06] Found domain name: freshost.cz
  1282. [21:07:06] Result: found domain name
  1283. [21:07:06] ===---------------------------------------------------------------===
  1284. [21:07:06] Performing test ID NAME-4032 (Check nscd status)
  1285. [21:07:06] Test: checking nscd status
  1286. [21:07:06] IsRunning: process 'nscd' not found
  1287. [21:07:06] Result: nscd is not running
  1288. [21:07:06] ===---------------------------------------------------------------===
  1289. [21:07:06] Performing test ID NAME-4202 (Check BIND status)
  1290. [21:07:06] Test: Checking for running BIND instance
  1291. [21:07:06] IsRunning: process 'named' found ( 717 ? Ssl 0:03 /usr/sbin/named -f -u bind)
  1292. [21:07:06] Result: found BIND process
  1293. [21:07:06] ===---------------------------------------------------------------===
  1294. [21:07:06] Performing test ID NAME-4204 (Search BIND configuration file)
  1295. [21:07:06] Test: Search BIND configuration file
  1296. [21:07:06] Result: found configuration file (/etc/bind/named.conf)
  1297. [21:07:06] ===---------------------------------------------------------------===
  1298. [21:07:07] Performing test ID NAME-4206 (Check BIND configuration consistency)
  1299. [21:07:07] Test: searching for named-checkconf binary
  1300. [21:07:07] Result: named-checkconf is installed
  1301. [21:07:07] Result: configuration file /etc/bind/named.conf seems to be fine
  1302. [21:07:07] ===---------------------------------------------------------------===
  1303. [21:07:07] Performing test ID NAME-4210 (Check DNS banner)
  1304. [21:07:07] Test: Trying to determine version from banner
  1305. [21:07:07] Result: possible BIND version available in version banner
  1306. [21:07:07] Warning: Found BIND version in banner [NAME-4210]
  1307. [21:07:07] Suggestion: The version in BIND can be masked by defining 'version none' in the configuration file [NAME-4210]
  1308. [21:07:07] Hardening: assigned 0 hardening points (max for this item: 2), current: 61, total: 81
  1309. [21:07:07] ===---------------------------------------------------------------===
  1310. [21:07:07] Performing test ID NAME-4230 (Check PowerDNS status)
  1311. [21:07:07] Test: Checking for running PowerDNS instance
  1312. [21:07:07] IsRunning: process 'pdns_server' not found
  1313. [21:07:07] Result: PowerDNS not running
  1314. [21:07:07] ===---------------------------------------------------------------===
  1315. [21:07:07] Skipped test NAME-4232 (Search PowerDNS configuration file)
  1316. [21:07:07] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1317. [21:07:07] ===---------------------------------------------------------------===
  1318. [21:07:07] Skipped test NAME-4236 (Check PowerDNS backends)
  1319. [21:07:07] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1320. [21:07:07] ===---------------------------------------------------------------===
  1321. [21:07:07] Skipped test NAME-4238 (Check PowerDNS authoritive status)
  1322. [21:07:07] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1323. [21:07:07] ===---------------------------------------------------------------===
  1324. [21:07:07] Performing test ID NAME-4304 (Check NIS ypbind status)
  1325. [21:07:07] Test: Checking status of ypbind daemon
  1326. [21:07:07] IsRunning: process 'ypbind' not found
  1327. [21:07:07] Result: ypbind is not active
  1328. [21:07:07] ===---------------------------------------------------------------===
  1329. [21:07:07] Skipped test NAME-4306 (Check NIS domain)
  1330. [21:07:07] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1331. [21:07:07] ===---------------------------------------------------------------===
  1332. [21:07:08] Performing test ID NAME-4402 (Check duplicate line in /etc/hosts)
  1333. [21:07:08] Test: check duplicate line in /etc/hosts
  1334. [21:07:08] Result: OK, no duplicate lines found
  1335. [21:07:08] ===---------------------------------------------------------------===
  1336. [21:07:08] Performing test ID NAME-4404 (Check /etc/hosts contains an entry for this server name)
  1337. [21:07:08] Test: Check /etc/hosts contains an entry for this server name
  1338. [21:07:08] Result: Found entry for alpha in /etc/hosts
  1339. [21:07:08] ===---------------------------------------------------------------===
  1340. [21:07:08] Performing test ID NAME-4406 (Check server hostname mapping)
  1341. [21:07:08] Test: Check server hostname not locally mapped in /etc/hosts
  1342. [21:07:08] Result: this server hostname is not mapped to a local address
  1343. [21:08:27] ===---------------------------------------------------------------===
  1344. [21:08:27] Action: Performing tests from category: Ports and packages
  1345. [21:08:27] ===---------------------------------------------------------------===
  1346. [21:08:27] Skipped test PKGS-7301 (Query NetBSD pkg)
  1347. [21:08:27] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1348. [21:08:27] ===---------------------------------------------------------------===
  1349. [21:08:27] Skipped test PKGS-7302 (Query FreeBSD/NetBSD pkg_info)
  1350. [21:08:27] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1351. [21:08:27] ===---------------------------------------------------------------===
  1352. [21:08:27] Skipped test PKGS-7304 (Querying Gentoo packages)
  1353. [21:08:27] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1354. [21:08:27] Result: emerge can NOT be found on this system
  1355. [21:08:27] ===---------------------------------------------------------------===
  1356. [21:08:27] Skipped test PKGS-7306 (Querying Solaris packages)
  1357. [21:08:27] Reason to skip: Incorrect guest OS (Solaris only)
  1358. [21:08:27] Result: pkginfo can NOT be found on this system
  1359. [21:08:27] ===---------------------------------------------------------------===
  1360. [21:08:27] Skipped test PKGS-7308 (Checking package list with RPM)
  1361. [21:08:27] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1362. [21:08:27] Result: RPM binary NOT found on this system, test skipped
  1363. [21:08:27] ===---------------------------------------------------------------===
  1364. [21:08:27] Skipped test PKGS-7310 (Checking package list with pacman)
  1365. [21:08:27] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1366. [21:08:27] ===---------------------------------------------------------------===
  1367. [21:08:27] Skipped test PKGS-7312 (Checking available updates for pacman based system)
  1368. [21:08:27] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1369. [21:08:27] Result: pacman binary NOT found on this system, test skipped
  1370. [21:08:28] ===---------------------------------------------------------------===
  1371. [21:08:28] Skipped test PKGS-7314 (Checking pacman configuration options)
  1372. [21:08:28] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1373. [21:08:28] ===---------------------------------------------------------------===
  1374. [21:08:28] Skipped test PKGS-7328 (Querying Zypper for installed packages)
  1375. [21:08:28] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1376. [21:08:28] ===---------------------------------------------------------------===
  1377. [21:08:28] Skipped test PKGS-7330 (Querying Zypper for vulnerable packages)
  1378. [21:08:28] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  1379. [21:08:28] ===---------------------------------------------------------------===
  1380. [21:08:28] Performing test ID PKGS-7345 (Querying dpkg)
  1381. [21:08:28] Result: Found dpkg binary
  1382. [21:08:28] Test: Querying dpkg -l to get package list
  1383. [21:08:28] Output:
  1384. [21:08:28] Found package: acl (version: 2.2.52-2)
  1385. [21:08:28] Found package: acpi (version: 1.7-1)
  1386. [21:08:28] Found package: acpi-support-base (version: 0.142-6)
  1387. [21:08:28] Found package: acpid (version: 1:2.0.23-2)
  1388. [21:08:28] Found package: adduser (version: 3.113+nmu3)
  1389. [21:08:28] Found package: altermime (version: 0.3.10-7)
  1390. [21:08:28] Found package: amavisd-new (version: 1:2.10.1-1)
  1391. [21:08:28] Found package: apache2 (version: 2.4.18-1)
  1392. [21:08:28] Found package: apache2-bin (version: 2.4.18-1)
  1393. [21:08:28] Found package: apache2-data (version: 2.4.18-1)
  1394. [21:08:28] Found package: apache2-doc (version: 2.4.10-10+deb8u3)
  1395. [21:08:28] Found package: apache2-suexec (version: 2.4.10-10+deb8u3)
  1396. [21:08:29] Found package: apache2-suexec-pristine (version: 2.4.10-10+deb8u3)
  1397. [21:08:29] Found package: apache2-utils (version: 2.4.10-10+deb8u3)
  1398. [21:08:29] Found package: apt (version: 1.0.9.8.1)
  1399. [21:08:29] Found package: apt-listchanges (version: 2.85.13+nmu1)
  1400. [21:08:29] Found package: apt-utils (version: 1.0.9.8.1)
  1401. [21:08:29] Found package: aptitude (version: 0.6.11-1+b1)
  1402. [21:08:29] Found package: aptitude-common (version: 0.6.11-1)
  1403. [21:08:29] Found package: aptitude-doc-en (version: 0.6.11-1)
  1404. [21:08:29] Found package: aria2 (version: 1.18.8-1)
  1405. [21:08:29] Found package: arj (version: 3.10.22-13)
  1406. [21:08:29] Found package: aspell (version: 0.60.7~20110707-1.3)
  1407. [21:08:29] Found package: aspell-cs (version: 0.51.0-1)
  1408. [21:08:29] Found package: at (version: 3.1.16-1)
  1409. [21:08:29] Found package: augeas-lenses (version: 1.2.0-0.2)
  1410. [21:08:29] Found package: autoconf (version: 2.69-8)
  1411. [21:08:29] Found package: automake (version: 1:1.14.1-4)
  1412. [21:08:29] Found package: autopoint (version: 0.19.3-2)
  1413. [21:08:29] Found package: autotools-dev (version: 20140911.1)
  1414. [21:08:29] Found package: avahi-daemon (version: 0.6.31-5)
  1415. [21:08:29] Found package: awstats (version: 7.2+dfsg-1)
  1416. [21:08:30] Found package: base-files (version: 8+deb8u2)
  1417. [21:08:30] Found package: base-passwd (version: 3.5.37)
  1418. [21:08:30] Found package: bash (version: 4.3-11+b1)
  1419. [21:08:30] Found package: bash-completion (version: 1:2.1-4)
  1420. [21:08:30] Found package: bc (version: 1.06.95-9)
  1421. [21:08:30] Found package: bind9 (version: 1:9.9.5.dfsg-9+deb8u4)
  1422. [21:08:30] Found package: bind9-host (version: 1:9.9.5.dfsg-9+deb8u4)
  1423. [21:08:30] Found package: bind9utils (version: 1:9.9.5.dfsg-9+deb8u4)
  1424. [21:08:30] Found package: binutils (version: 2.25-5)
  1425. [21:08:30] Found package: bison (version: 2:3.0.2.dfsg-2)
  1426. [21:08:30] Found package: bsd-mailx (version: 8.1.2-0.20141216cvs-2)
  1427. [21:08:30] Found package: bsdmainutils (version: 9.0.6)
  1428. [21:08:30] Found package: bsdutils (version: 1:2.25.2-6)
  1429. [21:08:30] Found package: build-essential (version: 11.7)
  1430. [21:08:30] Found package: busybox (version: 1:1.22.0-9+deb8u1)
  1431. [21:08:30] Found package: bzip2 (version: 1.0.6-7+b3)
  1432. [21:08:30] Found package: ca-certificates (version: 20141019)
  1433. [21:08:30] Found package: cabextract (version: 1.4-5)
  1434. [21:08:30] Found package: clamav (version: 0.98.7+dfsg-0+deb8u1)
  1435. [21:08:30] Found package: clamav-base (version: 0.99+dfsg-1)
  1436. [21:08:31] Found package: clamav-daemon (version: 0.99+dfsg-1)
  1437. [21:08:31] Found package: clamav-docs (version: 0.98.7+dfsg-0+deb8u1)
  1438. [21:08:31] Found package: clamav-freshclam (version: 0.99+dfsg-1)
  1439. [21:08:31] Found package: clamdscan (version: 0.99+dfsg-1)
  1440. [21:08:31] Found package: colord (version: 1.2.1-1+b2)
  1441. [21:08:31] Found package: colord-data (version: 1.2.1-1)
  1442. [21:08:31] Found package: console-setup (version: 1.123)
  1443. [21:08:31] Found package: console-setup-linux (version: 1.123)
  1444. [21:08:31] Found package: coreutils (version: 8.23-4)
  1445. [21:08:31] Found package: cpio (version: 2.11+dfsg-4.1)
  1446. [21:08:31] Found package: cpp (version: 4:4.9.2-2)
  1447. [21:08:31] Found package: cpp-4.8 (version: 4.8.4-1)
  1448. [21:08:31] Found package: cpp-4.9 (version: 4.9.2-10)
  1449. [21:08:31] Found package: cron (version: 3.0pl1-127+deb8u1)
  1450. [21:08:31] Found package: cups (version: 1.7.5-11+deb8u1)
  1451. [21:08:31] Found package: cups-browsed (version: 1.0.61-5+deb8u3)
  1452. [21:08:31] Found package: cups-client (version: 1.7.5-11+deb8u1)
  1453. [21:08:31] Found package: cups-common (version: 1.7.5-11+deb8u1)
  1454. [21:08:31] Found package: cups-core-drivers (version: 1.7.5-11+deb8u1)
  1455. [21:08:31] Found package: cups-daemon (version: 1.7.5-11+deb8u1)
  1456. [21:08:32] Found package: cups-filters (version: 1.0.61-5+deb8u3)
  1457. [21:08:32] Found package: cups-filters-core-drivers (version: 1.0.61-5+deb8u3)
  1458. [21:08:32] Found package: cups-ppdc (version: 1.7.5-11+deb8u1)
  1459. [21:08:32] Found package: cups-server-common (version: 1.7.5-11+deb8u1)
  1460. [21:08:32] Found package: curl (version: 7.38.0-4+deb8u2)
  1461. [21:08:32] Found package: daemon (version: 0.6.4-1)
  1462. [21:08:32] Found package: dash (version: 0.5.7-4+b1)
  1463. [21:08:32] Found package: dbconfig-common (version: 1.8.47+nmu3)
  1464. [21:08:32] Found package: dbus (version: 1.8.20-0+deb8u1)
  1465. [21:08:32] Found package: dbus-x11 (version: 1.8.20-0+deb8u1)
  1466. [21:08:32] Found package: dc (version: 1.06.95-9)
  1467. [21:08:32] Found package: dconf-gsettings-backend:amd64 (version: 0.22.0-1)
  1468. [21:08:32] Found package: dconf-service (version: 0.22.0-1)
  1469. [21:08:32] Found package: debconf (version: 1.5.56)
  1470. [21:08:32] Found package: debconf-i18n (version: 1.5.56)
  1471. [21:08:32] Found package: debhelper (version: 9.20150101)
  1472. [21:08:32] Found package: debian-archive-keyring (version: 2014.3)
  1473. [21:08:32] Found package: debian-faq (version: 5.0.3)
  1474. [21:08:32] Found package: debianutils (version: 4.4+b1)
  1475. [21:08:32] Found package: dh-python (version: 1.20141111-2)
  1476. [21:08:33] Found package: dialog (version: 1.2-20140911-1)
  1477. [21:08:33] Found package: dictionaries-common (version: 1.23.17)
  1478. [21:08:33] Found package: diffutils (version: 1:3.3-1+b1)
  1479. [21:08:33] Found package: discover (version: 2.1.2-7)
  1480. [21:08:33] Found package: discover-data (version: 2.2013.01.11)
  1481. [21:08:33] Found package: dmidecode (version: 2.12-3)
  1482. [21:08:33] Found package: dmsetup (version: 2:1.02.90-2.2)
  1483. [21:08:33] Found package: dnsutils (version: 1:9.9.5.dfsg-9+deb8u4)
  1484. [21:08:33] Found package: doc-debian (version: 6.2)
  1485. [21:08:33] Found package: docutils-common (version: 0.12+dfsg-1)
  1486. [21:08:33] Found package: docutils-doc (version: 0.12+dfsg-1)
  1487. [21:08:33] Found package: dovecot-core (version: 1:2.2.13-12~deb8u1)
  1488. [21:08:33] Found package: dovecot-imapd (version: 1:2.2.13-12~deb8u1)
  1489. [21:08:33] Found package: dovecot-lmtpd (version: 1:2.2.13-12~deb8u1)
  1490. [21:08:33] Found package: dovecot-mysql (version: 1:2.2.13-12~deb8u1)
  1491. [21:08:33] Found package: dovecot-pop3d (version: 1:2.2.13-12~deb8u1)
  1492. [21:08:33] Found package: dovecot-sieve (version: 1:2.2.13-12~deb8u1)
  1493. [21:08:33] Found package: dpkg (version: 1.17.26)
  1494. [21:08:33] Found package: dpkg-dev (version: 1.17.26)
  1495. [21:08:33] Found package: e2fslibs:amd64 (version: 1.42.12-1.1)
  1496. [21:08:33] Found package: e2fsprogs (version: 1.42.12-1.1)
  1497. [21:08:34] Found package: eject (version: 2.1.5+deb1+cvs20081104-13.1)
  1498. [21:08:34] Found package: emacsen-common (version: 2.0.8)
  1499. [21:08:34] Found package: fail2ban (version: 0.8.13-1)
  1500. [21:08:34] Found package: fakeroot (version: 1.20.2-1)
  1501. [21:08:34] Found package: file (version: 1:5.22+15-2)
  1502. [21:08:34] Found package: findutils (version: 4.4.2-9+b1)
  1503. [21:08:34] Found package: firmware-bnx2 (version: 0.43)
  1504. [21:08:34] Found package: flex (version: 2.5.39-8+b1)
  1505. [21:08:34] Found package: fontconfig (version: 2.11.0-6.3)
  1506. [21:08:34] Found package: fontconfig-config (version: 2.11.0-6.3)
  1507. [21:08:34] Found package: fonts-dejavu (version: 2.34-1)
  1508. [21:08:34] Found package: fonts-dejavu-core (version: 2.34-1)
  1509. [21:08:34] Found package: fonts-dejavu-extra (version: 2.34-1)
  1510. [21:08:34] Found package: fonts-droid (version: 1:4.4.4r2-6)
  1511. [21:08:34] Found package: fonts-lato (version: 2.0-1)
  1512. [21:08:34] Found package: ftp (version: 0.17-31)
  1513. [21:08:34] Found package: g++ (version: 4:4.9.2-2)
  1514. [21:08:34] Found package: g++-4.9 (version: 4.9.2-10)
  1515. [21:08:34] Found package: gawk (version: 1:4.1.1+dfsg-1)
  1516. [21:08:34] Found package: gcc (version: 4:4.9.2-2)
  1517. [21:08:35] Found package: gcc-4.8 (version: 4.8.4-1)
  1518. [21:08:35] Found package: gcc-4.8-base:amd64 (version: 4.8.4-1)
  1519. [21:08:35] Found package: gcc-4.9 (version: 4.9.2-10)
  1520. [21:08:35] Found package: gcc-4.9-base:amd64 (version: 4.9.2-10)
  1521. [21:08:35] Found package: gcc-5-base:amd64 (version: 5.3.1-4)
  1522. [21:08:35] Found package: gconf-service (version: 3.2.6-3)
  1523. [21:08:35] Found package: gconf2 (version: 3.2.6-3)
  1524. [21:08:35] Found package: gconf2-common (version: 3.2.6-3)
  1525. [21:08:35] Found package: geoip-database (version: 20150317-1)
  1526. [21:08:35] Found package: getmail4 (version: 4.46.0-1)
  1527. [21:08:35] Found package: gettext (version: 0.19.3-2)
  1528. [21:08:35] Found package: gettext-base (version: 0.19.3-2)
  1529. [21:08:35] Found package: ghostscript (version: 9.06~dfsg-2+deb8u1)
  1530. [21:08:35] Found package: git (version: 1:2.1.4-2.1+deb8u1)
  1531. [21:08:35] Found package: git-man (version: 1:2.1.4-2.1+deb8u1)
  1532. [21:08:35] Found package: gnome-mime-data (version: 2.18.0-1)
  1533. [21:08:35] Found package: gnupg (version: 1.4.18-7)
  1534. [21:08:35] Found package: gnupg-agent (version: 2.0.26-6)
  1535. [21:08:35] Found package: gnupg2 (version: 2.0.26-6)
  1536. [21:08:35] Found package: gpgv (version: 1.4.18-7)
  1537. [21:08:36] Found package: grep (version: 2.20-4.1)
  1538. [21:08:36] Found package: groff-base (version: 1.22.2-8)
  1539. [21:08:36] Found package: grub-common (version: 2.02~beta2-22+deb8u1)
  1540. [21:08:36] Found package: grub-pc (version: 2.02~beta2-22+deb8u1)
  1541. [21:08:36] Found package: grub-pc-bin (version: 2.02~beta2-22+deb8u1)
  1542. [21:08:36] Found package: grub2-common (version: 2.02~beta2-22+deb8u1)
  1543. [21:08:36] Found package: gsfonts (version: 1:8.11+urwcyr1.0.7~pre44-4.2)
  1544. [21:08:36] Found package: gzip (version: 1.6-4)
  1545. [21:08:36] Found package: hddtemp (version: 0.3-beta15-52)
  1546. [21:08:36] Found package: hicolor-icon-theme (version: 0.13-1)
  1547. [21:08:36] Found package: host (version: 1:9.9.5.dfsg-9+deb8u4)
  1548. [21:08:36] Found package: hostname (version: 3.15)
  1549. [21:08:36] Found package: htop (version: 1.0.3-1)
  1550. [21:08:36] Found package: ifupdown (version: 0.7.53.1)
  1551. [21:08:36] Found package: imagemagick (version: 8:6.8.9.9-5)
  1552. [21:08:36] Found package: imagemagick-6.q16 (version: 8:6.8.9.9-5)
  1553. [21:08:36] Found package: imagemagick-common (version: 8:6.8.9.9-5)
  1554. [21:08:36] Found package: info (version: 5.2.0.dfsg.1-6)
  1555. [21:08:36] Found package: init (version: 1.22)
  1556. [21:08:36] Found package: init-system-helpers (version: 1.22)
  1557. [21:08:36] Found package: initramfs-tools (version: 0.120)
  1558. [21:08:37] Found package: initscripts (version: 2.88dsf-59)
  1559. [21:08:37] Found package: insserv (version: 1.14.0-5)
  1560. [21:08:37] Found package: install-info (version: 5.2.0.dfsg.1-6)
  1561. [21:08:37] Found package: installation-report (version: 2.58)
  1562. [21:08:37] Found package: intltool-debian (version: 0.35.0+20060710.1)
  1563. [21:08:37] Found package: iproute (version: 1:3.16.0-2)
  1564. [21:08:37] Found package: iproute2 (version: 3.16.0-2)
  1565. [21:08:37] Found package: iptables (version: 1.4.21-2+b1)
  1566. [21:08:37] Found package: iputils-ping (version: 3:20121221-5+b2)
  1567. [21:08:37] Found package: isc-dhcp-client (version: 4.3.1-6+deb8u2)
  1568. [21:08:37] Found package: isc-dhcp-common (version: 4.3.1-6+deb8u2)
  1569. [21:08:37] Found package: iso-codes (version: 3.57-1)
  1570. [21:08:37] Found package: jailkit (version: 2.17-1)
  1571. [21:08:37] Found package: javascript-common (version: 11)
  1572. [21:08:37] Found package: kbd (version: 1.15.5-2)
  1573. [21:08:37] Found package: keyboard-configuration (version: 1.123)
  1574. [21:08:37] Found package: klibc-utils (version: 2.0.4-2)
  1575. [21:08:37] Found package: kmod (version: 18-3)
  1576. [21:08:37] Found package: krb5-locales (version: 1.12.1+dfsg-19+deb8u1)
  1577. [21:08:37] Found package: laptop-detect (version: 0.13.7)
  1578. [21:08:38] Found package: less (version: 458-3)
  1579. [21:08:38] Found package: libacl1:amd64 (version: 2.2.52-2)
  1580. [21:08:38] Found package: libaio1:amd64 (version: 0.3.110-1)
  1581. [21:08:38] Found package: libalgorithm-c3-perl (version: 0.09-1)
  1582. [21:08:38] Found package: libalgorithm-diff-perl (version: 1.19.02-3)
  1583. [21:08:38] Found package: libalgorithm-diff-xs-perl (version: 0.04-3+b1)
  1584. [21:08:38] Found package: libalgorithm-merge-perl (version: 0.08-2)
  1585. [21:08:38] Found package: libapache2-mod-fastcgi (version: 2.4.7~0910052141-1.1)
  1586. [21:08:38] Found package: libapache2-mod-fcgid (version: 1:2.3.9-1+b1)
  1587. [21:08:38] Found package: libapache2-mod-passenger (version: 5.0.22-1)
  1588. [21:08:38] Found package: libapache2-mod-php5 (version: 5.6.14+dfsg-0+deb8u1)
  1589. [21:08:38] Found package: libapache2-mod-python (version: 3.3.1-11)
  1590. [21:08:38] Found package: libapparmor1:amd64 (version: 2.9.0-3)
  1591. [21:08:38] Found package: libapr1:amd64 (version: 1.5.1-3)
  1592. [21:08:38] Found package: libaprutil1-dbd-sqlite3:amd64 (version: 1.5.4-1)
  1593. [21:08:38] Found package: libaprutil1-ldap:amd64 (version: 1.5.4-1)
  1594. [21:08:38] Found package: libaprutil1:amd64 (version: 1.5.4-1)
  1595. [21:08:38] Found package: libapt-inst1.5:amd64 (version: 1.0.9.8.1)
  1596. [21:08:38] Found package: libapt-pkg4.12:amd64 (version: 1.0.9.8.1)
  1597. [21:08:38] Found package: libarchive-extract-perl (version: 0.72-1)
  1598. [21:08:39] Found package: libarchive-zip-perl (version: 1.39-1)
  1599. [21:08:39] Found package: libasan0:amd64 (version: 4.8.4-1)
  1600. [21:08:39] Found package: libasan1:amd64 (version: 4.9.2-10)
  1601. [21:08:39] Found package: libasound2-data (version: 1.0.28-1)
  1602. [21:08:39] Found package: libasound2:amd64 (version: 1.0.28-1)
  1603. [21:08:39] Found package: libaspell15:amd64 (version: 0.60.7~20110707-1.3)
  1604. [21:08:39] Found package: libasprintf-dev:amd64 (version: 0.19.3-2)
  1605. [21:08:39] Found package: libasprintf0c2:amd64 (version: 0.19.3-2)
  1606. [21:08:39] Found package: libassuan0:amd64 (version: 2.1.2-2)
  1607. [21:08:39] Found package: libatk1.0-0:amd64 (version: 2.14.0-1)
  1608. [21:08:39] Found package: libatk1.0-data (version: 2.14.0-1)
  1609. [21:08:39] Found package: libatomic1:amd64 (version: 4.9.2-10)
  1610. [21:08:39] Found package: libattr1:amd64 (version: 1:2.4.47-2)
  1611. [21:08:39] Found package: libaudit-common (version: 1:2.4-1)
  1612. [21:08:39] Found package: libaudit1:amd64 (version: 1:2.4-1+b1)
  1613. [21:08:39] Found package: libaugeas0 (version: 1.2.0-0.2)
  1614. [21:08:39] Found package: libauthen-sasl-perl (version: 2.1600-1)
  1615. [21:08:39] Found package: libavahi-client3:amd64 (version: 0.6.31-5)
  1616. [21:08:39] Found package: libavahi-common-data:amd64 (version: 0.6.31-5)
  1617. [21:08:39] Found package: libavahi-common3:amd64 (version: 0.6.31-5)
  1618. [21:08:40] Found package: libavahi-core7:amd64 (version: 0.6.31-5)
  1619. [21:08:40] Found package: libavahi-glib1:amd64 (version: 0.6.31-5)
  1620. [21:08:40] Found package: libb-hooks-op-check-perl (version: 0.19-2+b1)
  1621. [21:08:40] Found package: libbareword-filehandles-perl (version: 0.003-1+b2)
  1622. [21:08:40] Found package: libberkeleydb-perl (version: 0.54-2+b1)
  1623. [21:08:40] Found package: libbind9-90 (version: 1:9.9.5.dfsg-9+deb8u4)
  1624. [21:08:40] Found package: libbison-dev:amd64 (version: 2:3.0.2.dfsg-2)
  1625. [21:08:40] Found package: libblkid1:amd64 (version: 2.25.2-6)
  1626. [21:08:40] Found package: libbonobo2-0:amd64 (version: 2.32.1-3)
  1627. [21:08:40] Found package: libbonobo2-common (version: 2.32.1-3)
  1628. [21:08:40] Found package: libboost-iostreams1.55.0:amd64 (version: 1.55.0+dfsg-3)
  1629. [21:08:40] Found package: libbsd0:amd64 (version: 0.7.0-2)
  1630. [21:08:40] Found package: libbz2-1.0:amd64 (version: 1.0.6-7+b3)
  1631. [21:08:40] Found package: libc-ares2:amd64 (version: 1.10.0-2)
  1632. [21:08:40] Found package: libc-bin (version: 2.19-18+deb8u1)
  1633. [21:08:40] Found package: libc-client2007e (version: 8:2007f~dfsg-4)
  1634. [21:08:40] Found package: libc-dev-bin (version: 2.19-18+deb8u1)
  1635. [21:08:40] Found package: libc6-dev:amd64 (version: 2.19-18+deb8u1)
  1636. [21:08:40] Found package: libc6:amd64 (version: 2.19-18+deb8u1)
  1637. [21:08:40] Found package: libcairo2:amd64 (version: 1.14.0-2.1)
  1638. [21:08:40] Found package: libcanberra0:amd64 (version: 0.30-2.1)
  1639. [21:08:41] Found package: libcap-ng0:amd64 (version: 0.7.4-2)
  1640. [21:08:41] Found package: libcap2-bin (version: 1:2.24-8)
  1641. [21:08:41] Found package: libcap2:amd64 (version: 1:2.24-8)
  1642. [21:08:41] Found package: libcgi-fast-perl (version: 1:2.04-1)
  1643. [21:08:41] Found package: libcgi-pm-perl (version: 4.09-1)
  1644. [21:08:41] Found package: libcilkrts5:amd64 (version: 4.9.2-10)
  1645. [21:08:41] Found package: libclamav6 (version: 0.98.7+dfsg-0+deb8u1)
  1646. [21:08:41] Found package: libclamav7 (version: 0.99+dfsg-1)
  1647. [21:08:41] Found package: libclass-accessor-perl (version: 0.34-1)
  1648. [21:08:41] Found package: libclass-c3-perl (version: 0.26-1)
  1649. [21:08:41] Found package: libclass-c3-xs-perl (version: 0.13-2+b1)
  1650. [21:08:41] Found package: libclass-data-inheritable-perl (version: 0.08-2)
  1651. [21:08:41] Found package: libclass-dbi-abstractsearch-perl (version: 0.07-3)
  1652. [21:08:41] Found package: libclass-dbi-mysql-perl (version: 1.00-3)
  1653. [21:08:41] Found package: libclass-dbi-perl (version: 3.0.17-4)
  1654. [21:08:41] Found package: libclass-isa-perl (version: 0.36-5)
  1655. [21:08:41] Found package: libclass-method-modifiers-perl (version: 2.11-1)
  1656. [21:08:41] Found package: libclass-trigger-perl (version: 0.14-1)
  1657. [21:08:41] Found package: libclass-xsaccessor-perl (version: 1.19-2+b4)
  1658. [21:08:41] Found package: libclone-perl (version: 0.37-1+b1)
  1659. [21:08:42] Found package: libcloog-isl4:amd64 (version: 0.18.2-1+b2)
  1660. [21:08:42] Found package: libcolord2:amd64 (version: 1.2.1-1+b2)
  1661. [21:08:42] Found package: libcolorhug2:amd64 (version: 1.2.1-1+b2)
  1662. [21:08:42] Found package: libcomerr2:amd64 (version: 1.42.12-1.1)
  1663. [21:08:42] Found package: libconvert-asn1-perl (version: 0.27-1)
  1664. [21:08:42] Found package: libconvert-binhex-perl (version: 1.123-2)
  1665. [21:08:42] Found package: libconvert-tnef-perl (version: 0.18-1)
  1666. [21:08:42] Found package: libconvert-uulib-perl (version: 1:1.4~dfsg-1+b3)
  1667. [21:08:42] Found package: libcpan-meta-perl (version: 2.142690-1)
  1668. [21:08:42] Found package: libcroco3:amd64 (version: 0.6.8-3+b1)
  1669. [21:08:42] Found package: libcrypt-openssl-bignum-perl (version: 0.04-4+b2)
  1670. [21:08:42] Found package: libcrypt-openssl-rsa-perl (version: 0.28-2+b1)
  1671. [21:08:42] Found package: libcryptsetup4:amd64 (version: 2:1.6.6-5)
  1672. [21:08:42] Found package: libcups2:amd64 (version: 1.7.5-11+deb8u1)
  1673. [21:08:42] Found package: libcupscgi1:amd64 (version: 1.7.5-11+deb8u1)
  1674. [21:08:42] Found package: libcupsfilters1:amd64 (version: 1.0.61-5+deb8u3)
  1675. [21:08:42] Found package: libcupsimage2:amd64 (version: 1.7.5-11+deb8u1)
  1676. [21:08:42] Found package: libcupsmime1:amd64 (version: 1.7.5-11+deb8u1)
  1677. [21:08:42] Found package: libcupsppdc1:amd64 (version: 1.7.5-11+deb8u1)
  1678. [21:08:42] Found package: libcurl3-gnutls:amd64 (version: 7.38.0-4+deb8u2)
  1679. [21:08:43] Found package: libcurl3:amd64 (version: 7.38.0-4+deb8u2)
  1680. [21:08:43] Found package: libcwidget3:amd64 (version: 0.5.17-2)
  1681. [21:08:43] Found package: libdaemon0:amd64 (version: 0.14-6)
  1682. [21:08:43] Found package: libdata-optlist-perl (version: 0.109-1)
  1683. [21:08:43] Found package: libdata-section-perl (version: 0.200006-1)
  1684. [21:08:43] Found package: libdate-manip-perl (version: 6.47-1)
  1685. [21:08:43] Found package: libdatrie1:amd64 (version: 0.2.8-1)
  1686. [21:08:43] Found package: libdb5.3:amd64 (version: 5.3.28-9)
  1687. [21:08:43] Found package: libdbd-mysql-perl (version: 4.028-2+b1)
  1688. [21:08:43] Found package: libdbi-perl (version: 1.631-3+b1)
  1689. [21:08:43] Found package: libdbi1:amd64 (version: 0.9.0-4)
  1690. [21:08:43] Found package: libdbix-contextualfetch-perl (version: 1.03-3)
  1691. [21:08:43] Found package: libdbus-1-3:amd64 (version: 1.8.20-0+deb8u1)
  1692. [21:08:43] Found package: libdbus-glib-1-2:amd64 (version: 0.102-1)
