Code Monkey home page Code Monkey logo

Comments (3)

finalduty avatar finalduty commented on September 7, 2024

There shouldn't be anything that would cause differing results with and without the --debug flag.

Can you please provide the output for the following commands:

cis-audit.sh --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace
cis-audit.sh --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace

from cis-benchmarks-audit.

makakin avatar makakin commented on September 7, 2024

Thanks a lot!
Please find the result.

./cis-audit.sh --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace

  • '[' True == True ']'

  • write_debug 'Trace enabled'

  • '[' False == True ']'
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace
    ++ grep -- --nice
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace
    ++ grep -- --no-nice

  • '[' True == True ']'

  • write_debug 'Tests will run with reduced CPU priority'

  • '[' False == True ']'
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace
    ++ egrep -- '--no-color|--no-colour'

  • color=True

  • '[' True == False ']'
    ++ echo '--include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace'
    ++ sed -e 's/^.--exclude //' -e 's/--.$//'

  • exclude=' '
    ++ echo ' '
    ++ wc -c

  • '[' 3 -gt 3 ']'

  • write_debug 'Exclude list is empty'

  • '[' False == True ']'
    ++ echo '--include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace'
    ++ sed -e 's/^.--include //' -e 's/--.$//'

  • include=' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    ++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    ++ wc -c

  • '[' 31 -gt 3 ']'

  • write_debug 'Include list is populated " 1.1.1.7 1.1.1.8 3.1.2 3.2.7 "'

  • '[' False == True ']'
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace
    ++ grep -- '--level 2'
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --trace
    ++ grep -- '--level 1'
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • '[' 0 -eq 0 -o 0 -eq 3 ']'

  • test_level=0

  • write_debug 'Going to run tests from any level'

  • '[' False == True ']'

  • echo LOADING

  • setup

  • write_debug 'Script was started with PID: 11736'

  • '[' False == True ']'

  • '[' True = True ']'

  • '[' 5 -gt 0 -a 5 -le 19 ']'
    ++ renice +5 11736

  • renice_output='11736 (process ID) old priority 0, new priority 5'

  • write_debug 'Renicing 11736 (process ID) old priority 0, new priority 5'

  • '[' False == True ']'

  • write_debug 'Creating tmp files with base /tmp/.cis_audit*'

  • '[' False == True ']'

  • cat /dev/null

  • cat /dev/null

  • cat /dev/null

  • progress

  • write_debug 'Not displaying progress ticker while debug is enabled'

  • '[' False == True ']'

  • '[' True == True ']'

  • return 0
    ++ is_test_included 1
    ++ id=1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1 is the parent of an included test'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '1,Initial Setup'

  • write_debug 'Writing to /tmp/.cis_audit-190927114115.output - 1,Initial Setup'

  • '[' False == True ']'

  • printf '1,Initial Setup\n'
    ++ is_test_included 1.1
    ++ id=1.1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1 is the parent of an included test'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '1.1,Filesystem Configuration'

  • write_debug 'Writing to /tmp/.cis_audit-190927114115.output - 1.1,Filesystem Configuration'

  • '[' False == True ']'

  • printf '1.1,Filesystem Configuration\n'
    ++ is_test_included 1.1.1
    ++ id=1.1.1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1.1 is the parent of an included test'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1.1'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '1.1.1,Disable unused filesystems'

  • write_debug 'Writing to /tmp/.cis_audit-190927114115.output - 1.1.1,Disable unused filesystems'

  • '[' False == True ']'

  • printf '1.1.1,Disable unused filesystems\n'

  • run_test 1.1.1.1 1 test_1.1.1.x cramfs

  • id=1.1.1.1

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.1 1 test_1.1.1.x cramfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=cramfs
    ++ is_test_included 1.1.1.1 1
    ++ id=1.1.1.1
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.1'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.1.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.1'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.1'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.1'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.1'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.1 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.2 1 test_1.1.1.x freevxfs

  • id=1.1.1.2

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.2 1 test_1.1.1.x freevxfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=freevxfs
    ++ is_test_included 1.1.1.2 1
    ++ id=1.1.1.2
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.2'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.2 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.3 1 test_1.1.1.x jffs2

  • id=1.1.1.3

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.3 1 test_1.1.1.x jffs2
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=jffs2
    ++ is_test_included 1.1.1.3 1
    ++ id=1.1.1.3
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.3'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.3 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.4 1 test_1.1.1.x hfs

  • id=1.1.1.4

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.4 1 test_1.1.1.x hfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=hfs
    ++ is_test_included 1.1.1.4 1
    ++ id=1.1.1.4
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.4'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.4 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.5 1 test_1.1.1.x hfsplus

  • id=1.1.1.5

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.5 1 test_1.1.1.x hfsplus
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=hfsplus
    ++ is_test_included 1.1.1.5 1
    ++ id=1.1.1.5
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.5'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.5 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.6 1 test_1.1.1.x squashfs

  • id=1.1.1.6

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.6 1 test_1.1.1.x squashfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=squashfs
    ++ is_test_included 1.1.1.6 1
    ++ id=1.1.1.6
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.6'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.6 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.7 1 test_1.1.1.x udf

  • id=1.1.1.7

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.7 1 test_1.1.1.x udf
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=udf
    ++ is_test_included 1.1.1.7 1
    ++ id=1.1.1.7
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.7'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.7 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1.1.7 was explicitly included'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1.1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1.1.7'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 1.1.1.7 by calling "test_1.1.1.x 1.1.1.7 udf &"'

  • '[' False == True ']'
    ++ pgrep -P 11736
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 11736
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 1.1.1.7.'

  • '[' False == True ']'

  • '[' True == True ']'

  • test_1.1.1.x 1.1.1.7 1 udf

  • id=1.1.1.7

  • level=1

  • filesystem=udf

  • description='Ensure mounting of udf is disabled'

  • scored=Scored
    ++ test_start 1.1.1.7
    ++ id=1.1.1.7
    ++ level=
    ++ write_debug 'Test 1.1.1.7 started'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 0/1 tests.'
    ++ '[' False == True ']'
    ++ now
    +++ date +%s%N
    ++ echo 1569555675865

  • test_start_time=1569555675865
    ++ diff -qsZ /dev/fd/63 /dev/fd/62
    +++ echo 'install /bin/true'
    +++ modprobe -n -v udf
    +++ tail -1
    ++ echo 1

  • '[' 1 -ne 0 ']'

  • state=1
    ++ lsmod
    ++ grep udf
    ++ wc -l

  • '[' 0 -ne 0 ']'

  • '[' 1 -eq 0 ']'
    ++ test_finish 1.1.1.7 1569555675865
    ++ id=1.1.1.7
    ++ start_time=1569555675865
    +++ now
    ++++ date +%s%N
    +++ echo 1569555675871
    ++ duration=6
    ++ write_debug 'Test 1.1.1.7 completed after 6ms'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 1/1 tests.'
    ++ '[' False == True ']'
    ++ echo 6

  • duration=6ms

  • write_result '1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,6ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927114115.output - 1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,6ms'

  • '[' False == True ']'

  • echo 1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,6ms

  • return 0

  • run_test 1.1.1.8 2 test_1.1.1.x vfat

  • id=1.1.1.8

  • level=2

  • test=test_1.1.1.x
    ++ echo 1.1.1.8 2 test_1.1.1.x vfat
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=vfat
    ++ is_test_included 1.1.1.8 2
    ++ id=1.1.1.8
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.8'
    ++ '[' False == True ']'
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.8 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1.1.8 was explicitly included'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1.1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1.1.8'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 1.1.1.8 by calling "test_1.1.1.x 1.1.1.8 vfat &"'

  • '[' False == True ']'
    ++ pgrep -P 11736
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 11736
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 1.1.1.8.'

  • '[' False == True ']'

  • '[' True == True ']'

  • test_1.1.1.x 1.1.1.8 2 vfat

  • id=1.1.1.8

  • level=2

  • filesystem=vfat

  • description='Ensure mounting of vfat is disabled'

  • scored=Scored
    ++ test_start 1.1.1.8
    ++ id=1.1.1.8
    ++ level=
    ++ write_debug 'Test 1.1.1.8 started'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 1/2 tests.'
    ++ '[' False == True ']'
    ++ now
    +++ date +%s%N
    ++ echo 1569555675897

  • test_start_time=1569555675897
    ++ diff -qsZ /dev/fd/63 /dev/fd/62
    +++ echo 'install /bin/true'
    +++ modprobe -n -v vfat
    +++ tail -1
    ++ echo 1

  • '[' 1 -ne 0 ']'

  • state=2
    ++ lsmod
    ++ grep vfat
    ++ wc -l

  • '[' 0 -ne 0 ']'

  • '[' 2 -eq 0 ']'
    ++ test_finish 1.1.1.8 1569555675897
    ++ id=1.1.1.8
    ++ start_time=1569555675897
    +++ now
    ++++ date +%s%N
    +++ echo 1569555675903
    ++ duration=6
    ++ write_debug 'Test 1.1.1.8 completed after 6ms'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 2/2 tests.'
    ++ '[' False == True ']'
    ++ echo 6

  • duration=6ms

  • write_result '1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927114115.output - 1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms'

  • '[' False == True ']'

  • echo 1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms

  • return 0

  • run_test 1.1.2 2 test_1.1.x-check_partition /tmp

  • id=1.1.2

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.2 2 test_1.1.x-check_partition /tmp
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/tmp
    ++ is_test_included 1.1.2 2
    ++ id=1.1.2
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.2'
    ++ '[' False == True ']'
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.2 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.3 1 test_1.1.x-check_fs_opts /tmp nodev

  • id=1.1.3

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.3 1 test_1.1.x-check_fs_opts /tmp nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/tmp nodev'
    ++ is_test_included 1.1.3 1
    ++ id=1.1.3
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.3'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.3 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.4 1 test_1.1.x-check_fs_opts /tmp nosuid

  • id=1.1.4

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.4 1 test_1.1.x-check_fs_opts /tmp nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/tmp nosuid'
    ++ is_test_included 1.1.4 1
    ++ id=1.1.4
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.4'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.4 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.5 1 test_1.1.x-check_fs_opts /tmp noexec

  • id=1.1.5

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.5 1 test_1.1.x-check_fs_opts /tmp noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/tmp noexec'
    ++ is_test_included 1.1.5 1
    ++ id=1.1.5
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.5'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.5 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.6 2 test_1.1.x-check_partition /var

  • id=1.1.6

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.6 2 test_1.1.x-check_partition /var
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var
    ++ is_test_included 1.1.6 2
    ++ id=1.1.6
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.6'
    ++ '[' False == True ']'
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.6 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.7 2 test_1.1.x-check_partition /var/tmp

  • id=1.1.7

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.7 2 test_1.1.x-check_partition /var/tmp
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var/tmp
    ++ is_test_included 1.1.7 2
    ++ id=1.1.7
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.7'
    ++ '[' False == True ']'
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.7.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.7'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.7'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.7'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.7'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.7 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.8 1 test_1.1.x-check_fs_opts /var/tmp nodev

  • id=1.1.8

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.8 1 test_1.1.x-check_fs_opts /var/tmp nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/var/tmp nodev'
    ++ is_test_included 1.1.8 1
    ++ id=1.1.8
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.8'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.8.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.8'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.8'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.8'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.8'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.8 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.9 1 test_1.1.x-check_fs_opts /var/tmp nosuid

  • id=1.1.9

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.9 1 test_1.1.x-check_fs_opts /var/tmp nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/var/tmp nosuid'
    ++ is_test_included 1.1.9 1
    ++ id=1.1.9
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.9'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.9 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.9.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.9'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.9'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.9'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.9'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.9 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.9 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.10 1 test_1.1.x-check_fs_opts /var/tmp noexec

