├── .editorconfig ├── .github └── ISSUE_TEMPLATE │ ├── bug_report.md │ └── feature_request.md ├── .gitignore ├── .travis.yml ├── CHANGELOG.md ├── CODE_OF_CONDUCT.md ├── CONTRIBUTING.md ├── CONTRIBUTORS.md ├── FAQ ├── HAPPY_USERS.md ├── INSTALL ├── LICENSE ├── README ├── README.md ├── SECURITY.md ├── TODO.md ├── db ├── control-links.db ├── fileperms.db ├── hints.db ├── integrity.db ├── languages │ ├── az │ ├── br │ ├── cn │ ├── da │ ├── de │ ├── de-AT │ ├── en │ ├── en-GB │ ├── en-US │ ├── es │ ├── fi │ ├── fr │ ├── gr │ ├── he │ ├── hu │ ├── id │ ├── it │ ├── ja │ ├── ko │ ├── nb-NO │ ├── nl │ ├── nl-BE │ ├── nl-NL │ ├── pl │ ├── pt │ ├── ru │ ├── se │ ├── sk │ └── tr ├── malware-susp.db ├── malware.db ├── sbl.db ├── software-eol.db └── tests.db ├── default.prf ├── developer.prf ├── extras ├── README ├── bash_completion.d │ └── lynis ├── build-lynis.sh ├── check-lynis.sh ├── files.dat ├── lynis.spec ├── openbsd │ └── +CONTENTS ├── systemd │ ├── lynis.service │ └── lynis.timer └── travis-ci │ └── before_script.sh ├── include ├── binaries ├── consts ├── data_upload ├── functions ├── helper_audit_dockerfile ├── helper_configure ├── helper_generate ├── helper_show ├── helper_system_remote_scan ├── helper_update ├── osdetection ├── parameters ├── profiles ├── report ├── tests_accounting ├── tests_authentication ├── tests_banners ├── tests_boot_services ├── tests_containers ├── tests_crypto ├── tests_custom.template ├── tests_databases ├── tests_dns ├── tests_file_integrity ├── tests_file_permissions ├── tests_filesystems ├── tests_firewalls ├── tests_hardening ├── tests_homedirs ├── tests_insecure_services ├── tests_kerberos ├── tests_kernel ├── tests_kernel_hardening ├── tests_ldap ├── tests_logging ├── tests_mac_frameworks ├── tests_mail_messaging ├── tests_malware ├── tests_memory_processes ├── tests_nameservices ├── tests_networking ├── tests_php ├── tests_ports_packages ├── tests_printers_spoolers ├── tests_scheduling ├── tests_shells ├── tests_snmp ├── tests_squid ├── tests_ssh ├── tests_storage ├── tests_storage_nfs ├── tests_system_integrity ├── tests_time ├── tests_tooling ├── tests_usb ├── tests_virtualization ├── tests_webservers └── tool_tips ├── lynis ├── lynis.8 ├── plugins ├── README ├── custom_plugin.template ├── plugin_pam_phase1 └── plugin_systemd_phase1 └── publiccode.yml /.editorconfig: -------------------------------------------------------------------------------- 1 | # See: https://editorconfig.org/ 2 | 3 | root = true 4 | 5 | [*] 6 | indent_style = space 7 | indent_size = 4 8 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/bug_report.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Bug report 3 | about: Create a report to help us improve 4 | 5 | --- 6 | 7 | **Describe the bug** 8 | A clear and concise description of what the bug is. 9 | 10 | **Version** 11 | - Distribution [e.g. Ubuntu 18.04] 12 | - Lynis version [e.g. 2.7.0] 13 | 14 | **Expected behavior** 15 | A clear and concise description of what you expected to happen. 16 | 17 | **Output** 18 | If applicable, add output that you get from the tool or the related section of lynis.log 19 | 20 | **Additional context** 21 | Add any other context about the problem here. 22 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/feature_request.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Feature request 3 | about: Suggest an idea for this project 4 | 5 | --- 6 | 7 | **Is your feature request related to a problem? Please describe.** 8 | A clear and concise description of what the problem is. How would it help you to make things easier? Ex. I'm always frustrated when [...] 9 | 10 | **Describe the solution you'd like** 11 | A clear and concise description of what you want to happen. 12 | 13 | **Required changes** 14 | What needs to be changed in Lynis? 15 | 16 | **Additional context** 17 | Add anything else that you consider to be relevant about the feature request here. 18 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | .bzr 2 | .bzrignore 3 | .DS_Store 4 | custom.prf 5 | *.swp 6 | -------------------------------------------------------------------------------- /.travis.yml: -------------------------------------------------------------------------------- 1 | language: bash 2 | 3 | before_script: 4 | - sh extras/travis-ci/before_script.sh 5 | 6 | script: 7 | - cd .. && cd ./lynis-sdk && sh lynis-devkit run unit-tests 8 | 9 | notifications: 10 | email: 11 | recipients: 12 | - lynis-dev@cisofy.com 13 | on_success: change 14 | on_failure: always 15 | -------------------------------------------------------------------------------- /CODE_OF_CONDUCT.md: -------------------------------------------------------------------------------- 1 | # Contributor Covenant Code of Conduct 2 | 3 | ## Our Pledge 4 | 5 | In the interest of fostering an open and welcoming environment, we as contributors and maintainers pledge to making participation in our project and our community a harassment-free experience for everyone, regardless of age, body size, disability, ethnicity, gender identity and expression, level of experience, nationality, personal appearance, race, religion, or sexual identity and orientation. 6 | 7 | ## Our Standards 8 | 9 | Examples of behavior that contributes to creating a positive environment include: 10 | 11 | * Using welcoming and inclusive language 12 | * Being respectful of differing viewpoints and experiences 13 | * Gracefully accepting constructive criticism 14 | * Focusing on what is best for the community 15 | * Showing empathy towards other community members 16 | 17 | Examples of unacceptable behavior by participants include: 18 | 19 | * The use of sexualized language or imagery and unwelcome sexual attention or advances 20 | * Trolling, insulting/derogatory comments, and personal or political attacks 21 | * Public or private harassment 22 | * Publishing others' private information, such as a physical or electronic address, without explicit permission 23 | * Other conduct which could reasonably be considered inappropriate in a professional setting 24 | 25 | ## Our Responsibilities 26 | 27 | Project maintainers are responsible for clarifying the standards of acceptable behavior and are expected to take appropriate and fair corrective action in response to any instances of unacceptable behavior. 28 | 29 | Project maintainers have the right and responsibility to remove, edit, or reject comments, commits, code, wiki edits, issues, and other contributions that are not aligned to this Code of Conduct, or to ban temporarily or permanently any contributor for other behaviors that they deem inappropriate, threatening, offensive, or harmful. 30 | 31 | ## Scope 32 | 33 | This Code of Conduct applies both within project spaces and in public spaces when an individual is representing the project or its community. Examples of representing a project or community include using an official project e-mail address, posting via an official social media account, or acting as an appointed representative at an online or offline event. Representation of a project may be further defined and clarified by project maintainers. 34 | 35 | ## Enforcement 36 | 37 | Instances of abusive, harassing, or otherwise unacceptable behavior may be reported by contacting the project team at github@cisofy.com. The project team will review and investigate all complaints, and will respond in a way that it deems appropriate to the circumstances. The project team is obligated to maintain confidentiality with regard to the reporter of an incident. Further details of specific enforcement policies may be posted separately. 38 | 39 | Project maintainers who do not follow or enforce the Code of Conduct in good faith may face temporary or permanent repercussions as determined by other members of the project's leadership. 40 | 41 | ## Attribution 42 | 43 | This Code of Conduct is adapted from the [Contributor Covenant][homepage], version 1.4, available at [http://contributor-covenant.org/version/1/4][version] 44 | 45 | [homepage]: http://contributor-covenant.org 46 | [version]: http://contributor-covenant.org/version/1/4/ 47 | -------------------------------------------------------------------------------- /CONTRIBUTING.md: -------------------------------------------------------------------------------- 1 | 2 | # Contributions 3 | 4 | ## Helping out 5 | 6 | ### Run the latest version from GitHub 7 | Run the tool in debug mode (use lynis audit system --profile developer.prf) and see if it shows any error. 8 | 9 | ### Report bugs 10 | Create a GitHub issue on the issue tracker. 11 | 12 | ### Suggest changes (pull request) 13 | When you find something that can be improved, fork the project and create a pull request. 14 | 15 | ### Translations 16 | See the db/languages directory. 17 | 18 | 19 | ## Developer Guidelines 20 | 21 | To ensure all pull requests can be easily checked and merged, here are some tips: 22 | * Your code should work on other platforms running the bourne shell (/bin/sh), not just BASH. 23 | * Properly document your code where needed. Besides the 'what', focus on explaining the 'why'. 24 | * Check the log information (lynis.log) of your new test or changed code, so that it provides helpful details for others. 25 | 26 | 27 | ## Code Guidelines 28 | 29 | ### General 30 | Indentation should be 4 spaces (no tab character). 31 | 32 | ### Comments 33 | Comments: use # sign followed by a space. When needed, create a comment block. 34 | Blank lines: allowed, one line maximum. 35 | 36 | ### Functions 37 | All functions use CamelCase to clearly show a difference between shell built-in commands, or external commands. 38 | 39 | ### Variables 40 | Variables should be capitalized, with underscore as word separator (e.g. PROCESS_EXISTS=1). 41 | 42 | 43 | ## Pull Requests 44 | We welcome any contribution to improve Lynis. Contributions to the Lynis project can 45 | be submitted as a pull request. The upstream project can be found in our [GitHub repository](https://github.com/CISOfy/lynis). 46 | 47 | By submitting a [Pull Request](https://help.github.com/articles/using-pull-requests/) 48 | to this repository, you agree that you: 49 | 50 | 1. Own the contribution that you are providing or have obtained permission from 51 | the contribution owner 52 | 53 | 2. Allow your contribution to be licensed under the license of the target 54 | project (GPLv3) 55 | 56 | 3. Allow your contribution to be freely distributed to the Lynis community 57 | 58 | 4. Allow the project the [Unlimited Rights](#Unlimited-Rights) to your contribution 59 | 60 | If you have questions regarding development, send us an e-mail at [lynis-dev](mailto:lynis-dev@cisofy.com). 61 | 62 | 63 | ## Unlimited Rights 64 | Our project is licensed under GPLv3. By providing a contribution to the project, 65 | it will be used for the purpose of the project. Unlimited rights includes the 66 | rights to use, modify, reproduce, release, perform, display, or disclose computer 67 | software or computer software documentation in whole or in part, in any manner 68 | and for any purpose whatsoever, and to have or authorize others to do so. 69 | 70 | If you want to be named in as a contributor in the CONTRIBUTOR file, then include 71 | this notation in your pull request. Preferred format: Full Name, and your e-mail 72 | address). 73 | 74 | -------------------------------------------------------------------------------- /CONTRIBUTORS.md: -------------------------------------------------------------------------------- 1 | # Lynis - CONTRIBUTORS 2 | 3 | ========================================================================================== 4 | 5 | The Lynis project is very thankful to the individuals who contributed to the project. 6 | 7 | Want to contribute as well? Here are some suggestions: 8 | 9 | - Create new tests for your favorite software packages 10 | - Translate Lynis into your native language 11 | - Report (unexpected) screen errors 12 | - Share missing results and findings 13 | - Check for grammar issues 14 | 15 | See [CONTRIBUTING.md](https://github.com/CISOfy/lynis/blob/master/CONTRIBUTING.md) for more details. 16 | 17 | ========================================================================================== 18 | 19 | 20 | ## Package Maintainers 21 | 22 | * Arch Linux - Levente Polyak 23 | * Debian / Ubuntu - Francisco Manuel Garcia Claramonte 24 | * Fedora / EPEL - Athmane Madjoudj 25 | * FreeBSD port - Lars Engels 26 | * NetBSD - Stephen Borrill 27 | * Slackware - Eric Hameleers 28 | * OpenBSD port - Gonzalo Rodriguez 29 | 30 | 31 | ## Special Contributors 32 | 33 | These people made a significant impact to the development of Lynis: 34 | 35 | * Michael Boelen, The Netherlands (original author) 36 | * Alexander Lobodzinski, Germany 37 | * Bodine Wilson 38 | * Brian Ginsbach 39 | * C.J. Collier, US 40 | * Charlie Heselton, US 41 | * Dave Vehrs 42 | * David Marzal Cánovas, Spain 43 | * Eric Light, New Zealand 44 | * Kamil Boratyński, Poland 45 | * Mike Slifcak, US 46 | * Mikko Lehtisalo, Finland 47 | * Steve Bosek, France 48 | * Thomas Siebel, Germany 49 | * Thomas Sjögren, Sweden 50 | * Topi Miettinen, Finland 51 | * Zach Crownover 52 | 53 | 54 | ## Translators 55 | ------------------------------------------ 56 | 57 | * Chinese - Shawn - citypw (GitHub) 58 | * Dutch - Michael Boelen, mboelen (GitHub) 59 | * Finnish - Juha, Newman101 (GitHub) 60 | * French - DocEmmetBrown (GitHub) 61 | * German - Kai Raven 62 | * Hebrew - Dolev Farhi, dolevf (GitHub) 63 | * Hungarian - Zoltan Paldi, paldiz (GitHub) 64 | * Italian - Stefano Marty, stefanomarty (GitHub) 65 | * Japanese - Yukio Takahara, port80takahara (GitHub) 66 | * Portuguese - Dayvidson (GitHub) 67 | * Spanish - Jesus Christian Cruz Acono, compermisos (GitHub) 68 | * Swedish - Peter Carlsson, PCarlsson (GitHub) 69 | * Turkish - Orhan Biyiklioglu, biyiklioglu (GitHub) 70 | 71 | 72 | Thanks to all people who contributed code and suggestions for over almost a decade! 73 | 74 | 75 | ========================================================================================== 76 | Lynis - Security Auditing and System Hardening for Linux and UNIX - https://cisofy.com 77 | -------------------------------------------------------------------------------- /FAQ: -------------------------------------------------------------------------------- 1 | 2 | ================================================================================ 3 | 4 | Lynis - Frequently Asked Questions 5 | 6 | ================================================================================ 7 | 8 | Author: 2007-2013, Michael Boelen (michael.boelen@cisofy.com) 9 | 2013-now, CISOfy development team 10 | Description: Security and system auditing tool 11 | Web site: https://cisofy.com/lynis/ 12 | GitHub: https://github.com/CISOfy/lynis 13 | Support address: lynis-dev@cisofy.com 14 | Development: May 2007 - Now 15 | Support: See README file and https://cisofy.com/support/ 16 | Documentation: See web site, README, FAQ and CHANGELOG file 17 | 18 | ================================================================================ 19 | 20 | [+] General 21 | ------------------------------- 22 | 23 | Q: I don't understand the program (output), what to do? 24 | A: Keep reading this FAQ. Also useful are the README file and the log file 25 | (default: /var/log/lynis.log). Or check out the documentation on the 26 | website: https://cisofy.com/support/ 27 | 28 | Q: I can't find any configuration file for Lynis, where is it? 29 | A: Lynis uses profiles. A profile is similar to a configuration file and 30 | determines how a security scan should be performed. Profiles are usually 31 | stored in /etc/lynis or can be found using 'lynis show profiles'. 32 | 33 | Q: My version is outdated, what can I do to upgrade? 34 | Check out the upgrade guide: https://cisofy.com/documentation/lynis/upgrading/ 35 | 36 | Q: Why is there no port/package for my operating system? 37 | A: Because there is no maintainer for it yet. If you have the time to keep 38 | the port/package current for your preferred operating system, let us know. 39 | 40 | Q: What to do with the report files? 41 | A: The output could be used for monitoring (baseline checks). For users of the 42 | Lynis Enterprise Suite, they will be used to upload data. 43 | 44 | 45 | 46 | [+] Bugs or issues 47 | ------------------------------- 48 | Q: Where can I report an issue or bug? 49 | A: GitHub, or use the developer e-mail address lynis-dev@cisofy.com 50 | 51 | 52 | 53 | [+] Usage problems 54 | ------------------------------- 55 | Q: Lynis hangs while testing the group files (grpck) 56 | A: Run the grpck command manually. It will most likely need user input, to 57 | repair incorrect groups. 58 | 59 | Q: Lynis doesn't display all messages on a white background 60 | A: White text is used for general (and important) messages. Most terminals 61 | have a dark background, so it gives extra attention to the message. However 62 | if you have a white background (for example Mac OS X), you can run Lynis 63 | with --no-colors to strip colors or --reverse-colors to reverse the color 64 | scheme. Another option is to change your terminal colors within Mac OS. 65 | 66 | Q: Some tests take very long to finish, what to do? 67 | A: Use a second console (or connection) and check the output of ps/lsof etc, 68 | to see the status of the active subroutine. If a specific test hangs for a 69 | very long time, try to kill that specific process (ie grpck) and see if 70 | Lynis continues. Afterwards, run the command manually to see the cause. 71 | Check the log file for additional information. Usually the last few lines 72 | will indicate what test is stuck. 73 | 74 | Q: When running Lynis, it shows me the usage help even while using correct 75 | parameters, why? 76 | A: This can happen with alternative shells. Try using a different shell to 77 | invoke Lynis (example: bash lynis audit system). 78 | 79 | Q: One or more tests are giving incorrect output. How to solve that? 80 | A: Check the log file. If that also has incorrect data, let us know via GitHub 81 | or use the developer e-mail address. 82 | 83 | Q: The program takes long to complete and also uses too much resources. Can it 84 | be tuned? 85 | A: The time it takes to complete depends on the amount of tests to run. 86 | However the resources it take can be slightly lowered by increasing the 87 | pause_between_tests profile option. Keep in mind this increases the total 88 | length of the scan to complete. 89 | 90 | 91 | 92 | [+] Network related issues 93 | ------------------------------- 94 | 95 | Q: Lynis reports promiscuous interfaces, but they are needed for normal operation, 96 | how can I hide this warning? 97 | A: Whitelist the interface in the profile file (if_promisc). 98 | 99 | 100 | ================================================================================ 101 | -------------------------------------------------------------------------------- /HAPPY_USERS.md: -------------------------------------------------------------------------------- 1 | # Happy users of the Lynis project 2 | 3 | ## Community 4 | 5 | Since 2007, the Lynis project helped many system administrators and security 6 | professionals to scan their systems and perform system hardening. Happy users 7 | and contributors are the foundation of a healthy project. 8 | 9 | 10 | ## Your contribution 11 | 12 | Are you also using Lynis? Contribute to the project by let others know: 13 | 1) What you like about the tool 14 | 2) How you use it 15 | 16 | Your addition to the guestbook below will help existing and new users learn more 17 | about how Lynis can help them. 18 | 19 | ### How to 20 | 21 | Create a pull request and add your name above the first entry. Thanks! 22 | 23 | 24 | ## Our guestbook 25 | 26 | 27 | * YOUR NAME AND STORY 28 | 29 | 30 | * Michael Boelen - September 2019 31 | The development of Lynis learned me a lot about Linux and Unix security. It is 32 | installed on all my systems to uncover unexpected configuration issues. The 33 | valuable feedback and contributions give me the energy to continue to work on 34 | its development, even after 12+ years! 35 | 36 | * Catalyst.net IT - January 2020 37 | Lynis gave us great insight in to the security state of our systems, as well as where we can improve. 38 | 39 | * David Osipov - October 2021 40 | Lynis opened my eyes on Linux security hardening best practices. As a newbie, I learn a lot about Linux system architecture while trying to harden my system. 41 | -------------------------------------------------------------------------------- /INSTALL: -------------------------------------------------------------------------------- 1 | 2 | ================================================================================ 3 | 4 | Lynis - Installation instructions 5 | 6 | ================================================================================ 7 | 8 | Author: 2007-2013, Michael Boelen (michael.boelen@cisofy.com) 9 | 2013-now, CISOfy development team 10 | Description: Security and system auditing tool 11 | Web site: https://cisofy.com 12 | Support: See 'Support' and https://cisofy.com/support/ 13 | Documentation: See web site, README, FAQ and CHANGELOG file 14 | 15 | ================================================================================ 16 | 17 | 18 | [+] Run directly 19 | ------------------------------- 20 | 21 | Lynis can be executed directly (unpack tarball, enter lynis directory). 22 | 23 | # sh lynis 24 | or 25 | # ./lynis 26 | 27 | Root privileges are preferred for full audits. 28 | 29 | 30 | 31 | [+] Installation 32 | ------------------------------- 33 | 34 | If you want to install Lynis, see the README file (section: Installation) for 35 | more tips about how to install or create a custom package. 36 | 37 | Packages are available via https://packages.cisofy.com 38 | 39 | 40 | 41 | [+] Documentation 42 | ------------------------------- 43 | 44 | Documentation about Lynis can be found in the man page (man lynis, or 45 | lynis --man-page), README file and website. Also the FAQ file covers some 46 | often asked questions. 47 | 48 | 49 | ================================================================================ 50 | -------------------------------------------------------------------------------- /README: -------------------------------------------------------------------------------- 1 | 2 | ================================================================================ 3 | 4 | Lynis - README 5 | 6 | ================================================================================ 7 | 8 | Author: 2007-2013, Michael Boelen 9 | 2013-2016, CISOfy 10 | Description: Security and system auditing tool 11 | Web site: https://cisofy.com/lynis/ 12 | Development: May 2007 - Now 13 | Support policy: See section 'Support' 14 | Documentation: See web site, README, FAQ and CHANGELOG file 15 | 16 | ================================================================================ 17 | 18 | 19 | *** NOTE *** 20 | 21 | The website contains the latest documentation 22 | 23 | See https://cisofy.com/documentation/lynis/ 24 | 25 | 26 | 27 | [+] Introduction 28 | ------------------------------- 29 | 30 | Lynis is an auditing tool which tests and gathers (security) information from 31 | Unix based systems. The audience for this tool are security and system 32 | auditors, network specialists and system maintainers. 33 | 34 | Some of the (future) features and usage options: 35 | - System and security audit checks 36 | - Compliance testing 37 | - File integrity monitoring 38 | - System and file forensics 39 | - Usage of templates/baselines (reporting and monitoring) 40 | - Extended debugging features 41 | 42 | Everyone is free to use Lynis under the conditions of the GPL v3 license (see 43 | LICENSE file). 44 | 45 | ======================== 46 | Quick facts 47 | ======================== 48 | - Name: Lynis 49 | - Type: audit, security, hardening, forensics tool 50 | - License: GPL v3 51 | - Language: Shell script 52 | - Author: Michael Boelen, CISOfy 53 | - Web site: https://cisofy.com 54 | - Required permissions: root preferred, not needed 55 | - Other requirements: write access to /tmp 56 | 57 | 58 | 59 | [+] Installation 60 | ------------------------------- 61 | 62 | Lynis doesn't have to be installed, so it can be used directly from a 63 | (removable) disk. If you want the program to be installed, use one of the 64 | following methods: 65 | 66 | - Create a custom directory (ie. /usr/local/lynis) and unpack the tarball 67 | (tar xfvz lynis-version.tar.gz) into this directory. 