Mock Version: 3.5 Mock Version: 3.5 Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target noarch --nodeps /builddir/build/SPECS/security-benchmark.spec'], chrootPath='/var/lib/mock/dist-an23-build-243180-63114/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=990gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target noarch --nodeps /builddir/build/SPECS/security-benchmark.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: noarch Building for target noarch setting SOURCE_DATE_EPOCH=1680480000 Wrote: /builddir/build/SRPMS/security-benchmark-1.3.0-1.an23.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target noarch --nodeps /builddir/build/SPECS/security-benchmark.spec'], chrootPath='/var/lib/mock/dist-an23-build-243180-63114/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=990gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target noarch --nodeps /builddir/build/SPECS/security-benchmark.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: noarch Building for target noarch setting SOURCE_DATE_EPOCH=1680480000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.mqtK6n + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD + /usr/bin/mkdir -p /builddir/build/BUILD + cd /builddir/build/BUILD + /usr/lib/rpm/rpmuncompress -x -v /builddir/build/SOURCES/security-benchmark-v1.3.0.tar.gz /usr/bin/gzip -dc '/builddir/build/SOURCES/security-benchmark-v1.3.0.tar.gz' | /usr/bin/tar -xvvof - drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/ -rw-rw-r-- root/root 159 2023-04-03 10:29 security-benchmark-v1.3.0/.gitignore -rw-rw-r-- root/root 386 2023-04-03 10:29 security-benchmark-v1.3.0/ADOPTERS.md -rw-rw-r-- root/root 1696 2023-04-03 10:29 security-benchmark-v1.3.0/CHANGELOG -rw-rw-r-- root/root 326 2023-04-03 10:29 security-benchmark-v1.3.0/Contributors.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/Dockerfiles/ -rw-rw-r-- root/root 418 2023-04-03 10:29 security-benchmark-v1.3.0/Dockerfiles/anolis8 -rw-rw-r-- root/root 9592 2023-04-03 10:29 security-benchmark-v1.3.0/LICENSE -rw-rw-r-- root/root 135 2023-04-03 10:29 security-benchmark-v1.3.0/MAINTAINERS.md -rw-rw-r-- root/root 2016 2023-04-03 10:29 security-benchmark-v1.3.0/README.md -rw-rw-r-- root/root 6 2023-04-03 10:29 security-benchmark-v1.3.0/VERSION drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/ -rw-rw-r-- root/root 818 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.1-ensure-cron-daemon-is-enabled.md -rw-rw-r-- root/root 2530 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.10-ensure-ssh-access-is-limited.md -rw-rw-r-- root/root 2362 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.11-ensure-permissions-on-ssh-private-host-key-files-are-configured.md -rw-rw-r-- root/root 1695 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.12-ensure-permissions-on-ssh-public-host-key-files-are-configured.md -rw-rw-r-- root/root 2048 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.13-ensure-ssh-loglevel-is-appropriate.md -rw-rw-r-- root/root 1425 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.14-ensure-ssh-maxauthtries-is-set-to-4-or-less.md -rw-rw-r-- root/root 1587 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.15-ensure-ssh-ignorerhosts-is-enabled.md -rw-rw-r-- root/root 1562 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.16-ensure-ssh-hostbasedauthentication-is-disabled.md -rw-rw-r-- root/root 1472 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.17-ensure-ssh-root-login-is-disabled.md -rw-rw-r-- root/root 1254 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.18-ensure-ssh-permitemptypasswords-is-disabled.md -rw-rw-r-- root/root 1356 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.19-ensure-ssh-permituserenvironment-is-disabled.md -rw-rw-r-- root/root 1198 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.2-ensure-permissions-on-etc-crontab-are-configured.md -rw-rw-r-- root/root 3476 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.20-ensure-ssh-idle-timeout-interval-is-configured.md -rw-rw-r-- root/root 1500 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.21-ensure-ssh-logingracetime-is-set-to-one-minute-or-less.md -rw-rw-r-- root/root 1305 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.22-ensure-ssh-warning-banner-is-configured.md -rw-rw-r-- root/root 1404 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.23-ensure-ssh-pam-is-enabled.md -rw-rw-r-- root/root 2595 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.24-ensure-ssh-maxstartups-is-configured.md -rw-rw-r-- root/root 1340 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.25-ensure-ssh-maxsessions-is-set-to-10-or-less.md -rw-rw-r-- root/root 958 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.26-ensure-system-wide-crypto-policy-is-not-over-ridden.md -rw-rw-r-- root/root 4387 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.27-ensure-password-creation-requirements-are-configured.md -rw-rw-r-- root/root 1938 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.28-ensure-lockout-for-failed-password-attempts-is-configured.md -rw-rw-r-- root/root 1848 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.29-ensure-password-reuse-is-limited.md -rw-rw-r-- root/root 1262 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.3-ensure-permissions-on-etc-cron.hourly-are-configured.md -rw-rw-r-- root/root 1834 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.30-ensure-password-hashing-algorithm-is-sha-512.md -rw-rw-r-- root/root 1321 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.31-ensure-password-expiration-is-365-days-or-less.md -rw-rw-r-- root/root 1598 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.32-ensure-minimum-days-between-password-changes-is-7-or-more.md -rw-rw-r-- root/root 1393 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.33-ensure-password-expiration-warning-days-is-7-or-more.md -rw-rw-r-- root/root 1258 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.34-ensure-inactive-password-lock-is-30-days-or-less.md -rw-rw-r-- root/root 1427 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.35-ensure-all-users-last-password-change-date-is-in-the-past.md -rw-rw-r-- root/root 1937 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.36-ensure-system-accounts-are-secured.md -rw-rw-r-- root/root 3030 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.37-ensure-default-user-shell-timeout-is-900-seconds-or-less.md -rw-rw-r-- root/root 659 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.38-ensure-default-group-for-the-root-account-is-gid-0.md -rw-rw-r-- root/root 4963 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.39-ensure-default-user-umask-is-027-or-more-restrictive.md -rw-rw-r-- root/root 1259 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.4-ensure-permissions-on-etc-cron.daily-are-configured.md -rw-rw-r-- root/root 1731 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.40-ensure-access-to-the-su-command-is-restricted.md -rw-rw-r-- root/root 749 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.41-ensure-ssh-server-use-protocol_2.md -rw-rw-r-- root/root 1297 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.42-ensure-that-the-password-expires-between-30-to-90-days.md -rw-rw-r-- root/root 1590 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.43-ensure-that-the-minimum-password-change-between-7-to-14-days.md -rw-rw-r-- root/root 1805 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.44-ensure-that-password-reuse-limit-is-between-5-and-25-times.md -rw-rw-r-- root/root 1989 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.45-ensure-lockout-for-failed-password-attempts-is-configured.md -rw-rw-r-- root/root 1889 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.46-ensure-default-user-shell-timeout-is-between-600-and-1800-seconds.md -rw-rw-r-- root/root 1407 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.47-ensure-ssh-maxauthtries-is-set-to-between-3-and-5.md -rw-rw-r-- root/root 1117 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.48-restrict-the-terminals-that-can-be-managed-over-the-network.md -rw-rw-r-- root/root 744 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.49-lock-or-delete-the-shutdown-and-halt-users.md -rw-rw-r-- root/root 1268 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.5-ensure-permissions-on-etc-cron.weekly-are-configured.md -rw-rw-r-- root/root 1277 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.6-ensure-permissions-on-etc-cron.monthly-are-configured.md -rw-rw-r-- root/root 1400 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.7-ensure-permissions-on-etc-cron.d-are-configured.md -rw-rw-r-- root/root 2283 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.8-ensure-at-cron-is-restricted-to-authorized-users.md -rw-rw-r-- root/root 1049 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/access-and-control/1.9-ensure-permissions-on-etc-ssh-sshd_config-are-configured.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/ -rw-rw-r-- root/root 1368 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.1-ensure-audit-log-files-are-not-read-or-write-accessible-by-unauthorized-users.md -rw-rw-r-- root/root 1239 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.10-ensure-audit-tools-are-group-owned-by-root.md -rw-rw-r-- root/root 1829 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.11-ensure-cryptographic-mechanisms-are-used-to-protect-the-integrity-of-audit-tools.md -rw-rw-r-- root/root 885 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.12-ensure-rsyslog-is-installed.md -rw-rw-r-- root/root 880 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.13-ensure-rsyslog-service-is-enabled.md -rw-rw-r-- root/root 1148 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.14-ensure-rsyslog-default-file-permissions-configured.md -rw-rw-r-- root/root 1411 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.15-ensure-rsyslog-is-configured-to-send-logs-to-a-remote-log-host.md -rw-rw-r-- root/root 755 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.16-ensure-journald-is-configured-to-send-logs-to-rsyslog.md -rw-rw-r-- root/root 802 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.17-ensure-journald-is-configured-to-compress-large-log-files.md -rw-rw-r-- root/root 824 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.18-ensure-journald-is-configured-to-write-logfiles-to-persistent-disk.md -rw-rw-r-- root/root 697 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.19-ensure-audit-is-installed.md -rw-rw-r-- root/root 1345 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.2-ensure-only-authorized-users-own-audit-log-files.md -rw-rw-r-- root/root 732 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.20-ensure-audit-service-is-enabled.md -rw-rw-r-- root/root 3480 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.21-make-sure-to-collect-file-deletion-events-for-users.md -rw-rw-r-- root/root 1940 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.22-ensure-that-changes-to-the-system-management-scope-sudoers-are-collected.md -rw-rw-r-- root/root 1138 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.23-ensure-that-events-that-modify-user-group-information-are-collected.md -rw-rw-r-- root/root 1887 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.3-ensure-only-authorized-groups-ownership-of-audit-log-files.md -rw-rw-r-- root/root 1390 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.4-ensure-the-audit-log-directory-is-0750-or-more-restrictive.md -rw-rw-r-- root/root 1560 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.5-ensure-audit-configuration-files-are-0640-or-more-restrictive.md -rw-rw-r-- root/root 1812 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.6-ensure-only-authorized-accounts-own-the-audit-configuration-files.md -rw-rw-r-- root/root 1640 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.7-ensure-only-authorized-groups-own-the-audit-configuration-files.md -rw-rw-r-- root/root 1272 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.8-ensure-audit-tools-are-mode-of-0755-or-more-restrictive.md -rw-rw-r-- root/root 1229 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/logging-and-auditing/2.9-ensure-audit-tools-are-owned-by-root.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/ -rw-rw-r-- root/root 690 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.1-ensure-selinux-is-installed.md -rw-rw-r-- root/root 1043 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.2-ensure-selinux-policy-is-configured.md -rw-rw-r-- root/root 1662 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.3-ensure-the-selinux-mode-is-enabled.md -rw-rw-r-- root/root 1276 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.4-ensure-the-selinux-mode-is-enforcing.md -rw-rw-r-- root/root 620 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.5-ensure-no-unconfined-services-exist.md -rw-rw-r-- root/root 4591 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.6-use-selinux-for-separation-of-powers-user-created.md -rw-rw-r-- root/root 4073 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.7-use-selinux-for-separation-of-powers-system-administrator-login-permission-configuration.md -rw-rw-r-- root/root 2015 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/mandatory-access-control/5.8-create-common-audit-and-security-users.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/ -rw-rw-r-- root/root 547 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.1-disable-http-server.md -rw-rw-r-- root/root 543 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.10-disable-rsync-server.md -rw-rw-r-- root/root 1210 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.11-disable-avahi-server.md -rw-rw-r-- root/root 810 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.12-disable-snmp-server.md -rw-rw-r-- root/root 555 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.13-disable-http-proxy-server.md -rw-rw-r-- root/root 792 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.14-disable-samba.md -rw-rw-r-- root/root 579 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.15-disable-imap-and-pop3-server.md -rw-rw-r-- root/root 699 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.16-disable-smtp-protocol.md -rw-rw-r-- root/root 548 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.17-disable-telnet-port-23.md -rw-rw-r-- root/root 926 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.18-uninstall-the-avahi-server.md -rw-rw-r-- root/root 1118 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.19-uninstall-the-kexec-tools.md -rw-rw-r-- root/root 717 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.2-disable-ftp-server.md -rw-rw-r-- root/root 757 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.20-uninstall-the-firstboot.md -rw-rw-r-- root/root 725 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.21-uninstall-the-wpa_supplicant.md -rw-rw-r-- root/root 723 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.22-uninstall-the-ypbind-server.md -rw-rw-r-- root/root 995 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.23-disable-rsh.md -rw-rw-r-- root/root 752 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.24-disable-ntalk.md -rw-rw-r-- root/root 621 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.3-disable-dns-server.md -rw-rw-r-- root/root 655 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.4-disable-nfs.md -rw-rw-r-- root/root 928 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.5-disable-rpc.md -rw-rw-r-- root/root 626 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.6-disable-ldap-server.md -rw-rw-r-- root/root 583 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.7-disable-dhcp-server.md -rw-rw-r-- root/root 746 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.8-disable-cups.md -rw-rw-r-- root/root 848 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/services/3.9-disable-nis-server.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/ -rw-rw-r-- root/root 1809 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.1-ensure-message-of-the-day-is-configured-properly.md -rw-rw-r-- root/root 1289 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.10-ensure-bootloader-password-is-set.md -rw-rw-r-- root/root 3765 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.11-ensure-permissions-on-bootloader-config-are-configured.md -rw-rw-r-- root/root 1525 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.12-ensure-authentication-required-for-single-user-mode.md -rw-rw-r-- root/root 1814 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.13-ensure-core-dumps-are-restricted.md -rw-rw-r-- root/root 1271 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.14-ensure-address-space-layout-randomization-(ASLR)-is-enabled.md -rw-rw-r-- root/root 1035 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.15-ensure-system-wide-crypto-policy-is-not-legacy.md -rw-rw-r-- root/root 946 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.16-ensure-sticky-bit-is-set-on-all-world-writable-directories.md -rw-rw-r-- root/root 1186 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.17-ensure-permissions-on-etc-passwd-are-configured.md -rw-rw-r-- root/root 1237 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.18-ensure-permissions-on-etc-shadow-are-configured.md -rw-rw-r-- root/root 911 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.19-ensure-permissions-on-etc-group-are-configured.md -rw-rw-r-- root/root 2065 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.2-ensure-local-login-warning-banner-is-configured-properly.md -rw-rw-r-- root/root 1247 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.20-ensure-permissions-on-etc-gshadow-are-configured.md -rw-rw-r-- root/root 896 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.21-ensure-permissions-on-etc-passwd--are-configured.md -rw-rw-r-- root/root 1176 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.22-ensure-permissions-on-etc-shadow--are-configured.md -rw-rw-r-- root/root 922 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.23-ensure-permissions-on-etc-group--are-configured.md -rw-rw-r-- root/root 1071 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.24-ensure-permissions-on-etc-gshadow--are-configured.md -rw-rw-r-- root/root 971 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.25-ensure-no-world-writable-files-exist.md -rw-rw-r-- root/root 1155 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.26-ensure-no-unowned-files-or-directories-exist.md -rw-rw-r-- root/root 1161 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.27-ensure-no-ungrouped-files-or-directories-exist.md -rw-rw-r-- root/root 999 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.28-ensure-no-password-fields-are-not-empty.md -rw-rw-r-- root/root 2596 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.29-ensure-root-path-integrity.md -rw-rw-r-- root/root 2095 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.3-ensure-remote-login-warning-banner-is-configured-properly.md -rw-rw-r-- root/root 930 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.30-ensure-root-is-the-only-uid-0-account.md -rw-rw-r-- root/root 2246 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.31-ensure-users-home-directories-permissions-are-750-or-more-restrictive.md -rw-rw-r-- root/root 2119 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.32-ensure-users-own-their-home-directories.md -rw-rw-r-- root/root 2177 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.33-ensure-users-dot-files-are-not-group-or-world-writable.md -rw-rw-r-- root/root 1637 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.34-ensure-no-users-have-.forward-files.md -rw-rw-r-- root/root 1530 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.35-ensure-no-users-have-.netrc-files.md -rw-rw-r-- root/root 2474 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.36-ensure-users-.netrc-files-are-not-group-or-world-accessible.md -rw-rw-r-- root/root 2976 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.37-ensure-no-users-have-.rhosts-files.md -rw-rw-r-- root/root 964 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.38-ensure-all-groups-in-etc-passwd-exist-in-etc-group.md -rw-rw-r-- root/root 1043 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.39-ensure-no-duplicate-uids-exist.md -rw-rw-r-- root/root 2063 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.4-ensure-permissions-on-etc-motd-are-configured.md -rw-rw-r-- root/root 929 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.40-ensure-no-duplicate-gids-exist.md -rw-rw-r-- root/root 952 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.41-ensure-no-duplicate-user-names-exist.md -rw-rw-r-- root/root 947 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.42-ensure-no-duplicate-group-names-exist.md -rw-rw-r-- root/root 1469 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.43-ensure-all-users-home-directories-exist.md -rw-rw-r-- root/root 1017 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.44-ensure-sctp-is-disabled.md -rw-rw-r-- root/root 1719 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.45-ensure-dccp-is-disabled.md -rw-rw-r-- root/root 1968 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.46-ensure-wireless-interfaces-are-disabled.md -rw-rw-r-- root/root 1881 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.47-ensure-ip-forwarding-is-disabled.md -rw-rw-r-- root/root 1653 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.48-ensure-packet-redirect-sending-is-disabled.md -rw-rw-r-- root/root 2435 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.49-ensure-source-routed-packets-are-not-accepted.md -rw-rw-r-- root/root 982 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.5-ensure-permissions-on-etc-issue-are-configured.md -rw-rw-r-- root/root 2367 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.50-ensure-icmp-redirects-are-not-accepted.md -rw-rw-r-- root/root 2026 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.51-ensure-secure-icmp-redirects-are-not-accepted.md -rw-rw-r-- root/root 1461 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.52-ensure-suspicious-packets-are-logged.md -rw-rw-r-- root/root 1647 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.53-ensure-broadcast-icmp-requests-are-ignored.md -rw-rw-r-- root/root 1397 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.54-ensure-bogus-icmp-responses-are-ignored.md -rw-rw-r-- root/root 2201 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.55-ensure-reverse-path-filtering-is-enabled.md -rw-rw-r-- root/root 1642 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.56-ensure-tcp-syn-cookies-is-enabled.md -rw-rw-r-- root/root 1515 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.57-ensure-ipv6-router-advertisements-are-not-accepted.md -rw-rw-r-- root/root 1094 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.58-ensure-a-firewall-package-is-installed.md -rw-rw-r-- root/root 785 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.59-ensure-firewalld-service-is-enabled-and-running.md -rw-rw-r-- root/root 1022 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.6-ensure-permissions-on-etc-issue.net-are-configured.md -rw-rw-r-- root/root 1172 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.60-ensure-iptables-is-not-enabled.md -rw-rw-r-- root/root 1597 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.61-ensure-nftables-is-not-enabled.md -rw-rw-r-- root/root 1286 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.62-ensure-nftables-service-is-enabled.md -rw-rw-r-- root/root 1066 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.63-ensure-iptables-packages-are-installed.md -rw-rw-r-- root/root 1443 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.64-ensure-nftables-is-not-installed.md -rw-rw-r-- root/root 1251 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.65-ensure-firewalld-is-not-installed-or-stopped-and-masked.md -rw-rw-r-- root/root 789 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.66-ensure-system-histsize-as-100-or-other.md -rw-rw-r-- root/root 842 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.67-ensure-system-histfilesize-100.md -rw-rw-r-- root/root 587 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.68-ensure-permissions-TMP-is-correct.md -rw-rw-r-- root/root 886 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.69-ensure-permissions-on-ssh-priv-and-pub-key-are-right.md -rw-rw-r-- root/root 1453 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.7-ensure-gpgcheck-is-globally-activated.md -rw-rw-r-- root/root 1086 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.8-ensure-aide-is-installed.md -rw-rw-r-- root/root 911 2023-04-03 10:29 security-benchmark-v1.3.0/benchmarks/system-configurations/4.9-ensure-filesystem-integrity-is-regularly-checked.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/docs/ -rw-rw-r-- root/root 5371 2023-04-03 10:29 security-benchmark-v1.3.0/docs/development-guide.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/ -rw-rw-r-- root/root 173336 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1641043278037-a65e1e2b-e59e-45f4-85eb-d859e357af50.png -rw-rw-r-- root/root 133720 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1641043293469-0c92ceb2-e831-4424-a757-64c35b385adb.png -rw-rw-r-- root/root 152993 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1641043310755-e9c5205e-c1f8-44ee-a932-68e6e61a4806.png -rw-rw-r-- root/root 125195 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1641043325593-ada157f4-a39f-4650-9e2f-b09ab640133f.png -rw-rw-r-- root/root 57564 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668478635551-a4b9eb76-8aaa-4a6f-8c3d-0a68c6765972.png -rw-rw-r-- root/root 333027 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668478668834-5f6089e6-3bf0-4a3c-a1a2-0ed99eb862c6.png -rw-rw-r-- root/root 445510 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668590862544-815ca687-d464-4b8b-ab7f-5f79ad496beb.png -rw-rw-r-- root/root 574895 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668590954473-68c81106-9ada-4c87-a062-521cd3328b25.png -rw-rw-r-- root/root 116648 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668591168557-678aef87-364b-442e-b91f-acc13ff9956c.png -rw-rw-r-- root/root 76346 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668591213718-38afdeb2-4001-411e-a080-9a8d967f0e10.png -rw-rw-r-- root/root 519650 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668591266221-1dedd99e-8cd5-4173-8bb6-a7d29966bff1.png -rw-rw-r-- root/root 90935 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668591392045-f4d56643-276e-4aae-a37b-b2528bb63e55.png -rw-rw-r-- root/root 77169 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668591724004-7f793817-a065-4bdd-9532-81e263ac0e24.png -rw-rw-r-- root/root 301649 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668591778973-b590c90d-0433-49bb-8dc4-9ef444e299d9.png -rw-rw-r-- root/root 226522 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668591808402-c53bebcd-43d1-4b1e-91af-2930cf9c8f35.png -rw-rw-r-- root/root 284767 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668592764187-7a5ba1f7-6d29-4c54-a7e7-75dea40441c8.png -rw-rw-r-- root/root 83067 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668593075617-ee1bdd1c-61cf-4bbb-a5c8-5f0f345d995c.png -rw-rw-r-- root/root 59179 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668593244822-eb45b2bc-0ded-446a-9151-468c0b6d29da.png -rw-rw-r-- root/root 138529 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668593280811-91fbb199-15d7-403d-999d-1a537a580fbd.png -rw-rw-r-- root/root 850534 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/1668649530629-2f5ded47-f3bd-4528-a964-c1bcee791863.png -rw-rw-r-- root/root 141085 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/image-20230106103627237.png -rw-rw-r-- root/root 97109 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/image-20230106104103318.png -rw-rw-r-- root/root 130424 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/image-20230106104115829.png -rw-rw-r-- root/root 178949 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/image-20230106105216782.png -rw-rw-r-- root/root 246621 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/image-20230106105605782.png -rw-rw-r-- root/root 470811 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/img/image-20230106133437490.png -rw-rw-r-- root/root 9545 2023-04-03 10:29 security-benchmark-v1.3.0/docs/openscap-usage-guide/openscap-usage-guide.md -rw-rw-r-- root/root 33040 2023-04-03 10:29 security-benchmark-v1.3.0/docs/summary-of-rules.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/examples/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/examples/benchmarks/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/examples/benchmarks/services/ -rw-rw-r-- root/root 547 2023-04-03 10:29 security-benchmark-v1.3.0/examples/benchmarks/services/3.1-disable-http-server.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/examples/remediation-kits/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/examples/remediation-kits/services/ -rwxrwxr-x root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/examples/remediation-kits/services/3.1-disable-http-server.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/examples/scanners/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/examples/scanners/services/ -rwxrwxr-x root/root 188 2023-04-03 10:29 security-benchmark-v1.3.0/examples/scanners/services/3.1-disable-http-server.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/ -rw-rw-r-- root/root 28 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.1-ensure-cron-daemon-is-enabled.sh -rw-rw-r-- root/root 166 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.11-ensure-permissions-on-ssh-private-host-key-files-are-configured.sh -rw-rw-r-- root/root 165 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.12-ensure-permissions-on-ssh-public-host-key-files-are-configured.sh -rw-rw-r-- root/root 202 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.13-ensure-ssh-loglevel-is-appropriate.sh -rw-rw-r-- root/root 212 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.14-ensure-ssh-maxauthtries-is-set-to-4-or-less.sh -rw-rw-r-- root/root 216 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.15-ensure-ssh-ignorerhosts-is-enabled.sh -rw-rw-r-- root/root 258 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.16-ensure-ssh-hostbasedauthentication-is-disabled.sh -rw-rw-r-- root/root 226 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.17-ensure-ssh-root-login-is-disabled.sh -rw-rw-r-- root/root 246 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.18-ensure-ssh-permitemptypasswords-is-disabled.sh -rw-rw-r-- root/root 250 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.19-ensure-ssh-permituserenvironment-is-disabled.sh -rw-rw-r-- root/root 54 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.2-ensure-permissions-on-etc-crontab-are-configured.sh -rw-rw-r-- root/root 485 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.20-ensure-ssh-idle-timeout-interval-is-configured.sh -rw-rw-r-- root/root 222 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.21-ensure-ssh-logingracetime-is-set-to-one-minute-or-less.sh -rw-rw-r-- root/root 216 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.22-ensure-ssh-warning-banner-is-configured.sh -rw-rw-r-- root/root 41 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.23-ensure-ssh-pam-is-enabled.sh -rw-rw-r-- root/root 202 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.24-ensure-ssh-maxstartups-is-configured.sh -rw-rw-r-- root/root 45 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.25-ensure-ssh-maxsessions-is-set-to-10-or-less.sh -rw-rw-r-- root/root 86 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.26-ensure-system-wide-crypto-policy-is-not-over-ridden.sh -rw-rw-r-- root/root 2753 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.27-ensure-password-creation-requirements-are-configured.sh -rw-rw-r-- root/root 574 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.28-ensure-lockout-for-failed-password-attempts-is-configured.sh -rw-rw-r-- root/root 650 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.29-ensure-password-reuse-is-limited.sh -rw-rw-r-- root/root 62 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.3-ensure-permissions-on-etc-cron.hourly-are-configured.sh -rw-rw-r-- root/root 601 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.30-ensure-password-hashing-algorithm-is-sha-512.sh -rw-rw-r-- root/root 267 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.31-ensure-password-expiration-is-365-days-or-less.sh -rw-rw-r-- root/root 261 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.32-ensure-minimum-days-between-password-changes-is-7-or-more.sh -rw-rw-r-- root/root 262 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.33-ensure-password-expiration-warning-days-is-7-or-more.sh -rw-rw-r-- root/root 79 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.34-ensure-inactive-password-lock-is-30-days-or-less.sh -rw-rw-r-- root/root 519 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.36-ensure-system-accounts-are-secured.sh -rw-rw-r-- root/root 56 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.37-ensure-default-user-shell-timeout-is-900-seconds-or-less.sh -rw-rw-r-- root/root 17 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.38-ensure-default-group-for-the-root-account-is-gid-0.sh -rw-rw-r-- root/root 1112 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.39-ensure-default-user-umask-is-027-or-more-restrictive.sh -rw-rw-r-- root/root 60 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.4-ensure-permissions-on-etc-cron.daily-are-configured.sh -rw-rw-r-- root/root 337 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.40-ensure-access-to-the-su-command-is-restricted.sh -rwxrwxr-x root/root 183 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.41-ensure-ssh-server-use-protocol_2.sh -rw-rw-r-- root/root 287 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.42-ensure-that-the-password-expires-between-30-to-90-days.sh -rw-rw-r-- root/root 285 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.43-ensure-that-the-minimum-password-change-between-7-to-14-days.sh -rw-rw-r-- root/root 351 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.44-ensure-that-password-reuse-limit-is-between-5-and-25-times.sh -rw-rw-r-- root/root 574 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.45-ensure-lockout-for-failed-password-attempts-is-configured.sh -rw-rw-r-- root/root 98 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.46-ensure-default-user-shell-timeout-is-between-600-and-1800-seconds.sh -rw-rw-r-- root/root 212 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.47-ensure-ssh-maxauthtries-is-set-to-between-3-and-5.sh -rw-rw-r-- root/root 35 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.49-lock-or-delete-the-shutdown-and-halt-users.sh -rw-rw-r-- root/root 62 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.5-ensure-permissions-on-etc-cron.weekly-are-configured.sh -rw-rw-r-- root/root 64 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.6-ensure-permissions-on-etc-cron.monthly-are-configured.sh -rw-rw-r-- root/root 52 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.7-ensure-permissions-on-etc-cron.d-are-configured.sh -rw-rw-r-- root/root 199 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.8-ensure-at-cron-is-restricted-to-authorized-users.sh -rw-rw-r-- root/root 70 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/access-and-control/1.9-ensure-permissions-on-etc-ssh-sshd_config-are-configured.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/ -rw-rw-r-- root/root 27 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.1-ensure-audit-log-files-are-not-read-or-write-accessible-by-unauthorized-users.sh -rw-rw-r-- root/root 160 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.10-ensure-audit-tools-are-group-owned-by-root.sh -rw-rw-r-- root/root 480 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.11-ensure-cryptographic-mechanisms-are-used-to-protect-the-integrity-of-audit-tools.sh -rw-rw-r-- root/root 22 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.12-ensure-rsyslog-is-installed.sh -rw-rw-r-- root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.13-ensure-rsyslog-service-is-enabled.sh -rw-rw-r-- root/root 108 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.14-ensure-rsyslog-default-file-permissions-configured.sh -rw-rw-r-- root/root 56 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.16-ensure-journald-is-configured-to-send-logs-to-rsyslog.sh -rw-rw-r-- root/root 49 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.17-ensure-journald-is-configured-to-compress-large-log-files.sh -rw-rw-r-- root/root 55 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.18-ensure-journald-is-configured-to-write-logfiles-to-persistent-disk.sh -rw-rw-r-- root/root 32 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.19-ensure-audit-is-installed.sh -rw-rw-r-- root/root 27 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.2-ensure-only-authorized-users-own-audit-log-files.sh -rw-rw-r-- root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.20-ensure-audit-service-is-enabled.sh -rw-rw-r-- root/root 1568 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.21-make-sure-to-collect-file-deletion-events-for-users.sh -rw-rw-r-- root/root 955 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.22-ensure-that-changes-to-the-system-management-scope-sudoers-are-collected.sh -rw-rw-r-- root/root 455 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.23-ensure-that-events-that-modify-user-group-information-are-collected.sh -rw-rw-r-- root/root 165 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.3-ensure-only-authorized-groups-ownership-of-audit-log-files.sh -rw-rw-r-- root/root 33 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.4-ensure-the-audit-log-directory-is-0750-or-more-restrictive.sh -rw-rw-r-- root/root 65 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.5-ensure-audit-configuration-files-are-0640-or-more-restrictive.sh -rw-rw-r-- root/root 62 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.6-ensure-only-authorized-accounts-own-the-audit-configuration-files.sh -rw-rw-r-- root/root 63 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.7-ensure-only-authorized-groups-own-the-audit-configuration-files.sh -rw-rw-r-- root/root 154 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.8-ensure-audit-tools-are-mode-of-0755-or-more-restrictive.sh -rw-rw-r-- root/root 154 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/logging-and-auditing/2.9-ensure-audit-tools-are-owned-by-root.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/mandatory-access-control/ -rw-rw-r-- root/root 81 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/mandatory-access-control/5.1-ensure-selinux-is-installed.sh -rwxrwxr-x root/root 73 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/mandatory-access-control/5.2-ensure-selinux-policy-is-configured.sh -rwxrwxr-x root/root 72 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/mandatory-access-control/5.3-ensure-the-selinux-mode-is-enabled.sh -rwxrwxr-x root/root 71 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/mandatory-access-control/5.4-ensure-the-selinux-mode-is-enforcing.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/ -rwxrwxr-x root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.1-disable-http-server.sh -rw-rw-r-- root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.10-disable-rsync-server.sh -rw-rw-r-- root/root 88 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.11-disable-avahi-server.sh -rw-rw-r-- root/root 29 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.12-disable-snmp-server.sh -rw-rw-r-- root/root 29 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.13-disable-http-proxy-server.sh -rw-rw-r-- root/root 27 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.14-disable-samba.sh -rw-rw-r-- root/root 31 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.15-disable-imap-and-pop3-server.sh -rw-rw-r-- root/root 40 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.16-disable-smtp-protocol.sh -rw-rw-r-- root/root 38 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.17-disable-telnet-port-23.sh -rw-rw-r-- root/root 34 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.18-uninstall-the-avahi-server.sh -rw-rw-r-- root/root 40 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.19-uninstall-the-kexec-tools.sh -rw-rw-r-- root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.2-disable-ftp-server.sh -rw-rw-r-- root/root 38 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.20-uninstall-the-firstboot.sh -rw-rw-r-- root/root 43 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.21-uninstall-the-wpa_supplicant.sh -rw-rw-r-- root/root 35 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.22-uninstall-the-ypbind-server.sh -rw-rw-r-- root/root 34 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.23-disable-rsh.sh -rw-rw-r-- root/root 36 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.24-disable-ntalk.sh -rw-rw-r-- root/root 29 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.3-disable-dns-server.sh -rw-rw-r-- root/root 34 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.4-disable-nfs.sh -rw-rw-r-- root/root 83 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.5-disable-rpc.sh -rw-rw-r-- root/root 29 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.6-disable-ldap-server.sh -rw-rw-r-- root/root 29 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.7-disable-dhcp-server.sh -rw-rw-r-- root/root 28 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.8-disable-cups.sh -rw-rw-r-- root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/services/3.9-disable-nis-server.