  1693. [21:08:43] Found package: libdconf1:amd64 (version: 0.22.0-1)
  1694. [21:08:43] Found package: libdebconfclient0:amd64 (version: 0.192)
  1695. [21:08:43] Found package: libdevel-globaldestruction-perl (version: 0.13-1)
  1696. [21:08:43] Found package: libdevmapper1.02.1:amd64 (version: 2:1.02.90-2.2)
  1697. [21:08:44] Found package: libdigest-hmac-perl (version: 1.03+dfsg-1)
  1698. [21:08:44] Found package: libdiscover2 (version: 2.1.2-7)
  1699. [21:08:44] Found package: libdist-checkconflicts-perl (version: 0.11-1)
  1700. [21:08:44] Found package: libdjvulibre-text (version: 3.5.25.4-4)
  1701. [21:08:44] Found package: libdjvulibre21:amd64 (version: 3.5.25.4-4+b1)
  1702. [21:08:44] Found package: libdns-export100 (version: 1:9.9.5.dfsg-9+deb8u4)
  1703. [21:08:44] Found package: libdns100 (version: 1:9.9.5.dfsg-9+deb8u4)
  1704. [21:08:44] Found package: libdpkg-perl (version: 1.17.26)
  1705. [21:08:44] Found package: libedit2:amd64 (version: 3.1-20140620-2)
  1706. [21:08:44] Found package: libemail-date-format-perl (version: 1.005-1)
  1707. [21:08:44] Found package: libencode-locale-perl (version: 1.03-1)
  1708. [21:08:44] Found package: liberror-perl (version: 0.17-1.1)
  1709. [21:08:44] Found package: libestr0 (version: 0.1.9-1.1)
  1710. [21:08:44] Found package: libevent-2.0-5:amd64 (version: 2.0.21-stable-2)
  1711. [21:08:44] Found package: libexif12:amd64 (version: 0.6.21-2)
  1712. [21:08:44] Found package: libexpat1-dev:amd64 (version: 2.1.0-6+deb8u1)
  1713. [21:08:44] Found package: libexpat1:amd64 (version: 2.1.0-6+deb8u1)
  1714. [21:08:44] Found package: libfakeroot:amd64 (version: 1.20.2-1)
  1715. [21:08:44] Found package: libfcgi-perl (version: 0.77-1+b1)
  1716. [21:08:44] Found package: libffi-dev:amd64 (version: 3.1-2+b2)
  1717. [21:08:45] Found package: libffi6:amd64 (version: 3.1-2+b2)
  1718. [21:08:45] Found package: libfftw3-double3:amd64 (version: 3.3.4-2)
  1719. [21:08:45] Found package: libfile-copy-recursive-perl (version: 0.38-1)
  1720. [21:08:45] Found package: libfile-fcntllock-perl (version: 0.22-1+b1)
  1721. [21:08:45] Found package: libfile-listing-perl (version: 6.04-1)
  1722. [21:08:45] Found package: libfl-dev:amd64 (version: 2.5.39-8+b1)
  1723. [21:08:45] Found package: libfont-afm-perl (version: 1.20-1)
  1724. [21:08:45] Found package: libfontconfig1:amd64 (version: 2.11.0-6.3)
  1725. [21:08:45] Found package: libfontembed1:amd64 (version: 1.0.61-5+deb8u3)
  1726. [21:08:45] Found package: libfreetype6:amd64 (version: 2.5.2-3+deb8u1)
  1727. [21:08:45] Found package: libfuse2:amd64 (version: 2.9.3-15+deb8u1)
  1728. [21:08:45] Found package: libgc1c2:amd64 (version: 1:7.2d-6.4)
  1729. [21:08:45] Found package: libgcc-4.8-dev:amd64 (version: 4.8.4-1)
  1730. [21:08:45] Found package: libgcc-4.9-dev:amd64 (version: 4.9.2-10)
  1731. [21:08:45] Found package: libgcc1:amd64 (version: 1:4.9.2-10)
  1732. [21:08:45] Found package: libgconf-2-4:amd64 (version: 3.2.6-3)
  1733. [21:08:45] Found package: libgconf2-4:amd64 (version: 3.2.6-3)
  1734. [21:08:45] Found package: libgcrypt20:amd64 (version: 1.6.3-2)
  1735. [21:08:45] Found package: libgd3:amd64 (version: 2.1.0-5)
  1736. [21:08:45] Found package: libgdbm3:amd64 (version: 1.8.3-13.1)
  1737. [21:08:46] Found package: libgdk-pixbuf2.0-0:amd64 (version: 2.31.1-2+deb8u4)
  1738. [21:08:46] Found package: libgdk-pixbuf2.0-common (version: 2.31.1-2+deb8u4)
  1739. [21:08:46] Found package: libgeoip1:amd64 (version: 1.6.2-4)
  1740. [21:08:46] Found package: libgettextpo-dev:amd64 (version: 0.19.3-2)
  1741. [21:08:46] Found package: libgettextpo0:amd64 (version: 0.19.3-2)
  1742. [21:08:46] Found package: libglib2.0-0:amd64 (version: 2.42.1-1)
  1743. [21:08:46] Found package: libglib2.0-data (version: 2.42.1-1)
  1744. [21:08:46] Found package: libgmp10:amd64 (version: 2:6.0.0+dfsg-6)
  1745. [21:08:46] Found package: libgnome-2-0:amd64 (version: 2.32.1-5)
  1746. [21:08:46] Found package: libgnome2-0:amd64 (version: 2.32.1-5)
  1747. [21:08:46] Found package: libgnome2-bin (version: 2.32.1-5)
  1748. [21:08:46] Found package: libgnome2-common (version: 2.32.1-5)
  1749. [21:08:46] Found package: libgnomevfs2-0:amd64 (version: 1:2.24.4-6+b1)
  1750. [21:08:46] Found package: libgnomevfs2-common (version: 1:2.24.4-6)
  1751. [21:08:46] Found package: libgnomevfs2-extra:amd64 (version: 1:2.24.4-6+b1)
  1752. [21:08:46] Found package: libgnutls-deb0-28:amd64 (version: 3.3.8-6+deb8u3)
  1753. [21:08:46] Found package: libgnutls-openssl27:amd64 (version: 3.3.8-6+deb8u3)
  1754. [21:08:46] Found package: libgomp1:amd64 (version: 4.9.2-10)
  1755. [21:08:46] Found package: libgpg-error0:amd64 (version: 1.17-3)
  1756. [21:08:46] Found package: libgpgme11:amd64 (version: 1.5.1-6)
  1757. [21:08:47] Found package: libgphoto2-6:amd64 (version: 2.5.4-1.1+b2)
  1758. [21:08:47] Found package: libgphoto2-l10n (version: 2.5.4-1.1)
  1759. [21:08:47] Found package: libgphoto2-port10:amd64 (version: 2.5.4-1.1+b2)
  1760. [21:08:47] Found package: libgpm2:amd64 (version: 1.20.4-6.1+b2)
  1761. [21:08:47] Found package: libgraphite2-3:amd64 (version: 1.2.4-3)
  1762. [21:08:47] Found package: libgs9 (version: 9.06~dfsg-2+deb8u1)
  1763. [21:08:47] Found package: libgs9-common (version: 9.06~dfsg-2+deb8u1)
  1764. [21:08:47] Found package: libgssapi-krb5-2:amd64 (version: 1.12.1+dfsg-19+deb8u1)
  1765. [21:08:47] Found package: libgssapi-perl (version: 0.28-2+b2)
  1766. [21:08:47] Found package: libgtk2.0-0:amd64 (version: 2.24.25-3)
  1767. [21:08:47] Found package: libgtk2.0-bin (version: 2.24.25-3)
  1768. [21:08:47] Found package: libgtk2.0-common (version: 2.24.25-3)
  1769. [21:08:47] Found package: libgudev-1.0-0:amd64 (version: 215-17+deb8u2)
  1770. [21:08:47] Found package: libgusb2:amd64 (version: 0.1.6-5)
  1771. [21:08:47] Found package: libgutenprint2 (version: 5.2.10-3)
  1772. [21:08:47] Found package: libharfbuzz0b:amd64 (version: 0.9.35-2)
  1773. [21:08:47] Found package: libhash-merge-perl (version: 0.200-1)
  1774. [21:08:47] Found package: libhogweed2:amd64 (version: 2.7.1-5)
  1775. [21:08:47] Found package: libhtml-form-perl (version: 6.03-1)
  1776. [21:08:47] Found package: libhtml-format-perl (version: 2.11-1)
  1777. [21:08:48] Found package: libhtml-parser-perl (version: 3.71-1+b3)
  1778. [21:08:48] Found package: libhtml-tagset-perl (version: 3.20-2)
  1779. [21:08:48] Found package: libhtml-template-perl (version: 2.95-1)
  1780. [21:08:48] Found package: libhtml-tree-perl (version: 5.03-1)
  1781. [21:08:48] Found package: libhttp-cookies-perl (version: 6.01-1)
  1782. [21:08:48] Found package: libhttp-daemon-perl (version: 6.01-1)
  1783. [21:08:48] Found package: libhttp-date-perl (version: 6.02-1)
  1784. [21:08:48] Found package: libhttp-message-perl (version: 6.06-1)
  1785. [21:08:48] Found package: libhttp-negotiate-perl (version: 6.00-2)
  1786. [21:08:48] Found package: libicu52:amd64 (version: 52.1-8+deb8u3)
  1787. [21:08:48] Found package: libidn11:amd64 (version: 1.29-1+b2)
  1788. [21:08:48] Found package: libieee1284-3:amd64 (version: 0.2.11-12)
  1789. [21:08:48] Found package: libijs-0.35:amd64 (version: 0.35-10)
  1790. [21:08:48] Found package: libilmbase6:amd64 (version: 1.0.1-6.1)
  1791. [21:08:48] Found package: libima-dbi-perl (version: 0.35-2)
  1792. [21:08:48] Found package: libimport-into-perl (version: 1.002004-1)
  1793. [21:08:48] Found package: libindirect-perl (version: 0.33-1)
  1794. [21:08:48] Found package: libintl-perl (version: 1.23-1)
  1795. [21:08:48] Found package: libio-html-perl (version: 1.001-1)
  1796. [21:08:48] Found package: libio-multiplex-perl (version: 1.13-1)
  1797. [21:08:49] Found package: libio-socket-inet6-perl (version: 2.72-1)
  1798. [21:08:49] Found package: libio-socket-ip-perl (version: 0.32-1)
  1799. [21:08:49] Found package: libio-socket-ssl-perl (version: 2.002-2+deb8u1)
  1800. [21:08:49] Found package: libio-string-perl (version: 1.08-3)
  1801. [21:08:49] Found package: libio-stringy-perl (version: 2.110-5)
  1802. [21:08:49] Found package: libipc-shareable-perl (version: 0.61-1)
  1803. [21:08:49] Found package: libirs-export91 (version: 1:9.9.5.dfsg-9+deb8u4)
  1804. [21:08:49] Found package: libisc-export95 (version: 1:9.9.5.dfsg-9+deb8u4)
  1805. [21:08:49] Found package: libisc95 (version: 1:9.9.5.dfsg-9+deb8u4)
  1806. [21:08:49] Found package: libisccc90 (version: 1:9.9.5.dfsg-9+deb8u4)
  1807. [21:08:49] Found package: libisccfg-export90 (version: 1:9.9.5.dfsg-9+deb8u4)
  1808. [21:08:49] Found package: libisccfg90 (version: 1:9.9.5.dfsg-9+deb8u4)
  1809. [21:08:49] Found package: libisl10:amd64 (version: 0.12.2-2)
  1810. [21:08:49] Found package: libitm1:amd64 (version: 4.9.2-10)
  1811. [21:08:49] Found package: libjasper1:amd64 (version: 1.900.1-debian1-2.4)
  1812. [21:08:49] Found package: libjbig0:amd64 (version: 2.1-3.1)
  1813. [21:08:49] Found package: libjbig2dec0 (version: 0.11+20120125-1)
  1814. [21:08:49] Found package: libjpeg62-turbo:amd64 (version: 1:1.3.1-12)
  1815. [21:08:49] Found package: libjs-jquery (version: 1.7.2+dfsg-3.2)
  1816. [21:08:49] Found package: libjs-sphinxdoc (version: 1.2.3+dfsg-1)
  1817. [21:08:50] Found package: libjs-underscore (version: 1.7.0~dfsg-1)
  1818. [21:08:50] Found package: libjson-c2:amd64 (version: 0.11-4)
  1819. [21:08:50] Found package: libk5crypto3:amd64 (version: 1.12.1+dfsg-19+deb8u1)
  1820. [21:08:50] Found package: libkeyutils1:amd64 (version: 1.5.9-5+b1)
  1821. [21:08:50] Found package: libklibc (version: 2.0.4-2)
  1822. [21:08:50] Found package: libkmod2:amd64 (version: 18-3)
  1823. [21:08:50] Found package: libkrb5-3:amd64 (version: 1.12.1+dfsg-19+deb8u1)
  1824. [21:08:50] Found package: libkrb5support0:amd64 (version: 1.12.1+dfsg-19+deb8u1)
  1825. [21:08:50] Found package: libksba8:amd64 (version: 1.3.2-1)
  1826. [21:08:50] Found package: liblcms2-2:amd64 (version: 2.6-3+b3)
  1827. [21:08:50] Found package: libldap-2.4-2:amd64 (version: 2.4.40+dfsg-1+deb8u1)
  1828. [21:08:50] Found package: liblexical-sealrequirehints-perl (version: 0.007-1+b2)
  1829. [21:08:50] Found package: liblingua-en-inflect-perl (version: 1.895-1)
  1830. [21:08:50] Found package: liblist-moreutils-perl (version: 0.33-2+b1)
  1831. [21:08:50] Found package: libllvm3.5:amd64 (version: 1:3.5-10)
  1832. [21:08:50] Found package: libllvm3.6v5:amd64 (version: 1:3.6.2-3)
  1833. [21:08:50] Found package: liblocale-gettext-perl (version: 1.05-8+b1)
  1834. [21:08:50] Found package: liblockfile-bin (version: 1.09-6)
  1835. [21:08:50] Found package: liblockfile1:amd64 (version: 1.09-6)
  1836. [21:08:50] Found package: liblog-dispatch-perl (version: 2.44-1)
  1837. [21:08:51] Found package: liblog-log4perl-perl (version: 1.44-1)
  1838. [21:08:51] Found package: liblog-message-perl (version: 0.8-1)
  1839. [21:08:51] Found package: liblog-message-simple-perl (version: 0.10-2)
  1840. [21:08:51] Found package: liblogging-stdlog0:amd64 (version: 1.0.4-1)
  1841. [21:08:51] Found package: liblognorm1:amd64 (version: 1.0.1-3)
  1842. [21:08:51] Found package: liblqr-1-0:amd64 (version: 0.4.2-2)
  1843. [21:08:51] Found package: liblsan0:amd64 (version: 4.9.2-10)
  1844. [21:08:51] Found package: libltdl-dev:amd64 (version: 2.4.2-1.11)
  1845. [21:08:51] Found package: libltdl7:amd64 (version: 2.4.2-1.11)
  1846. [21:08:51] Found package: liblua5.1-0:amd64 (version: 5.1.5-7.1)
  1847. [21:08:51] Found package: liblwp-mediatypes-perl (version: 6.02-1)
  1848. [21:08:51] Found package: liblwp-protocol-https-perl (version: 6.06-2)
  1849. [21:08:51] Found package: liblwres90 (version: 1:9.9.5.dfsg-9+deb8u4)
  1850. [21:08:51] Found package: liblzma5:amd64 (version: 5.1.1alpha+20120614-2+b3)
  1851. [21:08:51] Found package: liblzo2-2:amd64 (version: 2.08-1.2)
  1852. [21:08:51] Found package: libmagic1:amd64 (version: 1:5.22+15-2)
  1853. [21:08:51] Found package: libmagickcore-6.q16-2-extra:amd64 (version: 8:6.8.9.9-5)
  1854. [21:08:51] Found package: libmagickcore-6.q16-2:amd64 (version: 8:6.8.9.9-5)
  1855. [21:08:51] Found package: libmagickwand-6.q16-2:amd64 (version: 8:6.8.9.9-5)
  1856. [21:08:51] Found package: libmail-dkim-perl (version: 0.40-1)
  1857. [21:08:52] Found package: libmail-sendmail-perl (version: 0.79.16-1)
  1858. [21:08:52] Found package: libmail-spf-perl (version: 2.9.0-3)
  1859. [21:08:52] Found package: libmailtools-perl (version: 2.13-1)
  1860. [21:08:52] Found package: libmcrypt4 (version: 2.5.8-3.3)
  1861. [21:08:52] Found package: libmemcached11:amd64 (version: 1.0.18-4)
  1862. [21:08:52] Found package: libmemcachedutil2:amd64 (version: 1.0.18-4)
  1863. [21:08:52] Found package: libmhash2:amd64 (version: 0.9.9.9-7)
  1864. [21:08:52] Found package: libmilter1.0.1:amd64 (version: 8.14.4-8)
  1865. [21:08:52] Found package: libmime-lite-perl (version: 3.030-2)
  1866. [21:08:52] Found package: libmime-tools-perl (version: 5.505-1)
  1867. [21:08:52] Found package: libmime-types-perl (version: 2.09-3)
  1868. [21:08:52] Found package: libmnl0:amd64 (version: 1.0.3-5)
  1869. [21:08:52] Found package: libmodule-build-perl (version: 0.421000-2)
  1870. [21:08:52] Found package: libmodule-implementation-perl (version: 0.09-1)
  1871. [21:08:52] Found package: libmodule-pluggable-perl (version: 5.1-1)
  1872. [21:08:52] Found package: libmodule-runtime-perl (version: 0.014-1)
  1873. [21:08:52] Found package: libmodule-signature-perl (version: 0.73-1+deb8u2)
  1874. [21:08:52] Found package: libmoo-perl (version: 1.006001-1)
  1875. [21:08:52] Found package: libmount1:amd64 (version: 2.25.2-6)
  1876. [21:08:53] Found package: libmpc3:amd64 (version: 1.0.2-1)
  1877. [21:08:53] Found package: libmpdec2:amd64 (version: 2.4.1-1)
  1878. [21:08:53] Found package: libmpfr4:amd64 (version: 3.1.2-2)
  1879. [21:08:53] Found package: libmro-compat-perl (version: 0.12-1)
  1880. [21:08:53] Found package: libmspack0:amd64 (version: 0.5-1)
  1881. [21:08:53] Found package: libmultidimensional-perl (version: 0.010-1+b2)
  1882. [21:08:53] Found package: libmysqlclient18:amd64 (version: 5.5.46-0+deb8u1)
  1883. [21:08:53] Found package: libncurses5:amd64 (version: 6.0+20151024-2)
  1884. [21:08:53] Found package: libncursesw5:amd64 (version: 6.0+20151024-2)
  1885. [21:08:53] Found package: libnet-cidr-perl (version: 0.17-1)
  1886. [21:08:53] Found package: libnet-dns-perl (version: 0.81-2)
  1887. [21:08:53] Found package: libnet-http-perl (version: 6.07-1)
  1888. [21:08:53] Found package: libnet-ident-perl (version: 1.23-1)
  1889. [21:08:53] Found package: libnet-ip-perl (version: 1.26-1)
  1890. [21:08:53] Found package: libnet-ldap-perl (version: 1:0.6400+dfsg-2)
  1891. [21:08:53] Found package: libnet-libidn-perl (version: 0.12.ds-2+b1)
  1892. [21:08:53] Found package: libnet-server-perl (version: 2.008-1)
  1893. [21:08:53] Found package: libnet-smtp-ssl-perl (version: 1.01-3)
  1894. [21:08:53] Found package: libnet-snmp-perl (version: 6.0.1-2)
  1895. [21:08:53] Found package: libnet-ssleay-perl (version: 1.65-1+b1)
  1896. [21:08:54] Found package: libnet-xwhois-perl (version: 0.90-4)
  1897. [21:08:54] Found package: libnetaddr-ip-perl (version: 4.075+dfsg-1+b1)
  1898. [21:08:54] Found package: libnetfilter-acct1:amd64 (version: 1.0.2-1.1)
  1899. [21:08:54] Found package: libnetpbm10 (version: 2:10.0-15.2)
  1900. [21:08:54] Found package: libnettle4:amd64 (version: 2.7.1-5)
  1901. [21:08:54] Found package: libnewt0.52:amd64 (version: 0.52.17-1+b1)
  1902. [21:08:54] Found package: libnfnetlink0:amd64 (version: 1.0.1-3)
  1903. [21:08:54] Found package: libnfsidmap2:amd64 (version: 0.25-5)
  1904. [21:08:54] Found package: libnghttp2-14:amd64 (version: 1.6.0-1)
  1905. [21:08:54] Found package: libnl-3-200:amd64 (version: 3.2.24-2)
  1906. [21:08:54] Found package: libnl-genl-3-200:amd64 (version: 3.2.24-2)
  1907. [21:08:54] Found package: libnss-mdns:amd64 (version: 0.10-6)
  1908. [21:08:54] Found package: libogg0:amd64 (version: 1.3.2-1)
  1909. [21:08:54] Found package: libonig2:amd64 (version: 5.9.5-3.2)
  1910. [21:08:54] Found package: libopendbx1 (version: 1.4.6-8)
  1911. [21:08:54] Found package: libopendbx1-sqlite3 (version: 1.4.6-8)
  1912. [21:08:54] Found package: libopendkim9 (version: 2.9.2-2)
  1913. [21:08:54] Found package: libopenexr6:amd64 (version: 1.6.1-8)
  1914. [21:08:54] Found package: libopenjpeg5:amd64 (version: 1:1.5.2-3)
  1915. [21:08:54] Found package: libopts25:amd64 (version: 1:5.18.4-3)
  1916. [21:08:55] Found package: liborbit-2-0:amd64 (version: 1:2.14.19-0.3)
  1917. [21:08:55] Found package: libp11-kit0:amd64 (version: 0.20.7-1)
  1918. [21:08:55] Found package: libpackage-constants-perl (version: 0.04-1)
  1919. [21:08:55] Found package: libpam-modules-bin (version: 1.1.8-3.1)
  1920. [21:08:55] Found package: libpam-modules:amd64 (version: 1.1.8-3.1)
  1921. [21:08:55] Found package: libpam-runtime (version: 1.1.8-3.1)
  1922. [21:08:55] Found package: libpam-systemd:amd64 (version: 215-17+deb8u2)
  1923. [21:08:55] Found package: libpam0g:amd64 (version: 1.1.8-3.1)
  1924. [21:08:55] Found package: libpango-1.0-0:amd64 (version: 1.36.8-3)
  1925. [21:08:55] Found package: libpangocairo-1.0-0:amd64 (version: 1.36.8-3)
  1926. [21:08:55] Found package: libpangoft2-1.0-0:amd64 (version: 1.36.8-3)
  1927. [21:08:55] Found package: libpaper-utils (version: 1.1.24+nmu4)
  1928. [21:08:55] Found package: libpaper1:amd64 (version: 1.1.24+nmu4)
  1929. [21:08:55] Found package: libparams-classify-perl (version: 0.013-4+b2)
  1930. [21:08:55] Found package: libparams-util-perl (version: 1.07-2+b1)
  1931. [21:08:55] Found package: libparams-validate-perl (version: 1.13-1+b1)
  1932. [21:08:55] Found package: libparse-debianchangelog-perl (version: 1.2.0-1.1)
  1933. [21:08:56] Found package: libpci3:amd64 (version: 1:3.2.1-3)
  1934. [21:08:56] Found package: libpcre3:amd64 (version: 2:8.35-3.3)
  1935. [21:08:56] Found package: libpcsclite1:amd64 (version: 1.8.13-1)
  1936. [21:08:56] Found package: libperl4-corelibs-perl (version: 0.003-1)
  1937. [21:08:56] Found package: libpipeline1:amd64 (version: 1.4.0-1)
  1938. [21:08:56] Found package: libpixman-1-0:amd64 (version: 0.32.6-3)
  1939. [21:08:56] Found package: libpng12-0:amd64 (version: 1.2.50-2+deb8u2)
  1940. [21:08:56] Found package: libpod-latex-perl (version: 0.61-1)
  1941. [21:08:56] Found package: libpod-readme-perl (version: 0.11-1)
  1942. [21:08:56] Found package: libpolkit-agent-1-0:amd64 (version: 0.105-8)
  1943. [21:08:56] Found package: libpolkit-backend-1-0:amd64 (version: 0.105-8)
  1944. [21:08:56] Found package: libpolkit-gobject-1-0:amd64 (version: 0.105-8)
  1945. [21:08:56] Found package: libpoppler46:amd64 (version: 0.26.5-2)
  1946. [21:08:56] Found package: libpopt0:amd64 (version: 1.16-10)
  1947. [21:08:56] Found package: libprocps3:amd64 (version: 2:3.3.9-9)
  1948. [21:08:56] Found package: libpsl0:amd64 (version: 0.5.1-1)
  1949. [21:08:56] Found package: libpth20:amd64 (version: 2.0.7-20)
  1950. [21:08:56] Found package: libpython-dev:amd64 (version: 2.7.9-1)
  1951. [21:08:56] Found package: libpython-stdlib:amd64 (version: 2.7.9-1)
  1952. [21:08:57] Found package: libpython2.7-dev:amd64 (version: 2.7.9-2)
  1953. [21:08:57] Found package: libpython2.7-minimal:amd64 (version: 2.7.9-2)
  1954. [21:08:57] Found package: libpython2.7-stdlib:amd64 (version: 2.7.9-2)
  1955. [21:08:57] Found package: libpython2.7:amd64 (version: 2.7.9-2)
  1956. [21:08:57] Found package: libpython3-stdlib:amd64 (version: 3.4.2-2)
  1957. [21:08:57] Found package: libpython3.4-minimal:amd64 (version: 3.4.2-1)
  1958. [21:08:57] Found package: libpython3.4-stdlib:amd64 (version: 3.4.2-1)
  1959. [21:08:57] Found package: libqdbm14 (version: 1.8.78-5+b1)
  1960. [21:08:57] Found package: libqpdf13:amd64 (version: 5.1.2-2)
  1961. [21:08:57] Found package: libquadmath0:amd64 (version: 4.9.2-10)
  1962. [21:08:57] Found package: librbl1 (version: 2.9.2-2)
  1963. [21:08:57] Found package: libreadline5:amd64 (version: 5.2+dfsg-2)
  1964. [21:08:57] Found package: libreadline6:amd64 (version: 6.3-8+b3)
  1965. [21:08:57] Found package: librecode0:amd64 (version: 3.6-21)
  1966. [21:08:57] Found package: libregexp-common-perl (version: 2013031301-1)
  1967. [21:08:57] Found package: librole-tiny-perl (version: 1.003004-1)
  1968. [21:08:57] Found package: librrd4 (version: 1.4.8-1.2)
  1969. [21:08:57] Found package: librrds-perl (version: 1.4.8-1.2)
  1970. [21:08:57] Found package: librtmp1:amd64 (version: 2.4+20150115.gita107cef-1)
  1971. [21:08:57] Found package: libruby (version: 1:2.1.5+deb8u1)
  1972. [21:08:58] Found package: libruby2.1:amd64 (version: 2.1.5-2+deb8u2)
  1973. [21:08:58] Found package: libruby2.2:amd64 (version: 2.2.3-2)
  1974. [21:08:58] Found package: libsane-common (version: 1.0.24-8)
  1975. [21:08:58] Found package: libsane-extras-common (version: 1.0.22.3)
  1976. [21:08:58] Found package: libsane-extras:amd64 (version: 1.0.22.3)
  1977. [21:08:58] Found package: libsane:amd64 (version: 1.0.24-8)
  1978. [21:08:58] Found package: libsasl2-2:amd64 (version: 2.1.26.dfsg1-13+deb8u1)
  1979. [21:08:58] Found package: libsasl2-modules-db:amd64 (version: 2.1.26.dfsg1-13+deb8u1)
  1980. [21:08:58] Found package: libsasl2-modules:amd64 (version: 2.1.26.dfsg1-13+deb8u1)
  1981. [21:08:58] Found package: libselinux1:amd64 (version: 2.3-2)
  1982. [21:08:58] Found package: libsemanage-common (version: 2.3-1)
  1983. [21:08:58] Found package: libsemanage1:amd64 (version: 2.3-1+b1)
  1984. [21:08:58] Found package: libsepol1:amd64 (version: 2.3-2)
  1985. [21:08:58] Found package: libsigc++-2.0-0c2a:amd64 (version: 2.4.0-1)
  1986. [21:08:58] Found package: libsigsegv2:amd64 (version: 2.10-4+b1)
  1987. [21:08:58] Found package: libslang2:amd64 (version: 2.3.0-2)
  1988. [21:08:58] Found package: libsmartcols1:amd64 (version: 2.25.2-6)
  1989. [21:08:58] Found package: libsocket6-perl (version: 0.25-1+b1)
  1990. [21:08:58] Found package: libsoftware-license-perl (version: 0.103010-3)
  1991. [21:08:59] Found package: libsql-abstract-limit-perl (version: 2:0.14.1-4)
  1992. [21:08:59] Found package: libsql-abstract-perl (version: 1.81-1)
  1993. [21:08:59] Found package: libsqlite3-0:amd64 (version: 3.8.7.1-1+deb8u1)
  1994. [21:08:59] Found package: libss2:amd64 (version: 1.42.12-1.1)
  1995. [21:08:59] Found package: libssh2-1:amd64 (version: 1.4.3-4.1)
  1996. [21:08:59] Found package: libssl-dev:amd64 (version: 1.0.1k-3+deb8u2)
  1997. [21:08:59] Found package: libssl1.0.0:amd64 (version: 1.0.1k-3+deb8u2)
  1998. [21:08:59] Found package: libssl1.0.2:amd64 (version: 1.0.2e-1)
  1999. [21:08:59] Found package: libstdc++-4.9-dev:amd64 (version: 4.9.2-10)
  2000. [21:08:59] Found package: libstdc++6:amd64 (version: 5.3.1-4)
  2001. [21:08:59] Found package: libstrictures-perl (version: 1.005005-1)
  2002. [21:08:59] Found package: libsub-exporter-perl (version: 0.986-1)
  2003. [21:08:59] Found package: libsub-exporter-progressive-perl (version: 0.001011-1)
  2004. [21:08:59] Found package: libsub-install-perl (version: 0.928-1)
  2005. [21:08:59] Found package: libsub-name-perl (version: 0.12-1)
  2006. [21:08:59] Found package: libswitch-perl (version: 2.17-2)
  2007. [21:08:59] Found package: libsys-hostname-long-perl (version: 1.4-3)
  2008. [21:08:59] Found package: libsystemd0:amd64 (version: 215-17+deb8u2)
  2009. [21:08:59] Found package: libtasn1-6:amd64 (version: 4.2-3+deb8u1)
  2010. [21:08:59] Found package: libtdb1:amd64 (version: 1.3.1-1)
  2011. [21:09:00] Found package: libterm-readkey-perl (version: 2.32-1+b1)
  2012. [21:09:00] Found package: libterm-ui-perl (version: 0.42-1)
  2013. [21:09:00] Found package: libtext-charwidth-perl (version: 0.04-7+b3)
  2014. [21:09:00] Found package: libtext-iconv-perl (version: 1.7-5+b2)
  2015. [21:09:00] Found package: libtext-soundex-perl (version: 3.4-1+b2)
  2016. [21:09:00] Found package: libtext-template-perl (version: 1.46-1)
  2017. [21:09:00] Found package: libtext-unidecode-perl (version: 1.22-1)
  2018. [21:09:00] Found package: libtext-wrapi18n-perl (version: 0.06-7)
  2019. [21:09:00] Found package: libthai-data (version: 0.1.21-1)
  2020. [21:09:00] Found package: libthai0:amd64 (version: 0.1.21-1)
  2021. [21:09:00] Found package: libtidy-0.99-0 (version: 20091223cvs-1.4+deb8u1)
  2022. [21:09:00] Found package: libtiff5:amd64 (version: 4.0.3-12.3)
  2023. [21:09:00] Found package: libtime-piece-mysql-perl (version: 0.06-2)
  2024. [21:09:00] Found package: libtimedate-perl (version: 2.3000-2)
  2025. [21:09:00] Found package: libtinfo5:amd64 (version: 6.0+20151024-2)
  2026. [21:09:00] Found package: libtirpc1:amd64 (version: 0.2.5-1)
  2027. [21:09:00] Found package: libtokyocabinet9:amd64 (version: 1.4.48-3)
  2028. [21:09:00] Found package: libtool (version: 2.4.2-1.11)
  2029. [21:09:00] Found package: libtry-tiny-perl (version: 0.22-1)
  2030. [21:09:00] Found package: libtsan0:amd64 (version: 4.9.2-10)
  2031. [21:09:01] Found package: libubsan0:amd64 (version: 4.9.2-10)
  2032. [21:09:01] Found package: libudev1:amd64 (version: 215-17+deb8u2)
  2033. [21:09:01] Found package: libunbound2:amd64 (version: 1.4.22-3)
  2034. [21:09:01] Found package: libunistring0:amd64 (version: 0.9.3-5.2+b1)
  2035. [21:09:01] Found package: libuniversal-moniker-perl (version: 0.08-7)
  2036. [21:09:01] Found package: libunix-syslog-perl (version: 1.1-2+b4)
  2037. [21:09:01] Found package: liburi-perl (version: 1.64-1)
  2038. [21:09:01] Found package: libusb-0.1-4:amd64 (version: 2:0.1.12-25)
  2039. [21:09:01] Found package: libusb-1.0-0:amd64 (version: 2:1.0.19-1)
  2040. [21:09:01] Found package: libustr-1.0-1:amd64 (version: 1.0.4-3+b2)
  2041. [21:09:01] Found package: libuuid-perl (version: 0.05-1+b1)
  2042. [21:09:01] Found package: libuuid1:amd64 (version: 2.25.2-6)
  2043. [21:09:01] Found package: libv4l-0:amd64 (version: 1.6.0-2)
  2044. [21:09:01] Found package: libv4lconvert0:amd64 (version: 1.6.0-2)
  2045. [21:09:01] Found package: libvbr2 (version: 2.9.2-2)
  2046. [21:09:01] Found package: libvorbis0a:amd64 (version: 1.3.4-2)
  2047. [21:09:02] Found package: libvorbisfile3:amd64 (version: 1.3.4-2)
  2048. [21:09:02] Found package: libvpx1:amd64 (version: 1.3.0-3)
  2049. [21:09:02] Found package: libwebp5:amd64 (version: 0.4.1-1.2+b2)
  2050. [21:09:02] Found package: libwebpdemux1:amd64 (version: 0.4.1-1.2+b2)
  2051. [21:09:02] Found package: libwebpmux1:amd64 (version: 0.4.1-1.2+b2)
  2052. [21:09:02] Found package: libwmf0.2-7:amd64 (version: 0.2.8.4-10.3+deb8u1)
  2053. [21:09:02] Found package: libwrap0:amd64 (version: 7.6.q-25)
  2054. [21:09:02] Found package: libwww-perl (version: 6.08-1)
  2055. [21:09:02] Found package: libwww-robotrules-perl (version: 6.01-1)
  2056. [21:09:02] Found package: libx11-6:amd64 (version: 2:1.6.2-3)
  2057. [21:09:02] Found package: libx11-data (version: 2:1.6.2-3)
  2058. [21:09:02] Found package: libxapian22 (version: 1.2.19-1)
  2059. [21:09:02] Found package: libxau6:amd64 (version: 1:1.0.8-1)
  2060. [21:09:02] Found package: libxcb-render0:amd64 (version: 1.10-3+b1)
  2061. [21:09:03] Found package: libxcb-shm0:amd64 (version: 1.10-3+b1)
  2062. [21:09:03] Found package: libxcb1:amd64 (version: 1.10-3+b1)
  2063. [21:09:03] Found package: libxcomposite1:amd64 (version: 1:0.4.4-1)
  2064. [21:09:03] Found package: libxcursor1:amd64 (version: 1:1.1.14-1+b1)
  2065. [21:09:03] Found package: libxdamage1:amd64 (version: 1:1.1.4-2+b1)
  2066. [21:09:03] Found package: libxdmcp6:amd64 (version: 1:1.1.1-1+b1)
  2067. [21:09:03] Found package: libxext6:amd64 (version: 2:1.3.3-1)
  2068. [21:09:03] Found package: libxfixes3:amd64 (version: 1:5.0.1-2+b2)
  2069. [21:09:03] Found package: libxi6:amd64 (version: 2:1.7.4-1+b2)
  2070. [21:09:03] Found package: libxinerama1:amd64 (version: 2:1.1.3-1+b1)
  2071. [21:09:03] Found package: libxml-libxml-perl (version: 2.0116+dfsg-1+deb8u1)
  2072. [21:09:03] Found package: libxml-namespacesupport-perl (version: 1.11-1)
  2073. [21:09:03] Found package: libxml-parser-perl (version: 2.41-3)
  2074. [21:09:03] Found package: libxml-sax-base-perl (version: 1.07-1)
  2075. [21:09:03] Found package: libxml-sax-expat-perl (version: 0.40-2)
  2076. [21:09:03] Found package: libxml-sax-perl (version: 0.99+dfsg-2)
  2077. [21:09:03] Found package: libxml2:amd64 (version: 2.9.1+dfsg1-5+deb8u1)
  2078. [21:09:03] Found package: libxmuu1:amd64 (version: 2:1.1.2-1)
  2079. [21:09:04] Found package: libxpm4:amd64 (version: 1:3.5.11-1+b1)
  2080. [21:09:04] Found package: libxrandr2:amd64 (version: 2:1.4.2-1+b1)
  2081. [21:09:04] Found package: libxrender1:amd64 (version: 1:0.9.8-1+b1)
  2082. [21:09:04] Found package: libxslt1.1:amd64 (version: 1.1.28-2+b2)
  2083. [21:09:04] Found package: libxtables10 (version: 1.4.21-2+b1)
  2084. [21:09:04] Found package: libyaml-0-2:amd64 (version: 0.1.6-3)
  2085. [21:09:04] Found package: linux-base (version: 3.5)
  2086. [21:09:04] Found package: linux-compiler-gcc-4.8-x86 (version: 3.16.7-ckt20-1+deb8u2)
  2087. [21:09:04] Found package: linux-headers-3.16.0-4-amd64 (version: 3.16.7-ckt20-1+deb8u2)
