Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/CISOfy/lynis.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJay Keller <70912302+digitalcheetah@users.noreply.github.com>2021-08-15 10:36:09 +0300
committerGitHub <noreply@github.com>2021-08-15 10:36:09 +0300
commit36994847123d0809863f3f75ca8e1618c639665b (patch)
tree654c1a54abf075242ae7d4d87dad3a68748f2166
parentcd632059e0315f156bcabc8763a2018e53008d4c (diff)
parent798c1054d7ac5ee6df6a2cbbdbb100545a3892f7 (diff)
Merge branch 'CISOfy:master' into openrc
-rw-r--r--.github/workflows/stale.yml21
-rw-r--r--CHANGELOG.md28
-rw-r--r--CONTRIBUTORS.md1
-rw-r--r--FAQ9
-rw-r--r--README.md32
-rw-r--r--TODO.md17
-rw-r--r--db/languages/az80
-rw-r--r--db/languages/cn94
-rw-r--r--db/languages/da80
-rw-r--r--db/languages/de16
-rw-r--r--db/languages/es102
-rw-r--r--db/languages/fi80
-rw-r--r--db/languages/gr80
-rw-r--r--db/languages/he80
-rw-r--r--db/languages/hu83
-rw-r--r--db/languages/it63
-rw-r--r--db/languages/ja88
-rw-r--r--db/languages/ko77
-rw-r--r--db/languages/nb-NO78
-rw-r--r--db/languages/nl72
-rw-r--r--db/languages/pl83
-rw-r--r--db/languages/pt80
-rw-r--r--db/languages/ru95
-rw-r--r--db/languages/se72
-rw-r--r--db/languages/sk80
-rw-r--r--db/languages/tr80
-rw-r--r--db/tests.db1
-rw-r--r--include/binaries4
-rw-r--r--include/consts2
-rw-r--r--include/functions2
-rw-r--r--include/osdetection21
-rw-r--r--include/tests_crypto4
-rw-r--r--include/tests_databases14
-rw-r--r--include/tests_file_integrity2
-rw-r--r--include/tests_filesystems16
-rw-r--r--include/tests_kernel5
-rw-r--r--include/tests_malware55
-rw-r--r--include/tests_networking3
-rw-r--r--include/tests_ports_packages17
-rwxr-xr-xlynis34
40 files changed, 1650 insertions, 201 deletions
diff --git a/.github/workflows/stale.yml b/.github/workflows/stale.yml
deleted file mode 100644
index 08dce83e..00000000
--- a/.github/workflows/stale.yml
+++ /dev/null
@@ -1,21 +0,0 @@
-name: Mark stale issues and pull requests
-
-on:
- schedule:
- - cron: "0 0 * * *"
-
-jobs:
- stale:
-
- runs-on: ubuntu-latest
-
- steps:
- - uses: actions/stale@v1
- with:
- repo-token: ${{ secrets.GITHUB_TOKEN }}
- stale-issue-message: 'Stale issue message'
- stale-pr-message: 'Stale pull request message'
- stale-issue-label: 'no-issue-activity'
- stale-pr-label: 'no-pr-activity'
- days-before-stale: 14
- days-before-close: 90
diff --git a/CHANGELOG.md b/CHANGELOG.md
index 3d0d4b98..ac435bd5 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,9 +1,35 @@
# Lynis Changelog
-## Lynis 3.0.6 (not released yet)
+## Lynis 3.0.7 (Not released yet)
+
+### Added
+- MALW-3290 - Show status of malware components
+- OS detection for RHEL 6
+
+### Changed
+- DBS-1804 - Added alias for MariaDB
+- FINT-4316 - Support for newer Ubuntu versions
+- MALW-3280 - Added Trend Micro malware agent
+- Several improvements for busybox shell
+
+---------------------------------------------------------------------------------
+
+## Lynis 3.0.6 (2021-07-22)
+
+### Added
+- OS detection: Artix Linux, macOS Monterey, NethServer, openSUSE MicroOS
+- Check for outdated translation files
### Changed
+- DBS-1826 - Check if PostgreSQL is being used
+- DBS-1828 - Test multiple PostgreSQL configuration file(s)
+- KRNL-5830 - Sort kernels by version instead of modification date
+- PKGS-7410 - Don't show exception for systems using LXC
- GetHostID function: fallback options added for Linux systems
+- Fix: macOS Big Sur detection
+- Fix: show correct text when egrep is missing
+- Fix: variable name for PostgreSQL
+- German and Spanish translations extended
---------------------------------------------------------------------------------
diff --git a/CONTRIBUTORS.md b/CONTRIBUTORS.md
index 419c3e72..29328d7e 100644
--- a/CONTRIBUTORS.md
+++ b/CONTRIBUTORS.md
@@ -46,6 +46,7 @@ These people made a significant impact to the development of Lynis:
* Mikko Lehtisalo, Finland
* Steve Bosek, France
* Thomas Siebel, Germany
+* Thomas Sjögren, Sweden
* Topi Miettinen, Finland
* Zach Crownover
diff --git a/FAQ b/FAQ
index 0c93c7f8..6e7b31b9 100644
--- a/FAQ
+++ b/FAQ
@@ -26,8 +26,9 @@
website: https://cisofy.com/support/
Q: I can't find any configuration file for Lynis, where is it?
- A: Lynis uses profiles. They are similar to a configuration file and determine
- how a security scan should be performed.
+ A: Lynis uses profiles. A profile is similar to a configuration file and
+ determines how a security scan should be performed. Profiles are usually
+ stored in /etc/lynis or can be found using 'lynis show profiles'.
Q: My version is outdated, what can I do to upgrade?
Check out the upgrade guide: https://cisofy.com/documentation/lynis/upgrading/
@@ -73,11 +74,11 @@
Q: When running Lynis, it shows me the usage help even while using correct
parameters, why?
A: This can happen with alternative shells. Try using a different shell to
- invoke Lynis (example: bash lynis -c).
+ invoke Lynis (example: bash lynis audit system).
Q: One or more tests are giving incorrect output. How to solve that?
A: Check the log file. If that also has incorrect data, let us know via GitHub
- or the developer e-mail address.
+ or use the developer e-mail address.
Q: The program takes long to complete and also uses too much resources. Can it
be tuned?
diff --git a/README.md b/README.md
index 67706f14..197e59c9 100644
--- a/README.md
+++ b/README.md
@@ -44,34 +44,42 @@ Typical users of the software:
## Installation
+There are multiple options available to install Lynis.
+
+### Software Package
+
+For sytems running Linux, BSD, and macOS, there is typically a package available. This is the preferred method of obtaining Lynis, as it is quick to install and easy to update. The Lynis project itself also provides [packages](https://packages.cisofy.com/) in RPM or DEB format suitable for systems systems running:
+`CentOS`, `Debian`, `Fedora`, `OEL`, `openSUSE`, `RHEL`, `Ubuntu`, and others.
+
+Some distributions may also have Lynis in their software repository: [![Repology](https://repology.org/badge/tiny-repos/lynis.svg)](https://repology.org/project/lynis/versions)
+
+Note: Some distributions don't provide an up-to-date version. In that case it is better to use the CISOfy software repository, download the tarball from the website, or download the latest GitHub release.
+
### Git
+The very latest developments can be obtained via git.
+
1. Clone or download the project files (**no compilation nor installation** is required) ;
git clone https://github.com/CISOfy/lynis
2. Execute:
- cd lynis; ./lynis audit system
+ cd lynis && ./lynis audit system
-If you want to run the software as `root`, we suggest changing the ownership of the files. Use `chown -R 0:0` to recursively alter the owner and group and set it to user ID `0` (`root`).
-
-### Software Package
+If you want to run the software as `root` (or sudo), we suggest changing the ownership of the files. Use `chown -R 0:0` to recursively alter the owner and group and set it to user ID `0` (`root`). Otherwise Lynis will warn you about the file permissions. After all, you are executing files owned by a non-privileged user.
-For Linux, BSD, and macOS, there is typically a package available. The Lynis project also provides packages in RPM or DEB format. The [CISOfy software repository](https://packages.cisofy.com) can be used to install Lynis on systems running:
-`CentOS`, `Debian`, `Fedora`, `OEL`, `openSUSE`, `RHEL`, `Ubuntu`, and others.
-
-Some distributions may also have Lynis in their software repository: [![Repology](https://repology.org/badge/tiny-repos/lynis.svg)](https://repology.org/project/lynis/versions)
-If they don't provide an up-to-date version, consider the CISOfy repository, tarball (website), or GitHub release.
### Enterprise Version
This software component is also part of an enterprise solution. Same quality, yet with more functionality.
Focus areas include compliance (`PCI DSS`, `HIPAA`, `ISO27001`, and others). The Enterprise version comes with:
-* a web interface and features a dashboard;
+* a web interface;
+* dashboard and reporting;
* hardening snippets;
-* and an improvement plan.
+* improvement plan (based on risk);
+* commercial support.
## Documentation
Full documentation: https://cisofy.com/documentation/lynis/.
@@ -83,7 +91,7 @@ If you want to create your own tests, have a look at the [Lynis software develop
We participate in the [CII best practices](https://bestpractices.coreinfrastructure.org/projects/96) badge program of the Linux Foundation.
## Media and Awards
-Lynis is collecting some awards and we are proud of that.
+Lynis is collecting some awards along the way and we are proud of that.
* 2016
* [Best of Open Source Software Awards 2016](http://www.infoworld.com/article/3121251/open-source-tools/bossie-awards-2016-the-best-open-source-networking-and-security-software.html#slide13).
diff --git a/TODO.md b/TODO.md
new file mode 100644
index 00000000..baf9e498
--- /dev/null
+++ b/TODO.md
@@ -0,0 +1,17 @@
+
+# To Do
+
+There are always thing to do, right?!
+
+Like to help? See CONTRIBUTING.md for more details.
+
+## Remove deprecated tools
+
+Remove usage of `egrep` and `fgrep`. Replace with `grep` or `grep -E`.