68 | - Create a RPM package by using the lynis.spec file (see web site) 69 | run 'rpmbuild -ta lynis-version.tar.gz' (= build RPM package) 70 | run 'rpm -ivh ' (= install RPM package) 71 | 72 | See online documentation for detailed instructions. 73 | 74 | 75 | 76 | [+] Supported systems 77 | ------------------------------- 78 | 79 | Since the complexity of auditing different systems and platforms, Lynis is 80 | developed on BSD and Linux. 81 | 82 | This tool is tested or confirmed to work with at least: 83 | AIX, Linux, FreeBSD, OpenBSD, macOS, Solaris. See the website for the full 84 | list of tested operating systems. 85 | 86 | 87 | 88 | [+] Usage 89 | ------------------------------- 90 | 91 | See online documentation for more information about using Lynis. 92 | 93 | 94 | 95 | [+] Development and Bugs 96 | ------------------------------- 97 | 98 | Found an issue, or do you have a great idea? Let us know: 99 | 100 | * GitHub - https://github.com/CISOfy/lynis 101 | * E-mail - lynis-dev@cisofy.com 102 | 103 | Contributions are appreciated and can be done via GitHub. See CONTRIBUTING.md 104 | for more information about how to submit them. 105 | 106 | 107 | [+] Support 108 | ------------------------------- 109 | 110 | Lynis is tested on most common operating systems. The documentation (README, 111 | FAQ) and the debugging information (/var/log/lynis.log), should cover most 112 | questions and problems. Bugs can be reported via GitHub, or sending an e-mail 113 | to the lynis-dev address above. 114 | 115 | Commercial features and support is available via CISOfy. This includes support 116 | for compliance testing, a web-based interface, reporting, and more. 117 | 118 | For more information see https://cisofy.com/lynis-enterprise/ or use the 119 | contact details at https://cisofy.com/contact/ 120 | 121 | 122 | 123 | [+] Upgrade to Lynis Enterprise 124 | ------------------------------- 125 | 126 | Individuals and companies which use this software for more than 10 systems, should 127 | think about the value of this tool in their job. To support ongoing development on 128 | this tool we have a commercial version available. Lynis Enterprise Suite uses 129 | Lynis to audit systems, but also provides malware scanning, intrusion detection 130 | and has additional guidance. For all features, please see our website: 131 | https://cisofy.com/lynis-enterprise/ 132 | 133 | 134 | 135 | [+] Thanks 136 | ------------------------------- 137 | 138 | Thanks to the community for using and supporting open source software. 139 | Many comments, bugs/patches and questions are the key to success and ongoing 140 | motivation in developing tools like this. 141 | 142 | 143 | 144 | ================================================================================ 145 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | 2 | 3 | [![Linux Security Expert badge](https://badges.linuxsecurity.expert/tools/ranking/lynis.svg)](https://linuxsecurity.expert/tools/lynis/) 4 | [![Build Status](https://travis-ci.org/CISOfy/lynis.svg?branch=master)](https://travis-ci.org/CISOfy/lynis) 5 | [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/96/badge)](https://bestpractices.coreinfrastructure.org/projects/96) 6 | [Documentation] 7 | 8 | [Documentation]: https://cisofy.com/documentation/lynis/ 9 | 10 | Do you like this software? **Star the project** and become a [stargazer](https://github.com/CISOfy/lynis/stargazers). 11 | 12 | ---- 13 | 14 | # lynis 15 | 16 | > Lynis - Security auditing and hardening tool, for UNIX-based systems. 17 | 18 | Lynis is a security auditing tool for systems based on UNIX like Linux, macOS, BSD, and others. It performs an **in-depth security scan** and runs on the system itself. The primary goal is to test security defenses and **provide tips for further system hardening**. It will also scan for general system information, vulnerable software packages, and possible configuration issues. Lynis was commonly used by system administrators and auditors to assess the security defenses of their systems. Besides the "blue team," nowadays penetration testers also have Lynis in their toolkit. 19 | 20 | We believe software should be **simple**, **updated on a regular basis**, and **open**. You should be able to trust, understand, and have the option to change the software. Many agree with us, as the software is being used by thousands every day to protect their systems. 21 | 22 | ## Goals 23 | 24 | The main goals of Lynis include: 25 | - Automated security auditing 26 | - Compliance testing (e.g. ISO27001, PCI-DSS, HIPAA) 27 | - Vulnerability detection 28 | 29 | The software (also) assists with: 30 | - Configuration and asset management 31 | - Software patch management 32 | - System hardening 33 | - Penetration testing (privilege escalation) 34 | - Intrusion detection 35 | 36 | ### Audience 37 | 38 | Typical users of the software: 39 | - System administrators 40 | - Auditors 41 | - Security officers 42 | - Penetration testers 43 | - Security professionals 44 | 45 | ## Installation 46 | 47 | There are multiple options available to install Lynis. 48 | 49 | ### Software package 50 | 51 | For systems running Linux, BSD, and macOS, there is typically a package available. This is the preferred method of obtaining Lynis, as it is quick to install and easy to update. The Lynis project itself also provides [packages](https://packages.cisofy.com/) in RPM or DEB format suitable for systems systems running: 52 | `CentOS`, `Debian`, `Fedora`, `OEL`, `openSUSE`, `RHEL`, `Ubuntu`, and others. 53 | 54 | Some distributions may also have Lynis in their software repository: [![Repology](https://repology.org/badge/tiny-repos/lynis.svg)](https://repology.org/project/lynis/versions) 55 | 56 | Note: Some distributions don't provide an up-to-date version. In that case it is better to use the CISOfy software repository, download the tarball from the website, or download the latest GitHub release. 57 | 58 | ### Git 59 | 60 | The very latest developments can be obtained via git. 61 | 62 | 1. Clone or download the project files (**no compilation nor installation** is required) ; 63 | 64 | git clone https://github.com/CISOfy/lynis 65 | 66 | 2. Execute: 67 | 68 | cd lynis && ./lynis audit system 69 | 70 | If you want to run the software as `root` (or sudo), we suggest changing the ownership of the files. Use `chown -R 0:0` to recursively alter the owner and group and set it to user ID `0` (`root`). Otherwise Lynis will warn you about the file permissions. After all, you are executing files owned by a non-privileged user. 71 | 72 | 73 | ## Documentation 74 | 75 | Have a look at the [Lynis documentation](https://cisofy.com/documentation/lynis/) to learn more about the configuration and usage of Lynis. When you are interested in reading more articles about Linux security, then check out the [Linux security blog](https://linux-audit.com/) named Linux Audit. For some suggestions by Lynis, this is also the source used to learn more about specific findings. 76 | 77 | ## Customization 78 | 79 | If you want to create your own tests, have a look at the [Lynis software development kit](https://github.com/CISOfy/lynis-sdk). 80 | 81 | ## Security 82 | 83 | We participate in the [CII best practices](https://www.bestpractices.dev/en/projects/96) badge program of the Linux Foundation. 84 | 85 | ## Media and Awards 86 | 87 | Lynis is collecting some awards along the way and we are proud of that. 88 | 89 | * 2016 90 | * [Best of Open Source Software Awards 2016](http://www.infoworld.com/article/3121251/open-source-tools/bossie-awards-2016-the-best-open-source-networking-and-security-software.html#slide13). 91 | * Article by TechRepublic, considering Lynis a "must-have" tool: [How to quickly audit a Linux system from the command line](http://www.techrepublic.com/article/how-to-quickly-audit-a-linux-system-from-the-command-line/) 92 | * [![ToolsWatch Best Tools (top 10)](https://www.toolswatch.org/badges/toptools/2016.svg)](https://www.toolswatch.org/2017/02/2016-top-security-tools-as-voted-by-toolswatch-org-readers/) 93 | 94 | * 2015 95 | * [![ToolsWatch Best Tools (second place)](https://www.toolswatch.org/badges/toptools/2015.svg)](https://www.toolswatch.org/2016/02/2015-top-security-tools-as-voted-by-toolswatch-org-readers/) 96 | * [Best of Open Source Software Awards 2015](http://www.idgenterprise.com/news/press-release/infoworld-announces-the-2015-best-of-open-source-software-awards/) ([mirror](https://web.archive.org/web/20210313082124/https://www.idg.com/news/infoworld-announces-the-2015-best-of-open-source-software-awards/)). 97 | 98 | * 2014 99 | * [![ToolsWatch Best Tools (third place)](https://www.toolswatch.org/badges/toptools/2014.svg)](https://www.toolswatch.org/2015/01/2014-top-security-tools-as-voted-by-toolswatch-org-readers/) 100 | 101 | * 2013 102 | * [![ToolsWatch Best Tools (sixth place)](https://www.toolswatch.org/badges/toptools/2013.svg)](https://www.toolswatch.org/2013/12/2013-top-security-tools-as-voted-by-toolswatch-org-readers/) 103 | 104 | ## Contribute 105 | 106 | > We love contributors. 107 | 108 | Do you have something to share? Want to help out with translating Lynis into your own language? Create an issue or pull request on GitHub, or send us an e-mail: lynis-dev@cisofy.com. 109 | 110 | More details can be found in the [Contributors Guide](https://github.com/CISOfy/lynis/blob/master/CONTRIBUTING.md). 111 | 112 | You can also simply contribute to the project by _starring_ the project and show your appreciation that way. 113 | 114 | Thanks! 115 | 116 | ## License 117 | 118 | > GPLv3 119 | 120 | ## Enterprise version for companies 121 | 122 | This software component is also part of an enterprise solution and focuses on companies. Same quality, yet with more functionality. 123 | 124 | Focus areas include compliance (`PCI DSS`, `HIPAA`, `ISO27001`, and others). The Enterprise version comes with: 125 | * a web interface; 126 | * dashboard and reporting; 127 | * hardening snippets; 128 | * improvement plan (based on risk); 129 | * commercial support. 130 | -------------------------------------------------------------------------------- /SECURITY.md: -------------------------------------------------------------------------------- 1 | # Security Policy 2 | 3 | ## Supported Versions 4 | 5 | | Version | Supported | 6 | | ------- | ------------------ | 7 | | 3.x.x | :white_check_mark: | 8 | | 2.x.x | :white_check_mark: | 9 | | < 2.x | :x: | 10 | 11 | ## Reporting a Vulnerability 12 | 13 | To report a vulnerability, use security@cisofy.com 14 | 15 | See our [security page](https://cisofy.com/security/) for more details. 16 | 17 | ## Preferred language 18 | 19 | English 20 | 21 | ## Acknowledgments 22 | 23 | https://cisofy.com/security/#thanks 24 | 25 | ## Other 26 | 27 | See the latest 'security.txt' at https://cisofy.com/.well-known/security.txt 28 | -------------------------------------------------------------------------------- /TODO.md: -------------------------------------------------------------------------------- 1 | 2 | # To Do 3 | 4 | There are always thing to do, right?! 5 | 6 | Like to help? See CONTRIBUTING.md for more details. 7 | 8 | ## Remove deprecated tools 9 | 10 | Remove usage of `egrep` and `fgrep`. Replace with `grep` or `grep -E`. 11 | 12 | ### Rationale: 13 | The egrep/fgrep commands are deprecated. Although often linked on Linux distributions, here is an example where `egrep` is missing on an embedded Linux distribution: https://github.com/CISOfy/lynis/issues/1191 14 | 15 | [The Open Group Base Specifications Issue 7, 2018 edition](https://pubs.opengroup.org/onlinepubs/9699919799/) 16 | 17 | > This grep has been enhanced in an upwards-compatible way to provide the exact functionality of the historical egrep and fgrep commands as well. It was the clear intention of the standard developers to consolidate the three greps into a single command. -------------------------------------------------------------------------------- /db/control-links.db: -------------------------------------------------------------------------------- 1 | # Links for controls pointing to informational pages. Note: only links managed by the project are allowed (cisofy.com / linux-audit.com) 2 | # Format: 3 | # Control;Text;Link; 4 | ACCT-9628;blog;Linux audit framework 101: basic rules for configuration;https://linux-audit.com/linux-audit-framework/linux-audit-framework-101-basic-rules-for-configuration/ 5 | ACCT-9628;blog;Monitoring Linux file access, changes and data modifications;https://linux-audit.com/monitoring-linux-file-access-changes-and-modifications/ 6 | AUTH-9228;blog;File integrity of password files;https://linux-audit.com/authentication/file-integrity-of-password-files/ 7 | AUTH-9229;blog;Linux password security: hashing rounds;https://linux-audit.com/authentication/configure-the-minimum-password-length-on-linux-systems/ 8 | AUTH-9230;blog;Linux password security: hashing rounds;https://linux-audit.com/authentication/configure-the-minimum-password-length-on-linux-systems/ 9 | AUTH-9262;blog;Configure minimum password length for Linux systems;https://linux-audit.com/configure-the-minimum-password-length-on-linux-systems/ 10 | AUTH-9286;blog;Configure minimum password length for Linux systems;https://linux-audit.com/configure-the-minimum-password-length-on-linux-systems/ 11 | AUTH-9328;blog;Set default file permissions on Linux with umask;https://linux-audit.com/filesystems/file-permissions/set-default-file-permissions-with-umask/ 12 | BANN-7126;blog;The real purpose of login banners;https://linux-audit.com/the-real-purpose-of-login-banners-on-linux/ 13 | BANN-7130;blog;The real purpose of login banners;https://linux-audit.com/the-real-purpose-of-login-banners-on-linux/ 14 | BOOT-5264;blog;Systemd features to secure service files;https://linux-audit.com/systemd/systemd-features-to-secure-units-and-services/ 15 | FINT-4350;blog;Monitoring Linux file access, changes and data modifications;https://linux-audit.com/monitoring-linux-file-access-changes-and-modifications/ 16 | FINT-4350;blog;Monitor for file changes on Linux;https://linux-audit.com/monitor-for-file-system-changes-on-linux/ 17 | HRDN-7220;blog;Why remove compilers from your system?;https://linux-audit.com/software/why-remove-compilers-from-your-system/ 18 | HRDN-7222;blog;Why remove compilers from your system?;https://linux-audit.com/software/why-remove-compilers-from-your-system/ 19 | HRDN-7230;blog;Antivirus for Linux: is it really needed?;https://linux-audit.com/malware/antivirus-for-linux-really-needed/ 20 | HRDN-7230;blog;Monitoring Linux Systems for Rootkits;https://linux-audit.com/monitoring-linux-systems-for-rootkits/ 21 | HTTP-6704;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 22 | HTTP-6706;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 23 | HTTP-6708;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 24 | HTTP-6710;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 25 | HTTP-6712;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 26 | HTTP-6714;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 27 | HTTP-6716;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 28 | HTTP-6720;blog;Nginx security hardening guide;https://linux-audit.com/web/nginx-security-configuration-hardening-guide/ 29 | INSE-8116;blog;Find and Disable Insecure Services on Linux;https://linux-audit.com/find-disable-insecure-services-linux/ 30 | KRNL-5820;blog;Understand and configure core dumps on Linux;https://linux-audit.com/software/understand-and-configure-core-dumps-work-on-linux/ 31 | KRNL-6000;blog;Linux hardening with sysctl settings;https://linux-audit.com/linux-hardening-with-sysctl/ 32 | KRNL-6000;blog;Overview of sysctl options and values;https://linux-audit.com/kernel/sysctl/ 33 | MACF-6208;blog;AppArmor;https://linux-audit.com/security-frameworks/apparmor/ 34 | MAIL-8816;blog;Postfix Hardening Guide for Security and Privacy;https://linux-audit.com/postfix-hardening-guide-for-security-and-privacy/ 35 | MAIL-8817;blog;Postfix Hardening Guide for Security and Privacy;https://linux-audit.com/postfix-hardening-guide-for-security-and-privacy/ 36 | MAIL-8818;blog;Postfix Hardening Guide for Security and Privacy;https://linux-audit.com/postfix-hardening-guide-for-security-and-privacy/ 37 | MAIL-8820;blog;Postfix Hardening Guide for Security and Privacy;https://linux-audit.com/postfix-hardening-guide-for-security-and-privacy/ 38 | NAME-4402;blog;Keeping your /etc/hosts file healthy;https://linux-audit.com/is-your-etc-hosts-file-healthy/ 39 | NAME-4404;blog;Keeping your /etc/hosts file healthy;https://linux-audit.com/is-your-etc-hosts-file-healthy/ 40 | NETW-2600;blog;Linux Security Guide for Hardening IPv6;https://linux-audit.com/networking/linux-security-guide-for-hardening-ipv6/ 41 | SSH-7402;blog;OpenSSH security and hardening;https://linux-audit.com/ssh/audit-and-harden-your-ssh-configuration/ 42 | SSH-7404;blog;OpenSSH security and hardening;https://linux-audit.com/ssh/audit-and-harden-your-ssh-configuration/ 43 | SSH-7406;blog;OpenSSH security and hardening;https://linux-audit.com/ssh/audit-and-harden-your-ssh-configuration/ 44 | SSH-7408;blog;OpenSSH security and hardening;https://linux-audit.com/ssh/audit-and-harden-your-ssh-configuration/ 45 | SSH-7440;blog;OpenSSH security and hardening;https://linux-audit.com/ssh/audit-and-harden-your-ssh-configuration/ 46 | # EOF 47 | -------------------------------------------------------------------------------- /db/fileperms.db: -------------------------------------------------------------------------------- 1 | #version=2008053000 2 | # 3 | # Field definitions 4 | # =============================== 5 | # 1) file | dir 6 | # 2) file name 7 | # 3) file permissions 8 | # 4) file owner 9 | # 5) file group owner 10 | # 6) operating system, or systems 11 | # 7) operating system special 12 | # 8) 13 | # 14 | #================================================== 15 | file:/etc/group:644:root:root:Linux: 16 | file:/etc/gshadow:400:root:root:Linux: 17 | file:/etc/passwd:644:root:root:Linux: 18 | file:/etc/shadow:400:root:root:Linux: 19 | -------------------------------------------------------------------------------- /db/hints.db: -------------------------------------------------------------------------------- 1 | #version=20160423 2 | 100;Did you know? Lynis has a --cronjob option for optimized output while running on scheduled times.; 3 | 101;Is this your first time running Lynis? Start Lynis with: ./lynis audit system; 4 | 102;Learn all available options by using the command: show options; 5 | 103; 6 | -------------------------------------------------------------------------------- /db/integrity.db: -------------------------------------------------------------------------------- 1 | #version=2008062800 2 | #binary:string:|NOT: 3 | ifconfig:PROMISC:: -------------------------------------------------------------------------------- /db/languages/az: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Lisenziya açarı konfiqurasiya edilmeyib" 2 | ERROR_NO_UPLOAD_SERVER="Yükləmə sunucusu konfiqurasiya edilmeyib" 3 | GEN_CHECKING="Yoxlanır" 4 | GEN_CURRENT_VERSION="Cari versiya" 5 | GEN_DEBUG_MODE="Səhv ayıklama rejimi" 6 | GEN_INITIALIZE_PROGRAM="Proqram koşuluyor" 7 | GEN_LATEST_VERSION="Son versiya" 8 | GEN_PHASE="faza" 9 | GEN_PLUGINS_ENABLED="Konfiqur edilen uzantılar" 10 | GEN_UPDATE_AVAILABLE="Yeniləmə mövcud" 11 | GEN_VERBOSE_MODE="Etraflı" 12 | GEN_WHAT_TO_DO="edilecekler" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Bazı istisnai durumlar və məlumatlar tapıldı" 14 | NOTE_EXCEPTIONS_FOUND="İstisnalar tapıldı" 15 | NOTE_PLUGINS_TAKE_TIME="Qeyd: Uzantılar daha ətraflı testlər içermektedir və tamamlanmaları uzun davam edəbilər" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Səlahiyyət lazımlı testlər" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Xususi testlər" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Pis proqram" 43 | SECTION_MEMORY_AND_PROCESSES="Yaddaş ve prosesler" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="Təsirsiz" 72 | STATUS_DONE="Bitdi" 73 | STATUS_ENABLED="Təsirli" 74 | STATUS_ERROR="Səhv" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="Tapıldı" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NONE="Yox" 85 | STATUS_NOT_ACTIVE="NOT ACTIVE" 86 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 87 | #STATUS_NOT_DISABLED="NOT DISABLED" 88 | #STATUS_NOT_ENABLED="NOT ENABLED" 89 | STATUS_NOT_FOUND="Tapılmadı" 90 | STATUS_NOT_RUNNING="Çalışmayıb" 91 | #STATUS_NO_UPDATE="NO UPDATE" 92 | STATUS_NO="Xeyr" 93 | STATUS_OFF="Bağlı" 94 | STATUS_OK="Əvət" 95 | STATUS_ON="Açıq" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="İşleyib" 99 | STATUS_SKIPPED="Atlandı" 100 | STATUS_SUGGESTION="Teklif" 101 | STATUS_UNKNOWN="Bilinmeyib" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="Xəbərdarlıq" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="Bəli" 107 | TEXT_UPDATE_AVAILABLE="yeniləmə mövcud" 108 | TEXT_YOU_CAN_HELP_LOGFILE="qeydləri gönderib kömek eyleyin" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/br: -------------------------------------------------------------------------------- 1 | pt -------------------------------------------------------------------------------- /db/languages/cn: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="没有配置的许可证密钥" 2 | ERROR_NO_UPLOAD_SERVER="没有配置的上传服务器" 3 | GEN_CHECKING="检查中" 4 | GEN_CURRENT_VERSION="当前版本" 5 | GEN_DEBUG_MODE="调试模式" 6 | GEN_INITIALIZE_PROGRAM="程序初始化中" 7 | GEN_LATEST_VERSION="最新版本" 8 | GEN_PHASE="阶段" 9 | GEN_PLUGINS_ENABLED="插件已开启" 10 | GEN_UPDATE_AVAILABLE="有可以更新的版本" 11 | GEN_VERBOSE_MODE="详述模式" 12 | GEN_WHAT_TO_DO="做什么" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="发现一些异常的事件或者信息" 14 | NOTE_EXCEPTIONS_FOUND="发现异常" 15 | NOTE_PLUGINS_TAKE_TIME="注意:插件有更多的测试可能会需要几分钟才能完成" 16 | NOTE_SKIPPED_SKIPPED_TESTS_NON_PRIVILEGED="因非特权模式而跳过的测试" 17 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="因非特权模式而跳过的测试" 18 | #SECTION_ACCOUNTING="Accounting" 19 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 20 | #SECTION_BASICS="Basics" 21 | #SECTION_BOOT_AND_SERVICES="Boot and services" 22 | #SECTION_CONTAINERS="Containers" 23 | #SECTION_CRYPTOGRAPHY="Cryptography" 24 | SECTION_CUSTOM_TESTS="自定义测试" 25 | #SECTION_DATABASES="Databases" 26 | #SECTION_DATA_UPLOAD="Data upload" 27 | #SECTION_DOWNLOADS="Downloads" 28 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 29 | #SECTION_FILE_INTEGRITY="Software: file integrity" 30 | #SECTION_FILE_PERMISSIONS="File Permissions" 31 | #SECTION_FILE_SYSTEMS="File systems" 32 | #SECTION_FIREWALLS="Software: firewalls" 33 | #SECTION_GENERAL="General" 34 | #SECTION_HARDENING="Hardening" 35 | #SECTION_HOME_DIRECTORIES="Home directories" 36 | #SECTION_IMAGE="Image" 37 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 38 | #SECTION_INSECURE_SERVICES="Insecure services" 39 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 40 | #SECTION_KERNEL="Kernel" 41 | #SECTION_LDAP_SERVICES="LDAP Services" 42 | #SECTION_LOGGING_AND_FILES="Logging and files" 43 | SECTION_MALWARE="恶意软件" 44 | SECTION_MEMORY_AND_PROCESSES="内存与进程" 45 | #SECTION_NAME_SERVICES="Name services" 46 | #SECTION_NETWORKING="Networking" 47 | #SECTION_PERMISSIONS="Permissions" 48 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 49 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 50 | #SECTION_PROGRAM_DETAILS="Program Details" 51 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 52 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 53 | #SECTION_SHELLS="Shells" 54 | #SECTION_SNMP_SUPPORT="SNMP Support" 55 | #SECTION_SOFTWARE="Software" 56 | #SECTION_SQUID_SUPPORT="Squid Support" 57 | #SECTION_SSH_SUPPORT="SSH Support" 58 | #SECTION_STORAGE="Storage" 59 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 60 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 61 | #SECTION_SYSTEM_TOOLS="System tools" 62 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 63 | #SECTION_USB_DEVICES="USB Devices" 64 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 65 | #SECTION_VIRTUALIZATION="Virtualization" 