  2088. [21:09:04] Found package: linux-headers-3.16.0-4-common (version: 3.16.7-ckt20-1+deb8u2)
  2089. [21:09:04] Found package: linux-image-3.16.0-4-amd64 (version: 3.16.7-ckt20-1+deb8u2)
  2090. [21:09:04] Found package: linux-image-amd64 (version: 3.16+63)
  2091. [21:09:04] Found package: linux-kbuild-3.16 (version: 3.16-3)
  2092. [21:09:04] Found package: linux-libc-dev:amd64 (version: 3.16.7-ckt20-1+deb8u2)
  2093. [21:09:04] Found package: locales (version: 2.19-18+deb8u1)
  2094. [21:09:04] Found package: lockfile-progs (version: 0.1.17)
  2095. [21:09:04] Found package: login (version: 1:4.2-3)
  2096. [21:09:04] Found package: logrotate (version: 3.8.7-1+b1)
  2097. [21:09:04] Found package: lsb-base (version: 4.1+Debian13+nmu1)
  2098. [21:09:05] Found package: lsb-release (version: 4.1+Debian13+nmu1)
  2099. [21:09:05] Found package: lsof (version: 4.86+dfsg-1)
  2100. [21:09:05] Found package: lzop (version: 1.03-3)
  2101. [21:09:05] Found package: m4 (version: 1.4.17-4)
  2102. [21:09:05] Found package: mailman (version: 1:2.1.18-2)
  2103. [21:09:05] Found package: make (version: 4.0-8.1)
  2104. [21:09:05] Found package: man-db (version: 2.7.0.2-5)
  2105. [21:09:05] Found package: manpages (version: 3.74-1)
  2106. [21:09:05] Found package: manpages-dev (version: 3.74-1)
  2107. [21:09:05] Found package: mariadb-client (version: 10.0.22-0+deb8u1)
  2108. [21:09:05] Found package: mariadb-client-10.0 (version: 10.0.22-0+deb8u1)
  2109. [21:09:05] Found package: mariadb-client-core-10.0 (version: 10.0.22-0+deb8u1)
  2110. [21:09:05] Found package: mariadb-common (version: 10.0.22-0+deb8u1)
  2111. [21:09:05] Found package: mariadb-server (version: 10.0.22-0+deb8u1)
  2112. [21:09:05] Found package: mariadb-server-10.0 (version: 10.0.22-0+deb8u1)
  2113. [21:09:05] Found package: mariadb-server-core-10.0 (version: 10.0.22-0+deb8u1)
  2114. [21:09:05] Found package: mawk (version: 1.3.3-17)
  2115. [21:09:05] Found package: mcrypt (version: 2.6.8-1.3)
  2116. [21:09:05] Found package: memcached (version: 1.4.21-1.1)
  2117. [21:09:05] Found package: mime-support (version: 3.58)
  2118. [21:09:06] Found package: mlocate (version: 0.26-1)
  2119. [21:09:06] Found package: mlock (version: 8:2007f~dfsg-4)
  2120. [21:09:06] Found package: mount (version: 2.25.2-6)
  2121. [21:09:06] Found package: multiarch-support (version: 2.19-18+deb8u1)
  2122. [21:09:06] Found package: munin (version: 2.0.25-1)
  2123. [21:09:06] Found package: munin-common (version: 2.0.25-1)
  2124. [21:09:06] Found package: munin-doc (version: 2.0.25-1)
  2125. [21:09:06] Found package: munin-node (version: 2.0.25-1)
  2126. [21:09:06] Found package: munin-plugins-core (version: 2.0.25-1)
  2127. [21:09:06] Found package: munin-plugins-extra (version: 2.0.25-1)
  2128. [21:09:06] Found package: mutt (version: 1.5.23-3)
  2129. [21:09:06] Found package: mysql-common (version: 5.5.46-0+deb8u1)
  2130. [21:09:06] Found package: nano (version: 2.2.6-3)
  2131. [21:09:06] Found package: ncurses-base (version: 5.9+20140913-1)
  2132. [21:09:06] Found package: ncurses-bin (version: 5.9+20140913-1+b1)
  2133. [21:09:06] Found package: ncurses-term (version: 5.9+20140913-1)
  2134. [21:09:06] Found package: net-tools (version: 1.60-26+b1)
  2135. [21:09:06] Found package: netbase (version: 5.3)
  2136. [21:09:06] Found package: netcat-traditional (version: 1.10-41)
  2137. [21:09:06] Found package: netpbm (version: 2:10.0-15.2)
  2138. [21:09:07] Found package: nfacct (version: 1.0.1-1.1)
  2139. [21:09:07] Found package: nfs-common (version: 1:1.2.8-9)
  2140. [21:09:07] Found package: nomarch (version: 1.4-3)
  2141. [21:09:07] Found package: ntp (version: 1:4.2.6.p5+dfsg-7+deb8u1)
  2142. [21:09:07] Found package: ntpdate (version: 1:4.2.6.p5+dfsg-7+deb8u1)
  2143. [21:09:07] Found package: openbsd-inetd (version: 0.20140418-2)
  2144. [21:09:07] Found package: opendkim (version: 2.9.2-2)
  2145. [21:09:07] Found package: opendkim-tools (version: 2.9.2-2)
  2146. [21:09:07] Found package: openssh-client (version: 1:6.7p1-5+deb8u1)
  2147. [21:09:07] Found package: openssh-server (version: 1:6.7p1-5+deb8u1)
  2148. [21:09:07] Found package: openssh-sftp-server (version: 1:6.7p1-5+deb8u1)
  2149. [21:09:07] Found package: openssl (version: 1.0.1k-3+deb8u2)
  2150. [21:09:07] Found package: os-prober (version: 1.65)
  2151. [21:09:07] Found package: passenger (version: 5.0.22-1)
  2152. [21:09:07] Found package: passwd (version: 1:4.2-3)
  2153. [21:09:07] Found package: patch (version: 2.7.5-1)
  2154. [21:09:07] Found package: pax (version: 1:20140703-2)
  2155. [21:09:07] Found package: pciutils (version: 1:3.2.1-3)
  2156. [21:09:07] Found package: perl (version: 5.20.2-3+deb8u2)
  2157. [21:09:08] Found package: perl-base (version: 5.20.2-3+deb8u2)
  2158. [21:09:08] Found package: perl-modules (version: 5.20.2-3+deb8u2)
  2159. [21:09:08] Found package: php-auth (version: 1.6.4-1)
  2160. [21:09:08] Found package: php-auth-sasl (version: 1.0.6-1)
  2161. [21:09:08] Found package: php-db (version: 1.7.14-3)
  2162. [21:09:08] Found package: php-gettext (version: 1.0.11-1)
  2163. [21:09:08] Found package: php-http-request (version: 1.4.4-4)
  2164. [21:09:08] Found package: php-log (version: 1.12.8-2)
  2165. [21:09:08] Found package: php-mail (version: 1.2.0-7)
  2166. [21:09:08] Found package: php-mail-mime (version: 1.8.9-1)
  2167. [21:09:08] Found package: php-mdb2 (version: 2.5.0b5-1)
  2168. [21:09:08] Found package: php-net-dime (version: 1.0.2-2)
  2169. [21:09:08] Found package: php-net-smtp (version: 1.6.2-2)
  2170. [21:09:08] Found package: php-net-socket (version: 1.0.14-1)
  2171. [21:09:08] Found package: php-net-url (version: 1.0.15-3)
  2172. [21:09:08] Found package: php-pear (version: 5.6.14+dfsg-0+deb8u1)
  2173. [21:09:08] Found package: php-soap (version: 0.13.0-1)
  2174. [21:09:08] Found package: php-tcpdf (version: 6.0.093+dfsg-1)
  2175. [21:09:08] Found package: php5 (version: 5.6.14+dfsg-0+deb8u1)
  2176. [21:09:08] Found package: php5-cgi (version: 5.6.14+dfsg-0+deb8u1)
  2177. [21:09:09] Found package: php5-cli (version: 5.6.14+dfsg-0+deb8u1)
  2178. [21:09:09] Found package: php5-common (version: 5.6.14+dfsg-0+deb8u1)
  2179. [21:09:09] Found package: php5-curl (version: 5.6.14+dfsg-0+deb8u1)
  2180. [21:09:09] Found package: php5-fpm (version: 5.6.14+dfsg-0+deb8u1)
  2181. [21:09:09] Found package: php5-gd (version: 5.6.14+dfsg-0+deb8u1)
  2182. [21:09:09] Found package: php5-imagick (version: 3.2.0~rc1-1)
  2183. [21:09:09] Found package: php5-imap (version: 5.6.14+dfsg-0+deb8u1)
  2184. [21:09:09] Found package: php5-intl (version: 5.6.14+dfsg-0+deb8u1)
  2185. [21:09:09] Found package: php5-json (version: 1.3.6-1)
  2186. [21:09:09] Found package: php5-mcrypt (version: 5.6.14+dfsg-0+deb8u1)
  2187. [21:09:09] Found package: php5-memcache (version: 3.0.8-5)
  2188. [21:09:09] Found package: php5-memcached (version: 2.2.0-2)
  2189. [21:09:09] Found package: php5-mysql (version: 5.6.14+dfsg-0+deb8u1)
  2190. [21:09:09] Found package: php5-pspell (version: 5.6.14+dfsg-0+deb8u1)
  2191. [21:09:09] Found package: php5-readline (version: 5.6.14+dfsg-0+deb8u1)
  2192. [21:09:09] Found package: php5-recode (version: 5.6.14+dfsg-0+deb8u1)
  2193. [21:09:09] Found package: php5-sqlite (version: 5.6.14+dfsg-0+deb8u1)
  2194. [21:09:09] Found package: php5-tidy (version: 5.6.14+dfsg-0+deb8u1)
  2195. [21:09:09] Found package: php5-xcache (version: 3.2.0-1)
  2196. [21:09:10] Found package: php5-xmlrpc (version: 5.6.14+dfsg-0+deb8u1)
  2197. [21:09:10] Found package: php5-xsl (version: 5.6.14+dfsg-0+deb8u1)
  2198. [21:09:10] Found package: phpmyadmin (version: 4:4.2.12-2+deb8u1)
  2199. [21:09:10] Found package: pinentry-gtk2 (version: 0.8.3-2)
  2200. [21:09:10] Found package: po-debconf (version: 1.0.16+nmu3)
  2201. [21:09:10] Found package: policykit-1 (version: 0.105-8)
  2202. [21:09:10] Found package: poppler-data (version: 0.4.7-1)
  2203. [21:09:10] Found package: poppler-utils (version: 0.26.5-2)
  2204. [21:09:10] Found package: postfix (version: 2.11.3-1)
  2205. [21:09:10] Found package: postfix-doc (version: 2.11.3-1)
  2206. [21:09:10] Found package: postfix-mysql (version: 2.11.3-1)
  2207. [21:09:10] Found package: printer-driver-gutenprint (version: 5.2.10-3)
  2208. [21:09:10] Found package: procmail (version: 3.22-24)
  2209. [21:09:10] Found package: procps (version: 2:3.3.9-9)
  2210. [21:09:10] Found package: psmisc (version: 22.21-2)
  2211. [21:09:10] Found package: pure-ftpd-common (version: 1.0.36-3.2)
  2212. [21:09:10] Found package: pure-ftpd-mysql (version: 1.0.36-3.2)
  2213. [21:09:10] Found package: python (version: 2.7.9-1)
  2214. [21:09:10] Found package: python-apt (version: 0.9.3.12)
  2215. [21:09:10] Found package: python-apt-common (version: 0.9.3.12)
  2216. [21:09:11] Found package: python-beautifulsoup (version: 3.2.1-1)
  2217. [21:09:11] Found package: python-cffi (version: 0.8.6-1)
  2218. [21:09:11] Found package: python-chardet (version: 2.3.0-1)
  2219. [21:09:11] Found package: python-chardet-whl (version: 2.3.0-1)
  2220. [21:09:11] Found package: python-colorama (version: 0.3.2-1)
  2221. [21:09:11] Found package: python-colorama-whl (version: 0.3.2-1)
  2222. [21:09:11] Found package: python-cryptography (version: 0.6.1-1)
  2223. [21:09:11] Found package: python-debian (version: 0.1.27)
  2224. [21:09:11] Found package: python-debianbts (version: 1.12)
  2225. [21:09:11] Found package: python-defusedxml (version: 0.4.1-2)
  2226. [21:09:11] Found package: python-dev (version: 2.7.9-1)
  2227. [21:09:11] Found package: python-distlib (version: 0.1.9-1)
  2228. [21:09:11] Found package: python-distlib-whl (version: 0.1.9-1)
  2229. [21:09:11] Found package: python-dns (version: 2.3.6-3)
  2230. [21:09:11] Found package: python-dnspython (version: 1.12.0-1)
  2231. [21:09:11] Found package: python-docutils (version: 0.12+dfsg-1)
  2232. [21:09:11] Found package: python-html5lib (version: 0.999-3)
  2233. [21:09:11] Found package: python-html5lib-whl (version: 0.999-3)
  2234. [21:09:11] Found package: python-jinja2 (version: 2.7.3-1)
  2235. [21:09:11] Found package: python-lockfile (version: 1:0.8-2)
  2236. [21:09:12] Found package: python-lxml (version: 3.4.0-1)
  2237. [21:09:12] Found package: python-markupsafe (version: 0.23-1+b1)
  2238. [21:09:12] Found package: python-minimal (version: 2.7.9-1)
  2239. [21:09:12] Found package: python-ndg-httpsclient (version: 0.3.2-1)
  2240. [21:09:12] Found package: python-openssl (version: 0.14-1)
  2241. [21:09:12] Found package: python-pgpdump (version: 1.4-1)
  2242. [21:09:12] Found package: python-pil:amd64 (version: 2.6.1-2)
  2243. [21:09:12] Found package: python-pip (version: 1.5.6-5)
  2244. [21:09:12] Found package: python-pip-whl (version: 1.5.6-5)
  2245. [21:09:12] Found package: python-pkg-resources (version: 5.5.1-1)
  2246. [21:09:12] Found package: python-ply (version: 3.4-5)
  2247. [21:09:12] Found package: python-pyasn1 (version: 0.1.7-1)
  2248. [21:09:12] Found package: python-pycparser (version: 2.10+dfsg-3)
  2249. [21:09:12] Found package: python-pygments (version: 2.0.1+dfsg-1.1+deb8u1)
  2250. [21:09:12] Found package: python-pyinotify (version: 0.9.4-1)
  2251. [21:09:12] Found package: python-reportbug (version: 6.6.3)
  2252. [21:09:12] Found package: python-requests (version: 2.4.3-6)
  2253. [21:09:12] Found package: python-requests-whl (version: 2.4.3-6)
  2254. [21:09:12] Found package: python-roman (version: 2.0.0-1)
  2255. [21:09:13] Found package: python-setuptools (version: 5.5.1-1)
  2256. [21:09:13] Found package: python-setuptools-whl (version: 5.5.1-1)
  2257. [21:09:13] Found package: python-six (version: 1.8.0-1)
  2258. [21:09:13] Found package: python-six-whl (version: 1.8.0-1)
  2259. [21:09:13] Found package: python-soappy (version: 0.12.22-1)
  2260. [21:09:13] Found package: python-support (version: 1.0.15)
  2261. [21:09:13] Found package: python-urllib3 (version: 1.9.1-3)
  2262. [21:09:13] Found package: python-urllib3-whl (version: 1.9.1-3)
  2263. [21:09:13] Found package: python-virtualenv (version: 1.11.6+ds-1)
  2264. [21:09:13] Found package: python-wheel (version: 0.24.0-1)
  2265. [21:09:13] Found package: python-wstools (version: 0.4.3-2)
  2266. [21:09:13] Found package: python2.7 (version: 2.7.9-2)
  2267. [21:09:13] Found package: python2.7-dev (version: 2.7.9-2)
  2268. [21:09:13] Found package: python2.7-minimal (version: 2.7.9-2)
  2269. [21:09:13] Found package: python3 (version: 3.4.2-2)
  2270. [21:09:13] Found package: python3-minimal (version: 3.4.2-2)
  2271. [21:09:13] Found package: python3-pkg-resources (version: 5.5.1-1)
  2272. [21:09:13] Found package: python3-virtualenv (version: 1.11.6+ds-1)
  2273. [21:09:13] Found package: python3.4 (version: 3.4.2-1)
  2274. [21:09:13] Found package: python3.4-minimal (version: 3.4.2-1)
  2275. [21:09:14] Found package: qpdf (version: 5.1.2-2)
  2276. [21:09:14] Found package: quota (version: 4.01-8)
  2277. [21:09:14] Found package: quotatool (version: 1:1.4.12-2)
  2278. [21:09:14] Found package: re2c (version: 0.13.5-1)
  2279. [21:09:14] Found package: readline-common (version: 6.3-8)
  2280. [21:09:14] Found package: rename (version: 0.20-3)
  2281. [21:09:14] Found package: reportbug (version: 6.6.3)
  2282. [21:09:14] Found package: ripole (version: 0.2.0+20081101.0215-1)
  2283. [21:09:14] Found package: rkhunter (version: 1.4.2-0.4)
  2284. [21:09:14] Found package: rpcbind (version: 0.2.1-6+deb8u1)
  2285. [21:09:14] Found package: rrdtool (version: 1.4.8-1.2)
  2286. [21:09:14] Found package: rsync (version: 3.1.1-3)
  2287. [21:09:14] Found package: rsyslog (version: 8.4.2-1+deb8u1)
  2288. [21:09:14] Found package: ruby (version: 1:2.2.4)
  2289. [21:09:14] Found package: ruby-minitest (version: 5.8.3-1)
  2290. [21:09:14] Found package: ruby-power-assert (version: 0.2.6-1)
  2291. [21:09:14] Found package: ruby-rack (version: 1.5.2-3+deb8u1)
  2292. [21:09:14] Found package: ruby-test-unit (version: 3.1.5-1)
  2293. [21:09:14] Found package: ruby2.1 (version: 2.1.5-2+deb8u2)
  2294. [21:09:15] Found package: ruby2.2 (version: 2.2.3-2)
  2295. [21:09:15] Found package: rubygems-integration (version: 1.8)
  2296. [21:09:15] Found package: sa-compile (version: 3.4.0-6)
  2297. [21:09:15] Found package: sane-utils (version: 1.0.24-8)
  2298. [21:09:15] Found package: sed (version: 4.2.2-4+b1)
  2299. [21:09:15] Found package: sensible-utils (version: 0.0.9)
  2300. [21:09:15] Found package: sgml-base (version: 1.26+nmu4)
  2301. [21:09:15] Found package: shared-mime-info (version: 1.3-1)
  2302. [21:09:15] Found package: spamassassin (version: 3.4.0-6)
  2303. [21:09:15] Found package: spambayes (version: 1.1b1-1)
  2304. [21:09:15] Found package: spamc (version: 3.4.0-6)
  2305. [21:09:15] Found package: ssl-cert (version: 1.0.35)
  2306. [21:09:15] Found package: startpar (version: 0.59-3)
  2307. [21:09:15] Found package: sudo (version: 1.8.10p3-1+deb8u3)
  2308. [21:09:15] Found package: systemd (version: 215-17+deb8u2)
  2309. [21:09:15] Found package: systemd-sysv (version: 215-17+deb8u2)
  2310. [21:09:15] Found package: sysv-rc (version: 2.88dsf-59)
  2311. [21:09:15] Found package: sysvinit-utils (version: 2.88dsf-59)
  2312. [21:09:15] Found package: tar (version: 1.27.1-2+b1)
  2313. [21:09:15] Found package: task-czech (version: 3.31+deb8u1)
  2314. [21:09:16] Found package: task-ssh-server (version: 3.31+deb8u1)
  2315. [21:09:16] Found package: tasksel (version: 3.31+deb8u1)
  2316. [21:09:16] Found package: tasksel-data (version: 3.31+deb8u1)
  2317. [21:09:16] Found package: tcpd (version: 7.6.q-25)
  2318. [21:09:16] Found package: telnet (version: 0.17-36)
  2319. [21:09:16] Found package: texinfo (version: 5.2.0.dfsg.1-6)
  2320. [21:09:16] Found package: time (version: 1.7-25)
  2321. [21:09:16] Found package: traceroute (version: 1:2.0.20-2+b1)
  2322. [21:09:16] Found package: ttf-dejavu-core (version: 2.34-1)
  2323. [21:09:16] Found package: tzdata (version: 2015g-0+deb8u1)
  2324. [21:09:16] Found package: ucf (version: 3.0030)
  2325. [21:09:16] Found package: udev (version: 215-17+deb8u2)
  2326. [21:09:16] Found package: unhide (version: 20121229-1+b1)
  2327. [21:09:16] Found package: unzip (version: 6.0-16+deb8u2)
  2328. [21:09:16] Found package: update-inetd (version: 4.43)
  2329. [21:09:16] Found package: usbutils (version: 1:007-2)
  2330. [21:09:16] Found package: util-linux (version: 2.25.2-6)
  2331. [21:09:16] Found package: util-linux-locales (version: 2.25.2-6)
  2332. [21:09:16] Found package: vim-common (version: 2:7.4.488-7)
  2333. [21:09:17] Found package: vim-tiny (version: 2:7.4.488-7)
  2334. [21:09:17] Found package: virtualenv (version: 1.11.6+ds-1)
  2335. [21:09:17] Found package: vlogger (version: 1.3-4)
  2336. [21:09:17] Found package: w3m (version: 0.5.3-19)
  2337. [21:09:17] Found package: wamerican (version: 7.1-1)
  2338. [21:09:17] Found package: webalizer (version: 2.23.08-1+b1)
  2339. [21:09:17] Found package: wget (version: 1.16-1)
  2340. [21:09:17] Found package: whiptail (version: 0.52.17-1+b1)
  2341. [21:09:17] Found package: whois (version: 5.2.7)
  2342. [21:09:17] Found package: xauth (version: 1:1.0.9-1)
  2343. [21:09:17] Found package: xdg-user-dirs (version: 0.15-2)
  2344. [21:09:17] Found package: xkb-data (version: 2.12-1)
  2345. [21:09:17] Found package: xml-core (version: 0.13+nmu2)
  2346. [21:09:17] Found package: xz-utils (version: 5.1.1alpha+20120614-2+b3)
  2347. [21:09:17] Found package: zip (version: 3.0-8)
  2348. [21:09:17] Found package: zlib1g-dev:amd64 (version: 1:1.2.8.dfsg-2+b1)
  2349. [21:09:17] Found package: zlib1g:amd64 (version: 1:1.2.8.dfsg-2+b1)
  2350. [21:09:17] Found package: zoo (version: 2.10-27+b1)
  2351. [21:09:17] ===---------------------------------------------------------------===
  2352. [21:09:17] Performing test ID PKGS-7346 (Search unpurged packages on system)
  2353. [21:09:17] Test: Querying dpkg -l to get unpurged packages
  2354. [21:09:18] Result: found one or more packages with left over configuration files, cron jobs etc
  2355. [21:09:18] Output:
  2356. [21:09:18] Found unpurged package: apache2.2-common
  2357. [21:09:18] Found unpurged package: apt-show-versions
  2358. [21:09:18] Found unpurged package: ca-certificates-java
  2359. [21:09:18] Found unpurged package: exim4
  2360. [21:09:18] Found unpurged package: exim4-base
  2361. [21:09:18] Found unpurged package: exim4-config
  2362. [21:09:18] Found unpurged package: exim4-daemon-light
  2363. [21:09:18] Found unpurged package: java-common
  2364. [21:09:18] Found unpurged package: lib32tinfo5
  2365. [21:09:18] Found unpurged package: libasn1-8-heimdal:amd64
  2366. [21:09:18] Found unpurged package: libasyncns0:amd64
  2367. [21:09:18] Found unpurged package: libatk-wrapper-java-jni:amd64
  2368. [21:09:18] Found unpurged package: libatkmm-1.6-1:amd64
  2369. [21:09:18] Found unpurged package: libc6-i386
  2370. [21:09:18] Found unpurged package: libcairomm-1.0-1
  2371. [21:09:18] Found unpurged package: libdrm-intel1:amd64
  2372. [21:09:18] Found unpurged package: libdrm-nouveau2:amd64
  2373. [21:09:18] Found unpurged package: libdrm-radeon1:amd64
  2374. [21:09:18] Found unpurged package: libdrm2:amd64
  2375. [21:09:18] Found unpurged package: libelf1:amd64
  2376. [21:09:18] Found unpurged package: libev4
  2377. [21:09:18] Found unpurged package: libflac8:amd64
  2378. [21:09:18] Found unpurged package: libgif4:amd64
  2379. [21:09:18] Found unpurged package: libgirepository-1.0-1:amd64
  2380. [21:09:18] Found unpurged package: libgl1-mesa-dri:amd64
  2381. [21:09:18] Found unpurged package: libgl1-mesa-glx:amd64
  2382. [21:09:18] Found unpurged package: libglapi-mesa:amd64
  2383. [21:09:18] Found unpurged package: libglibmm-2.4-1c2a:amd64
  2384. [21:09:18] Found unpurged package: libgssapi3-heimdal:amd64
  2385. [21:09:18] Found unpurged package: libgtkmm-2.4-1c2a:amd64
  2386. [21:09:18] Found unpurged package: libhcrypto4-heimdal:amd64
  2387. [21:09:18] Found unpurged package: libhdb9-heimdal:amd64
  2388. [21:09:18] Found unpurged package: libheimbase1-heimdal:amd64
  2389. [21:09:18] Found unpurged package: libheimntlm0-heimdal:amd64
  2390. [21:09:18] Found unpurged package: libhx509-5-heimdal:amd64
  2391. [21:09:18] Found unpurged package: libice6:amd64
  2392. [21:09:18] Found unpurged package: libjsoncpp0
  2393. [21:09:18] Found unpurged package: libkdc2-heimdal:amd64
  2394. [21:09:18] Found unpurged package: libkrb5-26-heimdal:amd64
  2395. [21:09:18] Found unpurged package: libldb1:amd64
  2396. [21:09:18] Found unpurged package: libnspr4:amd64
  2397. [21:09:18] Found unpurged package: libnss3:amd64
  2398. [21:09:18] Found unpurged package: libntdb1:amd64
  2399. [21:09:18] Found unpurged package: libpangomm-1.4-1:amd64
  2400. [21:09:19] Found unpurged package: libparted-fs-resize0:amd64
  2401. [21:09:19] Found unpurged package: libparted2:amd64
  2402. [21:09:19] Found unpurged package: libpciaccess0:amd64
  2403. [21:09:19] Found unpurged package: libpq5:amd64
  2404. [21:09:19] Found unpurged package: libpulse0:amd64
  2405. [21:09:19] Found unpurged package: libroken18-heimdal:amd64
  2406. [21:09:19] Found unpurged package: libsm6:amd64
  2407. [21:09:19] Found unpurged package: libsndfile1:amd64
  2408. [21:09:19] Found unpurged package: libtalloc2:amd64
  2409. [21:09:19] Found unpurged package: libtevent0:amd64
  2410. [21:09:19] Found unpurged package: libtxc-dxtn-s2tc0:amd64
  2411. [21:09:19] Found unpurged package: libvorbisenc2:amd64
  2412. [21:09:19] Found unpurged package: libwbclient0:amd64
  2413. [21:09:19] Found unpurged package: libwind0-heimdal:amd64
  2414. [21:09:19] Found unpurged package: libx11-xcb1:amd64
  2415. [21:09:19] Found unpurged package: libxcb-dri2-0:amd64
  2416. [21:09:19] Found unpurged package: libxcb-dri3-0:amd64
  2417. [21:09:19] Found unpurged package: libxcb-glx0:amd64
  2418. [21:09:19] Found unpurged package: libxcb-present0:amd64
  2419. [21:09:19] Found unpurged package: libxcb-sync1:amd64
  2420. [21:09:19] Found unpurged package: libxshmfence1:amd64
  2421. [21:09:19] Found unpurged package: libxtst6:amd64
  2422. [21:09:19] Found unpurged package: libxxf86vm1:amd64
  2423. [21:09:19] Found unpurged package: openjdk-7-jre-headless:amd64
  2424. [21:09:19] Found unpurged package: owncloud-config-apache
  2425. [21:09:19] Found unpurged package: php5-pgsql
  2426. [21:09:19] Found unpurged package: python-ldb
  2427. [21:09:19] Found unpurged package: python-talloc
  2428. [21:09:19] Found unpurged package: samba-libs:amd64
  2429. [21:09:19] Found unpurged package: x11-common
  2430. [21:09:19] Suggestion: Purge old/removed packages (74 found) with aptitude purge or dpkg --purge command. This will cleanup old configuration files, cron jobs and startup scripts. [PKGS-7346]
  2431. [21:09:19] ===---------------------------------------------------------------===
  2432. [21:09:19] Skipped test PKGS-7348 (Check for old distfiles)
  2433. [21:09:19] Reason to skip: Incorrect guest OS (FreeBSD only)
  2434. [21:09:19] ===---------------------------------------------------------------===
  2435. [21:09:19] Skipped test PKGS-7366 (Checking for debsecan utility)
  2436. [21:09:19] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2437. [21:09:19] ===---------------------------------------------------------------===
  2438. [21:09:19] Performing test ID PKGS-7370 (Checking for debsums utility)
  2439. [21:09:19] Result: debsums utility is not installed.
  2440. [21:09:19] Hardening: assigned 0 hardening points (max for this item: 2), current: 61, total: 83
  2441. [21:09:19] Suggestion: Install debsums utility for the verification of packages with known good database. [PKGS-7370]
  2442. [21:09:19] ===---------------------------------------------------------------===
  2443. [21:09:19] Skipped test PKGS-7378 (Query portmaster for port upgrades)
  2444. [21:09:19] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2445. [21:09:19] ===---------------------------------------------------------------===
  2446. [21:09:20] Skipped test PKGS-7381 (Check for vulnerable NetBSD packages)
  2447. [21:09:20] Reason to skip: Incorrect guest OS (NetBSD only)
  2448. [21:09:20] ===---------------------------------------------------------------===
  2449. [21:09:20] Skipped test PKGS-7381 (Check for vulnerable FreeBSD packages)
  2450. [21:09:20] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2451. [21:09:20] ===---------------------------------------------------------------===
  2452. [21:09:20] Skipped test PKGS-7382 (Check for vulnerable FreeBSD packages)
  2453. [21:09:20] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2454. [21:09:20] ===---------------------------------------------------------------===
  2455. [21:09:20] Skipped test PKGS-7383 (Check for YUM package Update management)
  2456. [21:09:20] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2457. [21:09:20] ===---------------------------------------------------------------===
  2458. [21:09:20] Skipped test PKGS-7384 (Check for YUM utils package)
  2459. [21:09:20] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2460. [21:09:20] ===---------------------------------------------------------------===
  2461. [21:09:20] Skipped test PKGS-7386 (Check for YUM security package)
  2462. [21:09:20] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2463. [21:09:20] ===---------------------------------------------------------------===
  2464. [21:09:20] Skipped test PKGS-7387 (Check for GPG signing in YUM security package)
  2465. [21:09:20] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2466. [21:09:20] ===---------------------------------------------------------------===
  2467. [21:09:20] Performing test ID PKGS-7388 (Check security repository in Debian/ubuntu apt sources.list file)
  2468. [21:09:20] Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list file
  2469. [21:09:20] Result: Found security repository in /etc/apt/sources.list
  2470. [21:09:20] Output: deb http://security.debian.org/ jessie/updates main contrib non-free
  2471. [21:09:20] Output: deb-src http://security.debian.org/ jessie/updates main contrib non-free
  2472. [21:09:20] Searching for security.debian.org/security.ubuntu.com or security repositories in /etc/apt/sources.list.d directory
  2473. [21:09:20] Result: security repository was found
  2474. [21:09:20] Hardening: assigned 3 hardening points (max for this item: 3), current: 64, total: 86
  2475. [21:09:20] ===---------------------------------------------------------------===
  2476. [21:09:20] Skipped test PKGS-7390 (Check Ubuntu database consistency)
  2477. [21:09:20] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2478. [21:09:20] ===---------------------------------------------------------------===
  2479. [21:09:20] Performing test ID PKGS-7392 (Check for Debian/Ubuntu security updates)
  2480. [21:09:20] Action: updating repository with apt-get
  2481. [21:09:27] Result: apt-get finished
  2482. [21:09:27] Test: Checking if /usr/lib/update-notifier/apt-check exists
  2483. [21:09:27] Result: apt-check (update-notifier-common) not found
  2484. [21:09:28] Result: test not fully executed (missing apt-check output)
  2485. [21:09:28] ===---------------------------------------------------------------===
  2486. [21:09:28] Skipped test PKGS-7393 (Check for Gentoo vulnerable packages)
  2487. [21:09:28] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2488. [21:09:28] ===---------------------------------------------------------------===
  2489. [21:09:28] Skipped test PKGS-7394 (Check for Ubuntu updates)
  2490. [21:09:28] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2491. [21:09:28] ===---------------------------------------------------------------===
  2492. [21:09:28] Performing test ID PKGS-7398 (Check for package audit tool)
  2493. [21:09:28] Test: checking for package audit tool
  2494. [21:09:28] Suggestion: Install a package audit tool to determine vulnerable packages [PKGS-7398]
  2495. [21:09:28] Result: no package audit tool found
  2496. [21:09:28] ===---------------------------------------------------------------===
  2497. [21:09:28] Performing test ID PKGS-7410 (Count installed kernel packages)
  2498. [21:09:42] ===---------------------------------------------------------------===
  2499. [21:09:42] Action: Performing tests from category: Networking
  2500. [21:09:42] ===---------------------------------------------------------------===
  2501. [21:09:42] Performing test ID NETW-2704 (Basic nameserver configuration tests)
  2502. [21:09:42] Test: Checking /etc/resolv.conf file
  2503. [21:09:42] Result: Found /etc/resolv.conf file
  2504. [21:09:42] Test: Querying nameservers
  2505. [21:09:42] Found nameserver: 10.108.10.108
  2506. [21:09:42] Nameserver 10.108.10.108 seems to respond to queries from this host.
  2507. [21:09:42] Found nameserver: 10.108.10.109
  2508. [21:09:42] Nameserver 10.108.10.109 seems to respond to queries from this host.
  2509. [21:09:42] Found nameserver: 10.1.1.1
  2510. [21:09:43] Nameserver 10.1.1.1 seems to respond to queries from this host.