  • id=1.1.10

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.10 1 test_1.1.x-check_fs_opts /var/tmp noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/var/tmp noexec'
    ++ is_test_included 1.1.10 1
    ++ id=1.1.10
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.10'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.10 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.10.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.10'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.10'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.10'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.10'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.10 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.10 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.11 2 test_1.1.x-check_partition /var/log

  • id=1.1.11

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.11 2 test_1.1.x-check_partition /var/log
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var/log
    ++ is_test_included 1.1.11 2
    ++ id=1.1.11
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.11'
    ++ '[' False == True ']'
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.11 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.11.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.11'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.11'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.11'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.11'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.11 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.11 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.12 2 test_1.1.x-check_partition /var/log/audit

  • id=1.1.12

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.12 2 test_1.1.x-check_partition /var/log/audit
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var/log/audit
    ++ is_test_included 1.1.12 2
    ++ id=1.1.12
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.12'
    ++ '[' False == True ']'
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.12 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.12.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.12'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.12'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.12'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.12'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.12 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.12 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.13 2 test_1.1.x-check_partition /home

  • id=1.1.13

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.13 2 test_1.1.x-check_partition /home
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/home
    ++ is_test_included 1.1.13 2
    ++ id=1.1.13
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.13'
    ++ '[' False == True ']'
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.13 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.13.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.13'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.13'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.13'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.13'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.13 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.13 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.14 1 test_1.1.x-check_fs_opts /home nodev

  • id=1.1.14

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.14 1 test_1.1.x-check_fs_opts /home nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/home nodev'
    ++ is_test_included 1.1.14 1
    ++ id=1.1.14
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.14'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.14 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.14.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.14'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.14'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.14'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.14'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.14 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.14 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.15 1 test_1.1.x-check_fs_opts /dev/shm nodev

  • id=1.1.15

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.15 1 test_1.1.x-check_fs_opts /dev/shm nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/dev/shm nodev'
    ++ is_test_included 1.1.15 1
    ++ id=1.1.15
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.15'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.15 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.15.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.15'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.15'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.15'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.15'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.15 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.15 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.16 1 test_1.1.x-check_fs_opts /dev/shm nosuid

  • id=1.1.16

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.16 1 test_1.1.x-check_fs_opts /dev/shm nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/dev/shm nosuid'
    ++ is_test_included 1.1.16 1
    ++ id=1.1.16
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.16'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.16 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.16.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.16'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.16'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.16'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.16'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.16 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.16 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.17 1 test_1.1.x-check_fs_opts /dev/shm noexec

  • id=1.1.17

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.17 1 test_1.1.x-check_fs_opts /dev/shm noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/dev/shm noexec'
    ++ is_test_included 1.1.17 1
    ++ id=1.1.17
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.17'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.17 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.17.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.17'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.17'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.17'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.17'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.17 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.17 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.18 1 test_1.1.x-check_removable nodev

  • id=1.1.18

  • level=1

  • test=test_1.1.x-check_removable
    ++ echo 1.1.18 1 test_1.1.x-check_removable nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=nodev
    ++ is_test_included 1.1.18 1
    ++ id=1.1.18
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.18'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.18 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.18.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.18'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.18'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.18'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.18'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.18 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.18 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.19 1 test_1.1.x-check_removable nosuid

  • id=1.1.19

  • level=1

  • test=test_1.1.x-check_removable
    ++ echo 1.1.19 1 test_1.1.x-check_removable nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=nosuid
    ++ is_test_included 1.1.19 1
    ++ id=1.1.19
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.19'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.19 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.19.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.19'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.19'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.19'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.19'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.19 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.19 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.20 1 test_1.1.x-check_removable noexec

  • id=1.1.20

  • level=1

  • test=test_1.1.x-check_removable
    ++ echo 1.1.20 1 test_1.1.x-check_removable noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=noexec
    ++ is_test_included 1.1.20 1
    ++ id=1.1.20
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.20'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.20 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.20.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.20'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.20'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.20'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.20'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.20 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.20 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.21 1 test_1.1.21

  • id=1.1.21

  • level=1

  • test=test_1.1.21
    ++ echo 1.1.21 1 test_1.1.21
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=
    ++ is_test_included 1.1.21 1
    ++ id=1.1.21
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.21'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.21 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.21.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.21'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.21'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.21'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.21'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.21 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.21 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.22 1 test_1.1.22

  • id=1.1.22

  • level=1

  • test=test_1.1.22
    ++ echo 1.1.22 1 test_1.1.22
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=
    ++ is_test_included 1.1.22 1
    ++ id=1.1.22
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.22'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.22 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.22.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.22'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.22'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.22'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.22'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.22 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.22 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 1.2
    ++ id=1.2
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.2'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.2 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.3
    ++ id=1.3
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.3'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.3 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.4
    ++ id=1.4
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.4'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.4 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.5
    ++ id=1.5
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.5'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.5 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.6
    ++ id=1.6
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.6'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.6 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.7
    ++ id=1.7
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.7'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.7.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.7'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.7'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.7'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.7'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.7 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • run_test 1.8 1 test_1.8

  • id=1.8

  • level=1

  • test=test_1.8
    ++ echo 1.8 1 test_1.8
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=
    ++ is_test_included 1.8 1
    ++ id=1.8
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.8'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.8.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.8'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.8'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.8'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.8'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.8 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 2
    ++ id=2
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 2'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 2 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3
    ++ id=3
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3 is the parent of an included test'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '3,Network Configuration'

  • write_debug 'Writing to /tmp/.cis_audit-190927114115.output - 3,Network Configuration'

  • '[' False == True ']'

  • printf '3,Network Configuration\n'
    ++ is_test_included 3.1
    ++ id=3.1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.1'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.1 is the parent of an included test'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.1'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '3.1,Network Parameters (Host Only)'

  • write_debug 'Writing to /tmp/.cis_audit-190927114115.output - 3.1,Network Parameters (Host Only)'

  • '[' False == True ']'

  • printf '3.1,Network Parameters (Host Only)\n'

  • run_test 3.1.1 1 test_3.x-single ipv4 ip_forward 0 'Ensure IP forwarding is disabled'

  • id=3.1.1

  • level=1

  • test=test_3.x-single
    ++ echo 3.1.1 1 test_3.x-single ipv4 ip_forward 0 Ensure IP forwarding is disabled
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 ip_forward 0 Ensure IP forwarding is disabled'
    ++ is_test_included 3.1.1 1
    ++ id=3.1.1
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.1.1'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.1.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.1.1'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.1.1'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.1.1'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.1.1'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.1.1 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.1.2 1 test_3.x-double ipv4 send_redirects 0 'Ensure packet redirect sending is not allowed'

  • id=3.1.2

  • level=1

  • test=test_3.x-double
    ++ echo 3.1.2 1 test_3.x-double ipv4 send_redirects 0 Ensure packet redirect sending is not allowed
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 send_redirects 0 Ensure packet redirect sending is not allowed'
    ++ is_test_included 3.1.2 1
    ++ id=3.1.2
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.1.2'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.2 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.1.2 was explicitly included'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.1.2'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 3.1.2 by calling "test_3.x-double 3.1.2 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed &"'

  • '[' False == True ']'
    ++ pgrep -P 11736
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 11736
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 3.1.2.'

  • '[' False == True ']'

  • '[' True == True ']'

  • test_3.x-double 3.1.2 1 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed

  • id=3.1.2

  • level=1

  • protocol=ipv4

  • sysctl=send_redirects

  • val=0
    ++ echo 3.1.2 1 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed
    ++ awk '{$1=$2=$3=$4=$5=""; print $0}'
    ++ sed 's/^ *//'

  • description='Ensure packet redirect sending is not allowed'

  • scored=Scored
    ++ test_start 3.1.2
    ++ id=3.1.2
    ++ level=
    ++ write_debug 'Test 3.1.2 started'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 2/3 tests.'
    ++ '[' False == True ']'
    ++ now
    +++ date +%s%N
    ++ echo 1569555676400

  • test_start_time=1569555676400
    ++ sysctl net.ipv4.conf.all.send_redirects

  • '[' 'net.ipv4.conf.all.send_redirects = 0' == 'net.ipv4.conf.all.send_redirects = 0' ']'
    ++ sed 's/^.*://'
    ++ grep net.ipv4.conf.all.send_redirects /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf

  • '[' 'net.ipv4.conf.all.send_redirects=0
    net.ipv4.conf.all.send_redirects=0
    net.ipv4.conf.all.send_redirects = 0' == 'net.ipv4.conf.all.send_redirects = 0' ']'

  • state=2
    ++ sysctl net.ipv4.conf.default.send_redirects

  • '[' 'net.ipv4.conf.default.send_redirects = 0' == 'net.ipv4.conf.default.send_redirects = 0' ']'
    ++ sed 's/^.*://'
    ++ grep net.ipv4.conf.default.send_redirects /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf

  • '[' 'net.ipv4.conf.default.send_redirects=0
    net.ipv4.conf.default.send_redirects=0
    net.ipv4.conf.default.send_redirects = 0' == 'net.ipv4.conf.default.send_redirects = 0' ']'

  • state=8

  • '[' 8 -eq 0 ']'
    ++ test_finish 3.1.2 1569555676400
    ++ id=3.1.2
    ++ start_time=1569555676400
    +++ now
    ++++ date +%s%N
    +++ echo 1569555676409
    ++ duration=9
    ++ write_debug 'Test 3.1.2 completed after 9ms'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 3/3 tests.'
    ++ '[' False == True ']'
    ++ echo 9

  • duration=9ms

  • write_result '3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,9ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927114115.output - 3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,9ms'

  • '[' False == True ']'

  • echo 3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,9ms

  • return 0
    ++ is_test_included 3.2
    ++ id=3.2
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.2 is the parent of an included test'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.2'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '3.2,Network Parameters (Host and Router)'

  • write_debug 'Writing to /tmp/.cis_audit-190927114115.output - 3.2,Network Parameters (Host and Router)'

  • '[' False == True ']'

  • printf '3.2,Network Parameters (Host and Router)\n'

  • run_test 3.2.1 1 test_3.x-double ipv4 accept_source_route 0 'Ensure source routed packets are not accepted'

  • id=3.2.1

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.1 1 test_3.x-double ipv4 accept_source_route 0 Ensure source routed packets are not accepted
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 accept_source_route 0 Ensure source routed packets are not accepted'
    ++ is_test_included 3.2.1 1
    ++ id=3.2.1
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.1'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.1.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.1'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.1'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.1'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.1'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.1 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.2 1 test_3.x-double ipv4 accept_redirects 0 'Ensure ICMP redirects are not accepted'

  • id=3.2.2

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.2 1 test_3.x-double ipv4 accept_redirects 0 Ensure ICMP redirects are not accepted
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 accept_redirects 0 Ensure ICMP redirects are not accepted'
    ++ is_test_included 3.2.2 1
    ++ id=3.2.2
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.2'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.2 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.3 1 test_3.x-double ipv4 secure_redirects 0 'Ensure secure ICMP redirects are not accepted'

  • id=3.2.3

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.3 1 test_3.x-double ipv4 secure_redirects 0 Ensure secure ICMP redirects are not accepted
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 secure_redirects 0 Ensure secure ICMP redirects are not accepted'
    ++ is_test_included 3.2.3 1
    ++ id=3.2.3
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.3'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.3 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.4 1 test_3.x-double ipv4 log_martians 1 'Ensure suspicious packages are logged'

  • id=3.2.4

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.4 1 test_3.x-double ipv4 log_martians 1 Ensure suspicious packages are logged
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 log_martians 1 Ensure suspicious packages are logged'
    ++ is_test_included 3.2.4 1
    ++ id=3.2.4
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.4'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.4 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.5 1 test_3.x-single ipv4 icmp_echo_ignore_broadcasts 1 'Ensure broadcast ICMP requests are ignored'

  • id=3.2.5

  • level=1

  • test=test_3.x-single
    ++ echo 3.2.5 1 test_3.x-single ipv4 icmp_echo_ignore_broadcasts 1 Ensure broadcast ICMP requests are ignored
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 icmp_echo_ignore_broadcasts 1 Ensure broadcast ICMP requests are ignored'
    ++ is_test_included 3.2.5 1
    ++ id=3.2.5
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.5'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.5 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.6 1 test_3.x-single ipv4 icmp_ignore_bogus_error_responses 1 'Ensure bogus ICMP responses are ignored'

  • id=3.2.6

  • level=1

  • test=test_3.x-single
    ++ echo 3.2.6 1 test_3.x-single ipv4 icmp_ignore_bogus_error_responses 1 Ensure bogus ICMP responses are ignored
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 icmp_ignore_bogus_error_responses 1 Ensure bogus ICMP responses are ignored'
    ++ is_test_included 3.2.6 1
    ++ id=3.2.6
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.6'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.6 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.7 1 test_3.x-double ipv4 rp_filter 1 'Ensure Reverse Path Filtering is enabled'

  • id=3.2.7

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.7 1 test_3.x-double ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled'
    ++ is_test_included 3.2.7 1
    ++ id=3.2.7
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.7'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.7 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.2.7 was explicitly included'
    ++ '[' False == True ']'
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.2.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.2.7'
    ++ '[' False == True ']'
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 3.2.7 by calling "test_3.x-double 3.2.7 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled &"'

  • '[' False == True ']'
    ++ pgrep -P 11736
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 11736
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 3.2.7.'