66 | #SECTION_WEBSERVER="Software: webserver" 67 | #STATUS_ACTIVE="ACTIVE" 68 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 69 | #STATUS_DEBUG="DEBUG" 70 | #STATUS_DEFAULT="DEFAULT" 71 | #STATUS_DIFFERENT="DIFFERENT" 72 | STATUS_DISABLED="禁用" 73 | STATUS_DONE="完成" 74 | STATUS_ENABLED="可用" 75 | STATUS_ERROR="错误" 76 | #STATUS_EXPOSED="EXPOSED" 77 | #STATUS_FAILED="FAILED" 78 | #STATUS_FILES_FOUND="FILES FOUND" 79 | STATUS_FOUND="找到" 80 | #STATUS_HARDENED="HARDENED" 81 | #STATUS_INSTALLED="INSTALLED" 82 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 83 | #STATUS_MEDIUM="MEDIUM" 84 | #STATUS_NON_DEFAULT="NON DEFAULT" 85 | STATUS_NONE="没有" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="没有找到" 91 | STATUS_NOT_RUNNING="没有运行" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_NO="不是" 94 | STATUS_OFF="关闭" 95 | STATUS_OK="正常" 96 | STATUS_ON="开启" 97 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 98 | #STATUS_PROTECTED="PROTECTED" 99 | STATUS_RUNNING="运行" 100 | STATUS_SKIPPED="跳过" 101 | STATUS_SUGGESTION="建议" 102 | STATUS_UNKNOWN="未知" 103 | #STATUS_UNSAFE="UNSAFE" 104 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 105 | STATUS_WARNING="警告" 106 | #STATUS_WEAK="WEAK" 107 | STATUS_YES="是" 108 | TEXT_UPDATE_AVAILABLE="有可以更新的版本" 109 | TEXT_YOU_CAN_HELP_LOGFILE="你可以通过记录日志来帮忙" 110 | #SECTION_KERBEROS="Kerberos" 111 | -------------------------------------------------------------------------------- /db/languages/da: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Ingen licensnøgle konfigureret" 2 | ERROR_NO_UPLOAD_SERVER="Ingen upload server konfigureret" 3 | GEN_CHECKING="Tjekker" 4 | GEN_CURRENT_VERSION="Nuværende version" 5 | GEN_DEBUG_MODE="Fejlfindingstilstand" 6 | GEN_INITIALIZE_PROGRAM="Initialiserer program" 7 | GEN_LATEST_VERSION="Seneste version" 8 | GEN_PHASE="Fase" 9 | GEN_PLUGINS_ENABLED="Plugins aktiverede" 10 | GEN_UPDATE_AVAILABLE="opdatering tilgængelig" 11 | GEN_VERBOSE_MODE="Detaljeret tilstand" 12 | GEN_WHAT_TO_DO="At gøre" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Nogle usædvanlige hændelser eller information var fundet" 14 | NOTE_EXCEPTIONS_FOUND="Undtagelser fundet" 15 | NOTE_PLUGINS_TAKE_TIME="Bemærk: plugins har mere omfattende tests og kan tage flere minutter at fuldføre" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Sprang over tests på grund af ikke-privilegeret tilstand" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Brugerdefinerede Tests" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Hukommelse og Processer" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="DEAKTIVERET" 72 | STATUS_DONE="FÆRDIG" 73 | STATUS_ENABLED="AKTIVERET" 74 | STATUS_ERROR="FEJL" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="FUNDET" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NONE="INGEN" 85 | STATUS_NO="NEJ" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | STATUS_NOT_ENABLED="IKKE AKTIVERET" 90 | STATUS_NOT_FOUND="IKKE FUNDET" 91 | STATUS_NOT_RUNNING="KØRER IKKE" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="FRA" 94 | STATUS_OK="OK" 95 | STATUS_ON="TIL" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="KØRER" 99 | STATUS_SKIPPED="SPRUNGET OVER" 100 | STATUS_SUGGESTION="FORSLAG" 101 | STATUS_UNKNOWN="UKENDT" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="ADVARSEL" 105 | STATUS_WEAK="SVAG" 106 | STATUS_YES="JA" 107 | TEXT_UPDATE_AVAILABLE="opdatering tilgængelig" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Du kan hjælpe ved at bidrage med din logfil" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/de: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Kein Lizenzschlüssel eingerichtet" 2 | ERROR_NO_UPLOAD_SERVER="Kein Upload-Server eingerichtet" 3 | GEN_CHECKING="Überprüfung" 4 | GEN_CURRENT_VERSION="Aktuelle Version" 5 | GEN_DEBUG_MODE="Debug-Modus" 6 | GEN_INITIALIZE_PROGRAM="Initialisiere Programm" 7 | GEN_LATEST_VERSION="Aktuellste Version" 8 | GEN_PHASE="Phase" 9 | GEN_PLUGINS_ENABLED="Plugins aktiviert" 10 | GEN_UPDATE_AVAILABLE="Aktualisierung verfügbar" 11 | GEN_VERBOSE_MODE="Ausführlicher Modus" 12 | GEN_WHAT_TO_DO="Was zu tun ist" 13 | NOTE_EXCEPTIONS_FOUND="Abweichungen gefunden" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="Einige außergewöhnliche Ereignisse oder Informationen wurden gefunden" 15 | NOTE_PLUGINS_TAKE_TIME="Beachte: Plugins beinhalten eingehendere Tests und können mehrere Minuten benötigen, bis sie abgeschlossen sind" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Übersprungene Tests aufgrund nicht privilegiertem Modus" 17 | SECTION_ACCOUNTING="Accounting" 18 | SECTION_BANNERS_AND_IDENTIFICATION="Banner und Identifizierung" 19 | SECTION_BASICS="Grundlegendes" 20 | SECTION_BOOT_AND_SERVICES="Systemstart und Dienste" 21 | SECTION_CONTAINERS="Container" 22 | SECTION_CRYPTOGRAPHY="Kryptographie" 23 | SECTION_CUSTOM_TESTS="Benutzerdefinierte Tests" 24 | SECTION_DATA_UPLOAD="Daten hochladen" 25 | SECTION_DATABASES="Datenbanken" 26 | SECTION_DOWNLOADS="Downloads" 27 | SECTION_EMAIL_AND_MESSAGING="Software: E-Mail und Messaging" 28 | SECTION_FILE_INTEGRITY="Software: Dateintegrität" 29 | SECTION_FILE_PERMISSIONS="Dateiberechtigungen" 30 | SECTION_FILE_SYSTEMS="Dateisysteme" 31 | SECTION_FIREWALLS="Software: Firewalls" 32 | SECTION_GENERAL="Allgemein" 33 | SECTION_HARDENING="Härtung" 34 | SECTION_HOME_DIRECTORIES="Heimatverzeichnisse" 35 | SECTION_IMAGE="Image" 36 | SECTION_INITIALIZING_PROGRAM="Initialisiere Programm" 37 | SECTION_INSECURE_SERVICES="Unsichere Dienste" 38 | SECTION_KERNEL="Kernel" 39 | SECTION_KERNEL_HARDENING="Kernelhärtung" 40 | SECTION_LDAP_SERVICES="LDAP Dienste" 41 | SECTION_LOGGING_AND_FILES="Logs und Logdateien" 42 | SECTION_MALWARE="Software: Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Software: Speicher und Prozesse" 44 | SECTION_NAME_SERVICES="Namensauflösung" 45 | SECTION_NETWORKING="Netzwerk" 46 | SECTION_PERMISSIONS="Berechtigungen" 47 | SECTION_PORTS_AND_PACKAGES="Ports und Pakete" 48 | SECTION_PRINTERS_AND_SPOOLS="Drucker und Warteschlange" 49 | SECTION_PROGRAM_DETAILS="Programmdetails" 50 | SECTION_SCHEDULED_TASKS="Geplante Aufgaben" 51 | SECTION_SECURITY_FRAMEWORKS="Sicherheitsframeworks" 52 | SECTION_SHELLS="Shells" 53 | SECTION_SNMP_SUPPORT="SNMP Unterstützung" 54 | SECTION_SOFTWARE="Software" 55 | SECTION_SQUID_SUPPORT="Squid" 56 | SECTION_SSH_SUPPORT="SSH" 57 | SECTION_STORAGE="Speicher" 58 | SECTION_SYSTEM_INTEGRITY="Software: Systemintegrität" 59 | SECTION_SYSTEM_TOOLING="Software: Systemwerkzeuge" 60 | SECTION_SYSTEM_TOOLS="Systemwerkzeuge" 61 | SECTION_TIME_AND_SYNCHRONIZATION="Zeit und Zeitsynchronisierung" 62 | SECTION_USB_DEVICES="USB Geräte" 63 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Benutzer, Gruppen und Authentifizierung" 64 | SECTION_VIRTUALIZATION="Virtualisierung" 65 | SECTION_WEBSERVER="Software: Webserver" 66 | STATUS_ACTIVE="AKTIV" 67 | STATUS_CHECK_NEEDED="ÜBERPRÜFUNG BENÖTIGT" 68 | STATUS_DEBUG="DEBUG" 69 | STATUS_DEFAULT="STANDARD" 70 | STATUS_DIFFERENT="UNTERSCHIEDLICH" 71 | STATUS_DISABLED="DEAKTIVIERT" 72 | STATUS_DONE="FERTIG" 73 | STATUS_ENABLED="AKTIVIERT" 74 | STATUS_ERROR="FEHLER" 75 | STATUS_EXPOSED="VERWUNDBAR" 76 | STATUS_FAILED="FEHLERHAFT" 77 | STATUS_FILES_FOUND="DATEIEN GEFUNDEN" 78 | STATUS_FOUND="GEFUNDEN" 79 | STATUS_HARDENED="GEHÄRTET" 80 | STATUS_INSTALLED="INSTALLIERT" 81 | STATUS_LOCAL_ONLY="NUR LOKAL" 82 | STATUS_MEDIUM="MITTEL" 83 | STATUS_NO="NEIN" 84 | STATUS_NO_UPDATE="KEINE AKTUALISIERUNG" 85 | STATUS_NON_DEFAULT="NICHT STANDARD" 86 | STATUS_NONE="NICHTS" 87 | STATUS_NOT_ACTIVE="NOT ACTIVE" 88 | STATUS_NOT_CONFIGURED="NICHT KONFIGURIERT" 89 | STATUS_NOT_DISABLED="NICHT DEAKTIVIERT" 90 | STATUS_NOT_ENABLED="NICHT AKTIVIERT" 91 | STATUS_NOT_FOUND="NICHT GEFUNDEN" 92 | STATUS_NOT_RUNNING="LÄUFT NICHT" 93 | STATUS_OFF="AUS" 94 | STATUS_OK="OK" 95 | STATUS_ON="AN" 96 | STATUS_PARTIALLY_HARDENED="TEILWEISE GEHÄRTET" 97 | STATUS_PROTECTED="GESCHÜTZT" 98 | STATUS_RUNNING="LÄUFT" 99 | STATUS_SKIPPED="ÜBERSPRUNGEN" 100 | STATUS_SUGGESTION="VORSCHLAG" 101 | STATUS_UNKNOWN="UNBEKANNT" 102 | STATUS_UNSAFE="UNSICHER" 103 | STATUS_UPDATE_AVAILABLE="AKTUALISIERUNG VERFÜGBAR" 104 | STATUS_WARNING="WARNUNG" 105 | STATUS_WEAK="SCHWACH" 106 | STATUS_YES="JA" 107 | TEXT_UPDATE_AVAILABLE="Aktualisierung verfügbar" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Sie können durch Übermittlung Ihrer Logdatei helfen" 109 | SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/de-AT: -------------------------------------------------------------------------------- 1 | de -------------------------------------------------------------------------------- /db/languages/en: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="No license key configured" 2 | ERROR_NO_UPLOAD_SERVER="No upload server configured" 3 | GEN_CHECKING="Checking" 4 | GEN_CURRENT_VERSION="Current version" 5 | GEN_DEBUG_MODE="Debug mode" 6 | GEN_INITIALIZE_PROGRAM="Initializing program" 7 | GEN_LATEST_VERSION="Latest version" 8 | GEN_PHASE="phase" 9 | GEN_PLUGINS_ENABLED="Plugins enabled" 10 | GEN_UPDATE_AVAILABLE="update available" 11 | GEN_VERBOSE_MODE="Verbose mode" 12 | GEN_WHAT_TO_DO="What to do" 13 | NOTE_EXCEPTIONS_FOUND="Exceptions found" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="Some exceptional events or information was found" 15 | NOTE_PLUGINS_TAKE_TIME="Note: plugins have more extensive tests and may take several minutes to complete" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Skipped tests due to non-privileged mode" 17 | SECTION_ACCOUNTING="Accounting" 18 | SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | SECTION_BASICS="Basics" 20 | SECTION_BOOT_AND_SERVICES="Boot and services" 21 | SECTION_CONTAINERS="Containers" 22 | SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Custom tests" 24 | SECTION_DATA_UPLOAD="Data upload" 25 | SECTION_DATABASES="Databases" 26 | SECTION_DOWNLOADS="Downloads" 27 | SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | SECTION_FILE_INTEGRITY="Software: file integrity" 29 | SECTION_FILE_PERMISSIONS="File Permissions" 30 | SECTION_FILE_SYSTEMS="File systems" 31 | SECTION_FIREWALLS="Software: firewalls" 32 | SECTION_GENERAL="General" 33 | SECTION_HARDENING="Hardening" 34 | SECTION_HOME_DIRECTORIES="Home directories" 35 | SECTION_IMAGE="Image" 36 | SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | SECTION_INSECURE_SERVICES="Insecure services" 38 | SECTION_KERNEL="Kernel" 39 | SECTION_KERNEL_HARDENING="Kernel Hardening" 40 | SECTION_LDAP_SERVICES="LDAP Services" 41 | SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Software: Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Memory and Processes" 44 | SECTION_NAME_SERVICES="Name services" 45 | SECTION_NETWORKING="Networking" 46 | SECTION_PERMISSIONS="Permissions" 47 | SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | SECTION_PROGRAM_DETAILS="Program Details" 50 | SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | SECTION_SHELLS="Shells" 53 | SECTION_SNMP_SUPPORT="SNMP Support" 54 | SECTION_SOFTWARE="Software" 55 | SECTION_SQUID_SUPPORT="Squid Support" 56 | SECTION_SSH_SUPPORT="SSH Support" 57 | SECTION_STORAGE="Storage" 58 | SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | SECTION_SYSTEM_TOOLS="System tools" 61 | SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | SECTION_USB_DEVICES="USB Devices" 63 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | SECTION_VIRTUALIZATION="Virtualization" 65 | SECTION_WEBSERVER="Software: webserver" 66 | SECTION_KERBEROS="Kerberos" 67 | STATUS_ACTIVE="ACTIVE" 68 | STATUS_CHECK_NEEDED="CHECK NEEDED" 69 | STATUS_DEBUG="DEBUG" 70 | STATUS_DEFAULT="DEFAULT" 71 | STATUS_DIFFERENT="DIFFERENT" 72 | STATUS_DISABLED="DISABLED" 73 | STATUS_DONE="DONE" 74 | STATUS_ENABLED="ENABLED" 75 | STATUS_ERROR="ERROR" 76 | STATUS_EXPOSED="EXPOSED" 77 | STATUS_FAILED="FAILED" 78 | STATUS_FILES_FOUND="FILES FOUND" 79 | STATUS_FOUND="FOUND" 80 | STATUS_HARDENED="HARDENED" 81 | STATUS_INSTALLED="INSTALLED" 82 | STATUS_LOCAL_ONLY="LOCAL ONLY" 83 | STATUS_MEDIUM="MEDIUM" 84 | STATUS_NO="NO" 85 | STATUS_NO_UPDATE="NO UPDATE" 86 | STATUS_NON_DEFAULT="NON DEFAULT" 87 | STATUS_NONE="NONE" 88 | STATUS_NOT_ACTIVE="NOT ACTIVE" 89 | STATUS_NOT_CONFIGURED="NOT CONFIGURED" 90 | STATUS_NOT_DISABLED="NOT DISABLED" 91 | STATUS_NOT_ENABLED="NOT ENABLED" 92 | STATUS_NOT_FOUND="NOT FOUND" 93 | STATUS_NOT_RUNNING="NOT RUNNING" 94 | STATUS_OFF="OFF" 95 | STATUS_OK="OK" 96 | STATUS_ON="ON" 97 | STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 98 | STATUS_PROTECTED="PROTECTED" 99 | STATUS_RUNNING="RUNNING" 100 | STATUS_SKIPPED="SKIPPED" 101 | STATUS_SUGGESTION="SUGGESTION" 102 | STATUS_UNKNOWN="UNKNOWN" 103 | STATUS_UNSAFE="UNSAFE" 104 | STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 105 | STATUS_WARNING="WARNING" 106 | STATUS_WEAK="WEAK" 107 | STATUS_YES="YES" 108 | TEXT_UPDATE_AVAILABLE="update available" 109 | TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file" 110 | -------------------------------------------------------------------------------- /db/languages/en-GB: -------------------------------------------------------------------------------- 1 | en -------------------------------------------------------------------------------- /db/languages/en-US: -------------------------------------------------------------------------------- 1 | en -------------------------------------------------------------------------------- /db/languages/es: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="No se ha configurado una clave de licencia" 2 | ERROR_NO_UPLOAD_SERVER="No se ha configurado un servidor para subidas" 3 | GEN_CHECKING="Revisando" 4 | GEN_CURRENT_VERSION="Versión actual" 5 | GEN_DEBUG_MODE="Modo de depuración" 6 | GEN_INITIALIZE_PROGRAM="Iniciando la aplicación" 7 | GEN_LATEST_VERSION="Última versión" 8 | GEN_PHASE="fase" 9 | GEN_PLUGINS_ENABLED="Plugins activados" 10 | GEN_UPDATE_AVAILABLE="Actualización disponible" 11 | GEN_VERBOSE_MODE="Modo detallado" 12 | GEN_WHAT_TO_DO="Qué hacer" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Se encontró alguna excepción o evento extraordinario" 14 | NOTE_EXCEPTIONS_FOUND="Excepciones encontradas" 15 | NOTE_PLUGINS_TAKE_TIME="Nota: los plugins contienen pruebas más extensivas y toman más tiempo" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Pruebas omitidas, debido a que el modo no privilegiado está activo" 17 | SECTION_ACCOUNTING="Contabilidad" 18 | SECTION_BANNERS_AND_IDENTIFICATION="Banners e identificación" 19 | SECTION_BASICS="Básicos" 20 | SECTION_BOOT_AND_SERVICES="Arranque y servicios" 21 | SECTION_CONTAINERS="Contenedores" 22 | SECTION_CRYPTOGRAPHY="Criptografía" 23 | SECTION_CUSTOM_TESTS="Pruebas personalizadas" 24 | SECTION_DATA_UPLOAD="Subida de datos" 25 | SECTION_DATABASES="Bases de datos" 26 | SECTION_DOWNLOADS="Descargas" 27 | SECTION_EMAIL_AND_MESSAGING="Software: correo electrónico y mensajería" 28 | SECTION_FILE_INTEGRITY="Software: integridad de ficheros" 29 | SECTION_FILE_PERMISSIONS="Permisos de ficheros" 30 | SECTION_FILE_SYSTEMS="Sistemas de ficheros" 31 | SECTION_FIREWALLS="Software: firewalls" 32 | SECTION_GENERAL="General" 33 | SECTION_HARDENING="Bastionado" 34 | SECTION_HOME_DIRECTORIES="Directorios de inicio" 35 | SECTION_IMAGE="Imagen" 36 | SECTION_INITIALIZING_PROGRAM="Inicializando programa" 37 | SECTION_INSECURE_SERVICES="Servicios inseguros" 38 | SECTION_KERNEL_HARDENING="Bastionado del kernel" 39 | SECTION_KERNEL="Kernel" 40 | SECTION_LDAP_SERVICES="Servicios LDAP" 41 | SECTION_LOGGING_AND_FILES="Logging y ficheros" 42 | SECTION_MALWARE="Malware" 43 | SECTION_MALWARE="Software: Malware" 44 | SECTION_MEMORY_AND_PROCESSES="Memoria y procesos" 45 | SECTION_NAME_SERVICES="Servicios de nombres" 46 | SECTION_NETWORKING="Conectividad" 47 | SECTION_PERMISSIONS="Permisos" 48 | SECTION_PORTS_AND_PACKAGES="Puertos y paquetes" 49 | SECTION_PRINTERS_AND_SPOOLS="Impresoras y spools" 50 | SECTION_PROGRAM_DETAILS="Detalles del programa" 51 | SECTION_SCHEDULED_TASKS="Tareas programadas" 52 | SECTION_SECURITY_FRAMEWORKS="Frameworks de seguridad" 53 | SECTION_SHELLS="Shells" 54 | SECTION_SNMP_SUPPORT="Soporte SNMP" 55 | SECTION_SOFTWARE="Software" 56 | SECTION_SQUID_SUPPORT="Soporte Squid" 57 | SECTION_SSH_SUPPORT="Soporte SSH" 58 | SECTION_STORAGE="Almacenamiento" 59 | SECTION_SYSTEM_INTEGRITY="Software: Integridad del sistema" 60 | SECTION_SYSTEM_TOOLING="Software: Herramientas del sistema" 61 | SECTION_SYSTEM_TOOLS="Herramientas del sistema" 62 | SECTION_TIME_AND_SYNCHRONIZATION="Tiempo y sincronización" 63 | SECTION_USB_DEVICES="Dispositivos USB" 64 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Usuarios, grupos y autenticación" 65 | SECTION_VIRTUALIZATION="Virtualización" 66 | SECTION_WEBSERVER="Software: servidor web" 67 | STATUS_ACTIVE="ACTIVO" 68 | STATUS_CHECK_NEEDED="NECESITA VERIFICACIÓN" 69 | STATUS_DEBUG="DEPURACIÓN" 70 | STATUS_DEFAULT="POR DEFECTO" 71 | STATUS_DIFFERENT="DIFERENTE" 72 | STATUS_DISABLED="DESHABILITADO" 73 | STATUS_DONE="HECHO" 74 | STATUS_ENABLED="HABILITADO" 75 | STATUS_ERROR="ERROR" 76 | STATUS_EXPOSED="EXPUESTO" 77 | STATUS_FAILED="HA FALLADO" 78 | STATUS_FILES_FOUND="ARCHIVOS ENCONTRADOS" 79 | STATUS_FOUND="ENCONTRADO" 80 | STATUS_HARDENED="BASTIONADO" 81 | STATUS_INSTALLED="INSTALADO" 82 | STATUS_LOCAL_ONLY="SOLO LOCAL" 83 | STATUS_MEDIUM="MEDIO" 84 | STATUS_NO_UPDATE="SIN ACTUALIZACIÓN" 85 | STATUS_NO="NO" 86 | STATUS_NON_DEFAULT="NO POR DEFECTO" 87 | STATUS_NONE="NINGUNO" 88 | STATUS_NOT_ACTIVE="SIN ACTIVAR" 89 | STATUS_NOT_CONFIGURED="NO CONFIGURADO" 90 | STATUS_NOT_DISABLED="NO DESHABILITADO" 91 | STATUS_NOT_ENABLED="NO HABILITADO" 92 | STATUS_NOT_FOUND="NO ENCONTRADO" 93 | STATUS_NOT_RUNNING="NO ESTÁ CORRIENDO" 94 | STATUS_OFF="APAGADO" 95 | STATUS_OK="OK" 96 | STATUS_ON="ENCENDIDO" 97 | STATUS_PARTIALLY_HARDENED="PARCIALMENTE BASTIONADO" 98 | STATUS_PROTECTED="PROTEGIDO" 99 | STATUS_RUNNING="CORRIENDO" 100 | STATUS_SKIPPED="OMITIDO" 101 | STATUS_SUGGESTION="SUGERENCIA" 102 | STATUS_UNKNOWN="DESCONOCIDO" 103 | STATUS_UNSAFE="INSEGURO" 104 | STATUS_UPDATE_AVAILABLE="ACTUALIZACIÓN DISPONIBLE" 105 | STATUS_WARNING="PELIGRO" 106 | STATUS_WEAK="DÉBIL" 107 | STATUS_YES="SÍ" 108 | TEXT_UPDATE_AVAILABLE="Actualización disponible" 109 | TEXT_YOU_CAN_HELP_LOGFILE="Puedes ayudar compartiendo tu archivo de registro" 110 | #SECTION_KERBEROS="Kerberos" 111 | -------------------------------------------------------------------------------- /db/languages/fi: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Lisenssiavainta ei määritetty" 2 | ERROR_NO_UPLOAD_SERVER="Latauspalvelinta ei määritetty" 3 | GEN_CHECKING="Tarkastetaan" 4 | GEN_CURRENT_VERSION="Nykyinen versio" 5 | GEN_DEBUG_MODE="Vikasietotila" 6 | GEN_INITIALIZE_PROGRAM="Alustetaan ohjelmaa" 7 | GEN_LATEST_VERSION="Uusin versio" 8 | GEN_PHASE="vaihe" 9 | GEN_PLUGINS_ENABLED="Liitännäiset päällä" 10 | GEN_UPDATE_AVAILABLE="päivitys saatavilla" 11 | GEN_VERBOSE_MODE="Puhelias tila" 12 | GEN_WHAT_TO_DO="Mitä tehdä" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Joitakin poikkeuksellisia tapahtumia tai tietoja löytynyt" 14 | NOTE_EXCEPTIONS_FOUND="Virheitä löytynyt" 15 | NOTE_PLUGINS_TAKE_TIME="Huomio: liitännäisillä on kattavampia testejä joiden suorittaminen voi viedä muutaman minuutin" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Testejä jätetty suorittamatta ei-etuoikeutetun tilan vuoksi" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Kustomoidut testit" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Haittaohjelma" 43 | SECTION_MEMORY_AND_PROCESSES="Muisti ja prosessit" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="EI PÄÄLLÄ" 72 | STATUS_DONE="VALMIS" 73 | STATUS_ENABLED="PÄÄLLÄ" 74 | STATUS_ERROR="VIRHE" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="LÖYTYNYT" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | STATUS_NO="EI" 84 | #STATUS_NON_DEFAULT="NON DEFAULT" 85 | STATUS_NONE="EI MITÄÄN" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="EI LÖYTYNYT" 91 | STATUS_NOT_RUNNING="EI OLE KÄYNNISSÄ" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="EI PÄÄLLÄ" 94 | STATUS_OK="OK" 95 | STATUS_ON="PÄÄLLÄ" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="KÄYNNISSÄ" 99 | STATUS_SKIPPED="OHITETTU" 100 | STATUS_SUGGESTION="EHDOTUS" 101 | STATUS_UNKNOWN="TUNTEMATON" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="VAROITUS" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="KYLLÄ" 107 | TEXT_UPDATE_AVAILABLE="päivitys saatavilla" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Voit auttaa toimittamalla lokitiedoston" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/fr: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Pas de clé de licence configurée" 2 | ERROR_NO_UPLOAD_SERVER="Pas de serveur de transfert configuré" 3 | GEN_CHECKING="Vérification" 4 | GEN_CURRENT_VERSION="Version actuelle" 5 | GEN_DEBUG_MODE="mode débug" 6 | GEN_INITIALIZE_PROGRAM="Initialisation" 7 | GEN_LATEST_VERSION="Dernière version" 8 | GEN_PHASE="phase" 9 | GEN_PLUGINS_ENABLED="Plugins activés" 10 | GEN_UPDATE_AVAILABLE="mise à jour disponible" 11 | GEN_VERBOSE_MODE="mode verbeux" 12 | GEN_WHAT_TO_DO="Que faire" 13 | NOTE_EXCEPTIONS_FOUND="Exceptions trouvées" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="Des événements ou informations exceptionnels ont été trouvés" 15 | NOTE_PLUGINS_TAKE_TIME="Note : Les plugins ont des tests plus poussés qui peuvent prendre plusieurs minutes" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Tests ignorés faute de privilèges" 17 | SECTION_ACCOUNTING="Comptes" 18 | SECTION_BANNERS_AND_IDENTIFICATION="Bannières et identification" 19 | SECTION_BASICS="Basics" 20 | SECTION_BOOT_AND_SERVICES="Démarrage et services" 21 | SECTION_CONTAINERS="Conteneurs" 22 | SECTION_CRYPTOGRAPHY="Cryptographie" 23 | SECTION_CUSTOM_TESTS="Tests personnalisés" 24 | SECTION_DATA_UPLOAD="Téléchargement de données" 25 | SECTION_DATABASES="Bases de données" 26 | SECTION_DOWNLOADS="Téléchargements" 27 | SECTION_EMAIL_AND_MESSAGING="Logiciel : Email et messagerie" 28 | SECTION_FILE_INTEGRITY="Logiciel : Intégrité de fichier" 29 | SECTION_FILE_PERMISSIONS="Permissions de fichier" 30 | SECTION_FILE_SYSTEMS="Systèmes de fichier" 31 | SECTION_FIREWALLS="Logiciel : Pare-feu" 32 | SECTION_GENERAL="Général" 33 | SECTION_HARDENING="Hardening" 34 | SECTION_HOME_DIRECTORIES="Dossiers personnels" 35 | SECTION_IMAGE="Image" 36 | SECTION_INITIALIZING_PROGRAM="Initialisation du programme" 37 | SECTION_INSECURE_SERVICES="Services non sécurisés" 38 | SECTION_KERNEL="Noyau" 39 | SECTION_KERNEL_HARDENING="Kernel Hardening" 40 | SECTION_LDAP_SERVICES="Services LDAP" 41 | SECTION_LOGGING_AND_FILES="Journalisation et fichiers" 42 | SECTION_MALWARE="Logiciel : Malveillants" 43 | SECTION_MEMORY_AND_PROCESSES="Mémoire et processus" 44 | SECTION_NAME_SERVICES="Services de noms" 45 | SECTION_NETWORKING="Mise en réseau" 46 | SECTION_PERMISSIONS="Permissions" 47 | SECTION_PORTS_AND_PACKAGES="Ports et packages" 48 | SECTION_PRINTERS_AND_SPOOLS="Imprimantes et serveurs d'impression" 49 | SECTION_PROGRAM_DETAILS="Détails du programme" 50 | SECTION_SCHEDULED_TASKS="Tâches planifiées" 51 | SECTION_SECURITY_FRAMEWORKS="Frameworks de sécurité" 52 | SECTION_SHELLS="Shells" 53 | SECTION_SNMP_SUPPORT="Prise en charge SNMP" 54 | SECTION_SOFTWARE="Logiciel" 55 | SECTION_SQUID_SUPPORT="Prise en charge Squid" 56 | SECTION_SSH_SUPPORT="Prise en charge SSH" 57 | SECTION_STORAGE="Stockage" 58 | SECTION_SYSTEM_INTEGRITY="Logiciel : Intégrité du système" 59 | SECTION_SYSTEM_TOOLING="Logiciel : System tooling" 60 | SECTION_SYSTEM_TOOLS="Outils système" 61 | SECTION_TIME_AND_SYNCHRONIZATION="Heure et synchronisation" 62 | SECTION_USB_DEVICES="Périphériques USB" 63 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Utilisateurs, groupes et authentification" 64 | SECTION_VIRTUALIZATION="Virtualisation" 65 | SECTION_WEBSERVER="Logiciel : Serveur web" 66 | STATUS_ACTIVE="ACTIF" 67 | STATUS_CHECK_NEEDED="VÉRIFICATION NÉCESSAIRE" 68 | STATUS_DEBUG="DÉBUG" 69 | STATUS_DEFAULT="PAR DÉFAUT" 70 | STATUS_DIFFERENT="DIFFÉRENT" 71 | STATUS_DISABLED="DÉSACTIVÉ" 72 | STATUS_DONE="FAIT" 73 | STATUS_ENABLED="ACTIVÉ" 74 | STATUS_ERROR="ERREUR" 75 | STATUS_EXPOSED="EXPOSÉ" 76 | STATUS_FAILED="ÉCHOUÉ" 77 | STATUS_FILES_FOUND="FICHIERS TROUVÉS" 78 | STATUS_FOUND="TROUVÉ" 79 | STATUS_HARDENED="RENFORCÉ" 