  2511. [21:09:43] ===---------------------------------------------------------------===
  2512. [21:09:43] Performing test ID NETW-2705 (Check availability two nameservers)
  2513. [21:09:43] Result: found at least 2 responsive nameservers
  2514. [21:09:43] Hardening: assigned 3 hardening points (max for this item: 3), current: 67, total: 89
  2515. [21:09:43] ===---------------------------------------------------------------===
  2516. [21:09:43] Performing test ID NETW-3001 (Find default gateway (route))
  2517. [21:09:43] Test: Searching default gateway(s)
  2518. [21:09:43] Result: Found default gateway 10.1.1.1
  2519. [21:09:43] ===---------------------------------------------------------------===
  2520. [21:09:43] Skipped test NETW-3004 (Search available network interfaces on FreeBSD and others)
  2521. [21:09:43] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2522. [21:09:43] ===---------------------------------------------------------------===
  2523. [21:09:43] Performing test ID NETW-3006 (Get network MAC addresses)
  2524. [21:09:43] Found MAC address: 00:0c:29:6f:46:84
  2525. [21:09:43] ===---------------------------------------------------------------===
  2526. [21:09:43] Performing test ID NETW-3008 (Get network IP addresses)
  2527. [21:09:43] Found IPv4 address: 10.1.1.8
  2528. [21:09:43] Found IPv4 address: 127.0.0.1
  2529. [21:09:43] Found IPv6 address: fe80::20c:29ff:fe6f:4684/64
  2530. [21:09:43] Found IPv6 address: ::1/128
  2531. [21:09:43] ===---------------------------------------------------------------===
  2532. [21:09:43] Performing test ID NETW-3012 (Check listening ports)
  2533. [21:09:44] Test: Retrieving sockstat information to find listening ports
  2534. [21:09:44] Found listening info: 0.0.0.0:5353|udp|avahi-daemon:|
  2535. [21:09:44] Found listening info: 0.0.0.0:54975|udp|dhclient|
  2536. [21:09:44] Found listening info: 0.0.0.0:39363|udp|rpc.statd|
  2537. [21:09:44] Found listening info: 10.1.1.8:53|udp|named|
  2538. [21:09:44] Found listening info: 127.0.0.1:53|udp|named|
  2539. [21:09:44] Found listening info: 0.0.0.0:68|udp|dhclient|
  2540. [21:09:44] Found listening info: 0.0.0.0:111|udp|rpcbind|
  2541. [21:09:44] Found listening info: 10.1.1.8:123|udp|ntpd|
  2542. [21:09:44] Found listening info: 127.0.0.1:123|udp|ntpd|
  2543. [21:09:44] Found listening info: 0.0.0.0:123|udp|ntpd|
  2544. [21:09:44] Found listening info: 0.0.0.0:631|udp|cups-browsed|
  2545. [21:09:44] Found listening info: 0.0.0.0:748|udp|rpcbind|
  2546. [21:09:44] Found listening info: 127.0.0.1:813|udp|rpc.statd|
  2547. [21:09:44] Found listening info: 0.0.0.0:34986|udp|avahi-daemon:|
  2548. [21:09:44] Found listening info: 127.0.0.1:11211|udp|memcached|
  2549. [21:09:44] Found listening info: :::5353|udp6|avahi-daemon:|
  2550. [21:09:44] Found listening info: :::53|udp6|named|
  2551. [21:09:44] Found listening info: :::111|udp6|rpcbind|
  2552. [21:09:44] Found listening info: fe80::20c:29ff:fe6f:123|udp6|ntpd|
  2553. [21:09:44] Found listening info: ::1:123|udp6|ntpd|
  2554. [21:09:44] Found listening info: :::123|udp6|ntpd|
  2555. [21:09:44] Found listening info: :::41409|udp6|rpc.statd|
  2556. [21:09:44] Found listening info: :::748|udp6|rpcbind|
  2557. [21:09:44] Found listening info: :::41780|udp6|avahi-daemon:|
  2558. [21:09:44] Found listening info: :::28788|udp6|dhclient|
  2559. [21:09:44] Found listening info: 0.0.0.0:993|tcp|init|
  2560. [21:09:44] Found listening info: 0.0.0.0:995|tcp|dovecot|
  2561. [21:09:44] Found listening info: 127.0.0.1:10024|tcp|amavisd-new|
  2562. [21:09:44] Found listening info: 127.0.0.1:10025|tcp|smtpd|
  2563. [21:09:44] Found listening info: 127.0.0.1:587|tcp|master|
  2564. [21:09:44] Found listening info: 127.0.0.1:11211|tcp|memcached|
  2565. [21:09:44] Found listening info: 127.0.0.1:12301|tcp|opendkim|
  2566. [21:09:44] Found listening info: 0.0.0.0:110|tcp|dovecot|
  2567. [21:09:44] Found listening info: 0.0.0.0:143|tcp|init|
  2568. [21:09:44] Found listening info: 0.0.0.0:111|tcp|rpcbind|
  2569. [21:09:44] Found listening info: 0.0.0.0:41392|tcp|rpc.statd|
  2570. [21:09:44] Found listening info: 127.0.0.1:465|tcp|master|
  2571. [21:09:44] Found listening info: 0.0.0.0:21|tcp|pure-ftpd|
  2572. [21:09:44] Found listening info: 10.1.1.8:53|tcp|named|
  2573. [21:09:44] Found listening info: 127.0.0.1:53|tcp|named|
  2574. [21:09:44] Found listening info: 0.0.0.0:22|tcp|sshd|
  2575. [21:09:44] Found listening info: 127.0.0.1:631|tcp|cupsd|
  2576. [21:09:44] Found listening info: 127.0.0.1:25|tcp|master|
  2577. [21:09:44] Found listening info: 127.0.0.1:953|tcp|named|
  2578. [21:09:45] Found listening info: :::443|tcp6|apache2|
  2579. [21:09:45] Found listening info: :::993|tcp6|init|
  2580. [21:09:45] Found listening info: :::995|tcp6|dovecot|
  2581. [21:09:45] Found listening info: ::1:10024|tcp6|amavisd-new|
  2582. [21:09:45] Found listening info: :::3306|tcp6|mysqld|
  2583. [21:09:45] Found listening info: :::110|tcp6|dovecot|
  2584. [21:09:45] Found listening info: :::143|tcp6|init|
  2585. [21:09:45] Found listening info: :::111|tcp6|rpcbind|
  2586. [21:09:45] Found listening info: :::80|tcp6|apache2|
  2587. [21:09:45] Found listening info: :::8081|tcp6|apache2|
  2588. [21:09:45] Found listening info: :::21|tcp6|pure-ftpd|
  2589. [21:09:45] Found listening info: :::4949|tcp6|perl|
  2590. [21:09:45] Found listening info: :::53|tcp6|named|
  2591. [21:09:45] Found listening info: :::22|tcp6|sshd|
  2592. [21:09:45] Found listening info: ::1:631|tcp6|cupsd|
  2593. [21:09:45] Found listening info: :::36440|tcp6|rpc.statd|
  2594. [21:09:45] Found listening info: ::1:953|tcp6|named|
  2595. [21:09:45] ===---------------------------------------------------------------===
  2596. [21:09:45] Skipped test NETW-3014 (Checking promiscuous interfaces (BSD))
  2597. [21:09:45] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2598. [21:09:45] ===---------------------------------------------------------------===
  2599. [21:09:45] Performing test ID NETW-3015 (Checking promiscuous interfaces (Linux))
  2600. [21:09:45] Test: Checking promiscuous interfaces (Linux)
  2601. [21:09:45] Result: No promiscuous interfaces found
  2602. [21:09:45] ===---------------------------------------------------------------===
  2603. [21:09:45] Performing test ID NETW-3028 (Checking connections in WAIT state)
  2604. [21:09:45] Test: Using netstat for check for connections in WAIT state
  2605. [21:09:45] Result: currently 9 connections are in a waiting state (max configured: 5000).
  2606. [21:09:45] Result: 9 connections are in WAIT state
  2607. [21:09:45] ===---------------------------------------------------------------===
  2608. [21:09:45] Performing test ID NETW-3030 (Checking DHCP client status)
  2609. [21:09:45] IsRunning: process 'dhclient' found ( 453 ? Ss 0:00 dhclient -v -pf /run/dhclient.eth0.pid -lf /var/lib/dhcp/dhclient.eth0.leases eth0)
  2610. [21:09:49] ===---------------------------------------------------------------===
  2611. [21:09:49] Action: Performing tests from category: Printers and Spools
  2612. [21:09:49] ===---------------------------------------------------------------===
  2613. [21:09:49] Skipped test PRNT-2302 (Check for available accounting information)
  2614. [21:09:49] Reason to skip: Incorrect guest OS (FreeBSD only)
  2615. [21:09:49] ===---------------------------------------------------------------===
  2616. [21:09:49] Performing test ID PRNT-2304 (Check cupsd status)
  2617. [21:09:49] Test: Checking cupsd status
  2618. [21:09:49] IsRunning: process 'cupsd' found ( 866 ? Ss 0:00 /usr/sbin/cupsd -f)
  2619. [21:09:49] Result: cups daemon running
  2620. [21:09:49] ===---------------------------------------------------------------===
  2621. [21:09:49] Performing test ID PRNT-2306 (Check CUPSd configuration file)
  2622. [21:09:49] Test: Searching cupsd configuration file
  2623. [21:09:49] Result: found /etc/cups/cupsd.conf
  2624. [21:09:50] Result: configuration file found (/etc/cups/cupsd.conf)
  2625. [21:09:50] ===---------------------------------------------------------------===
  2626. [21:09:50] Performing test ID PRNT-2307 (Check CUPSd configuration file permissions)
  2627. [21:09:50] Test: Checking CUPS configuration file permissions
  2628. [21:09:50] Result: found rw-r--r--
  2629. [21:09:50] Suggestion: Access to CUPS configuration could be more strict. [PRNT-2307]
  2630. [21:09:50] Hardening: assigned 1 hardening points (max for this item: 2), current: 68, total: 91
  2631. [21:09:50] ===---------------------------------------------------------------===
  2632. [21:09:50] Performing test ID PRNT-2308 (Check CUPSd network configuration)
  2633. [21:09:50] Test: Checking CUPS daemon listening network addresses
  2634. [21:09:50] Found network address: localhost:631
  2635. [21:09:50] Result: CUPS daemon only running on localhost
  2636. [21:09:50] Hardening: assigned 2 hardening points (max for this item: 2), current: 70, total: 93
  2637. [21:09:50] Test: Checking cups daemon listening sockets
  2638. [21:09:50] Found socket address: /var/run/cups/cups.sock
  2639. [21:09:50] Result: CUPS daemon is listening on network/socket
  2640. [21:09:50] ===---------------------------------------------------------------===
  2641. [21:09:50] Performing test ID PRNT-2314 (Check lpd status)
  2642. [21:09:50] Test: Checking lpd status
  2643. [21:09:50] IsRunning: process 'lpd' not found
  2644. [21:09:50] Result: lp daemon not running
  2645. [21:09:50] Hardening: assigned 4 hardening points (max for this item: 4), current: 74, total: 97
  2646. [21:09:50] ===---------------------------------------------------------------===
  2647. [21:09:50] Skipped test PRNT-2316 (Checking /etc/qconfig file)
  2648. [21:09:50] Reason to skip: Incorrect guest OS (AIX only)
  2649. [21:09:50] ===---------------------------------------------------------------===
  2650. [21:09:50] Skipped test PRNT-2418 (Checking qdaemon printer spooler status)
  2651. [21:09:50] Reason to skip: Incorrect guest OS (AIX only)
  2652. [21:09:50] ===---------------------------------------------------------------===
  2653. [21:09:50] Skipped test PRNT-2420 (Checking old print jobs)
  2654. [21:09:50] Reason to skip: Incorrect guest OS (AIX only)
  2655. [21:09:54] ===---------------------------------------------------------------===
  2656. [21:09:54] Action: Performing tests from category: Software: e-mail and messaging
  2657. [21:09:54] ===---------------------------------------------------------------===
  2658. [21:09:54] Performing test ID MAIL-8802 (Check Exim status)
  2659. [21:09:54] Test: check Exim status
  2660. [21:09:54] IsRunning: process 'exim' not found
  2661. [21:09:54] Result: no running Exim processes found
  2662. [21:09:54] ===---------------------------------------------------------------===
  2663. [21:09:54] Performing test ID MAIL-8814 (Check postfix process status)
  2664. [21:09:54] Test: check Postfix status
  2665. [21:09:54] Result: found running Postfix process
  2666. [21:09:54] ===---------------------------------------------------------------===
  2667. [21:09:54] Performing test ID MAIL-8816 (Check Postfix configuration)
  2668. [21:09:54] Postfix configuration directory: /etc/postfix
  2669. [21:09:54] Postfix configuration file: /etc/postfix/main.cf
  2670. [21:09:54] ===---------------------------------------------------------------===
  2671. [21:09:54] Performing test ID MAIL-8818 (Check Postfix configuration: banner)
  2672. [21:09:54] Test: Checking Postfix banner
  2673. [21:09:54] Result: found mail_name in SMTP banner, and/or mail_name contains 'Postfix'.
  2674. [21:09:54] Warning: Found mail_name in SMTP banner, and/or mail_name contains 'Postfix' [MAIL-8818]
  2675. [21:09:54] Suggestion: You are adviced to hide the mail_name (option: smtpd_banner) from your postfix configuration. Use postconf -e or change your main.cf file (/etc/postfix/main.cf) [MAIL-8818]
  2676. [21:09:54] ===---------------------------------------------------------------===
  2677. [21:09:54] Performing test ID MAIL-8838 (Check dovecot process)
  2678. [21:09:54] Test: check dovecot status
  2679. [21:09:54] IsRunning: process 'dovecot' found ( 3085 ? S 0:01 dovecot/config
  2680. 8360 ? S 0:00 dovecot/auth
  2681. 22041 ? Ss 0:16 /usr/sbin/dovecot -F
  2682. 22042 ? S 0:01 dovecot/anvil
  2683. 22043 ? S 0:01 dovecot/log
  2684. 27586 ? S 0:00 dovecot/imap-login
  2685. 27587 ? S 0:00 dovecot/imap-login
  2686. 27590 ? S 0:00 dovecot/imap
  2687. 27591 ? S 0:00 dovecot/imap
  2688. 27592 ? S 0:00 dovecot/imap-login
  2689. 27593 ? S 0:00 dovecot/imap-login
  2690. 27594 ? S 0:00 dovecot/imap
  2691. 27595 ? S 0:00 dovecot/imap
  2692. 28441 ? S 0:00 dovecot/imap-login
  2693. 28443 ? S 0:00 dovecot/imap
  2694. 28444 ? S 0:00 dovecot/imap-login
  2695. 28446 ? S 0:00 dovecot/imap)
  2696. [21:09:55] Result: found running dovecot process
  2697. [21:09:55] ===---------------------------------------------------------------===
  2698. [21:09:55] Performing test ID MAIL-8860 (Check Qmail status)
  2699. [21:09:55] Test: check Qmail status
  2700. [21:09:55] IsRunning: process 'qmail-smtpd' not found
  2701. [21:09:55] Result: no running Qmail processes found
  2702. [21:09:55] ===---------------------------------------------------------------===
  2703. [21:09:55] Performing test ID MAIL-8880 (Check Sendmail status)
  2704. [21:09:55] Test: check sendmail status
  2705. [21:09:55] IsRunning: process 'sendmail' found (15455 ? S 0:01 /usr/bin/php-cgi -d open_basedir=/var/www/clients/client0/web31/web:/var/www/clients/client0/web31/private:/var/www/clients/client0/web31/tmp:/var/www/zdravotnipotreby.eu/web:/srv/www/zdravotnipotreby.eu/web:/usr/share/php5:/usr/share/php:/tmp:/usr/share/phpmyadmin:/etc/phpmyadmin:/var/lib/phpmyadmin -d upload_tmp_dir=/var/www/clients/client0/web31/tmp -d session.save_path=/var/www/clients/client0/web31/tmp -d sendmail_path=/usr/sbin/sendmail -t -i -fwebmaster@zdravotnipotreby.eu
  2706. 25859 ? S 0:00 /usr/bin/php-cgi -d open_basedir=/var/www/clients/client0/web1/web:/var/www/clients/client0/web1/private:/var/www/clients/client0/web1/tmp:/var/www/freshost.cz/web:/srv/www/freshost.cz/web:/usr/share/php5:/usr/share/php:/tmp:/usr/share/phpmyadmin:/etc/phpmyadmin:/var/lib/phpmyadmin -d upload_tmp_dir=/var/www/clients/client0/web1/tmp -d session.save_path=/var/www/clients/client0/web1/tmp -d sendmail_path=/usr/sbin/sendmail -t -i -fwebmaster@freshost.cz)
  2707. [21:09:55] Result: found running Sendmail process
  2708. [21:09:55] ===---------------------------------------------------------------===
  2709. [21:09:55] Skipped test MAIL-8920 (Check OpenSMTPD status)
  2710. [21:09:55] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2711. [21:11:45] ===---------------------------------------------------------------===
  2712. [21:11:45] Action: Performing tests from category: Software: firewalls
  2713. [21:11:45] ===---------------------------------------------------------------===
  2714. [21:11:45] Performing test ID FIRE-4511 (Check iptables kernel module)
  2715. [21:11:45] Result: Found iptables in loaded kernel modules
  2716. [21:11:45] Found module: ip_tables
  2717. [21:11:45] ===---------------------------------------------------------------===
  2718. [21:11:45] Performing test ID FIRE-4512 (Check iptables for empty ruleset)
  2719. [21:11:45] Result: one or more rules are available
  2720. [21:11:45] ===---------------------------------------------------------------===
  2721. [21:11:45] Performing test ID FIRE-4513 (Check iptables for unused rules)
  2722. [21:11:45] Result: There are no unused rules present
  2723. [21:11:45] ===---------------------------------------------------------------===
  2724. [21:11:45] Performing test ID FIRE-4518 (Check pf firewall components)
  2725. [21:11:45] Test: checking pf status via pfctl
  2726. [21:11:45] Test: searching for pf kernel module
  2727. [21:11:45] Result: no kldstat binary, skipping this part
  2728. [21:11:45] IsRunning: process 'pflogd' not found
  2729. [21:11:45] Result: pflog daemon not found in process list
  2730. [21:11:45] Result: pf not running on this system
  2731. [21:11:45] ===---------------------------------------------------------------===
  2732. [21:11:45] Skipped test FIRE-4520 (Check pf configuration consistency)
  2733. [21:11:45] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  2734. [21:11:45] ===---------------------------------------------------------------===
  2735. [21:11:45] Performing test ID FIRE-4524 (Check for CSF presence)
  2736. [21:11:45] Test: check /etc/csf/csf.conf
  2737. [21:11:45] Result: /etc/csf/csf.conf does NOT exist
  2738. [21:11:46] ===---------------------------------------------------------------===
  2739. [21:11:46] Skipped test FIRE-4526 (Check ipf status)
  2740. [21:11:46] Reason to skip: Incorrect guest OS (Solaris only)
  2741. [21:11:46] ===---------------------------------------------------------------===
  2742. [21:11:46] Performing test ID FIRE-4590 (Check firewall status)
  2743. [21:11:46] Result: host based firewall or packet filter is active
  2744. [21:11:46] Hardening: assigned 5 hardening points (max for this item: 5), current: 79, total: 102
  2745. [21:12:15] ===---------------------------------------------------------------===
  2746. [21:12:15] Action: Performing tests from category: Software: webserver
  2747. [21:12:15] ===---------------------------------------------------------------===
  2748. [21:12:15] Performing test ID HTTP-6622 (Checking Apache presence)
  2749. [21:12:15] Test: Scanning for Apache binary
  2750. [21:12:15] Result: /usr/sbin/apache2 seems to be Apache HTTP daemon
  2751. [21:12:15] ===---------------------------------------------------------------===
  2752. [21:12:15] Performing test ID HTTP-6624 (Testing main Apache configuration file)
  2753. [21:12:15] Result: Can't find the configuration file, so skipping some Apache related tests
  2754. [21:12:16] ===---------------------------------------------------------------===
  2755. [21:12:16] Performing test ID HTTP-6626 (Testing other Apache configuration file)
  2756. [21:12:16] Apache config file: /etc/apache2/apache2.conf
  2757. [21:12:16] Test: testing if we can access /etc/apache2/apache2.conf
  2758. [21:12:16] Result: file is owned by our current user ID (0), checking if it is readable
  2759. [21:12:16] Result: file /etc/apache2/apache2.conf is readable (or directory accessible).
  2760. [21:12:16] Apache config file: /etc/apache2/conf-available/apache2-doc.conf
  2761. [21:12:16] Test: testing if we can access /etc/apache2/conf-available/apache2-doc.conf
  2762. [21:12:16] Result: file is owned by our current user ID (0), checking if it is readable
  2763. [21:12:16] Result: file /etc/apache2/conf-available/apache2-doc.conf is readable (or directory accessible).
  2764. [21:12:16] Apache config file: /etc/apache2/conf-available/charset.conf
  2765. [21:12:16] Test: testing if we can access /etc/apache2/conf-available/charset.conf
  2766. [21:12:16] Result: file is owned by our current user ID (0), checking if it is readable
  2767. [21:12:16] Result: file /etc/apache2/conf-available/charset.conf is readable (or directory accessible).
  2768. [21:12:16] Apache config file: /etc/apache2/conf-available/javascript-common.conf
  2769. [21:12:16] Test: testing if we can access /etc/apache2/conf-available/javascript-common.conf
  2770. [21:12:16] Result: file is owned by our current user ID (0), checking if it is readable
  2771. [21:12:16] Result: file /etc/apache2/conf-available/javascript-common.conf is readable (or directory accessible).
  2772. [21:12:16] Apache config file: /etc/apache2/conf-available/localized-error-pages.conf
  2773. [21:12:16] Test: testing if we can access /etc/apache2/conf-available/localized-error-pages.conf
  2774. [21:12:16] Result: file is owned by our current user ID (0), checking if it is readable
  2775. [21:12:16] Result: file /etc/apache2/conf-available/localized-error-pages.conf is readable (or directory accessible).
  2776. [21:12:16] Apache config file: /etc/apache2/conf-available/munin.conf
  2777. [21:12:16] Test: testing if we can access /etc/apache2/conf-available/munin.conf
  2778. [21:12:16] Result: file is owned by our current user ID (0), checking if it is readable
  2779. [21:12:16] Result: file /etc/apache2/conf-available/munin.conf is readable (or directory accessible).
  2780. [21:12:17] Apache config file: /etc/apache2/conf-available/other-vhosts-access-log.conf
  2781. [21:12:17] Test: testing if we can access /etc/apache2/conf-available/other-vhosts-access-log.conf
  2782. [21:12:17] Result: file is owned by our current user ID (0), checking if it is readable
  2783. [21:12:17] Result: file /etc/apache2/conf-available/other-vhosts-access-log.conf is readable (or directory accessible).
  2784. [21:12:17] Apache config file: /etc/apache2/conf-available/php5-cgi.conf
  2785. [21:12:17] Test: testing if we can access /etc/apache2/conf-available/php5-cgi.conf
  2786. [21:12:17] Result: file is owned by our current user ID (0), checking if it is readable
  2787. [21:12:17] Result: file /etc/apache2/conf-available/php5-cgi.conf is readable (or directory accessible).
  2788. [21:12:17] Apache config file: /etc/apache2/conf-available/phpmyadmin.conf
  2789. [21:12:17] Test: testing if we can access /etc/apache2/conf-available/phpmyadmin.conf
  2790. [21:12:17] Note: Using real readlink binary to determine symlinks
  2791. [21:12:17] Result: readlink shows /etc/phpmyadmin/apache.conf as output
  2792. [21:12:17] Result: symlink found, pointing to file /etc/phpmyadmin/apache.conf
  2793. [21:12:17] Result: file is owned by our current user ID (0), checking if it is readable
  2794. [21:12:17] Result: file /etc/phpmyadmin/apache.conf is readable (or directory accessible).
  2795. [21:12:17] Apache config file: /etc/apache2/conf-available/security.conf
  2796. [21:12:17] Test: testing if we can access /etc/apache2/conf-available/security.conf
  2797. [21:12:17] Result: file is owned by our current user ID (0), checking if it is readable
  2798. [21:12:17] Result: file /etc/apache2/conf-available/security.conf is readable (or directory accessible).
  2799. [21:12:17] Apache config file: /etc/apache2/conf-available/serve-cgi-bin.conf
  2800. [21:12:17] Test: testing if we can access /etc/apache2/conf-available/serve-cgi-bin.conf
  2801. [21:12:17] Result: file is owned by our current user ID (0), checking if it is readable
  2802. [21:12:17] Result: file /etc/apache2/conf-available/serve-cgi-bin.conf is readable (or directory accessible).
  2803. [21:12:17] Apache config file: /etc/apache2/conf-enabled/apache2-doc.conf
  2804. [21:12:17] Test: testing if we can access /etc/apache2/conf-enabled/apache2-doc.conf
  2805. [21:12:17] Note: Using real readlink binary to determine symlinks
  2806. [21:12:17] Result: readlink shows /etc/apache2/conf-available/apache2-doc.conf as output
  2807. [21:12:17] Result: symlink found, pointing to file /etc/apache2/conf-available/apache2-doc.conf
  2808. [21:12:17] Result: file is owned by our current user ID (0), checking if it is readable
  2809. [21:12:17] Result: file /etc/apache2/conf-available/apache2-doc.conf is readable (or directory accessible).
  2810. [21:12:18] Apache config file: /etc/apache2/conf-enabled/charset.conf
  2811. [21:12:18] Test: testing if we can access /etc/apache2/conf-enabled/charset.conf
  2812. [21:12:18] Note: Using real readlink binary to determine symlinks
  2813. [21:12:18] Result: readlink shows /etc/apache2/conf-available/charset.conf as output
  2814. [21:12:18] Result: symlink found, pointing to file /etc/apache2/conf-available/charset.conf
  2815. [21:12:18] Result: file is owned by our current user ID (0), checking if it is readable
  2816. [21:12:18] Result: file /etc/apache2/conf-available/charset.conf is readable (or directory accessible).
  2817. [21:12:18] Apache config file: /etc/apache2/conf-enabled/javascript-common.conf
  2818. [21:12:18] Test: testing if we can access /etc/apache2/conf-enabled/javascript-common.conf
  2819. [21:12:18] Note: Using real readlink binary to determine symlinks
  2820. [21:12:18] Result: readlink shows /etc/apache2/conf-available/javascript-common.conf as output
  2821. [21:12:18] Result: symlink found, pointing to file /etc/apache2/conf-available/javascript-common.conf
  2822. [21:12:18] Result: file is owned by our current user ID (0), checking if it is readable
  2823. [21:12:18] Result: file /etc/apache2/conf-available/javascript-common.conf is readable (or directory accessible).
  2824. [21:12:18] Apache config file: /etc/apache2/conf-enabled/localized-error-pages.conf
  2825. [21:12:18] Test: testing if we can access /etc/apache2/conf-enabled/localized-error-pages.conf
  2826. [21:12:18] Note: Using real readlink binary to determine symlinks
  2827. [21:12:18] Result: readlink shows /etc/apache2/conf-available/localized-error-pages.conf as output
  2828. [21:12:18] Result: symlink found, pointing to file /etc/apache2/conf-available/localized-error-pages.conf
  2829. [21:12:18] Result: file is owned by our current user ID (0), checking if it is readable
  2830. [21:12:18] Result: file /etc/apache2/conf-available/localized-error-pages.conf is readable (or directory accessible).
  2831. [21:12:18] Apache config file: /etc/apache2/conf-enabled/mailman.conf
  2832. [21:12:18] Test: testing if we can access /etc/apache2/conf-enabled/mailman.conf
  2833. [21:12:18] Note: Using real readlink binary to determine symlinks
  2834. [21:12:18] Result: readlink shows /etc/mailman/apache.conf as output
  2835. [21:12:18] Result: symlink found, pointing to file /etc/mailman/apache.conf
  2836. [21:12:18] Result: file is owned by our current user ID (0), checking if it is readable
  2837. [21:12:18] Result: file /etc/mailman/apache.conf is readable (or directory accessible).
  2838. [21:12:18] Apache config file: /etc/apache2/conf-enabled/other-vhosts-access-log.conf
  2839. [21:12:18] Test: testing if we can access /etc/apache2/conf-enabled/other-vhosts-access-log.conf
  2840. [21:12:18] Note: Using real readlink binary to determine symlinks
  2841. [21:12:18] Result: readlink shows /etc/apache2/conf-available/other-vhosts-access-log.conf as output
  2842. [21:12:18] Result: symlink found, pointing to file /etc/apache2/conf-available/other-vhosts-access-log.conf
  2843. [21:12:18] Result: file is owned by our current user ID (0), checking if it is readable
  2844. [21:12:18] Result: file /etc/apache2/conf-available/other-vhosts-access-log.conf is readable (or directory accessible).
  2845. [21:12:19] Apache config file: /etc/apache2/conf-enabled/phpmyadmin.conf
  2846. [21:12:19] Test: testing if we can access /etc/apache2/conf-enabled/phpmyadmin.conf
  2847. [21:12:19] Note: Using real readlink binary to determine symlinks
  2848. [21:12:19] Result: readlink shows /etc/phpmyadmin/apache.conf as output
  2849. [21:12:19] Result: symlink found, pointing to file /etc/phpmyadmin/apache.conf
  2850. [21:12:19] Result: file is owned by our current user ID (0), checking if it is readable
  2851. [21:12:19] Result: file /etc/phpmyadmin/apache.conf is readable (or directory accessible).
  2852. [21:12:19] Apache config file: /etc/apache2/conf-enabled/security.conf
  2853. [21:12:19] Test: testing if we can access /etc/apache2/conf-enabled/security.conf
  2854. [21:12:19] Note: Using real readlink binary to determine symlinks
  2855. [21:12:19] Result: readlink shows /etc/apache2/conf-available/security.conf as output
  2856. [21:12:19] Result: symlink found, pointing to file /etc/apache2/conf-available/security.conf
  2857. [21:12:19] Result: file is owned by our current user ID (0), checking if it is readable
  2858. [21:12:19] Result: file /etc/apache2/conf-available/security.conf is readable (or directory accessible).
  2859. [21:12:19] Apache config file: /etc/apache2/conf-enabled/serve-cgi-bin.conf
  2860. [21:12:19] Test: testing if we can access /etc/apache2/conf-enabled/serve-cgi-bin.conf
  2861. [21:12:19] Note: Using real readlink binary to determine symlinks
  2862. [21:12:19] Result: readlink shows /etc/apache2/conf-available/serve-cgi-bin.conf as output
  2863. [21:12:19] Result: symlink found, pointing to file /etc/apache2/conf-available/serve-cgi-bin.conf
  2864. [21:12:19] Result: file is owned by our current user ID (0), checking if it is readable
  2865. [21:12:19] Result: file /etc/apache2/conf-available/serve-cgi-bin.conf is readable (or directory accessible).
  2866. [21:12:19] Apache config file: /etc/apache2/mods-available/actions.conf
  2867. [21:12:19] Test: testing if we can access /etc/apache2/mods-available/actions.conf
  2868. [21:12:19] Result: file is owned by our current user ID (0), checking if it is readable
  2869. [21:12:19] Result: file /etc/apache2/mods-available/actions.conf is readable (or directory accessible).
  2870. [21:12:19] Apache config file: /etc/apache2/mods-available/alias.conf
  2871. [21:12:19] Test: testing if we can access /etc/apache2/mods-available/alias.conf
  2872. [21:12:19] Result: file is owned by our current user ID (0), checking if it is readable
  2873. [21:12:19] Result: file /etc/apache2/mods-available/alias.conf is readable (or directory accessible).
  2874. [21:12:19] Apache config file: /etc/apache2/mods-available/autoindex.conf
  2875. [21:12:19] Test: testing if we can access /etc/apache2/mods-available/autoindex.conf
  2876. [21:12:19] Result: file is owned by our current user ID (0), checking if it is readable
  2877. [21:12:19] Result: file /etc/apache2/mods-available/autoindex.conf is readable (or directory accessible).
  2878. [21:12:20] Apache config file: /etc/apache2/mods-available/cache_disk.conf
  2879. [21:12:20] Test: testing if we can access /etc/apache2/mods-available/cache_disk.conf
  2880. [21:12:20] Result: file is owned by our current user ID (0), checking if it is readable
  2881. [21:12:20] Result: file /etc/apache2/mods-available/cache_disk.conf is readable (or directory accessible).
  2882. [21:12:20] Apache config file: /etc/apache2/mods-available/cgid.conf
  2883. [21:12:20] Test: testing if we can access /etc/apache2/mods-available/cgid.conf
  2884. [21:12:20] Result: file is owned by our current user ID (0), checking if it is readable
  2885. [21:12:20] Result: file /etc/apache2/mods-available/cgid.conf is readable (or directory accessible).
  2886. [21:12:20] Apache config file: /etc/apache2/mods-available/dav_fs.conf
  2887. [21:12:20] Test: testing if we can access /etc/apache2/mods-available/dav_fs.conf
  2888. [21:12:20] Result: file is owned by our current user ID (0), checking if it is readable
  2889. [21:12:20] Result: file /etc/apache2/mods-available/dav_fs.conf is readable (or directory accessible).
  2890. [21:12:20] Apache config file: /etc/apache2/mods-available/deflate.conf
  2891. [21:12:20] Test: testing if we can access /etc/apache2/mods-available/deflate.conf
  2892. [21:12:20] Result: file is owned by our current user ID (0), checking if it is readable
  2893. [21:12:20] Result: file /etc/apache2/mods-available/deflate.conf is readable (or directory accessible).
  2894. [21:12:20] Apache config file: /etc/apache2/mods-available/dir.conf
  2895. [21:12:21] Test: testing if we can access /etc/apache2/mods-available/dir.conf
  2896. [21:12:21] Result: file is owned by our current user ID (0), checking if it is readable
  2897. [21:12:21] Result: file /etc/apache2/mods-available/dir.conf is readable (or directory accessible).
  2898. [21:12:21] Apache config file: /etc/apache2/mods-available/fastcgi.conf
  2899. [21:12:21] Test: testing if we can access /etc/apache2/mods-available/fastcgi.conf
  2900. [21:12:21] Result: file is owned by our current user ID (0), checking if it is readable
  2901. [21:12:21] Result: file /etc/apache2/mods-available/fastcgi.conf is readable (or directory accessible).
  2902. [21:12:21] Apache config file: /etc/apache2/mods-available/fcgid.conf
  2903. [21:12:21] Test: testing if we can access /etc/apache2/mods-available/fcgid.conf
  2904. [21:12:21] Result: file is owned by our current user ID (0), checking if it is readable
  2905. [21:12:21] Result: file /etc/apache2/mods-available/fcgid.conf is readable (or directory accessible).
  2906. [21:12:21] Apache config file: /etc/apache2/mods-available/info.conf
  2907. [21:12:21] Test: testing if we can access /etc/apache2/mods-available/info.conf
  2908. [21:12:21] Result: file is owned by our current user ID (0), checking if it is readable
  2909. [21:12:21] Result: file /etc/apache2/mods-available/info.conf is readable (or directory accessible).
  2910. [21:12:21] Apache config file: /etc/apache2/mods-available/ldap.conf
  2911. [21:12:21] Test: testing if we can access /etc/apache2/mods-available/ldap.conf
  2912. [21:12:21] Result: file is owned by our current user ID (0), checking if it is readable
  2913. [21:12:21] Result: file /etc/apache2/mods-available/ldap.conf is readable (or directory accessible).
  2914. [21:12:21] Apache config file: /etc/apache2/mods-available/mime.conf
  2915. [21:12:21] Test: testing if we can access /etc/apache2/mods-available/mime.conf
  2916. [21:12:21] Result: file is owned by our current user ID (0), checking if it is readable
  2917. [21:12:21] Result: file /etc/apache2/mods-available/mime.conf is readable (or directory accessible).
  2918. [21:12:21] Apache config file: /etc/apache2/mods-available/mime_magic.conf
  2919. [21:12:21] Test: testing if we can access /etc/apache2/mods-available/mime_magic.conf
  2920. [21:12:21] Result: file is owned by our current user ID (0), checking if it is readable
  2921. [21:12:21] Result: file /etc/apache2/mods-available/mime_magic.conf is readable (or directory accessible).
  2922. [21:12:22] Apache config file: /etc/apache2/mods-available/mpm_event.conf
  2923. [21:12:22] Test: testing if we can access /etc/apache2/mods-available/mpm_event.conf
  2924. [21:12:22] Result: file is owned by our current user ID (0), checking if it is readable
  2925. [21:12:22] Result: file /etc/apache2/mods-available/mpm_event.conf is readable (or directory accessible).
  2926. [21:12:22] Apache config file: /etc/apache2/mods-available/mpm_prefork.conf
  2927. [21:12:22] Test: testing if we can access /etc/apache2/mods-available/mpm_prefork.conf
  2928. [21:12:22] Result: file is owned by our current user ID (0), checking if it is readable
  2929. [21:12:22] Result: file /etc/apache2/mods-available/mpm_prefork.conf is readable (or directory accessible).
  2930. [21:12:22] Apache config file: /etc/apache2/mods-available/mpm_worker.conf
  2931. [21:12:22] Test: testing if we can access /etc/apache2/mods-available/mpm_worker.conf
  2932. [21:12:22] Result: file is owned by our current user ID (0), checking if it is readable
  2933. [21:12:22] Result: file /etc/apache2/mods-available/mpm_worker.conf is readable (or directory accessible).
  2934. [21:12:22] Apache config file: /etc/apache2/mods-available/negotiation.conf
  2935. [21:12:22] Test: testing if we can access /etc/apache2/mods-available/negotiation.conf
  2936. [21:12:22] Result: file is owned by our current user ID (0), checking if it is readable
  2937. [21:12:22] Result: file /etc/apache2/mods-available/negotiation.conf is readable (or directory accessible).
  2938. [21:12:22] Apache config file: /etc/apache2/mods-available/passenger.conf
  2939. [21:12:22] Test: testing if we can access /etc/apache2/mods-available/passenger.conf
  2940. [21:12:22] Result: file is owned by our current user ID (0), checking if it is readable
  2941. [21:12:22] Result: file /etc/apache2/mods-available/passenger.conf is readable (or directory accessible).
