Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/CISOfy/lynis.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMichael Boelen <michael.boelen@cisofy.com>2019-03-14 14:31:39 +0300
committerMichael Boelen <michael.boelen@cisofy.com>2019-03-14 14:31:39 +0300
commit3e7b319ec7f028e51df05642686a7e6ab5a28efa (patch)
tree0073ac321567e3617e8505ab0e32a1208443c05a
parent3cf64ff5a6940f706eb3c6f62f09b0c0fba0f8aa (diff)
Readability changes and show when plugin execution is skipped
-rw-r--r--include/report14
1 files changed, 9 insertions, 5 deletions
diff --git a/include/report b/include/report
index 3439747b..b200f6be 100644
--- a/include/report
+++ b/include/report
@@ -178,7 +178,11 @@
echo ""
echo " ${CYAN}Hardening index${NORMAL} : ${WHITE}${HPINDEX}${NORMAL} ${HPGRAPH}"
echo " ${CYAN}Tests performed${NORMAL} : ${WHITE}${CTESTS_PERFORMED}${NORMAL}"
- if [ ${SKIP_PLUGINS} -eq 0 ]; then echo " ${CYAN}Plugins enabled${NORMAL} : ${WHITE}${N_PLUGIN_ENABLED}${NORMAL}"; fi
+ if [ ${SKIP_PLUGINS} -eq 0 ]; then
+ echo " ${CYAN}Plugins enabled${NORMAL} : ${WHITE}${N_PLUGIN_ENABLED}${NORMAL}"
+ else
+ echo " ${CYAN}Plugins enabled${NORMAL} : ${WHITE}Skipped${NORMAL}"
+ fi
echo ""
echo " ${WHITE}Components${NORMAL}:"
if [ ${FIREWALL_ACTIVE} -eq 1 ]; then FIREWALL="${GREEN}V"; else FIREWALL="${RED}X"; fi
@@ -191,15 +195,15 @@
echo " - Malware scanner [${MALWARE}${NORMAL}]"
echo ""
- echo " ${SECTION}Lynis Modules${NORMAL}:"
+ echo " ${SECTION}Lynis modules${NORMAL}:"
if [ ${COMPLIANCE_TESTS_PERFORMED} -eq 1 ]; then
if [ ${COMPLIANCE_FINDINGS_FOUND} -eq 0 ]; then COMPLIANCE="${GREEN}V"; else COMPLIANCE="${RED}X"; fi
else
COMPLIANCE="${YELLOW}?"
fi
- echo " - Compliance Status [${COMPLIANCE}${NORMAL}]"
- echo " - Security Audit [${GREEN}V${NORMAL}]"
- echo " - Vulnerability Scan [${GREEN}V${NORMAL}]"
+ echo " - Compliance status [${COMPLIANCE}${NORMAL}]"
+ echo " - Security audit [${GREEN}V${NORMAL}]"
+ echo " - Vulnerability scan [${GREEN}V${NORMAL}]"
echo ""
echo " ${SECTION}Files${NORMAL}:"
echo " - Test and debug information : ${WHITE}${LOGFILE}${NORMAL}"