  • '[' False == True ']'

  • '[' True == True ']'

  • test_3.x-double 3.2.7 1 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled

  • id=3.2.7

  • level=1

  • protocol=ipv4

  • sysctl=rp_filter

  • val=1
    ++ echo 3.2.7 1 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled
    ++ awk '{$1=$2=$3=$4=$5=""; print $0}'
    ++ sed 's/^ *//'

  • description='Ensure Reverse Path Filtering is enabled'

  • scored=Scored
    ++ test_start 3.2.7
    ++ id=3.2.7
    ++ level=
    ++ write_debug 'Test 3.2.7 started'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 3/4 tests.'
    ++ '[' False == True ']'
    ++ now
    +++ date +%s%N
    ++ echo 1569555676540

  • test_start_time=1569555676540
    ++ sysctl net.ipv4.conf.all.rp_filter

  • '[' 'net.ipv4.conf.all.rp_filter = 1' == 'net.ipv4.conf.all.rp_filter = 1' ']'
    ++ sed 's/^.*://'
    ++ grep net.ipv4.conf.all.rp_filter /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf

  • '[' '# net.ipv4.conf.all.rp_filter = 1' == 'net.ipv4.conf.all.rp_filter = 1' ']'

  • state=2
    ++ sysctl net.ipv4.conf.default.rp_filter

  • '[' 'net.ipv4.conf.default.rp_filter = 1' == 'net.ipv4.conf.default.rp_filter = 1' ']'
    ++ grep net.ipv4.conf.default.rp_filter /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf
    ++ sed 's/^.*://'

  • '[' '# net.ipv4.conf.default.rp_filter = 1' == 'net.ipv4.conf.default.rp_filter = 1' ']'

  • state=8

  • '[' 8 -eq 0 ']'
    ++ test_finish 3.2.7 1569555676540
    ++ id=3.2.7
    ++ start_time=1569555676540
    +++ now
    ++++ date +%s%N
    +++ echo 1569555676549
    ++ duration=9
    ++ write_debug 'Test 3.2.7 completed after 9ms'
    ++ '[' False == True ']'
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927114115.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927114115.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 4/4 tests.'
    ++ '[' False == True ']'
    ++ echo 9

  • duration=9ms

  • write_result '3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927114115.output - 3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms'

  • '[' False == True ']'

  • echo 3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms

  • return 0

  • run_test 3.2.8 1 test_3.x-single ipv4 tcp_syncookies 1 'Ensure TCP SYN Cookies are enabled'

  • id=3.2.8

  • level=1

  • test=test_3.x-single
    ++ echo 3.2.8 1 test_3.x-single ipv4 tcp_syncookies 1 Ensure TCP SYN Cookies are enabled
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 tcp_syncookies 1 Ensure TCP SYN Cookies are enabled'
    ++ is_test_included 3.2.8 1
    ++ id=3.2.8
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.8'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.8 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.8.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.8'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.8'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.8'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.8'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.8 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 3.3
    ++ id=3.3
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.3'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.3 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3.4
    ++ id=3.4
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.4'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.4 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3.5
    ++ id=3.5
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.5'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.5 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3.6
    ++ id=3.6
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.6'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ echo ' 3.6'
    +++ grep ' 1.1.1.7.'
    +++ wc -l
    +++ for i in '$include'
    +++ echo ' 3.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.6 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • run_test 3.7 1 test_is_not_installed wireless-tools wireless-tools

  • id=3.7

  • level=1

  • test=test_is_not_installed
    ++ echo 3.7 1 test_is_not_installed wireless-tools wireless-tools
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='wireless-tools wireless-tools'
    ++ is_test_included 3.7 1
    ++ id=3.7
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.7'
    ++ '[' False == True ']'
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.7 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.7.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.7'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.7'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.7'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.7'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.7 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 4
    ++ id=4
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 4'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 4 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 5
    ++ id=5
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 5'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 5 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 6
    ++ id=6
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 6'
    ++ '[' False == True ']'
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 6 (Not found in the include list)'
    ++ '[' False == True ']'
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • echo RUNNING

  • wait

  • echo FINISHED

  • write_debug 'All tests have completed'

  • '[' False == True ']'

  • outputter

  • write_debug 'Formatting and writing results to STDOUT'

  • '[' False == True ']'

  • echo

  • echo ' CIS CentOS 7 Benchmark v2.2.0 Results '
    CIS CentOS 7 Benchmark v2.2.0 Results

  • echo ---------------------------------------


  • '[' -t 1 -a True == True ']'
  • echo ID,Description,Scoring,Level,Result,Duration
  • column -t -s ,
  • echo --,-----------,-------,-----,------,--------
  • sort -V /tmp/.cis_audit-190927114115.output
  • sed -e 's/^[0-9]\s.$/\n&/' -e 's/^[0-9].[0-9]\s.$/&/' -e 's/\sFail\s/&/' -e 's/\sPass\s/&/' -e 's/^.\sSkipped\s.$/&/'
    ID Description Scoring Level Result Duration

1 Initial Setup
1.1 Filesystem Configuration
1.1.1 Disable unused filesystems
1.1.1.7 Ensure mounting of udf is disabled Scored 1 Fail 6ms
1.1.1.8 Ensure mounting of vfat is disabled Scored 2 Fail 6ms

3 Network Configuration
3.1 Network Parameters (Host Only)
3.1.2 Ensure packet redirect sending is not allowed Scored 1 Fail 9ms
3.2 Network Parameters (Host and Router)
3.2.7 Ensure Reverse Path Filtering is enabled Scored 1 Fail 9ms
++ grep -c Scored /tmp/.cis_audit-190927114115.output

  • tests_total=4
    ++ grep -c ,Skipped, /tmp/.cis_audit-190927114115.output

  • tests_skipped=0

  • tests_ran=4
    ++ egrep -c ,Pass, /tmp/.cis_audit-190927114115.output

  • tests_passed=0
    ++ egrep -c ,Fail, /tmp/.cis_audit-190927114115.output

  • tests_failed=4
    ++ egrep -c ,Error, /tmp/.cis_audit-190927114115.output

  • tests_errored=0
    ++ date +%s

  • tests_duration=1

  • echo

  • echo 'Passed 0 of 4 tests in 1 seconds (0 Skipped, 0 Errors)'
    Passed 0 of 4 tests in 1 seconds (0 Skipped, 0 Errors)

  • echo

  • write_debug 'All results written to STDOUT'

  • '[' False == True ']'

  • tidy_up

  • '[' False == True ']'

  • rm /tmp/.cis_audit-190927114115.finished.counter /tmp/.cis_audit-190927114115.output /tmp/.cis_audit-190927114115.started.counter /tmp/.cis_audit-stage

  • write_debug 'Exiting with code 0'

  • '[' False == True ']'

  • exit 0

#cis-audit.sh --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace

[DEBUG] 2019-09-27T11:39:48,883181576+0800 Debug enabled

  • '[' True == True ']'

  • write_debug 'Trace enabled'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,885848868+0800 Trace enabled\n'
    [DEBUG] 2019-09-27T11:39:48,885848868+0800 Trace enabled
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace
    ++ grep -- --nice
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace
    ++ grep -- --no-nice

  • '[' True == True ']'

  • write_debug 'Tests will run with reduced CPU priority'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,889870265+0800 Tests will run with reduced CPU priority\n'
    [DEBUG] 2019-09-27T11:39:48,889870265+0800 Tests will run with reduced CPU priority
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace
    ++ egrep -- '--no-color|--no-colour'

  • color=True

  • '[' True == False ']'
    ++ echo '--include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace'
    ++ sed -e 's/^.--exclude //' -e 's/--.$//'

  • exclude=' '
    ++ echo ' '
    ++ wc -c

  • '[' 3 -gt 3 ']'

  • write_debug 'Exclude list is empty'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,896441911+0800 Exclude list is empty\n'
    [DEBUG] 2019-09-27T11:39:48,896441911+0800 Exclude list is empty
    ++ echo '--include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace'
    ++ sed -e 's/^.--include //' -e 's/--.$//'

  • include=' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    ++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    ++ wc -c

  • '[' 31 -gt 3 ']'

  • write_debug 'Include list is populated " 1.1.1.7 1.1.1.8 3.1.2 3.2.7 "'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,900407243+0800 Include list is populated " 1.1.1.7 1.1.1.8 3.1.2 3.2.7 "\n'
    [DEBUG] 2019-09-27T11:39:48,900407243+0800 Include list is populated " 1.1.1.7 1.1.1.8 3.1.2 3.2.7 "
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace
    ++ grep -- '--level 2'
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ echo --include 1.1.1.7 1.1.1.8 3.1.2 3.2.7 --debug --trace
    ++ grep -- '--level 1'
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • '[' 0 -eq 0 -o 0 -eq 3 ']'

  • test_level=0

  • write_debug 'Going to run tests from any level'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,904738934+0800 Going to run tests from any level\n'
    [DEBUG] 2019-09-27T11:39:48,904738934+0800 Going to run tests from any level

  • echo LOADING

  • setup

  • write_debug 'Script was started with PID: 9260'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,905874225+0800 Script was started with PID: 9260\n'
    [DEBUG] 2019-09-27T11:39:48,905874225+0800 Script was started with PID: 9260

  • '[' True = True ']'

  • '[' 5 -gt 0 -a 5 -le 19 ']'
    ++ renice +5 9260

  • renice_output='9260 (process ID) old priority 0, new priority 5'

  • write_debug 'Renicing 9260 (process ID) old priority 0, new priority 5'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,907950623+0800 Renicing 9260 (process ID) old priority 0, new priority 5\n'
    [DEBUG] 2019-09-27T11:39:48,907950623+0800 Renicing 9260 (process ID) old priority 0, new priority 5

  • write_debug 'Creating tmp files with base /tmp/.cis_audit*'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,908980706+0800 Creating tmp files with base /tmp/.cis_audit*\n'
    [DEBUG] 2019-09-27T11:39:48,908980706+0800 Creating tmp files with base /tmp/.cis_audit*

  • cat /dev/null

  • cat /dev/null

  • cat /dev/null

  • progress

  • write_debug 'Not displaying progress ticker while debug is enabled'

  • '[' True == True ']'
    ++ date -Ins
    ++ is_test_included 1
    ++ id=1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1'
    ++ '[' True == True ']'

  • printf '[DEBUG] 2019-09-27T11:39:48,912763077+0800 Not displaying progress ticker while debug is enabled\n'
    [DEBUG] 2019-09-27T11:39:48,912763077+0800 Not displaying progress ticker while debug is enabled