  2942. [21:12:22] Apache config file: /etc/apache2/mods-available/php5.conf
  2943. [21:12:22] Test: testing if we can access /etc/apache2/mods-available/php5.conf
  2944. [21:12:22] Result: file is owned by our current user ID (0), checking if it is readable
  2945. [21:12:22] Result: file /etc/apache2/mods-available/php5.conf is readable (or directory accessible).
  2946. [21:12:22] Apache config file: /etc/apache2/mods-available/proxy.conf
  2947. [21:12:22] Test: testing if we can access /etc/apache2/mods-available/proxy.conf
  2948. [21:12:23] Result: file is owned by our current user ID (0), checking if it is readable
  2949. [21:12:23] Result: file /etc/apache2/mods-available/proxy.conf is readable (or directory accessible).
  2950. [21:12:23] Apache config file: /etc/apache2/mods-available/proxy_balancer.conf
  2951. [21:12:23] Test: testing if we can access /etc/apache2/mods-available/proxy_balancer.conf
  2952. [21:12:23] Result: file is owned by our current user ID (0), checking if it is readable
  2953. [21:12:23] Result: file /etc/apache2/mods-available/proxy_balancer.conf is readable (or directory accessible).
  2954. [21:12:23] Apache config file: /etc/apache2/mods-available/proxy_ftp.conf
  2955. [21:12:23] Test: testing if we can access /etc/apache2/mods-available/proxy_ftp.conf
  2956. [21:12:23] Result: file is owned by our current user ID (0), checking if it is readable
  2957. [21:12:23] Result: file /etc/apache2/mods-available/proxy_ftp.conf is readable (or directory accessible).
  2958. [21:12:23] Apache config file: /etc/apache2/mods-available/proxy_html.conf
  2959. [21:12:23] Test: testing if we can access /etc/apache2/mods-available/proxy_html.conf
  2960. [21:12:23] Result: file is owned by our current user ID (0), checking if it is readable
  2961. [21:12:23] Result: file /etc/apache2/mods-available/proxy_html.conf is readable (or directory accessible).
  2962. [21:12:23] Apache config file: /etc/apache2/mods-available/reqtimeout.conf
  2963. [21:12:23] Test: testing if we can access /etc/apache2/mods-available/reqtimeout.conf
  2964. [21:12:23] Result: file is owned by our current user ID (0), checking if it is readable
  2965. [21:12:23] Result: file /etc/apache2/mods-available/reqtimeout.conf is readable (or directory accessible).
  2966. [21:12:23] Apache config file: /etc/apache2/mods-available/setenvif.conf
  2967. [21:12:23] Test: testing if we can access /etc/apache2/mods-available/setenvif.conf
  2968. [21:12:23] Result: file is owned by our current user ID (0), checking if it is readable
  2969. [21:12:23] Result: file /etc/apache2/mods-available/setenvif.conf is readable (or directory accessible).
  2970. [21:12:23] Apache config file: /etc/apache2/mods-available/ssl.conf
  2971. [21:12:23] Test: testing if we can access /etc/apache2/mods-available/ssl.conf
  2972. [21:12:23] Result: file is owned by our current user ID (0), checking if it is readable
  2973. [21:12:23] Result: file /etc/apache2/mods-available/ssl.conf is readable (or directory accessible).
  2974. [21:12:24] Apache config file: /etc/apache2/mods-available/status.conf
  2975. [21:12:24] Test: testing if we can access /etc/apache2/mods-available/status.conf
  2976. [21:12:24] Result: file is owned by our current user ID (0), checking if it is readable
  2977. [21:12:24] Result: file /etc/apache2/mods-available/status.conf is readable (or directory accessible).
  2978. [21:12:24] Apache config file: /etc/apache2/mods-available/userdir.conf
  2979. [21:12:24] Test: testing if we can access /etc/apache2/mods-available/userdir.conf
  2980. [21:12:24] Result: file is owned by our current user ID (0), checking if it is readable
  2981. [21:12:24] Result: file /etc/apache2/mods-available/userdir.conf is readable (or directory accessible).
  2982. [21:12:24] Apache config file: /etc/apache2/mods-enabled/actions.conf
  2983. [21:12:24] Test: testing if we can access /etc/apache2/mods-enabled/actions.conf
  2984. [21:12:24] Note: Using real readlink binary to determine symlinks
  2985. [21:12:24] Result: readlink shows /etc/apache2/mods-available/actions.conf as output
  2986. [21:12:24] Result: symlink found, pointing to file /etc/apache2/mods-available/actions.conf
  2987. [21:12:24] Result: file is owned by our current user ID (0), checking if it is readable
  2988. [21:12:24] Result: file /etc/apache2/mods-available/actions.conf is readable (or directory accessible).
  2989. [21:12:24] Apache config file: /etc/apache2/mods-enabled/alias.conf
  2990. [21:12:24] Test: testing if we can access /etc/apache2/mods-enabled/alias.conf
  2991. [21:12:24] Note: Using real readlink binary to determine symlinks
  2992. [21:12:24] Result: readlink shows /etc/apache2/mods-available/alias.conf as output
  2993. [21:12:24] Result: symlink found, pointing to file /etc/apache2/mods-available/alias.conf
  2994. [21:12:24] Result: file is owned by our current user ID (0), checking if it is readable
  2995. [21:12:24] Result: file /etc/apache2/mods-available/alias.conf is readable (or directory accessible).
  2996. [21:12:24] Apache config file: /etc/apache2/mods-enabled/autoindex.conf
  2997. [21:12:24] Test: testing if we can access /etc/apache2/mods-enabled/autoindex.conf
  2998. [21:12:24] Note: Using real readlink binary to determine symlinks
  2999. [21:12:24] Result: readlink shows /etc/apache2/mods-available/autoindex.conf as output
  3000. [21:12:24] Result: symlink found, pointing to file /etc/apache2/mods-available/autoindex.conf
  3001. [21:12:24] Result: file is owned by our current user ID (0), checking if it is readable
  3002. [21:12:24] Result: file /etc/apache2/mods-available/autoindex.conf is readable (or directory accessible).
  3003. [21:12:24] Apache config file: /etc/apache2/mods-enabled/dav_fs.conf
  3004. [21:12:24] Test: testing if we can access /etc/apache2/mods-enabled/dav_fs.conf
  3005. [21:12:24] Note: Using real readlink binary to determine symlinks
  3006. [21:12:25] Result: readlink shows /etc/apache2/mods-available/dav_fs.conf as output
  3007. [21:12:25] Result: symlink found, pointing to file /etc/apache2/mods-available/dav_fs.conf
  3008. [21:12:25] Result: file is owned by our current user ID (0), checking if it is readable
  3009. [21:12:25] Result: file /etc/apache2/mods-available/dav_fs.conf is readable (or directory accessible).
  3010. [21:12:25] Apache config file: /etc/apache2/mods-enabled/deflate.conf
  3011. [21:12:25] Test: testing if we can access /etc/apache2/mods-enabled/deflate.conf
  3012. [21:12:25] Note: Using real readlink binary to determine symlinks
  3013. [21:12:25] Result: readlink shows /etc/apache2/mods-available/deflate.conf as output
  3014. [21:12:25] Result: symlink found, pointing to file /etc/apache2/mods-available/deflate.conf
  3015. [21:12:25] Result: file is owned by our current user ID (0), checking if it is readable
  3016. [21:12:25] Result: file /etc/apache2/mods-available/deflate.conf is readable (or directory accessible).
  3017. [21:12:25] Apache config file: /etc/apache2/mods-enabled/dir.conf
  3018. [21:12:25] Test: testing if we can access /etc/apache2/mods-enabled/dir.conf
  3019. [21:12:25] Note: Using real readlink binary to determine symlinks
  3020. [21:12:25] Result: readlink shows /etc/apache2/mods-available/dir.conf as output
  3021. [21:12:25] Result: symlink found, pointing to file /etc/apache2/mods-available/dir.conf
  3022. [21:12:25] Result: file is owned by our current user ID (0), checking if it is readable
  3023. [21:12:25] Result: file /etc/apache2/mods-available/dir.conf is readable (or directory accessible).
  3024. [21:12:25] Apache config file: /etc/apache2/mods-enabled/fastcgi.conf
  3025. [21:12:25] Test: testing if we can access /etc/apache2/mods-enabled/fastcgi.conf
  3026. [21:12:25] Note: Using real readlink binary to determine symlinks
  3027. [21:12:25] Result: readlink shows /etc/apache2/mods-available/fastcgi.conf as output
  3028. [21:12:25] Result: symlink found, pointing to file /etc/apache2/mods-available/fastcgi.conf
  3029. [21:12:25] Result: file is owned by our current user ID (0), checking if it is readable
  3030. [21:12:25] Result: file /etc/apache2/mods-available/fastcgi.conf is readable (or directory accessible).
  3031. [21:12:25] Apache config file: /etc/apache2/mods-enabled/fcgid.conf
  3032. [21:12:25] Test: testing if we can access /etc/apache2/mods-enabled/fcgid.conf
  3033. [21:12:25] Note: Using real readlink binary to determine symlinks
  3034. [21:12:25] Result: readlink shows /etc/apache2/mods-available/fcgid.conf as output
  3035. [21:12:25] Result: symlink found, pointing to file /etc/apache2/mods-available/fcgid.conf
  3036. [21:12:25] Result: file is owned by our current user ID (0), checking if it is readable
  3037. [21:12:25] Result: file /etc/apache2/mods-available/fcgid.conf is readable (or directory accessible).
  3038. [21:12:25] Apache config file: /etc/apache2/mods-enabled/mime.conf
  3039. [21:12:25] Test: testing if we can access /etc/apache2/mods-enabled/mime.conf
  3040. [21:12:25] Note: Using real readlink binary to determine symlinks
  3041. [21:12:25] Result: readlink shows /etc/apache2/mods-available/mime.conf as output
  3042. [21:12:25] Result: symlink found, pointing to file /etc/apache2/mods-available/mime.conf
  3043. [21:12:26] Result: file is owned by our current user ID (0), checking if it is readable
  3044. [21:12:26] Result: file /etc/apache2/mods-available/mime.conf is readable (or directory accessible).
  3045. [21:12:26] Apache config file: /etc/apache2/mods-enabled/mpm_prefork.conf
  3046. [21:12:26] Test: testing if we can access /etc/apache2/mods-enabled/mpm_prefork.conf
  3047. [21:12:26] Note: Using real readlink binary to determine symlinks
  3048. [21:12:26] Result: readlink shows /etc/apache2/mods-available/mpm_prefork.conf as output
  3049. [21:12:26] Result: symlink found, pointing to file /etc/apache2/mods-available/mpm_prefork.conf
  3050. [21:12:26] Result: file is owned by our current user ID (0), checking if it is readable
  3051. [21:12:26] Result: file /etc/apache2/mods-available/mpm_prefork.conf is readable (or directory accessible).
  3052. [21:12:26] Apache config file: /etc/apache2/mods-enabled/negotiation.conf
  3053. [21:12:26] Test: testing if we can access /etc/apache2/mods-enabled/negotiation.conf
  3054. [21:12:26] Note: Using real readlink binary to determine symlinks
  3055. [21:12:26] Result: readlink shows /etc/apache2/mods-available/negotiation.conf as output
  3056. [21:12:26] Result: symlink found, pointing to file /etc/apache2/mods-available/negotiation.conf
  3057. [21:12:26] Result: file is owned by our current user ID (0), checking if it is readable
  3058. [21:12:26] Result: file /etc/apache2/mods-available/negotiation.conf is readable (or directory accessible).
  3059. [21:12:26] Apache config file: /etc/apache2/mods-enabled/passenger.conf
  3060. [21:12:26] Test: testing if we can access /etc/apache2/mods-enabled/passenger.conf
  3061. [21:12:26] Note: Using real readlink binary to determine symlinks
  3062. [21:12:26] Result: readlink shows /etc/apache2/mods-available/passenger.conf as output
  3063. [21:12:26] Result: symlink found, pointing to file /etc/apache2/mods-available/passenger.conf
  3064. [21:12:26] Result: file is owned by our current user ID (0), checking if it is readable
  3065. [21:12:26] Result: file /etc/apache2/mods-available/passenger.conf is readable (or directory accessible).
  3066. [21:12:26] Apache config file: /etc/apache2/mods-enabled/php5.conf
  3067. [21:12:26] Test: testing if we can access /etc/apache2/mods-enabled/php5.conf
  3068. [21:12:26] Note: Using real readlink binary to determine symlinks
  3069. [21:12:26] Result: readlink shows /etc/apache2/mods-available/php5.conf as output
  3070. [21:12:26] Result: symlink found, pointing to file /etc/apache2/mods-available/php5.conf
  3071. [21:12:26] Result: file is owned by our current user ID (0), checking if it is readable
  3072. [21:12:26] Result: file /etc/apache2/mods-available/php5.conf is readable (or directory accessible).
  3073. [21:12:26] Apache config file: /etc/apache2/mods-enabled/setenvif.conf
  3074. [21:12:26] Test: testing if we can access /etc/apache2/mods-enabled/setenvif.conf
  3075. [21:12:26] Note: Using real readlink binary to determine symlinks
  3076. [21:12:26] Result: readlink shows /etc/apache2/mods-available/setenvif.conf as output
  3077. [21:12:26] Result: symlink found, pointing to file /etc/apache2/mods-available/setenvif.conf
  3078. [21:12:27] Result: file is owned by our current user ID (0), checking if it is readable
  3079. [21:12:27] Result: file /etc/apache2/mods-available/setenvif.conf is readable (or directory accessible).
  3080. [21:12:27] Apache config file: /etc/apache2/mods-enabled/ssl.conf
  3081. [21:12:27] Test: testing if we can access /etc/apache2/mods-enabled/ssl.conf
  3082. [21:12:27] Note: Using real readlink binary to determine symlinks
  3083. [21:12:27] Result: readlink shows /etc/apache2/mods-available/ssl.conf as output
  3084. [21:12:27] Result: symlink found, pointing to file /etc/apache2/mods-available/ssl.conf
  3085. [21:12:27] Result: file is owned by our current user ID (0), checking if it is readable
  3086. [21:12:27] Result: file /etc/apache2/mods-available/ssl.conf is readable (or directory accessible).
  3087. [21:12:27] Apache config file: /etc/apache2/mods-enabled/status.conf
  3088. [21:12:27] Test: testing if we can access /etc/apache2/mods-enabled/status.conf
  3089. [21:12:27] Note: Using real readlink binary to determine symlinks
  3090. [21:12:27] Result: readlink shows /etc/apache2/mods-available/status.conf as output
  3091. [21:12:27] Result: symlink found, pointing to file /etc/apache2/mods-available/status.conf
  3092. [21:12:27] Result: file is owned by our current user ID (0), checking if it is readable
  3093. [21:12:27] Result: file /etc/apache2/mods-available/status.conf is readable (or directory accessible).
  3094. [21:12:27] Apache config file: /etc/apache2/ports.conf
  3095. [21:12:27] Test: testing if we can access /etc/apache2/ports.conf
  3096. [21:12:27] Result: file is owned by our current user ID (0), checking if it is readable
  3097. [21:12:27] Result: file /etc/apache2/ports.conf is readable (or directory accessible).
  3098. [21:12:27] Apache config file: /etc/apache2/sites-available/000-default.conf
  3099. [21:12:27] Test: testing if we can access /etc/apache2/sites-available/000-default.conf
  3100. [21:12:27] Result: file is owned by our current user ID (0), checking if it is readable
  3101. [21:12:27] Result: file /etc/apache2/sites-available/000-default.conf is readable (or directory accessible).
  3102. [21:12:27] Apache config file: /etc/apache2/sites-available/ispconfig.conf
  3103. [21:12:27] Test: testing if we can access /etc/apache2/sites-available/ispconfig.conf
  3104. [21:12:27] Result: file is owned by our current user ID (0), checking if it is readable
  3105. [21:12:27] Result: file /etc/apache2/sites-available/ispconfig.conf is readable (or directory accessible).
  3106. [21:12:27] Apache config file: /etc/apache2/sites-available/munin.conf
  3107. [21:12:28] Test: testing if we can access /etc/apache2/sites-available/munin.conf
  3108. [21:12:28] Result: file is owned by our current user ID (0), checking if it is readable
  3109. [21:12:28] Result: file /etc/apache2/sites-available/munin.conf is readable (or directory accessible).
  3110. [21:12:28] Apache config file: /etc/apache2/sites-available/phpmyadmin.conf
  3111. [21:12:28] Test: testing if we can access /etc/apache2/sites-available/phpmyadmin.conf
  3112. [21:12:28] Result: file is owned by our current user ID (0), checking if it is readable
  3113. [21:12:28] Result: file /etc/apache2/sites-available/phpmyadmin.conf is readable (or directory accessible).
  3114. [21:12:28] Apache config file: /etc/apache2/sites-available/roundcube.conf
  3115. [21:12:28] Test: testing if we can access /etc/apache2/sites-available/roundcube.conf
  3116. [21:12:28] Result: file is owned by our current user ID (0), checking if it is readable
  3117. [21:12:28] Result: file /etc/apache2/sites-available/roundcube.conf is readable (or directory accessible).
  3118. [21:12:28] Apache config file: /etc/apache2/sites-enabled/000-default.conf
  3119. [21:12:28] Test: testing if we can access /etc/apache2/sites-enabled/000-default.conf
  3120. [21:12:28] Note: Using real readlink binary to determine symlinks
  3121. [21:12:28] Result: readlink shows /etc/apache2/sites-available/000-default.conf as output
  3122. [21:12:28] Result: symlink found, pointing to file /etc/apache2/sites-available/000-default.conf
  3123. [21:12:28] Result: file is owned by our current user ID (0), checking if it is readable
  3124. [21:12:28] Result: file /etc/apache2/sites-available/000-default.conf is readable (or directory accessible).
  3125. [21:12:28] Apache config file: /etc/apache2/sites-enabled/000-ispconfig.conf
  3126. [21:12:28] Test: testing if we can access /etc/apache2/sites-enabled/000-ispconfig.conf
  3127. [21:12:28] Note: Using real readlink binary to determine symlinks
  3128. [21:12:28] Result: readlink shows /etc/apache2/sites-available/ispconfig.conf as output
  3129. [21:12:28] Result: symlink found, pointing to file /etc/apache2/sites-available/ispconfig.conf
  3130. [21:12:28] Result: file is owned by our current user ID (0), checking if it is readable
  3131. [21:12:28] Result: file /etc/apache2/sites-available/ispconfig.conf is readable (or directory accessible).
  3132. [21:12:28] Apache config file: /etc/apache2/sites-enabled/munin.conf
  3133. [21:12:28] Test: testing if we can access /etc/apache2/sites-enabled/munin.conf
  3134. [21:12:28] Note: Using real readlink binary to determine symlinks
  3135. [21:12:29] Result: readlink shows /etc/apache2/sites-available/munin.conf as output
  3136. [21:12:29] Result: symlink found, pointing to file /etc/apache2/sites-available/munin.conf
  3137. [21:12:29] Result: file is owned by our current user ID (0), checking if it is readable
  3138. [21:12:29] Result: file /etc/apache2/sites-available/munin.conf is readable (or directory accessible).
  3139. [21:12:29] Apache config file: /etc/apache2/sites-enabled/phpmyadmin.conf
  3140. [21:12:29] Test: testing if we can access /etc/apache2/sites-enabled/phpmyadmin.conf
  3141. [21:12:29] Note: Using real readlink binary to determine symlinks
  3142. [21:12:29] Result: readlink shows /etc/apache2/sites-available/phpmyadmin.conf as output
  3143. [21:12:29] Result: symlink found, pointing to file /etc/apache2/sites-available/phpmyadmin.conf
  3144. [21:12:29] Result: file is owned by our current user ID (0), checking if it is readable
  3145. [21:12:29] Result: file /etc/apache2/sites-available/phpmyadmin.conf is readable (or directory accessible).
  3146. [21:12:29] Apache config file: /etc/apache2/sites-enabled/roundcube.conf
  3147. [21:12:29] Test: testing if we can access /etc/apache2/sites-enabled/roundcube.conf
  3148. [21:12:29] Note: Using real readlink binary to determine symlinks
  3149. [21:12:29] Result: readlink shows /etc/apache2/sites-available/roundcube.conf as output
  3150. [21:12:29] Result: symlink found, pointing to file /etc/apache2/sites-available/roundcube.conf
  3151. [21:12:29] Result: file is owned by our current user ID (0), checking if it is readable
  3152. [21:12:29] Result: file /etc/apache2/sites-available/roundcube.conf is readable (or directory accessible).
  3153. [21:12:29] Virtual host: munin.freshost.cz
  3154. [21:12:29] Virtual host: www.munin.freshost.cz
  3155. [21:12:29] Virtual host: munin.freshost.cz
  3156. [21:12:29] Virtual host: www.munin.freshost.cz
  3157. [21:12:29] Virtual host: phpmyadmin.freshost.cz
  3158. [21:12:29] Virtual host: phpmyadmin.freshost.cz
  3159. [21:12:29] Virtual host: www.phpmyadmin.freshost.cz
  3160. [21:12:29] Virtual host: ServerAlias
  3161. [21:12:29] Virtual host: www.phpmyadmin.freshost.cz
  3162. [21:12:29] Virtual host: webmail.freshost.cz
  3163. [21:12:29] Virtual host: webmail.freshost.cz
  3164. [21:12:29] Virtual host: www.webmail.freshost.cz
  3165. [21:12:29] Virtual host: www.webmail.freshost.cz
  3166. [21:12:29] Virtual host: munin.freshost.cz
  3167. [21:12:29] Virtual host: www.munin.freshost.cz
  3168. [21:12:29] Virtual host: phpmyadmin.freshost.cz
  3169. [21:12:29] Virtual host: phpmyadmin.freshost.cz
  3170. [21:12:29] Virtual host: www.phpmyadmin.freshost.cz
  3171. [21:12:29] Virtual host: ServerAlias
  3172. [21:12:29] Virtual host: www.phpmyadmin.freshost.cz
  3173. [21:12:29] Virtual host: webmail.freshost.cz
  3174. [21:12:29] Virtual host: webmail.freshost.cz
  3175. [21:12:29] Virtual host: www.webmail.freshost.cz
  3176. [21:12:29] Virtual host: www.webmail.freshost.cz
  3177. [21:12:29] Result: found 24 virtual hosts
  3178. [21:12:30] ===---------------------------------------------------------------===
  3179. [21:12:30] Performing test ID HTTP-6632 (Determining all available Apache modules)
  3180. [21:12:30] Test: searching available Apache modules
  3181. [21:12:30] Test: checking if directory /etc/httpd/modules exists
  3182. [21:12:30] Result: directory /etc/httpd/modules NOT found
  3183. [21:12:30] Test: checking if directory /opt/local/apache2/modules exists
  3184. [21:12:30] Result: directory /opt/local/apache2/modules NOT found
  3185. [21:12:30] Test: checking if directory /usr/lib/apache2 exists
  3186. [21:12:30] Result: directory /usr/lib/apache2 exists
  3187. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_access_compat.so
  3188. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_actions.so
  3189. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_alias.so
  3190. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_allowmethods.so
  3191. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_asis.so
  3192. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_auth_basic.so
  3193. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_auth_digest.so
  3194. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_auth_form.so
  3195. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authn_anon.so
  3196. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authn_core.so
  3197. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authn_dbd.so
  3198. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authn_dbm.so
  3199. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authn_file.so
  3200. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authn_socache.so
  3201. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authnz_fcgi.so
  3202. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authnz_ldap.so
  3203. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authz_core.so
  3204. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authz_dbd.so
  3205. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authz_dbm.so
  3206. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authz_groupfile.so
  3207. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authz_host.so
  3208. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authz_owner.so
  3209. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_authz_user.so
  3210. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_autoindex.so
  3211. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_buffer.so
  3212. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_cache.so
  3213. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_cache_disk.so
  3214. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_cache_socache.so
  3215. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_cgi.so
  3216. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_cgid.so
  3217. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_charset_lite.so
  3218. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_data.so
  3219. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_dav.so
  3220. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_dav_fs.so
  3221. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_dav_lock.so
  3222. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_dbd.so
  3223. [21:12:30] Result: found Apache module /usr/lib/apache2/modules/mod_deflate.so
  3224. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_dialup.so
  3225. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_dir.so
  3226. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_dumpio.so
  3227. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_echo.so
  3228. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_env.so
  3229. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_expires.so
  3230. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_ext_filter.so
  3231. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_fastcgi.so
  3232. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_fcgid.so
  3233. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_file_cache.so
  3234. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_filter.so
  3235. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_headers.so
  3236. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_heartbeat.so
  3237. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_heartmonitor.so
  3238. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_http2.so
  3239. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_ident.so
  3240. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_include.so
  3241. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_info.so
  3242. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_bybusyness.so
  3243. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_byrequests.so
  3244. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_bytraffic.so
  3245. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_lbmethod_heartbeat.so
  3246. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_ldap.so
  3247. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_log_debug.so
  3248. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_log_forensic.so
  3249. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_lua.so
  3250. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_macro.so
  3251. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_mime.so
  3252. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_mime_magic.so
  3253. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_mpm_event.so
  3254. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_mpm_prefork.so
  3255. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_mpm_worker.so
  3256. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_negotiation.so
  3257. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_passenger.so
  3258. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy.so
  3259. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_ajp.so
  3260. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_balancer.so
  3261. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_connect.so
  3262. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_express.so
  3263. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_fcgi.so
  3264. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_fdpass.so
  3265. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_ftp.so
  3266. [21:12:31] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_html.so
  3267. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_http.so
  3268. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_scgi.so
  3269. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_proxy_wstunnel.so
  3270. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_python.so
  3271. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_ratelimit.so
  3272. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_reflector.so
  3273. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_remoteip.so
  3274. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_reqtimeout.so
  3275. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_request.so
  3276. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_rewrite.so
  3277. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_sed.so
  3278. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_session.so
  3279. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_session_cookie.so
  3280. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_session_crypto.so
  3281. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_session_dbd.so
  3282. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_setenvif.so
  3283. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_slotmem_plain.so
  3284. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_slotmem_shm.so
  3285. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_socache_dbm.so
  3286. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_socache_memcache.so
  3287. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_socache_shmcb.so
  3288. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_speling.so
  3289. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_ssl.so
  3290. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_status.so
  3291. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_substitute.so
  3292. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_suexec.so
  3293. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_unique_id.so
  3294. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_userdir.so
  3295. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_usertrack.so
  3296. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_vhost_alias.so
  3297. [21:12:32] Result: found Apache module /usr/lib/apache2/modules/mod_xml2enc.so
  3298. [21:12:32] Test: checking if directory /usr/lib/httpd/modules exists
  3299. [21:12:32] Result: directory /usr/lib/httpd/modules NOT found
  3300. [21:12:32] Test: checking if directory /usr/libexec/apache2 exists
  3301. [21:12:32] Result: directory /usr/libexec/apache2 NOT found
  3302. [21:12:32] Test: checking if directory /usr/lib64/apache2 exists
  3303. [21:12:32] Result: directory /usr/lib64/apache2 NOT found
  3304. [21:12:32] Test: checking if directory /usr/lib64/apache2/modules exists
  3305. [21:12:32] Result: directory /usr/lib64/apache2/modules NOT found
  3306. [21:12:32] Test: checking if directory /usr/lib64/httpd/modules exists
  3307. [21:12:32] Result: directory /usr/lib64/httpd/modules NOT found
  3308. [21:12:32] Test: checking if directory /usr/local/libexec/apache exists
  3309. [21:12:32] Result: directory /usr/local/libexec/apache NOT found
  3310. [21:12:32] Test: checking if directory /usr/local/libexec/apache22 exists
  3311. [21:12:32] Result: directory /usr/local/libexec/apache22 NOT found
  3312. [21:12:32] ===---------------------------------------------------------------===
  3313. [21:12:32] Performing test ID HTTP-6640 (Determining existence of specific Apache modules)
  3314. [21:12:33] Test: search string /mod_evasive([0-9][0-9])?.so in earlier discovered results
  3315. [21:12:33] Result: search string NOT found
  3316. [21:12:33] Hardening: assigned 2 hardening points (max for this item: 3), current: 81, total: 105
  3317. [21:12:33] Suggestion: Install Apache mod_evasive to guard webserver against DoS/brute force attempts [HTTP-6640]
  3318. [21:12:33] ===---------------------------------------------------------------===
  3319. [21:12:33] Performing test ID HTTP-6641 (Determining existence of specific Apache modules)
  3320. [21:12:33] Test: search string /mod_qos.so in earlier discovered results
  3321. [21:12:33] Result: search string NOT found
  3322. [21:12:33] Hardening: assigned 2 hardening points (max for this item: 3), current: 83, total: 108
  3323. [21:12:33] Suggestion: Install Apache mod_qos to guard webserver against Slowloris attacks [HTTP-6641]
  3324. [21:12:33] ===---------------------------------------------------------------===
  3325. [21:12:33] Performing test ID HTTP-6642 (Determining existence of specific Apache modules)
  3326. [21:12:33] Test: search string /mod_spamhaus.so in earlier discovered results
  3327. [21:12:33] Result: search string NOT found
  3328. [21:12:33] Hardening: assigned 2 hardening points (max for this item: 3), current: 85, total: 111
  3329. [21:12:33] Suggestion: Install Apache mod_spamhaus to guard webserver against spammers [HTTP-6642]
  3330. [21:12:33] ===---------------------------------------------------------------===
  3331. [21:12:33] Performing test ID HTTP-6643 (Determining existence of specific Apache modules)
  3332. [21:12:33] Test: search string /mod_security2.so in earlier discovered results
  3333. [21:12:33] Result: search string NOT found
  3334. [21:12:33] Hardening: assigned 2 hardening points (max for this item: 3), current: 87, total: 114
  3335. [21:12:33] Suggestion: Install Apache modsecurity to guard webserver against web application attacks [HTTP-6643]
  3336. [21:12:33] ===---------------------------------------------------------------===
  3337. [21:12:33] Performing test ID HTTP-6702 (Check nginx process)
  3338. [21:12:33] Test: searching running nginx process
  3339. [21:12:33] Result: no running nginx process found
  3340. [21:12:33] ===---------------------------------------------------------------===
  3341. [21:12:33] Skipped test HTTP-6704 (Check nginx configuration file)
  3342. [21:12:33] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3343. [21:12:33] ===---------------------------------------------------------------===
  3344. [21:12:33] Skipped test HTTP-6706 (Check for additional nginx configuration files)
  3345. [21:12:33] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3346. [21:12:33] ===---------------------------------------------------------------===
  3347. [21:12:33] Skipped test HTTP-6708 (Check discovered nginx configuration settings)
  3348. [21:12:33] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3349. [21:12:34] ===---------------------------------------------------------------===
  3350. [21:12:34] Skipped test HTTP-6710 (Check nginx SSL configuration settings)
  3351. [21:12:34] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3352. [21:12:34] ===---------------------------------------------------------------===
  3353. [21:12:34] Skipped test HTTP-6712 (Check nginx access logging)
  3354. [21:12:34] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3355. [21:12:34] ===---------------------------------------------------------------===
  3356. [21:12:34] Skipped test HTTP-6714 (Check for missing error logs in nginx)
  3357. [21:12:34] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3358. [21:12:34] ===---------------------------------------------------------------===
  3359. [21:12:34] Skipped test HTTP-6716 (Check for debug mode on error log in nginx)
  3360. [21:12:34] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3361. [21:12:34] ===---------------------------------------------------------------===
  3362. [21:12:34] Skipped test HTTP-6720 (Check Nginx log files)
  3363. [21:12:34] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3364. [21:12:43] ===---------------------------------------------------------------===
  3365. [21:12:43] Action: Performing tests from category: SSH Support
  3366. [21:12:43] ===---------------------------------------------------------------===
  3367. [21:12:43] Performing test ID SSH-7402 (Check for running SSH daemon)
  3368. [21:12:43] Test: Searching for a SSH daemon
  3369. [21:12:43] IsRunning: process 'sshd' found ( 714 ? Ss 0:00 /usr/sbin/sshd -D
  3370. 14489 ? Ss 0:00 sshd: root@pts/0
  3371. 29362 ? Ss 0:00 sshd: root@notty
  3372. 29366 ? Ss 0:00 sshd: root@pts/1 )
  3373. [21:12:43] ===---------------------------------------------------------------===
  3374. [21:12:43] Performing test ID SSH-7404 (Check SSH daemon file location)
  3375. [21:12:43] Test: searching for sshd_config file
  3376. [21:12:43] Result: /etc/ssh/sshd_config exists
  3377. [21:12:43] Test: testing if we can access /etc/ssh/sshd_config
  3378. [21:12:43] Result: file is owned by our current user ID (0), checking if it is readable
  3379. [21:12:43] Result: file /etc/ssh/sshd_config is readable (or directory accessible).
  3380. [21:12:43] Result: using last found configuration file: /etc/ssh/sshd_config
  3381. [21:12:43] ===---------------------------------------------------------------===
  3382. [21:12:43] Performing test ID SSH-7408 (Check SSH defined options)
  3383. [21:12:43] Test: Checking all specific defined options in /etc/ssh/sshd_config
  3384. [21:12:43] Found SSH option: Port 22
  3385. [21:12:43] Found SSH option: Protocol 2
  3386. [21:12:43] Found SSH option: HostKey /etc/ssh/ssh_host_rsa_key
  3387. [21:12:43] Found SSH option: HostKey /etc/ssh/ssh_host_dsa_key
  3388. [21:12:43] Found SSH option: HostKey /etc/ssh/ssh_host_ecdsa_key
  3389. [21:12:43] Found SSH option: HostKey /etc/ssh/ssh_host_ed25519_key
  3390. [21:12:43] Found SSH option: UsePrivilegeSeparation no
  3391. [21:12:44] Found SSH option: KeyRegenerationInterval 3600
  3392. [21:12:44] Found SSH option: ServerKeyBits 1024
  3393. [21:12:44] Found SSH option: SyslogFacility AUTH
  3394. [21:12:44] Found SSH option: LogLevel INFO
  3395. [21:12:44] Found SSH option: LoginGraceTime 120
  3396. [21:12:44] Found SSH option: PermitRootLogin yes
  3397. [21:12:44] Found SSH option: StrictModes no
  3398. [21:12:44] Found SSH option: RSAAuthentication yes
  3399. [21:12:44] Found SSH option: PubkeyAuthentication yes
  3400. [21:12:44] Found SSH option: IgnoreRhosts yes
  3401. [21:12:44] Found SSH option: RhostsRSAAuthentication no
  3402. [21:12:44] Found SSH option: HostbasedAuthentication no
  3403. [21:12:44] Found SSH option: PermitEmptyPasswords no
  3404. [21:12:44] Found SSH option: ChallengeResponseAuthentication no
  3405. [21:12:44] Found SSH option: X11Forwarding yes
  3406. [21:12:44] Found SSH option: X11DisplayOffset 10
  3407. [21:12:44] Found SSH option: PrintMotd no
  3408. [21:12:44] Found SSH option: PrintLastLog yes
  3409. [21:12:44] Found SSH option: TCPKeepAlive yes
  3410. [21:12:44] Found SSH option: AcceptEnv LANG LC_*
  3411. [21:12:44] Found SSH option: Subsystem sftp /usr/lib/openssh/sftp-server
  3412. [21:12:44] Found SSH option: UsePAM yes
  3413. [21:12:44] ===---------------------------------------------------------------===
  3414. [21:12:44] Performing test ID SSH-7412 (Check SSH option: PermitRootLogin)
  3415. [21:12:44] Test: check PermitRootLogin option
  3416. [21:12:44] Result: PermitRootLogin is enabled, root can login directly
  3417. [21:12:44] Warning: Root can directly login via SSH [SSH-7412]
  3418. [21:12:44] Hardening: assigned 0 hardening points (max for this item: 3), current: 87, total: 117
  3419. [21:12:44] ===---------------------------------------------------------------===
  3420. [21:12:44] Performing test ID SSH-7414 (Check SSH option: Protocol)
  3421. [21:12:44] Test: check allowed SSH protocol versions
  3422. [21:12:44] Result: only protocol 2 is allowed
  3423. [21:12:45] Hardening: assigned 3 hardening points (max for this item: 3), current: 90, total: 120
  3424. [21:12:45] ===---------------------------------------------------------------===
  3425. [21:12:45] Performing test ID SSH-7416 (Check SSH option: StrictModes)
  3426. [21:12:45] Test: Check configured StrictModes option
  3427. [21:12:45] Result: StrictModes option is set to 'no', which means file permissions are NOT checked
  3428. [21:12:45] Warning: StrictModes is turned off [SSH-7416]
  3429. [21:12:45] Suggestion: Check StrictModes option in sshd_config [SSH-7416]
  3430. [21:12:45] Hardening: assigned 0 hardening points (max for this item: 3), current: 90, total: 123
  3431. [21:12:45] ===---------------------------------------------------------------===
  3432. [21:12:45] Performing test ID SSH-7440 (Check SSH option: AllowUsers and AllowGroups)
  3433. [21:12:45] Result: AllowUsers is not set
  3434. [21:12:45] Result: AllowGroups is not set
  3435. [21:12:45] Result: SSH has no specific user or group limitation. Most likely all valid users can SSH to this machine.