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/ -rw-rw-r-- root/root 84 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.1-ensure-message-of-the-day-is-configured-properly.sh -rw-rw-r-- root/root 400 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.11-ensure-permissions-on-bootloader-config-are-configured.sh -rw-rw-r-- root/root 690 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.12-ensure-authentication-required-for-single-user-mode.sh -rw-rw-r-- root/root 491 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.13-ensure-core-dumps-are-restricted.sh -rw-rw-r-- root/root 117 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.14-ensure-address-space-layout-randomization-(ASLR)-is-enabled.sh -rw-rw-r-- root/root 59 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.15-ensure-system-wide-crypto-policy-is-not-legacy.sh -rw-rw-r-- root/root 161 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.16-ensure-sticky-bit-is-set-on-all-world-writable-directories.sh -rw-rw-r-- root/root 49 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.17-ensure-permissions-on-etc-passwd-are-configured.sh -rw-rw-r-- root/root 50 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.18-ensure-permissions-on-etc-shadow-are-configured.sh -rw-rw-r-- root/root 57 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.19-ensure-permissions-on-etc-group-are-configured.sh -rw-rw-r-- root/root 85 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.2-ensure-local-login-warning-banner-is-configured-properly.sh -rw-rw-r-- root/root 52 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.20-ensure-permissions-on-etc-gshadow-are-configured.sh -rw-rw-r-- root/root 57 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.21-ensure-permissions-on-etc-passwd--are-configured.sh -rw-rw-r-- root/root 52 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.22-ensure-permissions-on-etc-shadow--are-configured.sh -rw-rw-r-- root/root 55 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.23-ensure-permissions-on-etc-group--are-configured.sh -rw-rw-r-- root/root 54 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.24-ensure-permissions-on-etc-gshadow--are-configured.sh -rw-rw-r-- root/root 89 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.3-ensure-remote-login-warning-banner-is-configured-properly.sh -rw-rw-r-- root/root 481 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.31-ensure-users-home-directories-permissions-are-750-or-more-restrictive.sh -rw-rw-r-- root/root 537 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.32-ensure-users-own-their-home-directories.sh -rw-rw-r-- root/root 526 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.33-ensure-users-dot-files-are-not-group-or-world-writable.sh -rw-rw-r-- root/root 300 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.34-ensure-no-users-have-.forward-files.sh -rw-rw-r-- root/root 298 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.35-ensure-no-users-have-.netrc-files.sh -rw-rw-r-- root/root 301 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.36-ensure-users-.netrc-files-are-not-group-or-world-accessible.sh -rw-rw-r-- root/root 314 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.37-ensure-no-users-have-.rhosts-files.sh -rw-rw-r-- root/root 211 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.4-ensure-permissions-on-etc-motd-are-configured.sh -rw-rw-r-- root/root 319 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.43-ensure-all-users-home-directories-exist.sh -rw-rw-r-- root/root 62 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.44-ensure-sctp-is-disabled.sh -rw-rw-r-- root/root 62 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.45-ensure-dccp-is-disabled.sh -rw-rw-r-- root/root 557 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.46-ensure-wireless-interfaces-are-disabled.sh -rw-rw-r-- root/root 658 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.47-ensure-ip-forwarding-is-disabled.sh -rw-rw-r-- root/root 728 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.48-ensure-packet-redirect-sending-is-disabled.sh -rw-rw-r-- root/root 1557 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.49-ensure-source-routed-packets-are-not-accepted.sh -rw-rw-r-- root/root 53 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.5-ensure-permissions-on-etc-issue-are-configured.sh -rw-rw-r-- root/root 1497 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.50-ensure-icmp-redirects-are-not-accepted.sh -rw-rw-r-- root/root 748 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.51-ensure-secure-icmp-redirects-are-not-accepted.sh -rw-rw-r-- root/root 708 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.52-ensure-suspicious-packets-are-logged.sh -rw-rw-r-- root/root 364 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.53-ensure-broadcast-icmp-requests-are-ignored.sh -rw-rw-r-- root/root 382 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.54-ensure-bogus-icmp-responses-are-ignored.sh -rw-rw-r-- root/root 678 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.55-ensure-reverse-path-filtering-is-enabled.sh -rw-rw-r-- root/root 329 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.56-ensure-tcp-syn-cookies-is-enabled.sh -rw-rw-r-- root/root 678 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.57-ensure-ipv6-router-advertisements-are-not-accepted.sh -rw-rw-r-- root/root 42 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.58-ensure-a-firewall-package-is-installed.sh -rw-rw-r-- root/root 32 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.59-ensure-firewalld-service-is-enabled-and-running.sh -rw-rw-r-- root/root 61 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.6-ensure-permissions-on-etc-issue.net-are-configured.sh -rw-rw-r-- root/root 29 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.60-ensure-iptables-is-not-enabled.sh -rw-rw-r-- root/root 29 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.61-ensure-nftables-is-not-enabled.sh -rw-rw-r-- root/root 31 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.62-ensure-nftables-service-is-enabled.sh -rw-rw-r-- root/root 41 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.63-ensure-iptables-packages-are-installed.sh -rw-rw-r-- root/root 22 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.64-ensure-nftables-is-not-installed.sh -rw-rw-r-- root/root 30 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.65-ensure-firewalld-is-not-installed-or-stopped-and-masked.sh -rwxrwxr-x root/root 161 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.66-ensure-system-histsize-as-100-or-other.sh -rwxrwxr-x root/root 177 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.67-ensure-system-histfilesize-100.sh -rw-rw-r-- root/root 62 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.68-ensure-permissions-TMP-is-correct.sh -rw-rw-r-- root/root 64 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.69-ensure-permissions-on-ssh-priv-and-pub-key-are-right.sh -rw-rw-r-- root/root 387 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.7-ensure-gpgcheck-is-globally-activated.sh -rw-rw-r-- root/root 88 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.8-ensure-aide-is-installed.sh -rw-rw-r-- root/root 155 2023-04-03 10:29 security-benchmark-v1.3.0/remediation-kits/system-configurations/4.9-ensure-filesystem-integrity-is-regularly-checked.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/rpm/ -rw-rw-r-- root/root 1685 2023-04-03 10:29 security-benchmark-v1.3.0/rpm/security-benchmark.spec drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/ -rw-rw-r-- root/root 107 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.1-ensure-cron-daemon-is-enabled.sh -rw-rw-r-- root/root 344 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.10-ensure-ssh-access-is-limited.sh -rw-rw-r-- root/root 473 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.11-ensure-permissions-on-ssh-private-host-key-files-are-configured.sh -rw-rw-r-- root/root 243 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.12-ensure-permissions-on-ssh-public-host-key-files-are-configured.sh -rw-rw-r-- root/root 283 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.13-ensure-ssh-loglevel-is-appropriate.sh -rw-rw-r-- root/root 298 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.14-ensure-ssh-maxauthtries-is-set-to-4-or-less.sh -rw-rw-r-- root/root 290 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.15-ensure-ssh-ignorerhosts-is-enabled.sh -rw-rw-r-- root/root 310 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.16-ensure-ssh-hostbasedauthentication-is-disabled.sh -rw-rw-r-- root/root 294 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.17-ensure-ssh-root-login-is-disabled.sh -rw-rw-r-- root/root 304 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.18-ensure-ssh-permitemptypasswords-is-disabled.sh -rw-rw-r-- root/root 306 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.19-ensure-ssh-permituserenvironment-is-disabled.sh -rw-rw-r-- root/root 171 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.2-ensure-permissions-on-etc-crontab-are-configured.sh -rw-rw-r-- root/root 1239 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.20-ensure-ssh-idle-timeout-interval-is-configured.sh -rw-rw-r-- root/root 562 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.21-ensure-ssh-logingracetime-is-set-to-one-minute-or-less.sh -rw-rw-r-- root/root 242 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.22-ensure-ssh-warning-banner-is-configured.sh -rw-rw-r-- root/root 282 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.23-ensure-ssh-pam-is-enabled.sh -rw-rw-r-- root/root 709 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.24-ensure-ssh-maxstartups-is-configured.sh -rw-rw-r-- root/root 457 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.25-ensure-ssh-maxsessions-is-set-to-10-or-less.sh -rw-rw-r-- root/root 149 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.26-ensure-system-wide-crypto-policy-is-not-over-ridden.sh -rw-rw-r-- root/root 458 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.27-ensure-password-creation-requirements-are-configured.sh -rw-rw-r-- root/root 501 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.28-ensure-lockout-for-failed-password-attempts-is-configured.sh -rw-rw-r-- root/root 266 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.29-ensure-password-reuse-is-limited.sh -rw-rw-r-- root/root 175 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.3-ensure-permissions-on-etc-cron.hourly-are-configured.sh -rw-rw-r-- root/root 289 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.30-ensure-password-hashing-algorithm-is-sha-512.sh -rw-rw-r-- root/root 340 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.31-ensure-password-expiration-is-365-days-or-less.sh -rw-rw-r-- root/root 373 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.32-ensure-minimum-days-between-password-changes-is-7-or-more.sh -rw-rw-r-- root/root 373 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.33-ensure-password-expiration-warning-days-is-7-or-more.sh -rw-rw-r-- root/root 373 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.34-ensure-inactive-password-lock-is-30-days-or-less.sh -rw-rw-r-- root/root 289 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.35-ensure-all-users-last-password-change-date-is-in-the-past.sh -rw-rw-r-- root/root 547 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.36-ensure-system-accounts-are-secured.sh -rw-rw-r-- root/root 808 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.37-ensure-default-user-shell-timeout-is-900-seconds-or-less.sh -rw-rw-r-- root/root 152 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.38-ensure-default-group-for-the-root-account-is-gid-0.sh -rw-rw-r-- root/root 775 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.39-ensure-default-user-umask-is-027-or-more-restrictive.sh -rw-rw-r-- root/root 174 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.4-ensure-permissions-on-etc-cron.daily-are-configured.sh -rw-rw-r-- root/root 242 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.40-ensure-access-to-the-su-command-is-restricted.sh -rwxrwxr-x root/root 262 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.41-ensure-ssh-server-use-protocol_2.sh -rw-rw-r-- root/root 535 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.42-ensure-that-the-password-expires-between-30-to-90-days.sh -rw-rw-r-- root/root 528 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.43-ensure-that-the-minimum-password-change-between-7-to-14-days.sh -rw-rw-r-- root/root 390 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.44-ensure-that-password-reuse-limit-is-between-5-and-25-times.sh -rw-rw-r-- root/root 1073 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.45-ensure-lockout-for-failed-password-attempts-is-configured.sh -rw-rw-r-- root/root 332 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.46-ensure-default-user-shell-timeout-is-between-600-and-1800-seconds.sh -rw-rw-r-- root/root 271 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.47-ensure-ssh-maxauthtries-is-set-to-between-3-and-5.sh -rw-rw-r-- root/root 186 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.49-lock-or-delete-the-shutdown-and-halt-users.sh -rw-rw-r-- root/root 175 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.5-ensure-permissions-on-etc-cron.weekly-are-configured.sh -rw-rw-r-- root/root 176 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.6-ensure-permissions-on-etc-cron.monthly-are-configured.sh -rw-rw-r-- root/root 170 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.7-ensure-permissions-on-etc-cron.d-are-configured.sh -rw-rw-r-- root/root 632 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.8-ensure-at-cron-is-restricted-to-authorized-users.sh -rw-rw-r-- root/root 179 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/access-and-control/1.9-ensure-permissions-on-etc-ssh-sshd_config-are-configured.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/ -rw-rw-r-- root/root 326 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.1-ensure-audit-log-files-are-not-read-or-write-accessible-by-unauthorized-users.sh -rw-rw-r-- root/root 793 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.10-ensure-audit-tools-are-group-owned-by-root.sh -rw-rw-r-- root/root 840 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.11-ensure-cryptographic-mechanisms-are-used-to-protect-the-integrity-of-audit-tools.sh -rw-rw-r-- root/root 73 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.12-ensure-rsyslog-is-installed.sh -rw-rw-r-- root/root 191 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.13-ensure-rsyslog-service-is-enabled.sh -rw-rw-r-- root/root 627 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.14-ensure-rsyslog-default-file-permissions-configured.sh -rw-rw-r-- root/root 622 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.15-ensure-rsyslog-is-configured-to-send-logs-to-a-remote-log-host.sh -rw-rw-r-- root/root 248 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.16-ensure-journald-is-configured-to-send-logs-to-rsyslog.sh -rw-rw-r-- root/root 241 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.17-ensure-journald-is-configured-to-compress-large-log-files.sh -rw-rw-r-- root/root 240 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.18-ensure-journald-is-configured-to-write-logfiles-to-persistent-disk.sh -rw-rw-r-- root/root 103 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.19-ensure-audit-is-installed.sh -rw-rw-r-- root/root 273 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.2-ensure-only-authorized-users-own-audit-log-files.sh -rw-rw-r-- root/root 201 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.20-ensure-audit-service-is-enabled.sh -rw-rw-r-- root/root 1589 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.21-make-sure-to-collect-file-deletion-events-for-users.sh -rw-rw-r-- root/root 608 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.22-ensure-that-changes-to-the-system-management-scope-sudoers-are-collected.sh -rw-rw-r-- root/root 340 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.23-ensure-that-events-that-modify-user-group-information-are-collected.sh -rw-rw-r-- root/root 296 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.3-ensure-only-authorized-groups-ownership-of-audit-log-files.sh -rw-rw-r-- root/root 267 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.4-ensure-the-audit-log-directory-is-0750-or-more-restrictive.sh -rw-rw-r-- root/root 478 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.5-ensure-audit-configuration-files-are-0640-or-more-restrictive.sh -rw-rw-r-- root/root 443 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.6-ensure-only-authorized-accounts-own-the-audit-configuration-files.sh -rw-rw-r-- root/root 443 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.7-ensure-only-authorized-groups-own-the-audit-configuration-files.sh -rw-rw-r-- root/root 937 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.8-ensure-audit-tools-are-mode-of-0755-or-more-restrictive.sh -rw-rw-r-- root/root 793 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/logging-and-auditing/2.9-ensure-audit-tools-are-owned-by-root.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/mandatory-access-control/ -rw-rw-r-- root/root 161 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/mandatory-access-control/5.1-ensure-selinux-is-installed.sh -rwxrwxr-x root/root 379 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/mandatory-access-control/5.2-ensure-selinux-policy-is-configured.sh -rwxrwxr-x root/root 206 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/mandatory-access-control/5.3-ensure-the-selinux-mode-is-enabled.sh -rwxrwxr-x root/root 214 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/mandatory-access-control/5.4-ensure-the-selinux-mode-is-enforcing.sh -rwxrwxr-x root/root 119 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/mandatory-access-control/5.5-ensure-no-unconfined-services-exist.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/ -rwxrwxr-x root/root 188 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.1-disable-http-server.sh -rw-rw-r-- root/root 196 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.10-disable-rsync-server.sh -rw-rw-r-- root/root 278 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.11-disable-avahi-server.sh -rw-rw-r-- root/root 191 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.12-disable-snmp-server.sh -rw-rw-r-- root/root 188 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.13-disable-http-proxy-server.sh -rw-rw-r-- root/root 186 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.14-disable-samba.sh -rw-rw-r-- root/root 192 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.15-disable-imap-and-pop3-server.sh -rw-rw-r-- root/root 198 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.16-disable-smtp-protocol.sh -rw-rw-r-- root/root 200 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.17-disable-telnet-port-23.sh -rw-rw-r-- root/root 168 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.18-uninstall-the-avahi-server.sh -rw-rw-r-- root/root 180 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.19-uninstall-the-kexec-tools.sh -rw-rw-r-- root/root 190 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.2-disable-ftp-server.sh -rw-rw-r-- root/root 176 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.20-uninstall-the-firstboot.sh -rw-rw-r-- root/root 186 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.21-uninstall-the-wpa_supplicant.sh -rw-rw-r-- root/root 170 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.22-uninstall-the-ypbind-server.sh -rw-rw-r-- root/root 191 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.23-disable-rsh.sh -rw-rw-r-- root/root 195 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.24-disable-ntalk.sh -rw-rw-r-- root/root 188 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.3-disable-dns-server.sh -rw-rw-r-- root/root 197 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.4-disable-nfs.sh -rw-rw-r-- root/root 192 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.5-disable-rpc.sh -rw-rw-r-- root/root 199 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.6-disable-ldap-server.sh -rw-rw-r-- root/root 194 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.7-disable-dhcp-server.sh -rw-rw-r-- root/root 186 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.8-disable-cups.sh -rw-rw-r-- root/root 190 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/services/3.9-disable-nis-server.