From e8639f1d9ad14fdbb36080bf4955d37418ae97e8 Mon Sep 17 00:00:00 2001 From: Michael Boelen Date: Sat, 14 May 2016 15:44:30 +0200 Subject: Updates to help and man page --- lynis | 5 +++-- lynis.8 | 48 +++++++++++++++++++++++++----------------------- 2 files changed, 28 insertions(+), 25 deletions(-) diff --git a/lynis b/lynis index 237bad04..da12f6d8 100755 --- a/lynis +++ b/lynis @@ -376,7 +376,8 @@ ${YELLOW}Note: ${WHITE}Cancelling the program can leave temporary files behind${ ${WHITE}Command:${NORMAL} ${CYAN}audit${NORMAL} - audit system : Perform security scan + audit system : Perform local security scan + audit system remote : Remote security scan audit dockerfile : Analyze Dockerfile ${CYAN}show${NORMAL} @@ -398,7 +399,7 @@ ${YELLOW}Note: ${WHITE}Cancelling the program can leave temporary files behind${ ${WHITE}Layout options${NORMAL} ${GRAY}--no-colors${NORMAL} : Don't use colors in output - ${GRAY}--quiet (-q)${NORMAL} : No output, except warnings + ${GRAY}--quiet (-q)${NORMAL} : No output ${GRAY}--reverse-colors${NORMAL} : Optimize color display for light backgrounds ${WHITE}Misc options${NORMAL} diff --git a/lynis.8 b/lynis.8 index 029f8bb4..503fc767 100644 --- a/lynis.8 +++ b/lynis.8 @@ -1,4 +1,4 @@ -.TH Lynis 8 "25 April 2016" "1.21" "Unix System Administrator's Manual" +.TH Lynis 8 "14 May 2016" "1.22" "Unix System Administrator's Manual" .SH "NAME" @@ -16,13 +16,12 @@ Lynis \fP\- System and security auditing tool .fi .SH "DESCRIPTION" -\fBLynis\fP is a security auditing tool for Linux and Unix systems. It checks -the system and software configurations, to determine any improvements. -All details are logged in a log file. Findings and other data is stored in a -report file, which can be used to create auditing reports. -\fBLynis\fP can be run as a cronjob, or from the command line. Lynis prefers -root permissions (or sudo), so it can access all parts of the system, however it -not required (see pentest mode). +\fBLynis\fP is a security auditing tool for Linux, Mac OSX, and UNIX systems. It +checks the system and the software configuration, to see if there is any room for +improvement the security defenses. All details are stored in a log file. Findings +and other discovered data is stored in a report file. This can be used to compare +differences between audits. \fBLynis\fP can run interactively or as a cronjob. Root permissions (e.g. sudo) +are not required, however provide more details during the audit. .PP The following system areas may be checked: .IP @@ -30,18 +29,20 @@ The following system areas may be checked: .IP \- Configuration files .IP -\- Files part of software packages +\- Software packages .IP \- Directories and files related to logging and auditing +.IP .SH "FIRST TIME USAGE" -When running \fBLynis\fP for the first time, run: lynis audit system --quick - -.SH "SCAN MODES" +When running \fBLynis\fP for the first time, run: lynis audit system -.IP audit system +.SH "COMMON SCAN TYPES" +.IP "audit system" Performs a system audit, which is the most common audit. - +.IP "audit system remote \" +Provide commands to do a remote scan. +.PP For more scan modes, see the helper utilities. .SH "OPTIONS" @@ -91,7 +92,7 @@ will be skipped if they require root permissions. .B \-\-plugin\-dir Define location where plugins can be found. .TP -.B \-\-profile +.B \-\-profile Provide alternative profile to perform the scan. .TP .B \-\-quick (\-Q) @@ -100,7 +101,7 @@ Do a quick scan (don't wait for user input). .B \-\-quiet (\-q) Run quietly and do not show anything to the screen. Will also enable quick mode. .TP -.B \-\-report\-file +.B \-\-report\-file Provide an alternative name for report file. .TP .B \-\-reverse\-colors @@ -113,8 +114,8 @@ Do not run plugins. Only run the specific test(s). When using multiple tests, add quotes around the line. .TP -.B \-\-tests\-category -Only perform tests from particular tests. Use \-\-view\-categories to determine +.B \-\-tests\-category "" +Only perform tests from particular tests. Use 'show categories' to determine valid options. .TP .B \-\-upload @@ -138,12 +139,13 @@ Lynis has special helpers to do certain tasks. This way the framework of Lynis i used, while at the same time storing most of the functionality in a separated file. This speeds up execution and keeps the code clean. -.B audit +.IP "audit" Run audit on the system or on other targets - -.B update +.IP "show" +Provide details about Lynis +.IP "update" Run updater utility - +.PP To use a helper, run Lynis followed by the helper name. .SH "EXIT CODES" @@ -168,7 +170,7 @@ Bugs can be reported via GitHub at https://github.com/CISOfy/lynis Supporting documentation can be found via https://cisofy.com/support/ .SH "LICENSING" -Lynis is licensed as GPL v3, originally created by Michael Boelen in 2007. Development has been taken over by CISOfy. Plugins may have their own license. +Lynis is licensed as GPL v3. It was created by Michael Boelen in 2007. Development has been taken over by CISOfy. Plugins may have a different license. .SH "CONTACT INFORMATION" Support requests and project related questions can be addressed via e-mail: lynis-dev@cisofy.com. -- cgit v1.2.3