  3436. [21:12:45] Hardening: assigned 0 hardening points (max for this item: 1), current: 90, total: 124
  3437. [21:12:53] ===---------------------------------------------------------------===
  3438. [21:12:53] Action: Performing tests from category: SNMP Support
  3439. [21:12:53] ===---------------------------------------------------------------===
  3440. [21:12:53] Performing test ID SNMP-3302 (Check for running SNMP daemon)
  3441. [21:12:53] Test: Searching for a SNMP daemon
  3442. [21:12:53] IsRunning: process 'snmpd' not found
  3443. [21:12:53] Result: No running SNMP daemon found
  3444. [21:12:53] ===---------------------------------------------------------------===
  3445. [21:12:53] Skipped test SNMP-3304 (Check SNMP daemon file location)
  3446. [21:12:53] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3447. [21:12:53] ===---------------------------------------------------------------===
  3448. [21:12:53] Skipped test SNMP-3306 (Check SNMP communities)
  3449. [21:12:53] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3450. [21:12:57] ===---------------------------------------------------------------===
  3451. [21:12:57] Action: Performing tests from category: Databases
  3452. [21:12:57] ===---------------------------------------------------------------===
  3453. [21:12:57] Performing test ID DBS-1804 (Checking active MySQL process)
  3454. [21:12:57] Result: MySQL is active
  3455. [21:12:57] ===---------------------------------------------------------------===
  3456. [21:12:57] Performing test ID DBS-1816 (Checking MySQL root password)
  3457. [21:12:57] Test: Trying to login to local MySQL server without password
  3458. [21:12:57] Result: Login did not succeed, so a MySQL root password is set
  3459. [21:12:57] Hardening: assigned 2 hardening points (max for this item: 2), current: 92, total: 126
  3460. [21:12:57] ===---------------------------------------------------------------===
  3461. [21:12:57] Performing test ID DBS-1826 (Checking active PostgreSQL processes)
  3462. [21:12:57] Result: PostgreSQL process not active
  3463. [21:12:57] ===---------------------------------------------------------------===
  3464. [21:12:57] Performing test ID DBS-1840 (Checking active Oracle processes)
  3465. [21:12:57] Result: Oracle process(es) not active
  3466. [21:12:59] ===---------------------------------------------------------------===
  3467. [21:12:59] Action: Performing tests from category: LDAP Services
  3468. [21:12:59] ===---------------------------------------------------------------===
  3469. [21:12:59] Performing test ID LDAP-2219 (Check running OpenLDAP instance)
  3470. [21:13:00] IsRunning: process 'slapd' not found
  3471. [21:13:00] Result: No running slapd process found.
  3472. [21:13:00] ===---------------------------------------------------------------===
  3473. [21:13:00] Skipped test LDAP-2224 (Check presence slapd.conf)
  3474. [21:13:00] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3475. [21:13:01] ===---------------------------------------------------------------===
  3476. [21:13:01] Action: Performing tests from category: PHP
  3477. [21:13:01] ===---------------------------------------------------------------===
  3478. [21:13:02] Performing test ID PHP-2211 (Check php.ini presence)
  3479. [21:13:02] Test: Checking for presence php.ini
  3480. [21:13:02] Test: checking presence /etc/php.ini
  3481. [21:13:02] Result: file /etc/php.ini not found
  3482. [21:13:02] Test: checking presence /etc/php/cgi-php5/php.ini
  3483. [21:13:02] Result: file /etc/php/cgi-php5/php.ini not found
  3484. [21:13:02] Test: checking presence /etc/php/cli-php5/php.ini
  3485. [21:13:02] Result: file /etc/php/cli-php5/php.ini not found
  3486. [21:13:02] Test: checking presence /etc/php/apache2-php5/php.ini
  3487. [21:13:02] Result: file /etc/php/apache2-php5/php.ini not found
  3488. [21:13:02] Test: checking presence /etc/php/apache2-php5.4/php.ini
  3489. [21:13:02] Result: file /etc/php/apache2-php5.4/php.ini not found
  3490. [21:13:02] Test: checking presence /etc/php/apache2-php5.5/php.ini
  3491. [21:13:02] Result: file /etc/php/apache2-php5.5/php.ini not found
  3492. [21:13:02] Test: checking presence /etc/php5/cgi/php.ini
  3493. [21:13:02] Result: Found php.ini file (/etc/php5/cgi/php.ini)
  3494. [21:13:02] Note: Adding file to php.ini array
  3495. [21:13:02] Test: checking presence /etc/php5/cli/php.ini
  3496. [21:13:02] Result: Found php.ini file (/etc/php5/cli/php.ini)
  3497. [21:13:02] Note: Adding file to php.ini array
  3498. [21:13:02] Test: checking presence /etc/php5/cli-php5.4/php.ini
  3499. [21:13:02] Result: file /etc/php5/cli-php5.4/php.ini not found
  3500. [21:13:02] Test: checking presence /etc/php5/cli-php5.5/php.ini
  3501. [21:13:02] Result: file /etc/php5/cli-php5.5/php.ini not found
  3502. [21:13:02] Test: checking presence /etc/php5/cli-php5.6/php.ini
  3503. [21:13:02] Result: file /etc/php5/cli-php5.6/php.ini not found
  3504. [21:13:02] Test: checking presence /etc/php5/apache2/php.ini
  3505. [21:13:02] Result: Found php.ini file (/etc/php5/apache2/php.ini)
  3506. [21:13:02] Note: Adding file to php.ini array
  3507. [21:13:02] Test: checking presence /etc/php5/fpm/php.ini
  3508. [21:13:02] Result: Found php.ini file (/etc/php5/fpm/php.ini)
  3509. [21:13:02] Note: Adding file to php.ini array
  3510. [21:13:02] Test: checking presence /private/etc/php.ini
  3511. [21:13:02] Result: file /private/etc/php.ini not found
  3512. [21:13:02] Test: checking presence /var/www/conf/php.ini
  3513. [21:13:02] Result: file /var/www/conf/php.ini not found
  3514. [21:13:02] Test: checking presence /usr/local/etc/php.ini
  3515. [21:13:02] Result: file /usr/local/etc/php.ini not found
  3516. [21:13:02] Test: checking presence /usr/local/lib/php.ini
  3517. [21:13:02] Result: file /usr/local/lib/php.ini not found
  3518. [21:13:02] Test: checking presence /usr/pkg/etc/php.ini
  3519. [21:13:02] Result: file /usr/pkg/etc/php.ini not found
  3520. [21:13:02] Result: no files found for /etc/php5/conf.d
  3521. [21:13:02] Result: using single file /etc/php5/fpm/php.ini for main php.ini tests
  3522. [21:13:02] Result: using php.ini array /etc/php5/cgi/php.ini /etc/php5/cli/php.ini /etc/php5/apache2/php.ini /etc/php5/fpm/php.ini for further tests
  3523. [21:13:02] ===---------------------------------------------------------------===
  3524. [21:13:02] Performing test ID PHP-2320 (Check PHP disabled functions)
  3525. [21:13:02] Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php5/cgi/php.ini
  3526. [21:13:02] Result: /etc/php5/cgi/php.ini: found disabled_functions
  3527. [21:13:02] Result: /etc/php5/cgi/php.ini: suhosin.executor.func.blacklist not found
  3528. [21:13:02] Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php5/cli/php.ini
  3529. [21:13:02] Result: /etc/php5/cli/php.ini: found disabled_functions
  3530. [21:13:02] Result: /etc/php5/cli/php.ini: suhosin.executor.func.blacklist not found
  3531. [21:13:02] Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php5/apache2/php.ini
  3532. [21:13:02] Result: /etc/php5/apache2/php.ini: found disabled_functions
  3533. [21:13:02] Result: /etc/php5/apache2/php.ini: suhosin.executor.func.blacklist not found
  3534. [21:13:02] Test: Checking for PHP function hardening disabled_functions or suhosin.executor.func.blacklist in file /etc/php5/fpm/php.ini
  3535. [21:13:02] Result: /etc/php5/fpm/php.ini: found disabled_functions
  3536. [21:13:02] Result: /etc/php5/fpm/php.ini: suhosin.executor.func.blacklist not found
  3537. [21:13:02] Result: one or more PHP functions are disabled/blacklisted
  3538. [21:13:02] Hardening: assigned 3 hardening points (max for this item: 3), current: 95, total: 129
  3539. [21:13:03] ===---------------------------------------------------------------===
  3540. [21:13:03] Skipped test PHP-2368 (Check PHP register_globals option)
  3541. [21:13:03] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3542. [21:13:03] ===---------------------------------------------------------------===
  3543. [21:13:03] Performing test ID PHP-2372 (Check PHP expose_php option)
  3544. [21:13:03] Test: Checking expose_php option
  3545. [21:13:03] Result: Found 'expose_php' in disabled state (0, no, or off)
  3546. [21:13:03] Hardening: assigned 2 hardening points (max for this item: 2), current: 97, total: 131
  3547. [21:13:03] ===---------------------------------------------------------------===
  3548. [21:13:03] Performing test ID PHP-2374 (Check PHP enable_dl option)
  3549. [21:13:03] Test: Checking PHP enable_dl option
  3550. [21:13:03] Result: Found 'enable_dl' in disabled state (0, no, or off)
  3551. [21:13:03] Hardening: assigned 2 hardening points (max for this item: 2), current: 99, total: 133
  3552. [21:13:03] ===---------------------------------------------------------------===
  3553. [21:13:03] Performing test ID PHP-2376 (Check PHP allow_url_fopen option)
  3554. [21:13:03] Test: Checking PHP allow_url_fopen option
  3555. [21:13:03] Suggestion: Change the allow_url_fopen line to: allow_url_fopen = Off, to disable downloads via PHP [PHP-2376]
  3556. [21:13:03] Hardening: assigned 0 hardening points (max for this item: 1), current: 99, total: 134
  3557. [21:13:03] ===---------------------------------------------------------------===
  3558. [21:13:03] Performing test ID PHP-2378 (Check PHP allow_url_include option)
  3559. [21:13:03] Test: Checking PHP allow_url_include option
  3560. [21:13:03] Result: Found 'allow_url_include' in disabled state (0, no, or off)
  3561. [21:13:03] Hardening: assigned 2 hardening points (max for this item: 2), current: 101, total: 136
  3562. [21:13:08] ===---------------------------------------------------------------===
  3563. [21:13:08] Action: Performing tests from category: Squid Support
  3564. [21:13:08] ===---------------------------------------------------------------===
  3565. [21:13:08] Performing test ID SQD-3602 (Check for running Squid daemon)
  3566. [21:13:08] Test: Searching for a Squid daemon
  3567. [21:13:08] Result: No running Squid daemon found
  3568. [21:13:08] ===---------------------------------------------------------------===
  3569. [21:13:08] Skipped test SQD-3604 (Check Squid daemon file location)
  3570. [21:13:08] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3571. [21:13:08] ===---------------------------------------------------------------===
  3572. [21:13:08] Skipped test SQD-3606 (Check Squid version)
  3573. [21:13:08] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3574. [21:13:08] ===---------------------------------------------------------------===
  3575. [21:13:08] Skipped test SQD-3610 (Check Squid version)
  3576. [21:13:08] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3577. [21:13:08] ===---------------------------------------------------------------===
  3578. [21:13:08] Skipped test SQD-3613 (Check Squid file permissions)
  3579. [21:13:08] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3580. [21:13:08] ===---------------------------------------------------------------===
  3581. [21:13:08] Skipped test SQD-3614 (Check Squid authentication methods)
  3582. [21:13:08] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3583. [21:13:08] ===---------------------------------------------------------------===
  3584. [21:13:09] Skipped test SQD-3616 (Check external Squid authentication)
  3585. [21:13:09] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3586. [21:13:09] ===---------------------------------------------------------------===
  3587. [21:13:09] Skipped test SQD-3620 (Check Squid access control lists)
  3588. [21:13:09] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3589. [21:13:09] ===---------------------------------------------------------------===
  3590. [21:13:09] Skipped test SQD-3624 (Check Squid safe ports)
  3591. [21:13:09] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3592. [21:13:09] ===---------------------------------------------------------------===
  3593. [21:13:09] Skipped test SQD-3630 (Check Squid reply_body_max_size option)
  3594. [21:13:09] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3595. [21:13:09] ===---------------------------------------------------------------===
  3596. [21:13:09] Skipped test SQD-3680 (Check Squid version suppresion)
  3597. [21:13:09] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3598. [21:13:11] ===---------------------------------------------------------------===
  3599. [21:13:11] Action: Performing tests from category: Logging and files
  3600. [21:13:11] ===---------------------------------------------------------------===
  3601. [21:13:11] Performing test ID LOGG-2130 (Check for running syslog daemon)
  3602. [21:13:11] Test: Searching for a logging daemon
  3603. [21:13:12] Result: Found a logging daemon
  3604. [21:13:12] Hardening: assigned 3 hardening points (max for this item: 3), current: 104, total: 139
  3605. [21:13:12] ===---------------------------------------------------------------===
  3606. [21:13:12] Performing test ID LOGG-2132 (Check for running syslog-ng daemon)
  3607. [21:13:12] Test: Searching for syslog-ng daemon in process list
  3608. [21:13:12] IsRunning: process 'syslog-ng' not found
  3609. [21:13:12] Result: Syslog-ng NOT found in process list
  3610. [21:13:12] ===---------------------------------------------------------------===
  3611. [21:13:12] Skipped test LOGG-2134 (Checking Syslog-NG configuration file consistency)
  3612. [21:13:12] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3613. [21:13:12] ===---------------------------------------------------------------===
  3614. [21:13:12] Performing test ID LOGG-2136 (Check for running systemd journal daemon)
  3615. [21:13:12] Test: Searching for systemd journal daemon in process list
  3616. [21:13:12] IsRunning: process 'systemd-journal' found ( 158 ? Ss 1:00 /lib/systemd/systemd-journald)
  3617. [21:13:12] ===---------------------------------------------------------------===
  3618. [21:13:12] Performing test ID LOGG-2210 (Check for running metalog daemon)
  3619. [21:13:12] Test: Searching for metalog daemon in process list
  3620. [21:13:12] IsRunning: process 'metalog' not found
  3621. [21:13:12] Result: metalog NOT found in process list
  3622. [21:13:12] ===---------------------------------------------------------------===
  3623. [21:13:12] Performing test ID LOGG-2230 (Check for running RSyslog daemon)
  3624. [21:13:12] Test: Searching for RSyslog daemon in process list
  3625. [21:13:12] IsRunning: process 'rsyslogd' found ( 860 ? Ssl 0:14 /usr/sbin/rsyslogd -n)
  3626. [21:13:12] Result: Found rsyslogd in process list
  3627. [21:13:12] ===---------------------------------------------------------------===
  3628. [21:13:12] Performing test ID LOGG-2240 (Check for running RFC 3195 compliant daemon)
  3629. [21:13:12] Test: Searching for RFC 3195 daemon (alias syslog reliable) in process list
  3630. [21:13:12] IsRunning: process 'rfc3195d' not found
  3631. [21:13:12] Result: rfc3195d NOT found in process list
  3632. [21:13:12] ===---------------------------------------------------------------===
  3633. [21:13:12] Performing test ID LOGG-2138 (Checking kernel logger daemon on Linux)
  3634. [21:13:12] Test: Searching kernel logger daemon (klogd)
  3635. [21:13:13] Result: test skipped, because other facility is being used to log kernel messages
  3636. [21:13:13] ===---------------------------------------------------------------===
  3637. [21:13:13] Performing test ID LOGG-2142 (Checking minilog daemon)
  3638. [21:13:13] Result: Checking for unkilled minilogd instances
  3639. [21:13:13] IsRunning: process 'minilogd' not found
  3640. [21:13:13] Result: No minilogd is running
  3641. [21:13:13] ===---------------------------------------------------------------===
  3642. [21:13:13] Performing test ID LOGG-2146 (Checking logrotate.conf and logrotate.d)
  3643. [21:13:13] Test: Checking for /etc/logrotate.conf
  3644. [21:13:13] Result: /etc/logrotate.conf found (file)
  3645. [21:13:13] Test: Checking for /etc/logrotate.d (directory)
  3646. [21:13:13] Result: /etc/logrotate.d found
  3647. [21:13:13] Result: logrotate configuration found
  3648. [21:13:13] ===---------------------------------------------------------------===
  3649. [21:13:13] Performing test ID LOGG-2148 (Checking logrotated files)
  3650. [21:13:13] Test: Checking which files are rotated with logrotate and if they exist
  3651. [21:13:13] Result: found one or more files which are rotated via logrotate
  3652. [21:13:13] Output: File:/var/log/cron.log:does_not_exist
  3653. [21:13:13] Output: File:/var/log/exim4/paniclog:does_not_exist
  3654. [21:13:13] Output: File:/var/log/exim4/rejectlog:does_not_exist
  3655. [21:13:13] Output: File:/var/log/lpr.log:does_not_exist
  3656. [21:13:13] Output: File:/var/log/mailman/bounce:does_not_exist
  3657. [21:13:13] Output: File:/var/log/mailman/digest:does_not_exist
  3658. [21:13:13] Output: File:/var/log/mailman/fromusenet:does_not_exist
  3659. [21:13:13] Output: File:/var/log/mailman/locks:does_not_exist
  3660. [21:13:13] Output: File:/var/log/mailman/mischief:does_not_exist
  3661. [21:13:13] Output: File:/var/log/mailman/subscribe:does_not_exist
  3662. [21:13:13] Output: File:/var/log/mailman/vette:does_not_exist
  3663. [21:13:13] Output: File:/var/log/mysql/mysql-slow.log:does_not_exist
  3664. [21:13:13] Output: File:/var/log/mysql/mysql.log:does_not_exist
  3665. [21:13:13] Output: File:/var/log/alternatives.log:exists
  3666. [21:13:13] Output: File:/var/log/apache2/access.log:exists
  3667. [21:13:13] Output: File:/var/log/apache2/error.log:exists
  3668. [21:13:13] Output: File:/var/log/apache2/other_vhosts_access.log:exists
  3669. [21:13:13] Output: File:/var/log/apache2/suexec.log:exists
  3670. [21:13:13] Output: File:/var/log/apt/history.log:exists
  3671. [21:13:13] Output: File:/var/log/apt/term.log:exists
  3672. [21:13:13] Output: File:/var/log/aptitude:exists
  3673. [21:13:13] Output: File:/var/log/auth.log:exists
  3674. [21:13:13] Output: File:/var/log/btmp:exists
  3675. [21:13:13] Output: File:/var/log/clamav/clamav.log:exists
  3676. [21:13:13] Output: File:/var/log/clamav/freshclam.log:exists
  3677. [21:13:13] Output: File:/var/log/cron.log:exists
  3678. [21:13:13] Output: File:/var/log/cups/access_log:exists
  3679. [21:13:13] Output: File:/var/log/cups/error_log:exists
  3680. [21:13:13] Output: File:/var/log/cups/page_log:exists
  3681. [21:13:13] Output: File:/var/log/daemon.log:exists
  3682. [21:13:13] Output: File:/var/log/debug:exists
  3683. [21:13:13] Output: File:/var/log/dpkg.log:exists
  3684. [21:13:13] Output: File:/var/log/exim4/mainlog:exists
  3685. [21:13:13] Output: File:/var/log/exim4/paniclog:exists
  3686. [21:13:13] Output: File:/var/log/exim4/rejectlog:exists
  3687. [21:13:13] Output: File:/var/log/fail2ban.log:exists
  3688. [21:13:13] Output: File:/var/log/kern.log:exists
  3689. [21:13:13] Output: File:/var/log/lpr.log:exists
  3690. [21:13:13] Output: File:/var/log/mail.err:exists
  3691. [21:13:13] Output: File:/var/log/mail.info:exists
  3692. [21:13:13] Output: File:/var/log/mail.log:exists
  3693. [21:13:13] Output: File:/var/log/mail.warn:exists
  3694. [21:13:13] Output: File:/var/log/mailman/bounce:exists
  3695. [21:13:14] Output: File:/var/log/mailman/digest:exists
  3696. [21:13:14] Output: File:/var/log/mailman/error:exists
  3697. [21:13:14] Output: File:/var/log/mailman/fromusenet:exists
  3698. [21:13:14] Output: File:/var/log/mailman/locks:exists
  3699. [21:13:14] Output: File:/var/log/mailman/mischief:exists
  3700. [21:13:14] Output: File:/var/log/mailman/post:exists
  3701. [21:13:14] Output: File:/var/log/mailman/qrunner:exists
  3702. [21:13:14] Output: File:/var/log/mailman/smtp:exists
  3703. [21:13:14] Output: File:/var/log/mailman/smtp-failure:exists
  3704. [21:13:14] Output: File:/var/log/mailman/subscribe:exists
  3705. [21:13:14] Output: File:/var/log/mailman/vette:exists
  3706. [21:13:14] Output: File:/var/log/messages:exists
  3707. [21:13:14] Output: File:/var/log/munin/munin-cgi-graph.log:exists
  3708. [21:13:14] Output: File:/var/log/munin/munin-graph.log:exists
  3709. [21:13:14] Output: File:/var/log/munin/munin-html.log:exists
  3710. [21:13:14] Output: File:/var/log/munin/munin-limits.log:exists
  3711. [21:13:14] Output: File:/var/log/munin/munin-node.log:exists
  3712. [21:13:14] Output: File:/var/log/munin/munin-update.log:exists
  3713. [21:13:14] Output: File:/var/log/mysql/error.log:exists
  3714. [21:13:14] Output: File:/var/log/mysql/mysql-slow.log:exists
  3715. [21:13:14] Output: File:/var/log/mysql/mysql.log:exists
  3716. [21:13:14] Output: File:/var/log/php5-fpm.log:exists
  3717. [21:13:14] Output: File:/var/log/pure-ftpd/transfer.log:exists
  3718. [21:13:14] Output: File:/var/log/rkhunter.log:exists
  3719. [21:13:14] Output: File:/var/log/syslog:exists
  3720. [21:13:14] Output: File:/var/log/user.log:exists
  3721. [21:13:14] Output: File:/var/log/wtmp:exists
  3722. [21:13:14] ===---------------------------------------------------------------===
  3723. [21:13:14] Performing test ID LOGG-2150 (Checking directories in logrotate configuration)
  3724. [21:13:14] Test: Checking which directories can be found in logrotate configuration
  3725. [21:13:14] Result: found one or more directories (via logrotate configuration)
  3726. [21:13:14] Directory found: /var/log
  3727. [21:13:14] Directory found: /var/log/apache2
  3728. [21:13:14] Directory found: /var/log/apt
  3729. [21:13:14] Directory found: /var/log/clamav
  3730. [21:13:14] Directory found: /var/log/cups
  3731. [21:13:14] Directory found: /var/log/exim4
  3732. [21:13:14] Directory found: /var/log/mailman
  3733. [21:13:14] Directory found: /var/log/munin
  3734. [21:13:14] Directory found: /var/log/mysql
  3735. [21:13:14] Directory found: /var/log/pure-ftpd
  3736. [21:13:14] ===---------------------------------------------------------------===
  3737. [21:13:14] Skipped test LOGG-2152 (Checking loghost)
  3738. [21:13:14] Reason to skip: Incorrect guest OS (Solaris only)
  3739. [21:13:14] ===---------------------------------------------------------------===
  3740. [21:13:14] Performing test ID LOGG-2154 (Checking syslog configuration file)
  3741. [21:13:14] Result: test skipped, file /etc/syslog.conf not found
  3742. [21:13:14] ===---------------------------------------------------------------===
  3743. [21:13:14] Skipped test LOGG-2160 (Checking /etc/newsyslog.conf)
  3744. [21:13:14] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3745. [21:13:14] ===---------------------------------------------------------------===
  3746. [21:13:14] Skipped test LOGG-2162 (Checking /etc/newsyslog.conf)
  3747. [21:13:14] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3748. [21:13:14] ===---------------------------------------------------------------===
  3749. [21:13:14] Skipped test LOGG-2164 (Checking /etc/newsyslog.conf)
  3750. [21:13:14] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3751. [21:13:14] ===---------------------------------------------------------------===
  3752. [21:13:14] Performing test ID LOGG-2170 (Checking log paths)
  3753. [21:13:14] Test: Searching log paths
  3754. [21:13:14] Result: directory /var/log exists
  3755. [21:13:15] Result: directory /var/adm can't be found
  3756. [21:13:15] ===---------------------------------------------------------------===
  3757. [21:13:15] Performing test ID LOGG-2180 (Checking open log files)
  3758. [21:13:15] Test: checking open log files with lsof
  3759. [21:13:16] Found logfile: /usr/lib/dovecot/log
  3760. [21:13:16] Found logfile: /var/log/apache2/access.log
  3761. [21:13:17] Found logfile: /var/log/apache2/error.log
  3762. [21:13:17] Found logfile: /var/log/apache2/other_vhosts_access.log
  3763. [21:13:17] Found logfile: /var/log/auth.log
  3764. [21:13:17] Found logfile: /var/log/clamav/clamav.log
  3765. [21:13:17] Found logfile: /var/log/clamav/freshclam.log
  3766. [21:13:17] Found logfile: /var/log/cups/access_log
  3767. [21:13:17] Found logfile: /var/log/cups/error_log
  3768. [21:13:17] Found logfile: /var/log/cups/page_log
  3769. [21:13:17] Found logfile: /var/log/daemon.log
  3770. [21:13:17] Found logfile: /var/log/fail2ban.log
  3771. [21:13:17] Found logfile: /var/log/ispconfig/httpd/adamsweb.ga/error.log
  3772. [21:13:17] Found logfile: /var/log/ispconfig/httpd/alpha.freshost.cz/20160117-access.log
  3773. [21:13:17] Found logfile: /var/log/ispconfig/httpd/anesteziologie.info-cz.cz/error.log
  3774. [21:13:17] Found logfile: /var/log/ispconfig/httpd/angel-devil.cz/20160117-access.log
  3775. [21:13:17] Found logfile: /var/log/ispconfig/httpd/angel-devil.cz/error.log
  3776. [21:13:17] Found logfile: /var/log/ispconfig/httpd/assets.freshost.cz/error.log
  3777. [21:13:17] Found logfile: /var/log/ispconfig/httpd/autoskola-karel-cech.cz/error.log
  3778. [21:13:17] Found logfile: /var/log/ispconfig/httpd/billing.freshost.cz/error.log
  3779. [21:13:17] Found logfile: /var/log/ispconfig/httpd/blog.freshost.cz/error.log
  3780. [21:13:17] Found logfile: /var/log/ispconfig/httpd/cafecoolbar.info-cz.cz/error.log
  3781. [21:13:17] Found logfile: /var/log/ispconfig/httpd/caffebarklid.info-cz.cz/error.log
  3782. [21:13:17] Found logfile: /var/log/ispconfig/httpd/cestyzdravi.info-cz.cz/error.log
  3783. [21:13:17] Found logfile: /var/log/ispconfig/httpd/chalupaukocoura.info-cz.cz/error.log
  3784. [21:13:17] Found logfile: /var/log/ispconfig/httpd/cogebi.info-cz.cz/error.log
  3785. [21:13:17] Found logfile: /var/log/ispconfig/httpd/conceptconsulting.cz/20160117-access.log
  3786. [21:13:17] Found logfile: /var/log/ispconfig/httpd/conceptconsulting.cz/error.log
  3787. [21:13:17] Found logfile: /var/log/ispconfig/httpd/copsu.eu/error.log
  3788. [21:13:17] Found logfile: /var/log/ispconfig/httpd/craftblock.eu/error.log
  3789. [21:13:17] Found logfile: /var/log/ispconfig/httpd/cukrarstviuveselych.info-cz.cz/error.log
  3790. [21:13:17] Found logfile: /var/log/ispconfig/httpd/ekodrogerie.info-cz.cz/error.log
  3791. [21:13:17] Found logfile: /var/log/ispconfig/httpd/energie-katetabor.info-cz.cz/error.log
  3792. [21:13:17] Found logfile: /var/log/ispconfig/httpd/foto.adamsweb.ga/error.log
  3793. [21:13:17] Found logfile: /var/log/ispconfig/httpd/freshost.cz/20160117-access.log
  3794. [21:13:17] Found logfile: /var/log/ispconfig/httpd/freshost.cz/error.log
  3795. [21:13:17] Found logfile: /var/log/ispconfig/httpd/gemmedical.cz/error.log
  3796. [21:13:17] Found logfile: /var/log/ispconfig/httpd/hotelslavia.info-cz.cz/error.log
  3797. [21:13:17] Found logfile: /var/log/ispconfig/httpd/info-cz.cz/error.log
  3798. [21:13:17] Found logfile: /var/log/ispconfig/httpd/koupelnykocanda.cz/20160117-access.log
  3799. [21:13:17] Found logfile: /var/log/ispconfig/httpd/koupelnykocanda.cz/error.log
  3800. [21:13:17] Found logfile: /var/log/ispconfig/httpd/kuryr-taxi.info-cz.cz/error.log
  3801. [21:13:17] Found logfile: /var/log/ispconfig/httpd/livefoto.ga/error.log
  3802. [21:13:17] Found logfile: /var/log/ispconfig/httpd/medicalspace.eu/20160117-access.log
  3803. [21:13:17] Found logfile: /var/log/ispconfig/httpd/medicalspace.eu/error.log
  3804. [21:13:17] Found logfile: /var/log/ispconfig/httpd/modamilano.info-cz.cz/error.log
  3805. [21:13:17] Found logfile: /var/log/ispconfig/httpd/modatabor.info-cz.cz/error.log
  3806. [21:13:17] Found logfile: /var/log/ispconfig/httpd/motorluk.info-cz.cz/error.log
  3807. [21:13:17] Found logfile: /var/log/ispconfig/httpd/mudrkratochvil.info-cz.cz/error.log
  3808. [21:13:17] Found logfile: /var/log/ispconfig/httpd/muj.freshost.cz/error.log
  3809. [21:13:17] Found logfile: /var/log/ispconfig/httpd/nabrusirne.info-cz.cz/error.log
  3810. [21:13:17] Found logfile: /var/log/ispconfig/httpd/napoveda.freshost.cz/error.log
  3811. [21:13:17] Found logfile: /var/log/ispconfig/httpd/odevyota.info-cz.cz/error.log
  3812. [21:13:17] Found logfile: /var/log/ispconfig/httpd/paluba.info-cz.cz/error.log
  3813. [21:13:17] Found logfile: /var/log/ispconfig/httpd/partnerrealit.info-cz.cz/error.log
  3814. [21:13:17] Found logfile: /var/log/ispconfig/httpd/petrprskavec.info-cz.cz/error.log
  3815. [21:13:17] Found logfile: /var/log/ispconfig/httpd/plastpo.info-cz.cz/error.log
  3816. [21:13:17] Found logfile: /var/log/ispconfig/httpd/pohoda.info-cz.cz/error.log
  3817. [21:13:17] Found logfile: /var/log/ispconfig/httpd/propen.info-cz.cz/error.log
  3818. [21:13:17] Found logfile: /var/log/ispconfig/httpd/redcup.info-cz.cz/error.log
  3819. [21:13:17] Found logfile: /var/log/ispconfig/httpd/restauracedobrychcasu.info-cz.cz/error.log
  3820. [21:13:17] Found logfile: /var/log/ispconfig/httpd/restauracenabecvarne.info-cz.cz/error.log
  3821. [21:13:17] Found logfile: /var/log/ispconfig/httpd/restauraceuandela.info-cz.cz/error.log
  3822. [21:13:17] Found logfile: /var/log/ispconfig/httpd/rozvozy.info-cz.cz/error.log
  3823. [21:13:17] Found logfile: /var/log/ispconfig/httpd/rybarstvi-galanterie.info-cz.cz/error.log
  3824. [21:13:17] Found logfile: /var/log/ispconfig/httpd/salonempatie.info-cz.cz/error.log
  3825. [21:13:17] Found logfile: /var/log/ispconfig/httpd/salonwave.cz/20160117-access.log
  3826. [21:13:17] Found logfile: /var/log/ispconfig/httpd/salonwave.cz/error.log
  3827. [21:13:17] Found logfile: /var/log/ispconfig/httpd/strkovskapivnicehorac.info-cz.cz/error.log
  3828. [21:13:17] Found logfile: /var/log/ispconfig/httpd/svadlenka.info-cz.cz/error.log
  3829. [21:13:17] Found logfile: /var/log/ispconfig/httpd/taskytabor.info-cz.cz/error.log
  3830. [21:13:17] Found logfile: /var/log/ispconfig/httpd/teratax.info-cz.cz/error.log
  3831. [21:13:17] Found logfile: /var/log/ispconfig/httpd/ubuchtickyahousticky.cz/error.log
  3832. [21:13:17] Found logfile: /var/log/ispconfig/httpd/udvoukocek.info-cz.cz/error.log
  3833. [21:13:17] Found logfile: /var/log/ispconfig/httpd/umauma.info-cz.cz/error.log
  3834. [21:13:17] Found logfile: /var/log/ispconfig/httpd/urytire.info-cz.cz/error.log
  3835. [21:13:17] Found logfile: /var/log/ispconfig/httpd/uslunicek.info-cz.cz/error.log
  3836. [21:13:17] Found logfile: /var/log/ispconfig/httpd/utukana.info-cz.cz/error.log
  3837. [21:13:17] Found logfile: /var/log/ispconfig/httpd/vcelaritabor.info-cz.cz/error.log
  3838. [21:13:17] Found logfile: /var/log/ispconfig/httpd/vinoavino.info-cz.cz/error.log
  3839. [21:13:17] Found logfile: /var/log/ispconfig/httpd/vyskoveprace.info-cz.cz/error.log
  3840. [21:13:17] Found logfile: /var/log/ispconfig/httpd/webadmin.freshost.cz/20160117-access.log
  3841. [21:13:17] Found logfile: /var/log/ispconfig/httpd/webimperium.cz/error.log
  3842. [21:13:17] Found logfile: /var/log/ispconfig/httpd/zabavavtabore.info-cz.cz/error.log
  3843. [21:13:17] Found logfile: /var/log/ispconfig/httpd/zakazkovekrejcovstvi.info-cz.cz/error.log
  3844. [21:13:17] Found logfile: /var/log/ispconfig/httpd/zamecnictvi-elektroinstalace.info-cz.cz/error.log
  3845. [21:13:17] Found logfile: /var/log/ispconfig/httpd/zdravavyziva.info-cz.cz/error.log
  3846. [21:13:17] Found logfile: /var/log/ispconfig/httpd/zdravotnipotreby.eu/20160117-access.log
  3847. [21:13:17] Found logfile: /var/log/ispconfig/httpd/zdravotnipotreby.eu/error.log
  3848. [21:13:17] Found logfile: /var/log/ispconfig/httpd/zizi-obleceni.cz/error.log
  3849. [21:13:17] Found logfile: /var/log/kern.log
  3850. [21:13:18] Found logfile: /var/log/mail.log
  3851. [21:13:18] Found logfile: /var/log/munin/munin-node.log
  3852. [21:13:18] Found logfile: /var/log/php5-fpm.log
  3853. [21:13:18] Found logfile: /var/log/syslog
  3854. [21:13:18] Found logfile: /var/vmail/gemmedical.cz/info/Maildir/.Deleted
  3855. [21:13:18] Found logfile: /var/vmail/gemmedical.cz/michaela.votypkova/Maildir/.Deleted
  3856. [21:13:18] Found logfile: /var/vmail/gemmedical.cz/michaela.votypkova/Maildir/.Drafts/dovecot.index.log
  3857. [21:13:18] Found logfile: /var/vmail/gemmedical.cz/michaela.votypkova/Maildir/.Sent
  3858. [21:13:18] ===---------------------------------------------------------------===
  3859. [21:13:18] Performing test ID LOGG-2190 (Checking deleted files in file table)
  3860. [21:13:18] Test: checking deleted files but are still in use
  3861. [21:13:18] Result: found one or more files which are deleted, but still in use
  3862. [21:13:18] Found deleted file: /run/dovecot/login-master-notify68766bfcc569b7e0
  3863. [21:13:18] Found deleted file: /run/dovecot/login-master-notify68e44e4978b2c6ec
  3864. [21:13:18] Found deleted file: /run/dovecot/login-master-notifya8c897c2a7fe2524
  3865. [21:13:18] Found deleted file: /run/lock/apache2/authdigest-client.14578
  3866. [21:13:18] Found deleted file: /run/lock/apache2/authdigest-opaque.14578
  3867. [21:13:18] Found deleted file: /run/lock/apache2/fcgid-pipe.14578
  3868. [21:13:18] Found deleted file: /run/lock/apache2/fcgid-proctbl.14578
  3869. [21:13:18] Found deleted file: /run/lock/apache2/mpm-accept-0.14578
  3870. [21:13:18] Found deleted file: /run/lock/apache2/rewrite-map.14578
  3871. [21:13:18] Found deleted file: /run/lock/apache2/ssl-cache.14545
  3872. [21:13:18] Found deleted file: /tmp/.ZendSem.AYC169
  3873. [21:13:18] Found deleted file: /tmp/.ZendSem.CQmmhN
  3874. [21:13:18] Found deleted file: /tmp/.ZendSem.GoGWoc
  3875. [21:13:18] Found deleted file: /tmp/.ZendSem.UyXyD7
  3876. [21:13:18] Found deleted file: /tmp/.ZendSem.ubS5Ln
  3877. [21:13:18] Found deleted file: /tmp/.ZendSem.xmElTz
  3878. [21:13:18] Found deleted file: /tmp/.xcache.0.14578.1.mutex
  3879. [21:13:18] Found deleted file: /tmp/.xcache.0.14578.2.mutex
  3880. [21:13:18] Found deleted file: /tmp/.xcache.0.970.1.mutex
  3881. [21:13:18] Found deleted file: /tmp/.xcache.0.970.2.mutex
  3882. [21:13:18] Found deleted file: /tmp/.xcache.5003.14666.1.mutex
  3883. [21:13:18] Found deleted file: /tmp/.xcache.5003.14666.2.mutex
  3884. [21:13:18] Found deleted file: /tmp/.xcache.5004.25859.1.mutex
  3885. [21:13:18] Found deleted file: /tmp/.xcache.5004.25859.2.mutex
  3886. [21:13:18] Found deleted file: /tmp/.xcache.5012.15455.1.mutex
  3887. [21:13:18] Found deleted file: /tmp/.xcache.5012.15455.2.mutex
  3888. [21:13:18] Found deleted file: /tmp/.xcache.5014.26899.1.mutex
  3889. [21:13:18] Found deleted file: /tmp/.xcache.5014.26899.2.mutex
  3890. [21:13:18] Found deleted file: /tmp/ib0iXDBf
  3891. [21:13:18] Found deleted file: /tmp/ib5sH1Lu
  3892. [21:13:18] Found deleted file: /tmp/ibGGtOIL
  3893. [21:13:18] Found deleted file: /tmp/ibGqXlRJ
  3894. [21:13:18] Found deleted file: /tmp/ibRZ0dFv
  3895. [21:13:18] Suggestion: Check what deleted files are still in use and why. [LOGG-2190]
  3896. [21:16:28] ===---------------------------------------------------------------===
  3897. [21:16:28] Action: Performing tests from category: Insecure services
  3898. [21:16:28] ===---------------------------------------------------------------===
  3899. [21:16:28] Performing test ID INSE-8002 (Check for enabled inet daemon)
  3900. [21:16:28] Test: Searching for active inet daemon
  3901. [21:16:28] IsRunning: process 'inetd' found ( 715 ? Ss 0:00 /usr/sbin/inetd -i)
  3902. [21:16:28] Result: inetd is running
  3903. [21:16:28] ===---------------------------------------------------------------===
  3904. [21:16:28] Performing test ID INSE-8004 (Check for enabled inet daemon)
  3905. [21:16:28] Test: Searching for file /etc/inetd.conf
  3906. [21:16:28] Result: /etc/inetd.conf exists
  3907. [21:16:28] ===---------------------------------------------------------------===
  3908. [21:16:28] Skipped test INSE-8006 (Check configuration of inetd when disabled)
  3909. [21:16:28] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  3910. [21:16:28] ===---------------------------------------------------------------===
  3911. [21:16:28] Performing test ID INSE-8016 (Check for telnet via inetd)
  3912. [21:16:28] Test: checking telnet presence in inetd configuration
  3913. [21:16:28] Result: telnet not enabled in /etc/inetd.conf
  3914. [21:16:28] Hardening: assigned 3 hardening points (max for this item: 3), current: 107, total: 142
  3915. [21:16:30] ===---------------------------------------------------------------===
  3916. [21:16:30] Action: Performing tests from category: Banners and identification
  3917. [21:16:30] ===---------------------------------------------------------------===
  3918. [21:16:30] Skipped test BANN-7113 (Check COPYRIGHT banner file)
  3919. [21:16:30] Reason to skip: Incorrect guest OS (FreeBSD only)
  3920. [21:16:30] ===---------------------------------------------------------------===
  3921. [21:16:30] Performing test ID BANN-7119 (Check MOTD banner file)
  3922. [21:16:30] Test: Testing existence /etc/motd
  3923. [21:16:30] Result: file /etc/motd exists
  3924. [21:16:30] Result: /etc/motd is not world writable.