  • return 0
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,913726510+0800 Checking whether to run test 1\n'
    [DEBUG] 2019-09-27T11:39:48,913726510+0800 Checking whether to run test 1
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1 is the parent of an included test'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,919443869+0800 Test 1 is the parent of an included test\n'
    [DEBUG] 2019-09-27T11:39:48,919443869+0800 Test 1 is the parent of an included test
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,923685398+0800 Including test 1\n'
    [DEBUG] 2019-09-27T11:39:48,923685398+0800 Including test 1
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '1,Initial Setup'

  • write_debug 'Writing to /tmp/.cis_audit-190927113948.output - 1,Initial Setup'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,925091309+0800 Writing to /tmp/.cis_audit-190927113948.output - 1,Initial Setup\n'
    [DEBUG] 2019-09-27T11:39:48,925091309+0800 Writing to /tmp/.cis_audit-190927113948.output - 1,Initial Setup

  • printf '1,Initial Setup\n'
    ++ is_test_included 1.1
    ++ id=1.1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,926753057+0800 Checking whether to run test 1.1\n'
    [DEBUG] 2019-09-27T11:39:48,926753057+0800 Checking whether to run test 1.1
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1 is the parent of an included test'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,932508155+0800 Test 1.1 is the parent of an included test\n'
    [DEBUG] 2019-09-27T11:39:48,932508155+0800 Test 1.1 is the parent of an included test
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,936738214+0800 Including test 1.1\n'
    [DEBUG] 2019-09-27T11:39:48,936738214+0800 Including test 1.1
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '1.1,Filesystem Configuration'

  • write_debug 'Writing to /tmp/.cis_audit-190927113948.output - 1.1,Filesystem Configuration'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,938148085+0800 Writing to /tmp/.cis_audit-190927113948.output - 1.1,Filesystem Configuration\n'
    [DEBUG] 2019-09-27T11:39:48,938148085+0800 Writing to /tmp/.cis_audit-190927113948.output - 1.1,Filesystem Configuration

  • printf '1.1,Filesystem Configuration\n'
    ++ is_test_included 1.1.1
    ++ id=1.1.1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,939833139+0800 Checking whether to run test 1.1.1\n'
    [DEBUG] 2019-09-27T11:39:48,939833139+0800 Checking whether to run test 1.1.1
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1.1 is the parent of an included test'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,945574094+0800 Test 1.1.1 is the parent of an included test\n'
    [DEBUG] 2019-09-27T11:39:48,945574094+0800 Test 1.1.1 is the parent of an included test
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,949730183+0800 Including test 1.1.1\n'
    [DEBUG] 2019-09-27T11:39:48,949730183+0800 Including test 1.1.1
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '1.1.1,Disable unused filesystems'

  • write_debug 'Writing to /tmp/.cis_audit-190927113948.output - 1.1.1,Disable unused filesystems'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:48,951138391+0800 Writing to /tmp/.cis_audit-190927113948.output - 1.1.1,Disable unused filesystems\n'
    [DEBUG] 2019-09-27T11:39:48,951138391+0800 Writing to /tmp/.cis_audit-190927113948.output - 1.1.1,Disable unused filesystems

  • printf '1.1.1,Disable unused filesystems\n'

  • run_test 1.1.1.1 1 test_1.1.1.x cramfs

  • id=1.1.1.1

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.1 1 test_1.1.1.x cramfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=cramfs
    ++ is_test_included 1.1.1.1 1
    ++ id=1.1.1.1
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,954566028+0800 Checking whether to run test 1.1.1.1\n'
    [DEBUG] 2019-09-27T11:39:48,954566028+0800 Checking whether to run test 1.1.1.1
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.1.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.1'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.1'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.1'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.1'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.1 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,965542208+0800 Excluding test 1.1.1.1 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:48,965542208+0800 Excluding test 1.1.1.1 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.2 1 test_1.1.1.x freevxfs

  • id=1.1.1.2

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.2 1 test_1.1.1.x freevxfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=freevxfs
    ++ is_test_included 1.1.1.2 1
    ++ id=1.1.1.2
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,972066908+0800 Checking whether to run test 1.1.1.2\n'
    [DEBUG] 2019-09-27T11:39:48,972066908+0800 Checking whether to run test 1.1.1.2
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.2 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,983149427+0800 Excluding test 1.1.1.2 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:48,983149427+0800 Excluding test 1.1.1.2 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.3 1 test_1.1.1.x jffs2

  • id=1.1.1.3

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.3 1 test_1.1.1.x jffs2
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=jffs2
    ++ is_test_included 1.1.1.3 1
    ++ id=1.1.1.3
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.3'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:48,989732914+0800 Checking whether to run test 1.1.1.3\n'
    [DEBUG] 2019-09-27T11:39:48,989732914+0800 Checking whether to run test 1.1.1.3
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.3 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,000654602+0800 Excluding test 1.1.1.3 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,000654602+0800 Excluding test 1.1.1.3 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.4 1 test_1.1.1.x hfs

  • id=1.1.1.4

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.4 1 test_1.1.1.x hfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=hfs
    ++ is_test_included 1.1.1.4 1
    ++ id=1.1.1.4
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.4'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,007134205+0800 Checking whether to run test 1.1.1.4\n'
    [DEBUG] 2019-09-27T11:39:49,007134205+0800 Checking whether to run test 1.1.1.4
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.4 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,018145215+0800 Excluding test 1.1.1.4 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,018145215+0800 Excluding test 1.1.1.4 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.5 1 test_1.1.1.x hfsplus

  • id=1.1.1.5

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.5 1 test_1.1.1.x hfsplus
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=hfsplus
    ++ is_test_included 1.1.1.5 1
    ++ id=1.1.1.5
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.5'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,024741292+0800 Checking whether to run test 1.1.1.5\n'
    [DEBUG] 2019-09-27T11:39:49,024741292+0800 Checking whether to run test 1.1.1.5
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.5 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,035757869+0800 Excluding test 1.1.1.5 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,035757869+0800 Excluding test 1.1.1.5 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.6 1 test_1.1.1.x squashfs

  • id=1.1.1.6

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.6 1 test_1.1.1.x squashfs
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=squashfs
    ++ is_test_included 1.1.1.6 1
    ++ id=1.1.1.6
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.6'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,042492906+0800 Checking whether to run test 1.1.1.6\n'
    [DEBUG] 2019-09-27T11:39:49,042492906+0800 Checking whether to run test 1.1.1.6
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.1.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.1.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.1.6 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,053622940+0800 Excluding test 1.1.1.6 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,053622940+0800 Excluding test 1.1.1.6 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.1.7 1 test_1.1.1.x udf

  • id=1.1.1.7

  • level=1

  • test=test_1.1.1.x
    ++ echo 1.1.1.7 1 test_1.1.1.x udf
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=udf
    ++ is_test_included 1.1.1.7 1
    ++ id=1.1.1.7
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.7'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,060218702+0800 Checking whether to run test 1.1.1.7\n'
    [DEBUG] 2019-09-27T11:39:49,060218702+0800 Checking whether to run test 1.1.1.7
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.7 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1.1.7 was explicitly included'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,064490034+0800 Test 1.1.1.7 was explicitly included\n'
    [DEBUG] 2019-09-27T11:39:49,064490034+0800 Test 1.1.1.7 was explicitly included
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1.1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1.1.7'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,068611607+0800 Including test 1.1.1.7\n'
    [DEBUG] 2019-09-27T11:39:49,068611607+0800 Including test 1.1.1.7
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 1.1.1.7 by calling "test_1.1.1.x 1.1.1.7 udf &"'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,069982660+0800 Requesting test 1.1.1.7 by calling "test_1.1.1.x 1.1.1.7 udf &"\n'
    [DEBUG] 2019-09-27T11:39:49,069982660+0800 Requesting test 1.1.1.7 by calling "test_1.1.1.x 1.1.1.7 udf &"
    ++ pgrep -P 9260
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 9260
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 1.1.1.7.'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,078420162+0800 There were 0/10 max_running_tasks when starting test 1.1.1.7.\n'
    [DEBUG] 2019-09-27T11:39:49,078420162+0800 There were 0/10 max_running_tasks when starting test 1.1.1.7.

  • '[' True == True ']'

  • test_1.1.1.x 1.1.1.7 1 udf

  • id=1.1.1.7

  • level=1

  • filesystem=udf

  • description='Ensure mounting of udf is disabled'

  • scored=Scored
    ++ test_start 1.1.1.7
    ++ id=1.1.1.7
    ++ level=
    ++ write_debug 'Test 1.1.1.7 started'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,080202961+0800 Test 1.1.1.7 started\n'
    [DEBUG] 2019-09-27T11:39:49,080202961+0800 Test 1.1.1.7 started
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 0/1 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,084577269+0800 Progress: 0/1 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,084577269+0800 Progress: 0/1 tests.
    ++ now
    +++ date +%s%N
    ++ echo 1569555589085

  • test_start_time=1569555589085
    ++ diff -qsZ /dev/fd/63 /dev/fd/62
    +++ echo 'install /bin/true'
    +++ modprobe -n -v udf
    +++ tail -1
    ++ echo 1

  • '[' 1 -ne 0 ']'

  • state=1
    ++ lsmod
    ++ grep udf
    ++ wc -l

  • '[' 0 -ne 0 ']'

  • '[' 1 -eq 0 ']'
    ++ test_finish 1.1.1.7 1569555589085
    ++ id=1.1.1.7
    ++ start_time=1569555589085
    +++ now
    ++++ date +%s%N
    +++ echo 1569555589092
    ++ duration=7
    ++ write_debug 'Test 1.1.1.7 completed after 7ms'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,093865544+0800 Test 1.1.1.7 completed after 7ms\n'
    [DEBUG] 2019-09-27T11:39:49,093865544+0800 Test 1.1.1.7 completed after 7ms
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 1/1 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,098220863+0800 Progress: 1/1 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,098220863+0800 Progress: 1/1 tests.
    ++ echo 7

  • duration=7ms

  • write_result '1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,7ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927113948.output - 1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,7ms'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,099615558+0800 Writing result to /tmp/.cis_audit-190927113948.output - 1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,7ms\n'
    [DEBUG] 2019-09-27T11:39:49,099615558+0800 Writing result to /tmp/.cis_audit-190927113948.output - 1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,7ms

  • echo 1.1.1.7,Ensure mounting of udf is disabled,Scored,1,Fail,7ms

  • return 0

  • run_test 1.1.1.8 2 test_1.1.1.x vfat

  • id=1.1.1.8

  • level=2

  • test=test_1.1.1.x
    ++ echo 1.1.1.8 2 test_1.1.1.x vfat
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=vfat
    ++ is_test_included 1.1.1.8 2
    ++ id=1.1.1.8
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.1.8'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,103187181+0800 Checking whether to run test 1.1.1.8\n'
    [DEBUG] 2019-09-27T11:39:49,103187181+0800 Checking whether to run test 1.1.1.8
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.1.8 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 1.1.1.8 was explicitly included'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,107473512+0800 Test 1.1.1.8 was explicitly included\n'
    [DEBUG] 2019-09-27T11:39:49,107473512+0800 Test 1.1.1.8 was explicitly included
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 1.1.1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 1.1.1.8'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,111643089+0800 Including test 1.1.1.8\n'
    [DEBUG] 2019-09-27T11:39:49,111643089+0800 Including test 1.1.1.8
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 1.1.1.8 by calling "test_1.1.1.x 1.1.1.8 vfat &"'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,113053483+0800 Requesting test 1.1.1.8 by calling "test_1.1.1.x 1.1.1.8 vfat &"\n'
    [DEBUG] 2019-09-27T11:39:49,113053483+0800 Requesting test 1.1.1.8 by calling "test_1.1.1.x 1.1.1.8 vfat &"
    ++ pgrep -P 9260
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 9260
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 1.1.1.8.'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,121174722+0800 There were 0/10 max_running_tasks when starting test 1.1.1.8.\n'
    [DEBUG] 2019-09-27T11:39:49,121174722+0800 There were 0/10 max_running_tasks when starting test 1.1.1.8.