+
+### Rationale:
+The egrep/fgrep commands are deprecated. Although often linked on Linux distributions, here is an example where `egrep` is missing on an embedded Linux distribution: https://github.com/CISOfy/lynis/issues/1191
+
+[The Open Group Base Specifications Issue 7, 2018 edition](https://pubs.opengroup.org/onlinepubs/9699919799/)
+
+> This grep has been enhanced in an upwards-compatible way to provide the exact functionality of the historical egrep and fgrep commands as well. It was the clear intention of the standard developers to consolidate the three greps into a single command. \ No newline at end of file
diff --git a/db/languages/az b/db/languages/az
index 8f97dc56..ffdf4254 100644
--- a/db/languages/az
+++ b/db/languages/az
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="Konfiqur edilen uzantılar"
GEN_UPDATE_AVAILABLE="Yeniləmə mövcud"
GEN_VERBOSE_MODE="Etraflı"
GEN_WHAT_TO_DO="edilecekler"
-NOTE_EXCEPTIONS_FOUND="İstisnalar tapıldı"
NOTE_EXCEPTIONS_FOUND_DETAILED="Bazı istisnai durumlar və məlumatlar tapıldı"
+NOTE_EXCEPTIONS_FOUND="İstisnalar tapıldı"
NOTE_PLUGINS_TAKE_TIME="Qeyd: Uzantılar daha ətraflı testlər içermektedir və tamamlanmaları uzun davam edəbilər"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Səlahiyyət lazımlı testlər"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Xususi testlər"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Pis proqram"
SECTION_MEMORY_AND_PROCESSES="Yaddaş ve prosesler"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="Təsirsiz"
STATUS_DONE="Bitdi"
STATUS_ENABLED="Təsirli"
STATUS_ERROR="Səhv"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="Tapıldı"
-STATUS_YES="Bəli"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+STATUS_NONE="Yox"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
+STATUS_NOT_FOUND="Tapılmadı"
+STATUS_NOT_RUNNING="Çalışmayıb"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_NO="Xeyr"
STATUS_OFF="Bağlı"
STATUS_OK="Əvət"
STATUS_ON="Açıq"
-STATUS_NONE="Yox"
-STATUS_NOT_FOUND="Tapılmadı"
-STATUS_NOT_RUNNING="Çalışmayıb"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="İşleyib"
STATUS_SKIPPED="Atlandı"
STATUS_SUGGESTION="Teklif"
STATUS_UNKNOWN="Bilinmeyib"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="Xəbərdarlıq"
-TEXT_YOU_CAN_HELP_LOGFILE="qeydləri gönderib kömek eyleyin"
+#STATUS_WEAK="WEAK"
+STATUS_YES="Bəli"
TEXT_UPDATE_AVAILABLE="yeniləmə mövcud"
+TEXT_YOU_CAN_HELP_LOGFILE="qeydləri gönderib kömek eyleyin"
diff --git a/db/languages/cn b/db/languages/cn
index ec3460d3..76f181ca 100644
--- a/db/languages/cn
+++ b/db/languages/cn
@@ -1,3 +1,5 @@
+ERROR_NO_LICENSE="没有配置的许可证密钥"
+ERROR_NO_UPLOAD_SERVER="没有配置的上传服务器"
GEN_CHECKING="检查中"
GEN_CURRENT_VERSION="当前版本"
GEN_DEBUG_MODE="调试模式"
@@ -5,36 +7,102 @@ GEN_INITIALIZE_PROGRAM="程序初始化中"
GEN_LATEST_VERSION="最新版本"
GEN_PHASE="阶段"
GEN_PLUGINS_ENABLED="插件已开启"
-GEN_VERBOSE_MODE="详述模式"
GEN_UPDATE_AVAILABLE="有可以更新的版本"
+GEN_VERBOSE_MODE="详述模式"
GEN_WHAT_TO_DO="做什么"
-NOTE_EXCEPTIONS_FOUND="发现异常"
NOTE_EXCEPTIONS_FOUND_DETAILED="发现一些异常的事件或者信息"
+NOTE_EXCEPTIONS_FOUND="发现异常"
NOTE_PLUGINS_TAKE_TIME="注意:插件有更多的测试可能会需要几分钟才能完成"
NOTE_SKIPPED_SKIPPED_TESTS_NON_PRIVILEGED="因非特权模式而跳过的测试"
+NOTE_SKIPPED_TESTS_NON_PRIVILEGED="因非特权模式而跳过的测试"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="自定义测试"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="恶意软件"
SECTION_MEMORY_AND_PROCESSES="内存与进程"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
+STATUS_DISABLED="禁用"
STATUS_DONE="完成"
+STATUS_ENABLED="可用"
+STATUS_ERROR="错误"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="找到"
-STATUS_YES="是"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+STATUS_NONE="没有"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
+STATUS_NOT_FOUND="没有找到"
+STATUS_NOT_RUNNING="没有运行"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_NO="不是"
STATUS_OFF="关闭"
STATUS_OK="正常"
STATUS_ON="开启"
-STATUS_NONE="没有"
-STATUS_NOT_FOUND="没有找到"
-STATUS_NOT_RUNNING="没有运行"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="运行"
STATUS_SKIPPED="跳过"
STATUS_SUGGESTION="建议"
STATUS_UNKNOWN="未知"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="警告"
-TEXT_YOU_CAN_HELP_LOGFILE="你可以通过记录日志来帮忙"
+#STATUS_WEAK="WEAK"
+STATUS_YES="是"
TEXT_UPDATE_AVAILABLE="有可以更新的版本"
-NOTE_SKIPPED_TESTS_NON_PRIVILEGED="因非特权模式而跳过的测试"
-STATUS_DISABLED="禁用"
-STATUS_ENABLED="可用"
-STATUS_ERROR="错误"
-ERROR_NO_LICENSE="没有配置的许可证密钥"
-ERROR_NO_UPLOAD_SERVER="没有配置的上传服务器"
+TEXT_YOU_CAN_HELP_LOGFILE="你可以通过记录日志来帮忙"
diff --git a/db/languages/da b/db/languages/da
index d26c1220..21cac946 100644
--- a/db/languages/da
+++ b/db/languages/da
@@ -10,32 +10,98 @@ GEN_PLUGINS_ENABLED="Plugins aktiverede"
GEN_UPDATE_AVAILABLE="opdatering tilgængelig"
GEN_VERBOSE_MODE="Detaljeret tilstand"
GEN_WHAT_TO_DO="At gøre"
-NOTE_EXCEPTIONS_FOUND="Undtagelser fundet"
NOTE_EXCEPTIONS_FOUND_DETAILED="Nogle usædvanlige hændelser eller information var fundet"
+NOTE_EXCEPTIONS_FOUND="Undtagelser fundet"
NOTE_PLUGINS_TAKE_TIME="Bemærk: plugins har mere omfattende tests og kan tage flere minutter at fuldføre"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Sprang over tests på grund af ikke-privilegeret tilstand"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Brugerdefinerede Tests"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Malware"
SECTION_MEMORY_AND_PROCESSES="Hukommelse og Processer"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="DEAKTIVERET"
STATUS_DONE="FÆRDIG"
STATUS_ENABLED="AKTIVERET"
-STATUS_NOT_ENABLED="IKKE AKTIVERET"
STATUS_ERROR="FEJL"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="FUNDET"
-STATUS_YES="JA"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+STATUS_NONE="INGEN"
STATUS_NO="NEJ"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+STATUS_NOT_ENABLED="IKKE AKTIVERET"
+STATUS_NOT_FOUND="IKKE FUNDET"
+STATUS_NOT_RUNNING="KØRER IKKE"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_OFF="FRA"
STATUS_OK="OK"
STATUS_ON="TIL"
-STATUS_NONE="INGEN"
-STATUS_NOT_FOUND="IKKE FUNDET"
-STATUS_NOT_RUNNING="KØRER IKKE"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="KØRER"
STATUS_SKIPPED="SPRUNGET OVER"
STATUS_SUGGESTION="FORSLAG"
STATUS_UNKNOWN="UKENDT"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="ADVARSEL"
STATUS_WEAK="SVAG"
-TEXT_YOU_CAN_HELP_LOGFILE="Du kan hjælpe ved at bidrage med din logfil"
+STATUS_YES="JA"
TEXT_UPDATE_AVAILABLE="opdatering tilgængelig"
+TEXT_YOU_CAN_HELP_LOGFILE="Du kan hjælpe ved at bidrage med din logfil"
diff --git a/db/languages/de b/db/languages/de
index 5d3f5be1..fad25db9 100644
--- a/db/languages/de
+++ b/db/languages/de
@@ -64,26 +64,42 @@ SECTION_USERS_GROUPS_AND_AUTHENTICATION="Benutzer, Gruppen und Authentifizierung
SECTION_VIRTUALIZATION="Virtualisierung"
SECTION_WEBSERVER="Software: Webserver"
STATUS_ACTIVE="AKTIV"
+STATUS_CHECK_NEEDED="ÜBERPRÜFUNG BENÖTIGT"
+STATUS_DEBUG="DEBUG"
+STATUS_DEFAULT="STANDARD"
+STATUS_DIFFERENT="UNTERSCHIEDLICH"
STATUS_DISABLED="DEAKTIVIERT"
STATUS_DONE="FERTIG"
STATUS_ENABLED="AKTIVIERT"
STATUS_ERROR="FEHLER"
+STATUS_EXPOSED="VERWUNDBAR"
STATUS_FAILED="FEHLERHAFT"
+STATUS_FILES_FOUND="DATEIEN GEFUNDEN"
STATUS_FOUND="GEFUNDEN"
+STATUS_HARDENED="GEHÄRTET"
STATUS_INSTALLED="INSTALLIERT"
+STATUS_LOCAL_ONLY="NUR LOKAL"
+STATUS_MEDIUM="MITTEL"
STATUS_NO="NEIN"
+STATUS_NO_UPDATE="KEINE AKTUALISIERUNG"
+STATUS_NON_DEFAULT="NICHT STANDARD"
STATUS_NONE="NICHTS"
STATUS_NOT_CONFIGURED="NICHT KONFIGURIERT"
+STATUS_NOT_DISABLED="NICHT DEAKTIVIERT"
STATUS_NOT_ENABLED="NICHT AKTIVIERT"
STATUS_NOT_FOUND="NICHT GEFUNDEN"
STATUS_NOT_RUNNING="LÄUFT NICHT"
STATUS_OFF="AUS"
STATUS_OK="OK"
STATUS_ON="AN"
+STATUS_PARTIALLY_HARDENED="TEILWEISE GEHÄRTET"
+STATUS_PROTECTED="GESCHÜTZT"
STATUS_RUNNING="LÄUFT"
STATUS_SKIPPED="ÜBERSPRUNGEN"
STATUS_SUGGESTION="VORSCHLAG"
STATUS_UNKNOWN="UNBEKANNT"
+STATUS_UNSAFE="UNSICHER"
+STATUS_UPDATE_AVAILABLE="AKTUALISIERUNG VERFÜGBAR"
STATUS_WARNING="WARNUNG"
STATUS_WEAK="SCHWACH"
STATUS_YES="JA"
diff --git a/db/languages/es b/db/languages/es
index 913374d3..fceb261f 100644
--- a/db/languages/es
+++ b/db/languages/es
@@ -1,38 +1,108 @@
-GEN_PHASE="fase"
+ERROR_NO_LICENSE="No se ha configurado una clave de licencia"
+ERROR_NO_UPLOAD_SERVER="No se ha configurado un servidor para subidas"
GEN_CHECKING="Revisando"
GEN_CURRENT_VERSION="Versión actual"
GEN_DEBUG_MODE="Modo de depuración"
GEN_INITIALIZE_PROGRAM="Iniciando la aplicación"
+GEN_LATEST_VERSION="Última versión"
+GEN_PHASE="fase"
GEN_PLUGINS_ENABLED="Plugins activados"
-GEN_VERBOSE_MODE="Modo detallado"
GEN_UPDATE_AVAILABLE="Actualización disponible"
+GEN_VERBOSE_MODE="Modo detallado"
GEN_WHAT_TO_DO="Qué hacer"
-NOTE_EXCEPTIONS_FOUND="Excepciones Encontradas"
NOTE_EXCEPTIONS_FOUND_DETAILED="Se encontró alguna excepción o evento extraordinario"
+NOTE_EXCEPTIONS_FOUND="Excepciones encontradas"
NOTE_PLUGINS_TAKE_TIME="Nota: los plugins contienen pruebas más extensivas y toman más tiempo"
+NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Pruebas omitidas, debido a que el modo no privilegiado está activo"
+SECTION_ACCOUNTING="Contabilidad"
+SECTION_BANNERS_AND_IDENTIFICATION="Banners e identificación"
+SECTION_BASICS="Básicos"
+SECTION_BOOT_AND_SERVICES="Arranque y servicios"
+SECTION_CONTAINERS="Contenedores"
+SECTION_CRYPTOGRAPHY="Criptografía"
SECTION_CUSTOM_TESTS="Pruebas personalizadas"
+SECTION_DATA_UPLOAD="Subida de datos"
+SECTION_DATABASES="Bases de datos"
+SECTION_DOWNLOADS="Descargas"
+SECTION_EMAIL_AND_MESSAGING="Software: correo electrónico y mensajería"
+SECTION_FILE_INTEGRITY="Software: integridad de ficheros"
+SECTION_FILE_PERMISSIONS="Permisos de ficheros"
+SECTION_FILE_SYSTEMS="Sistemas de ficheros"
+SECTION_FIREWALLS="Software: firewalls"
+SECTION_GENERAL="General"
+SECTION_HARDENING="Bastionado"
+SECTION_HOME_DIRECTORIES="Directorios de inicio"
+SECTION_IMAGE="Imagen"
+SECTION_INITIALIZING_PROGRAM="Inicializando programa"
+SECTION_INSECURE_SERVICES="Servicios inseguros"
+SECTION_KERNEL_HARDENING="Bastionado del kernel"
+SECTION_KERNEL="Kernel"
+SECTION_LDAP_SERVICES="Servicios LDAP"