80 | STATUS_INSTALLED="INSTALLÉ" 81 | STATUS_LOCAL_ONLY="LOCAL SEULEMENT" 82 | STATUS_MEDIUM="MOYEN" 83 | STATUS_NO="NON" 84 | STATUS_NO_UPDATE="PAS DE MISE A JOUR" 85 | STATUS_NON_DEFAULT="PAS PAR DÉFAUT" 86 | STATUS_NONE="AUCUN" 87 | STATUS_NOT_ACTIVE="NOT ACTIVE" 88 | STATUS_NOT_CONFIGURED="NON CONFIGURÉ" 89 | STATUS_NOT_DISABLED="NON DESACTIVÉ" 90 | STATUS_NOT_ENABLED="NON ACTIVÉ" 91 | STATUS_NOT_FOUND="NON TROUVÉ" 92 | STATUS_NOT_RUNNING="NON LANCÉ" 93 | STATUS_OFF="OFF" 94 | STATUS_OK="OK" 95 | STATUS_ON="ON" 96 | STATUS_PARTIALLY_HARDENED="PARTIELLEMENT RENFORCÉ" 97 | STATUS_PROTECTED="PROTÉGÉ" 98 | STATUS_RUNNING="EN COURS" 99 | STATUS_SKIPPED="IGNORÉ" 100 | STATUS_SUGGESTION="SUGGESTION" 101 | STATUS_UNKNOWN="INCONNU" 102 | STATUS_UNSAFE="RISQUÉ" 103 | STATUS_UPDATE_AVAILABLE="MISE A JOUR DISPONIBLE" 104 | STATUS_WARNING="AVERTISSEMENT" 105 | STATUS_WEAK="FAIBLE" 106 | STATUS_YES="OUI" 107 | TEXT_UPDATE_AVAILABLE="Mise à jour disponible" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Vous pouvez aider en envoyant votre fichier journal" 109 | SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/gr: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="No license key configured" 2 | ERROR_NO_UPLOAD_SERVER="No upload server configured" 3 | GEN_CHECKING="Γίνεται έλεγχος" 4 | GEN_CURRENT_VERSION="Τρέχουσα έκδοση" 5 | GEN_DEBUG_MODE="Debug mode" 6 | GEN_INITIALIZE_PROGRAM="Initializing program" 7 | GEN_LATEST_VERSION="Τελευταία έκδοση" 8 | GEN_PHASE="phase" 9 | GEN_PLUGINS_ENABLED="Οι προσθήκες είναι ενεργοποιημένες" 10 | GEN_UPDATE_AVAILABLE="διαθέσιμη ενημέρωση" 11 | GEN_VERBOSE_MODE="Verbose mode" 12 | GEN_WHAT_TO_DO="Τι να κάνεις" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Εντοπίστηκαν μερικά εξαιρετικά γεγονότα ή πληροφορίες" 14 | NOTE_EXCEPTIONS_FOUND="Βρέθηκαν Εξαιρέσεις" 15 | NOTE_PLUGINS_TAKE_TIME="Note: Τα plugins έχουν πιο εκτεταμένες δοκιμές και μπορεί να διαρκέσουν αρκετά λεπτά για να ολοκληρωθούν" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Παράλειψη δοκιμών λόγω μη προνομιακής λειτουργίας" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Προσαρμοσμένες δοκιμές" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Κακόβουλο λογισμικό" 43 | SECTION_MEMORY_AND_PROCESSES="Μνήμη και διεργασίες" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="DISABLED" 72 | STATUS_DONE="DONE" 73 | STATUS_ENABLED="ENABLED" 74 | STATUS_ERROR="ΣΦΑΛΜΑ" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="ΒΡΕΘΗΚΕ" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NONE="ΚΑΝΕΝΑ" 85 | STATUS_NOT_ACTIVE="NOT ACTIVE" 86 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 87 | #STATUS_NOT_DISABLED="NOT DISABLED" 88 | #STATUS_NOT_ENABLED="NOT ENABLED" 89 | STATUS_NOT_FOUND="ΔΕΝ ΒΡΕΘΗΚΕ" 90 | STATUS_NOT_RUNNING="ΔΕΝ ΤΡΕΧΕΙ" 91 | #STATUS_NO_UPDATE="NO UPDATE" 92 | STATUS_NO="ΟΧΙ" 93 | STATUS_OFF="OFF" 94 | STATUS_OK="OK" 95 | STATUS_ON="ON" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="ΤΡΕΧΕΙ" 99 | STATUS_SKIPPED="ΞΕΠΕΡΑΣΤΗΚΕ" 100 | STATUS_SUGGESTION="ΠΡΟΤΑΣΗ" 101 | STATUS_UNKNOWN="ΑΓΝΩΣΤΟ" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="ΠΡΟΣΟΧΗ" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="ΝΑΙ" 107 | TEXT_UPDATE_AVAILABLE="διαθέσιμη ενημέρωση" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Μπορείτε να βοηθήσετε παρέχοντας το αρχείο καταγραφής" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/he: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="רישיון לא מוגדר" 2 | ERROR_NO_UPLOAD_SERVER="שרת להעלאת קבצים לא מוגדר" 3 | GEN_CHECKING="בבדיקה" 4 | GEN_CURRENT_VERSION="גירסא נוכחית" 5 | GEN_DEBUG_MODE="מצב ניפוי שגיאות" 6 | GEN_INITIALIZE_PROGRAM="מאתחל תוכנית" 7 | GEN_LATEST_VERSION="גירסא אחרונה ועדכנית" 8 | GEN_PHASE="שלב" 9 | GEN_PLUGINS_ENABLED="פלאגינים מאופשרים" 10 | GEN_UPDATE_AVAILABLE="עדכון זמין" 11 | GEN_VERBOSE_MODE="מצב ארכני" 12 | GEN_WHAT_TO_DO="לביצוע" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="אירועים חריגים או מידע חריג נמצא" 14 | NOTE_EXCEPTIONS_FOUND="נמצאו אירועים חריגים" 15 | NOTE_PLUGINS_TAKE_TIME="לידיעה: חלק מהבדיקות יקחו זמן רב יותר מהרגיל" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="מדלג על בדיקה עקב אי פריבילגיות" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="בדיקה מותאמות" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="תוכנה זדונית" 43 | SECTION_MEMORY_AND_PROCESSES="זיכרון ותהליכים" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="לא זמין" 72 | STATUS_DONE="סיום" 73 | STATUS_ENABLED="זמין" 74 | STATUS_ERROR="שגיאה" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="נמצא" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NONE="אין כלל" 85 | STATUS_NOT_ACTIVE="NOT ACTIVE" 86 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 87 | #STATUS_NOT_DISABLED="NOT DISABLED" 88 | #STATUS_NOT_ENABLED="NOT ENABLED" 89 | STATUS_NOT_FOUND="לא נמצא" 90 | STATUS_NOT_RUNNING="לא רץ" 91 | #STATUS_NO_UPDATE="NO UPDATE" 92 | STATUS_NO="לא" 93 | STATUS_OFF="כבוי" 94 | STATUS_OK="או קי" 95 | STATUS_ON="פועל" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="בהרצה" 99 | STATUS_SKIPPED="דולג" 100 | STATUS_SUGGESTION="הצעה" 101 | STATUS_UNKNOWN="לא ידוע" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="אזהרה" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="כן" 107 | TEXT_UPDATE_AVAILABLE="עדכון זמין" 108 | TEXT_YOU_CAN_HELP_LOGFILE="ניתן לעזור על ידי שליחת קובץ הלוג" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/hu: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Nincs licenc kulcs konfigurálva" 2 | ERROR_NO_UPLOAD_SERVER="Nincs feltöltő szerver konfigurálva" 3 | GEN_CHECKING="Checking" 4 | GEN_CURRENT_VERSION="Jelenlegi verzió" 5 | GEN_DEBUG_MODE="Debug mode" 6 | GEN_INITIALIZE_PROGRAM="Initializing program" 7 | #GEN_LATEST_VERSION="Latest version" 8 | GEN_PHASE="szakasz" 9 | GEN_PLUGINS_ENABLED="Bővitmények engedelyézve" 10 | GEN_UPDATE_AVAILABLE="frissítés elérhető" 11 | GEN_VERBOSE_MODE="Verbose mode" 12 | GEN_WHAT_TO_DO="What to do" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Some exceptional events or information was found" 14 | NOTE_EXCEPTIONS_FOUND="Exceptions found" 15 | NOTE_PLUGINS_TAKE_TIME="Note: plugins have more extensive tests and may take several minutes to complete" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Skipped tests due to non-privileged mode" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Egyedi Tesztek" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Memória és Folyamatok" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="LETILTOTT" 72 | STATUS_DONE="KÉSZ" 73 | STATUS_ENABLED="ENGEDÉLYEZETT" 74 | STATUS_ERROR="HIBA" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="FOUND" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NO="NEM" 85 | STATUS_NONE="NONE" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="NOT FOUND" 91 | STATUS_NOT_RUNNING="NOT RUNNING" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="KI" 94 | STATUS_OK="OK" 95 | STATUS_ON="BE" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="RUNNING" 99 | STATUS_SKIPPED="SKIPPED" 100 | STATUS_SUGGESTION="JAVASLAT" 101 | STATUS_UNKNOWN="UNKNOWN" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="FIGYELMEZTETÉS" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="IGEN" 107 | TEXT_UPDATE_AVAILABLE="frissítés elérhető" 108 | TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/id: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Tidak ada kunci lisensi yang dikonfigurasi" 2 | ERROR_NO_UPLOAD_SERVER="Tidak ada server unggahan yang dikonfigurasi" 3 | GEN_CHECKING="Memeriksa" 4 | GEN_CURRENT_VERSION="Versi sekarang" 5 | GEN_DEBUG_MODE="Debug mode" 6 | GEN_INITIALIZE_PROGRAM="Inisialisasi program" 7 | GEN_LATEST_VERSION="Versi terbaru" 8 | GEN_PHASE="fase" 9 | GEN_PLUGINS_ENABLED="Plugin diaktifkan" 10 | GEN_UPDATE_AVAILABLE="update tersedia" 11 | GEN_VERBOSE_MODE="Verbose mode" 12 | GEN_WHAT_TO_DO="Apa yang harus dilakukan" 13 | NOTE_EXCEPTIONS_FOUND="Pengecualian ditemukan" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="Beberapa peristiwa atau informasi luar biasa ditemukan" 15 | NOTE_PLUGINS_TAKE_TIME="Note: plugin memiliki pengujian yang lebih ekstensif dan mungkin memerlukan waktu beberapa menit untuk menyelesaikannya" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Tes yang dilewati karena mode non-istimewa" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Tes kustom" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Software: Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Memory and Processes" 44 | SECTION_NAME_SERVICES="Name services" 45 | SECTION_NETWORKING="Networking" 46 | SECTION_PERMISSIONS="Permissions" 47 | SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | SECTION_PROGRAM_DETAILS="Program Details" 50 | SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | SECTION_SHELLS="Shells" 53 | SECTION_SNMP_SUPPORT="SNMP Support" 54 | SECTION_SOFTWARE="Software" 55 | SECTION_SQUID_SUPPORT="Squid Support" 56 | SECTION_SSH_SUPPORT="SSH Support" 57 | SECTION_STORAGE="Storage" 58 | SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | SECTION_SYSTEM_TOOLS="System tools" 61 | SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | SECTION_USB_DEVICES="USB Devices" 63 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | SECTION_VIRTUALIZATION="Virtualization" 65 | SECTION_WEBSERVER="Software: webserver" 66 | STATUS_ACTIVE="ACTIVE" 67 | STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | STATUS_DEBUG="DEBUG" 69 | STATUS_DEFAULT="DEFAULT" 70 | STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="DISABLED" 72 | STATUS_DONE="DONE" 73 | STATUS_ENABLED="ENABLED" 74 | STATUS_ERROR="ERROR" 75 | STATUS_EXPOSED="EXPOSED" 76 | STATUS_FAILED="FAILED" 77 | STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="FOUND" 79 | STATUS_HARDENED="HARDENED" 80 | STATUS_INSTALLED="INSTALLED" 81 | STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | STATUS_MEDIUM="MEDIUM" 83 | STATUS_NO="NO" 84 | STATUS_NO_UPDATE="NO UPDATE" 85 | STATUS_NON_DEFAULT="NON DEFAULT" 86 | STATUS_NONE="NONE" 87 | STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | STATUS_NOT_DISABLED="NOT DISABLED" 89 | STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="NOT FOUND" 91 | STATUS_NOT_RUNNING="NOT RUNNING" 92 | STATUS_OFF="OFF" 93 | STATUS_OK="OK" 94 | STATUS_ON="ON" 95 | STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 96 | STATUS_PROTECTED="PROTECTED" 97 | STATUS_RUNNING="RUNNING" 98 | STATUS_SKIPPED="SKIPPED" 99 | STATUS_SUGGESTION="SUGGESTION" 100 | STATUS_UNKNOWN="UNKNOWN" 101 | STATUS_UNSAFE="UNSAFE" 102 | STATUS_UPDATE_AVAILABLE="UPDATE TERSEDIA" 103 | STATUS_WARNING="WARNING" 104 | STATUS_WEAK="WEAK" 105 | STATUS_YES="YES" 106 | TEXT_UPDATE_AVAILABLE="update tersedia" 107 | TEXT_YOU_CAN_HELP_LOGFILE="Anda dapat membantu dengan memberikan file log Anda" 108 | #SECTION_KERBEROS="Kerberos" 109 | #STATUS_NOT_ACTIVE="NOT ACTIVE" 110 | -------------------------------------------------------------------------------- /db/languages/it: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Nessuna chiave di licenza configurata" 2 | ERROR_NO_UPLOAD_SERVER="Nessun server di upload configurato" 3 | GEN_CHECKING="Controllo" 4 | GEN_CURRENT_VERSION="Versione corrente" 5 | GEN_DEBUG_MODE="Modalità Debug" 6 | GEN_INITIALIZE_PROGRAM="Inizializzando il programma" 7 | GEN_LATEST_VERSION="Versione ultima" 8 | GEN_PHASE="fase" 9 | GEN_PLUGINS_ENABLED="Plugin abilitati" 10 | GEN_UPDATE_AVAILABLE="aggiornamento disponibile" 11 | GEN_VERBOSE_MODE="Modalità Verbose" 12 | GEN_WHAT_TO_DO="Cosa fare" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Sono stati rilevati alcuni eventi o informazioni eccezionali" 14 | NOTE_EXCEPTIONS_FOUND="Trovate Eccezioni" 15 | NOTE_PLUGINS_TAKE_TIME="Nota: i plugin sono sottoposti a test più estesi e possono richiedere alcuni minuti per il completamento" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Test saltati a causa della modalità di esecuzione non privilegiata" 17 | SECTION_ACCOUNTING="Accounting" 18 | SECTION_BANNERS_AND_IDENTIFICATION="Banners e identificazione" 19 | SECTION_BASICS="Basi" 20 | SECTION_BOOT_AND_SERVICES="Avvio e servizi" 21 | SECTION_CONTAINERS="Container" 22 | SECTION_CRYPTOGRAPHY="Crittografia" 23 | SECTION_CUSTOM_TESTS="Test su misura (Custom)" 24 | SECTION_DATABASES="Database" 25 | SECTION_DATA_UPLOAD="Caricamenti dati" 26 | SECTION_DOWNLOADS="Scaricamenti" 27 | SECTION_EMAIL_AND_MESSAGING="Software: e-mail e messaggistica" 28 | SECTION_FILE_INTEGRITY="Software: integrità file" 29 | SECTION_FILE_PERMISSIONS="Permessi file" 30 | SECTION_FILE_SYSTEMS="File system" 31 | SECTION_FIREWALLS="Software: firewall" 32 | SECTION_GENERAL="Generale" 33 | SECTION_HARDENING="Hardening" 34 | SECTION_HOME_DIRECTORIES="Cartelle home" 35 | SECTION_IMAGE="Immagine" 36 | SECTION_INITIALIZING_PROGRAM="Inizializzando il programma" 37 | SECTION_INSECURE_SERVICES="Service insicuri" 38 | SECTION_KERNEL_HARDENING="Hardening del kernel" 39 | SECTION_KERNEL="Kernel" 40 | SECTION_LDAP_SERVICES="Servizi LDAP" 41 | SECTION_LOGGING_AND_FILES="Logging e file" 42 | SECTION_MALWARE="Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Memoria e Processi" 44 | SECTION_NAME_SERVICES="Name services" 45 | SECTION_NETWORKING="Rete" 46 | SECTION_PERMISSIONS="Permessi" 47 | SECTION_PORTS_AND_PACKAGES="Ports e pacchetti" 48 | SECTION_PRINTERS_AND_SPOOLS="Stampanti e code di stampa" 49 | SECTION_PROGRAM_DETAILS="Dettagli programma" 50 | SECTION_SCHEDULED_TASKS="Azioni programmate" 51 | SECTION_SECURITY_FRAMEWORKS="Framework di sicurezza" 52 | SECTION_SHELLS="Shells" 53 | SECTION_SNMP_SUPPORT="Supporto per SNMP" 54 | SECTION_SOFTWARE="Software" 55 | SECTION_SQUID_SUPPORT="Supporto per Squid" 56 | SECTION_SSH_SUPPORT="Supporto per SSH" 57 | SECTION_STORAGE="Spazio di archiviazione" 58 | SECTION_SYSTEM_INTEGRITY="Software: integrità del sistema" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | SECTION_SYSTEM_TOOLS="Strumenti di sistema" 61 | SECTION_TIME_AND_SYNCHRONIZATION="Tempo and Sincronizzazione" 62 | SECTION_USB_DEVICES="Periferiche USB" 63 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Utenti, Gruppi e Authenticazione" 64 | SECTION_VIRTUALIZATION="Virtualizzazione" 65 | SECTION_WEBSERVER="Software: webserver" 66 | STATUS_ACTIVE="ATTIVO" 67 | STATUS_CHECK_NEEDED="CONTROLLO RICHIESTO" 68 | STATUS_DEBUG="DEBUG" 69 | STATUS_DEFAULT="DEFAULT" 70 | STATUS_DIFFERENT="DIFFERENTE" 71 | STATUS_DISABLED="DISABILITATO" 72 | STATUS_DONE="FATTO" 73 | STATUS_ENABLED="ABILITATO" 74 | STATUS_ERROR="ERRORE" 75 | STATUS_EXPOSED="ESPOSTO" 76 | STATUS_FAILED="FALLITO" 77 | STATUS_FILES_FOUND="FILE TROVATI" 78 | STATUS_FOUND="TROVATO" 79 | STATUS_HARDENED="HARDENED" 80 | STATUS_INSTALLED="INSTALLATO" 81 | STATUS_LOCAL_ONLY="SOLO LOCALE" 82 | STATUS_MEDIUM="MEDIO" 83 | STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NONE="NESSUNO" 85 | STATUS_NO="NO" 86 | STATUS_NOT_ACTIVE="NON ATTIVO" 87 | STATUS_NOT_CONFIGURED="NON CONFIGURATO" 88 | STATUS_NOT_DISABLED="NON DISABILITATO" 89 | STATUS_NOT_ENABLED="NON ABILITATO" 90 | STATUS_NOT_FOUND="NON TROVATO" 91 | STATUS_NOT_RUNNING="NON IN ESECUZIONE" 92 | STATUS_NO_UPDATE="NESSUN AGGIORNAMENTO" 93 | STATUS_OFF="OFF" 94 | STATUS_OK="OK" 95 | STATUS_ON="ON" 96 | STATUS_PARTIALLY_HARDENED="PARZIALMENTE HARDENED" 97 | STATUS_PROTECTED="PROTETTO" 98 | STATUS_RUNNING="IN ESECUZIONE" 99 | STATUS_SKIPPED="SALTATO" 100 | STATUS_SUGGESTION="SUGGERIMENTO" 101 | STATUS_UNKNOWN="SCONOSCIUTO" 102 | STATUS_UNSAFE="NON SICURO" 103 | STATUS_UPDATE_AVAILABLE="AGGIORNAMENTO DISPONIBILE" 104 | STATUS_WARNING="ATTENZIONE" 105 | STATUS_WEAK="DEBOLE" 106 | STATUS_YES="SI" 107 | TEXT_UPDATE_AVAILABLE="aggiornamento disponibile" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Puoi aiutare fornendoci il tuo file di log" 109 | SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/ja: -------------------------------------------------------------------------------- 1 | #ERROR_NO_LICENSE="No license key configured" 2 | #ERROR_NO_UPLOAD_SERVER="No upload server configured" 3 | GEN_CHECKING="チェック中" 4 | GEN_CURRENT_VERSION="現在のバージョン" 5 | GEN_DEBUG_MODE="デバッグモード" 6 | GEN_INITIALIZE_PROGRAM="プログラムを初期化しています" 7 | #GEN_LATEST_VERSION="Latest version" 8 | GEN_PHASE="フェーズ" 9 | GEN_PLUGINS_ENABLED="プラグインが有効" 10 | GEN_UPDATE_AVAILABLE="アップデートが利用可能" 11 | GEN_VERBOSE_MODE="詳細モード" 12 | GEN_WHAT_TO_DO="What to do" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="例外的なイベントや情報が見つかりました" 14 | NOTE_EXCEPTIONS_FOUND="例外が見つかりました" 15 | NOTE_PLUGINS_TAKE_TIME="注意:プラグインはより広範なテストがあり、完了までに数分かかる場合があります" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="非特権モードのためテストをスキップしました" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="カスタムテスト" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="マルウェア" 43 | SECTION_MEMORY_AND_PROCESSES="メモリーとプロセス" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | #STATUS_DISABLED="DISABLED" 72 | STATUS_DONE="完了" 73 | #STATUS_ENABLED="ENABLED" 74 | #STATUS_ERROR="ERROR" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="見つかりました" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | STATUS_NO="いいえ" 84 | #STATUS_NON_DEFAULT="NON DEFAULT" 85 | STATUS_NONE="なし" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="見つかりません" 91 | STATUS_NOT_RUNNING="起動していません" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="オフ" 94 | STATUS_OK="OK" 95 | STATUS_ON="オン" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="起動中" 99 | STATUS_SKIPPED="スキップ" 100 | STATUS_SUGGESTION="提言があります" 101 | STATUS_UNKNOWN="不明" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="警告" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="はい" 107 | TEXT_UPDATE_AVAILABLE="アップデートが利用可能" 108 | TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/ko: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="라이선스 키가 없습니다" 2 | ERROR_NO_UPLOAD_SERVER="업로드 서버가 설정되지 않았습니다" 3 | GEN_CHECKING="확인중입니다" 4 | GEN_CURRENT_VERSION="현재 버전" 5 | GEN_DEBUG_MODE="디버그 모드" 6 | GEN_INITIALIZE_PROGRAM="프로그램을 초기화합니다" 7 | GEN_LATEST_VERSION="최신 버전" 8 | GEN_PHASE="phase" 9 | GEN_PLUGINS_ENABLED="플러그인이 활성화되었습니다" 10 | GEN_UPDATE_AVAILABLE="업데이트 가능" 11 | GEN_VERBOSE_MODE="상세 모드" 12 | GEN_WHAT_TO_DO="할 일" 13 | NOTE_EXCEPTIONS_FOUND="예외 발견" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="몇 가지 예외 이벤트나 정보가 발견되었습니다" 15 | NOTE_PLUGINS_TAKE_TIME="참고: 플러그인은 광범위한 테스트를 거치며 완료될 때까지 몇 분의 시간이 소요됩니다" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="비특권 모드로 인해 테스트를 생략했습니다" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="사용자정의 테스트" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="악성코드" 43 | SECTION_MEMORY_AND_PROCESSES="메모리와 프로세스" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="비활성화됨" 72 | STATUS_DONE="완료" 73 | STATUS_ENABLED="활성화됨" 74 | STATUS_ERROR="에러" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="발견" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | STATUS_NO="아니오" 84 | #STATUS_NON_DEFAULT="NON DEFAULT" 85 | STATUS_NONE="없음" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="발견되지않음" 91 | STATUS_NOT_RUNNING="동작하지않음" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="끔" 94 | STATUS_OK="OK" 95 | STATUS_ON="켬" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="동작중" 99 | STATUS_SKIPPED="생략" 100 | STATUS_SUGGESTION="추천" 101 | STATUS_UNKNOWN="알수없음" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="경고" 105 | STATUS_WEAK="취약" 106 | STATUS_YES="예" 107 | TEXT_UPDATE_AVAILABLE="업데이트 가능" 108 | TEXT_YOU_CAN_HELP_LOGFILE="로그 파일을 제공하면 도움을 받을 수 있습니다" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/nb-NO: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Ingen lisensnøkkel konfigurert" 2 | ERROR_NO_UPLOAD_SERVER="Ingen server for opplasting konfigurert" 3 | GEN_CHECKING="Sjekker" 4 | GEN_CURRENT_VERSION="Gjeldende versjon" 5 | GEN_DEBUG_MODE="Feilsøkingsmodus" 6 | GEN_INITIALIZE_PROGRAM="Initialiserer program" 7 | GEN_LATEST_VERSION="Seneste version" 8 | GEN_PHASE="fase" 9 | GEN_PLUGINS_ENABLED="Utvidelse(r) aktivert" 10 | GEN_UPDATE_AVAILABLE="oppdatering tilgjengelig" 11 | GEN_VERBOSE_MODE="Utfyllende modus" 12 | GEN_WHAT_TO_DO="Hva kan gjøres" 13 | NOTE_EXCEPTIONS_FOUND="Avvik funnet" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="Avvikshendelser eller -informasjon er funnet" 15 | NOTE_PLUGINS_TAKE_TIME="OBS: utvidelser har omfattende tester og kan ta flere minutter å gjennomføre" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Tester utelatt pga manglende rettigheter" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Tilpassede tester" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Skadevare" 43 | SECTION_MEMORY_AND_PROCESSES="Minne og prosesser" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="DEAKTIVERT" 72 | STATUS_DONE="FERDIG" 73 | STATUS_ENABLED="AKTIVERT" 74 | STATUS_ERROR="FEIL" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="FUNNET" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NO="NEI" 85 | STATUS_NONE="INGEN" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="IKKE FUNNET" 91 | STATUS_NOT_RUNNING="KJØRER IKKE" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="AV" 94 | STATUS_OK="OK" 95 | STATUS_ON="PÅ" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="KJØRER" 99 | STATUS_SKIPPED="UTELATT" 100 | STATUS_SUGGESTION="FORSLAG" 101 | STATUS_UNKNOWN="UKJENT" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="ADVARSEL" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="JA" 107 | TEXT_UPDATE_AVAILABLE="oppdatering tilgjengelig" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Du kan bidra ved å laste opp din loggfil" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/nl: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Geen licentiecode geconfigureerd" 2 | ERROR_NO_UPLOAD_SERVER="Geen upload server geconfigureerd" 3 | GEN_CHECKING="Zoeken naar" 4 | GEN_CURRENT_VERSION="Huidige versie" 5 | GEN_DEBUG_MODE="Debug modus" 6 | GEN_INITIALIZE_PROGRAM="Programma initialiseren" 7 | GEN_LATEST_VERSION="Laatste versie" 8 | GEN_PHASE="fase" 9 | GEN_PLUGINS_ENABLED="Plugins geactiveerd" 10 | GEN_UPDATE_AVAILABLE="Update beschikbaar" 11 | GEN_VERBOSE_MODE="Verbose modus" 12 | GEN_WHAT_TO_DO="Wat te doen" 13 | NOTE_EXCEPTIONS_FOUND="Bijzonderheden gevonden" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="Enkele bijzondere gebeurtenissen of informatie gevonden" 15 | NOTE_PLUGINS_TAKE_TIME="Let op: plugins hebben uitgebreidere testen en kunnen daardoor enkele minuten duren" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Overgeslagen testen vanwege beperkte rechten" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Eigen testen" 24 | #SECTION_DATABASES="Databases" 25 | SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | SECTION_INITIALIZING_PROGRAM="Programma initialiseren" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Kwaadaardige software (malware)" 43 | SECTION_MEMORY_AND_PROCESSES="Geheugen en Processen" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | SECTION_SYSTEM_TOOLS="Systeem gereedschap" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="UITGESCHAKELD" 72 | STATUS_DONE="KLAAR" 73 | STATUS_ENABLED="INGESCHAKELD" 74 | STATUS_ERROR="FOUT" 75 | #STATUS_EXPOSED="EXPOSED" 76 | STATUS_FAILED="MISLUKT" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="GEVONDEN" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NO="NEE" 85 | STATUS_NONE="GEEN" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | STATUS_NOT_CONFIGURED="NIET GECONFIGUREERD" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="NIET GEVONDEN" 91 | STATUS_NOT_RUNNING="NIET ACTIEF" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="UIT" 94 | STATUS_OK="OK" 95 | STATUS_ON="AAN" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="ACTIEF" 99 | STATUS_SKIPPED="OVERGESLAGEN" 100 | STATUS_SUGGESTION="SUGGESTIE" 101 | STATUS_UNKNOWN="ONBEKEND" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="WAARSCHUWING" 105 | STATUS_WEAK="ZWAK" 106 | STATUS_YES="JA" 107 | TEXT_UPDATE_AVAILABLE="update beschikbaar" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Help mee door je logbestand te delen" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/nl-BE: -------------------------------------------------------------------------------- 1 | nl -------------------------------------------------------------------------------- /db/languages/nl-NL: -------------------------------------------------------------------------------- 