  • '[' True == True ']'

  • test_1.1.1.x 1.1.1.8 2 vfat

  • id=1.1.1.8

  • level=2

  • filesystem=vfat

  • description='Ensure mounting of vfat is disabled'

  • scored=Scored
    ++ test_start 1.1.1.8
    ++ id=1.1.1.8
    ++ level=
    ++ write_debug 'Test 1.1.1.8 started'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,122845924+0800 Test 1.1.1.8 started\n'
    [DEBUG] 2019-09-27T11:39:49,122845924+0800 Test 1.1.1.8 started
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 1/2 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,127199004+0800 Progress: 1/2 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,127199004+0800 Progress: 1/2 tests.
    ++ now
    +++ date +%s%N
    ++ echo 1569555589128

  • test_start_time=1569555589128
    ++ diff -qsZ /dev/fd/63 /dev/fd/62
    +++ echo 'install /bin/true'
    +++ modprobe -n -v vfat
    +++ tail -1
    ++ echo 1

  • '[' 1 -ne 0 ']'

  • state=2
    ++ lsmod
    ++ grep vfat
    ++ wc -l

  • '[' 0 -ne 0 ']'

  • '[' 2 -eq 0 ']'
    ++ test_finish 1.1.1.8 1569555589128
    ++ id=1.1.1.8
    ++ start_time=1569555589128
    +++ now
    ++++ date +%s%N
    +++ echo 1569555589134
    ++ duration=6
    ++ write_debug 'Test 1.1.1.8 completed after 6ms'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,136470517+0800 Test 1.1.1.8 completed after 6ms\n'
    [DEBUG] 2019-09-27T11:39:49,136470517+0800 Test 1.1.1.8 completed after 6ms
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 2/2 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,140949602+0800 Progress: 2/2 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,140949602+0800 Progress: 2/2 tests.
    ++ echo 6

  • duration=6ms

  • write_result '1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927113948.output - 1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,142337739+0800 Writing result to /tmp/.cis_audit-190927113948.output - 1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms\n'
    [DEBUG] 2019-09-27T11:39:49,142337739+0800 Writing result to /tmp/.cis_audit-190927113948.output - 1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms

  • echo 1.1.1.8,Ensure mounting of vfat is disabled,Scored,2,Fail,6ms

  • return 0

  • run_test 1.1.2 2 test_1.1.x-check_partition /tmp

  • id=1.1.2

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.2 2 test_1.1.x-check_partition /tmp
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/tmp
    ++ is_test_included 1.1.2 2
    ++ id=1.1.2
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,145736592+0800 Checking whether to run test 1.1.2\n'
    [DEBUG] 2019-09-27T11:39:49,145736592+0800 Checking whether to run test 1.1.2
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.2 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,156712334+0800 Excluding test 1.1.2 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,156712334+0800 Excluding test 1.1.2 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.3 1 test_1.1.x-check_fs_opts /tmp nodev

  • id=1.1.3

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.3 1 test_1.1.x-check_fs_opts /tmp nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/tmp nodev'
    ++ is_test_included 1.1.3 1
    ++ id=1.1.3
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.3'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,163313627+0800 Checking whether to run test 1.1.3\n'
    [DEBUG] 2019-09-27T11:39:49,163313627+0800 Checking whether to run test 1.1.3
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.3 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,174263309+0800 Excluding test 1.1.3 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,174263309+0800 Excluding test 1.1.3 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.4 1 test_1.1.x-check_fs_opts /tmp nosuid

  • id=1.1.4

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.4 1 test_1.1.x-check_fs_opts /tmp nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/tmp nosuid'
    ++ is_test_included 1.1.4 1
    ++ id=1.1.4
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.4'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,180864931+0800 Checking whether to run test 1.1.4\n'
    [DEBUG] 2019-09-27T11:39:49,180864931+0800 Checking whether to run test 1.1.4
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.4 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,191898169+0800 Excluding test 1.1.4 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,191898169+0800 Excluding test 1.1.4 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.5 1 test_1.1.x-check_fs_opts /tmp noexec

  • id=1.1.5

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.5 1 test_1.1.x-check_fs_opts /tmp noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/tmp noexec'
    ++ is_test_included 1.1.5 1
    ++ id=1.1.5
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.5'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,198472158+0800 Checking whether to run test 1.1.5\n'
    [DEBUG] 2019-09-27T11:39:49,198472158+0800 Checking whether to run test 1.1.5
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.5 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,209494294+0800 Excluding test 1.1.5 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,209494294+0800 Excluding test 1.1.5 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.6 2 test_1.1.x-check_partition /var

  • id=1.1.6

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.6 2 test_1.1.x-check_partition /var
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var
    ++ is_test_included 1.1.6 2
    ++ id=1.1.6
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.6'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,216065475+0800 Checking whether to run test 1.1.6\n'
    [DEBUG] 2019-09-27T11:39:49,216065475+0800 Checking whether to run test 1.1.6
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.6 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,227014922+0800 Excluding test 1.1.6 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,227014922+0800 Excluding test 1.1.6 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.7 2 test_1.1.x-check_partition /var/tmp

  • id=1.1.7

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.7 2 test_1.1.x-check_partition /var/tmp
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var/tmp
    ++ is_test_included 1.1.7 2
    ++ id=1.1.7
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.7'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,233752653+0800 Checking whether to run test 1.1.7\n'
    [DEBUG] 2019-09-27T11:39:49,233752653+0800 Checking whether to run test 1.1.7
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.7.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.7'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.7'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.7'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.7'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.7 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,244656223+0800 Excluding test 1.1.7 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,244656223+0800 Excluding test 1.1.7 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.8 1 test_1.1.x-check_fs_opts /var/tmp nodev

  • id=1.1.8

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.8 1 test_1.1.x-check_fs_opts /var/tmp nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/var/tmp nodev'
    ++ is_test_included 1.1.8 1
    ++ id=1.1.8
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.8'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,251190269+0800 Checking whether to run test 1.1.8\n'
    [DEBUG] 2019-09-27T11:39:49,251190269+0800 Checking whether to run test 1.1.8
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.8.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.8'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.8'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.8'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.8'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.8 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,262197092+0800 Excluding test 1.1.8 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,262197092+0800 Excluding test 1.1.8 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.9 1 test_1.1.x-check_fs_opts /var/tmp nosuid

  • id=1.1.9

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.9 1 test_1.1.x-check_fs_opts /var/tmp nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/var/tmp nosuid'
    ++ is_test_included 1.1.9 1
    ++ id=1.1.9
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.9'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,268756866+0800 Checking whether to run test 1.1.9\n'
    [DEBUG] 2019-09-27T11:39:49,268756866+0800 Checking whether to run test 1.1.9
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.9 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.9.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.9'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.9'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.9'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.9'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.9 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,279639404+0800 Excluding test 1.1.9 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,279639404+0800 Excluding test 1.1.9 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.9 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.10 1 test_1.1.x-check_fs_opts /var/tmp noexec

  • id=1.1.10

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.10 1 test_1.1.x-check_fs_opts /var/tmp noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/var/tmp noexec'
    ++ is_test_included 1.1.10 1
    ++ id=1.1.10
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.10'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,286301783+0800 Checking whether to run test 1.1.10\n'
    [DEBUG] 2019-09-27T11:39:49,286301783+0800 Checking whether to run test 1.1.10
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.10 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.10.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.10'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.10'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.10'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.10'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.10 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,297335438+0800 Excluding test 1.1.10 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,297335438+0800 Excluding test 1.1.10 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.10 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.11 2 test_1.1.x-check_partition /var/log

  • id=1.1.11

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.11 2 test_1.1.x-check_partition /var/log
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var/log
    ++ is_test_included 1.1.11 2
    ++ id=1.1.11
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.11'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,304054141+0800 Checking whether to run test 1.1.11\n'
    [DEBUG] 2019-09-27T11:39:49,304054141+0800 Checking whether to run test 1.1.11
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.11 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.11.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.11'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.11'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.11'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.11'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.11 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,315018589+0800 Excluding test 1.1.11 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,315018589+0800 Excluding test 1.1.11 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.11 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.12 2 test_1.1.x-check_partition /var/log/audit

  • id=1.1.12

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.12 2 test_1.1.x-check_partition /var/log/audit
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/var/log/audit
    ++ is_test_included 1.1.12 2
    ++ id=1.1.12
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.12'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,321627309+0800 Checking whether to run test 1.1.12\n'
    [DEBUG] 2019-09-27T11:39:49,321627309+0800 Checking whether to run test 1.1.12
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.12 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.12.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.12'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.12'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.12'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.12'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.12 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,332627588+0800 Excluding test 1.1.12 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,332627588+0800 Excluding test 1.1.12 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.12 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.13 2 test_1.1.x-check_partition /home

  • id=1.1.13

  • level=2

  • test=test_1.1.x-check_partition
    ++ echo 1.1.13 2 test_1.1.x-check_partition /home
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=/home
    ++ is_test_included 1.1.13 2
    ++ id=1.1.13
    ++ level=2
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.13'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,339162783+0800 Checking whether to run test 1.1.13\n'
    [DEBUG] 2019-09-27T11:39:49,339162783+0800 Checking whether to run test 1.1.13
    ++ '[' -z 2 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.13 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.13.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.13'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.13'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.13'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.13'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.13 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,350058293+0800 Excluding test 1.1.13 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,350058293+0800 Excluding test 1.1.13 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.13 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.14 1 test_1.1.x-check_fs_opts /home nodev

  • id=1.1.14

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.14 1 test_1.1.x-check_fs_opts /home nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/home nodev'
    ++ is_test_included 1.1.14 1
    ++ id=1.1.14
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.14'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,356634418+0800 Checking whether to run test 1.1.14\n'
    [DEBUG] 2019-09-27T11:39:49,356634418+0800 Checking whether to run test 1.1.14
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.14 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.14.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.14'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.14'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.14'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.14'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.14 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,367589488+0800 Excluding test 1.1.14 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,367589488+0800 Excluding test 1.1.14 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.14 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.15 1 test_1.1.x-check_fs_opts /dev/shm nodev

  • id=1.1.15

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.15 1 test_1.1.x-check_fs_opts /dev/shm nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/dev/shm nodev'
    ++ is_test_included 1.1.15 1
    ++ id=1.1.15
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.15'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,374162225+0800 Checking whether to run test 1.1.15\n'
    [DEBUG] 2019-09-27T11:39:49,374162225+0800 Checking whether to run test 1.1.15
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.15 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.15.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.15'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.15'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.15'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.15'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.15 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,385009255+0800 Excluding test 1.1.15 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,385009255+0800 Excluding test 1.1.15 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.15 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.16 1 test_1.1.x-check_fs_opts /dev/shm nosuid

  • id=1.1.16

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.16 1 test_1.1.x-check_fs_opts /dev/shm nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/dev/shm nosuid'
    ++ is_test_included 1.1.16 1
    ++ id=1.1.16
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.16'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,391625804+0800 Checking whether to run test 1.1.16\n'
    [DEBUG] 2019-09-27T11:39:49,391625804+0800 Checking whether to run test 1.1.16
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.16 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.16.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.16'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.16'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.16'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.16'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.16 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,402525591+0800 Excluding test 1.1.16 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,402525591+0800 Excluding test 1.1.16 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.16 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.17 1 test_1.1.x-check_fs_opts /dev/shm noexec

  • id=1.1.17

  • level=1

  • test=test_1.1.x-check_fs_opts
    ++ echo 1.1.17 1 test_1.1.x-check_fs_opts /dev/shm noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='/dev/shm noexec'
    ++ is_test_included 1.1.17 1
    ++ id=1.1.17
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.17'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,409394532+0800 Checking whether to run test 1.1.17\n'
    [DEBUG] 2019-09-27T11:39:49,409394532+0800 Checking whether to run test 1.1.17
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.17 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.17.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.17'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.17'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.17'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.17'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.17 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,420229058+0800 Excluding test 1.1.17 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,420229058+0800 Excluding test 1.1.17 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.17 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.18 1 test_1.1.x-check_removable nodev