+SECTION_LOGGING_AND_FILES="Logging y ficheros"
SECTION_MALWARE="Malware"
-SECTION_MEMORY_AND_PROCESSES="Memoria y Procesos"
+SECTION_MALWARE="Software: Malware"
+SECTION_MEMORY_AND_PROCESSES="Memoria y procesos"
+SECTION_NAME_SERVICES="Servicios de nombres"
+SECTION_NETWORKING="Conectividad"
+SECTION_PERMISSIONS="Permisos"
+SECTION_PORTS_AND_PACKAGES="Puertos y paquetes"
+SECTION_PRINTERS_AND_SPOOLS="Impresoras y spools"
+SECTION_PROGRAM_DETAILS="Detalles del programa"
+SECTION_SCHEDULED_TASKS="Tareas programadas"
+SECTION_SECURITY_FRAMEWORKS="Frameworks de seguridad"
+SECTION_SHELLS="Shells"
+SECTION_SNMP_SUPPORT="Soporte SNMP"
+SECTION_SOFTWARE="Software"
+SECTION_SQUID_SUPPORT="Soporte Squid"
+SECTION_SSH_SUPPORT="Soporte SSH"
+SECTION_STORAGE="Almacenamiento"
+SECTION_SYSTEM_INTEGRITY="Software: Integridad del sistema"
+SECTION_SYSTEM_TOOLING="Software: Herramientas del sistema"
+SECTION_SYSTEM_TOOLS="Herramientas del sistema"
+SECTION_TIME_AND_SYNCHRONIZATION="Tiempo y sincronización"
+SECTION_USB_DEVICES="Dispositivos USB"
+SECTION_USERS_GROUPS_AND_AUTHENTICATION="Usuarios, grupos y autenticación"
+SECTION_VIRTUALIZATION="Virtualización"
+SECTION_WEBSERVER="Software: servidor web"
+STATUS_ACTIVE="ACTIVO"
+STATUS_CHECK_NEEDED="NECESITA VERIFICACIÓN"
+STATUS_DEBUG="DEPURACIÓN"
+STATUS_DEFAULT="POR DEFECTO"
+STATUS_DIFFERENT="DIFERENTE"
+STATUS_DISABLED="DESHABILITADO"
STATUS_DONE="HECHO"
+STATUS_ENABLED="HABILITADO"
+STATUS_ERROR="ERROR"
+STATUS_EXPOSED="EXPUESTO"
+STATUS_FAILED="FALLADO"
+STATUS_FILES_FOUND="ARCHIVOS ENCONTRADOS"
STATUS_FOUND="ENCONTRADO"
-STATUS_YES="SI"
+STATUS_HARDENED="BASTIONADO"
+STATUS_INSTALLED="INSTALADO"
+STATUS_LOCAL_ONLY="SOLO LOCAL"
+STATUS_MEDIUM="MEDIO"
+STATUS_NO_UPDATE="SIN ACTUALIZACIÓN"
STATUS_NO="NO"
-STATUS_OFF="OFF"
-STATUS_OK="OK"
-STATUS_ON="ON"
-STATUS_NONE="NONE"
+STATUS_NON_DEFAULT="NO POR DEFECTO"
+STATUS_NONE="NINGUNO"
+STATUS_NOT_CONFIGURED="NO CONFIGURADO"
+STATUS_NOT_DISABLED="NO DESHABILITADO"
+STATUS_NOT_ENABLED="NO HABILITADO"
STATUS_NOT_FOUND="NO ENCONTRADO"
STATUS_NOT_RUNNING="NO ESTÁ CORRIENDO"
+STATUS_OFF="APAGADO"
+STATUS_OK="OK"
+STATUS_ON="ENCENDIDO"
+STATUS_PARTIALLY_HARDENED="PARCIALMENTE BASTIONADO"
+STATUS_PROTECTED="PROTEGIDO"
STATUS_RUNNING="CORRIENDO"
STATUS_SKIPPED="OMITIDO"
STATUS_SUGGESTION="SUGERENCIA"
STATUS_UNKNOWN="DESCONOCIDO"
+STATUS_UNSAFE="INSEGURO"
+STATUS_UPDATE_AVAILABLE="ACTUALIZACIÓN DISPONIBLE"
STATUS_WARNING="PELIGRO"
-TEXT_YOU_CAN_HELP_LOGFILE="Puedes ayudar compartiendo tu archivo de log"
+STATUS_WEAK="DÉBIL"
+STATUS_YES="SÍ"
TEXT_UPDATE_AVAILABLE="Actualización disponible"
-NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Pruebas omitidas, debido a que el modo no privilegiado está activo"
-STATUS_DISABLED="DESACTIVADO"
-STATUS_ENABLED="ENABLED"
-STATUS_ERROR="ERROR"
-ERROR_NO_LICENSE="No se ha configurado una clave de licencia"
-ERROR_NO_UPLOAD_SERVER="No se ha configurado un servidor para subidas"
+TEXT_YOU_CAN_HELP_LOGFILE="Puedes ayudar compartiendo tu archivo de registro"
diff --git a/db/languages/fi b/db/languages/fi
index 06d92b2f..85e6593a 100644
--- a/db/languages/fi
+++ b/db/languages/fi
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="Liitännäiset päällä"
GEN_UPDATE_AVAILABLE="päivitys saatavilla"
GEN_VERBOSE_MODE="Puhelias tila"
GEN_WHAT_TO_DO="Mitä tehdä"
-NOTE_EXCEPTIONS_FOUND="Virheitä löytynyt"
NOTE_EXCEPTIONS_FOUND_DETAILED="Joitakin poikkeuksellisia tapahtumia tai tietoja löytynyt"
+NOTE_EXCEPTIONS_FOUND="Virheitä löytynyt"
NOTE_PLUGINS_TAKE_TIME="Huomio: liitännäisillä on kattavampia testejä joiden suorittaminen voi viedä muutaman minuutin"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Testejä jätetty suorittamatta ei-etuoikeutetun tilan vuoksi"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Kustomoidut testit"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Haittaohjelma"
SECTION_MEMORY_AND_PROCESSES="Muisti ja prosessit"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="EI PÄÄLLÄ"
STATUS_DONE="VALMIS"
STATUS_ENABLED="PÄÄLLÄ"
STATUS_ERROR="VIRHE"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="LÖYTYNYT"
-STATUS_YES="KYLLÄ"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
STATUS_NO="EI"
-STATUS_OFF="EI PÄÄLLÄ"
-STATUS_OK="OK"
-STATUS_ON="PÄÄLLÄ"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NONE="EI MITÄÄN"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="EI LÖYTYNYT"
STATUS_NOT_RUNNING="EI OLE KÄYNNISSÄ"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="EI PÄÄLLÄ"
+STATUS_OK="OK"
+STATUS_ON="PÄÄLLÄ"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="KÄYNNISSÄ"
STATUS_SKIPPED="OHITETTU"
STATUS_SUGGESTION="EHDOTUS"
STATUS_UNKNOWN="TUNTEMATON"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="VAROITUS"
-TEXT_YOU_CAN_HELP_LOGFILE="Voit auttaa toimittamalla lokitiedoston"
+#STATUS_WEAK="WEAK"
+STATUS_YES="KYLLÄ"
TEXT_UPDATE_AVAILABLE="päivitys saatavilla"
+TEXT_YOU_CAN_HELP_LOGFILE="Voit auttaa toimittamalla lokitiedoston"
diff --git a/db/languages/gr b/db/languages/gr
index e69a90dc..8d285f96 100644
--- a/db/languages/gr
+++ b/db/languages/gr
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="Οι προσθήκες είναι ενεργοποιημέ
GEN_UPDATE_AVAILABLE="διαθέσιμη ενημέρωση"
GEN_VERBOSE_MODE="Verbose mode"
GEN_WHAT_TO_DO="Τι να κάνεις"
-NOTE_EXCEPTIONS_FOUND="Βρέθηκαν Εξαιρέσεις"
NOTE_EXCEPTIONS_FOUND_DETAILED="Εντοπίστηκαν μερικά εξαιρετικά γεγονότα ή πληροφορίες"
+NOTE_EXCEPTIONS_FOUND="Βρέθηκαν Εξαιρέσεις"
NOTE_PLUGINS_TAKE_TIME="Note: Τα plugins έχουν πιο εκτεταμένες δοκιμές και μπορεί να διαρκέσουν αρκετά λεπτά για να ολοκληρωθούν"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Παράλειψη δοκιμών λόγω μη προνομιακής λειτουργίας"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Προσαρμοσμένες δοκιμές"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Κακόβουλο λογισμικό"
SECTION_MEMORY_AND_PROCESSES="Μνήμη και διεργασίες"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="DISABLED"
STATUS_DONE="DONE"
STATUS_ENABLED="ENABLED"
STATUS_ERROR="ΣΦΑΛΜΑ"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="ΒΡΕΘΗΚΕ"
-STATUS_YES="ΝΑΙ"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+STATUS_NONE="ΚΑΝΕΝΑ"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
+STATUS_NOT_FOUND="ΔΕΝ ΒΡΕΘΗΚΕ"
+STATUS_NOT_RUNNING="ΔΕΝ ΤΡΕΧΕΙ"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_NO="ΟΧΙ"
STATUS_OFF="OFF"
STATUS_OK="OK"
STATUS_ON="ON"
-STATUS_NONE="ΚΑΝΕΝΑ"
-STATUS_NOT_FOUND="ΔΕΝ ΒΡΕΘΗΚΕ"
-STATUS_NOT_RUNNING="ΔΕΝ ΤΡΕΧΕΙ"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="ΤΡΕΧΕΙ"
STATUS_SKIPPED="ΞΕΠΕΡΑΣΤΗΚΕ"
STATUS_SUGGESTION="ΠΡΟΤΑΣΗ"
STATUS_UNKNOWN="ΑΓΝΩΣΤΟ"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="ΠΡΟΣΟΧΗ"
-TEXT_YOU_CAN_HELP_LOGFILE="Μπορείτε να βοηθήσετε παρέχοντας το αρχείο καταγραφής"
+#STATUS_WEAK="WEAK"
+STATUS_YES="ΝΑΙ"
TEXT_UPDATE_AVAILABLE="διαθέσιμη ενημέρωση"
+TEXT_YOU_CAN_HELP_LOGFILE="Μπορείτε να βοηθήσετε παρέχοντας το αρχείο καταγραφής"
diff --git a/db/languages/he b/db/languages/he
index 2900fe80..83859123 100644
--- a/db/languages/he
+++ b/db/languages/he
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="פלאגינים מאופשרים"
GEN_UPDATE_AVAILABLE="עדכון זמין"
GEN_VERBOSE_MODE="מצב ארכני"
GEN_WHAT_TO_DO="לביצוע"
-NOTE_EXCEPTIONS_FOUND="נמצאו אירועים חריגים"
NOTE_EXCEPTIONS_FOUND_DETAILED="אירועים חריגים או מידע חריג נמצא"
+NOTE_EXCEPTIONS_FOUND="נמצאו אירועים חריגים"
NOTE_PLUGINS_TAKE_TIME="לידיעה: חלק מהבדיקות יקחו זמן רב יותר מהרגיל"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="מדלג על בדיקה עקב אי פריבילגיות"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="בדיקה מותאמות"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="תוכנה זדונית"
SECTION_MEMORY_AND_PROCESSES="זיכרון ותהליכים"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="לא זמין"
STATUS_DONE="סיום"
STATUS_ENABLED="זמין"
STATUS_ERROR="שגיאה"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="נמצא"
-STATUS_YES="כן"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+STATUS_NONE="אין כלל"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
+STATUS_NOT_FOUND="לא נמצא"
+STATUS_NOT_RUNNING="לא רץ"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_NO="לא"
STATUS_OFF="כבוי"
STATUS_OK="או קי"
STATUS_ON="פועל"
-STATUS_NONE="אין כלל"
-STATUS_NOT_FOUND="לא נמצא"
-STATUS_NOT_RUNNING="לא רץ"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="בהרצה"
STATUS_SKIPPED="דולג"
STATUS_SUGGESTION="הצעה"
STATUS_UNKNOWN="לא ידוע"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="אזהרה"
-TEXT_YOU_CAN_HELP_LOGFILE="ניתן לעזור על ידי שליחת קובץ הלוג"
+#STATUS_WEAK="WEAK"
+STATUS_YES="כן"
TEXT_UPDATE_AVAILABLE="עדכון זמין"
+TEXT_YOU_CAN_HELP_LOGFILE="ניתן לעזור על ידי שליחת קובץ הלוג"
diff --git a/db/languages/hu b/db/languages/hu
index bcdb3ec6..1d055bd8 100644
--- a/db/languages/hu
+++ b/db/languages/hu
@@ -4,35 +4,104 @@ GEN_CHECKING="Checking"
GEN_CURRENT_VERSION="Jelenlegi verzió"
GEN_DEBUG_MODE="Debug mode"
GEN_INITIALIZE_PROGRAM="Initializing program"
+#GEN_LATEST_VERSION="Latest version"
GEN_PHASE="szakasz"
GEN_PLUGINS_ENABLED="Bővitmények engedelyézve"
-GEN_VERBOSE_MODE="Verbose mode"
GEN_UPDATE_AVAILABLE="frissítés elérhető"
+GEN_VERBOSE_MODE="Verbose mode"
GEN_WHAT_TO_DO="What to do"
-NOTE_EXCEPTIONS_FOUND="Exceptions found"
NOTE_EXCEPTIONS_FOUND_DETAILED="Some exceptional events or information was found"
+NOTE_EXCEPTIONS_FOUND="Exceptions found"
NOTE_PLUGINS_TAKE_TIME="Note: plugins have more extensive tests and may take several minutes to complete"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Skipped tests due to non-privileged mode"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Egyedi Tesztek"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Malware"
SECTION_MEMORY_AND_PROCESSES="Memória és Folyamatok"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="LETILTOTT"
STATUS_DONE="KÉSZ"
STATUS_ENABLED="ENGEDÉLYEZETT"
STATUS_ERROR="HIBA"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="FOUND"