1 | nl -------------------------------------------------------------------------------- /db/languages/pl: -------------------------------------------------------------------------------- 1 | #ERROR_NO_LICENSE="No license key configured" 2 | #ERROR_NO_UPLOAD_SERVER="No upload server configured" 3 | #GEN_CHECKING="Checking" 4 | #GEN_CURRENT_VERSION="Current version" 5 | #GEN_DEBUG_MODE="Debug mode" 6 | #GEN_INITIALIZE_PROGRAM="Initializing program" 7 | #GEN_LATEST_VERSION="Latest version" 8 | #GEN_PHASE="phase" 9 | #GEN_PLUGINS_ENABLED="Plugins enabled" 10 | #GEN_UPDATE_AVAILABLE="update available" 11 | #GEN_VERBOSE_MODE="Verbose mode" 12 | #GEN_WHAT_TO_DO="What to do" 13 | #NOTE_EXCEPTIONS_FOUND_DETAILED="Some exceptional events or information was found" 14 | #NOTE_EXCEPTIONS_FOUND="Exceptions found" 15 | #NOTE_PLUGINS_TAKE_TIME="Note: plugins have more extensive tests and may take several minutes to complete" 16 | #NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Skipped tests due to non-privileged mode" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | #SECTION_CUSTOM_TESTS="Custom Tests" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | #SECTION_MALWARE="Malware" 43 | #SECTION_MEMORY_AND_PROCESSES="Memory and Processes" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | #STATUS_DISABLED="DISABLED" 72 | #STATUS_DONE="DONE" 73 | #STATUS_ENABLED="ENABLED" 74 | #STATUS_ERROR="ERROR" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | #STATUS_FOUND="FOUND" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | #STATUS_NONE="NONE" 85 | #STATUS_NO="NO" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | #STATUS_NOT_FOUND="NOT FOUND" 91 | #STATUS_NOT_RUNNING="NOT RUNNING" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | #STATUS_OFF="OFF" 94 | #STATUS_OK="OK" 95 | #STATUS_ON="ON" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | #STATUS_RUNNING="RUNNING" 99 | #STATUS_SKIPPED="SKIPPED" 100 | #STATUS_SUGGESTION="SUGGESTION" 101 | #STATUS_UNKNOWN="UNKNOWN" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | #STATUS_WARNING="WARNING" 105 | #STATUS_WEAK="WEAK" 106 | #STATUS_YES="YES" 107 | #TEXT_UPDATE_AVAILABLE="update available" 108 | #TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/pt: -------------------------------------------------------------------------------- 1 | 2 | # Usado o Google Tradutor para traduzir: https://translate.google.com.br/ 3 | 4 | 5 | ERROR_NO_LICENSE="Nenhuma chave de licença configurada" 6 | ERROR_NO_UPLOAD_SERVER="Nenhum servidor de upload configurado" 7 | GEN_CHECKING="Verificando" 8 | GEN_CURRENT_VERSION="Versão atual" 9 | GEN_DEBUG_MODE="Modo debug" 10 | GEN_INITIALIZE_PROGRAM="Iniciando o programa" 11 | GEN_LATEST_VERSION="Última versão" 12 | GEN_PHASE="Fase" 13 | GEN_PLUGINS_ENABLED="Plugins habilitados" 14 | GEN_UPDATE_AVAILABLE="Atualização disponível" 15 | GEN_VERBOSE_MODE="Modo verbose" 16 | GEN_WHAT_TO_DO="O que fazer" 17 | NOTE_EXCEPTIONS_FOUND_DETAILED="Alguns eventos ou informações excepcionais foram encontrados" 18 | NOTE_EXCEPTIONS_FOUND="Exceptions encontradas" 19 | NOTE_PLUGINS_TAKE_TIME="Nota: plugins requerem testes mais extensivos e podem levar vários minutos para completar" 20 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Testes ignorados devido ao modo sem privilégios" 21 | SECTION_ACCOUNTING="Contabilidade" 22 | SECTION_BANNERS_AND_IDENTIFICATION="Banners e identificação" 23 | SECTION_BASICS="Base" 24 | SECTION_BOOT_AND_SERVICES="Inicialização e serviços" 25 | SECTION_CONTAINERS="Containers" 26 | SECTION_CRYPTOGRAPHY="Criptografia" 27 | SECTION_CUSTOM_TESTS="Testes personalizados" 28 | SECTION_DATABASES="Bancos de dados" 29 | SECTION_DATA_UPLOAD="Carregamento de dados" 30 | SECTION_DOWNLOADS="Transferências" 31 | SECTION_EMAIL_AND_MESSAGING="Programas: e-mail e mensagens" 32 | SECTION_FILE_INTEGRITY="Programas: integridade do arquivo" 33 | SECTION_FILE_PERMISSIONS="Permissões de arquivo" 34 | SECTION_FILE_SYSTEMS="Sistemas de arquivos" 35 | SECTION_FIREWALLS="Programas: firewalls" 36 | SECTION_GENERAL="Em geral" 37 | #SECTION_HARDENING="Hardening" 38 | SECTION_HOME_DIRECTORIES="Diretórios iniciais" 39 | SECTION_IMAGE="Imagem" 40 | SECTION_INITIALIZING_PROGRAM="Inicializando programa" 41 | SECTION_INSECURE_SERVICES="Serviços inseguros" 42 | SECTION_KERNEL_HARDENING="Hardening do Kernel" 43 | SECTION_KERNEL="Kernel" 44 | SECTION_LDAP_SERVICES="Serviços LDAP" 45 | SECTION_LOGGING_AND_FILES="Registro e arquivos" 46 | SECTION_MALWARE="Malware" 47 | SECTION_MEMORY_AND_PROCESSES="Memória e Processos" 48 | SECTION_NAME_SERVICES="Serviços de nomes" 49 | SECTION_NETWORKING="Rede" 50 | SECTION_PERMISSIONS="Permissões" 51 | SECTION_PORTS_AND_PACKAGES="Portas e pacotes" 52 | SECTION_PRINTERS_AND_SPOOLS="Impressoras" 53 | SECTION_PROGRAM_DETAILS="Detalhes do programa" 54 | SECTION_SCHEDULED_TASKS="Atividades agendadas" 55 | SECTION_SECURITY_FRAMEWORKS="Estruturas de segurança" 56 | #SECTION_SHELLS="Shells" 57 | SECTION_SNMP_SUPPORT="Suporte SNMP" 58 | SECTION_SOFTWARE="Programas" 59 | SECTION_SQUID_SUPPORT="Suporte Squid" 60 | SECTION_SSH_SUPPORT="Suporte SSH" 61 | SECTION_STORAGE="Armazenamento" 62 | SECTION_SYSTEM_INTEGRITY="Programas: Integridade do sistema" 63 | SECTION_SYSTEM_TOOLING="Programas: Ferramentas de sistema" 64 | SECTION_SYSTEM_TOOLS="Ferramentas do sistema" 65 | SECTION_TIME_AND_SYNCHRONIZATION="Tempo e sincronização" 66 | SECTION_USB_DEVICES="Dispositivos USB" 67 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Usuários, grupos e autenticação" 68 | SECTION_VIRTUALIZATION="Virtualização" 69 | SECTION_WEBSERVER="Programas: Servidor Web" 70 | STATUS_ACTIVE="ATIVO" 71 | STATUS_CHECK_NEEDED="VERIFICAÇÃO NECESSÁRIA" 72 | #STATUS_DEBUG="DEBUG" 73 | STATUS_DEFAULT="PADRÃO" 74 | STATUS_DIFFERENT="DIFERENTE" 75 | STATUS_DISABLED="DESABILITADO" 76 | STATUS_DONE="FEITO" 77 | STATUS_ENABLED="HABILITADO" 78 | STATUS_ERROR="ERRO" 79 | STATUS_EXPOSED="EXPOSTO" 80 | STATUS_FAILED="FALHAR" 81 | STATUS_FILES_FOUND="ARQUIVOS ENCONTRADOS" 82 | STATUS_FOUND="ENCONTRADO" 83 | #STATUS_HARDENED="HARDENED" 84 | STATUS_INSTALLED="INSTALADO" 85 | STATUS_LOCAL_ONLY="SOMENTE LOCAL" 86 | STATUS_MEDIUM="MÉDIO" 87 | STATUS_NO="NÃO" 88 | STATUS_NON_DEFAULT="FORA DO PADRÃO" 89 | STATUS_NONE="NENHUM" 90 | STATUS_NOT_ACTIVE="NOT ACTIVE" 91 | STATUS_NOT_CONFIGURED="NÃO CONFIGURADO" 92 | STATUS_NOT_DISABLED="NÃO DESATIVADO" 93 | STATUS_NOT_ENABLED="NÃO HABILITADO" 94 | STATUS_NOT_FOUND="NÃO ENCONTRADO" 95 | STATUS_NOT_RUNNING="PARADO" 96 | STATUS_NO_UPDATE="SEM ATUALIZAÇÃO" 97 | STATUS_OFF="DESLIGADO" 98 | STATUS_OK="OK" 99 | STATUS_ON="LIGADO" 100 | STATUS_PARTIALLY_HARDENED="HARDENED PARCIAL" 101 | STATUS_PROTECTED="PROTEGIDO" 102 | STATUS_RUNNING="EM EXECUÇÃO" 103 | STATUS_SKIPPED="IGNORADO" 104 | STATUS_SUGGESTION="SUGESTÃO" 105 | STATUS_UNKNOWN="DESCONHECIDO" 106 | STATUS_UNSAFE="INSEGURO" 107 | STATUS_UPDATE_AVAILABLE="ATUALIZAÇÃO DISPONÍVEL" 108 | STATUS_WARNING="ATENÇÃO" 109 | STATUS_WEAK="FRACO" 110 | STATUS_YES="SIM" 111 | TEXT_UPDATE_AVAILABLE="Atualização disponível" 112 | TEXT_YOU_CAN_HELP_LOGFILE="Você pode ajudar fornecendo seu arquivo de log" 113 | SECTION_KERBEROS="Kerberos" 114 | -------------------------------------------------------------------------------- /db/languages/ru: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="ОШИБКА: ЛИЦЕНЗИОННЫЙ КЛЮЧ НЕ НАСТРОЕН" 2 | ERROR_NO_UPLOAD_SERVER="ОШИБКА: ЗАГРУЗОЧНЫЙ СЕРВЕР НЕ НАСТРОЕН" 3 | GEN_CHECKING="ПРОВЕРКА" 4 | GEN_CURRENT_VERSION="ТЕКУЩАЯ ВЕРСИЯ" 5 | GEN_DEBUG_MODE="РЕЖИМ ОТЛАДКИ" 6 | GEN_INITIALIZE_PROGRAM="ИНИЦИАЛИЗАЦИЯ ПРОГРАММЫ" 7 | GEN_LATEST_VERSION="ПОСЛЕДНЯЯ ВЕРСИЯ" 8 | GEN_PHASE="СТАДИЯ" 9 | GEN_PLUGINS_ENABLED="ПЛАГИНЫ ВКЛЮЧЕНЫ" 10 | GEN_UPDATE_AVAILABLE="ДОСТУПНО ОБНОВЛЕНИЕ" 11 | GEN_VERBOSE_MODE="ПОДРОБНЫЙ РЕЖИМ" 12 | GEN_WHAT_TO_DO="ЧТО СДЕЛАТЬ?" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="БЫЛИ ОБНАРУЖЕНЫ УНИКАЛЬНЫЕ СОБЫТИЯ ИЛИ СВЕДЕНИЯ" 14 | NOTE_EXCEPTIONS_FOUND="НАЙДЕННЫ ИСКЛЮЧЕНИЯ" 15 | NOTE_PLUGINS_TAKE_TIME="ПРИМЕЧАНИЕ: ПЛАГИНЫ ИМЕЮТ БОЛЕЕ ОБШИРНЫЕ ТЕСТЫ И МОГУТ ЗАНЯТЬ НЕСКОЛЬКО МИНУТ ДО ЗАВЕРШЕНИЯ" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="ТЕСТЫ ПРОПУЩЕНЫ ИЗ-ЗА ИСПОЛЬЗОВАНИЯ НЕПРЕВЕЛИГИРОВАННОГО РЕЖИМА" 17 | SECTION_ACCOUNTING="УЧЁТ" 18 | SECTION_BANNERS_AND_IDENTIFICATION="БАННЕРЫ И ИДЕНТИФИКАТОРЫ" 19 | SECTION_BASICS="ОСНОВНОЕ" 20 | SECTION_BOOT_AND_SERVICES="ЗАГРУЗКА И СЕРВИСЫ" 21 | SECTION_CONTAINERS="КОНТЕЙНЕРЫ" 22 | SECTION_CRYPTOGRAPHY="КРИПТОГРАФИЯ" 23 | SECTION_CUSTOM_TESTS="ПОЛЬЗОВАТЕЛЬСКИЕ ТЕСТЫ" 24 | SECTION_DATABASES="БАЗЫ ДАННЫХ" 25 | SECTION_DATA_UPLOAD="ОТПРАВКА ДАННЫХ" 26 | SECTION_DOWNLOADS="ЗАГРУЗКИ" 27 | SECTION_EMAIL_AND_MESSAGING="ПРОГРАММНОЕ ОБЕСПЕЧЕНИЕ: E-MAIL И ОТПРАВКА СООБЩЕНИЙ" 28 | SECTION_FILE_INTEGRITY="Программное обеспечение: целостность файлов" 29 | SECTION_FILE_PERMISSIONS="ПРАВА ДОСТУПА К ФАЙЛАМ" 30 | SECTION_FILE_SYSTEMS="ФАЙЛОВЫЕ СИСТЕМЫ" 31 | SECTION_FIREWALLS="ПРОГРАММНОЕ ОБЕСПЕЧЕНИЕ: FIREWALL" 32 | SECTION_GENERAL="ОБЩЕЕ" 33 | SECTION_HARDENING="УСИЛЕНИЕ" 34 | SECTION_HOME_DIRECTORIES="ДОМАШНИЕ ДИРЕКТОРИИ" 35 | SECTION_IMAGE="ОБРАЗЫ" 36 | SECTION_INITIALIZING_PROGRAM="ИНИЦИАЛИЗАЦИЯ ПРОГРАММЫ" 37 | SECTION_INSECURE_SERVICES="НЕБЕЗОПАСНЫЕ СЕРВИСЫ" 38 | SECTION_KERNEL_HARDENING="УСИЛЕНИЕ ЯДРА" 39 | SECTION_KERNEL="ЯДРО" 40 | SECTION_LDAP_SERVICES="СЕРВИСЫ LDAP" 41 | SECTION_LOGGING_AND_FILES="ЛОГИРОВАНИЕ И ФАЙЛЫ" 42 | SECTION_MALWARE="ВРЕДОНОСНОЕ ПО" 43 | SECTION_MEMORY_AND_PROCESSES="ПАМЯТЬ И ПРОЦЕССОРЫ" 44 | SECTION_NAME_SERVICES="СЕРВЕРЫ ИМЁН" 45 | SECTION_NETWORKING="СЕТИ" 46 | SECTION_PERMISSIONS="ПРАВА ДОСТУПА" 47 | SECTION_PORTS_AND_PACKAGES="ПАКЕТЫ" 48 | SECTION_PRINTERS_AND_SPOOLS="ПРИНТЕРЫ И СПУЛЕРЫ" 49 | SECTION_PROGRAM_DETAILS="ПОДРОБНОСТИ О ПРОГРАММЕ" 50 | SECTION_SCHEDULED_TASKS="ЗАПЛАНИРОВАННЫЕ ЗАДАЧИ" 51 | SECTION_SECURITY_FRAMEWORKS="ФРЕЙМВОРКИ" 52 | SECTION_SHELLS="КОМАНДНЫЕ ОБОЛОЧКИ" 53 | SECTION_SNMP_SUPPORT="ПОДДЕРЖКА SNMP" 54 | SECTION_SOFTWARE="ПРОГРАММНОЕ ОБЕСПЕЧЕНИЕ" 55 | SECTION_SQUID_SUPPORT="ПОДДЕРЖКА Squid" 56 | SECTION_SSH_SUPPORT="ПОДДЕРЖКА SSH" 57 | SECTION_STORAGE="ХРАНИЛИЩЕ" 58 | SECTION_SYSTEM_INTEGRITY="ПРОГРАММНОЕ ОБЕСПЕЧЕНИЕ: ЦЕЛОСТНОСТЬ СИСТЕМЫ" 59 | SECTION_SYSTEM_TOOLING="ПРОГРАММНОЕ ОБЕСПЕЧЕНИЕ: СИСТЕМНЫЕ ИНСТУРМЕНТЫ" 60 | SECTION_SYSTEM_TOOLS="СИСТЕМНЫЕ УТИЛИТЫ" 61 | SECTION_TIME_AND_SYNCHRONIZATION="ВРЕМЯ И ЕГО СИНХРОНИЗАЦИЯ" 62 | SECTION_USB_DEVICES="USB УСТРОЙСТВА" 63 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="ПОЛЬЗОВАТЕЛИ, ГРУППЫ И АУТЕНТИФИКАЦИЯ" 64 | SECTION_VIRTUALIZATION="ВИРТУАЛИЗАЦИЯ" 65 | SECTION_WEBSERVER="ПРОГРАММНОЕ ОБЕСПЕЧЕНИЕ: WEB-СЕРВЕРЫ" 66 | STATUS_ACTIVE="АКТИВЕН" 67 | STATUS_CHECK_NEEDED="ТРЕБУЕТСЯ ПРОВЕРКА" 68 | STATUS_DEBUG="ОТЛАДКА" 69 | STATUS_DEFAULT="ПО УМОЛЧАНИЮ" 70 | STATUS_DIFFERENT="ОТЛИЧАЕТСЯ" 71 | STATUS_DISABLED="ОТКЛЮЧЕНО" 72 | STATUS_DONE="ЗАВЕРШЕНО" 73 | STATUS_ENABLED="ВКЛЮЧЕНО" 74 | STATUS_ERROR="ОШИБКА" 75 | STATUS_EXPOSED="УЯЗВИМО" 76 | STATUS_FAILED="ПРОВАЛЕНО" 77 | STATUS_FILES_FOUND="ФАЙЛЫ НАЙДЕНЫ" 78 | STATUS_FOUND="Найдено" 79 | STATUS_HARDENED="УСИЛЕНО" 80 | STATUS_INSTALLED="УСТАНОВЛЕНО" 81 | STATUS_LOCAL_ONLY="ТОЛЬКО ЛОКАЛЬНО" 82 | STATUS_MEDIUM="СРЕДНИЙ" 83 | STATUS_NON_DEFAULT="НЕ ПО УМОЛЧАНИЮ" 84 | STATUS_NONE="ОТСУТСТВУЕТ" 85 | STATUS_NOT_ACTIVE="НЕ АКТИВЕН" 86 | STATUS_NOT_CONFIGURED="НЕ СКОНФИГУРИРОВАНО" 87 | STATUS_NOT_DISABLED="НЕ ОТКЛЮЧЕНО" 88 | STATUS_NOT_ENABLED="НЕ ВКЛЮЧЕНО" 89 | STATUS_NOT_FOUND="НЕ НАЙДЕНО" 90 | STATUS_NOT_RUNNING="НЕ ЗАПУЩЕНО" 91 | STATUS_NO_UPDATE="ОБНОВЛЕНИЙ НЕТ" 92 | STATUS_NO="НЕТ" 93 | STATUS_OFF="ВЫКЛЮЧЕНО" 94 | STATUS_OK="ОК" 95 | STATUS_ON="ВКЛЮЧЕНО" 96 | STATUS_PARTIALLY_HARDENED="ЧАСТИЧНО УСИЛЕНО" 97 | STATUS_PROTECTED="ЗАЩИЩЕНО" 98 | STATUS_RUNNING="ЗАПУЩЕНО" 99 | STATUS_SKIPPED="ПРОПУЩЕНО" 100 | STATUS_SUGGESTION="ПРЕДЛОЖЕНИЕ" 101 | STATUS_UNKNOWN="НЕИЗВЕСТНО" 102 | STATUS_UNSAFE="НЕБЕЗОПАСНО" 103 | STATUS_UPDATE_AVAILABLE="ДОСТУПНЫ ОБНОВЛЕНИЯ" 104 | STATUS_WARNING="ПРЕДУПРЕЖДЕНИЕ" 105 | STATUS_WEAK="СЛАБЫЙ" 106 | STATUS_YES="ДА" 107 | TEXT_UPDATE_AVAILABLE="ДОСТУПНО ОБНОВЛЕНИЕ" 108 | TEXT_YOU_CAN_HELP_LOGFILE="ПОЖАЛУЙСТА, ПОМОГИТЕ НАМ, ОТПРАВИВ ВАШ LOG-ФАЙЛ" 109 | SECTION_KERBEROS="KERBEROS" 110 | -------------------------------------------------------------------------------- /db/languages/se: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Ingen licensnyckel konfigurerad" 2 | ERROR_NO_UPLOAD_SERVER="Ingen uppladdningsserver konfigurerad" 3 | GEN_CHECKING="Kontrollera" 4 | GEN_CURRENT_VERSION="Aktuell version" 5 | GEN_DEBUG_MODE="Debugläge" 6 | GEN_INITIALIZE_PROGRAM="Initierar program" 7 | GEN_LATEST_VERSION="Senaste versionen" 8 | GEN_PHASE="fas" 9 | GEN_PLUGINS_ENABLED="Plugins aktiverade" 10 | GEN_UPDATE_AVAILABLE="uppdatering tillgänglig" 11 | GEN_VERBOSE_MODE="Detaljerat läge" 12 | GEN_WHAT_TO_DO="Åtgärd" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="En del ovanliga händelser eller uppgifter konstaterades" 14 | NOTE_EXCEPTIONS_FOUND="Undantag hittade" 15 | NOTE_PLUGINS_TAKE_TIME="Obs: plugins har mer omfattande tester och kan ta flera minuter att slutföra" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Undantagna tester på grund av icke-privilegierat läge" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Anpassade Tester" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Minne och Processer" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="AVAKTIVERAD" 72 | STATUS_DONE="KLAR" 73 | STATUS_ENABLED="AKTIVERAD" 74 | STATUS_ERROR="FEL" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="HITTAD" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NONE="INGEN" 85 | STATUS_NO="NEJ" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="EJ HITTAD" 91 | STATUS_NOT_RUNNING="KÖRS INTE" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="AV" 94 | STATUS_OK="OK" 95 | STATUS_ON="PÅ" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="KÖRS" 99 | STATUS_SKIPPED="ÖVERHOPPAD" 100 | STATUS_SUGGESTION="FÖRSLAG" 101 | STATUS_UNKNOWN="OKÄND" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="VARNING" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="JA" 107 | TEXT_UPDATE_AVAILABLE="uppdatering tillgänglig" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Du kan hjälpa till genom att bidra med din loggfil" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/sk: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Nie je nakonfigurovaný licenčný kľúč" 2 | ERROR_NO_UPLOAD_SERVER="Nie je nakonfigurovaný server na nahrávanie" 3 | GEN_CHECKING="Kontrolujem" 4 | GEN_CURRENT_VERSION="Aktuálna verzia" 5 | GEN_DEBUG_MODE="Debug mód" 6 | GEN_INITIALIZE_PROGRAM="Inicializácia programu" 7 | GEN_LATEST_VERSION="Posledná verzia" 8 | GEN_PHASE="fáza" 9 | GEN_PLUGINS_ENABLED="Zapnuté pluginy" 10 | GEN_UPDATE_AVAILABLE="aktualizácia k dispozícii" 11 | GEN_VERBOSE_MODE="Detailný mód" 12 | GEN_WHAT_TO_DO="Čo robiť" 13 | NOTE_EXCEPTIONS_FOUND_DETAILED="Vyskytli sa niektoré výnimočné udalosti alebo informácie" 14 | NOTE_EXCEPTIONS_FOUND="Našli sa výnimky" 15 | NOTE_PLUGINS_TAKE_TIME="Poznámka: Pluginy majú rozsiahlejšie testy a dokončenie môže trvať niekoľko minút" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Preskočené testy v dôsledku neprivilegovaného režimu" 17 | #SECTION_ACCOUNTING="Accounting" 18 | #SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification" 19 | #SECTION_BASICS="Basics" 20 | #SECTION_BOOT_AND_SERVICES="Boot and services" 21 | #SECTION_CONTAINERS="Containers" 22 | #SECTION_CRYPTOGRAPHY="Cryptography" 23 | SECTION_CUSTOM_TESTS="Vlastné testy" 24 | #SECTION_DATABASES="Databases" 25 | #SECTION_DATA_UPLOAD="Data upload" 26 | #SECTION_DOWNLOADS="Downloads" 27 | #SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging" 28 | #SECTION_FILE_INTEGRITY="Software: file integrity" 29 | #SECTION_FILE_PERMISSIONS="File Permissions" 30 | #SECTION_FILE_SYSTEMS="File systems" 31 | #SECTION_FIREWALLS="Software: firewalls" 32 | #SECTION_GENERAL="General" 33 | #SECTION_HARDENING="Hardening" 34 | #SECTION_HOME_DIRECTORIES="Home directories" 35 | #SECTION_IMAGE="Image" 36 | #SECTION_INITIALIZING_PROGRAM="Initializing program" 37 | #SECTION_INSECURE_SERVICES="Insecure services" 38 | #SECTION_KERNEL_HARDENING="Kernel Hardening" 39 | #SECTION_KERNEL="Kernel" 40 | #SECTION_LDAP_SERVICES="LDAP Services" 41 | #SECTION_LOGGING_AND_FILES="Logging and files" 42 | SECTION_MALWARE="Malware" 43 | SECTION_MEMORY_AND_PROCESSES="Pamäť a procesy" 44 | #SECTION_NAME_SERVICES="Name services" 45 | #SECTION_NETWORKING="Networking" 46 | #SECTION_PERMISSIONS="Permissions" 47 | #SECTION_PORTS_AND_PACKAGES="Ports and packages" 48 | #SECTION_PRINTERS_AND_SPOOLS="Printers and Spools" 49 | #SECTION_PROGRAM_DETAILS="Program Details" 50 | #SECTION_SCHEDULED_TASKS="Scheduled tasks" 51 | #SECTION_SECURITY_FRAMEWORKS="Security frameworks" 52 | #SECTION_SHELLS="Shells" 53 | #SECTION_SNMP_SUPPORT="SNMP Support" 54 | #SECTION_SOFTWARE="Software" 55 | #SECTION_SQUID_SUPPORT="Squid Support" 56 | #SECTION_SSH_SUPPORT="SSH Support" 57 | #SECTION_STORAGE="Storage" 58 | #SECTION_SYSTEM_INTEGRITY="Software: System integrity" 59 | #SECTION_SYSTEM_TOOLING="Software: System tooling" 60 | #SECTION_SYSTEM_TOOLS="System tools" 61 | #SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization" 62 | #SECTION_USB_DEVICES="USB Devices" 63 | #SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication" 64 | #SECTION_VIRTUALIZATION="Virtualization" 65 | #SECTION_WEBSERVER="Software: webserver" 66 | #STATUS_ACTIVE="ACTIVE" 67 | #STATUS_CHECK_NEEDED="CHECK NEEDED" 68 | #STATUS_DEBUG="DEBUG" 69 | #STATUS_DEFAULT="DEFAULT" 70 | #STATUS_DIFFERENT="DIFFERENT" 71 | STATUS_DISABLED="ZABLOKOVANÉ" 72 | STATUS_DONE="HOTOVO" 73 | STATUS_ENABLED="POVOLENÉ" 74 | STATUS_ERROR="CHYBA" 75 | #STATUS_EXPOSED="EXPOSED" 76 | #STATUS_FAILED="FAILED" 77 | #STATUS_FILES_FOUND="FILES FOUND" 78 | STATUS_FOUND="NÁJDENÉ" 79 | #STATUS_HARDENED="HARDENED" 80 | #STATUS_INSTALLED="INSTALLED" 81 | #STATUS_LOCAL_ONLY="LOCAL ONLY" 82 | #STATUS_MEDIUM="MEDIUM" 83 | #STATUS_NON_DEFAULT="NON DEFAULT" 84 | STATUS_NONE="ŽIADNE" 85 | STATUS_NO="NIE" 86 | STATUS_NOT_ACTIVE="NOT ACTIVE" 87 | #STATUS_NOT_CONFIGURED="NOT CONFIGURED" 88 | #STATUS_NOT_DISABLED="NOT DISABLED" 89 | #STATUS_NOT_ENABLED="NOT ENABLED" 90 | STATUS_NOT_FOUND="NENÁJDENÉ" 91 | STATUS_NOT_RUNNING="NEBEŽÍ" 92 | #STATUS_NO_UPDATE="NO UPDATE" 93 | STATUS_OFF="VYPNUTÉ" 94 | STATUS_OK="OK" 95 | STATUS_ON="ZAPNUTÉ" 96 | #STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED" 97 | #STATUS_PROTECTED="PROTECTED" 98 | STATUS_RUNNING="BEŽÍ" 99 | STATUS_SKIPPED="PRESKOČENÉ" 100 | STATUS_SUGGESTION="NÁVRH" 101 | STATUS_UNKNOWN="NEZNÁME" 102 | #STATUS_UNSAFE="UNSAFE" 103 | #STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE" 104 | STATUS_WARNING="VAROVANIE" 105 | #STATUS_WEAK="WEAK" 106 | STATUS_YES="ÁNO" 107 | TEXT_UPDATE_AVAILABLE="aktualizácia k dispozícii" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Môžete pomôcť poskytnutím log súboru" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/languages/tr: -------------------------------------------------------------------------------- 1 | ERROR_NO_LICENSE="Lisans anahtarı yapılandırılmadı" 2 | ERROR_NO_UPLOAD_SERVER="Yükleme sunucusu yapılandırılmadı" 3 | GEN_CHECKING=" Denetleniyor" 4 | GEN_CURRENT_VERSION="Geçerli sürüm" 5 | GEN_DEBUG_MODE="Hata ayıklama modu" 6 | GEN_INITIALIZE_PROGRAM="Program başlatılıyor" 7 | GEN_LATEST_VERSION="En son sürüm" 8 | GEN_PHASE="evre" 9 | GEN_PLUGINS_ENABLED="Etkinleştirilen eklentiler" 10 | GEN_UPDATE_AVAILABLE="güncelleme var" 11 | GEN_VERBOSE_MODE="Ayrıntılı mod" 12 | GEN_WHAT_TO_DO="Yapılması gerekenler" 13 | NOTE_EXCEPTIONS_FOUND="İstisnalar bulundu" 14 | NOTE_EXCEPTIONS_FOUND_DETAILED="Bazı istisnai olaylar veya bilgiler bulundu" 15 | NOTE_PLUGINS_TAKE_TIME="Not: eklentiler daha kapsamlı testlere sahiptir ve tamamlanması birkaç dakika sürebilir" 16 | NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Yetkisiz çalışma nedeniyle atlanan testler" 17 | SECTION_ACCOUNTING="Hesaplama" 18 | SECTION_BANNERS_AND_IDENTIFICATION="Afişler ve tanımlama" 19 | SECTION_BASICS="Temel Bilgiler" 20 | SECTION_BOOT_AND_SERVICES="Önyükleme ve hizmetler" 21 | SECTION_CONTAINERS="Konteynerler" 22 | SECTION_CRYPTOGRAPHY="Kriptografi" 23 | SECTION_CUSTOM_TESTS="Özel testler" 24 | SECTION_DATA_UPLOAD="Veri yükleme" 25 | SECTION_DATABASES="Veri tabanları" 26 | SECTION_DOWNLOADS="İndirilenler" 27 | SECTION_EMAIL_AND_MESSAGING="Yazılım: e-posta ve mesajlaşma" 28 | SECTION_FILE_INTEGRITY="Yazılım: dosya bütünlüğü" 29 | SECTION_FILE_PERMISSIONS="Dosya izinleri" 30 | SECTION_FILE_SYSTEMS="Dosya sistemleri" 31 | SECTION_FIREWALLS="Yazılım: güvenlik duvarları" 32 | SECTION_GENERAL="Genel" 33 | SECTION_HARDENING="Sıkılaştırma" 34 | SECTION_HOME_DIRECTORIES="Ev dizinleri" 35 | SECTION_IMAGE="Kalıp" 36 | SECTION_INITIALIZING_PROGRAM="Program başlatılıyor" 37 | SECTION_INSECURE_SERVICES="Güvensiz hizmetler" 38 | SECTION_KERNEL="Çekirdek" 39 | SECTION_KERNEL_HARDENING="Çekirdek Sıkılaştırma" 40 | SECTION_LDAP_SERVICES="LDAP Hizmetleri" 41 | SECTION_LOGGING_AND_FILES="Günlük kaydı ve dosyalar" 42 | SECTION_MALWARE="Yazılım: Kötü Amaçlı Yazılım" 43 | SECTION_MEMORY_AND_PROCESSES="Bellek ve Süreçler" 44 | SECTION_NAME_SERVICES="Ad hizmetleri" 45 | SECTION_NETWORKING="Ağ İletişimi" 46 | SECTION_PERMISSIONS="İzinler" 47 | SECTION_PORTS_AND_PACKAGES="Bağlantı noktaları ve paketler" 48 | SECTION_PRINTERS_AND_SPOOLS="Yazıcılar ve Biriktiriciler" 49 | SECTION_PROGRAM_DETAILS="Program Ayrıntıları" 50 | SECTION_SCHEDULED_TASKS="Zamanlanan görevler" 51 | SECTION_SECURITY_FRAMEWORKS="Güvenlik çerçeveleri" 52 | SECTION_SHELLS="Kabuklar" 53 | SECTION_SNMP_SUPPORT="SNMP Desteği" 54 | SECTION_SOFTWARE="Yazılım" 55 | SECTION_SQUID_SUPPORT="Squid Desteği" 56 | SECTION_SSH_SUPPORT="SSH Desteği" 57 | SECTION_STORAGE="Depolama" 58 | SECTION_SYSTEM_INTEGRITY="Yazılım: Sistem bütünlüğü" 59 | SECTION_SYSTEM_TOOLING="Yazılım: Sistem araçları" 60 | SECTION_SYSTEM_TOOLS="Sistem araçları" 61 | SECTION_TIME_AND_SYNCHRONIZATION="Zaman ve Eşzamanlama" 62 | SECTION_USB_DEVICES="USB Aygıtları" 63 | SECTION_USERS_GROUPS_AND_AUTHENTICATION="Kullanıcılar, Gruplar ve Kimlik Doğrulama" 64 | SECTION_VIRTUALIZATION="Sanallaştırma" 65 | SECTION_WEBSERVER="Yazılım: web sunucusu" 66 | STATUS_ACTIVE=" ETKİN" 67 | STATUS_CHECK_NEEDED=" DENETİM GEREKLI" 68 | STATUS_DEBUG="HATA AYIKLAMA" 69 | STATUS_DEFAULT="ÖNTANIMLI" 70 | STATUS_DIFFERENT="FARKLI" 71 | STATUS_DISABLED="DEVRE DIŞI BIRAKILDI" 72 | STATUS_DONE="TAMAMLANDI" 73 | STATUS_ENABLED="ETKİNLEŞTİRİLDİ" 74 | STATUS_ERROR="HATA" 75 | STATUS_EXPOSED="AÇIKTA BIRAKILDI" 76 | STATUS_FAILED="BAŞARISIZ" 77 | STATUS_FILES_FOUND="DOSYALAR BULUNDU" 78 | STATUS_FOUND="BULUNDU" 79 | STATUS_HARDENED="SIKILAŞTIRILDI" 80 | STATUS_INSTALLED="KURULU" 81 | STATUS_LOCAL_ONLY="YALNIZCA YEREL" 82 | STATUS_MEDIUM="ORTA" 83 | STATUS_NO="HAYIR" 84 | STATUS_NO_UPDATE="GÜNCELLEME YOK" 85 | STATUS_NON_DEFAULT="ÖNTANIMLI OLMAYAN" 86 | STATUS_NONE="YOK" 87 | STATUS_NOT_ACTIVE="ETKİN DEĞİL" 88 | STATUS_NOT_CONFIGURED="YAPILANDIRILMADI" 89 | STATUS_NOT_DISABLED="DEVRE DIŞI BIRAKILMADI" 90 | STATUS_NOT_ENABLED="ETKİNLEŞTİRİLMEDİ" 91 | STATUS_NOT_FOUND="BULUNAMADI" 92 | STATUS_NOT_RUNNING="ÇALIŞMIYOR" 93 | STATUS_OFF="KAPALI" 94 | STATUS_OK="TAMAM" 95 | STATUS_ON="AÇIK" 96 | STATUS_PARTIALLY_HARDENED="KISMEN SIKILAŞTIRILDI" 97 | STATUS_PROTECTED="KORUMALI" 98 | STATUS_RUNNING="ÇALIŞIYOR" 99 | STATUS_SKIPPED="ATLANDI" 100 | STATUS_SUGGESTION="ÖNERİ" 101 | STATUS_UNKNOWN="BİLİNMİYOR" 102 | STATUS_UNSAFE="GÜVENLİ DEĞİL" 103 | STATUS_UPDATE_AVAILABLE="GÜNCELLEME VAR" 104 | STATUS_WARNING="UYARI" 105 | STATUS_WEAK="ZAYIF" 106 | STATUS_YES="EVET" 107 | TEXT_UPDATE_AVAILABLE="güncelleme var" 108 | TEXT_YOU_CAN_HELP_LOGFILE="Günlük dosyanızı göndererek yardımcı olabilirsiniz" 109 | #SECTION_KERBEROS="Kerberos" 110 | -------------------------------------------------------------------------------- /db/malware-susp.db: -------------------------------------------------------------------------------- 1 | #version=2009101500 2 | vuln.txt::: 3 | crack*::: 4 | exploit*::: -------------------------------------------------------------------------------- /db/malware.db: -------------------------------------------------------------------------------- 1 | #version=2008062700 2 | /bin/.log:::Apache worm::: 3 | /bin/.login:::Login backdoor::: 4 | /tmp/.../r:::W55808A::: 5 | /tmp/.../a:::W55808A::: 6 | /usr/share/.aPa:::APAKIT 7 | /usr/lib/.ark?:::ARK::: 8 | /dev/ptyxx/.log:::ARK::: 9 | /dev/ptyxx/.file:::ARK::: 10 | /usr/sbin/arobia:::Beastkit::: 11 | /usr/sbin/idrun:::Beastkit::: 12 | /usr/lib/elm/arobia/elm:::Beastkit::: 13 | /usr/lib/elm/arobia/elm/hk:::Beastkit::: 14 | /usr/lib/elm/arobia/elm/hk.pub:::Beastkit::: 15 | /usr/lib/elm/arobia/elm/sc:::Beastkit::: 16 | /usr/lib/elm/arobia/elm/sd.pp:::Beastkit::: 17 | /usr/lib/elm/arobia/elm/sdco:::Beastkit::: 18 | /usr/lib/elm/arobia/elm/srsd:::Beastkit::: 19 | /tmp/.cinik:::Cinik::: 20 | /dev/mdev:::Dannyboy::: 21 | /usr/lib/libX.a:::Dannyboy::: 22 | /usr/bin/duarawkz/loginpass:::Duarawkz::: 23 | /dev/dev/gaskit/sshd/sshdd:::Gaskit::: 24 | /proc/knark/pids:::Knark::: 25 | /var/lock/subsys/...datafile.../...datafile.../in.smbd.log:::Ohhara::: 26 | /dev/.oz/.nap/rkit/terror:::Oz::: 27 | /usr/man/man5/..