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/ -rw-rw-r-- root/root 206 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.1-ensure-message-of-the-day-is-configured-properly.sh -rw-rw-r-- root/root 246 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.10-ensure-bootloader-password-is-set.sh -rw-rw-r-- root/root 1749 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.11-ensure-permissions-on-bootloader-config-are-configured.sh -rw-rw-r-- root/root 376 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.12-ensure-authentication-required-for-single-user-mode.sh -rw-rw-r-- root/root 330 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.13-ensure-core-dumps-are-restricted.sh -rw-rw-r-- root/root 371 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.14-ensure-address-space-layout-randomization-(ASLR)-is-enabled.sh -rw-rw-r-- root/root 164 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.15-ensure-system-wide-crypto-policy-is-not-legacy.sh -rw-rw-r-- root/root 207 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.16-ensure-sticky-bit-is-set-on-all-world-writable-directories.sh -rw-rw-r-- root/root 174 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.17-ensure-permissions-on-etc-passwd-are-configured.sh -rw-rw-r-- root/root 162 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.18-ensure-permissions-on-etc-shadow-are-configured.sh -rw-rw-r-- root/root 173 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.19-ensure-permissions-on-etc-group-are-configured.sh -rw-rw-r-- root/root 207 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.2-ensure-local-login-warning-banner-is-configured-properly.sh -rw-rw-r-- root/root 163 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.20-ensure-permissions-on-etc-gshadow-are-configured.sh -rw-rw-r-- root/root 175 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.21-ensure-permissions-on-etc-passwd--are-configured.sh -rw-rw-r-- root/root 163 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.22-ensure-permissions-on-etc-shadow--are-configured.sh -rw-rw-r-- root/root 174 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.23-ensure-permissions-on-etc-group--are-configured.sh -rw-rw-r-- root/root 164 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.24-ensure-permissions-on-etc-gshadow--are-configured.sh -rw-rw-r-- root/root 172 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.25-ensure-no-world-writable-files-exist.sh -rw-rw-r-- root/root 160 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.26-ensure-no-unowned-files-or-directories-exist.sh -rw-rw-r-- root/root 161 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.27-ensure-no-ungrouped-files-or-directories-exist.sh -rw-rw-r-- root/root 151 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.28-ensure-no-password-fields-are-not-empty.sh -rw-rw-r-- root/root 690 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.29-ensure-root-path-integrity.sh -rw-rw-r-- root/root 211 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.3-ensure-remote-login-warning-banner-is-configured-properly.sh -rw-rw-r-- root/root 128 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.30-ensure-root-is-the-only-uid-0-account.sh -rw-rw-r-- root/root 711 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.31-ensure-users-home-directories-permissions-are-750-or-more-restrictive.sh -rw-rw-r-- root/root 594 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.32-ensure-users-own-their-home-directories.sh -rw-rw-r-- root/root 774 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.33-ensure-users-dot-files-are-not-group-or-world-writable.sh -rw-rw-r-- root/root 556 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.34-ensure-no-users-have-.forward-files.sh -rw-rw-r-- root/root 554 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.35-ensure-no-users-have-.netrc-files.sh -rw-rw-r-- root/root 650 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.36-ensure-users-.netrc-files-are-not-group-or-world-accessible.sh -rw-rw-r-- root/root 555 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.37-ensure-no-users-have-.rhosts-files.sh -rw-rw-r-- root/root 256 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.38-ensure-all-groups-in-etc-passwd-exist-in-etc-group.sh -rw-rw-r-- root/root 188 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.39-ensure-no-duplicate-uids-exist.sh -rw-rw-r-- root/root 490 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.4-ensure-permissions-on-etc-motd-are-configured.sh -rw-rw-r-- root/root 182 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.40-ensure-no-duplicate-gids-exist.sh -rw-rw-r-- root/root 183 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.41-ensure-no-duplicate-user-names-exist.sh -rw-rw-r-- root/root 182 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.42-ensure-no-duplicate-group-names-exist.sh -rw-rw-r-- root/root 418 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.43-ensure-all-users-home-directories-exist.sh -rw-rw-r-- root/root 180 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.44-ensure-sctp-is-disabled.sh -rw-rw-r-- root/root 180 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.45-ensure-dccp-is-disabled.sh -rw-rw-r-- root/root 701 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.46-ensure-wireless-interfaces-are-disabled.sh -rw-rw-r-- root/root 595 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.47-ensure-ip-forwarding-is-disabled.sh -rw-rw-r-- root/root 488 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.48-ensure-packet-redirect-sending-is-disabled.sh -rw-rw-r-- root/root 928 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.49-ensure-source-routed-packets-are-not-accepted.sh -rw-rw-r-- root/root 173 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.5-ensure-permissions-on-etc-issue-are-configured.sh -rw-rw-r-- root/root 892 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.50-ensure-icmp-redirects-are-not-accepted.sh -rw-rw-r-- root/root 494 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.51-ensure-secure-icmp-redirects-are-not-accepted.sh -rw-rw-r-- root/root 470 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.52-ensure-suspicious-packets-are-logged.sh -rw-rw-r-- root/root 383 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.53-ensure-broadcast-icmp-requests-are-ignored.sh -rw-rw-r-- root/root 401 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.54-ensure-bogus-icmp-responses-are-ignored.sh -rw-rw-r-- root/root 611 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.55-ensure-reverse-path-filtering-is-enabled.sh -rw-rw-r-- root/root 326 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.56-ensure-tcp-syn-cookies-is-enabled.sh -rw-rw-r-- root/root 451 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.57-ensure-ipv6-router-advertisements-are-not-accepted.sh -rw-rw-r-- root/root 300 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.58-ensure-a-firewall-package-is-installed.sh -rw-rw-r-- root/root 181 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.59-ensure-firewalld-service-is-enabled-and-running.sh -rw-rw-r-- root/root 177 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.6-ensure-permissions-on-etc-issue.net-are-configured.sh -rw-rw-r-- root/root 257 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.60-ensure-iptables-is-not-enabled.sh -rw-rw-r-- root/root 240 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.61-ensure-nftables-is-not-enabled.sh -rw-rw-r-- root/root 201 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.62-ensure-nftables-service-is-enabled.sh -rw-rw-r-- root/root 209 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.63-ensure-iptables-packages-are-installed.sh -rw-rw-r-- root/root 174 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.64-ensure-nftables-is-not-installed.sh -rw-rw-r-- root/root 272 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.65-ensure-firewalld-is-not-installed-or-stopped-and-masked.sh -rwxrwxr-x root/root 208 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.66-ensure-system-histsize-as-100-or-other.sh -rwxrwxr-x root/root 220 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.67-ensure-system-histfilesize-100.sh -rw-rw-r-- root/root 125 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.68-ensure-permissions-TMP-is-correct.sh -rw-rw-r-- root/root 170 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.69-ensure-permissions-on-ssh-priv-and-pub-key-are-right.sh -rw-rw-r-- root/root 317 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.7-ensure-gpgcheck-is-globally-activated.sh -rw-rw-r-- root/root 132 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.8-ensure-aide-is-installed.sh -rw-rw-r-- root/root 315 2023-04-03 10:29 security-benchmark-v1.3.0/scanners/system-configurations/4.9-ensure-filesystem-integrity-is-regularly-checked.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/ drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/ -rw-rw-r-- root/root 3349 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/README.md -rw-rw-r-- root/root 1150 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/Texlive_install.md -rwxrwxr-x root/root 805 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/addPDFCover.py -rwxrwxr-x root/root 133 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/config_zh_font.sh -rwxrwxr-x root/root 10520 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/convertmdtopdf.py -rw-rw-r-- root/root 454444 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/cover.pdf -rwxrwxr-x root/root 2821 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/createyml.py drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/ -rw-rw-r-- root/root 235859 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/texlive-\351\252\214\350\257\201\347\211\210\346\234\254.png -rw-rw-r-- root/root 5556 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\344\275\277\347\224\250\346\214\207\345\256\232yml\345\222\214\351\273\230\350\256\244\350\276\223\345\207\272\346\226\207\344\273\266\345\220\215.png -rw-rw-r-- root/root 6532 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\344\275\277\347\224\250\346\214\207\345\256\232yml\346\226\207\344\273\266\345\222\214\346\214\207\345\256\232\350\276\223\345\207\272\346\226\207\344\273\266\345\220\215\347\247\260.png -rw-rw-r-- root/root 5665 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\344\275\277\347\224\250\351\273\230\350\256\244yml\345\220\215\347\247\260.png -rw-rw-r-- root/root 6292 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\344\275\277\347\224\250\351\273\230\350\256\244yml\345\222\214\346\214\207\345\256\232\350\276\223\345\207\272pdf\346\226\207\344\273\266\345\220\215\347\247\260.png -rw-rw-r-- root/root 9339 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\345\215\225\344\270\252md\344\275\277\347\224\250\351\273\230\350\256\244\350\276\223\345\207\272pdf\346\226\207\344\273\266\345\220\215\347\247\260.png -rw-rw-r-- root/root 11265 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\345\215\225\344\270\252\346\214\207\345\256\232pdf\346\226\207\344\273\266\345\220\215\347\247\260.png -rw-rw-r-- root/root 17894 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\345\256\211\350\243\205pandoc.png -rw-rw-r-- root/root 271842 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\345\256\211\350\243\205\347\254\254\344\270\211\346\226\271\345\272\223.png -rw-rw-r-- root/root 5162 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\346\211\271\351\207\217\346\227\266\344\275\277\347\224\250\351\273\230\350\256\244yml\345\222\214\351\273\230\350\256\244\350\276\223\345\207\272\346\226\207\344\273\266\345\220\215\347\247\260.png -rw-rw-r-- root/root 6284 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\346\214\207\345\256\232yml\345\220\215\347\247\260.png -rw-rw-r-- root/root 346784 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\346\234\200\347\273\210\346\225\210\346\236\234.png -rw-rw-r-- root/root 41859 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\346\267\273\345\212\240\345\260\201\351\235\242-\344\273\243\347\240\201\346\211\247\350\241\214.png -rw-rw-r-- root/root 227490 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/example_images/\351\205\215\347\275\256\345\255\227\344\275\223.png -rw-rw-r-- root/root 79524 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/fvextra.sty -rw-rw-r-- root/root 241 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/head.tex -rwxrwxr-x root/root 3741 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/input_parm.py -rw-rw-r-- root/root 11783 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/singletemplate.latex -rw-rw-r-- root/root 11983 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/template.latex drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/winfonts/ -rw-rw-r-- root/root 12729412 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/winfonts/STKaiti.ttf -rw-rw-r-- root/root 11697602 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/winfonts/STSong.ttf -rw-rw-r-- root/root 1195688 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/winfonts/TIMES.TTF -rw-rw-r-- root/root 1175904 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/winfonts/TIMESBD.TTF -rw-rw-r-- root/root 9753388 2023-04-03 10:29 security-benchmark-v1.3.0/tools/release/winfonts/simhei.ttf drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/ -rw-rw-r-- root/root 3169 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/README.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/config/ -rw-rw-r-- root/root 280 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/config/Anolis_security_benchmark_level1.config -rw-rw-r-- root/root 322 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/config/Anolis_security_benchmark_level3.config -rw-rw-r-- root/root 236 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/config/Reference_CIS.config -rw-rw-r-- root/root 78 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/config/Reference_DengBaoThree.config drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/img/ -rw-rw-r-- root/root 67506 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/img/config\346\226\207\344\273\266.png -rw-rw-r-- root/root 24502 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/img/\347\263\273\347\273\237\347\211\210\346\234\254.png -rw-rw-r-- root/root 189778 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/img/\350\204\232\346\234\254\346\211\247\350\241\214-1.png -rw-rw-r-- root/root 50577 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/img/\350\204\232\346\234\254\346\211\247\350\241\214-2.png -rwxrwxr-x root/root 3078 2023-04-03 10:29 security-benchmark-v1.3.0/tools/remediation-kits/run_Anolis_remediation_kit.sh drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/ -rw-rw-r-- root/root 3146 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/README.md drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/config/ -rw-rw-r-- root/root 682 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/config/Anolis_security_benchmark_level1.config -rw-rw-r-- root/root 762 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/config/Anolis_security_benchmark_level2.config -rw-rw-r-- root/root 799 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/config/Anolis_security_benchmark_level3.config -rw-rw-r-- root/root 803 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/config/Anolis_security_benchmark_level4.config -rw-rw-r-- root/root 658 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/config/Reference_CIS.config -rw-rw-r-- root/root 147 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/config/Reference_DengBaoThree.config drwxrwxr-x root/root 0 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/img/ -rw-rw-r-- root/root 99938 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/img/\346\237\245\347\234\213config\346\226\207\344\273\266.png -rw-rw-r-- root/root 24502 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/img/\347\263\273\347\273\237\347\211\210\346\234\254.png -rw-rw-r-- root/root 196671 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/img/\350\204\232\346\234\254\346\211\247\350\241\214-1.png -rw-rw-r-- root/root 134913 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/img/\350\204\232\346\234\254\346\211\247\350\241\214-2.png -rwxrwxr-x root/root 5226 2023-04-03 10:29 security-benchmark-v1.3.0/tools/scanners/run_Anolis_scanners.sh + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.EA1u3n + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/anolis/anolis-hardened-ld -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd /builddir/build/BUILD + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Ru1xdh + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch '!=' / ']' + rm -rf /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch ++ dirname /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/anolis/anolis-hardened-ld -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd /builddir/build/BUILD + install -d -p /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark/tools/scanners + install -d -p /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark/tools/remediation-kits + install -d -p /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark/scanners + install -d -p /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark/remediation-kits + cp -a /builddir/build/BUILD/security-benchmark-v1.3.0/tools/scanners /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark/tools + cp -a /builddir/build/BUILD/security-benchmark-v1.3.0/tools/remediation-kits /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark/tools + cp -a /builddir/build/BUILD/security-benchmark-v1.3.0/scanners /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark + cp -a /builddir/build/BUILD/security-benchmark-v1.3.0/remediation-kits /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch/usr/local/security-benchmark + /usr/bin/find-debuginfo -j80 --strict-build-id -m -i --build-id-seed 1.3.0-1.an23 --unique-debug-suffix -1.3.0-1.an23.noarch --unique-debug-src-base security-benchmark-1.3.0-1.an23.noarch --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD//builddir/build/BUILD /usr/bin/find-debuginfo: line 309: /builddir/build/BUILD//builddir/build/BUILD/debugsources.list: No such file or directory /usr/bin/find-debuginfo: line 310: /builddir/build/BUILD//builddir/build/BUILD/debugfiles.list: No such file or directory /usr/bin/find-debuginfo: line 311: /builddir/build/BUILD//builddir/build/BUILD/debuglinks.list: No such file or directory /usr/bin/find-debuginfo: line 312: /builddir/build/BUILD//builddir/build/BUILD/elfbins.list: No such file or directory /usr/bin/find-debuginfo: line 674: /builddir/build/BUILD//builddir/build/BUILD/debugsourcefiles.list: No such file or directory + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/anolis/brp-ldconfig + COMPRESS='zstd -f --rm -19 -T0' + COMPRESS_EXT=.zst + /usr/lib/rpm/brp-compress + /usr/lib/rpm/anolis/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/anolis/clean_perl + /usr/lib/rpm/anolis/check_elf_files + /usr/lib/rpm/anolis/brp-mangle-shebangs mangling shebang in /usr/local/security-benchmark/tools/scanners/run_Anolis_scanners.sh from /usr/bin/env bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/tools/remediation-kits/run_Anolis_remediation_kit.sh from /usr/bin/env bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/scanners/access-and-control/1.41-ensure-ssh-server-use-protocol_2.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/scanners/mandatory-access-control/5.2-ensure-selinux-policy-is-configured.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/scanners/mandatory-access-control/5.3-ensure-the-selinux-mode-is-enabled.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/scanners/mandatory-access-control/5.4-ensure-the-selinux-mode-is-enforcing.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/scanners/mandatory-access-control/5.5-ensure-no-unconfined-services-exist.sh from /bin/bash to #!/usr/bin/bash *** WARNING: ./usr/local/security-benchmark/scanners/services/3.1-disable-http-server.sh is executable but has no shebang, removing executable bit mangling shebang in /usr/local/security-benchmark/scanners/system-configurations/4.66-ensure-system-histsize-as-100-or-other.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/scanners/system-configurations/4.67-ensure-system-histfilesize-100.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/remediation-kits/access-and-control/1.41-ensure-ssh-server-use-protocol_2.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/remediation-kits/mandatory-access-control/5.2-ensure-selinux-policy-is-configured.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/remediation-kits/mandatory-access-control/5.3-ensure-the-selinux-mode-is-enabled.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/remediation-kits/mandatory-access-control/5.4-ensure-the-selinux-mode-is-enforcing.sh from /bin/bash to #!/usr/bin/bash *** WARNING: ./usr/local/security-benchmark/remediation-kits/services/3.1-disable-http-server.sh is executable but has no shebang, removing executable bit mangling shebang in /usr/local/security-benchmark/remediation-kits/system-configurations/4.66-ensure-system-histsize-as-100-or-other.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/local/security-benchmark/remediation-kits/system-configurations/4.67-ensure-system-histfilesize-100.sh from /bin/bash to #!/usr/bin/bash + /usr/lib/rpm/anolis/remove-info-dir + /usr/lib/rpm/anolis/check-desktop-files + /usr/lib/rpm/anolis/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/anolis/brp-python-hardlink Processing files: security-benchmark-1.3.0-1.an23.noarch Provides: security-benchmark = 1.3.0-1.an23 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/security-benchmark-1.3.0-1.an23.noarch Wrote: /builddir/build/RPMS/security-benchmark-1.3.0-1.an23.noarch.rpm Child return code was: 0