-STATUS_YES="IGEN"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NO="NEM"
-STATUS_OFF="KI"
-STATUS_OK="OK"
-STATUS_ON="BE"
STATUS_NONE="NONE"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="NOT FOUND"
STATUS_NOT_RUNNING="NOT RUNNING"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="KI"
+STATUS_OK="OK"
+STATUS_ON="BE"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="RUNNING"
STATUS_SKIPPED="SKIPPED"
STATUS_SUGGESTION="JAVASLAT"
STATUS_UNKNOWN="UNKNOWN"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="FIGYELMEZTETÉS"
-TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file"
+#STATUS_WEAK="WEAK"
+STATUS_YES="IGEN"
TEXT_UPDATE_AVAILABLE="frissítés elérhető"
+TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file"
diff --git a/db/languages/it b/db/languages/it
index e22b9837..3f3a8853 100644
--- a/db/languages/it
+++ b/db/languages/it
@@ -10,37 +10,96 @@ GEN_PLUGINS_ENABLED="Plugin abilitati"
GEN_UPDATE_AVAILABLE="aggiornamento disponibile"
GEN_VERBOSE_MODE="Modalità Verbose"
GEN_WHAT_TO_DO="Cosa fare"
-NOTE_EXCEPTIONS_FOUND="Trovate Eccezioni"
NOTE_EXCEPTIONS_FOUND_DETAILED="Sono stati rilevati alcuni eventi o informazioni eccezionali"
+NOTE_EXCEPTIONS_FOUND="Trovate Eccezioni"
NOTE_PLUGINS_TAKE_TIME="Nota: i plugin sono sottoposti a test più estesi e possono richiedere alcuni minuti per il completamento"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Test saltati a causa della modalità di esecuzione non privilegiata"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Test su misura (Custom)"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
SECTION_DOWNLOADS="Scaricamenti"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
SECTION_GENERAL="Generale"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
SECTION_INITIALIZING_PROGRAM="Inizializzando il programma"
SECTION_INSECURE_SERVICES="Service insicuri"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Malware"
SECTION_MEMORY_AND_PROCESSES="Memoria e Processi"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
SECTION_STORAGE="Spazio di archiviazione"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
SECTION_TIME_AND_SYNCHRONIZATION="Tempo and Sincronizzazione"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="DISABILITATO"
STATUS_DONE="FATTO"
STATUS_ENABLED="ABILITATO"
STATUS_ERROR="ERRORE"
+#STATUS_EXPOSED="EXPOSED"
STATUS_FAILED="FALLITO"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="TROVATO"
-STATUS_NO="NO"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NONE="NESSUNO"
+STATUS_NO="NO"
STATUS_NOT_CONFIGURED="NON CONFIGURATO"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="NON TROVATO"
STATUS_NOT_RUNNING="NON IN ESECUZIONE"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_OFF="OFF"
STATUS_OK="OK"
STATUS_ON="ON"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="IN ESECUZIONE"
STATUS_SKIPPED="SALTATO"
STATUS_SUGGESTION="SUGGERIMENTO"
STATUS_UNKNOWN="SCONOSCIUTO"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="ATTENZIONE"
STATUS_WEAK="DEBOLE"
STATUS_YES="SI"
diff --git a/db/languages/ja b/db/languages/ja
index c2cece23..3e3de50c 100644
--- a/db/languages/ja
+++ b/db/languages/ja
@@ -1,33 +1,107 @@
+#ERROR_NO_LICENSE="No license key configured"
+#ERROR_NO_UPLOAD_SERVER="No upload server configured"
GEN_CHECKING="チェック中"
GEN_CURRENT_VERSION="現在のバージョン"
GEN_DEBUG_MODE="デバッグモード"
GEN_INITIALIZE_PROGRAM="プログラムを初期化しています"
+#GEN_LATEST_VERSION="Latest version"
GEN_PHASE="フェーズ"
GEN_PLUGINS_ENABLED="プラグインが有効"
-GEN_VERBOSE_MODE="詳細モード"
GEN_UPDATE_AVAILABLE="アップデートが利用可能"
+GEN_VERBOSE_MODE="詳細モード"
GEN_WHAT_TO_DO="What to do"
-NOTE_EXCEPTIONS_FOUND="例外が見つかりました"
NOTE_EXCEPTIONS_FOUND_DETAILED="例外的なイベントや情報が見つかりました"
+NOTE_EXCEPTIONS_FOUND="例外が見つかりました"
NOTE_PLUGINS_TAKE_TIME="注意:プラグインはより広範なテストがあり、完了までに数分かかる場合があります"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="非特権モードのためテストをスキップしました"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="カスタムテスト"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="マルウェア"
SECTION_MEMORY_AND_PROCESSES="メモリーとプロセス"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
+#STATUS_DISABLED="DISABLED"
STATUS_DONE="完了"
+#STATUS_ENABLED="ENABLED"
+#STATUS_ERROR="ERROR"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="見つかりました"
-STATUS_YES="はい"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
STATUS_NO="いいえ"
-STATUS_OFF="オフ"
-STATUS_OK="OK"
-STATUS_ON="オン"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NONE="なし"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="見つかりません"
STATUS_NOT_RUNNING="起動していません"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="オフ"
+STATUS_OK="OK"
+STATUS_ON="オン"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="起動中"
STATUS_SKIPPED="スキップ"
STATUS_SUGGESTION="提言があります"
STATUS_UNKNOWN="不明"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="警告"
-TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file"
+#STATUS_WEAK="WEAK"
+STATUS_YES="はい"
TEXT_UPDATE_AVAILABLE="アップデートが利用可能"
+TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file"
diff --git a/db/languages/ko b/db/languages/ko
index df13cf7f..dba75b76 100644
--- a/db/languages/ko
+++ b/db/languages/ko
@@ -14,27 +14,94 @@ NOTE_EXCEPTIONS_FOUND="예외 발견"
NOTE_EXCEPTIONS_FOUND_DETAILED="몇 가지 예외 이벤트나 정보가 발견되었습니다"
NOTE_PLUGINS_TAKE_TIME="참고: 플러그인은 광범위한 테스트를 거치며 완료될 때까지 몇 분의 시간이 소요됩니다"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="비특권 모드로 인해 테스트를 생략했습니다"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="사용자정의 테스트"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="악성코드"
SECTION_MEMORY_AND_PROCESSES="메모리와 프로세스"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="비활성화됨"
STATUS_DONE="완료"
STATUS_ENABLED="활성화됨"
STATUS_ERROR="에러"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="발견"
-STATUS_YES="예"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
STATUS_NO="아니오"
-STATUS_OFF="끔"
-STATUS_OK="OK"
-STATUS_ON="켬"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NONE="없음"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="발견되지않음"
STATUS_NOT_RUNNING="동작하지않음"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="끔"
+STATUS_OK="OK"
+STATUS_ON="켬"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="동작중"
STATUS_SKIPPED="생략"
STATUS_SUGGESTION="추천"
STATUS_UNKNOWN="알수없음"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="경고"
STATUS_WEAK="취약"
-TEXT_YOU_CAN_HELP_LOGFILE="로그 파일을 제공하면 도움을 받을 수 있습니다"
+STATUS_YES="예"
TEXT_UPDATE_AVAILABLE="업데이트 가능"
+TEXT_YOU_CAN_HELP_LOGFILE="로그 파일을 제공하면 도움을 받을 수 있습니다"
diff --git a/db/languages/nb-NO b/db/languages/nb-NO
index cee0bfce..84ddf269 100644
--- a/db/languages/nb-NO
+++ b/db/languages/nb-NO
@@ -14,26 +14,94 @@ NOTE_EXCEPTIONS_FOUND="Avvik funnet"
NOTE_EXCEPTIONS_FOUND_DETAILED="Avvikshendelser eller -informasjon er funnet"
NOTE_PLUGINS_TAKE_TIME="OBS: utvidelser har omfattende tester og kan ta flere minutter å gjennomføre"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Tester utelatt pga manglende rettigheter"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Tilpassede tester"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Skadevare"
SECTION_MEMORY_AND_PROCESSES="Minne og prosesser"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="DEAKTIVERT"
STATUS_DONE="FERDIG"
STATUS_ENABLED="AKTIVERT"
STATUS_ERROR="FEIL"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="FUNNET"
-STATUS_YES="JA"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NO="NEI"
-STATUS_OFF="AV"
-STATUS_OK="OK"
-STATUS_ON="PÅ"
STATUS_NONE="INGEN"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="IKKE FUNNET"
STATUS_NOT_RUNNING="KJØRER IKKE"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="AV"
+STATUS_OK="OK"
+STATUS_ON="PÅ"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="KJØRER"
STATUS_SKIPPED="UTELATT"
STATUS_SUGGESTION="FORSLAG"
STATUS_UNKNOWN="UKJENT"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="ADVARSEL"
-TEXT_YOU_CAN_HELP_LOGFILE="Du kan bidra ved å laste opp din loggfil"
+#STATUS_WEAK="WEAK"
+STATUS_YES="JA"
TEXT_UPDATE_AVAILABLE="oppdatering tilgjengelig"
+TEXT_YOU_CAN_HELP_LOGFILE="Du kan bidra ved å laste opp din loggfil"
diff --git a/db/languages/nl b/db/languages/nl
index 31a694ee..4c22b9fe 100644
--- a/db/languages/nl
+++ b/db/languages/nl
@@ -7,39 +7,101 @@ GEN_INITIALIZE_PROGRAM="Programma initialiseren"
GEN_LATEST_VERSION="Laatste versie"
GEN_PHASE="fase"
GEN_PLUGINS_ENABLED="Plugins geactiveerd"
-GEN_VERBOSE_MODE="Verbose modus"
GEN_UPDATE_AVAILABLE="Update beschikbaar"
+GEN_VERBOSE_MODE="Verbose modus"
GEN_WHAT_TO_DO="Wat te doen"
NOTE_EXCEPTIONS_FOUND="Bijzonderheden gevonden"
NOTE_EXCEPTIONS_FOUND_DETAILED="Enkele bijzondere gebeurtenissen of informatie gevonden"
NOTE_PLUGINS_TAKE_TIME="Let op: plugins hebben uitgebreidere testen en kunnen daardoor enkele minuten duren"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Overgeslagen testen vanwege beperkte rechten"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Eigen testen"
+#SECTION_DATABASES="Databases"
SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
SECTION_INITIALIZING_PROGRAM="Programma initialiseren"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Kwaadaardige software (malware)"
SECTION_MEMORY_AND_PROCESSES="Geheugen en Processen"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
SECTION_SYSTEM_TOOLS="Systeem gereedschap"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="UITGESCHAKELD"
STATUS_DONE="KLAAR"
STATUS_ENABLED="INGESCHAKELD"
STATUS_ERROR="FOUT"
+#STATUS_EXPOSED="EXPOSED"
STATUS_FAILED="MISLUKT"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="GEVONDEN"
-STATUS_OFF="UIT"
-STATUS_OK="OK"
-STATUS_ON="AAN"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NO="NEE"
STATUS_NONE="GEEN"
STATUS_NOT_CONFIGURED="NIET GECONFIGUREERD"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="NIET GEVONDEN"
STATUS_NOT_RUNNING="NIET ACTIEF"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="UIT"
+STATUS_OK="OK"
+STATUS_ON="AAN"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="ACTIEF"
STATUS_SKIPPED="OVERGESLAGEN"
STATUS_SUGGESTION="SUGGESTIE"