  • id=1.1.18

  • level=1

  • test=test_1.1.x-check_removable
    ++ echo 1.1.18 1 test_1.1.x-check_removable nodev
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=nodev
    ++ is_test_included 1.1.18 1
    ++ id=1.1.18
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.18'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,426916969+0800 Checking whether to run test 1.1.18\n'
    [DEBUG] 2019-09-27T11:39:49,426916969+0800 Checking whether to run test 1.1.18
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.18 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.18.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.18'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.18'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.18'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.18'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.18 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,437935424+0800 Excluding test 1.1.18 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,437935424+0800 Excluding test 1.1.18 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.18 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.19 1 test_1.1.x-check_removable nosuid

  • id=1.1.19

  • level=1

  • test=test_1.1.x-check_removable
    ++ echo 1.1.19 1 test_1.1.x-check_removable nosuid
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=nosuid
    ++ is_test_included 1.1.19 1
    ++ id=1.1.19
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.19'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,444676321+0800 Checking whether to run test 1.1.19\n'
    [DEBUG] 2019-09-27T11:39:49,444676321+0800 Checking whether to run test 1.1.19
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.19 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.19.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.19'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.19'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.19'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.19'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.19 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,455684328+0800 Excluding test 1.1.19 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,455684328+0800 Excluding test 1.1.19 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.19 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.20 1 test_1.1.x-check_removable noexec

  • id=1.1.20

  • level=1

  • test=test_1.1.x-check_removable
    ++ echo 1.1.20 1 test_1.1.x-check_removable noexec
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=noexec
    ++ is_test_included 1.1.20 1
    ++ id=1.1.20
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.20'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,462346600+0800 Checking whether to run test 1.1.20\n'
    [DEBUG] 2019-09-27T11:39:49,462346600+0800 Checking whether to run test 1.1.20
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.20 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.20.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.20'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.20'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.20'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.20'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.20 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,473431871+0800 Excluding test 1.1.20 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,473431871+0800 Excluding test 1.1.20 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.20 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.21 1 test_1.1.21

  • id=1.1.21

  • level=1

  • test=test_1.1.21
    ++ echo 1.1.21 1 test_1.1.21
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=
    ++ is_test_included 1.1.21 1
    ++ id=1.1.21
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.21'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,480203198+0800 Checking whether to run test 1.1.21\n'
    [DEBUG] 2019-09-27T11:39:49,480203198+0800 Checking whether to run test 1.1.21
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.21 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.21.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.21'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.21'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.21'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.21'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.21 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,491162891+0800 Excluding test 1.1.21 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,491162891+0800 Excluding test 1.1.21 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.21 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 1.1.22 1 test_1.1.22

  • id=1.1.22

  • level=1

  • test=test_1.1.22
    ++ echo 1.1.22 1 test_1.1.22
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=
    ++ is_test_included 1.1.22 1
    ++ id=1.1.22
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.1.22'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,497893874+0800 Checking whether to run test 1.1.22\n'
    [DEBUG] 2019-09-27T11:39:49,497893874+0800 Checking whether to run test 1.1.22
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.22 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.1.22.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.1.22'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.1.22'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.1.22'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.1.22'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.1.22 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,508935157+0800 Excluding test 1.1.22 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,508935157+0800 Excluding test 1.1.22 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.1.22 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 1.2
    ++ id=1.2
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,513890859+0800 Checking whether to run test 1.2\n'
    [DEBUG] 2019-09-27T11:39:49,513890859+0800 Checking whether to run test 1.2
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.2 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,525086396+0800 Excluding test 1.2 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,525086396+0800 Excluding test 1.2 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.3
    ++ id=1.3
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.3'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,530008133+0800 Checking whether to run test 1.3\n'
    [DEBUG] 2019-09-27T11:39:49,530008133+0800 Checking whether to run test 1.3
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.3 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,541184940+0800 Excluding test 1.3 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,541184940+0800 Excluding test 1.3 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.4
    ++ id=1.4
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.4'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,546172320+0800 Checking whether to run test 1.4\n'
    [DEBUG] 2019-09-27T11:39:49,546172320+0800 Checking whether to run test 1.4
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.4 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,557590521+0800 Excluding test 1.4 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,557590521+0800 Excluding test 1.4 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.5
    ++ id=1.5
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.5'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,562684082+0800 Checking whether to run test 1.5\n'
    [DEBUG] 2019-09-27T11:39:49,562684082+0800 Checking whether to run test 1.5
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.5 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,574031238+0800 Excluding test 1.5 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,574031238+0800 Excluding test 1.5 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.6
    ++ id=1.6
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.6'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,578956571+0800 Checking whether to run test 1.6\n'
    [DEBUG] 2019-09-27T11:39:49,578956571+0800 Checking whether to run test 1.6
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.6 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,590092977+0800 Excluding test 1.6 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,590092977+0800 Excluding test 1.6 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 1.7
    ++ id=1.7
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.7'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,594990024+0800 Checking whether to run test 1.7\n'
    [DEBUG] 2019-09-27T11:39:49,594990024+0800 Checking whether to run test 1.7
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.7.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.7'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.7'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.7'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.7'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.7 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,606200422+0800 Excluding test 1.7 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,606200422+0800 Excluding test 1.7 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • run_test 1.8 1 test_1.8

  • id=1.8

  • level=1

  • test=test_1.8
    ++ echo 1.8 1 test_1.8
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args=
    ++ is_test_included 1.8 1
    ++ id=1.8
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 1.8'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,612912975+0800 Checking whether to run test 1.8\n'
    [DEBUG] 2019-09-27T11:39:49,612912975+0800 Checking whether to run test 1.8
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 1.8.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 1.8'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 1.8'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 1.8'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 1.8'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 1.8 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,623918050+0800 Excluding test 1.8 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,623918050+0800 Excluding test 1.8 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 1.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 2
    ++ id=2
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,629281498+0800 Checking whether to run test 2\n'
    [DEBUG] 2019-09-27T11:39:49,629281498+0800 Checking whether to run test 2
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 2 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,640601385+0800 Excluding test 2 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,640601385+0800 Excluding test 2 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3
    ++ id=3
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,646217155+0800 Checking whether to run test 3\n'
    [DEBUG] 2019-09-27T11:39:49,646217155+0800 Checking whether to run test 3
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3 is the parent of an included test'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,652169378+0800 Test 3 is the parent of an included test\n'
    [DEBUG] 2019-09-27T11:39:49,652169378+0800 Test 3 is the parent of an included test
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,656529778+0800 Including test 3\n'
    [DEBUG] 2019-09-27T11:39:49,656529778+0800 Including test 3
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '3,Network Configuration'

  • write_debug 'Writing to /tmp/.cis_audit-190927113948.output - 3,Network Configuration'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,658051201+0800 Writing to /tmp/.cis_audit-190927113948.output - 3,Network Configuration\n'
    [DEBUG] 2019-09-27T11:39:49,658051201+0800 Writing to /tmp/.cis_audit-190927113948.output - 3,Network Configuration

  • printf '3,Network Configuration\n'
    ++ is_test_included 3.1
    ++ id=3.1
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,659791142+0800 Checking whether to run test 3.1\n'
    [DEBUG] 2019-09-27T11:39:49,659791142+0800 Checking whether to run test 3.1
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.1 is the parent of an included test'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,665820995+0800 Test 3.1 is the parent of an included test\n'
    [DEBUG] 2019-09-27T11:39:49,665820995+0800 Test 3.1 is the parent of an included test
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,670199230+0800 Including test 3.1\n'
    [DEBUG] 2019-09-27T11:39:49,670199230+0800 Including test 3.1
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '3.1,Network Parameters (Host Only)'

  • write_debug 'Writing to /tmp/.cis_audit-190927113948.output - 3.1,Network Parameters (Host Only)'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,671665366+0800 Writing to /tmp/.cis_audit-190927113948.output - 3.1,Network Parameters (Host Only)\n'
    [DEBUG] 2019-09-27T11:39:49,671665366+0800 Writing to /tmp/.cis_audit-190927113948.output - 3.1,Network Parameters (Host Only)

  • printf '3.1,Network Parameters (Host Only)\n'

  • run_test 3.1.1 1 test_3.x-single ipv4 ip_forward 0 'Ensure IP forwarding is disabled'

  • id=3.1.1

  • level=1

  • test=test_3.x-single
    ++ echo 3.1.1 1 test_3.x-single ipv4 ip_forward 0 Ensure IP forwarding is disabled
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 ip_forward 0 Ensure IP forwarding is disabled'
    ++ is_test_included 3.1.1 1
    ++ id=3.1.1
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.1.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,675098623+0800 Checking whether to run test 3.1.1\n'
    [DEBUG] 2019-09-27T11:39:49,675098623+0800 Checking whether to run test 3.1.1
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.1.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.1.1'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.1.1'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.1.1'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.1.1'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.1.1 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,686387016+0800 Excluding test 3.1.1 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,686387016+0800 Excluding test 3.1.1 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.1.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.1.2 1 test_3.x-double ipv4 send_redirects 0 'Ensure packet redirect sending is not allowed'

  • id=3.1.2

  • level=1

  • test=test_3.x-double
    ++ echo 3.1.2 1 test_3.x-double ipv4 send_redirects 0 Ensure packet redirect sending is not allowed
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 send_redirects 0 Ensure packet redirect sending is not allowed'
    ++ is_test_included 3.1.2 1
    ++ id=3.1.2
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.1.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,693300502+0800 Checking whether to run test 3.1.2\n'
    [DEBUG] 2019-09-27T11:39:49,693300502+0800 Checking whether to run test 3.1.2
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.1.2 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.1.2 was explicitly included'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,697703821+0800 Test 3.1.2 was explicitly included\n'
    [DEBUG] 2019-09-27T11:39:49,697703821+0800 Test 3.1.2 was explicitly included
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.1.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.1.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,701938257+0800 Including test 3.1.2\n'
    [DEBUG] 2019-09-27T11:39:49,701938257+0800 Including test 3.1.2
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 3.1.2 by calling "test_3.x-double 3.1.2 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed &"'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,703392836+0800 Requesting test 3.1.2 by calling "test_3.x-double 3.1.2 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed &"\n'
    [DEBUG] 2019-09-27T11:39:49,703392836+0800 Requesting test 3.1.2 by calling "test_3.x-double 3.1.2 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed &"
    ++ pgrep -P 9260
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 9260
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 3.1.2.'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,712188271+0800 There were 0/10 max_running_tasks when starting test 3.1.2.\n'
    [DEBUG] 2019-09-27T11:39:49,712188271+0800 There were 0/10 max_running_tasks when starting test 3.1.2.