  3925. [21:16:30] ===---------------------------------------------------------------===
  3926. [21:16:30] Performing test ID BANN-7122 (Check /etc/motd banner file contents)
  3927. [21:16:30] Test: Checking file /etc/motd contents for legal key words
  3928. [21:16:31] Result: found string 'law'
  3929. [21:16:31] Result: found string 'terms'
  3930. [21:16:31] Result: Found only 2 key words, to warn unauthorized users and could be increased
  3931. [21:16:31] Suggestion: Add legal banner to /etc/motd, to warn unauthorized users [BANN-7122]
  3932. [21:16:31] Hardening: assigned 0 hardening points (max for this item: 1), current: 107, total: 143
  3933. [21:16:31] ===---------------------------------------------------------------===
  3934. [21:16:31] Performing test ID BANN-7124 (Check issue banner file)
  3935. [21:16:31] Test: Checking file /etc/issue
  3936. [21:16:31] ===---------------------------------------------------------------===
  3937. [21:16:31] Performing test ID BANN-7126 (Check issue banner file contents)
  3938. [21:16:31] Test: Checking file /etc/issue contents for legal key words
  3939. [21:16:31] Result: Found only 0 key words (5 or more suggested), to warn unauthorized users and could be increased
  3940. [21:16:31] Suggestion: Add a legal banner to /etc/issue, to warn unauthorized users [BANN-7126]
  3941. [21:16:31] Hardening: assigned 0 hardening points (max for this item: 1), current: 107, total: 144
  3942. [21:16:31] ===---------------------------------------------------------------===
  3943. [21:16:31] Performing test ID BANN-7128 (Check issue.net banner file)
  3944. [21:16:31] Test: Checking file /etc/issue.net
  3945. [21:16:31] Result: file /etc/issue.net exists
  3946. [21:16:31] ===---------------------------------------------------------------===
  3947. [21:16:32] Performing test ID BANN-7130 (Check issue.net banner file contents)
  3948. [21:16:32] Test: Checking file /etc/issue.net contents for legal key words
  3949. [21:16:32] Result: Found only 0 key words, to warn unauthorized users and could be increased
  3950. [21:16:32] Suggestion: Add legal banner to /etc/issue.net, to warn unauthorized users [BANN-7130]
  3951. [21:16:32] Hardening: assigned 0 hardening points (max for this item: 1), current: 107, total: 145
  3952. [21:16:37] ===---------------------------------------------------------------===
  3953. [21:16:37] Action: Performing tests from category: Scheduled tasks
  3954. [21:16:37] ===---------------------------------------------------------------===
  3955. [21:16:37] Performing test ID SCHD-7704 (Check crontab/cronjobs)
  3956. [21:16:37] Found cronjob (/etc/crontab): 17,*,*,*,*,root,cd,/,&&,run-parts,--report,/etc/cron.hourly
  3957. [21:16:37] Found cronjob (/etc/crontab): 25,6,*,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.daily,)
  3958. [21:16:37] Found cronjob (/etc/crontab): 47,6,*,*,7,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.weekly,)
  3959. [21:16:37] Found cronjob (/etc/crontab): 52,6,1,*,*,root,test,-x,/usr/sbin/anacron,||,(,cd,/,&&,run-parts,--report,/etc/cron.monthly,)
  3960. [21:16:37] Test: checking directory /etc/cron.d
  3961. [21:16:37] Test: testing if we can access /etc/cron.d
  3962. [21:16:37] Result: file /etc/cron.d is readable (or directory accessible).
  3963. [21:16:37] Result: found directory /etc/cron.d
  3964. [21:16:37] Test: searching files in /etc/cron.d
  3965. [21:16:37] Result: found one or more files in /etc/cron.d. Analyzing files..
  3966. [21:16:37] Result: Found cronjob (/etc/cron.d): 0,8,*,*,*,list,[,-x,/usr/lib/mailman/cron/checkdbs,],&&,/usr/lib/mailman/cron/checkdbs
  3967. [21:16:37] Result: Found cronjob (/etc/cron.d): 0,9,*,*,*,list,[,-x,/usr/lib/mailman/cron/disabled,],&&,/usr/lib/mailman/cron/disabled
  3968. [21:16:37] Result: Found cronjob (/etc/cron.d): 0,12,*,*,*,list,[,-x,/usr/lib/mailman/cron/senddigests,],&&,/usr/lib/mailman/cron/senddigests
  3969. [21:16:37] Result: Found cronjob (/etc/cron.d): 0,5,1,*,*,list,[,-x,/usr/lib/mailman/cron/mailpasswds,],&&,/usr/lib/mailman/cron/mailpasswds
  3970. [21:16:37] Result: Found cronjob (/etc/cron.d): 27,3,*,*,*,list,[,-x,/usr/lib/mailman/cron/nightly_gzip,],&&,/usr/lib/mailman/cron/nightly_gzip
  3971. [21:16:37] Result: Found cronjob (/etc/cron.d): 30,4,*,*,*,list,[,-x,/usr/lib/mailman/cron/cull_bad_shunt,],&&,/usr/lib/mailman/cron/cull_bad_shunt
  3972. [21:16:38] Result: Found cronjob (/etc/cron.d): 09,39,*,*,*,*,root,[,-x,/usr/lib/php5/sessionclean,],&&,/usr/lib/php5/sessionclean
  3973. [21:16:38] Result: Found cronjob (/etc/cron.d): 30,2,*,*,1,web1,/usr/local/sbin/le-renew,freshost.cz,#freshost.cz
  3974. [21:16:38] Result: Found cronjob (/etc/cron.d): */5,*,*,*,*,root,if,[,-x,/etc/munin/plugins/apt_all,];,then,/etc/munin/plugins/apt_all,update,7200,12,>/dev/null;,elif,[,-x,/etc/munin/plugins/apt,];,then,/etc/munin/plugins/apt,update,7200,12,>/dev/null;,fi
  3975. [21:16:38] Result: Found cronjob (/etc/cron.d): 18,*/3,*,*,*,amavis,test,-e,/usr/sbin/amavisd-new-cronjob,&&,/usr/sbin/amavisd-new-cronjob,sa-sync
  3976. [21:16:38] Result: Found cronjob (/etc/cron.d): 24,1,*,*,*,amavis,test,-e,/usr/sbin/amavisd-new-cronjob,&&,/usr/sbin/amavisd-new-cronjob,sa-clean
  3977. [21:16:38] Result: Found cronjob (/etc/cron.d): */5,*,*,*,*,munin,if,[,-x,/usr/bin/munin-cron,];,then,/usr/bin/munin-cron;,fi
  3978. [21:16:38] Result: Found cronjob (/etc/cron.d): 14,10,*,*,*,munin,if,[,-x,/usr/share/munin/munin-limits,];,then,/usr/share/munin/munin-limits,--force,--contact,nagios,--contact,old-nagios;,fi
  3979. [21:16:38] Result: done with analyzing files in /etc/cron.d
  3980. [21:16:38] Test: checking directory /etc/cron.hourly
  3981. [21:16:38] Result: found directory /etc/cron.hourly
  3982. [21:16:38] Test: searching files in /etc/cron.hourly
  3983. [21:16:38] Result: no files found in /etc/cron.hourly
  3984. [21:16:38] Test: checking directory /etc/cron.daily
  3985. [21:16:38] Result: found directory /etc/cron.daily
  3986. [21:16:38] Test: searching files in /etc/cron.daily
  3987. [21:16:38] Result: found one or more files in /etc/cron.daily. Analyzing files..
  3988. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/aptitude
  3989. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/rkhunter
  3990. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/passwd
  3991. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/dpkg
  3992. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/exim4-base
  3993. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/ntp
  3994. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/mlocate
  3995. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/webalizer
  3996. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/man-db
  3997. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apt
  3998. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/logrotate
  3999. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/quota
  4000. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apache2
  4001. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/spamassassin
  4002. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/apt-show-versions
  4003. [21:16:38] Result: Found cronjob (/etc/cron.daily): /etc/cron.daily/bsdmainutils
  4004. [21:16:38] Result: done with analyzing files in /etc/cron.daily
  4005. [21:16:38] Test: checking directory /etc/cron.weekly
  4006. [21:16:38] Result: found directory /etc/cron.weekly
  4007. [21:16:38] Test: searching files in /etc/cron.weekly
  4008. [21:16:38] Result: found one or more files in /etc/cron.weekly. Analyzing files..
  4009. [21:16:38] Result: Found cronjob (/etc/cron.weekly): /etc/cron.weekly/rkhunter
  4010. [21:16:38] Result: Found cronjob (/etc/cron.weekly): /etc/cron.weekly/man-db
  4011. [21:16:38] Result: done with analyzing files in /etc/cron.weekly
  4012. [21:16:38] Test: checking directory /etc/cron.monthly
  4013. [21:16:38] Result: found directory /etc/cron.monthly
  4014. [21:16:38] Test: searching files in /etc/cron.monthly
  4015. [21:16:38] Result: no files found in /etc/cron.monthly
  4016. [21:16:38] Found cronjob (/var/spool/cron/crontabs): /var/spool/cron/crontabs/root (*,*,*,*,*,/usr/local/ispconfig/server/server.sh,2>&1,>,/dev/null,|,while,read,line;,do,echo,`/bin/date`,"$line",>>,/var/log/ispconfig/cron.log;,done)
  4017. [21:16:38] Found cronjob (/var/spool/cron/crontabs): /var/spool/cron/crontabs/root (30,00,*,*,*,/usr/local/ispconfig/server/cron_daily.sh,2>&1,>,/dev/null,|,while,read,line;,do,echo,`/bin/date`,"$line",>>,/var/log/ispconfig/cron.log;,done)
  4018. [21:16:38] Found cronjob (/var/spool/cron/crontabs): /var/spool/cron/crontabs/getmail (*/5,*,*,*,*,/usr/local/bin/run-getmail.sh,>,/dev/null,2>>,/dev/null)
  4019. [21:16:38] ===---------------------------------------------------------------===
  4020. [21:16:38] Performing test ID SCHD-7718 (Check at users)
  4021. [21:16:38] Test: Checking atd status
  4022. [21:16:38] Result: at daemon active
  4023. [21:16:39] ===---------------------------------------------------------------===
  4024. [21:16:39] Performing test ID SCHD-7720 (Check at users)
  4025. [21:16:39] Test: checking for file /etc/at.allow
  4026. [21:16:39] Result: file /etc/at.allow does not exist
  4027. [21:16:39] Test: checking for file /etc/at.deny
  4028. [21:16:39] Test: testing if we can access /etc/at.deny
  4029. [21:16:39] Result: file is owned by our current user ID (0), checking if it is readable
  4030. [21:16:39] Result: file /etc/at.deny is readable (or directory accessible).
  4031. [21:16:39] Result: file /etc/at.deny exists, only non listed users can schedule at jobs
  4032. [21:16:39] Denied at user: alias
  4033. [21:16:39] Denied at user: backup
  4034. [21:16:39] Denied at user: bin
  4035. [21:16:39] Denied at user: daemon
  4036. [21:16:39] Denied at user: ftp
  4037. [21:16:39] Denied at user: games
  4038. [21:16:39] Denied at user: gnats
  4039. [21:16:39] Denied at user: guest
  4040. [21:16:39] Denied at user: irc
  4041. [21:16:39] Denied at user: lp
  4042. [21:16:39] Denied at user: mail
  4043. [21:16:39] Denied at user: man
  4044. [21:16:39] Denied at user: nobody
  4045. [21:16:39] Denied at user: operator
  4046. [21:16:39] Denied at user: proxy
  4047. [21:16:39] Denied at user: qmaild
  4048. [21:16:39] Denied at user: qmaill
  4049. [21:16:39] Denied at user: qmailp
  4050. [21:16:39] Denied at user: qmailq
  4051. [21:16:39] Denied at user: qmailr
  4052. [21:16:39] Denied at user: qmails
  4053. [21:16:39] Denied at user: sync
  4054. [21:16:39] Denied at user: sys
  4055. [21:16:39] Denied at user: www-data
  4056. [21:16:39] ===---------------------------------------------------------------===
  4057. [21:16:39] Performing test ID SCHD-7724 (Check at jobs)
  4058. [21:16:39] Test: Check scheduled at jobs
  4059. [21:16:39] Result: no pending at jobs
  4060. [21:16:42] ===---------------------------------------------------------------===
  4061. [21:16:42] Action: Performing tests from category: Accounting
  4062. [21:16:42] ===---------------------------------------------------------------===
  4063. [21:16:42] Skipped test ACCT-2754 (Check for available FreeBSD accounting information)
  4064. [21:16:42] Reason to skip: Incorrect guest OS (FreeBSD only)
  4065. [21:16:42] ===---------------------------------------------------------------===
  4066. [21:16:42] Performing test ID ACCT-9622 (Check for available Linux accounting information)
  4067. [21:16:42] Test: Check accounting information
  4068. [21:16:42] Result: No accounting information available (/var/account/pacct, /var/log/account/pact nor /var/log/pact exist)
  4069. [21:16:42] Remark: Possibly there is another location where the accounting data is stored
  4070. [21:16:42] Suggestion: Enable process accounting [ACCT-9622]
  4071. [21:16:42] Hardening: assigned 2 hardening points (max for this item: 3), current: 109, total: 148
  4072. [21:16:42] ===---------------------------------------------------------------===
  4073. [21:16:42] Performing test ID ACCT-9626 (Check for sysstat accounting data)
  4074. [21:16:42] Test: check /etc/default/sysstat presence
  4075. [21:16:42] Result: sysstat not found via /etc/default/sysstat or /etc/cron.d/sysstat
  4076. [21:16:42] Suggestion: Enable sysstat to collect accounting (no results) [ACCT-9626]
  4077. [21:16:42] ===---------------------------------------------------------------===
  4078. [21:16:42] Performing test ID ACCT-9628 (Check for auditd)
  4079. [21:16:42] Test: Check auditd status
  4080. [21:16:42] IsRunning: process 'auditd' not found
  4081. [21:16:42] Result: auditd not active
  4082. [21:16:42] Suggestion: Enable auditd to collect audit information [ACCT-9628]
  4083. [21:16:42] Hardening: assigned 0 hardening points (max for this item: 1), current: 109, total: 149
  4084. [21:16:42] ===---------------------------------------------------------------===
  4085. [21:16:42] Skipped test ACCT-9630 (Check for auditd rules)
  4086. [21:16:42] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4087. [21:16:42] ===---------------------------------------------------------------===
  4088. [21:16:42] Skipped test ACCT-9632 (Check for auditd configuration file)
  4089. [21:16:42] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4090. [21:16:43] ===---------------------------------------------------------------===
  4091. [21:16:43] Skipped test ACCT-9634 (Check for auditd log file)
  4092. [21:16:43] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4093. [21:16:43] ===---------------------------------------------------------------===
  4094. [21:16:43] Performing test ID ACCT-9636 (Check for Snoopy wrapper and logger)
  4095. [21:16:43] ===---------------------------------------------------------------===
  4096. [21:16:43] Skipped test ACCT-9650 (Check Solaris audit daemon)
  4097. [21:16:43] Reason to skip: Incorrect guest OS (Solaris only)
  4098. [21:16:43] ===---------------------------------------------------------------===
  4099. [21:16:43] Skipped test ACCT-9652 (Check auditd SMF status)
  4100. [21:16:43] Reason to skip: Incorrect guest OS (Solaris only)
  4101. [21:16:43] ===---------------------------------------------------------------===
  4102. [21:16:43] Skipped test ACCT-9654 (Check BSM auditing in /etc/system)
  4103. [21:16:43] Reason to skip: Incorrect guest OS (Solaris only)
  4104. [21:16:43] ===---------------------------------------------------------------===
  4105. [21:16:43] Skipped test ACCT-9656 (Check BSM auditing in module list)
  4106. [21:16:43] Reason to skip: Incorrect guest OS (Solaris only)
  4107. [21:16:43] ===---------------------------------------------------------------===
  4108. [21:16:43] Skipped test ACCT-9660 (Check location of audit events)
  4109. [21:16:43] Reason to skip: Incorrect guest OS (Solaris only)
  4110. [21:16:43] ===---------------------------------------------------------------===
  4111. [21:16:43] Skipped test ACCT-9662 (Check Solaris auditing stats)
  4112. [21:16:43] Reason to skip: Incorrect guest OS (Solaris only)
  4113. [21:16:46] ===---------------------------------------------------------------===
  4114. [21:16:46] Action: Performing tests from category: Time and Synchronization
  4115. [21:16:46] ===---------------------------------------------------------------===
  4116. [21:16:46] Performing test ID TIME-3104 (Check for running NTP daemon or client)
  4117. [21:16:46] Test: Searching for a running NTP daemon or available client
  4118. [21:16:46] IsRunning: process 'dntpd' not found
  4119. [21:16:46] Result: found running NTP daemon in process list
  4120. [21:16:46] IsRunning: process 'timed' not found
  4121. [21:16:46] Result: time sychronization not performed according timedatectl command
  4122. [21:16:46] Result: crontab file /etc/anacrontab not found
  4123. [21:16:46] Test: checking for ntpdate or rdate in crontab file /etc/crontab
  4124. [21:16:46] Result: no ntpdate or rdate reference found in crontab file /etc/crontab
  4125. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.d/amavisd-new
  4126. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.d/awstats
  4127. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.d/ispc_web1
  4128. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.d/mailman
  4129. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.d/munin
  4130. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.d/munin-node
  4131. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.d/php5
  4132. [21:16:46] Result: /etc/cron.hourly is empty, skipping search in directory
  4133. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.daily/apache2
  4134. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.daily/apt
  4135. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.daily/apt-show-versions
  4136. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.daily/aptitude
  4137. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.daily/bsdmainutils
  4138. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.daily/dpkg
  4139. [21:16:46] Test: checking for ntpdate or rdate in /etc/cron.daily/exim4-base
  4140. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/logrotate
  4141. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/man-db
  4142. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/mlocate
  4143. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/ntp
  4144. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/passwd
  4145. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/quota
  4146. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/rkhunter
  4147. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/spamassassin
  4148. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.daily/webalizer
  4149. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.weekly/man-db
  4150. [21:16:47] Test: checking for ntpdate or rdate in /etc/cron.weekly/rkhunter
  4151. [21:16:47] Result: /etc/cron.monthly is empty, skipping search in directory
  4152. [21:16:47] Result: no ntpdate or rdate found in cron directories
  4153. [21:16:47] Test: checking for file /etc/network/if-up.d/ntpdate
  4154. [21:16:47] Result: found ntpdate action when network interface comes up
  4155. [21:16:47] Result: Found a time syncing daemon/client.
  4156. [21:16:47] Hardening: assigned 3 hardening points (max for this item: 3), current: 112, total: 152
  4157. [21:16:47] ===---------------------------------------------------------------===
  4158. [21:16:47] Skipped test TIME-3106 (Check systemd NTP time synchronization status)
  4159. [21:16:47] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4160. [21:16:47] ===---------------------------------------------------------------===
  4161. [21:16:47] Performing test ID TIME-3112 (Check active NTP associations ID's)
  4162. [21:16:47] Test: Checking for NTP association ID's from ntpq peers list
  4163. [21:16:47] Result: Found one or more association ID's
  4164. [21:16:47] ===---------------------------------------------------------------===
  4165. [21:16:47] Performing test ID TIME-3116 (Check peers with stratum value of 16)
  4166. [21:16:47] Test: Checking stratum 16 sources from ntpq peers list
  4167. [21:16:47] Result: All peers are lower than stratum 16
  4168. [21:16:47] ===---------------------------------------------------------------===
  4169. [21:16:47] Performing test ID TIME-3120 (Check unreliable NTP peers)
  4170. [21:16:48] Test: Checking unreliable ntp peers
  4171. [21:16:48] Result: No unreliable peers found
  4172. [21:16:48] ===---------------------------------------------------------------===
  4173. [21:16:48] Performing test ID TIME-3124 (Check selected time source)
  4174. [21:16:48] Test: Checking selected time source
  4175. [21:16:48] Result: Found selected time source (value: 147.231.100.5)
  4176. [21:16:48] ===---------------------------------------------------------------===
  4177. [21:16:48] Performing test ID TIME-3128 (Check preffered time source)
  4178. [21:16:48] Test: Checking preferred time source
  4179. [21:16:48] Result: Found one or more candidates to synchronize time with.
  4180. [21:16:48] Candidate found: 83.167.252.118
  4181. [21:16:48] Candidate found: 147.251.48.140
  4182. [21:16:48] Candidate found: 91.216.168.42
  4183. [21:16:48] ===---------------------------------------------------------------===
  4184. [21:16:48] Performing test ID TIME-3132 (Check NTP falsetickers)
  4185. [21:16:48] Test: Checking preferred time source
  4186. [21:16:48] Result: No falsetickers found (items preceeding with an 'x')
  4187. [21:16:48] ===---------------------------------------------------------------===
  4188. [21:16:48] Performing test ID TIME-3136 (Check NTP protocol version)
  4189. [21:16:48] Test: Checking NTP protocol version (ntpq -c ntpversion)
  4190. [21:16:48] Result: Found NTP version 2
  4191. [21:16:48] ===---------------------------------------------------------------===
  4192. [21:16:48] Skipped test TIME-3160 (Check empty NTP step-tickers)
  4193. [21:16:48] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4194. [21:16:50] ===---------------------------------------------------------------===
  4195. [21:16:50] Action: Performing tests from category: Cryptography
  4196. [21:16:50] ===---------------------------------------------------------------===
  4197. [21:16:50] Performing test ID CRYP-7902 (Check expire date of SSL certificates)
  4198. [21:16:50] Result: SSL path /etc/pki does not exist
  4199. [21:16:50] Test: testing if we can access /etc/ssl
  4200. [21:16:50] Result: file /etc/ssl is readable (or directory accessible).
  4201. [21:16:50] Result: found directory /etc/ssl
  4202. [21:16:50] Test: testing if we can access /etc/ssl/certs/CA-cert.crt
  4203. [21:16:50] Result: file is owned by our current user ID (0), checking if it is readable
  4204. [21:16:50] Result: file /etc/ssl/certs/CA-cert.crt is readable (or directory accessible).
  4205. [21:16:50] Test: checking certificate /etc/ssl/certs/CA-cert.crt
  4206. [21:16:50] Result: certificate /etc/ssl/certs/CA-cert.crt seems to be correct and still valid
  4207. [21:16:50] Test: testing if we can access /etc/ssl/certs/ca-certificates.crt
  4208. [21:16:50] Result: file is owned by our current user ID (0), checking if it is readable
  4209. [21:16:50] Result: file /etc/ssl/certs/ca-certificates.crt is readable (or directory accessible).
  4210. [21:16:50] Test: checking certificate /etc/ssl/certs/ca-certificates.crt
  4211. [21:16:51] Result: certificate /etc/ssl/certs/ca-certificates.crt seems to be correct and still valid
  4212. [21:16:51] Test: testing if we can access /usr/local/share/ca-certificates
  4213. [21:16:51] Result: file /usr/local/share/ca-certificates is readable (or directory accessible).
  4214. [21:16:51] Result: found directory /usr/local/share/ca-certificates
  4215. [21:16:51] Test: testing if we can access /usr/local/share/ca-certificates/CA-cert.crt
  4216. [21:16:51] Result: file is owned by our current user ID (0), checking if it is readable
  4217. [21:16:51] Result: file /usr/local/share/ca-certificates/CA-cert.crt is readable (or directory accessible).
  4218. [21:16:51] Test: checking certificate /usr/local/share/ca-certificates/CA-cert.crt
  4219. [21:16:51] Result: certificate /usr/local/share/ca-certificates/CA-cert.crt seems to be correct and still valid
  4220. [21:16:51] Test: testing if we can access /var/www
  4221. [21:16:51] Result: file /var/www is readable (or directory accessible).
  4222. [21:16:51] Result: found directory /var/www
  4223. [21:16:56] Test: testing if we can access /var/www/clients/client8/web64/sub/anesteziologie/wp-includes/certificates/ca-bundle.crt
  4224. [21:16:56] Result: file /var/www/clients/client8/web64/sub/anesteziologie/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4225. [21:16:56] Test: checking certificate /var/www/clients/client8/web64/sub/anesteziologie/wp-includes/certificates/ca-bundle.crt
  4226. [21:16:56] Result: certificate /var/www/clients/client8/web64/sub/anesteziologie/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4227. [21:16:56] Test: testing if we can access /var/www/clients/client8/web64/sub/modamilano/wp-includes/certificates/ca-bundle.crt
  4228. [21:16:56] Result: file /var/www/clients/client8/web64/sub/modamilano/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4229. [21:16:56] Test: checking certificate /var/www/clients/client8/web64/sub/modamilano/wp-includes/certificates/ca-bundle.crt
  4230. [21:16:56] Result: certificate /var/www/clients/client8/web64/sub/modamilano/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4231. [21:16:56] Test: testing if we can access /var/www/clients/client8/web64/sub/chalupaukocoura/wp-includes/certificates/ca-bundle.crt
  4232. [21:16:56] Result: file /var/www/clients/client8/web64/sub/chalupaukocoura/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4233. [21:16:56] Test: checking certificate /var/www/clients/client8/web64/sub/chalupaukocoura/wp-includes/certificates/ca-bundle.crt
  4234. [21:16:56] Result: certificate /var/www/clients/client8/web64/sub/chalupaukocoura/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4235. [21:16:56] Test: testing if we can access /var/www/clients/client8/web64/sub/cogebi/wp-includes/certificates/ca-bundle.crt
  4236. [21:16:56] Result: file /var/www/clients/client8/web64/sub/cogebi/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4237. [21:16:56] Test: checking certificate /var/www/clients/client8/web64/sub/cogebi/wp-includes/certificates/ca-bundle.crt
  4238. [21:16:56] Result: certificate /var/www/clients/client8/web64/sub/cogebi/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4239. [21:16:56] Test: testing if we can access /var/www/clients/client8/web64/sub/caffebarklid/wp-includes/certificates/ca-bundle.crt
  4240. [21:16:56] Result: file /var/www/clients/client8/web64/sub/caffebarklid/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4241. [21:16:56] Test: checking certificate /var/www/clients/client8/web64/sub/caffebarklid/wp-includes/certificates/ca-bundle.crt
  4242. [21:16:56] Result: certificate /var/www/clients/client8/web64/sub/caffebarklid/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4243. [21:16:56] Test: testing if we can access /var/www/clients/client8/web64/sub/kuryr-taxi/wp-includes/certificates/ca-bundle.crt
  4244. [21:16:56] Result: file /var/www/clients/client8/web64/sub/kuryr-taxi/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4245. [21:16:56] Test: checking certificate /var/www/clients/client8/web64/sub/kuryr-taxi/wp-includes/certificates/ca-bundle.crt
  4246. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/kuryr-taxi/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4247. [21:16:57] Test: testing if we can access /var/www/clients/client8/web64/sub/energie-katetabor/wp-includes/certificates/ca-bundle.crt
  4248. [21:16:57] Result: file /var/www/clients/client8/web64/sub/energie-katetabor/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4249. [21:16:57] Test: checking certificate /var/www/clients/client8/web64/sub/energie-katetabor/wp-includes/certificates/ca-bundle.crt
  4250. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/energie-katetabor/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4251. [21:16:57] Test: testing if we can access /var/www/clients/client8/web64/sub/cestyzdravi/wp-includes/certificates/ca-bundle.crt
  4252. [21:16:57] Result: file /var/www/clients/client8/web64/sub/cestyzdravi/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4253. [21:16:57] Test: checking certificate /var/www/clients/client8/web64/sub/cestyzdravi/wp-includes/certificates/ca-bundle.crt
  4254. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/cestyzdravi/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4255. [21:16:57] Test: testing if we can access /var/www/clients/client8/web64/sub/ekodrogerie/wp-includes/certificates/ca-bundle.crt
  4256. [21:16:57] Result: file /var/www/clients/client8/web64/sub/ekodrogerie/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4257. [21:16:57] Test: checking certificate /var/www/clients/client8/web64/sub/ekodrogerie/wp-includes/certificates/ca-bundle.crt
  4258. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/ekodrogerie/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4259. [21:16:57] Test: testing if we can access /var/www/clients/client8/web64/sub/cafecoolbar/wp-includes/certificates/ca-bundle.crt
  4260. [21:16:57] Result: file /var/www/clients/client8/web64/sub/cafecoolbar/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4261. [21:16:57] Test: checking certificate /var/www/clients/client8/web64/sub/cafecoolbar/wp-includes/certificates/ca-bundle.crt
  4262. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/cafecoolbar/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4263. [21:16:57] Test: testing if we can access /var/www/clients/client8/web64/sub/hotelslavia/wp-includes/certificates/ca-bundle.crt
  4264. [21:16:57] Result: file /var/www/clients/client8/web64/sub/hotelslavia/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4265. [21:16:57] Test: checking certificate /var/www/clients/client8/web64/sub/hotelslavia/wp-includes/certificates/ca-bundle.crt
  4266. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/hotelslavia/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4267. [21:16:57] Test: testing if we can access /var/www/clients/client8/web64/sub/modatabor/wp-includes/certificates/ca-bundle.crt
  4268. [21:16:57] Result: file /var/www/clients/client8/web64/sub/modatabor/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4269. [21:16:57] Test: checking certificate /var/www/clients/client8/web64/sub/modatabor/wp-includes/certificates/ca-bundle.crt
  4270. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/modatabor/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4271. [21:16:57] Test: testing if we can access /var/www/clients/client8/web64/sub/cukrarstviuveselych/wp-includes/certificates/ca-bundle.crt
  4272. [21:16:57] Result: file /var/www/clients/client8/web64/sub/cukrarstviuveselych/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4273. [21:16:57] Test: checking certificate /var/www/clients/client8/web64/sub/cukrarstviuveselych/wp-includes/certificates/ca-bundle.crt
  4274. [21:16:57] Result: certificate /var/www/clients/client8/web64/sub/cukrarstviuveselych/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4275. [21:16:57] Test: testing if we can access /var/www/clients/client7/web49/web/wp-includes/certificates/ca-bundle.crt
  4276. [21:16:57] Result: file /var/www/clients/client7/web49/web/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4277. [21:16:57] Test: checking certificate /var/www/clients/client7/web49/web/wp-includes/certificates/ca-bundle.crt
  4278. [21:16:57] Result: certificate /var/www/clients/client7/web49/web/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4279. [21:16:57] Test: testing if we can access /var/www/clients/client7/web49/web/sub/eshop/tools/tcpdf/tcpdf.crt
  4280. [21:16:57] Result: file /var/www/clients/client7/web49/web/sub/eshop/tools/tcpdf/tcpdf.crt is readable (or directory accessible).
  4281. [21:16:57] Test: checking certificate /var/www/clients/client7/web49/web/sub/eshop/tools/tcpdf/tcpdf.crt
  4282. [21:16:58] Result: certificate /var/www/clients/client7/web49/web/sub/eshop/tools/tcpdf/tcpdf.crt has been expired
  4283. [21:16:58] Test: testing if we can access /var/www/clients/client6/web35/web/tools/tcpdf/tcpdf.crt
  4284. [21:16:58] Result: file /var/www/clients/client6/web35/web/tools/tcpdf/tcpdf.crt is readable (or directory accessible).