STATUS_UNKNOWN="ONBEKEND"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="WAARSCHUWING"
STATUS_WEAK="ZWAK"
STATUS_YES="JA"
-TEXT_YOU_CAN_HELP_LOGFILE="Help mee door je logbestand te delen"
TEXT_UPDATE_AVAILABLE="update beschikbaar"
+TEXT_YOU_CAN_HELP_LOGFILE="Help mee door je logbestand te delen"
diff --git a/db/languages/pl b/db/languages/pl
index 729cda31..200bac79 100644
--- a/db/languages/pl
+++ b/db/languages/pl
@@ -4,35 +4,104 @@
#GEN_CURRENT_VERSION="Current version"
#GEN_DEBUG_MODE="Debug mode"
#GEN_INITIALIZE_PROGRAM="Initializing program"
+#GEN_LATEST_VERSION="Latest version"
#GEN_PHASE="phase"
#GEN_PLUGINS_ENABLED="Plugins enabled"
-#GEN_VERBOSE_MODE="Verbose mode"
#GEN_UPDATE_AVAILABLE="update available"
+#GEN_VERBOSE_MODE="Verbose mode"
#GEN_WHAT_TO_DO="What to do"
-#NOTE_EXCEPTIONS_FOUND="Exceptions found"
#NOTE_EXCEPTIONS_FOUND_DETAILED="Some exceptional events or information was found"
+#NOTE_EXCEPTIONS_FOUND="Exceptions found"
#NOTE_PLUGINS_TAKE_TIME="Note: plugins have more extensive tests and may take several minutes to complete"
#NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Skipped tests due to non-privileged mode"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
#SECTION_CUSTOM_TESTS="Custom Tests"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
#SECTION_MALWARE="Malware"
#SECTION_MEMORY_AND_PROCESSES="Memory and Processes"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
#STATUS_DISABLED="DISABLED"
#STATUS_DONE="DONE"
#STATUS_ENABLED="ENABLED"
#STATUS_ERROR="ERROR"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
#STATUS_FOUND="FOUND"
-#STATUS_YES="YES"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+#STATUS_NONE="NONE"
#STATUS_NO="NO"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
+#STATUS_NOT_FOUND="NOT FOUND"
+#STATUS_NOT_RUNNING="NOT RUNNING"
+#STATUS_NO_UPDATE="NO UPDATE"
#STATUS_OFF="OFF"
#STATUS_OK="OK"
#STATUS_ON="ON"
-#STATUS_NONE="NONE"
-#STATUS_NOT_FOUND="NOT FOUND"
-#STATUS_NOT_RUNNING="NOT RUNNING"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
#STATUS_RUNNING="RUNNING"
#STATUS_SKIPPED="SKIPPED"
#STATUS_SUGGESTION="SUGGESTION"
#STATUS_UNKNOWN="UNKNOWN"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
#STATUS_WARNING="WARNING"
-#TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file"
+#STATUS_WEAK="WEAK"
+#STATUS_YES="YES"
#TEXT_UPDATE_AVAILABLE="update available"
+#TEXT_YOU_CAN_HELP_LOGFILE="You can help by providing your log file"
diff --git a/db/languages/pt b/db/languages/pt
index 6ff5af16..740fab6a 100644
--- a/db/languages/pt
+++ b/db/languages/pt
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="Plugins habilitados"
GEN_UPDATE_AVAILABLE="Atualização disponível"
GEN_VERBOSE_MODE="Modo verbose"
GEN_WHAT_TO_DO="O que fazer"
-NOTE_EXCEPTIONS_FOUND="Exceptions encontradas"
NOTE_EXCEPTIONS_FOUND_DETAILED="Alguns eventos ou informações excepcionais foram encontrados"
+NOTE_EXCEPTIONS_FOUND="Exceptions encontradas"
NOTE_PLUGINS_TAKE_TIME="Nota: plugins requerem testes mais extensivos e podem levar vários minutos para completar"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Testes ignorados devido ao modo sem privilégios"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Testes personalizados"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Malware"
SECTION_MEMORY_AND_PROCESSES="Memória e Processos"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="DESABILITADO"
STATUS_DONE="FEITO"
STATUS_ENABLED="HABILITADO"
STATUS_ERROR="ERRO"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="ENCONTRADO"
-STATUS_YES="SIM"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
STATUS_NO="NÃO"
-STATUS_OFF="OFF"
-STATUS_OK="OK"
-STATUS_ON="ON"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NONE="NENHUM"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="NÃO ENCONTRADO"
STATUS_NOT_RUNNING="PARADO"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="OFF"
+STATUS_OK="OK"
+STATUS_ON="ON"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="EM EXECUÇÃO"
STATUS_SKIPPED="IGNORADO"
STATUS_SUGGESTION="SUGESTÃO"
STATUS_UNKNOWN="DESCONHECIDO"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="ATENÇÃO"
-TEXT_YOU_CAN_HELP_LOGFILE="Você pode ajudar fornecendo seu arquivo de log"
+#STATUS_WEAK="WEAK"
+STATUS_YES="SIM"
TEXT_UPDATE_AVAILABLE="Atualização disponível"
+TEXT_YOU_CAN_HELP_LOGFILE="Você pode ajudar fornecendo seu arquivo de log"
diff --git a/db/languages/ru b/db/languages/ru
index 5153a319..bad4123a 100644
--- a/db/languages/ru
+++ b/db/languages/ru
@@ -1,38 +1,107 @@
+ERROR_NO_LICENSE="Лицензионный ключ не настроен"
+ERROR_NO_UPLOAD_SERVER="Загрузочный сервер не настроен"
GEN_CHECKING="Проверка"
GEN_CURRENT_VERSION="Текущая версия"
GEN_DEBUG_MODE="Режим отладки"
GEN_INITIALIZE_PROGRAM="Инициализация программы"
+#GEN_LATEST_VERSION="Latest version"
GEN_PHASE="Стадия"
GEN_PLUGINS_ENABLED="Плагины включены"
-GEN_VERBOSE_MODE="Подробный режим"
GEN_UPDATE_AVAILABLE="доступно обновление"
+GEN_VERBOSE_MODE="Подробный режим"
GEN_WHAT_TO_DO="Что сделать"
-NOTE_EXCEPTIONS_FOUND="Найдены исключения"
NOTE_EXCEPTIONS_FOUND_DETAILED="Были найдены некоторые исключительные события или информация"
+NOTE_EXCEPTIONS_FOUND="Найдены исключения"
NOTE_PLUGINS_TAKE_TIME="Примечание: плагины имеют более обширные тесты и могут занять несколько минут до завершения"
+NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Тесты пропущены из-за использования непривилегированного режима"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Пользовательские тесты"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Вредоносное ПО"
SECTION_MEMORY_AND_PROCESSES="Память и процессы"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
+STATUS_DISABLED="ОТКЛЮЧЕНО"
STATUS_DONE="Завершено"
+STATUS_ENABLED="ВКЛЮЧЕНО"
+STATUS_ERROR="ОШИБКА"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="Найдено"
-STATUS_YES="ДА"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+STATUS_NONE="Отсутствует"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
+STATUS_NOT_FOUND="НЕ НАЙДЕНО"
+STATUS_NOT_RUNNING="НЕ ЗАПУЩЕНО"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_NO="НЕТ"
STATUS_OFF="Выключено"
STATUS_OK="ОК"
STATUS_ON="Включено"
-STATUS_NONE="Отсутствует"
-STATUS_NOT_FOUND="НЕ НАЙДЕНО"
-STATUS_NOT_RUNNING="НЕ ЗАПУЩЕНО"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="ЗАПУЩЕНО"
STATUS_SKIPPED="ПРОПУЩЕНО"
STATUS_SUGGESTION="ПРЕДЛОЖЕНИЕ"
STATUS_UNKNOWN="НЕИЗВЕСТНО"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="ПРЕДУПРЕЖДЕНИЕ"
-TEXT_YOU_CAN_HELP_LOGFILE="Вы можете помочь предоставив ваш лог-файл"
+#STATUS_WEAK="WEAK"
+STATUS_YES="ДА"
TEXT_UPDATE_AVAILABLE="доступно обновление"
-NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Тесты пропущены из-за использования непривилегированного режима"
-STATUS_DISABLED="ОТКЛЮЧЕНО"
-STATUS_ENABLED="ВКЛЮЧЕНО"
-STATUS_ERROR="ОШИБКА"
-ERROR_NO_LICENSE="Лицензионный ключ не настроен"
-ERROR_NO_UPLOAD_SERVER="Загрузочный сервер не настроен"
+TEXT_YOU_CAN_HELP_LOGFILE="Вы можете помочь предоставив ваш лог-файл"
diff --git a/db/languages/se b/db/languages/se
index f8d459bc..d77717b4 100644
--- a/db/languages/se
+++ b/db/languages/se
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="Plugins aktiverade"
GEN_UPDATE_AVAILABLE="uppdatering tillgänglig"
GEN_VERBOSE_MODE="Detaljerat läge"
GEN_WHAT_TO_DO="Åtgärd"
-NOTE_EXCEPTIONS_FOUND="Undantag hittade"
NOTE_EXCEPTIONS_FOUND_DETAILED="En del ovanliga händelser eller uppgifter konstaterades"
+NOTE_EXCEPTIONS_FOUND="Undantag hittade"
NOTE_PLUGINS_TAKE_TIME="Obs: plugins har mer omfattande tester och kan ta flera minuter att slutföra"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Undantagna tester på grund av icke-privilegierat läge"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Anpassade Tester"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Malware"
SECTION_MEMORY_AND_PROCESSES="Minne och Processer"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="AVAKTIVERAD"
STATUS_DONE="KLAR"
STATUS_ENABLED="AKTIVERAD"
STATUS_ERROR="FEL"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="HITTAD"
-STATUS_NO="NEJ"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NONE="INGEN"
+STATUS_NO="NEJ"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="EJ HITTAD"
STATUS_NOT_RUNNING="KÖRS INTE"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_OFF="AV"
STATUS_OK="OK"
STATUS_ON="PÅ"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="KÖRS"
STATUS_SKIPPED="ÖVERHOPPAD"
STATUS_SUGGESTION="FÖRSLAG"
STATUS_UNKNOWN="OKÄND"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="VARNING"
+#STATUS_WEAK="WEAK"
STATUS_YES="JA"
TEXT_UPDATE_AVAILABLE="uppdatering tillgänglig"
TEXT_YOU_CAN_HELP_LOGFILE="Du kan hjälpa till genom att bidra med din loggfil"
diff --git a/db/languages/sk b/db/languages/sk
index 19cfb9f8..7f021ade 100644
--- a/db/languages/sk
+++ b/db/languages/sk
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="Zapnuté pluginy"
GEN_UPDATE_AVAILABLE="aktualizácia k dispozícii"
GEN_VERBOSE_MODE="Detailný mód"
GEN_WHAT_TO_DO="Čo robiť"
-NOTE_EXCEPTIONS_FOUND="Našli sa výnimky"
NOTE_EXCEPTIONS_FOUND_DETAILED="Vyskytli sa niektoré výnimočné udalosti alebo informácie"
+NOTE_EXCEPTIONS_FOUND="Našli sa výnimky"
NOTE_PLUGINS_TAKE_TIME="Poznámka: Pluginy majú rozsiahlejšie testy a dokončenie môže trvať niekoľko minút"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Preskočené testy v dôsledku neprivilegovaného režimu"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Vlastné testy"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Malware"
SECTION_MEMORY_AND_PROCESSES="Pamäť a procesy"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="ZABLOKOVANÉ"
STATUS_DONE="HOTOVO"
STATUS_ENABLED="POVOLENÉ"
STATUS_ERROR="CHYBA"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="NÁJDENÉ"
-STATUS_YES="ÁNO"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
+#STATUS_NON_DEFAULT="NON DEFAULT"
+STATUS_NONE="ŽIADNE"
STATUS_NO="NIE"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
+STATUS_NOT_FOUND="NENÁJDENÉ"
+STATUS_NOT_RUNNING="NEBEŽÍ"
+#STATUS_NO_UPDATE="NO UPDATE"
STATUS_OFF="VYPNUTÉ"
STATUS_OK="OK"
STATUS_ON="ZAPNUTÉ"
-STATUS_NONE="ŽIADNE"
-STATUS_NOT_FOUND="NENÁJDENÉ"
-STATUS_NOT_RUNNING="NEBEŽÍ"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="BEŽÍ"
STATUS_SKIPPED="PRESKOČENÉ"
STATUS_SUGGESTION="NÁVRH"
STATUS_UNKNOWN="NEZNÁME"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="VAROVANIE"
-TEXT_YOU_CAN_HELP_LOGFILE="Môžete pomôcť poskytnutím log súboru"
+#STATUS_WEAK="WEAK"
+STATUS_YES="ÁNO"
TEXT_UPDATE_AVAILABLE="aktualizácia k dispozícii"
+TEXT_YOU_CAN_HELP_LOGFILE="Môžete pomôcť poskytnutím log súboru"
diff --git a/db/languages/tr b/db/languages/tr
index 740a6137..62dcb514 100644
--- a/db/languages/tr
+++ b/db/languages/tr
@@ -10,30 +10,98 @@ GEN_PLUGINS_ENABLED="Yapılandırılmış eklentiler"
GEN_UPDATE_AVAILABLE="güncelleme mevcut"
GEN_VERBOSE_MODE="Detay modu"
GEN_WHAT_TO_DO="Yapılması gerekenler"
-NOTE_EXCEPTIONS_FOUND="İstisnalar bulundu"
NOTE_EXCEPTIONS_FOUND_DETAILED="Bazı istisnai durumlar ve bilgiler bulundu"
+NOTE_EXCEPTIONS_FOUND="İstisnalar bulundu"
NOTE_PLUGINS_TAKE_TIME="Not: eklentiler daha detaylı testler içermektedir ve tamamlanmaları uzun sürebilir"
NOTE_SKIPPED_TESTS_NON_PRIVILEGED="Yetkisiz çalışma nedeniyle atlanan testler"
+#SECTION_ACCOUNTING="Accounting"
+#SECTION_BANNERS_AND_IDENTIFICATION="Banners and identification"
+#SECTION_BASICS="Basics"
+#SECTION_BOOT_AND_SERVICES="Boot and services"
+#SECTION_CONTAINERS="Containers"
+#SECTION_CRYPTOGRAPHY="Cryptography"
SECTION_CUSTOM_TESTS="Özel testler"
+#SECTION_DATABASES="Databases"
+#SECTION_DATA_UPLOAD="Data upload"
+#SECTION_DOWNLOADS="Downloads"
+#SECTION_EMAIL_AND_MESSAGING="Software: e-mail and messaging"
+#SECTION_FILE_INTEGRITY="Software: file integrity"
+#SECTION_FILE_PERMISSIONS="File Permissions"
+#SECTION_FILE_SYSTEMS="File systems"
+#SECTION_FIREWALLS="Software: firewalls"
+#SECTION_GENERAL="General"
+#SECTION_HARDENING="Hardening"
+#SECTION_HOME_DIRECTORIES="Home directories"
+#SECTION_IMAGE="Image"
+#SECTION_INITIALIZING_PROGRAM="Initializing program"
+#SECTION_INSECURE_SERVICES="Insecure services"
+#SECTION_KERNEL_HARDENING="Kernel Hardening"
+#SECTION_KERNEL="Kernel"
+#SECTION_LDAP_SERVICES="LDAP Services"
+#SECTION_LOGGING_AND_FILES="Logging and files"
SECTION_MALWARE="Kötücül yazılım"
SECTION_MEMORY_AND_PROCESSES="Bellek ve Prosesler"
+#SECTION_NAME_SERVICES="Name services"
+#SECTION_NETWORKING="Networking"
+#SECTION_PERMISSIONS="Permissions"
+#SECTION_PORTS_AND_PACKAGES="Ports and packages"
+#SECTION_PRINTERS_AND_SPOOLS="Printers and Spools"
+#SECTION_PROGRAM_DETAILS="Program Details"
+#SECTION_SCHEDULED_TASKS="Scheduled tasks"
+#SECTION_SECURITY_FRAMEWORKS="Security frameworks"
+#SECTION_SHELLS="Shells"
+#SECTION_SNMP_SUPPORT="SNMP Support"
+#SECTION_SOFTWARE="Software"
+#SECTION_SQUID_SUPPORT="Squid Support"
+#SECTION_SSH_SUPPORT="SSH Support"
+#SECTION_STORAGE="Storage"
+#SECTION_SYSTEM_INTEGRITY="Software: System integrity"
+#SECTION_SYSTEM_TOOLING="Software: System tooling"
+#SECTION_SYSTEM_TOOLS="System tools"
+#SECTION_TIME_AND_SYNCHRONIZATION="Time and Synchronization"
+#SECTION_USB_DEVICES="USB Devices"
+#SECTION_USERS_GROUPS_AND_AUTHENTICATION="Users, Groups and Authentication"
+#SECTION_VIRTUALIZATION="Virtualization"
+#SECTION_WEBSERVER="Software: webserver"
+#STATUS_ACTIVE="ACTIVE"
+#STATUS_CHECK_NEEDED="CHECK NEEDED"
+#STATUS_DEBUG="DEBUG"
+#STATUS_DEFAULT="DEFAULT"
+#STATUS_DIFFERENT="DIFFERENT"
STATUS_DISABLED="ETKİSİZLEŞTİRİLMİŞ"
STATUS_DONE="TAMAMLANDI"
STATUS_ENABLED="ETKİNLEŞTİRİLMİŞ"
STATUS_ERROR="HATA"
+#STATUS_EXPOSED="EXPOSED"
+#STATUS_FAILED="FAILED"
+#STATUS_FILES_FOUND="FILES FOUND"
STATUS_FOUND="BULUNDU"
-STATUS_YES="EVET"
+#STATUS_HARDENED="HARDENED"
+#STATUS_INSTALLED="INSTALLED"
+#STATUS_LOCAL_ONLY="LOCAL ONLY"
+#STATUS_MEDIUM="MEDIUM"
STATUS_NO="HAYIR"
-STATUS_OFF="KAPALI"
-STATUS_OK="TAMAM"
-STATUS_ON="AÇIK"
+#STATUS_NON_DEFAULT="NON DEFAULT"
STATUS_NONE="YOK"
+#STATUS_NOT_CONFIGURED="NOT CONFIGURED"
+#STATUS_NOT_DISABLED="NOT DISABLED"
+#STATUS_NOT_ENABLED="NOT ENABLED"
STATUS_NOT_FOUND="BULUNAMADI"
STATUS_NOT_RUNNING="ÇALIŞMIYOR"
+#STATUS_NO_UPDATE="NO UPDATE"
+STATUS_OFF="KAPALI"
+STATUS_OK="TAMAM"
+STATUS_ON="AÇIK"
+#STATUS_PARTIALLY_HARDENED="PARTIALLY HARDENED"
+#STATUS_PROTECTED="PROTECTED"
STATUS_RUNNING="ÇALIŞIYOR"
STATUS_SKIPPED="ATLANDI"
STATUS_SUGGESTION="ÖNERİ"
STATUS_UNKNOWN="BİLİNMİYOR"
+#STATUS_UNSAFE="UNSAFE"
+#STATUS_UPDATE_AVAILABLE="UPDATE AVAILABLE"
STATUS_WARNING="UYARI"
-TEXT_YOU_CAN_HELP_LOGFILE="Log dosyanızı göndererek yardımcı olabilirsiniz"
+#STATUS_WEAK="WEAK"
+STATUS_YES="EVET"
TEXT_UPDATE_AVAILABLE="güncelleme mevcut"
+TEXT_YOU_CAN_HELP_LOGFILE="Log dosyanızı göndererek yardımcı olabilirsiniz"
diff --git a/db/tests.db b/db/tests.db
index f49392f1..c9c4797f 100644
--- a/db/tests.db
+++ b/db/tests.db
@@ -273,6 +273,7 @@ MALW-3282:test:security:malware::Check for clamscan:
MALW-3284:test:security:malware::Check for clamd:
MALW-3286:test:security:malware::Check for freshclam:
MALW-3288:test:security:malware::Check for ClamXav:
+MALW-3290:test:security:malware::Presence of malware scanner:
NAME-4016:test:security:nameservices::Check /etc/resolv.conf default domain:
NAME-4018:test:security:nameservices::Check /etc/resolv.conf search domains:
NAME-4020:test:security:nameservices::Check non default options:
diff --git a/include/binaries b/include/binaries
index 95182a2f..fb8147ce 100644
--- a/include/binaries
+++ b/include/binaries
@@ -203,7 +203,7 @@
logrotate) LOGROTATEBINARY="${BINARY}"; LogText " Found known binary: logrotate (log rotation tool) - ${BINARY}" ;;
ls) LSBINARY="${BINARY}"; LogText " Found known binary: ls (file listing) - ${BINARY}" ;;
lsattr) LSATTRBINARY="${BINARY}"; LogText " Found known binary: lsattr (file attributes) - ${BINARY}" ;;
- lsblk) LSBLKBINARY="${BINARY}"; LogText " Found known binary: lsblk (block devices) - ${BINARY}" ;;
+ lsblk) LSBLKBINARY="${BINARY}"; LogText " Found known binary: lsblk (block devices) - ${BINARY}" ;;
lsmod) LSMODBINARY="${BINARY}"; LogText " Found known binary: lsmod (kernel modules) - ${BINARY}" ;;
lsof)
LSOFBINARY="${BINARY}"
@@ -340,7 +340,7 @@
[ "${AWKBINARY:-}" ] || ExitFatal "awk binary not found"
[ "${CAT_BINARY:-}" ] || ExitFatal "cat binary not found"
[ "${CUTBINARY:-}" ] || ExitFatal "cut binary not found"
- [ "${EGREPBINARY:-}" ] || ExitFatal "grep binary not found"
+ [ "${EGREPBINARY:-}" ] || ExitFatal "egrep binary not found"
[ "${FINDBINARY:-}" ] || ExitFatal "find binary not found"
[ "${GREPBINARY:-}" ] || ExitFatal "grep binary not found"
[ "${HEADBINARY:-}" ] || ExitFatal "head binary not found"
diff --git a/include/consts b/include/consts
index 33a0af22..1dc3f893 100644
--- a/include/consts
+++ b/include/consts
@@ -238,7 +238,7 @@ ETC_PATHS="/etc /usr/local/etc"
PLUGINDIR=""
PLUGIN_PHASE=0
POSTFIXBINARY=""
- POSTGRES_RUNNING=0
+ POSTGRESQL_RUNNING=0
PREVIOUS_TEST="No test ID"
PREVIOUS_TS=0
PROFILES=""
diff --git a/include/functions b/include/functions
index 33a4edb9..6c4d76c7 100644
--- a/include/functions
+++ b/include/functions
@@ -991,7 +991,7 @@
"Linux")
# Try fetching information from /sys in case 'ip' is not available or does not give expected results
- if IsEmpty "${FIND}" -a -d /sys/class/net ]; then
+ if IsEmpty "${FIND}" && [ -d /sys/class/net ]; then
NET_INTERFACES=$(${FINDBINARY} /sys/class/net ! -type d -exec realpath {} \; 2> /dev/null | sort | awk -F'/' '!/virtual/ && /devices/ {for (x=1;x<=NF;x++) if ($x~"net") print $(x+1)}')
for INTERFACE in ${NET_INTERFACES}; do
if grep -q -s 'up' "/sys/class/net/${INTERFACE}/operstate"; then
diff --git a/include/osdetection b/include/osdetection
index 7b1e911c..a4d3aa41 100644
--- a/include/osdetection
+++ b/include/osdetection
@@ -62,7 +62,8 @@
10.13 | 10.13.[0-9]*) OS_FULLNAME="macOS High Sierra (${OS_VERSION})" ;;
10.14 | 10.14.[0-9]*) OS_FULLNAME="macOS Mojave (${OS_VERSION})" ;;
10.15 | 10.15.[0-9]*) OS_FULLNAME="macOS Catalina (${OS_VERSION})" ;;
- 11.0 | 11.0[0-9]*) OS_FULLNAME="macOS Big Sur (${OS_VERSION})" ;;
+ 11 | 11.[0-9]*) OS_FULLNAME="macOS Big Sur (${OS_VERSION})" ;;
+ 12 | 12.[0-9]*) OS_FULLNAME="macOS Monterey (${OS_VERSION})" ;;
*) echo "Unknown macOS version. Do you know what version it is? Create an issue at ${PROGRAM_SOURCE}" ;;
esac
else
@@ -173,6 +174,11 @@
OS_FULLNAME="Arch Linux 32"
OS_VERSION="Rolling release"
;;
+ "artix")
+ LINUX_VERSION="Artix Linux"
+ OS_FULLNAME="Artix Linux"
+ OS_VERSION="Rolling release"
+ ;;
"bunsenlabs")
LINUX_VERSION="BunsenLabs"
OS_NAME="BunsenLabs"
@@ -279,6 +285,12 @@
OS_NAME="Manjaro"
OS_VERSION="Rolling release"
;;
+ "nethserver")
+ LINUX_VERSION="NethServer"
+ OS_NAME="NethServer"
+ OS_REDHAT_OR_CLONE=1
+ OS_VERSION=$(grep "^VERSION_ID=" /etc/os-release | awk -F= '{print $2}' | tr -d '"')
+ ;;
"nixos")
LINUX_VERSION="NixOS"
OS_NAME="NixOS"
@@ -302,6 +314,11 @@
OS_VERSION=$(grep "^VERSION_ID=" /etc/os-release | awk -F= '{print $2}' | tr -d '"')
OS_NAME="openSUSE"
;;
+ "opensuse-microos")
+ LINUX_VERSION="openSUSE MicroOS"
+ OS_VERSION=$(grep "^VERSION_ID=" /etc/os-release | awk -F= '{print $2}' | tr -d '"')
+ OS_NAME="openSUSE"
+ ;;
"parrot")
LINUX_VERSION="Parrot"
OS_NAME="Parrot GNU/Linux"
@@ -329,7 +346,7 @@
OS_VERSION_FULL=$(grep "^VERSION=" /etc/os-release | awk -F= '{print $2}' | tr -d '"')
OS_NAME="Raspbian"
;;
- "rhel")
+ "redhat" | "rhel")
LINUX_VERSION="RHEL"
OS_NAME="RHEL"
OS_VERSION=$(grep "^VERSION_ID=" /etc/os-release | awk -F= '{print $2}' | tr -d '"')
diff --git a/include/tests_crypto b/include/tests_crypto
index 227401c3..89ad1e62 100644
--- a/include/tests_crypto
+++ b/include/tests_crypto
@@ -80,7 +80,7 @@
if [ ${CANREAD} -eq 1 ]; then
# Only check the files that are not installed by a package, unless enabled by profile
if [ ${SSL_CERTIFICATE_INCLUDE_PACKAGES} -eq 1 ] || ! FileInstalledByPackage "${FILE}"; then
- echo ${FILE} | ${EGREPBINARY} --quiet ".cer$|.der$"
+ echo ${FILE} | ${EGREPBINARY} -q ".cer$|.der$"
CER_DER=$?
OUTPUT=$(${GREPBINARY} -q 'BEGIN CERT' "${FILE}")
if [ $? -eq 0 -o ${CER_DER} -eq 0 ]; then
@@ -200,7 +200,7 @@
LogText "Result: Found LUKS encrypted swap device: ${BLOCK_DEV}"
ENCRYPTED_SWAPS=$((ENCRYPTED_SWAPS + 1))
Report "encrypted_swap[]=${BLOCK_DEV},LUKS"
- elif ${CRYPTSETUPBINARY} status "${BLOCK_DEV}" 2> /dev/null | ${GREPBINARY} --quiet "cipher:"; then
+ elif ${CRYPTSETUPBINARY} status "${BLOCK_DEV}" 2> /dev/null | ${GREPBINARY} -q "cipher:"; then
LogText "Result: Found non-LUKS encrypted swap device: ${BLOCK_DEV}"
ENCRYPTED_SWAPS=$((ENCRYPTED_SWAPS + 1))
Report "encrypted_swap[]=${BLOCK_DEV},other"
diff --git a/include/tests_databases b/include/tests_databases
index 5e71ee80..9a8755bf 100644
--- a/include/tests_databases
+++ b/include/tests_databases
@@ -45,7 +45,7 @@
# Description : Check if MySQL is being used
Register --test-no DBS-1804 --weight L --network NO --category security --description "Checking active MySQL process"
if [ ${SKIPTEST} -eq 0 ]; then
- FIND=$(${PSBINARY} ax | ${EGREPBINARY} "mysqld|mysqld_safe" | ${GREPBINARY} -v "grep")
+ FIND=$(${PSBINARY} ax | ${EGREPBINARY} "mariadb|mysqld|mysqld_safe" | ${GREPBINARY} -v "grep")
if [ -z "${FIND}" ]; then
if [ ${DEBUG} -eq 1 ]; then Display --indent 2 --text "- MySQL process status" --result "${STATUS_NOT_FOUND}" --color WHITE --debug; fi
LogText "Result: MySQL process not active"
@@ -174,7 +174,7 @@
# Description : Check if PostgreSQL is being used
Register --test-no DBS-1826 --weight L --network NO --category security --description "Checking active PostgreSQL processes"
if [ ${SKIPTEST} -eq 0 ]; then
- if IsRunning "postgres:"; then
+ if IsRunning "postgres"; then
Display --indent 2 --text "- PostgreSQL processes status" --result "${STATUS_FOUND}" --color GREEN
LogText "Result: PostgreSQL is active"
POSTGRESQL_RUNNING=1
@@ -203,11 +203,17 @@
Register --test-no DBS-1828 --preqs-met ${PREQS_MET} --weight L --network NO --category security --description "Test PostgreSQL configuration"
if [ ${SKIPTEST} -eq 0 ]; then
- FIND_PATHS="${ROOTDIR}etc/postgres ${ROOTDIR}var/lib/postgres/data"
- CONFIG_FILES=$(${FINDBINARY} ${FIND_PATHS} -type f -name "postgresql.conf" -print0 2> /dev/null | ${TRBINARY} -cd '[:print:]\0' | ${TRBINARY} -d '\n' | ${TRBINARY} '\0' '\n' | xargs -i sh -c 'test -r "{}" && echo "{}" | ${SEDBINARY} "s/ /:space:/g"')
+ FIND_PATHS="${ROOTDIR}etc/postgres ${ROOTDIR}var/lib/postgres/data ${ROOTDIR}usr/local/pgsql/data"
+ CONFIG_FILES=$(${FINDBINARY} ${FIND_PATHS} -type f -name "*.conf" -print0 2> /dev/null | ${TRBINARY} -cd '[:print:]\0' | ${TRBINARY} -d '\n' | ${TRBINARY} '\0' '\n' | xargs -i sh -c 'test -r "{}" && echo "{}"' | ${SEDBINARY} "s/ /:space:/g")
for CF in ${CONFIG_FILES}; do
Report "postgresql_config_file[]=${CF}"
LogText "Found configuration file (${CF})"
+ if IsWorldReadable ${CF}; then
+ LogText "Result: configuration file ${CF} is world readable, this might leak sensitive information!"
+ ReportWarning "${TEST_NO}" "PostgreSQL configuration file ${CF} is world readable and might leak sensitive details" "${CF}" "Use chmod 600 to change file permissions"
+ else
+ LogText "Result: great, configuration file ${CF} is not world readable"
+ fi
done
fi
#
diff --git a/include/tests_file_integrity b/include/tests_file_integrity
index 68d02c5f..8a38b97e 100644
--- a/include/tests_file_integrity
+++ b/include/tests_file_integrity
@@ -104,7 +104,7 @@
if [ -n "${AIDEBINARY}" -a -n "${AIDECONFIG}" ]; then PREQS_MET="YES"; else PREQS_MET="NO"; fi
Register --test-no FINT-4316 --preqs-met ${PREQS_MET} --weight L --network NO --category security --description "Presence of AIDE database and size check"
if [ ${SKIPTEST} -eq 0 ]; then
- AIDE_DB=$(${GREPBINARY} ^database= ${AIDECONFIG} | ${SEDBINARY} "s/.*://")
+ AIDE_DB=$(${EGREPBINARY} '(^database|^database_in)=' ${AIDECONFIG} | ${SEDBINARY} "s/.*://")
if case ${AIDE_DB} in @@*) ;; *) false;; esac; then
I=$(${GREPBINARY} "@@define.*DBDIR" ${AIDECONFIG} | ${AWKBINARY} '{print $3}')
AIDE_DB=$(echo ${AIDE_DB} | ${SEDBINARY} "s#.*}#${I}#")
diff --git a/include/tests_filesystems b/include/tests_filesystems
index d3a6eaab..ce93b018 100644
--- a/include/tests_filesystems
+++ b/include/tests_filesystems
@@ -339,6 +339,7 @@
#
# Test : FILE-6344
# Description : Check proc mount options (Linux >=3.3 only)
+ # hidepid textual values available kernel >= 5.8 only)
# Examples : proc /proc proc defaults,hidepid=2 0 0
# Goal : Users should not be able to see processes of other users
if [ "${OS}" = "Linux" -a -f ${ROOTDIR}proc/version ]; then
@@ -353,15 +354,20 @@
Register --test-no FILE-6344 --os Linux --preqs-met ${PREQS_MET} --weight L --network NO --category security --description "Checking proc mount options"
if [ ${SKIPTEST} -eq 0 ]; then
# Proc should be mounted with 'hidepid=2' or 'hidepid=1' at least
+ # https://www.kernel.org/doc/html/latest/filesystems/proc.html#chapter-4-configuring-procfs
LogText "Test: check proc mount with incorrect mount options"
- FIND=$(${MOUNTBINARY} | ${EGREPBINARY} "${ROOTDIR}proc " | ${EGREPBINARY} -o "hidepid=[0-9]")
- if [ "${FIND}" = "hidepid=2" ]; then
+ FIND=$(${MOUNTBINARY} | ${EGREPBINARY} "${ROOTDIR}proc " | ${EGREPBINARY} -o "hidepid=([0-9]|[a-z][a-z]*)")
+ if [ "${FIND}" = "hidepid=4" -o "${FIND}" = "hidepid=ptraceable" ]; then # https://lwn.net/Articles/817137/
Display --indent 2 --text "- Testing /proc mount (hidepid)" --result "${STATUS_OK}" --color GREEN
- LogText "Result: proc mount mounted with hidepid=2"
+ LogText "Result: proc mount mounted with ${FIND}"
AddHP 3 3
- elif [ "${FIND}" = "hidepid=1" ]; then
+ elif [ "${FIND}" = "hidepid=2" -o "${FIND}" = "hidepid=invisible" ]; then
Display --indent 2 --text "- Testing /proc mount (hidepid)" --result "${STATUS_OK}" --color GREEN
- LogText "Result: proc mount mounted with hidepid=1"
+ LogText "Result: proc mount mounted with ${FIND}"
+ AddHP 3 3
+ elif [ "${FIND}" = "hidepid=1" -o "${FIND}" = "hidepid=noaccess" ]; then
+ Display --indent 2 --text "- Testing /proc mount (hidepid)" --result "${STATUS_OK}" --color GREEN
+ LogText "Result: proc mount mounted with ${FIND}"
AddHP 2 3
elif [ -z "${FIND}" ]; then
# HIDEPID1_SUGGESTION=" (or at least hidepid=1)"
diff --git a/include/tests_kernel b/include/tests_kernel
index 19ed4dae..610fd325 100644
--- a/include/tests_kernel
+++ b/include/tests_kernel
@@ -673,9 +673,9 @@
LogText "Result: found ${ROOTDIR}boot/vmlinuz-lts"
FOUND_VMLINUZ=${ROOTDIR}boot/vmlinuz-lts
else
- # Match on items like /boot/vm5.3.7 or /boot/vmlinuz-5.3.7-1-default. Get newest file (ls -t and pipe into head)
+ # Match on items like /boot/vm5.3.7 or /boot/vmlinuz-5.3.7-1-default. Sort based on versions (-v) and then find the last item
# Note: ignore a rescue kernel (e.g. CentOS)
- FOUND_VMLINUZ=$(${LSBINARY} -t ${ROOTDIR}boot/vm[l0-9]* 2> /dev/null | ${GREPBINARY} -v '\-rescue\-' | ${HEADBINARY} -1)
+ FOUND_VMLINUZ=$(${LSBINARY} -v ${ROOTDIR}boot/vm[l0-9]* 2> /dev/null | ${GREPBINARY} -v '\-rescue\-' | ${TAILBINARY} -1)
LogText "Result: found ${FOUND_VMLINUZ}"
fi
@@ -749,6 +749,7 @@
done
# Display kernels, extract version numbers and ${SORTBINARY} them numeric per column (up to 6 numbers)
# Ignore rescue images. Remove generic. and huge. for Slackware machines
+ # TODO: see if this can be simplified using ls -v sorting
LogText "Action: checking relevant kernels"
KERNELS=$(${LSBINARY} /boot/vmlinuz* | ${GREPBINARY} -v rescue | ${SEDBINARY} 's/vmlinuz-//' | ${SEDBINARY} 's/generic.//' | ${SEDBINARY} 's/huge.//' | ${SEDBINARY} 's/\.[a-z].*.//g' | ${SEDBINARY} 's/-[a-z].*.//g' | ${SEDBINARY} 's./boot/..' | ${SEDBINARY} 's/-/./g' | ${SORTBINARY} -n -k1,1 -k2,2 -k3,3 -k4,4 -k5,5 -k6,6 -t \.)
KERNELS_ONE_LINE=$(${ECHOCMD} ${KERNELS} | ${TRBINARY} '\n' ' ')
diff --git a/include/tests_malware b/include/tests_malware
index 4f68b9aa..cb13ca96 100644
--- a/include/tests_malware
+++ b/include/tests_malware
@@ -37,9 +37,12 @@
KASPERSKY_SCANNER_RUNNING=0
MCAFEE_SCANNER_RUNNING=0
MALWARE_SCANNER_INSTALLED=0
+ MALWARE_DAEMON_RUNNING=0
+ ROOTKIT_SCANNER_FOUND=0
SOPHOS_SCANNER_RUNNING=0
SYMANTEC_SCANNER_RUNNING=0
SYNOLOGY_DAEMON_RUNNING=0
+ TRENDMICRO_DSA_DAEMON_RUNNING=0
#
#################################################################################
#
@@ -52,6 +55,7 @@
Display --indent 2 --text "- ${GEN_CHECKING} chkrootkit" --result "${STATUS_FOUND}" --color GREEN
LogText "Result: Found ${CHKROOTKITBINARY}"
MALWARE_SCANNER_INSTALLED=1
+ ROOTKIT_SCANNER_FOUND=1
AddHP 2 2
Report "malware_scanner[]=chkrootkit"
else
@@ -70,6 +74,7 @@
Display --indent 2 --text "- ${GEN_CHECKING} Rootkit Hunter" --result "${STATUS_FOUND}" --color GREEN
LogText "Result: Found ${RKHUNTERBINARY}"
MALWARE_SCANNER_INSTALLED=1
+ ROOTKIT_SCANNER_FOUND=1
AddHP 2 2
Report "malware_scanner[]=rkhunter"
else
@@ -108,6 +113,7 @@
if IsRunning "com.avast.daemon"; then
FOUND=1
AVAST_DAEMON_RUNNING=1
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Avast daemon" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found Avast security product"
@@ -119,6 +125,7 @@
if IsRunning "avqmd"; then
FOUND=1
AVIRA_DAEMON_RUNNING=1
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Avira daemon" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found Avira security product"
@@ -130,6 +137,7 @@
if IsRunning "bdagentd" || IsRunning "epagd"; then
FOUND=1
BITDEFENDER_DAEMON_RUNNING=1
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Bitdefender agent" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found Bitdefender security product"
@@ -154,6 +162,7 @@
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} CylancePROTECT" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found CylancePROTECT service"
AVAST_DAEMON_RUNNING=1
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
Report "malware_scanner[]=cylance-protect"
fi
@@ -163,6 +172,7 @@
if IsRunning "esets_daemon"; then
FOUND=1
ESET_DAEMON_RUNNING=1
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} ESET daemon" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found ESET security product"
@@ -181,6 +191,7 @@
FOUND=1
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Kaspersky" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: Found Kaspersky"
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
Report "malware_scanner[]=kaspersky"
fi
@@ -197,6 +208,7 @@
FOUND=1
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} McAfee" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: Found McAfee"
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
Report "malware_scanner[]=mcafee"
fi
@@ -215,6 +227,7 @@
if [ ${SOPHOS_SCANNER_RUNNING} -eq 1 ]; then
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Sophos" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: Found Sophos"
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
Report "malware_scanner[]=sophos"
fi
@@ -235,6 +248,7 @@
if [ ${SYMANTEC_SCANNER_RUNNING} -eq 1 ]; then
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Symantec" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found one or more Symantec components"
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
FOUND=1
Report "malware_scanner[]=symantec"
@@ -245,18 +259,33 @@
if IsRunning "synoavd"; then
FOUND=1
SYNOLOGY_DAEMON_RUNNING=1
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Synology Antivirus Essential" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found Synology Antivirus Essential"
Report "malware_scanner[]=synoavd"
fi
+ # Trend Micro Anti Malware for Linux
+ # Typically ds_agent is running as well, the Deep Security Agent
+ LogText "Test: checking process ds_agent to test for Trend Micro Deep Anti Malware component"
+ if IsRunning "ds_am"; then
+ if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Trend Micro Anti Malware" --result "${STATUS_FOUND}" --color GREEN; fi
+ LogText "Result: found Trend Micro Anti Malware component"
+ FOUND=1
+ MALWARE_SCANNER_INSTALLED=1
+ MALWARE_DAEMON_RUNNING=1
+ TRENDMICRO_DSA_DAEMON_RUNNING=1
+ Report "malware_scanner[]=trend-micro-am"
+ fi
+
# TrendMicro (macOS)
LogText "Test: checking process TmccMac to test for Trend Micro anti-virus (macOS)"
if IsRunning "TmccMac"; then
if IsVerbose; then Display --indent 2 --text "- ${GEN_CHECKING} Trend Micro anti-virus" --result "${STATUS_FOUND}" --color GREEN; fi
LogText "Result: found Trend Micro component"
FOUND=1
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
Report "malware_scanner[]=trend-micro-av"
fi
@@ -298,6 +327,7 @@
if IsRunning "clamd"; then
Display --indent 2 --text "- ${GEN_CHECKING} ClamAV daemon" --result "${STATUS_FOUND}" --color GREEN
LogText "Result: found running clamd process"
+ MALWARE_DAEMON_RUNNING=1
MALWARE_SCANNER_INSTALLED=1
CLAMD_RUNNING=1
else
@@ -354,6 +384,31 @@
#
#################################################################################
#
+ # Test : MALW-3290
+ # Description : Presence of malware scanners
+ Register --test-no MALW-3290 --weight L --network NO --category security --description "Presence of for malware detection"
+ if [ ${SKIPTEST} -eq 0 ]; then
+ if [ ${MALWARE_SCANNER_INSTALLED} -eq 0 ]; then
+ Display --indent 2 --text "- Malware software components" --result "${STATUS_NOT_FOUND}" --color YELLOW
+ else
+ Display --indent 2 --text "- Malware software components" --result "${STATUS_FOUND}" --color GREEN
+ if [ ${MALWARE_DAEMON_RUNNING} -eq 0 ]; then
+ Display --indent 4 --text "- Active agent" --result "${STATUS_NOT_FOUND}" --color WHITE
+ else
+ Display --indent 4 --text "- Active agent" --result "${STATUS_FOUND}" --color GREEN
+ fi
+ if [ ${ROOTKIT_SCANNER_FOUND} -eq 0 ]; then
+ Display --indent 4 --text "- Rootkit scanner" --result "${STATUS_NOT_FOUND}" --color WHITE
+ else
+ Display --indent 4 --text "- Rootkit scanner" --result "${STATUS_FOUND}" --color GREEN
+ fi
+ fi
+ fi
+#
+#################################################################################
+#
+
+
Report "malware_scanner_installed=${MALWARE_SCANNER_INSTALLED}"
diff --git a/include/tests_networking b/include/tests_networking
index 6a33451c..c615e6d0 100644
--- a/include/tests_networking
+++ b/include/tests_networking
@@ -758,7 +758,8 @@
fi
# Then additional modprobe configuration files
if [ -d ${ROOTDIR}etc/modprobe.d ]; then
- DATA=$(${GREPBINARY} --files-with-matches --no-messages "^install ${P} /bin/true" ${ROOTDIR}etc/modprobe.d/*)
+ # Return file names (-l) and suppress errors (-s)
+ DATA=$(${GREPBINARY} -l -s "^install ${P} /bin/true" ${ROOTDIR}etc/modprobe.d/*)
if [ -n "${DATA}" ]; then
UNCOMMON_PROTOCOL_DISABLED=1
for F in ${DATA}; do
diff --git a/include/tests_ports_packages b/include/tests_ports_packages
index 57f0f25b..2f0b98da 100644
--- a/include/tests_ports_packages
+++ b/include/tests_ports_packages
@@ -1316,11 +1316,18 @@
# Only report exception if there are kernels actually there. For example, LXC use the kernel of host system
case "${OS}" in
"Linux")
- if [ -d "${ROOTDIR}boot" ]; then
- if [ -z "$(${FINDBINARY} /boot -maxdepth 1 -type f -name 'vmlinuz*' -print -quit)" ]; then
- ReportException "${TEST_NO}" "Could not find any kernel packages via package manager"
- fi
- fi
+ case "${CONTAINER_TYPE}" in
+ "LXC")
+ LogText "Info: LXC shares the kernel with host, so skipping further testing"
+ ;;
+ *)
+ if [ -d "${ROOTDIR}boot" ]; then
+ if [ -z "$(${FINDBINARY} /boot -maxdepth 1 -type f -name 'vmlinuz*' -print -quit)" ]; then
+ ReportException "${TEST_NO}" "Could not find any kernel packages via package manager"
+ fi
+ fi
+ ;;
+ esac
;;
*)
ReportException "${TEST_NO}" "Could not find any kernel packages via package manager"
diff --git a/lynis b/lynis
index 0c7635e0..4a1a3979 100755
--- a/lynis
+++ b/lynis
@@ -43,10 +43,10 @@
PROGRAM_WEBSITE="https://cisofy.com/lynis/"
# Version details
- PROGRAM_RELEASE_DATE="2021-07-08"
- PROGRAM_RELEASE_TIMESTAMP=1625744373
+ PROGRAM_RELEASE_DATE="2021-07-27"
+ PROGRAM_RELEASE_TIMESTAMP=1627375518
PROGRAM_RELEASE_TYPE="pre-release" # pre-release or release
- PROGRAM_VERSION="3.0.6"
+ PROGRAM_VERSION="3.0.7"
# Source, documentation and license
PROGRAM_SOURCE="https://github.com/CISOfy/lynis"
@@ -599,11 +599,33 @@ ${NORMAL}
Display --indent 2 --text "- Detecting language and localization" --result "${LANGUAGE}" --color WHITE
if [ ! -f ${DBDIR}/languages/${LANGUAGE} ]; then
Display --indent 4 --text "${YELLOW}Notice:${NORMAL} no language file found for '${LANGUAGE}' (tried: ${DBDIR}/languages/${LANGUAGE})"
- if IsDeveloperVersion; then Display --indent 4 --text "See https://github.com/CISOfy/lynis-sdk/documentation/10-translations.md for more details to help translate Lynis"; fi
+ if IsDeveloperVersion; then Display --indent 4 --text "See https://github.com/CISOfy/lynis-sdk/blob/master/documentation/10-translations.md for more details to help translate Lynis"; fi
sleep 5
else
- LogText "Importing language file (${DBDIR}/languages/${LANGUAGE})"
- . ${DBDIR}/languages/${LANGUAGE}
+ if SafeFile "${DBDIR}/languages/${LANGUAGE}"; then
+ LogText "Importing language file (${DBDIR}/languages/${LANGUAGE})"
+ . ${DBDIR}/languages/${LANGUAGE}
+ # Check for missing translations if we are a pre-release or less than a week old
+ if grep -E -q -s "^#" ${DBDIR}/languages/${LANGUAGE}; then
+ TIME_DIFFERENCE_CHECK=604800 # 1 week
+ RELEASE_PLUS_TIMEDIFF=$((PROGRAM_RELEASE_TIMESTAMP + TIME_DIFFERENCE_CHECK))
+ if IsDeveloperVersion || [ ${NOW} -lt ${RELEASE_PLUS_TIMEDIFF} ]; then
+ Display --indent 4 --text "Translation file (db/languages/${LANGUAGE}) needs an update" --result "OUTDATED" --color RED
+ Display --indent 4 --text "======================================================================="
+ Display --indent 4 --text "Help other users and translate the missing lines:"
+ Display --indent 4 --text "1) Go to: https://github.com/CISOfy/lynis/edit/master/db/languages/${LANGUAGE}"
+ Display --indent 4 --text "2) Translate (some of) the lines starting with a hash (#) and remove the leading hash"
+ Display --indent 4 --text "3) Commit the changes"
+ Display --indent 4 --text "Thank you!"
+ Display --indent 4 --text "Note: no lines with a hash? Look if the file recently has been changed by another translator."
+ Display --indent 4 --text "======================================================================="
+ sleep 30
+ fi
+ fi
+ else
+ LogText "Could not import language file due to incorrect permissions"
+ fi
+
fi
fi
LogTextBreak