  • '[' True == True ']'

  • test_3.x-double 3.1.2 1 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed

  • id=3.1.2

  • level=1

  • protocol=ipv4

  • sysctl=send_redirects

  • val=0
    ++ echo 3.1.2 1 ipv4 send_redirects 0 Ensure packet redirect sending is not allowed
    ++ awk '{$1=$2=$3=$4=$5=""; print $0}'
    ++ sed 's/^ *//'

  • description='Ensure packet redirect sending is not allowed'

  • scored=Scored
    ++ test_start 3.1.2
    ++ id=3.1.2
    ++ level=
    ++ write_debug 'Test 3.1.2 started'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,715896515+0800 Test 3.1.2 started\n'
    [DEBUG] 2019-09-27T11:39:49,715896515+0800 Test 3.1.2 started
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 2/3 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,720482895+0800 Progress: 2/3 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,720482895+0800 Progress: 2/3 tests.
    ++ now
    +++ date +%s%N
    ++ echo 1569555589721

  • test_start_time=1569555589721
    ++ sysctl net.ipv4.conf.all.send_redirects

  • '[' 'net.ipv4.conf.all.send_redirects = 0' == 'net.ipv4.conf.all.send_redirects = 0' ']'
    ++ sed 's/^.*://'
    ++ grep net.ipv4.conf.all.send_redirects /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf

  • '[' 'net.ipv4.conf.all.send_redirects=0
    net.ipv4.conf.all.send_redirects=0
    net.ipv4.conf.all.send_redirects = 0' == 'net.ipv4.conf.all.send_redirects = 0' ']'

  • state=2
    ++ sysctl net.ipv4.conf.default.send_redirects

  • '[' 'net.ipv4.conf.default.send_redirects = 0' == 'net.ipv4.conf.default.send_redirects = 0' ']'
    ++ sed 's/^.*://'
    ++ grep net.ipv4.conf.default.send_redirects /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf

  • '[' 'net.ipv4.conf.default.send_redirects=0
    net.ipv4.conf.default.send_redirects=0
    net.ipv4.conf.default.send_redirects = 0' == 'net.ipv4.conf.default.send_redirects = 0' ']'

  • state=8

  • '[' 8 -eq 0 ']'
    ++ test_finish 3.1.2 1569555589721
    ++ id=3.1.2
    ++ start_time=1569555589721
    +++ now
    ++++ date +%s%N
    +++ echo 1569555589731
    ++ duration=10
    ++ write_debug 'Test 3.1.2 completed after 10ms'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,733150422+0800 Test 3.1.2 completed after 10ms\n'
    [DEBUG] 2019-09-27T11:39:49,733150422+0800 Test 3.1.2 completed after 10ms
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 3/3 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,737678022+0800 Progress: 3/3 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,737678022+0800 Progress: 3/3 tests.
    ++ echo 10

  • duration=10ms

  • write_result '3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,10ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927113948.output - 3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,10ms'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,739161758+0800 Writing result to /tmp/.cis_audit-190927113948.output - 3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,10ms\n'
    [DEBUG] 2019-09-27T11:39:49,739161758+0800 Writing result to /tmp/.cis_audit-190927113948.output - 3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,10ms

  • echo 3.1.2,Ensure packet redirect sending is not allowed,Scored,1,Fail,10ms

  • return 0
    ++ is_test_included 3.2
    ++ id=3.2
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,740968721+0800 Checking whether to run test 3.2\n'
    [DEBUG] 2019-09-27T11:39:49,740968721+0800 Checking whether to run test 3.2
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.'
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.2 is the parent of an included test'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,747036403+0800 Test 3.2 is the parent of an included test\n'
    [DEBUG] 2019-09-27T11:39:49,747036403+0800 Test 3.2 is the parent of an included test
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,751550400+0800 Including test 3.2\n'
    [DEBUG] 2019-09-27T11:39:49,751550400+0800 Including test 3.2
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_cache '3.2,Network Parameters (Host and Router)'

  • write_debug 'Writing to /tmp/.cis_audit-190927113948.output - 3.2,Network Parameters (Host and Router)'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,753058152+0800 Writing to /tmp/.cis_audit-190927113948.output - 3.2,Network Parameters (Host and Router)\n'
    [DEBUG] 2019-09-27T11:39:49,753058152+0800 Writing to /tmp/.cis_audit-190927113948.output - 3.2,Network Parameters (Host and Router)

  • printf '3.2,Network Parameters (Host and Router)\n'

  • run_test 3.2.1 1 test_3.x-double ipv4 accept_source_route 0 'Ensure source routed packets are not accepted'

  • id=3.2.1

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.1 1 test_3.x-double ipv4 accept_source_route 0 Ensure source routed packets are not accepted
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 accept_source_route 0 Ensure source routed packets are not accepted'
    ++ is_test_included 3.2.1 1
    ++ id=3.2.1
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.1'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,756571621+0800 Checking whether to run test 3.2.1\n'
    [DEBUG] 2019-09-27T11:39:49,756571621+0800 Checking whether to run test 3.2.1
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.1 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.1.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.1'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.1'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.1'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.1'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.1 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,768150749+0800 Excluding test 3.2.1 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,768150749+0800 Excluding test 3.2.1 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.1 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.2 1 test_3.x-double ipv4 accept_redirects 0 'Ensure ICMP redirects are not accepted'

  • id=3.2.2

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.2 1 test_3.x-double ipv4 accept_redirects 0 Ensure ICMP redirects are not accepted
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 accept_redirects 0 Ensure ICMP redirects are not accepted'
    ++ is_test_included 3.2.2 1
    ++ id=3.2.2
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.2'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,775061165+0800 Checking whether to run test 3.2.2\n'
    [DEBUG] 2019-09-27T11:39:49,775061165+0800 Checking whether to run test 3.2.2
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.2 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.2.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.2'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.2'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.2'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.2'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.2 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,786548862+0800 Excluding test 3.2.2 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,786548862+0800 Excluding test 3.2.2 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.2 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.3 1 test_3.x-double ipv4 secure_redirects 0 'Ensure secure ICMP redirects are not accepted'

  • id=3.2.3

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.3 1 test_3.x-double ipv4 secure_redirects 0 Ensure secure ICMP redirects are not accepted
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 secure_redirects 0 Ensure secure ICMP redirects are not accepted'
    ++ is_test_included 3.2.3 1
    ++ id=3.2.3
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.3'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,793730496+0800 Checking whether to run test 3.2.3\n'
    [DEBUG] 2019-09-27T11:39:49,793730496+0800 Checking whether to run test 3.2.3
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.3 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,805036337+0800 Excluding test 3.2.3 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,805036337+0800 Excluding test 3.2.3 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.4 1 test_3.x-double ipv4 log_martians 1 'Ensure suspicious packages are logged'

  • id=3.2.4

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.4 1 test_3.x-double ipv4 log_martians 1 Ensure suspicious packages are logged
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 log_martians 1 Ensure suspicious packages are logged'
    ++ is_test_included 3.2.4 1
    ++ id=3.2.4
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.4'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,811913428+0800 Checking whether to run test 3.2.4\n'
    [DEBUG] 2019-09-27T11:39:49,811913428+0800 Checking whether to run test 3.2.4
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.4 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,823212971+0800 Excluding test 3.2.4 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,823212971+0800 Excluding test 3.2.4 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.5 1 test_3.x-single ipv4 icmp_echo_ignore_broadcasts 1 'Ensure broadcast ICMP requests are ignored'

  • id=3.2.5

  • level=1

  • test=test_3.x-single
    ++ echo 3.2.5 1 test_3.x-single ipv4 icmp_echo_ignore_broadcasts 1 Ensure broadcast ICMP requests are ignored
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 icmp_echo_ignore_broadcasts 1 Ensure broadcast ICMP requests are ignored'
    ++ is_test_included 3.2.5 1
    ++ id=3.2.5
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.5'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,830104201+0800 Checking whether to run test 3.2.5\n'
    [DEBUG] 2019-09-27T11:39:49,830104201+0800 Checking whether to run test 3.2.5
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.5 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,841454000+0800 Excluding test 3.2.5 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,841454000+0800 Excluding test 3.2.5 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.6 1 test_3.x-single ipv4 icmp_ignore_bogus_error_responses 1 'Ensure bogus ICMP responses are ignored'

  • id=3.2.6

  • level=1

  • test=test_3.x-single
    ++ echo 3.2.6 1 test_3.x-single ipv4 icmp_ignore_bogus_error_responses 1 Ensure bogus ICMP responses are ignored
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 icmp_ignore_bogus_error_responses 1 Ensure bogus ICMP responses are ignored'
    ++ is_test_included 3.2.6 1
    ++ id=3.2.6
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.6'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,848311988+0800 Checking whether to run test 3.2.6\n'
    [DEBUG] 2019-09-27T11:39:49,848311988+0800 Checking whether to run test 3.2.6
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.6 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,859852028+0800 Excluding test 3.2.6 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,859852028+0800 Excluding test 3.2.6 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0

  • run_test 3.2.7 1 test_3.x-double ipv4 rp_filter 1 'Ensure Reverse Path Filtering is enabled'

  • id=3.2.7

  • level=1

  • test=test_3.x-double
    ++ echo 3.2.7 1 test_3.x-double ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled'
    ++ is_test_included 3.2.7 1
    ++ id=3.2.7
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.7'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,866760897+0800 Checking whether to run test 3.2.7\n'
    [DEBUG] 2019-09-27T11:39:49,866760897+0800 Checking whether to run test 3.2.7
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.7 '
    ++ '[' 1 -gt 0 ']'
    ++ write_debug 'Test 3.2.7 was explicitly included'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,871206199+0800 Test 3.2.7 was explicitly included\n'
    [DEBUG] 2019-09-27T11:39:49,871206199+0800 Test 3.2.7 was explicitly included
    ++ state=0
    +++ echo ' '
    +++ grep -c ' 3.2.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 -eq 0 ']'
    ++ write_debug 'Including test 3.2.7'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,875527509+0800 Including test 3.2.7\n'
    [DEBUG] 2019-09-27T11:39:49,875527509+0800 Including test 3.2.7
    ++ return 0
    ++ echo 0

  • '[' 0 -eq 0 ']'

  • write_debug 'Requesting test 3.2.7 by calling "test_3.x-double 3.2.7 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled &"'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,877043089+0800 Requesting test 3.2.7 by calling "test_3.x-double 3.2.7 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled &"\n'
    [DEBUG] 2019-09-27T11:39:49,877043089+0800 Requesting test 3.2.7 by calling "test_3.x-double 3.2.7 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled &"
    ++ pgrep -P 9260
    ++ wc -l

  • '[' 1 -ge 10 ']'
    ++ pgrep -P 9260
    ++ wc -l

  • write_debug 'There were 0/10 max_running_tasks when starting test 3.2.7.'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,885637868+0800 There were 0/10 max_running_tasks when starting test 3.2.7.\n'
    [DEBUG] 2019-09-27T11:39:49,885637868+0800 There were 0/10 max_running_tasks when starting test 3.2.7.

  • '[' True == True ']'

  • test_3.x-double 3.2.7 1 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled

  • id=3.2.7

  • level=1

  • protocol=ipv4

  • sysctl=rp_filter

  • val=1
    ++ echo 3.2.7 1 ipv4 rp_filter 1 Ensure Reverse Path Filtering is enabled
    ++ awk '{$1=$2=$3=$4=$5=""; print $0}'
    ++ sed 's/^ *//'

  • description='Ensure Reverse Path Filtering is enabled'

  • scored=Scored
    ++ test_start 3.2.7
    ++ id=3.2.7
    ++ level=
    ++ write_debug 'Test 3.2.7 started'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,889202372+0800 Test 3.2.7 started\n'
    [DEBUG] 2019-09-27T11:39:49,889202372+0800 Test 3.2.7 started
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 3/4 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,893799136+0800 Progress: 3/4 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,893799136+0800 Progress: 3/4 tests.
    ++ now
    +++ date +%s%N
    ++ echo 1569555589895

  • test_start_time=1569555589895
    ++ sysctl net.ipv4.conf.all.rp_filter

  • '[' 'net.ipv4.conf.all.rp_filter = 1' == 'net.ipv4.conf.all.rp_filter = 1' ']'
    ++ sed 's/^.*://'
    ++ grep net.ipv4.conf.all.rp_filter /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf

  • '[' '# net.ipv4.conf.all.rp_filter = 1' == 'net.ipv4.conf.all.rp_filter = 1' ']'

  • state=2
    ++ sysctl net.ipv4.conf.default.rp_filter

  • '[' 'net.ipv4.conf.default.rp_filter = 1' == 'net.ipv4.conf.default.rp_filter = 1' ']'
    ++ sed 's/^.*://'
    ++ grep net.ipv4.conf.default.rp_filter /etc/sysctl.conf /etc/sysctl.d/99-sysctl.conf /etc/sysctl.d/aslr.conf /etc/sysctl.d/coredump.conf /etc/sysctl.d/ipv4.conf /etc/sysctl.d/ipv6.conf

  • '[' '# net.ipv4.conf.default.rp_filter = 1' == 'net.ipv4.conf.default.rp_filter = 1' ']'

  • state=8

  • '[' 8 -eq 0 ']'
    ++ test_finish 3.2.7 1569555589895
    ++ id=3.2.7
    ++ start_time=1569555589895
    +++ now
    ++++ date +%s%N
    +++ echo 1569555589904
    ++ duration=9
    ++ write_debug 'Test 3.2.7 completed after 9ms'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,906572744+0800 Test 3.2.7 completed after 9ms\n'
    [DEBUG] 2019-09-27T11:39:49,906572744+0800 Test 3.2.7 completed after 9ms
    ++ echo .
    +++ wc -l /tmp/.cis_audit-190927113948.finished.counter
    +++ awk '{print $1}'
    +++ wc -l /tmp/.cis_audit-190927113948.started.counter
    +++ awk '{print $1}'
    ++ write_debug 'Progress: 4/4 tests.'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,911191272+0800 Progress: 4/4 tests.\n'
    [DEBUG] 2019-09-27T11:39:49,911191272+0800 Progress: 4/4 tests.
    ++ echo 9

  • duration=9ms

  • write_result '3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms'

  • write_debug 'Writing result to /tmp/.cis_audit-190927113948.output - 3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:49,912640762+0800 Writing result to /tmp/.cis_audit-190927113948.output - 3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms\n'
    [DEBUG] 2019-09-27T11:39:49,912640762+0800 Writing result to /tmp/.cis_audit-190927113948.output - 3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms

  • echo 3.2.7,Ensure Reverse Path Filtering is enabled,Scored,1,Fail,9ms

  • return 0

  • run_test 3.2.8 1 test_3.x-single ipv4 tcp_syncookies 1 'Ensure TCP SYN Cookies are enabled'

  • id=3.2.8

  • level=1

  • test=test_3.x-single
    ++ echo 3.2.8 1 test_3.x-single ipv4 tcp_syncookies 1 Ensure TCP SYN Cookies are enabled
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='ipv4 tcp_syncookies 1 Ensure TCP SYN Cookies are enabled'
    ++ is_test_included 3.2.8 1
    ++ id=3.2.8
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.2.8'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,916197145+0800 Checking whether to run test 3.2.8\n'
    [DEBUG] 2019-09-27T11:39:49,916197145+0800 Checking whether to run test 3.2.8
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.8 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.2.8.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.2.8'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.2.8'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.2.8'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.2.8'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.2.8 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,927854934+0800 Excluding test 3.2.8 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,927854934+0800 Excluding test 3.2.8 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.2.8 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 3.3
    ++ id=3.3
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.3'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,933109882+0800 Checking whether to run test 3.3\n'
    [DEBUG] 2019-09-27T11:39:49,933109882+0800 Checking whether to run test 3.3
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.3 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.3.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.3'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.3'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.3'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.3'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.3 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,944711960+0800 Excluding test 3.3 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,944711960+0800 Excluding test 3.3 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.3 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3.4
    ++ id=3.4
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.4'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,949898195+0800 Checking whether to run test 3.4\n'
    [DEBUG] 2019-09-27T11:39:49,949898195+0800 Checking whether to run test 3.4
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.4 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,961776696+0800 Excluding test 3.4 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,961776696+0800 Excluding test 3.4 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3.5
    ++ id=3.5
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.5'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,966960264+0800 Checking whether to run test 3.5\n'
    [DEBUG] 2019-09-27T11:39:49,966960264+0800 Checking whether to run test 3.5
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.5 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,978810676+0800 Excluding test 3.5 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,978810676+0800 Excluding test 3.5 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 3.6
    ++ id=3.6
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.6'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,984020982+0800 Checking whether to run test 3.6\n'
    [DEBUG] 2019-09-27T11:39:49,984020982+0800 Checking whether to run test 3.6
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.6 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:49,995695276+0800 Excluding test 3.6 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:49,995695276+0800 Excluding test 3.6 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • run_test 3.7 1 test_is_not_installed wireless-tools wireless-tools

  • id=3.7

  • level=1

  • test=test_is_not_installed
    ++ echo 3.7 1 test_is_not_installed wireless-tools wireless-tools
    ++ awk '{$1 = $2 = $3 = ""; print $0}'
    ++ sed 's/^ *//'

  • args='wireless-tools wireless-tools'
    ++ is_test_included 3.7 1
    ++ id=3.7
    ++ level=1
    ++ state=0
    ++ write_debug 'Checking whether to run test 3.7'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,002817034+0800 Checking whether to run test 3.7\n'
    [DEBUG] 2019-09-27T11:39:50,002817034+0800 Checking whether to run test 3.7
    ++ '[' -z 1 ']'
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.7 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 3.7.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 3.7'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 3.7'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 3.7'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 3.7'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 3.7 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,014203817+0800 Excluding test 3.7 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:50,014203817+0800 Excluding test 3.7 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 3.7 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • return 0
    ++ is_test_included 4
    ++ id=4
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 4'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,019737234+0800 Checking whether to run test 4\n'
    [DEBUG] 2019-09-27T11:39:50,019737234+0800 Checking whether to run test 4
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 4 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 4.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 4'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 4'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 4'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 4'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 4 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,031418618+0800 Excluding test 4 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:50,031418618+0800 Excluding test 4 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 4 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 5
    ++ id=5
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 5'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,037156820+0800 Checking whether to run test 5\n'
    [DEBUG] 2019-09-27T11:39:50,037156820+0800 Checking whether to run test 5
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 5 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 5.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 5'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 5'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 5'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 5'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 5 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,048837202+0800 Excluding test 5 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:50,048837202+0800 Excluding test 5 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 5 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'
    ++ is_test_included 6
    ++ id=6
    ++ level=
    ++ state=0
    ++ write_debug 'Checking whether to run test 6'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,054513797+0800 Checking whether to run test 6\n'
    [DEBUG] 2019-09-27T11:39:50,054513797+0800 Checking whether to run test 6
    ++ '[' -z ']'
    ++ level=0
    ++ '[' 0 -ne 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ wc -c
    ++ '[' 31 -gt 3 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 6 '
    ++ '[' 0 -gt 0 ']'
    +++ echo ' 1.1.1.7 1.1.1.8 3.1.2 3.2.7 '
    +++ grep -c ' 6.'
    ++ '[' 0 -gt 0 ']'
    +++ for i in '$include'
    +++ wc -l
    +++ echo ' 6'
    +++ grep ' 1.1.1.7.'
    +++ for i in '$include'
    +++ echo ' 6'
    +++ grep ' 1.1.1.8.'
    +++ for i in '$include'
    +++ echo ' 6'
    +++ grep ' 3.1.2.'
    +++ for i in '$include'
    +++ echo ' 6'
    +++ grep ' 3.2.7.'
    ++ '[' 0 -gt 0 ']'
    ++ '[' 0 == 0 ']'
    ++ write_debug 'Excluding test 6 (Not found in the include list)'
    ++ '[' True == True ']'
    +++ date -Ins
    ++ printf '[DEBUG] 2019-09-27T11:39:50,066212473+0800 Excluding test 6 (Not found in the include list)\n'
    [DEBUG] 2019-09-27T11:39:50,066212473+0800 Excluding test 6 (Not found in the include list)
    ++ state=1
    +++ echo ' '
    +++ grep -c ' 6 '
    ++ '[' 0 -gt 0 ']'
    +++ wc -l
    ++ '[' 0 -gt 0 ']'
    ++ '[' 1 -eq 0 ']'
    ++ return 1
    ++ echo 1

  • '[' 1 -eq 0 ']'

  • echo RUNNING

  • wait

  • echo FINISHED

  • write_debug 'All tests have completed'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:50,071050932+0800 All tests have completed\n'
    [DEBUG] 2019-09-27T11:39:50,071050932+0800 All tests have completed

  • outputter

  • write_debug 'Formatting and writing results to STDOUT'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:50,072333938+0800 Formatting and writing results to STDOUT\n'
    [DEBUG] 2019-09-27T11:39:50,072333938+0800 Formatting and writing results to STDOUT

  • echo

  • echo ' CIS CentOS 7 Benchmark v2.2.0 Results '
    CIS CentOS 7 Benchmark v2.2.0 Results

  • echo ---------------------------------------


  • '[' -t 1 -a True == True ']'
  • echo ID,Description,Scoring,Level,Result,Duration
  • column -t -s ,
  • echo --,-----------,-------,-----,------,--------
  • sort -V /tmp/.cis_audit-190927113948.output
  • sed -e 's/^[0-9]\s.$/\n&/' -e 's/^[0-9].[0-9]\s.$/&/' -e 's/\sFail\s/&/' -e 's/\sPass\s/&/' -e 's/^.\sSkipped\s.$/&/'
    ID Description Scoring Level Result Duration

1 Initial Setup
1.1 Filesystem Configuration
1.1.1 Disable unused filesystems
1.1.1.7 Ensure mounting of udf is disabled Scored 1 Fail 7ms
1.1.1.8 Ensure mounting of vfat is disabled Scored 2 Fail 6ms

3 Network Configuration
3.1 Network Parameters (Host Only)
3.1.2 Ensure packet redirect sending is not allowed Scored 1 Fail 10ms
3.2 Network Parameters (Host and Router)
3.2.7 Ensure Reverse Path Filtering is enabled Scored 1 Fail 9ms
++ grep -c Scored /tmp/.cis_audit-190927113948.output

  • tests_total=4
    ++ grep -c ,Skipped, /tmp/.cis_audit-190927113948.output

  • tests_skipped=0

  • tests_ran=4
    ++ egrep -c ,Pass, /tmp/.cis_audit-190927113948.output

  • tests_passed=0
    ++ egrep -c ,Fail, /tmp/.cis_audit-190927113948.output

  • tests_failed=4
    ++ egrep -c ,Error, /tmp/.cis_audit-190927113948.output

  • tests_errored=0
    ++ date +%s

  • tests_duration=2

  • echo

  • echo 'Passed 0 of 4 tests in 2 seconds (0 Skipped, 0 Errors)'
    Passed 0 of 4 tests in 2 seconds (0 Skipped, 0 Errors)

  • echo

  • write_debug 'All results written to STDOUT'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:50,085180244+0800 All results written to STDOUT\n'
    [DEBUG] 2019-09-27T11:39:50,085180244+0800 All results written to STDOUT

  • tidy_up

  • '[' True == True ']'

  • opt=-v

  • rm -v /tmp/.cis_audit-190927113948.finished.counter /tmp/.cis_audit-190927113948.output /tmp/.cis_audit-190927113948.started.counter /tmp/.cis_audit-stage
    removed '/tmp/.cis_audit-190927113948.finished.counter'
    removed '/tmp/.cis_audit-190927113948.output'
    removed '/tmp/.cis_audit-190927113948.started.counter'
    removed '/tmp/.cis_audit-stage'

  • write_debug 'Exiting with code 0'

  • '[' True == True ']'
    ++ date -Ins

  • printf '[DEBUG] 2019-09-27T11:39:50,087446488+0800 Exiting with code 0\n'
    [DEBUG] 2019-09-27T11:39:50,087446488+0800 Exiting with code 0

  • exit 0

from cis-benchmarks-audit.

finalduty avatar finalduty commented on September 7, 2024

Hey @makakin - Again, my apologies for such a long delay in responding to this.

I've had a look through both traces you sent through. Both of them are showing fail results. I have taken another look at this and on top of the other commits I've made today which may've solved the issues you're seeing, have also changed a potential problem which could misreport some results relating to the tests you've mentioned here.

If you're still around and this is still relevant to you, would you mind testing against the latest commit and let me know if you're still seeing problems?

from cis-benchmarks-audit.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.