%%/.dir/scannah/asus:::Shutdown::: 28 | /usr/man/man5/..%%/.dir/see:::Shutdown::: 29 | /usr/man/man5/..%%/.dir/nscd:::Shutdown::: 30 | /usr/man/man5/..%%/.dir/alpd:::Shutdown::: 31 | /etc/rc.d/rc.local%%:::Shutdown::: 32 | /tmp/.a:::Scalper::: 33 | /tmp/.uua:::Scalper::: 34 | /tmp/.bugtraq:::Slapper::: 35 | /tmp/.uubugtraq:::Slapper::: 36 | /tmp/.bugtraq.c:::Slapper::: 37 | /tmp/httpd:::Slapper::: 38 | /tmp/.unlock:::Slapper::: 39 | /tmp/update:::Slapper::: 40 | /tmp/.cinik:::Slapper::: 41 | /tmp/.b:::Slapper::: 42 | /usr/man/.sman/sk:::Superkit::: 43 | /usr/lib/.tbd:::TBD::: 44 | /sbin/.login:::Login backdoor::: -------------------------------------------------------------------------------- /db/sbl.db: -------------------------------------------------------------------------------- 1 | #version=2008052800 2 | php:5.2.5 -------------------------------------------------------------------------------- /developer.prf: -------------------------------------------------------------------------------- 1 | # This profile is useful when creating your own tests, or debugging tests 2 | # lynis audit system --profile developer.prf 3 | 4 | debug=yes 5 | developer-mode=yes 6 | strict=yes 7 | verbose=yes 8 | -------------------------------------------------------------------------------- /extras/README: -------------------------------------------------------------------------------- 1 | 2 | ================================================================================ 3 | 4 | This directory contains tools for: 5 | - Easy building customized packages 6 | - Integrity checks and tools 7 | - Development tools 8 | 9 | ================================================================================ 10 | -------------------------------------------------------------------------------- /extras/bash_completion.d/lynis: -------------------------------------------------------------------------------- 1 | # bash completion for lynis 2 | 3 | # version 1.0.1 (2019-07-13) 4 | # Michael Boelen 5 | 6 | # lynis(8) completion 7 | _lynis() 8 | { 9 | local cur prev 10 | # opts nodig nosig 11 | 12 | COMPREPLY=() 13 | _get_comp_words_by_ref cur prev words 14 | 15 | if [ $COMP_CWORD -eq 1 ]; then 16 | # first parameter on line 17 | case $cur in 18 | -*) 19 | COMPREPLY=( $( compgen -W '--help --info --version' -- "$cur" ) ) 20 | ;; 21 | *) 22 | COMPREPLY=( $( compgen -W 'audit generate show' -- "$cur" ) ) 23 | ;; 24 | esac 25 | return 0 26 | elif [ $COMP_CWORD -eq 4 ]; then 27 | # Stop after some specifics 28 | if [ "${COMP_WORDS[1]}" = "show" -a "${COMP_WORDS[2]}" = "details" ]; then 29 | return 0 30 | fi 31 | fi 32 | 33 | # Check previous argument to share the available options 34 | case $prev in 35 | audit) 36 | COMPREPLY=( $( compgen -W 'dockerfile system ' -- "$cur" ) ) 37 | ;; 38 | 39 | show) 40 | COMPREPLY=( $( compgen -W 'categories changelog commands dbdir details environment eol groups help hostids includedir language license logfile man options os pidfile plugindir profiles release releasedate report settings tests version workdir ' -- "$cur" ) ) 41 | ;; 42 | 43 | # Related items to show (lynis show XYZ) 44 | categories) 45 | return 0 46 | ;; 47 | changelog) 48 | return 0 49 | ;; 50 | commands) 51 | return 0 52 | ;; 53 | dbdir) 54 | return 0 55 | ;; 56 | details) 57 | local dbfile="" 58 | local dirs="/data/development/lynis /usr/local/lynis /usr/share/lynis" 59 | for d in ${dirs}; do 60 | if [ -f "${d}/db/tests.db" ]; then 61 | local dbfile="/data/development/lynis/db/tests.db" 62 | fi 63 | done 64 | if [ -f "${dbfile}" ]; then 65 | local suggestions=($(compgen -W "$(awk -F: '$1 ~ /^[A-Z]/ {print $1}' ${dbfile})" -- "${cur}")) 66 | COMPREPLY=("${suggestions[@]}") 67 | else 68 | COMPREPLY=($(compgen -W "TEST-1234" -- "$cur")) 69 | fi 70 | ;; 71 | environment) 72 | return 0 73 | ;; 74 | eol) 75 | return 0 76 | ;; 77 | groups) 78 | return 0 79 | ;; 80 | help) 81 | return 0 82 | ;; 83 | hostids) 84 | if [ "${COMP_WORDS[1]}" = "generate" -a "${COMP_WORDS[2]}" = "hostids" ]; then 85 | COMPREPLY=($(compgen -W "save" -- "$cur")) 86 | else 87 | return 0 88 | fi 89 | ;; 90 | includedir) 91 | return 0 92 | ;; 93 | language) 94 | return 0 95 | ;; 96 | license) 97 | return 0 98 | ;; 99 | logfile) 100 | return 0 101 | ;; 102 | man) 103 | return 0 104 | ;; 105 | options) 106 | return 0 107 | ;; 108 | os) 109 | return 0 110 | ;; 111 | pidfile) 112 | return 0 113 | ;; 114 | plugindir) 115 | return 0 116 | ;; 117 | profiles) 118 | return 0 119 | ;; 120 | release) 121 | return 0 122 | ;; 123 | releasedate) 124 | return 0 125 | ;; 126 | report) 127 | return 0 128 | ;; 129 | settings) 130 | return 0 131 | ;; 132 | tests) 133 | return 0 134 | ;; 135 | version) 136 | return 0 137 | ;; 138 | workdir) 139 | return 0 140 | ;; 141 | 142 | generate) 143 | COMPREPLY=( $( compgen -W 'hostids ' -- "$cur" ) ) 144 | ;; 145 | 146 | # Options 147 | --auditor) 148 | COMPREPLY=( '"Mr. Auditor"' ) 149 | #return 0 150 | ;; 151 | --check-update|--help|--info|--version) 152 | # all other options are noop with this command 153 | return 0 154 | ;; 155 | --logfile) 156 | COMPREPLY=( 'myfile.log' ) 157 | return 0 158 | ;; 159 | --plugin-dir) 160 | _filedir -d 161 | return 0 162 | ;; 163 | --profile) 164 | COMPREPLY=( 'default.prf' ) 165 | return 0 166 | ;; 167 | --tests) 168 | COMPREPLY=( '"TEST-0001 TEST-0002 TEST-0003"' ) 169 | return 0 170 | ;; 171 | --tests-from-category) 172 | COMPREPLY=( '"performance privacy security"' ) 173 | return 0 174 | ;; 175 | --tests-from-groups) 176 | COMPREPLY=( '"accounting authentication"' ) 177 | return 0 178 | ;; 179 | *) 180 | COMPREPLY=( $( compgen -W ' \ 181 | --auditor --cronjob --debug --quick --quiet --logfile --no-colors --no-log --pentest --reverse-colors \ 182 | --tests --tests-from-category --tests-from-group --upload --verbose --slow-warning' -- "$cur" ) ) 183 | ;; 184 | esac 185 | 186 | return 0 187 | } 188 | 189 | complete -F _lynis lynis 190 | 191 | # Local variables: 192 | # mode: shell-script 193 | # sh-basic-offset: 4 194 | # sh-indent-comment: t 195 | # indent-tabs-mode: nil 196 | # End: 197 | # ex: ts=4 sw=4 et filetype=sh 198 | -------------------------------------------------------------------------------- /extras/check-lynis.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | # Check for double ID numbers 4 | grep -r Register .. | awk '{ if($2=="Register") { print $4 } }' | sort | uniq -c | awk '{ if ($1!=1) { print $2 } }' 5 | -------------------------------------------------------------------------------- /extras/files.dat: -------------------------------------------------------------------------------- 1 | file/dir:type:filename:prefix:filename 2 | file:doc:CHANGELOG:CHANGELOG 3 | file:doc:FAQ:FAQ 4 | file:doc:INSTALL:INSTALL 5 | file:doc:LICENSE:LICENSE 6 | file:doc:README:README 7 | file:doc:TODO:TODO 8 | file:example:default.prf:default.prf 9 | file:bin:lynis:/usr/bin:lynis 10 | file:man:lynis.8:lynis.8 11 | dir:extra:contrib:contrib 12 | dir:include:include::/usr/local:include 13 | file:include:include/functions:/usr/local:include/lynis/functions 14 | file:include:include/osdetection:/usr/local:include/lynis/osdetection 15 | file:include:include/consts:/usr/local:include/lynis/consts 16 | file:include:include/parameters:/usr/local:include/lynis/parameters 17 | file:include:include/profiles:/usr/local:include/lynis/profiles 18 | file:include:include/tests_ports_packages:/usr/local:include/lynis/tests_ports_packages 19 | file:include:include/tests_boot_services:/usr/local:include/lynis/tests_boot_services 20 | file:include:include/tests_filesystems:/usr/local:include/lynis/tests_filesystems 21 | file:include:include/tests_networking:/usr/local:include/lynis/tests_networking 22 | file:include:include/tests_memory_processes:/usr/local:include/lynis/tests_memory_processes 23 | file:include:include/tests_kernel:/usr/local:include/lynis/tests_kernel 24 | file:include:include/tests_logging:/usr/local:include/lynis/tests_logging 25 | file:include:include/tests_authentication:/usr/local:include/lynis/tests_authentication 26 | file:include:include/tests_firewalls:/usr/local:include/lynis/tests_firewalls 27 | file:include:include/tests_homedirs:/usr/local:include/lynis/tests_homedirs 28 | file:include:include/tests_shells:/usr/local:include/lynis/tests_shells 29 | file:include:include/tests_printers_spools:/usr/local:include/lynis/tests_printers_spools 30 | file:include:include/tests_file_integrity:/usr/local:include/lynis/tests_file_integrity 31 | file:include:include/tests_accounting:/usr/local:include/lynis/tests_accounting 32 | file:include:include/tests_banners:/usr/local:include/lynis/tests_banners 33 | file:include:include/tests_mail_messaging:/usr/local:include/lynis/tests_mail_messaging 34 | -------------------------------------------------------------------------------- /extras/lynis.spec: -------------------------------------------------------------------------------- 1 | ################################################################################# 2 | # 3 | # Lynis spec file 4 | # ----------------- 5 | # 6 | # This is a dummy file now. If you like to install the latest version as a 7 | # package, have a look at https://packages.cisofy.com 8 | # 9 | # Manual builds 10 | # ------------- 11 | # 12 | # If you like to build your own rpm, use the software development kit, or copy 13 | # manually the lynis.spec file. 14 | # 15 | # mkdir -p /home/myuser/lynis 16 | # cd /home/myuser/lynis 17 | # git clone https://github.com/CISOfy/lynis 18 | # git clone https://github.com/CISOfy/lynis-sdk/ 19 | # cd lynis-sdk 20 | # ./lynis-sdk build rpm 21 | # 22 | ################################################################################# 23 | -------------------------------------------------------------------------------- /extras/openbsd/+CONTENTS: -------------------------------------------------------------------------------- 1 | CHANGELOG 2 | @md5 7e0ad05581d32d6051a3e22ef297e81d 3 | @size 0000 4 | FAQ 5 | @md5 b1e44a42bad55941868a743b24d01d8b 6 | @size 0000 7 | INSTALL 8 | @md5 a1574195ee66d7cf8b9947de2cce6ab4 9 | @size 0000 10 | LICENSE 11 | @md5 d32239bcb673463ab874e80d47fae504 12 | @size 0000 13 | README 14 | @md5 d46ffad53300d044ba02a037a7255ee8 15 | @size 0000 16 | TODO 17 | @md5 3486e35f6c705d8ea1e34c4a66ec7046 18 | @size 0000 19 | default.prf 20 | @md5 63e7765073d12b3b177a3587e3a4d6e4 21 | @size 0000 22 | lynis 23 | @md5 aab4c29e3f3dbcbf71b320b476b91c94 24 | @size 0000 25 | lynis.8 26 | @md5 604d717b4671972f7d53350f6efd1f10 27 | @size 0000 28 | include/functions 29 | @md5 cc8fd64fc868251453e54305ebd71b58 30 | @size 0000 31 | include/osdetection 32 | @md5 92fa7e249e65271a450bbb523cd36ce9 33 | @size 0000 34 | include/consts 35 | @md5 a39c3101c95bde6556374e4d8d4992d7 36 | @size 0000 37 | include/parameters 38 | @md5 4d983d717a62276b4e7df8b04b423ca2 39 | @size 0000 40 | include/profiles 41 | @md5 1781be3989c4f42aeb77656a7885bedd 42 | @size 0000 43 | include/tests_ports_packages 44 | @md5 d1754a6365ff04acbfacbb0208e2bb57 45 | @size 0000 46 | include/tests_boot_services 47 | @md5 746100f95e83097ab3f52f2a0287980b 48 | @size 0000 49 | include/tests_filesystems 50 | @md5 b5257d89440fa06f170dfb9bd35cb5fe 51 | @size 0000 52 | include/tests_networking 53 | @md5 0b4d329f118a1845abce2af6b7b19b25 54 | @size 0000 55 | include/tests_memory_processes 56 | @md5 b0e1df62f87bfc08bea1c21f4762c0ff 57 | @size 0000 58 | include/tests_kernel 59 | @md5 2ca3f7ec1924854e1076bebbdc654928 60 | @size 0000 61 | include/tests_logging 62 | @md5 9993368b9616248195ef350b470a7768 63 | @size 0000 64 | include/tests_authentication 65 | @md5 18b810aa4a87fde400b2da127edd2d04 66 | @size 0000 67 | include/tests_firewalls 68 | @md5 c12c6014b844595f866a76545c8c9893 69 | @size 0000 70 | include/tests_homedirs 71 | @md5 44760dd3a0ca3a8c665356b2c2028fc9 72 | @size 0000 73 | include/tests_shells 74 | @md5 489667c1fb7c12c3fa3dcef19ce45ebb 75 | @size 0000 76 | include/tests_printers_spools 77 | @md5 3c151550ff48df8e913b0b74a4fd1f2b 78 | @size 0000 79 | include/tests_file_integrity 80 | @md5 794ad1c924b23d0a808035961f47023c 81 | @size 0000 82 | include/tests_accounting 83 | @md5 1808a389d1b5ba8c6e708978839eb3d1 84 | @size 0000 85 | include/tests_banners 86 | @md5 6449b7069a4a08b83daa685e100b316e 87 | @size 0000 88 | include/tests_mail_messaging 89 | @md5 8424dab66b29ea5270bccbfc9dbd4cb2 90 | @size 0000 91 | -------------------------------------------------------------------------------- /extras/systemd/lynis.service: -------------------------------------------------------------------------------- 1 | ################################################################################# 2 | # 3 | # Lynis service file for systemd 4 | # 5 | ################################################################################# 6 | # 7 | # - Adjust path to link to location where Lynis binary is installed 8 | # 9 | # - Place this file together with the lynis.timer file in the related 10 | # systemd directory (e.g. /etc/systemd/system/) 11 | # 12 | # - See details in lynis.timer file 13 | # 14 | ################################################################################# 15 | 16 | [Unit] 17 | Description=Security audit and vulnerability scanner 18 | Documentation=https://cisofy.com/docs/ 19 | 20 | [Service] 21 | Nice=19 22 | IOSchedulingClass=best-effort 23 | IOSchedulingPriority=7 24 | Type=simple 25 | ExecStart=/path/to/lynis audit system --cronjob 26 | 27 | [Install] 28 | WantedBy=multi-user.target 29 | 30 | #EOF 31 | -------------------------------------------------------------------------------- /extras/systemd/lynis.timer: -------------------------------------------------------------------------------- 1 | ################################################################################# 2 | # 3 | # Lynis timer file for systemd 4 | # 5 | ################################################################################# 6 | # 7 | # - Place this file together with the lynis.service file in the related 8 | # systemd directory (e.g. /etc/systemd/system) 9 | # 10 | # - Tell systemd you made changes 11 | # systemctl daemon-reload 12 | # 13 | # - Enable and start the timer (so no reboot is needed): 14 | # systemctl enable --now lynis.timer 15 | # 16 | ################################################################################# 17 | 18 | [Unit] 19 | Description=Daily timer for the Lynis security audit and vulnerability scanner 20 | 21 | [Timer] 22 | OnCalendar=daily 23 | RandomizedDelaySec=1800 24 | Persistent=false 25 | 26 | [Install] 27 | WantedBy=timers.target 28 | 29 | #EOF 30 | -------------------------------------------------------------------------------- /extras/travis-ci/before_script.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | cd .. 4 | git clone --depth 1 https://github.com/CISOfy/lynis-sdk 5 | 6 | #EOF 7 | -------------------------------------------------------------------------------- /include/helper_configure: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com/ 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ###################################################################### 19 | # 20 | # Helper program to configure Lynis 21 | # 22 | ###################################################################### 23 | # 24 | # How to use: 25 | # ------------ 26 | # 27 | # Run: 28 | # lynis configure settings quick 29 | # lynis configure settings quick=yes:debug=yes 30 | # 31 | ###################################################################### 32 | 33 | CONFIGURE_CRONJOB=0 34 | CONFIGURE_SETTINGS=0 35 | 36 | # Check configure mode 37 | if [ "${HELPER_PARAMS}" = "" ]; then 38 | ${ECHOCMD} "${YELLOW}Provide one or more configuration settings${NORMAL}" 39 | ${ECHOCMD} "" 40 | ${ECHOCMD} "Examples:" 41 | ${ECHOCMD} " $0 configure cronjob" 42 | ${ECHOCMD} "" 43 | ${ECHOCMD} " $0 configure settings quick" 44 | ${ECHOCMD} " $0 configure settings debug:developer-mode:quick" 45 | ${ECHOCMD} " $0 configure settings debug=yes:developer-mode=no:quick=yes" 46 | ${ECHOCMD} "" 47 | ExitClean 48 | elif [ "$1" = "cronjob" ]; then 49 | CONFIGURE_CRONJOB=1 50 | elif [ "$1" = "settings" ]; then 51 | CONFIGURE_SETTINGS=1 52 | fi 53 | 54 | 55 | # Perform activities depending on requested task 56 | if [ ${CONFIGURE_CRONJOB} -eq 1 ]; then 57 | 58 | ${ECHOCMD} "Automatic configuration for cronjobs is not implemented yet." 59 | ExitClean 60 | 61 | elif [ ${CONFIGURE_SETTINGS} -eq 1 ]; then 62 | 63 | # Determine where profiles are stored 64 | if [ -z "${PROFILEDIR}" ]; then 65 | ${ECHOCMD} "Can not configure Lynis, as profile directory is unknown" 66 | ExitFatal 67 | fi 68 | if [ -z "${CUSTOM_PROFILE}" ]; then 69 | ${ECHOCMD} "No custom profile found yet." 70 | ${ECHOCMD} "Suggestion: create one with 'touch custom.prf' or 'touch /etc/lynis/custom.prf'" 71 | ExitFatal 72 | fi 73 | 74 | CONFIGURE_SETTINGS=$(echo $2 | sed 's/:/ /g') 75 | for I in ${CONFIGURE_SETTINGS}; do 76 | SETTING=$(echo ${I} | awk -F= '{print $1}') 77 | VALUE=$(echo ${I} | awk -F= '{print $2}') 78 | if [ "${VALUE}" = "" ]; then 79 | ${ECHOCMD} "Profile: ${CUSTOM_PROFILE}" 80 | Debug "Did not find a value configured on the command line for setting ${SETTING}" 81 | #read VALUE 82 | else 83 | Debug "Setting '${SETTING}' should be configured with value '${VALUE}'" 84 | FIND=$(grep "^${SETTING}" ${CUSTOM_PROFILE}) 85 | if [ "${FIND}" = "" ]; then 86 | ${ECHOCMD} "Configuring setting '${CYAN}${SETTING}${NORMAL}'" 87 | echo "${SETTING}=${VALUE}" >> ${CUSTOM_PROFILE} 88 | if [ $? -eq 0 ]; then ${ECHOCMD} "${GREEN}Setting changed${NORMAL}"; fi 89 | else 90 | ${ECHOCMD} "${YELLOW}Notice${NORMAL}: Setting '${CYAN}${SETTING}${NORMAL}' was already configured (not changed)${NORMAL}" 91 | ${ECHOCMD} " Current value: ${WHITE}${FIND}${NORMAL}" 92 | ${ECHOCMD} "" 93 | fi 94 | fi 95 | # Now check if value is in line with expected type (boolean, integer, string) 96 | # =To be implemented= 97 | done 98 | ${ECHOCMD} "" 99 | ${ECHOCMD} "" 100 | ExitClean 101 | 102 | fi 103 | 104 | ExitClean 105 | 106 | # EOF 107 | -------------------------------------------------------------------------------- /include/helper_system_remote_scan: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com/ 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ###################################################################### 19 | # 20 | # Helper program to perform a remote scan 21 | # 22 | ###################################################################### 23 | # 24 | # Options: 25 | # --------- 26 | # 1) lynis update info - Show version information (external) 27 | # 2) lynis update release - Check and install new release (internal) 28 | # 29 | # How to use: 30 | # ------------ 31 | # Run option 1 to know about current and latest release information. 32 | # Run option 2 to query internal server for possible upgrade of Lynis. 33 | # 34 | # Steps for updating to new release: 35 | # 1) Run Lynis with: lynis update release 36 | # 2) Lynis will use this helper and check the profile 37 | # 3) The configured web server will be queried (lynis-latest-version) 38 | # 4) The contents of this file will be compared with a local file 39 | # 5) If there is a difference, download package 40 | # 6) Check paths and extract files 41 | # 7) Quit program 42 | # 43 | # Suggested documentation if you want to use this functionality: 44 | # https://cisofy.com/documentation/lynis/upgrading/ 45 | # 46 | ###################################################################### 47 | 48 | # Enable screen output again 49 | QUIET=0 50 | 51 | SCP_BINARY=$(which scp 2> /dev/null | grep -v "no [^ ]* in ") 52 | SSH_BINARY=$(which ssh 2> /dev/null | grep -v "no [^ ]* in ") 53 | if [ "${SCP_BINARY}" = "" ]; then echo "Could not find scp binary"; ExitFatal; fi 54 | if [ "${SSH_BINARY}" = "" ]; then echo "Could not find ssh binary"; ExitFatal; fi 55 | 56 | LYNIS_TARBALL="lynis-remote.tar.gz" 57 | echo "" 58 | echo " ${BLUE}* ${WHITE}Step 1${NORMAL}: ${CYAN}Create tarball${NORMAL}" 59 | printf "%s\n\n" " mkdir -p ./files && cd .. && tar czf ./lynis/files/${LYNIS_TARBALL} --exclude=files/${LYNIS_TARBALL} ./lynis && cd lynis" 60 | 61 | echo " ${BLUE}* ${WHITE}Step 2${NORMAL}: ${CYAN}Copy tarball to target ${REMOTE_TARGET}${NORMAL}" 62 | LYNIS_TARBALL="./files/lynis-remote.tar.gz" 63 | printf "%s\n\n" " scp -q ${LYNIS_TARBALL} ${REMOTE_TARGET}:~/tmp-lynis-remote.tgz" 64 | #if [ $? -gt 0 ]; then echo "Could not copy tarball to target"; ExitFatal; fi 65 | 66 | echo " ${BLUE}* ${WHITE}Step 3${NORMAL}: ${CYAN}Execute audit command${NORMAL}" 67 | 68 | printf "%s\n\n" " ssh ${REMOTE_TARGET} \"mkdir -p ~/tmp-lynis && cd ~/tmp-lynis && tar xzf ../tmp-lynis-remote.tgz && rm ../tmp-lynis-remote.tgz && cd lynis && ${REMOTE_COMMAND}\"" 69 | #if [ $? -gt 1 ]; then echo "Could not perform remote audit"; ExitFatal; fi 70 | 71 | echo " ${BLUE}* ${WHITE}Step 4${NORMAL}: ${CYAN}Clean up directory${NORMAL}" 72 | printf "%s\n\n" " ssh ${REMOTE_TARGET} \"rm -rf ~/tmp-lynis\"" 73 | 74 | echo " ${BLUE}* ${WHITE}Step 5${NORMAL}: ${CYAN}Retrieve log and report${NORMAL}" 75 | printf "%s\n" " scp -q ${REMOTE_TARGET}:/tmp/lynis.log ./files/${REMOTE_TARGET}-lynis.log" 76 | printf "%s\n\n" " scp -q ${REMOTE_TARGET}:/tmp/lynis-report.dat ./files/${REMOTE_TARGET}-lynis-report.dat" 77 | 78 | echo " ${BLUE}* ${WHITE}Step 6${NORMAL}: ${CYAN}Clean up tmp files (when using non-privileged account)${NORMAL}" 79 | printf "%s\n\n" " ssh ${REMOTE_TARGET} \"rm /tmp/lynis.log /tmp/lynis-report.dat\"" 80 | 81 | # No more Lynis output 82 | QUIET=1 83 | 84 | # EOF 85 | -------------------------------------------------------------------------------- /include/helper_update: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com/ 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ###################################################################### 19 | # 20 | # Helper program to support automatic updates of Lynis 21 | # 22 | ###################################################################### 23 | # 24 | # Options: 25 | # --------- 26 | # 1) lynis update info - Show version information (external) 27 | # 28 | # How to use: 29 | # ------------ 30 | # Run option 1 to know about current and latest release information. 31 | # 32 | ###################################################################### 33 | 34 | LOCAL_VERSION="-" 35 | RUN_UPDATE_CHECK=1 36 | SERVER_VERSION="" 37 | PERFORM_UPGRADE=0 38 | QUIET=0 39 | 40 | WGET_EXISTS=$(which wget 2> /dev/null | grep -v "no [^ ]* in ") 41 | CURL_EXISTS=$(which curl 2> /dev/null | grep -v "no [^ ]* in ") 42 | FETCH_EXISTS=$(which fetch 2> /dev/null | grep -v "no [^ ]* in ") 43 | 44 | # Update version 45 | if [ "$1" = "release" ]; then 46 | 47 | ${ECHOCMD} "Deprecated: this function is no longer available. Use a package (https://packages.cisofy.com), or deploy via a custom package or script." 48 | 49 | # Update check 50 | elif [ "$1" = "info" ]; then 51 | 52 | # CV - Current Version 53 | PROGRAM_AC=$(echo ${PROGRAM_VERSION} | awk '{ print $1 }' | sed 's/[.]//g') 54 | PROGRAM_LV=0 55 | 56 | CheckUpdates 57 | 58 | # Reset everything if we can't determine our current version or the latest 59 | # available version (due lack of internet connectivity for example) 60 | if [ "${PROGRAM_AC}" = "" -o "${PROGRAM_LV}" = "" ]; then 61 | # Set both to safe values 62 | PROGRAM_AC=0; PROGRAM_LV=0 63 | fi 64 | 65 | echo ""; echo " == ${WHITE}${PROGRAM_NAME}${NORMAL} ==" 66 | echo "" 67 | echo " Version : ${PROGRAM_VERSION}" 68 | echo -n " Status : " 69 | if [ ${PROGRAM_LV} -eq 0 ]; then 70 | echo "${RED}Unknown${NORMAL}"; 71 | elif [ ${PROGRAM_LV} -gt ${PROGRAM_AC} ]; then 72 | echo "${YELLOW}Outdated${NORMAL}"; 73 | echo " Installed version : ${PROGRAM_AC}" 74 | echo " Latest version : ${PROGRAM_LV}" 75 | else 76 | echo "${GREEN}Up-to-date${NORMAL}" 77 | fi 78 | echo " Release date : ${PROGRAM_RELEASE_DATE}" 79 | echo " Project page : ${PROGRAM_WEBSITE}" 80 | echo " Source code : ${PROGRAM_SOURCE}" 81 | echo " Latest package : ${PROGRAM_PACKAGE}" 82 | echo ""; echo "" 83 | echo "${PROGRAM_COPYRIGHT}" 84 | echo "" 85 | 86 | # Check if there is an update, display status on screen and use exit code to tell status as well 87 | elif [ "$1" = "check" ]; then 88 | # CV - Current Version, LV - Latest Version 89 | PROGRAM_CV=$(echo ${PROGRAM_VERSION} | awk '{ print $1 }' | sed 's/[.]//g') 90 | PROGRAM_LV=0 91 | CheckUpdates 92 | if [ "${PROGRAM_CV}" = "" -o "${PROGRAM_LV}" = "" ]; then PROGRAM_AC=0; PROGRAM_LV=0; fi 93 | if [ ${PROGRAM_LV} -eq 0 ]; then 94 | echo "status=unknown"; 95 | ExitCustom 1 96 | elif [ ${PROGRAM_LV} -gt ${PROGRAM_CV} ]; then 97 | echo "status=outdated"; 98 | ExitCustom 1 99 | else 100 | echo "status=up-to-date" 101 | ExitClean 102 | fi 103 | 104 | else 105 | ${ECHOCMD} "${RED}Error: ${WHITE}Unknown parameter $1.${NORMAL} Aborting.." 106 | ExitFatal 107 | fi 108 | 109 | ExitClean 110 | 111 | QUIET=1 112 | 113 | # EOF 114 | -------------------------------------------------------------------------------- /include/tests_custom.template: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # This is the custom tests file and serves as a template. 6 | # 7 | # The language used in bourne shell (not bash). That means that almost everything 8 | # you could use in bash, will also work here. Arrays and advanced substitutions 9 | # will not work. 10 | # 11 | # How to use: 12 | # 13 | # Copy this file to the 'include' directory and name it tests_custom 14 | # Find your includedir with: lynis show includedir 15 | # 16 | ################################################################################# 17 | # 18 | # Tips: 19 | # 20 | # Use each test ID only once in the Register function and prefix them with CUST 21 | # 22 | # Use big steps (e.g. 10) in numbering, so you can easily put in tests later. 23 | # 24 | # Help the community and share your checks on https://github.com/CISOfy/lynis/ 25 | # 26 | ################################################################################# 27 | # 28 | # Test : CUST-0010 29 | # Description : We show some lines on the screen 30 | 31 | # Register our first custom test 32 | # We consider it to be a lightweight test (no heavy IO, or long searches), no network connection needed 33 | # --test-no unique ID 34 | # --weight L/M/H 35 | # --category category (e.g. performance, privacy, security) 36 | Register --test-no CUST-0010 --weight L --network NO --category security --description "A test for displaying things on screen" 37 | if [ ${SKIPTEST} -eq 0 ]; then 38 | # The Display function makes it easy to show something on screen, with colors. 39 | # --indent defines amount of spaces 40 | # --text text to be displayed on screen 41 | # --result text at end of line 42 | # --color color of result text 43 | Display --indent 2 --text "- Checking if everything is OK..." --result "${STATUS_OK}" --color GREEN 44 | Display --indent 4 --text "This shows one level deeper " --result "${STATUS_NO}" --color YELLOW 45 | Display --indent 6 --text "And even deeper" --result "${STATUS_WARNING}" --color RED 46 | fi 47 | # 48 | ################################################################################# 49 | # 50 | # Test : CUST-0020 51 | # Description : We show some lines on the screen 52 | Register --test-no CUST-0020 --weight L --network NO --category security --description "Dealing with files and directories" 53 | if [ ${SKIPTEST} -eq 0 ]; then 54 | 55 | # With -d we can test for directories, -f is for files, -L for symlinks. 56 | 57 | # Most tests use the "if-then-else". If something is true, take one step, otherwise the other. 58 | if DirectoryExists /tmp; then 59 | LogText "Result: we have a temporary directory" 60 | else 61 | LogText "Result: no temporary directory found" 62 | fi 63 | 64 | # Instead of ready-to-use functions, you can use normal shell script tests, like: 65 | # if [ -f /etc/file ]; then = Test if file exists 66 | # if [ -d /var/run/mydirectory ]; then = Test if directory exists 67 | # if [ -L /var/run/mydirectory ]; then = Test if symlink exists 68 | # if [ ${MYVARIABLE} -eq 1 ]; then = Test if variable is set to 1 (make sure it was defined at beginning of test) 69 | # if [ "${MYVARIABLE}" = "Value" ]; then = Test if variable is equal to specific value 70 | 71 | # Let's test for a file. We like to find at least one file (file1 or file2) 72 | if FileExists /etc/file1; then 73 | LogText "Result: Found file /etc/file1" 74 | elif FileExists /etc/file2; then 75 | LogText "Result: Found file /etc/file2" 76 | else 77 | LogText "Result: both /etc/file1 and /etc/file2 were not found" 78 | # Show a warning on screen and in the report. We can specify a detail and how to solve it. 79 | ReportWarning "${TEST_NO}" "No file /etc/file1 or /etc/file2 available" 80 | fi 81 | 82 | # If a single value is stored in a variable, using 'case' is very effective. 83 | # Let's check for a predefined variable OS, which is defined by Lynis 84 | case ${OS} in 85 | # Only match one value 86 | "Linux") 87 | LogText "Found Linux" 88 | Display --indent 2 --text "OS: Linux" --result "${STATUS_OK}" --color GREEN 89 | ;; 90 | # Matching several platforms 91 | "FreeBSD" | "NetBSD" | "OpenBSD") 92 | LogText "Found an operating system based on BSD" 93 | Display --indent 2 --text "OS: *BSD" --result "${STATUS_OK}" --color GREEN 94 | ;; 95 | # Catch-all for other values 96 | *) 97 | LogText "Found another operating system" 98 | ReportSuggestion "${TEST_NO}" "Check if this process is running" "apache" "url:https://cisofy.com/support/" 99 | ;; 100 | esac 101 | 102 | fi 103 | # 104 | ################################################################################# 105 | # 106 | # Add a new section to the screen output 107 | InsertSection "Custom tests - Other" 108 | # 109 | ################################################################################# 110 | # 111 | # Test : CUST-0040 112 | # Description : Our second test, with a prerequisite test 113 | 114 | # First check if OPENSSLBINARY is known as a prerequisite for this test 115 | # ! means "not". So if the binary is known, the prerequisite is matched. Otherwise we set it to NO and define a reason why we skipped this test 116 | 117 | if [ ! "${OPENSSLBINARY}" = "" ]; then PREQS_MET="YES"; else PREQS_MET="NO"; SKIPREASON="No OpenSSL binary found"; fi 118 | Register --test-no CUST-0040 --preqs-met ${PREQS_MET} --skip-reason "${SKIPREASON}" --weight M --network NO --category security --description "Description of custom test" 119 | if [ ${SKIPTEST} -eq 0 ]; then 120 | # Set variable to zero, to indicate that we have no problems found (yet) 121 | FOUNDPROBLEM=0 122 | DIR="/my/path" 123 | LogText "Test: we are going to check if we can find a particular directory (${DIR})" 124 | # Check if a directory exists 125 | if DirectoryExists ${DIR}; then 126 | LogText "Result: log entry for easier debugging or additional information" 127 | else 128 | FOUNDPROBLEM=1 129 | LogText "Result: directory ${DIR} was not found!" 130 | ReportWarning "${TEST_NO}" "This is a test warning line" "${DIR}" "text:Create directory ${DIR}" 131 | fi 132 | 133 | if [ ${FOUNDPROBLEM} -eq 0 ]; then 134 | Display --indent 2 --text "- Checking if everything is OK..." --result "${STATUS_OK}" --color GREEN 135 | else 136 | Display --indent 2 --text "- Checking if everything is OK..." --result "${STATUS_WARNING}" --color RED 137 | ReportSuggestion "${TEST_NO}" "This is a suggestion" 138 | fi 139 | fi 140 | # 141 | ################################################################################# 142 | # 143 | 144 | # Wait for keypress (unless --quick is being used) 145 | WaitForKeyPress 146 | 147 | # 148 | #================================================================================ 149 | # Lynis - Security Auditing and System Hardening for Linux and UNIX - https://cisofy.com 150 | -------------------------------------------------------------------------------- /include/tests_dns: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | # DNS 21 | # 22 | ################################################################################# 23 | # 24 | # # TODO create records on test domain 25 | # # TODO after update even IP match can be checked to detect hijacking 26 | # SIGOKDNS="sigok.example.org" # address with good DNSSEC signature 27 | # SIGFAILDNS="sigfail.example.org" # address with bad DNSSEC signature 28 | # TIMEOUT=";; connection timed out; no servers could be reached" 29 | # 30 | ################################################################################# 31 | # 32 | # InsertSection "DNS" 33 | # 34 | ################################################################################# 35 | # 36 | # # Test : DNS-1600 37 | # # Description : Validate DNSSEC signature is checked 38 | # Register --test-no DNS-1600 --weight L --network YES --category security --description "Validate DNSSEC igniture is checked" 39 | # if [ "${SKIPTEST}" -eq 0 ]; then 40 | # if [ -n "${DIGBINARY}" ]; then 41 | # 42 | # GOOD=$("${DIGBINARY}" +short +time=1 $SIGOKDNS) 43 | # BAD=$("${DIGBINARY}" +short +time=1 $SIGFAILDNS) 44 | # 45 | # if [ "${GOOD}" = "${TIMEOUT}" -a "${BAD}" = "${TIMEOUT}" ]; then 46 | # LogText "Result: received timeout, can't determine DNSSEC validation" 47 | # Display --indent 4 --text "- Checking DNSSEC validation" --result "${STATUS_UNKNOWN}" --color YELLOW 48 | # #ReportException "${TEST_NO}" "Exception found, both query failed, due to connection timeout" 49 | # elif [ -z "${GOOD}" -a -n "${BAD}" ]; then 50 | # LogText "Result: good signature failed, yet bad signature was accepted" 51 | # Display --indent 4 --text "- Checking DNSSEC validation" --result "${STATUS_UNKNOWN}" --color YELLOW 52 | # #ReportException "${TEST_NO}" "Exception found, OK failed, bad signature was accepted" 53 | # elif [ -n "${GOOD}" -a -n "${BAD}" ]; then 54 | # Display --indent 4 --text "- Checking DNSSEC validation" --result "${STATUS_SUGGESTION}" --color YELLOW 55 | # LogText "Note: Using DNSSEC validation can protect from DNS hijacking" 56 | # #ReportSuggestion "${TEST_NO}" "Altered DNS queries are accepted, configure DNSSEC validating name servers" 57 | # AddHP 2 2 58 | # elif [ -n "${GOOD}" -a -z "${BAD}" ]; then 59 | # Display --indent 4 --text "- Checking DNSSEC validation" --result "${STATUS_OK}" --color GREEN 60 | # LogText "Result: altered DNS responses were ignored" 61 | # AddHP 0 2 62 | # fi 63 | # else 64 | # Display --indent 4 --text "- DNSSEC validation" --result "${STATUS_SKIPPED}" --color YELLOW 65 | # LogText "Result: dig not installed, test can't be fully performed" 66 | # fi 67 | # else 68 | # LogText "Result: Test was skipped" 69 | # fi 70 | # 71 | ################################################################################# 72 | # 73 | -------------------------------------------------------------------------------- /include/tests_file_permissions: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | # File permissions 21 | # 22 | ################################################################################# 23 | # 24 | InsertSection "${SECTION_FILE_PERMISSIONS}" 25 | # 26 | ################################################################################# 27 | # 28 | # Test : FILE-7524 29 | # Description : Perform file permissions check 30 | Register --test-no FILE-7524 --weight L --network NO --category security --description "Perform file permissions check" 31 | if [ ${SKIPTEST} -eq 0 ]; then 32 | Display --indent 2 --text "- Starting file permissions check" 33 | LogText "Test: Checking file permissions" 34 | FOUND=0 35 | for PROFILE in ${PROFILES}; do 36 | LogText "Using profile ${PROFILE} for baseline." 37 | FILES=$(${GREPBINARY} -E '^permfile=|^permdir=' ${PROFILE} | ${CUTBINARY} -d= -f2 | ${CUTBINARY} -d: -f1) 38 | for F in ${FILES}; do 39 | LogText "Test: checking file/directory ${F}" 40 | if [ -f "${F}" ]; then 41 | PERMS=$(${GREPBINARY} '^permfile=' ${PROFILE} | ${GREPBINARY} "=${F}:" | ${CUTBINARY} -d: -f2) 42 | if HasCorrectFilePermissions "${F}" "${PERMS}"; then 43 | Display --indent 4 --text "File: ${F}" --result "${STATUS_OK}" --color GREEN 44 | else 45 | Display --indent 4 --text "File: ${F}" --result "${STATUS_SUGGESTION}" --color YELLOW 46 | FOUND=1 47 | fi 48 | elif [ -d "${F}" ]; then 49 | PERMS=$(${GREPBINARY} '^permdir=' ${PROFILE} | ${GREPBINARY} "=${F}:" | ${CUTBINARY} -d: -f2) 50 | if HasCorrectFilePermissions "${F}" "${PERMS}"; then 51 | Display --indent 4 --text "Directory: ${F}" --result "${STATUS_OK}" --color GREEN 52 | else 53 | Display --indent 4 --text "Directory: ${F}" --result "${STATUS_SUGGESTION}" --color YELLOW 54 | FOUND=1 55 | fi 56 | else 57 | if IsVerbose; then Display --indent 4 --text "${F}" --result "${STATUS_NOT_FOUND}" --color WHITE; fi 58 | LogText "Skipping file/directory ${F} as it does not exist on this system" 59 | fi 60 | done 61 | done 62 | if [ ${FOUND} -eq 1 ]; then 63 | ReportSuggestion "${TEST_NO}" "Consider restricting file permissions" "See screen output or log file" "text:Use chmod to change file permissions" 64 | fi 65 | fi 66 | # 67 | ################################################################################# 68 | # 69 | 70 | WaitForKeyPress 71 | 72 | # EOF 73 | -------------------------------------------------------------------------------- /include/tests_kernel_hardening: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | # Kernel 21 | # 22 | ################################################################################# 23 | # 24 | InsertSection "${SECTION_KERNEL_HARDENING}" 25 | # 26 | ################################################################################# 27 | # 28 | # Test : KRNL-6000 29 | # Description : Check sysctl parameters 30 | # Sysctl : net.ipv4.icmp_ignore_bogus_error_responses (=1) 31 | if [ ! "${SYSCTL_READKEY}" = "" ]; then PREQS_MET="YES"; else PREQS_MET="NO"; fi 32 | Register --test-no KRNL-6000 --preqs-met ${PREQS_MET} --weight L --network NO --category security --description "Check sysctl key pairs in scan profile" 33 | if [ ${SKIPTEST} -eq 0 ]; then 34 | FOUND=0 35 | DATA_TO_SCAN="" 36 | N=0 37 | Display --indent 2 --text "- Comparing sysctl key pairs with scan profile" 38 | 39 | # First scan optional profiles only (ignore default and custom) 40 | for PROFILE in ${PROFILES}; do 41 | FILE=$(echo ${PROFILE} | ${AWKBINARY} -F/ '{print $NF}') 42 | if [ ! "${FILE}" = "default.prf" -a ! "${FILE}" = "custom.prf" ]; then 43 | FIND=$(${GREPBINARY} "^config-data=sysctl;" ${PROFILE} | ${SEDBINARY} 's/ /-space-/g') 44 | DATA_TO_SCAN="${DATA_TO_SCAN} ${FIND}" 45 | fi 46 | done 47 | 48 | # Scan custom profile 49 | if [ -n "${CUSTOM_PROFILE}" ]; then 50 | FIND=$(${GREPBINARY} "^config-data=sysctl;" ${CUSTOM_PROFILE} | ${SEDBINARY} 's/ /-space-/g') 51 | for LINE in ${FIND}; do 52 | SYSCTLKEY=$(echo ${LINE} | ${AWKBINARY} -F\; '{ print $2 }') 53 | HAS_KEY=$(echo ${DATA_TO_SCAN} | ${GREPBINARY} ";${SYSCTLKEY};") 54 | if [ $? -gt 0 ]; then DATA_TO_SCAN="${DATA_TO_SCAN} ${LINE}"; fi 55 | done 56 | fi 57 | 58 | # Last, use data from default profile 59 | if [ -n "${DEFAULT_PROFILE}" ]; then 60 | FIND=$(${GREPBINARY} "^config-data=sysctl;" ${DEFAULT_PROFILE} | ${SEDBINARY} 's/ /-space-/g') 61 | for LINE in ${FIND}; do 62 | SYSCTLKEY=$(echo ${LINE} | ${AWKBINARY} -F\; '{ print $2 }') 63 | HAS_KEY=$(echo ${DATA_TO_SCAN} | ${GREPBINARY} ";${SYSCTLKEY};") 64 | if [ $? -gt 0 ]; then DATA_TO_SCAN="${DATA_TO_SCAN} ${LINE}"; fi 65 | done 66 | fi 67 | 68 | # Sort the results 69 | DATA_TO_SCAN=$(echo ${DATA_TO_SCAN} | ${TRBINARY} ' ' '\n' | sort) 70 | 71 | for line in ${DATA_TO_SCAN}; do 72 | tFINDkey=$(echo ${line} | ${AWKBINARY} -F\; '{ print $2 }') 73 | if ! SkipAtomicTest "${TEST_NO}:${tFINDkey}"; then 74 | tFINDexpvalue=$(echo ${line} | ${AWKBINARY} -F\; '{ print $3 }' | ${TRBINARY} '|' ' ') 75 | tFINDhp=$(echo ${line} | ${AWKBINARY} -F\; '{ print $4 }' | ${GREPBINARY} "[0-9]") 76 | tFINDdesc=$(echo ${line} | ${AWKBINARY} -F\; '{ print $5 }' | ${SEDBINARY} 's/-space-/ /g') 77 | tFINDcurvalue=$(${SYSCTL_READKEY} ${tFINDkey} 2> /dev/null) 78 | if [ -n "${tFINDcurvalue}" ]; then 79 | positive_match=0 80 | for value in ${tFINDexpvalue}; do 81 | if [ "${value}" = "${tFINDcurvalue}" ]; then 82 | positive_match=1 83 | fi 84 | done 85 | if [ ${positive_match} -eq 1 ]; then 86 | LogText "Result: sysctl key ${tFINDkey} contains equal expected and current value (${tFINDexpvalue})" 87 | Display --indent 4 --text "- ${tFINDkey} (exp: ${tFINDexpvalue})" --result "${STATUS_OK}" --color GREEN 88 | AddHP ${tFINDhp} ${tFINDhp} 89 | else 90 | LogText "Result: sysctl key ${tFINDkey} has a different value than expected in scan profile. Expected=${tFINDexpvalue}, Real=${tFINDcurvalue}" 91 | Display --indent 4 --text "- ${tFINDkey} (exp: ${tFINDexpvalue})" --result "${STATUS_DIFFERENT}" --color RED 92 | AddHP 0 ${tFINDhp} 93 | FOUND=1 94 | N=$((N + 1)) 95 | ReportDetails --test "${TEST_NO}" --service "sysctl" --field "${tFINDkey}" --value "${tFINDcurvalue}" --preferredvalue "${tFINDexpvalue}" --description "${tFINDdesc}" 96 | fi 97 | else 98 | LogText "Result: key ${tFINDkey} does not exist on this machine" 99 | fi 100 | else 101 | LogText "Skipped test for ${tFINDkey} via profile" 102 | fi 103 | done 104 | 105 | # Add suggestion if one or more sysctls have a different value than scan profile 106 | if [ ${FOUND} -eq 1 ]; then 107 | LogText "Result: found ${N} keys that can use tuning, according scan profile" 108 | ReportSuggestion "${TEST_NO}" "One or more sysctl values differ from the scan profile and could be tweaked" "" "Change sysctl value or disable test (skip-test=${TEST_NO}:)" 109 | fi 110 | fi 111 | # 112 | ################################################################################# 113 | # 114 | 115 | WaitForKeyPress 116 | 117 | # 118 | #================================================================================ 119 | # Lynis - Security Auditing and System Hardening for Linux and UNIX - https://cisofy.com 120 | -------------------------------------------------------------------------------- /include/tests_ldap: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | # LDAP Services 21 | # 22 | ################################################################################# 23 | # 24 | InsertSection "${SECTION_LDAP_SERVICES}" 25 | # 26 | ################################################################################# 27 | # 28 | SLAPD_CONF_LOCS="${ROOTDIR}etc/ldap ${ROOTDIR}etc/openldap ${ROOTDIR}usr/local/etc/openldap" 29 | SLAPD_CONF_LOCATION="" 30 | SLAPD_RUNNING=0 31 | # 32 | ################################################################################# 33 | # 34 | # Test : LDAP-2219 35 | # Description : Check running OpenLDAP instance 36 | Register --test-no LDAP-2219 --weight L --network NO --category security --description "Check running OpenLDAP instance" 37 | if [ ${SKIPTEST} -eq 0 ]; then 38 | if IsRunning "slapd"; then 39 | Display --indent 2 --text "- Checking OpenLDAP instance" --result "${STATUS_FOUND}" --color GREEN 40 | LogText "Result: Found running slapd process" 41 | SLAPDFOUND=1 42 | SLAPD_RUNNING=1 43 | else 44 | Display --indent 2 --text "- Checking OpenLDAP instance" --result "${STATUS_NOT_FOUND}" --color WHITE 45 | LogText "Result: No running slapd process found." 46 | fi 47 | fi 48 | # 49 | ################################################################################# 50 | # 51 | # Test : LDAP-2224 52 | # Description : Search slapd.conf 53 | if [ ${SLAPD_RUNNING} -eq 1 ]; then PREQS_MET="YES"; else PREQS_MET="NO"; fi 54 | Register --test-no LDAP-2224 --preqs-met ${PREQS_MET} --weight L --network NO --category security --description "Check presence slapd.conf" 55 | if [ ${SKIPTEST} -eq 0 ]; then 56 | LogText "Test: Searching slapd.conf" 57 | for I in ${SLAPD_CONF_LOCS}; do 58 | if [ -f ${I}/slapd.conf ]; then 59 | LogText "Result: found ${I}/slapd.conf" 60 | SLAPD_CONF_LOCATION="${I}/slapd.conf" 61 | else 62 | LogText "Result: ${I} does not contain slapd.conf" 63 | fi 64 | done 65 | # Check if we found a valid location 66 | if [ -n "${SLAPD_CONF_LOCATION}" ]; then 67 | Display --indent 4 --text "- Checking slapd.conf" --result "${STATUS_FOUND}" --color GREEN 68 | else 69 | Display --indent 4 --text "- Checking slapd.conf" --result "${STATUS_NOT_FOUND}" --color YELLOW 70 | fi 71 | fi 72 | # 73 | ################################################################################# 74 | # 75 | # Test : LDAP-2228 76 | # Description : Check OpenLDAP slapd.conf file permissions 77 | # 78 | ################################################################################# 79 | # 80 | # Test : LDAP-2232 81 | # Description : Check OpenLDAP ownership on files/directories 82 | # 83 | ################################################################################# 84 | # 85 | # Test : LDAP-2236 86 | # Description : Check OpenLDAP database permissions 87 | # 88 | ################################################################################# 89 | # 90 | # Test : LDAP-2240 91 | # Description : Check OpenLDAP plaintext RootDN password 92 | # 93 | ################################################################################# 94 | # 95 | # Test : LDAP-2244 96 | # Description : Check for LDAP configured client (and inform about LDAPS) 97 | # 98 | ################################################################################# 99 | # 100 | 101 | WaitForKeyPress 102 | 103 | # 104 | #================================================================================ 105 | # Lynis - Security Auditing and System Hardening for Linux and UNIX - https://cisofy.com 106 | -------------------------------------------------------------------------------- /include/tests_snmp: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com/ 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | # SNMP related tests 21 | # 22 | ################################################################################# 23 | # 24 | SNMP_DAEMON_CONFIG_LOCS="${ROOTDIR}etc/snmp" 25 | SNMP_DAEMON_CONFIG="" 26 | SNMP_DAEMON_RUNNING=0 27 | # 28 | ################################################################################# 29 | # 30 | InsertSection "${SECTION_SNMP_SUPPORT}" 31 | 32 | # Test : SNMP-3302 33 | # Description : Check for a running SNMP daemon 34 | Register --test-no SNMP-3302 --weight L --network NO --category security --description "Check for running SNMP daemon" 35 | if [ ${SKIPTEST} -eq 0 ]; then 36 | LogText "Test: Searching for a SNMP daemon" 37 | if IsRunning "snmpd"; then 38 | SNMP_DAEMON_RUNNING=1 39 | LogText "Result: SNMP daemon is running" 40 | Display --indent 2 --text "- Checking running SNMP daemon" --result "${STATUS_FOUND}" --color GREEN 41 | else 42 | LogText "Result: No running SNMP daemon found" 43 | Display --indent 2 --text "- Checking running SNMP daemon" --result "${STATUS_NOT_FOUND}" --color WHITE 44 | fi 45 | fi 46 | # 47 | ################################################################################# 48 | # 49 | # Test : SNMP-3304 50 | # Description : Determine SNMP daemon configuration file location 51 | if [ ${SNMP_DAEMON_RUNNING} -eq 1 ]; then PREQS_MET="YES"; else PREQS_MET="NO"; fi 52 | Register --test-no SNMP-3304 --preqs-met ${PREQS_MET} --weight L --network NO --category security --description "Check SNMP daemon file location" 53 | if [ ${SKIPTEST} -eq 0 ]; then 54 | LogText "Test: searching for snmpd.conf file" 55 | for I in ${SNMP_DAEMON_CONFIG_LOCS}; do 56 | if [ -f "${I}/snmpd.conf" ]; then 57 | LogText "Result: ${I}/snmpd.conf exists" 58 | SNMP_DAEMON_CONFIG="${I}/snmpd.conf" 59 | fi 60 | done 61 | if [ -z "${SNMP_DAEMON_CONFIG}" ]; then 62 | LogText "Result: No snmpd configuration found" 63 | Display --indent 4 --text "- Checking SNMP configuration" --result "${STATUS_NOT_FOUND}" --color WHITE 64 | else 65 | LogText "Result: using last found configuration file: ${SNMP_DAEMON_CONFIG}" 66 | Display --indent 4 --text "- Checking SNMP configuration" --result "${STATUS_FOUND}" --color GREEN 67 | fi 68 | fi 69 | # 70 | ################################################################################# 71 | # 72 | # Test : SNMP-3306 73 | # Description : Determine SNMP communities 74 | if [ -n "${SNMP_DAEMON_CONFIG}" ]; then PREQS_MET="YES"; else PREQS_MET="NO"; fi 75 | Register --test-no SNMP-3306 --preqs-met ${PREQS_MET} --weight L --network NO --category security --description "Check SNMP communities" 76 | if [ ${SKIPTEST} -eq 0 ]; then 77 | WARN=0 78 | LogText "Test: reading active snmp communities" 79 | FIND=$(${AWKBINARY} '/^com2sec/ { print $4 }' ${SNMP_DAEMON_CONFIG}) 80 | for I in ${FIND}; do 81 | LogText "Output: ${I}" 82 | if [ "${I}" = "public" -o "${I}" = "private" ]; then 83 | LogText "Result: found easy guessable snmp community string (${I})" 84 | WARN=1 85 | AddHP 1 3 86 | fi 87 | done 88 | 89 | # Check status of test 90 | if [ ${WARN} -eq 0 ]; then 91 | Display --indent 2 --text "- Checking SNMP community strings" --result "${STATUS_OK}" --color GREEN 92 | AddHP 2 2 93 | else 94 | Display --indent 2 --text "- Checking SNMP community strings" --result "${STATUS_WARNING}" --color RED 95 | ReportWarning "${TEST_NO}" "Found easy guessable SNMP community string" 96 | fi 97 | fi 98 | # 99 | ################################################################################# 100 | # 101 | 102 | WaitForKeyPress 103 | 104 | # EOF 105 | -------------------------------------------------------------------------------- /include/tests_storage: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | InsertSection "${SECTION_STORAGE}" 21 | # 22 | ################################################################################# 23 | # 24 | AUTOMOUNTER_DAEMON_RUNNING=0 25 | NFS_DAEMON_RUNNING=0 26 | AUTOMOUNTER_DAEMON_TOOL="" 27 | # 28 | ################################################################################# 29 | # 30 | # Test : STRG-1846 31 | # Description : Check for disabled firewire storage 32 | # Explanation : Best option is to use the install function, otherwise drivers can still be loaded manually 33 | Register --test-no STRG-1846 --os Linux --weight L --network NO --category security --description "Check if firewire storage is disabled" 34 | if [ "${SKIPTEST}" -eq 0 ]; then 35 | FOUND=0 36 | LogText "Test: Checking firewire storage driver in directory /etc/modprobe.d and configuration file /etc/modprobe.conf" 37 | if [ -d "${ROOTDIR}etc/modprobe.d" ]; then 38 | FIND=$(${LSBINARY} ${ROOTDIR}etc/modprobe.d/* 2> /dev/null) 39 | if [ -n "${FIND}" ]; then 40 | FIND1=$(${GREPBINARY} -E "blacklist (ohci1394|firewire[-_]ohci|firewire-core)" ${ROOTDIR}etc/modprobe.d/* | ${GREPBINARY} -v "#") 41 | FIND2=$(${GREPBINARY} -E "install (ohci1394|firewire[-_]ohci|firewire-core) /bin/(false|true)" ${ROOTDIR}etc/modprobe.d/* | ${GREPBINARY} -v "#") 42 | if [ -n "${FIND1}" ] || [ -n "${FIND2}" ]; then 43 | FOUND=1 44 | LogText "Result: found firewire ohci driver in disabled state" 45 | fi 46 | else 47 | LogText "Result: skipping ${ROOTDIR}etc/modprobe.d, directory found but no files in it" 48 | fi 49 | fi 50 | if [ -f "${ROOTDIR}etc/modprobe.conf" ]; then 51 | FIND1=$(${GREPBINARY} -E -r "blacklist (ohci1394|firewire[-_]ohci|firewire-core)" "${ROOTDIR}etc/modprobe.conf" | ${GREPBINARY} -v "#") 52 | FIND2=$(${GREPBINARY} -E -r "install (ohci1394|firewire[-_]ohci|firewire-core) /bin/(false|true)" "${ROOTDIR}etc/modprobe.conf" | ${GREPBINARY} -v "#") 53 | if [ -n "${FIND1}" ] || [ -n "${FIND2}" ]; then 54 | FOUND=1 55 | LogText "Result: found firewire ohci driver in disabled state" 56 | fi 57 | fi 58 | 59 | if [ ${FOUND} -eq 0 ]; then 60 | LogText "Result: firewire ohci driver is not explicitly disabled" 61 | Display --indent 2 --text "- Checking firewire ohci driver (modprobe config)" --result "${STATUS_NOT_DISABLED}" --color WHITE 62 | ReportSuggestion "${TEST_NO}" "Disable drivers like firewire storage when not used, to prevent unauthorized storage or data theft" 63 | # after blacklisting modules, make sure to remove them from the initram filesystem: update-initramfs -u 64 | AddHP 2 3 65 | else 66 | LogText "Result: firewire ohci driver is disabled" 67 | Display --indent 2 --text "- Checking firewire ohci driver (modprobe config)" --result "${STATUS_DISABLED}" --color GREEN 68 | AddHP 3 3 69 | fi 70 | fi 71 | # 72 | ################################################################################# 73 | # 74 | 75 | WaitForKeyPress 76 | 77 | # EOF 78 | -------------------------------------------------------------------------------- /include/tests_system_integrity: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com/ 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | AIDECONFIG="" 21 | CSF_CONFIG="${ROOTDIR}etc/csf/csf.conf" 22 | FILE_INT_TOOL="" 23 | FILE_INT_TOOL_FOUND=0 # Boolean, file integrity tool found 24 | # 25 | ################################################################################# 26 | # 27 | InsertSection "${SECTION_SYSTEM_INTEGRITY}" 28 | Display --indent 2 --text "- Checking file integrity tools" 29 | # 30 | ################################################################################# 31 | # 32 | # Test : SINT-7010 33 | # Description : System Integrity Status 34 | if [ -x ${ROOTDIR}/usr/bin/csrutil ]; then PREQS_MET="YES"; else PREQS_MET="NO"; SKIPREASON="No CSrutil binary found"; fi 35 | Register --test-no SINT-7010 --os MacOS --preqs-met ${PREQS_MET} --skip-reason "${SKIPREASON}" --weight H --network NO --category security --description "System Integrity Status" 36 | if [ ${SKIPTEST} -eq 0 ]; then 37 | if ${ROOTDIR}usr/bin/csrutil status | ${GREPBINARY} -sq enabled ; then 38 | Display --indent 2 --text "- System Integrity Protection (status)" --result "${STATUS_OK}" --color GREEN 39 | Report "system_integrity_tool[]=mac-sip" 40 | LogText "Result: SIP enabled, OK" 41 | AddHP 3 3 42 | else 43 | Display --indent 2 --text "- System Integrity Protection (status)" --result "${STATUS_NO}" --color RED 44 | LogText "Result: SIP disabled, BAD" 45 | AddHP 0 3 46 | fi 47 | fi 48 | 49 | # 50 | ################################################################################# 51 | # 52 | 53 | WaitForKeyPress 54 | 55 | # EOF 56 | -------------------------------------------------------------------------------- /include/tests_virtualization: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com 11 | # Blog : https://linux-audit.com/ 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | # Virtualization 21 | # 22 | ################################################################################# 23 | # 24 | InsertSection "${SECTION_VIRTUALIZATION}" 25 | # 26 | ################################################################################# 27 | # 28 | # # Test : VIRT-1920 29 | # # Description : Checking VMware 30 | # Register --test-no VIRT-1920 --weight L --network NO --category security --description "Checking VMware guest status" 31 | # if [ ${SKIPTEST} -eq 0 ]; then 32 | # VMWARE_GUEST=0 33 | # Display --indent 2 --text "- Checking VMware guest status" 34 | # # check memory driver file 35 | # # check LKM list 36 | # # check vmware tools 37 | # LogText "Test: checking VMware tools daemon presence" 38 | # if [ ! "${VMWARETOOLSBINARY}" = "" ]; then 39 | # LogText "Result: VMware tools binary found" 40 | # VMWARE_GUEST=1 41 | # Display --indent 4 --text "- Checking VMware tools daemon" --result "${STATUS_FOUND}" --color GREEN 42 | # else 43 | # Display --indent 4 --text "- Checking VMware tools daemon" --result "${STATUS_NOT_FOUND}" --color WHITE 44 | # fi 45 | # 46 | # fi 47 | # 48 | ################################################################################# 49 | # 50 | 51 | WaitForKeyPress 52 | 53 | # 54 | #================================================================================ 55 | # Lynis - Security Auditing and System Hardening for Linux and UNIX - https://cisofy.com 56 | -------------------------------------------------------------------------------- /include/tool_tips: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | ################################################################################# 4 | # 5 | # Lynis 6 | # ------------------ 7 | # 8 | # Copyright (c) Michael Boelen, CISOfy, and many contributors. 9 | # 10 | # Website : https://cisofy.com 11 | # Blog : http://linux-audit.com 12 | # GitHub : https://github.com/CISOfy/lynis 13 | # 14 | # Lynis comes with ABSOLUTELY NO WARRANTY. This is free software, and you are 15 | # welcome to redistribute it under the terms of the GNU General Public License. 16 | # See LICENSE file for usage of this software. 17 | # 18 | ################################################################################# 19 | # 20 | # Hints and Tips 21 | # 22 | ################################################################################# 23 | # 24 | 25 | # Only show tips when enabled 26 | if [ ${SHOW_TOOL_TIPS} -eq 1 ]; then 27 | 28 | LogText "Tool tips: enabled" 29 | # * Regular security auditing 30 | # 31 | # If package is installed, then suggest users to schedule the audit daily 32 | # How: confirm presence of directory /etc/lynis and check cronjobs 33 | 34 | 35 | # * Check for duplicate items between default and custom profile 36 | # 37 | # This can be done by marking an item if it overwrites the default profile 38 | # with the same value. 39 | # 40 | # Rationale: default profile should contain have sensible default and 41 | # custom profile allows customization for the user or system. 42 | 43 | 44 | # Suggest usage of plugins if none are enabled 45 | 46 | 47 | # Bash completion support 48 | # 49 | # Detect if bash is used for active user 50 | #if [ -n "${ETC_PATHS}" ]; then 51 | # for I in ${ETC_PATHS}; do 52 | # if [ -d ${I}/bash_completion.d ]; then 53 | # if [ ! -f ${ETC_PATHS}/bash_completion.d/lynis ]; then 54 | # Display "This system has a bash_completion directory. Copy extras/bash_completion.d/lynis to ${I} to get completion support for Lynis" 55 | # fi 56 | # fi 57 | # done 58 | #fi 59 | 60 | else 61 | LogText "Tool tips: enabled" 62 | 63 | fi 64 | 65 | 66 | # 67 | #================================================================================ 68 | # Lynis - Security Auditing and System Hardening for Linux and UNIX - https://cisofy.com 69 | -------------------------------------------------------------------------------- /lynis.8: -------------------------------------------------------------------------------- 1 | .TH Lynis 8 "14 Feb 2020" "1.32" "Unix System Administrator's Manual" 2 | 3 | 4 | .SH "NAME" 5 | \fB 6 | \fB 7 | \fB 8 | Lynis \fP\- System and security auditing tool 9 | \fB 10 | .SH "SYNOPSIS" 11 | .nf 12 | .fam C 13 | 14 | \fBlynis\fP [scan mode] [other options] 15 | .fam T 16 | .fi 17 | .SH "DESCRIPTION" 18 | 19 | \fBLynis\fP is a security auditing tool for Linux, macOS, and other systems based 20 | on UNIX. The tool checks the system and the software configuration, to see if 21 | there is any room for improvement the security defenses. All details are stored 22 | in a log file. Findings and other discovered data is stored in a report file. 23 | This can be used to compare differences between audits. \fBLynis\fP can run 24 | interactively or as a cronjob. Root permissions (e.g. sudo) are not required, 25 | however provide more details during the audit. 26 | .PP 27 | The following system areas may be checked: 28 | .IP 29 | \- Boot loader files 30 | .IP 31 | \- Configuration files 32 | .IP 33 | \- Software packages 34 | .IP 35 | \- Directories and files related to logging and auditing 36 | .IP 37 | 38 | .SH "FIRST TIME USAGE" 39 | When running \fBLynis\fP for the first time, run: lynis audit system 40 | 41 | .SH "COMMANDS" 42 | .IP "audit \" 43 | Perform an audit of the selected type 44 | .IP "upload-only" 45 | Upload the available report data file 46 | 47 | See HELPERS section for more commands. 48 | 49 | .SH "SCAN TYPES" 50 | 51 | .IP "audit system" 52 | Performs a system audit, which is the most common audit. 53 | .IP "audit system remote \" 54 | Provide commands to do a remote scan. 55 | .PP 56 | For more scan modes, see the helper utilities. 57 | 58 | .SH "OPTIONS" 59 | 60 | .TP 61 | .B \-\-auditor 62 | Define the name of the auditor/pentester. When a full name is used, add double 63 | quotes, like "Your Name". 64 | .TP 65 | .B \-\-cronjob 66 | Perform automatic scan with cron safe options (no colors, no questions, no 67 | breaks). 68 | .TP 69 | .B \-\-debug 70 | Display debug information to screen for troubleshooting purposes. 71 | .TP 72 | .B \-\-developer 73 | Display detailed information useful for developers when creating tests. 74 | .TP 75 | .B \-\-forensics 76 | Perform the audit on a running or mounted system (see \-\-rootdir) 77 | .TP 78 | .B \-\-help 79 | Show available commands and most-used options. 80 | .TP 81 | .B \-\-logfile 82 | Defines location and name of log file, instead of default /var/log/lynis.log. 83 | .TP 84 | .B \-\-man 85 | Show the man page. Useful for systems that do not have the man page installed. 86 | .TP 87 | .B \-\-no\-colors 88 | Disable colored output. 89 | .TP 90 | .B \-\-no\-log 91 | Redirect all logging information to /dev/null, prevents sensitive information to 92 | be written to disk. 93 | .TP 94 | .B \-\-no\-plugins 95 | Do not run any of the enabled plugins. 96 | .TP 97 | .B \-\-pentest 98 | Run a non-privileged scan, usually used for penetration testing. Some of the 99 | tests will be skipped if they require root permissions. 100 | .TP 101 | .B \-\-plugin\-dir 102 | Define location where plugins can be found. 103 | .TP 104 | .B \-\-profile 105 | Provide alternative profile to perform the scan. 106 | .TP 107 | .B \-\-quick (\-Q) 108 | Do a quick scan (default: don't wait for user input). 109 | .TP 110 | .B \-\-quiet (\-q) 111 | Run quietly and do not show anything to the screen. Will also enable quick mode. 112 | .TP 113 | .B \-\-report\-file 114 | Provide an alternative name for report file. 115 | .TP 116 | .B \-\-reverse\-colors 117 | Optimize screen output for light backgrounds. 118 | .TP 119 | .B \-\-tests TEST-IDs 120 | Only run the specific test(s). When using multiple tests, add quotes around the 121 | line. 122 | .TP 123 | .B \-\-tests\-from\-category "" 124 | Tests are only performed if they belong to the defined category. Use the command 125 | \ 'show categories' to determine all valid options. 126 | .TP 127 | .B \-\-tests\-from\-group "" 128 | Similar to \-\-tests\-from\-category. Only perform tests from a particular group. 129 | Use 'show groups' to determine valid options. 130 | .TP 131 | .B \-\-use-cwd 132 | Run from the current working directory. 133 | .TP 134 | .B \-\-upload 135 | Upload data to Lynis Enterprise server (profile option: upload=yes). 136 | .TP 137 | .B \-\-verbose 138 | Show more details on screen, such as components that could not found. These 139 | details are hidden by default. 140 | .TP 141 | .B \-\-wait 142 | Wait for user to continue. This adds a break after each section (opposed of 143 | \-\-quick). 144 | .TP 145 | .B \-\-warnings\-only 146 | Run quietly, except show warnings. 147 | .RE 148 | .PP 149 | .RS 150 | Multiple parameters are allowed, though some parameters can only be used together 151 | with others. When running Lynis without any parameters, help will be shown and 152 | the program will exit. 153 | .RE 154 | .PP 155 | .SH "HELPERS" 156 | Lynis has special helpers to do certain tasks. This way the framework of Lynis is 157 | used, while at the same time storing most of the functionality in a separated 158 | file. This speeds up execution and keeps the code clean. 159 | 160 | .IP "audit" 161 | Run audit on the system or on other targets 162 | .IP "configure \" 163 | Change or add settings to the config file 164 | .IP "generate \" 165 | Generate specific details such as host IDs 166 | .IP "show \" 167 | Show information, such as configuration and paths 168 | .IP "update \" 169 | Perform activities regarding updating 170 | .PP 171 | To use a helper, run 'lynis' followed by the helper name. 172 | 173 | .SH "EXIT CODES" 174 | Lynis uses exit codes to signal any invoking script. Currently the following codes are used: 175 | .IP 0 176 | Program exited normally 177 | .IP 1 178 | Fatal error 179 | .IP 64 180 | An unknown parameter is used, or incomplete 181 | .IP 65 182 | Incorrect data encountered 183 | .IP 66 184 | Can't open file or directory 185 | .IP 78 186 | Lynis found 1 or more warnings or configurations errors (with error-on-warnings=yes) 187 | 188 | .SH "BUGS" 189 | Bugs can be reported via GitHub at https://github.com/CISOfy/lynis or via support@cisofy.com 190 | 191 | .SH "DOCUMENTATION" 192 | Supporting documentation can be found via https://cisofy.com/support/ 193 | 194 | .SH "LICENSING" 195 | Lynis is licensed as GPLv3. The tool was created by Michael Boelen in 2007. Since 2013 its development has been taken over by CISOfy under the management of Michael Boelen. Plugins may have a different license. 196 | 197 | .SH "CONTACT INFORMATION" 198 | Support requests and project related questions can be addressed via e-mail: lynis-dev@cisofy.com. 199 | -------------------------------------------------------------------------------- /plugins/README: -------------------------------------------------------------------------------- 1 | ########################################################################## 2 | # 3 | # This directory contains plugins 4 | # 5 | ########################################################################## 6 | 7 | 8 | General notes 9 | --------------- 10 | 11 | Custom plugins should be added to this directory, so they are included 12 | in an audit. 13 | 14 | Notes: 15 | 16 | - File permissions of a plugin should be 600, 640 or the least 17 | restrictive 400. 18 | - Each plugin should be enabled in the profile, before it will be 19 | activated. 20 | - Custom plugins should use a test ID's with a "CUS-" prefix. 21 | 22 | A generic example can be found in the custom_plugin.template file, 23 | which includes several code snippets to assist in creating customer 24 | plugins. 25 | 26 | Community plugins are available under a restricted license. 27 | 28 | 29 | ************************************************************************** 30 | Would your plugin or individual test benefit Lynis and others? 31 | Share and be part of the Free and Open Source Software community! 32 | 33 | Support address: lynis-dev@cisofy.com 34 | ************************************************************************** 35 | -------------------------------------------------------------------------------- /plugins/custom_plugin.template: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | # -------------------------- CUT THIS SECTION --------------------------- 4 | # This is a template to create a customized plugin 5 | # 6 | # Each plugin should at least have several variables defined with the 7 | # prefix PLUGIN_* (see below) 8 | # 9 | # If you want to learn what functions you can use, check include/functions 10 | # 11 | # -------------------------- CUT THIS SECTION --------------------------- 12 | 13 | ######################################################################### 14 | # 15 | # * DO NOT REMOVE * 16 | #----------------------------------------------------- 17 | # PLUGIN_AUTHOR=___firstname_lastname____ 18 | # PLUGIN_CATEGORY=[category] 19 | # PLUGIN_DESC=[description] 20 | # PLUGIN_NAME=[plugin_name] 21 | # PLUGIN_REQUIRED_TESTS= 22 | #----------------------------------------------------- 23 | # 24 | ######################################################################### 25 | # 26 | # Add custom section to screen output 27 | InsertSection "Custom Plugin" 28 | # 29 | ################################################################################# 30 | # 31 | # Test : CUST-0001 32 | # Description : We show some lines on the screen 33 | 34 | # Register our first custom test 35 | # We consider it to be a lightweight test (no heavy IO, or long searches), no network connection needed 36 | Register --test-no CUST-0001 --weight L --network NO --description "A test case for colors and text display" 37 | if [ ${SKIPTEST} -eq 0 ]; then 38 | # The Display function makes it easy to show something on screen, with colors. 39 | # --indent defines amount of spaces 40 | # --text text to be displayed on screen 41 | # --result text at end of line 42 | # --color color of result text 43 | Display --indent 2 --text "- Checking if everything is OK..." --result OK --color GREEN 44 | Display --indent 4 --text "This shows one level deeper " --result NOTICE --color YELLOW 45 | Display --indent 6 --text "And even deeper" --result WARNING --color RED 46 | 47 | # Show a warning on screen and in the report. We can specify a detail and how to solve it. 48 | ReportWarning "${TEST_NO}" "Something was wrong and should be fixed" "/etc/motd" "text:Change your motd" 49 | ReportSuggestion "${TEST_NO}" "Check if this process is running" "apache" "url:https://cisofy.com/support/" 50 | fi 51 | # 52 | ################################################################################# 53 | # 54 | 55 | # First check if OPENSSLBINARY is known as a prerequisite for this test. 56 | if [ ! -z "${OPENSSLBINARY}" ]; then PREQS_MET="YES"; else PREQS_MET="NO"; fi 57 | Register --test-no CUST-0001 --preqs-met ${PREQS_MET} --weight M --network NO --description "Description of custom test" 58 | if [ ${SKIPTEST} -eq 0 ]; then 59 | FOUNDPROBLEM=0 60 | DIR="/my/path" 61 | LogText "Test: we are going to check if we can find a particular directory (${DIR})" 62 | # Check if a directory exists 63 | if [ -d ${DIR} ]; then 64 | LogText "Result: log entry for easier debugging or additional information" 65 | else 66 | FOUNDPROBLEM=1 67 | LogText "Result: directory ${DIR} was not found!" 68 | ReportWarning "${TEST_NO}" "This is a test warning line" "${DIR}" "text:Create directory ${DIR}" 69 | fi 70 | 71 | if [ ${FOUNDPROBLEM} -eq 0 ]; then 72 | Display --indent 2 --text "- Checking if everything is OK..." --result OK --color GREEN 73 | else 74 | Display --indent 2 --text "- Checking if everything is OK..." --result WARNING --color RED 75 | ReportSuggestion "${TEST_NO}" "This is a suggestion" 76 | fi 77 | fi 78 | # 79 | ################################################################################# 80 | # 81 | 82 | # Wait for keypress (unless --quick is being used) 83 | WaitForKeyPress 84 | 85 | #EOF 86 | -------------------------------------------------------------------------------- /publiccode.yml: -------------------------------------------------------------------------------- 1 | publiccodeYmlVersion: "0.4" 2 | name: Lynis 3 | url: https://github.com/CISOfy/lynis 4 | releaseDate: 2025-01-28 5 | platforms: 6 | - linux 7 | - mac 8 | categories: 9 | - cloud-management 10 | - compliance-management 11 | - fleet-management 12 | - it-management 13 | - it-security 14 | developmentStatus: stable 15 | softwareType: standalone/other 16 | description: 17 | en: 18 | shortDescription: Security auditing tool for Linux, macOS, and UNIX-based systems 19 | longDescription: Lynis is a security auditing tool for systems based on UNIX 20 | like Linux, macOS, BSD, and others. It performs an in-depth security scan 21 | and runs on the system itself. The primary goal is to test security 22 | defenses and provide tips for further system hardening. It will also scan 23 | for general system information, vulnerable software packages, and possible 24 | configuration issues. Lynis was commonly used by system administrators and 25 | auditors to assess the security defenses of their systems. Besides the 26 | "blue team," nowadays penetration testers also have Lynis in their 27 | toolkit. 28 | documentation: https://cisofy.com/documentation/lynis/ 29 | features: 30 | - command-line 31 | - perform security audit 32 | - extensive log 33 | - security hardening advice 34 | - Linux security hardening 35 | legal: 36 | license: AGPL-3.0-only 37 | maintenance: 38 | type: community 39 | contacts: 40 | - name: Michael Boelen 41 | email: michael.boelen@cisofy.com 42 | phone: "" 43 | affiliation: "" 44 | localisation: 45 | localisationReady: true 46 | availableLanguages: 47 | - en 48 | - es 49 | - nl 50 | --------------------------------------------------------------------------------