  4285. [21:16:58] Test: checking certificate /var/www/clients/client6/web35/web/tools/tcpdf/tcpdf.crt
  4286. [21:16:58] Result: certificate /var/www/clients/client6/web35/web/tools/tcpdf/tcpdf.crt has been expired
  4287. [21:16:58] Test: testing if we can access /var/www/clients/client6/web26/web/wp-includes/certificates/ca-bundle.crt
  4288. [21:16:58] Result: file /var/www/clients/client6/web26/web/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4289. [21:16:58] Test: checking certificate /var/www/clients/client6/web26/web/wp-includes/certificates/ca-bundle.crt
  4290. [21:16:58] Result: certificate /var/www/clients/client6/web26/web/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4291. [21:16:58] Test: testing if we can access /var/www/clients/client6/web26/web/sub/uvery/wp-includes/certificates/ca-bundle.crt
  4292. [21:16:58] Result: file /var/www/clients/client6/web26/web/sub/uvery/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4293. [21:16:58] Test: checking certificate /var/www/clients/client6/web26/web/sub/uvery/wp-includes/certificates/ca-bundle.crt
  4294. [21:16:58] Result: certificate /var/www/clients/client6/web26/web/sub/uvery/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4295. [21:16:58] Test: testing if we can access /var/www/clients/client6/web26/web/sub/intranet/wp-includes/certificates/ca-bundle.crt
  4296. [21:16:58] Result: file /var/www/clients/client6/web26/web/sub/intranet/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4297. [21:16:58] Test: checking certificate /var/www/clients/client6/web26/web/sub/intranet/wp-includes/certificates/ca-bundle.crt
  4298. [21:16:58] Result: certificate /var/www/clients/client6/web26/web/sub/intranet/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4299. [21:16:58] Test: testing if we can access /var/www/clients/client0/web33/web/wp-includes/certificates/ca-bundle.crt
  4300. [21:16:58] Result: file /var/www/clients/client0/web33/web/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4301. [21:16:58] Test: checking certificate /var/www/clients/client0/web33/web/wp-includes/certificates/ca-bundle.crt
  4302. [21:16:58] Result: certificate /var/www/clients/client0/web33/web/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4303. [21:16:58] Test: testing if we can access /var/www/clients/client0/web48/web/tools/tcpdf/tcpdf.crt
  4304. [21:16:58] Result: file /var/www/clients/client0/web48/web/tools/tcpdf/tcpdf.crt is readable (or directory accessible).
  4305. [21:16:58] Test: checking certificate /var/www/clients/client0/web48/web/tools/tcpdf/tcpdf.crt
  4306. [21:16:58] Result: certificate /var/www/clients/client0/web48/web/tools/tcpdf/tcpdf.crt has been expired
  4307. [21:16:58] Test: testing if we can access /var/www/clients/client0/web32/web/wp-includes/certificates/ca-bundle.crt
  4308. [21:16:58] Result: file /var/www/clients/client0/web32/web/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4309. [21:16:58] Test: checking certificate /var/www/clients/client0/web32/web/wp-includes/certificates/ca-bundle.crt
  4310. [21:16:58] Result: certificate /var/www/clients/client0/web32/web/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4311. [21:16:58] Test: testing if we can access /var/www/clients/client0/web20/sub/foto/wp-includes/certificates/ca-bundle.crt
  4312. [21:16:58] Result: file /var/www/clients/client0/web20/sub/foto/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4313. [21:16:58] Test: checking certificate /var/www/clients/client0/web20/sub/foto/wp-includes/certificates/ca-bundle.crt
  4314. [21:16:58] Result: certificate /var/www/clients/client0/web20/sub/foto/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4315. [21:16:58] Test: testing if we can access /var/www/clients/client0/web20/web/sub/baby/wp-includes/certificates/ca-bundle.crt
  4316. [21:16:58] Result: file /var/www/clients/client0/web20/web/sub/baby/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4317. [21:16:58] Test: checking certificate /var/www/clients/client0/web20/web/sub/baby/wp-includes/certificates/ca-bundle.crt
  4318. [21:16:59] Result: certificate /var/www/clients/client0/web20/web/sub/baby/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4319. [21:16:59] Test: testing if we can access /var/www/clients/client0/web31/web/wp-includes/certificates/ca-bundle.crt
  4320. [21:16:59] Result: file /var/www/clients/client0/web31/web/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4321. [21:16:59] Test: checking certificate /var/www/clients/client0/web31/web/wp-includes/certificates/ca-bundle.crt
  4322. [21:16:59] Result: certificate /var/www/clients/client0/web31/web/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4323. [21:16:59] Test: testing if we can access /var/www/clients/client0/web55/web/wp-includes/certificates/ca-bundle.crt
  4324. [21:16:59] Result: file /var/www/clients/client0/web55/web/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4325. [21:16:59] Test: checking certificate /var/www/clients/client0/web55/web/wp-includes/certificates/ca-bundle.crt
  4326. [21:16:59] Result: certificate /var/www/clients/client0/web55/web/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4327. [21:16:59] Test: testing if we can access /var/www/clients/client0/web112/web/wp-includes/certificates/ca-bundle.crt
  4328. [21:16:59] Result: file /var/www/clients/client0/web112/web/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4329. [21:16:59] Test: checking certificate /var/www/clients/client0/web112/web/wp-includes/certificates/ca-bundle.crt
  4330. [21:16:59] Result: certificate /var/www/clients/client0/web112/web/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4331. [21:16:59] Test: testing if we can access /var/www/clients/client0/web1/sub/blog/wp-includes/certificates/ca-bundle.crt
  4332. [21:16:59] Result: file /var/www/clients/client0/web1/sub/blog/wp-includes/certificates/ca-bundle.crt is readable (or directory accessible).
  4333. [21:16:59] Test: checking certificate /var/www/clients/client0/web1/sub/blog/wp-includes/certificates/ca-bundle.crt
  4334. [21:16:59] Result: certificate /var/www/clients/client0/web1/sub/blog/wp-includes/certificates/ca-bundle.crt seems to be correct and still valid
  4335. [21:16:59] Test: testing if we can access /var/www/clients/client0/web1/ssl/freshost.cz.crt
  4336. [21:16:59] Result: file is owned by our current user ID (0), checking if it is readable
  4337. [21:16:59] Result: file /var/www/clients/client0/web1/ssl/freshost.cz.crt is readable (or directory accessible).
  4338. [21:16:59] Test: checking certificate /var/www/clients/client0/web1/ssl/freshost.cz.crt
  4339. [21:16:59] Result: certificate /var/www/clients/client0/web1/ssl/freshost.cz.crt seems to be correct and still valid
  4340. [21:16:59] Test: testing if we can access /var/www/clients/client0/web1/ssl/billing.freshost.cz.crt
  4341. [21:16:59] Result: file is owned by our current user ID (0), checking if it is readable
  4342. [21:16:59] Result: file /var/www/clients/client0/web1/ssl/billing.freshost.cz.crt is readable (or directory accessible).
  4343. [21:16:59] Test: checking certificate /var/www/clients/client0/web1/ssl/billing.freshost.cz.crt
  4344. [21:16:59] Result: certificate /var/www/clients/client0/web1/ssl/billing.freshost.cz.crt seems to be correct and still valid
  4345. [21:16:59] Test: testing if we can access /var/www/clients/client0/web1/ssl/muj.freshost.cz.crt
  4346. [21:16:59] Result: file is owned by our current user ID (0), checking if it is readable
  4347. [21:16:59] Result: file /var/www/clients/client0/web1/ssl/muj.freshost.cz.crt is readable (or directory accessible).
  4348. [21:16:59] Test: checking certificate /var/www/clients/client0/web1/ssl/muj.freshost.cz.crt
  4349. [21:16:59] Result: certificate /var/www/clients/client0/web1/ssl/muj.freshost.cz.crt seems to be correct and still valid
  4350. [21:16:59] Test: testing if we can access /var/www/clients/client0/web1/ssl/assets.freshost.cz.crt
  4351. [21:16:59] Result: file is owned by our current user ID (0), checking if it is readable
  4352. [21:16:59] Result: file /var/www/clients/client0/web1/ssl/assets.freshost.cz.crt is readable (or directory accessible).
  4353. [21:16:59] Test: checking certificate /var/www/clients/client0/web1/ssl/assets.freshost.cz.crt
  4354. [21:16:59] Result: certificate /var/www/clients/client0/web1/ssl/assets.freshost.cz.crt seems to be correct and still valid
  4355. [21:17:00] Test: testing if we can access /var/www/clients/client0/web1/ssl/napoveda.freshost.cz.crt
  4356. [21:17:00] Result: file is owned by our current user ID (0), checking if it is readable
  4357. [21:17:00] Result: file /var/www/clients/client0/web1/ssl/napoveda.freshost.cz.crt is readable (or directory accessible).
  4358. [21:17:00] Test: checking certificate /var/www/clients/client0/web1/ssl/napoveda.freshost.cz.crt
  4359. [21:17:00] Result: certificate /var/www/clients/client0/web1/ssl/napoveda.freshost.cz.crt seems to be correct and still valid
  4360. [21:17:00] Result: SSL path /srv/www does not exist
  4361. [21:17:00] Suggestion: Check available certificates for expiration [CRYP-7902]
  4362. [21:17:05] ===---------------------------------------------------------------===
  4363. [21:17:05] Action: Performing tests from category: Virtualization
  4364. [21:17:08] ===---------------------------------------------------------------===
  4365. [21:17:08] Action: Performing tests from category: Containers
  4366. [21:17:08] ===---------------------------------------------------------------===
  4367. [21:17:08] Skipped test CONT-8004 (Query running Solaris zones)
  4368. [21:17:08] Reason to skip: Incorrect guest OS (Solaris only)
  4369. [21:17:08] ===---------------------------------------------------------------===
  4370. [21:17:09] Performing test ID CONT-8102 (Checking Docker status and information)
  4371. [21:17:09] IsRunning: process 'docker -d' not found
  4372. [21:17:09] ===---------------------------------------------------------------===
  4373. [21:17:09] Skipped test CONT-8104 (Checking Docker info for any warnings)
  4374. [21:17:09] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4375. [21:17:09] ===---------------------------------------------------------------===
  4376. [21:17:09] Skipped test CONT-8106 (Checking Docker info for any warnings)
  4377. [21:17:09] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4378. [21:17:10] ===---------------------------------------------------------------===
  4379. [21:17:10] Action: Performing tests from category: Security frameworks
  4380. [21:17:10] ===---------------------------------------------------------------===
  4381. [21:17:10] Performing test ID MACF-6204 (Check AppArmor presence)
  4382. [21:17:10] Result: aa-status binary not found, AppArmor not installed
  4383. [21:17:10] ===---------------------------------------------------------------===
  4384. [21:17:10] Skipped test MACF-6208 (Check if AppArmor is enabled)
  4385. [21:17:10] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4386. [21:17:10] ===---------------------------------------------------------------===
  4387. [21:17:10] Performing test ID MACF-6232 (Check SELINUX presence)
  4388. [21:17:10] Test: checking if we have sestatus binary
  4389. [21:17:10] Result: sestatus binary NOT found
  4390. [21:17:10] ===---------------------------------------------------------------===
  4391. [21:17:10] Skipped test MACF-6234 (Check SELINUX status)
  4392. [21:17:10] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4393. [21:17:10] ===---------------------------------------------------------------===
  4394. [21:17:10] Performing test ID RBAC-6272 (Check grsecurity presence)
  4395. [21:17:10] Result: grsecurity not present (/dev/grsec not found)
  4396. [21:17:10] Result: no grsecurity found in kernel config
  4397. [21:17:10] ===---------------------------------------------------------------===
  4398. [21:17:10] Performing test ID MACF-6290 (Check for implemented MAC framework)
  4399. [21:17:10] Hardening: assigned 2 hardening points (max for this item: 3), current: 114, total: 155
  4400. [21:17:10] Result: found no implemented MAC framework
  4401. [21:17:12] ===---------------------------------------------------------------===
  4402. [21:17:12] Action: Performing tests from category: Software: file integrity
  4403. [21:17:12] ===---------------------------------------------------------------===
  4404. [21:17:12] Performing test ID FINT-4310 (AFICK availability)
  4405. [21:17:12] Test: Checking AFICK binary
  4406. [21:17:12] Result: AFICK is not installed
  4407. [21:17:12] ===---------------------------------------------------------------===
  4408. [21:17:12] Performing test ID FINT-4314 (AIDE availability)
  4409. [21:17:12] Test: Checking AIDE binary
  4410. [21:17:12] Result: AIDE is not installed
  4411. [21:17:12] ===---------------------------------------------------------------===
  4412. [21:17:12] Skipped test FINT-4315 (Check AIDE configuration file)
  4413. [21:17:12] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4414. [21:17:12] ===---------------------------------------------------------------===
  4415. [21:17:12] Skipped test FINT-4316 (AIDE configuration: Checksums (SHA256 or SHA512))
  4416. [21:17:12] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4417. [21:17:12] ===---------------------------------------------------------------===
  4418. [21:17:12] Performing test ID FINT-4318 (Osiris availability)
  4419. [21:17:12] Test: Checking Osiris binary
  4420. [21:17:12] Result: Osiris is not installed
  4421. [21:17:12] ===---------------------------------------------------------------===
  4422. [21:17:12] Performing test ID FINT-4322 (Samhain availability)
  4423. [21:17:12] Test: Checking Samhain binary
  4424. [21:17:12] Result: Samhain is not installed
  4425. [21:17:12] ===---------------------------------------------------------------===
  4426. [21:17:12] Performing test ID FINT-4326 (Tripwire availability)
  4427. [21:17:12] Test: Checking Tripwire binary
  4428. [21:17:12] Result: Tripwire is not installed
  4429. [21:17:12] ===---------------------------------------------------------------===
  4430. [21:17:12] Performing test ID FINT-4328 (OSSEC syscheck daemon running)
  4431. [21:17:12] Test: Checking if OSSEC syscheck daemon is running
  4432. [21:17:12] IsRunning: process 'ossec-syscheckd' not found
  4433. [21:17:12] Result: syscheck (OSSEC) not installed
  4434. [21:17:12] ===---------------------------------------------------------------===
  4435. [21:17:12] Performing test ID FINT-4330 (mtree availability)
  4436. [21:17:12] Test: Checking mtree binary
  4437. [21:17:12] Result: mtree is not installed
  4438. [21:17:12] ===---------------------------------------------------------------===
  4439. [21:17:12] Skipped test FINT-4334 (Check lfd daemon status)
  4440. [21:17:12] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4441. [21:17:12] ===---------------------------------------------------------------===
  4442. [21:17:12] Skipped test FINT-4336 (Check lfd configuration status)
  4443. [21:17:13] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4444. [21:17:13] ===---------------------------------------------------------------===
  4445. [21:17:13] Performing test ID FINT-4350 (File integrity software installed)
  4446. [21:17:13] Test: Check if at least on file integrity tool is available/installed
  4447. [21:17:13] Result: No file integrity tools found
  4448. [21:17:13] Suggestion: Install a file integrity tool to monitor changes to critical and sensitive files [FINT-4350]
  4449. [21:17:13] Hardening: assigned 0 hardening points (max for this item: 5), current: 114, total: 160
  4450. [21:17:14] ===---------------------------------------------------------------===
  4451. [21:17:14] Action: Performing tests from category: Software: System tooling
  4452. [21:17:14] ===---------------------------------------------------------------===
  4453. [21:17:14] Performing test ID TOOL-5002 (Checking for automation tools)
  4454. [21:17:14] IsRunning: process 'puppet master' not found
  4455. [21:17:14] IsRunning: process 'salt-master' not found
  4456. [21:17:14] Suggestion: Determine if automation tools are present for system management [TOOL-5002]
  4457. [21:17:15] ===---------------------------------------------------------------===
  4458. [21:17:15] Action: Performing tests from category: Software: Malware scanners
  4459. [21:17:15] ===---------------------------------------------------------------===
  4460. [21:17:15] Performing test ID MALW-3275 (Check for chkrootkit)
  4461. [21:17:15] Test: checking presence chkrootkit
  4462. [21:17:15] Result: chkrootkit not found
  4463. [21:17:15] ===---------------------------------------------------------------===
  4464. [21:17:15] Performing test ID MALW-3276 (Check for Rootkit Hunter)
  4465. [21:17:15] Test: checking presence Rootkit Hunter
  4466. [21:17:15] Result: Found /usr/bin/rkhunter
  4467. [21:17:15] Hardening: assigned 2 hardening points (max for this item: 2), current: 116, total: 162
  4468. [21:17:15] ===---------------------------------------------------------------===
  4469. [21:17:15] Performing test ID MALW-3280 (Check if anti-virus tool is installed)
  4470. [21:17:15] Test: checking process cma or cmdagent (McAfee)
  4471. [21:17:15] IsRunning: process 'cmdagent' not found
  4472. [21:17:15] Test: checking process savscand
  4473. [21:17:15] IsRunning: process 'savscand' not found
  4474. [21:17:15] Test: checking process SophosScanD
  4475. [21:17:15] IsRunning: process 'SophosScanD' not found
  4476. [21:17:15] Result: no commercial anti-virus tool found
  4477. [21:17:15] Hardening: assigned 0 hardening points (max for this item: 3), current: 116, total: 165
  4478. [21:17:15] ===---------------------------------------------------------------===
  4479. [21:17:15] Performing test ID MALW-3282 (Check for clamscan)
  4480. [21:17:15] Test: checking presence clamscan
  4481. [21:17:15] Result: Found /usr/bin/clamscan
  4482. [21:17:15] Hardening: assigned 2 hardening points (max for this item: 2), current: 118, total: 167
  4483. [21:17:15] ===---------------------------------------------------------------===
  4484. [21:17:15] Performing test ID MALW-3284 (Check for clamd)
  4485. [21:17:15] Test: checking running ClamAV daemon (clamd)
  4486. [21:17:16] IsRunning: process 'clamd' found ( 868 ? Ssl 2:58 /usr/sbin/clamd --foreground=true)
  4487. [21:17:16] Result: found running clamd process
  4488. [21:17:16] ===---------------------------------------------------------------===
  4489. [21:17:16] Performing test ID MALW-3286 (Check for freshclam)
  4490. [21:17:16] Test: checking running freshclam daemon
  4491. [21:17:16] IsRunning: process 'freshclam' found ( 712 ? Ss 0:50 /usr/bin/freshclam -d --foreground=true)
  4492. [21:17:16] Result: found running freshclam process
  4493. [21:17:16] Hardening: assigned 2 hardening points (max for this item: 2), current: 120, total: 169
  4494. [21:17:16] ===---------------------------------------------------------------===
  4495. [21:17:16] Skipped test MALW-3288 (Check for ClamXav)
  4496. [21:17:16] Reason to skip: Prerequisities not met (ie missing tool, other type of Linux distribution)
  4497. [21:17:19] ===---------------------------------------------------------------===
  4498. [21:17:19] Action: Performing tests from category: File Permissions
  4499. [21:17:19] ===---------------------------------------------------------------===
  4500. [21:17:19] Performing test ID FILE-7524 (Perform file permissions check)
  4501. [21:17:19] Test: Checking file permissions
  4502. [21:17:19] Using profile ./default.prf for baseline.
  4503. [21:17:19] Checking /etc/lilo.conf
  4504. [21:17:19] Expected permissions:
  4505. [21:17:19] Actual permissions:
  4506. [21:17:19] Result: FILE_NOT_FOUND
  4507. [21:17:19] Checking /root/.ssh
  4508. [21:17:19] Expected permissions: rwx------
  4509. [21:17:19] Actual permissions: rwx------
  4510. [21:17:19] Result: OK
  4511. [21:17:19] ===---------------------------------------------------------------===
  4512. [21:17:19] Action: Performing tests from category: Home directories
  4513. [21:17:19] ===---------------------------------------------------------------===
  4514. [21:17:19] Performing test ID HOME-9302 (Create list with home directories)
  4515. [21:17:19] Test: query /etc/passwd to obtain home directories
  4516. [21:17:19] Result: found home directory: /bin (directory exists)
  4517. [21:17:19] Result: found home directory: /dev (directory exists)
  4518. [21:17:19] Result: found home directory: /etc/getmail (directory exists)
  4519. [21:17:19] Result: found home directory: /home/nonroot (directory exists)
  4520. [21:17:19] Result: found home directory: /home/ntp (directory does not exist)
  4521. [21:17:19] Result: found home directory: /nonexistent (directory does not exist)
  4522. [21:17:19] Result: found home directory: /root (directory exists)
  4523. [21:17:19] Result: found home directory: /run/systemd (directory exists)
  4524. [21:17:19] Result: found home directory: /run/systemd/netif (directory exists)
  4525. [21:17:19] Result: found home directory: /run/systemd/resolve (directory does not exist)
  4526. [21:17:19] Result: found home directory: /usr/games (directory exists)
  4527. [21:17:19] Result: found home directory: /usr/lib/dovecot (directory exists)
  4528. [21:17:19] Result: found home directory: /usr/local/ispconfig (directory exists)
  4529. [21:17:19] Result: found home directory: /usr/sbin (directory exists)
  4530. [21:17:19] Result: found home directory: /var/backups (directory exists)
  4531. [21:17:20] Result: found home directory: /var/cache/bind (directory exists)
  4532. [21:17:20] Result: found home directory: /var/cache/man (directory exists)
  4533. [21:17:20] Result: found home directory: /var/lib/amavis (directory exists)
  4534. [21:17:20] Result: found home directory: /var/lib/clamav (directory exists)
  4535. [21:17:20] Result: found home directory: /var/lib/colord (directory exists)
  4536. [21:17:20] Result: found home directory: /var/lib/gnats (directory does not exist)
  4537. [21:17:20] Result: found home directory: /var/lib/munin (directory exists)
  4538. [21:17:20] Result: found home directory: /var/lib/mysql (directory exists)
  4539. [21:17:20] Result: found home directory: /var/lib/nfs (directory exists)
  4540. [21:17:20] Result: found home directory: /var/lib/saned (directory does not exist)
  4541. [21:17:20] Result: found home directory: /var/lib/spamassassin (directory exists)
  4542. [21:17:20] Result: found home directory: /var/list (directory does not exist)
  4543. [21:17:20] Result: found home directory: /var/mail (directory exists)
  4544. [21:17:20] Result: found home directory: /var/run/avahi-daemon (directory exists)
  4545. [21:17:20] Result: found home directory: /var/run/dbus (directory exists)
  4546. [21:17:20] Result: found home directory: /var/run/ircd (directory does not exist)
  4547. [21:17:20] Result: found home directory: /var/run/opendkim (directory exists)
  4548. [21:17:20] Result: found home directory: /var/run/sshd (directory exists)
  4549. [21:17:20] Result: found home directory: /var/spool/exim4 (directory exists)
  4550. [21:17:20] Result: found home directory: /var/spool/lpd (directory does not exist)
  4551. [21:17:20] Result: found home directory: /var/spool/news (directory does not exist)
  4552. [21:17:20] Result: found home directory: /var/spool/postfix (directory exists)
  4553. [21:17:20] Result: found home directory: /var/spool/uucp (directory does not exist)
  4554. [21:17:20] Result: found home directory: /var/vmail (directory exists)
  4555. [21:17:20] Result: found home directory: /var/www (directory exists)
  4556. [21:17:20] Result: found home directory: /var/www/apps (directory exists)
  4557. [21:17:20] Result: found home directory: /var/www/clients/client0/web1 (directory exists)
  4558. [21:17:20] Result: found home directory: /var/www/clients/client0/web112 (directory exists)
  4559. [21:17:20] Result: found home directory: /var/www/clients/client0/web2 (directory exists)
  4560. [21:17:20] Result: found home directory: /var/www/clients/client0/web20 (directory exists)
  4561. [21:17:20] Result: found home directory: /var/www/clients/client0/web31 (directory exists)
  4562. [21:17:20] Result: found home directory: /var/www/clients/client0/web32 (directory exists)
  4563. [21:17:20] Result: found home directory: /var/www/clients/client0/web33 (directory exists)
  4564. [21:17:20] Result: found home directory: /var/www/clients/client0/web34/home/0_zizi (directory does not exist)
  4565. [21:17:20] Result: found home directory: /var/www/clients/client0/web40 (directory exists)
  4566. [21:17:20] Result: found home directory: /var/www/clients/client0/web43 (directory exists)
  4567. [21:17:20] Result: found home directory: /var/www/clients/client0/web48 (directory exists)
  4568. [21:17:20] Result: found home directory: /var/www/clients/client0/web54 (directory exists)
  4569. [21:17:20] Result: found home directory: /var/www/clients/client0/web55 (directory exists)
  4570. [21:17:20] Result: found home directory: /var/www/clients/client0/web57 (directory exists)
  4571. [21:17:20] Result: found home directory: /var/www/clients/client6/web26 (directory exists)
  4572. [21:17:20] Result: found home directory: /var/www/clients/client6/web35 (directory exists)
  4573. [21:17:20] Result: found home directory: /var/www/clients/client7/web49 (directory exists)
  4574. [21:17:20] Result: found home directory: /var/www/clients/client8/web64 (directory exists)
  4575. [21:17:20] ===---------------------------------------------------------------===
  4576. [21:17:20] Performing test ID HOME-9310 (Checking for suspicious shell history files)
  4577. [21:17:20] Result: Ok, history files are type 'file'.
  4578. [21:17:20] Remarks: History files are normally of the type 'file'. Symbolic links and other types can be riskful.
  4579. [21:17:20] ===---------------------------------------------------------------===
  4580. [21:17:20] Performing test ID HOME-9350 (Collecting information from home directories)
  4581. [21:17:20] Result: IGNORE_HOME_DIRS empty, no paths excluded
  4582. [21:17:23] ===---------------------------------------------------------------===
  4583. [21:17:23] Action: Performing tests from category: Kernel Hardening
  4584. [21:17:23] ===---------------------------------------------------------------===
  4585. [21:17:23] Performing test ID KRNL-6000 (Check sysctl key pairs in scan profile)
  4586. [21:17:23] Result: key security.bsd.see_other_gids does not exist on this machine
  4587. [21:17:23] Result: key security.bsd.see_other_uids does not exist on this machine
  4588. [21:17:23] Result: key kern.sugid_coredump does not exist on this machine
  4589. [21:17:23] Result: key kernel.core_setuid_ok does not exist on this machine
  4590. [21:17:24] Result: sysctl key kernel.core_uses_pid has a different value than expected in scan profile. Expected=1, Real=0
  4591. [21:17:24] Hardening: assigned 0 hardening points (max for this item: 1), current: 120, total: 170
  4592. [21:17:24] Result: sysctl key kernel.ctrl-alt-del contains equal expected and current value (0)
  4593. [21:17:24] Hardening: assigned 1 hardening points (max for this item: 1), current: 121, total: 171
  4594. [21:17:24] Result: key kernel.exec-shield-randomize does not exist on this machine
  4595. [21:17:24] Result: key kernel.exec-shield does not exist on this machine
  4596. [21:17:24] Result: sysctl key kernel.kptr_restrict has a different value than expected in scan profile. Expected=1, Real=0
  4597. [21:17:24] Hardening: assigned 0 hardening points (max for this item: 1), current: 121, total: 172
  4598. [21:17:24] Result: sysctl key kernel.sysrq has a different value than expected in scan profile. Expected=0, Real=438
  4599. [21:17:25] Hardening: assigned 0 hardening points (max for this item: 1), current: 121, total: 173
  4600. [21:17:25] Result: key kernel.use-nx does not exist on this machine
  4601. [21:17:25] Result: key net.inet.icmp.bmcastecho does not exist on this machine
  4602. [21:17:25] Result: key net.inet.icmp.rediraccept does not exist on this machine
  4603. [21:17:25] Result: key net.inet.ip.accept_sourceroute does not exist on this machine
  4604. [21:17:25] Result: key net.inet.ip.redirect does not exist on this machine
  4605. [21:17:25] Result: key net.inet.ip.sourceroute does not exist on this machine
  4606. [21:17:25] Result: key net.inet.ip6.redirect does not exist on this machine
  4607. [21:17:26] Result: key net.inet.tcp.blackhole does not exist on this machine
  4608. [21:17:26] Result: key net.inet.udp.blackhole does not exist on this machine
  4609. [21:17:26] Result: key net.inet6.icmp6.rediraccept does not exist on this machine
  4610. [21:17:26] Result: key net.inet6.ip6.redirect does not exist on this machine
  4611. [21:17:26] Result: sysctl key net.ipv4.conf.all.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
  4612. [21:17:26] Hardening: assigned 0 hardening points (max for this item: 1), current: 121, total: 174
  4613. [21:17:26] Result: sysctl key net.ipv4.conf.all.accept_source_route contains equal expected and current value (0)
  4614. [21:17:26] Hardening: assigned 1 hardening points (max for this item: 1), current: 122, total: 175
  4615. [21:17:26] Result: sysctl key net.ipv4.conf.all.bootp_relay contains equal expected and current value (0)
  4616. [21:17:26] Hardening: assigned 1 hardening points (max for this item: 1), current: 123, total: 176
  4617. [21:17:26] Result: sysctl key net.ipv4.conf.all.forwarding contains equal expected and current value (0)
  4618. [21:17:27] Hardening: assigned 1 hardening points (max for this item: 1), current: 124, total: 177
  4619. [21:17:27] Result: sysctl key net.ipv4.conf.all.log_martians has a different value than expected in scan profile. Expected=1, Real=0
  4620. [21:17:27] Hardening: assigned 0 hardening points (max for this item: 1), current: 124, total: 178
  4621. [21:17:27] Result: sysctl key net.ipv4.conf.all.mc_forwarding contains equal expected and current value (0)
  4622. [21:17:27] Hardening: assigned 1 hardening points (max for this item: 1), current: 125, total: 179
  4623. [21:17:27] Result: sysctl key net.ipv4.conf.all.proxy_arp contains equal expected and current value (0)
  4624. [21:17:27] Hardening: assigned 1 hardening points (max for this item: 1), current: 126, total: 180
  4625. [21:17:27] Result: sysctl key net.ipv4.conf.all.rp_filter contains equal expected and current value (1)
  4626. [21:17:27] Hardening: assigned 1 hardening points (max for this item: 1), current: 127, total: 181
  4627. [21:17:27] Result: sysctl key net.ipv4.conf.all.send_redirects has a different value than expected in scan profile. Expected=0, Real=1
  4628. [21:17:27] Hardening: assigned 0 hardening points (max for this item: 1), current: 127, total: 182
  4629. [21:17:28] Result: sysctl key net.ipv4.conf.default.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
  4630. [21:17:28] Hardening: assigned 0 hardening points (max for this item: 1), current: 127, total: 183
  4631. [21:17:28] Result: sysctl key net.ipv4.conf.default.accept_source_route has a different value than expected in scan profile. Expected=0, Real=1
  4632. [21:17:28] Hardening: assigned 0 hardening points (max for this item: 1), current: 127, total: 184
  4633. [21:17:28] Result: sysctl key net.ipv4.conf.default.log_martians has a different value than expected in scan profile. Expected=1, Real=0
  4634. [21:17:28] Hardening: assigned 0 hardening points (max for this item: 1), current: 127, total: 185
  4635. [21:17:28] Result: sysctl key net.ipv4.icmp_echo_ignore_broadcasts contains equal expected and current value (1)
  4636. [21:17:28] Hardening: assigned 1 hardening points (max for this item: 1), current: 128, total: 186
  4637. [21:17:28] Result: sysctl key net.ipv4.icmp_ignore_bogus_error_responses contains equal expected and current value (1)
  4638. [21:17:28] Hardening: assigned 1 hardening points (max for this item: 1), current: 129, total: 187
  4639. [21:17:28] Result: sysctl key net.ipv4.tcp_syncookies contains equal expected and current value (1)
  4640. [21:17:28] Hardening: assigned 1 hardening points (max for this item: 1), current: 130, total: 188
  4641. [21:17:29] Result: sysctl key net.ipv4.tcp_timestamps has a different value than expected in scan profile. Expected=0, Real=1
  4642. [21:17:29] Hardening: assigned 0 hardening points (max for this item: 1), current: 130, total: 189
  4643. [21:17:29] Result: key net.ipv6.conf.all.send_redirects does not exist on this machine
  4644. [21:17:29] Result: sysctl key net.ipv6.conf.all.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
  4645. [21:17:29] Hardening: assigned 0 hardening points (max for this item: 1), current: 130, total: 190
  4646. [21:17:29] Result: sysctl key net.ipv6.conf.all.accept_source_route contains equal expected and current value (0)
  4647. [21:17:29] Hardening: assigned 1 hardening points (max for this item: 1), current: 131, total: 191
  4648. [21:17:29] Result: sysctl key net.ipv6.conf.default.accept_redirects has a different value than expected in scan profile. Expected=0, Real=1
  4649. [21:17:29] Hardening: assigned 0 hardening points (max for this item: 1), current: 131, total: 192
  4650. [21:17:30] Result: sysctl key net.ipv6.conf.default.accept_source_route contains equal expected and current value (0)
  4651. [21:17:30] Hardening: assigned 1 hardening points (max for this item: 1), current: 132, total: 193
  4652. [21:17:30] Suggestion: One or more sysctl values differ from the scan profile and could be tweaked [KRNL-6000]
  4653. [21:17:32] ===---------------------------------------------------------------===
  4654. [21:17:32] Action: Performing tests from category: Hardening
  4655. [21:17:32] ===---------------------------------------------------------------===
  4656. [21:17:32] Performing test ID HRDN-7220 (Check if one or more compilers are installed)
  4657. [21:17:32] Test: Check if one or more compilers can be found on the system
  4658. [21:17:32] Result: found installed compiler. See top of logfile which compilers have been found or use grep to filter on 'compiler'
  4659. [21:17:32] Hardening: assigned 1 hardening points (max for this item: 3), current: 133, total: 196
  4660. [21:17:32] ===---------------------------------------------------------------===
  4661. [21:17:33] Performing test ID HRDN-7222 (Check compiler permissions)
  4662. [21:17:33] Test: Check if one or more compilers can be found on the system
  4663. [21:17:33] Test: Check file permissions for as (Assembler)
  4664. [21:17:33] Binary: found /usr/bin/as (world executable)
  4665. [21:17:33] Hardening: assigned 2 hardening points (max for this item: 3), current: 135, total: 199
  4666. [21:17:33] Test: Check file permissions for GCC compiler
  4667. [21:17:33] Note: Using real readlink binary to determine symlinks
  4668. [21:17:33] Result: readlink shows /usr/bin/gcc-4.9 as output
  4669. [21:17:33] Result: symlink found, pointing to file /usr/bin/gcc-4.9
  4670. [21:17:33] Binary: found /usr/bin/gcc (world executable)
  4671. [21:17:33] Hardening: assigned 2 hardening points (max for this item: 3), current: 137, total: 202
  4672. [21:17:33] Result: at least one compiler could be better hardened by restricting executable access to root or group only
  4673. [21:17:33] Suggestion: Harden compilers like restricting access to root user only [HRDN-7222]
  4674. [21:17:33] ===---------------------------------------------------------------===
  4675. [21:17:33] Performing test ID HRDN-7230 (Check for malware scanner)
  4676. [21:17:33] Test: Check if one or more compilers can be found on the system
  4677. [21:17:33] Result: found at least one malware scanner
  4678. [21:17:33] Hardening: assigned 3 hardening points (max for this item: 3), current: 140, total: 205
  4679. [21:17:37] ===---------------------------------------------------------------===
  4680. [21:17:37] Action: Performing tests from category: Custom Tests
  4681. [21:17:37] Test: Checking for tests_custom file
  4682. [21:17:37] Checking permissions of ./include/report
  4683. [21:17:37] File permissions are OK
  4684. [21:17:37] ===---------------------------------------------------------------===
  4685. [21:17:37] Hardening index : [68] [############# ]
  4686. [21:17:37] Hardening strength: System has been hardened, but could use additional hardening
  4687. [21:17:39] ================================================================================
  4688. [21:17:39] Tests performed: 213
  4689. [21:17:39] Total tests: 325
  4690. [21:17:39] Active plugins: 0
  4691. [21:17:39] Total plugins: 0
  4692. [21:17:39] ================================================================================
  4693. [21:17:39] Lynis 2.1.1
  4694. [21:17:39] Copyright 2007-2015 - CISOfy, https://cisofy.com
  4695. [21:17:39] Enterprise support and plugins available via CISOfy
  4696. [21:17:39] Program ended successfully
  4697. [21:17:39] ================================================================================
  4698. [21:17:39] PID file removed (/var/run/lynis.pid)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement