Latest available version: 25.01.06
Overview of the most recent updates to UNIX Health Check for Red Hat Enterprise Linux:
Version: 25.01.06
- Update to all check scripts to update the copyright message for 2025.
Version: 24.12.12
- Updated the signature for the RPM package of UNIX Health Check for Red Hat Enterprise Linux to a SHA256 signature.
Version: 24.05.17
- Update to check script checkoslevel.sh to recommend version 9.4 for Oracle Linux.
Version: 24.05.15
- New check script checkprocpsnginstalled.sh to check if the procps-ng RPM package is installed on the system.
- New check script checkiputilsinstalled.sh to check if the iputils RPM package is installed on the system.
Version: 24.05.13
- New check script checkhostnameinstalled.sh to check if the hostname RPM package is installed on the system.
- Update to check script checkcleanetcssh.sh to include a check if directory /etc/ssh exists before proceeding.
- Update to check script checkbinbasenameperms.sh to allow an additional set of permissions for /bin/basename.
- Update to check script checkall.sh to correctly display the logfile name in the results section.
- Update to check script checkall.sh to redirect errors of the dmidecode command to /dev/null.
- Update to check script checkcifsnetdev.sh to check for the existence of file /etc/fstab before proceeding.
- Update to check script checkcpuload.sh to check for the existence of the vmstat command before proceeding.
- Update to check script checkcrash.sh to check for the existence of the /var/crash folder before proceeding.
- Update to check script checkcrondprocesses.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checkcronsystemcronfiles.sh to redirect errors of the find command to /dev/null.
- Update to check script checkcrontabdups.sh to check for the existence of folder /var/spool/cron before proceeding.
- Update to check script checkcrontabsunused.sh to check for the existence of folder /var/spool/cron before proceeding.
- Update to check script checkdavfsnetdev.sh to check for the existence of file /etc/fstab before proceeding.
- Update to check script checkdeployment.sh to redirect errors of the hostnamectl command to /dev/null.
- Update to check script checkdevnull.sh to also allow the user:group to be set to nobody:nobody.
- Update to check script checkdnslookupmultipleip.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checketcnamedconfperms.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checkfind.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checkfritzfrog.sh to redirect errors of the netstat command to /dev/null.
- Update to check script checkfsmounted.sh to redirect errors of the cat command to /dev/null.
- Update to check script checkfsmountpoint.sh to redirect errors of the cat command to /dev/null.
- Update to check script checkfsreadonly.sh to check for the existence of /etc/fstab before proceeding.
- Update to check script checkgangliagmetadrunning.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checkgangliagmondrunning.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checkguestagent.sh to redirect errors of the dmidecode command to /dev/null.
- Update to check script checkhighcpu.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checkhostname.sh to redirect errors of the hostnamectl command to /dev/null.
- Update to check script checkhyperthreading.sh to redirect errors of the dmidecode command to /dev/null.
- Update to check script checkkernelmatchinginitramfs.sh to redirect errors of the ls command to /dev/null.
- Update to check script checkleapvulnerability.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checklocalhost.sh to check for the existence of the /bin/ping command before proceeding.
- Update to check script checklocation.sh to redirect errors of the hostnamectl command to /dev/null.
- Update to check script checklvmpoolusage.sh to check for the existence of the /sbin/lvs command before proceeding.
- Update to check script checkmemoryutilization.sh to check for the existence of the /bin/free command before proceeding.
- Update to check script checkmemvscpu.sh to ensure either dmidecode or free provides the memory information before proceeding.
- Update to check script checknfsnetdev.sh to check for the existence of file /etc/fstab before proceeding.
- Update to check script checknfsnodename.sh to check for the existence of file /etc/fstab before proceeding.
- Update to check script checkopennfsexports.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checkpacketloss.sh to check for the existence of the /bin/ping command before proceeding.
- Update to check script checkpatrolagent.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checkpatrolpukremote.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checkpatrolpukserver.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checkpwd.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checkscript.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checksnmp.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checksudocommands.sh to redirect errors of the cat command to /dev/null.
- Update to check script checksudocommandsexec.sh to redirect errors of the cat command to /dev/null.
- Update to check script checkswapminsize.sh to check for the existence of the /bin/free command before proceeding.
- Update to check script checkswapusage.sh to check for the existence of the /bin/free command before proceeding.
- Update to check script checksyslogdremote.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checktemperature.sh to check for the existence of the /bin/bc command before proceeding.
- Update to check script checkthreads.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checktimedatectlntpenabled.sh to redirect errors of the timedatectl command to /dev/null.
- Update to check script checktop20memoryprocs.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checktopcpuusers.sh to check for the existence of the /bin/ps command before proceeding.
- Update to check script checkupdate.sh to redirect errors of the ps command to /dev/null.
- Update to check script checkuptime.sh to check for the existence of the /bin/uptime command before proceeding.
- Update to the description of check script checkvarempty.sh to remove a typo.
- Update to check script checkvarrunpid.sh to redirect errors of the ls command to /dev/null.
- Update to check script checkwtmpsize.sh to improve the output message.
- Update to check script checkzombies.sh to check for the existence of /bin/ps before proceeding.
- Update to check script checkadminpassword.sh to check for the existence of /bin/perl before proceeding.
- Update to check script checkall.sh to avoid the usage of perl.
- Update to check script checkuidzeropassword.sh to exit quietly if perl is not available.
- Update to check script checktsmsched.sh to exit quietly if perl is not available.
- Update to check script checktsmbackup.sh to exit quietly if perl is not available.
- Update to check script checksupportpassword.sh to exit quietly if perl is not available.
- Update to check script checksudoerspassword.sh to exit quietly if perl is not available.
- Update to check script checkoraclepassword.sh to exit quietly if perl is not available.
- Update to check script checkmanagerpassword.sh to exit quietly if perl is not available.
- Update to check script checketchostsfile.sh to exit quietly if perl is not available.
- Update to check script checketchostsdups.sh to exit quietly if perl is not available.
- Update to check script checketchosts.sh to check for the existence of the /bin/hostname command before proceeding.
- Update to check script checkneedsrestarting.sh to avoid incorrectly reporting that a restart is required.
Version: 23.07.18
- New check script checkdmesgerrors.sh to check for any errors reported by the dmesg command.
Version: 23.02.13
- Update to check script checkuserpassword.sh to allow it to work correctly with Python v3 which has a different syntax for the crypt method.
- Update to check script checksudoerspassword.sh to allow it to work correctly with Python v3 which has a different syntax for the crypt method.
- Update to check script checkpostfixsmtp.sh to account for a SMTP port being configured in /etc/postfix/main.cf.
- Update to check script checkpostfixsmtpconnection.sh to account for non-standard SMTP ports used.
- Update to check script checkinterface.sh to avoid reporting an issue on a missing configuration file in /etc/sysconfig/network-scripts, when NetworkManager is used.
- Update to the description of checkrngd.sh to remove a space.
- Update to check script checkdnsdomain.sh to check for the nslookup binary before running it.
- Update to check script checkbootgrub2grubcfgperms.sh to recommend mode 600 for /boot/grub2/grub.cfg.
- Update to check script checkall.sh to improve the determination of the IPv4 method of assigning IP addresses.
Version: 23.02.13
- Update to the description of check script checktraceroute.sh to fix a typo.
Version: 22.07.20
- Update to check script checkoslevel.sh to update the preferred Operating System level for Oracle Linux to 9.0.
Version: 22.06.11
- Update to check script checketchosts.sh to avoid checking commented entries in /etc/hosts.
Version: 22.06.07
- Update to check script checkoslevel.sh to update the preferred Operating System level for Alma Linux to 9.0.
- Update to check script checksubscriptionmanager.sh to ignore Alma Linux 9.0 by checking /etc/almalinux-release.
Version: 22.05.23
- Update to check script checkpathfolders.sh to also check for important folders to be part of PATH, such as /usr/bin and /usr/sbin.
Version: 22.05.22
- Update to check script checkusrsbinsestatusperms.sh to allow for a larger range of file sizes of binary sestatus on Red Hat Enterprise Linux 9.
- Update to check script checkmailroot.sh to avoid reporting messages from s-nail on Red Hat Enterprise Linux 9.
Version: 22.05.21
- Update to check script checkmcelog.sh to exclude additional entries from mcelog to avoid an error code situation.
- Update to check script checksharutils.sh to indicate which repo to enable when installing sharutils.
- Update to check script checkctrlaltdel.sh to avoid alerting when ctrl-alt.del.target is aliased to reboot.target.
- Update to check script checkusrsbinsestatusperms.sh to check /usr/bin/sestatus instead on Red Hat Enterprise Linux 9.
- Update to check script checkmailxinstalled.sh to avoid running this check on Red Hat Enterprise Linux 9 as mailx was replaced with s-nail.
- Update to check script checklogrotate.sh to check logrotate.timer instead of /etc/cron.daily/logrotate on Red Hat Enterprise Linux 9.
- Update to check script checkinterface.sh to check files in folder /etc/NetworkManager/system-connections/ instead of /etc/sysconfig/network-scripts on Red Hat Enterprise Linux 9.
- Update to check script checketcrcdperms.sh to no longer check on Red Hat Enterprise Enterprise Linux 9, as this functionality was removed.
- Update to check script checketclogrotatedsyslog.sh to check file rsyslog instead of syslog in Red Hat Enterprise Linux 9.
- Update to check script checkdevconsole.sh to account for the new permissions of /dev/console in Red Hat Enterprise Linux 9.
- Update to check script checkabrtinstalled.sh to avoid running on Red Hat Enterprise Linux 9 and up, as the ABRT tool has been removed in this version.
- Update to check script checkcleanetcssh.sh to exclude reporting on folder /etc/ssh/sshd_config on Red Hat Enterprise Linux 9 and up.
Version: 22.05.20
- Update to check script checkoslevel.sh to recommend newer levels for CentOS Stream, Rocky Linux, Alma Linux and Red Hat Enterprise Linux.
- Update to check script checklvmconfbackup.sh to avoid warning for unset settings on RHEL 8.6 and up because several settings are now defaults if not configured.
- Update to check script checkcleanupkernels.sh to provide a command to remove unncessary kernels.
- Update to check script checkcleanupkernels.sh to ignore a message from yum repoquery that my inadvertently cause the script to alert.
- Update to the description of check script checksystemctldegraded.sh to indicate that the kdump service may fail if there is less than 2 GB memory allocated on the system.
- Update to check script checkmemoryminsize.sh to improve determination if memory is reported in MB or GB.
- Update to check script checkhostname.sh to correct an issue with checking /etc/hostname.
- Update to check script checkmcelog.sh to update the yum command to install mcelog.
- Update to the description of check script checkauditrules.sh to remove a typo.
Version: 22.05.03
- Update to check script checketcfstabfilesystems.sh to avoid reporting on file systems of type squashfs.
- Update to check script checkinodeusage.sh to avoid reporting on file systems of type squashfs.
Version: 22.04.26
- Update to check script checkvsftpdanonymous.sh to avoid reporting on commented entries in vsftpd.conf file.
Version: 22.03.09
- New check script checketcfstabuuid.sh to check if the correct UUIDs are listed in /etc/fstab.
Version: 22.02.18
- New check script checkbootpartition.sh to check if the /boot folder is located on a separate partition.
- New check script checklsinitrd.sh to check if all the initramfs files in the /boot folder are valid.
- New check script checkcleanupkernels.sh to check if old kernels are properly removed.
- New check script checkkernelmatchinginitramfs.sh to check if a matching initramfs is available for each installed kernel.
Version: 21.11.17
- Update to check script checkyumcheckupdate.sh to only alert about possible updates when yum update also indicates that packages would be installed during a system update.
Version: 21.11.15
- Fixed a typo in the output of check script checkctrlaltdel.sh.
- Update to check script checkrngd.sh to remove the -y option for the yum install command.
- Update to check script checkkdumpctl.sh to redirect stderr to stdout for the kdumpctl command, to allow for a proper check of the kdump status.
- Update to check script checksharutils.sh to allow for a different command to install sharutils on CentOS.
- Update to check script checksharutils.sh to allow for a different command to install sharutils on Rocky Linux.
- Disabled check script checkvmlinuxfirmware.sh to avoid unnecessary alerts when the linux-firmware package is installed on a VM.
- Update to check script checkoslevel.sh to recommend version 8.5.2111 of CentOS, as well as updates for Rocky Linux and AlmaLinux.
Version: 21.10.11
- Update to check script checkspectremeltdown.sh to upgrade the script from version 3.1 to version 3.3 (latest).
Version: 21.10.03
- Update to check script checkfsdirwrite.sh to exclude file systems of type efivarfs.
- Update to check script checkgrub2cfg.sh to avoid running on UEFI based systems.
- Update to check script checkmemvscpu.sh to account for systems not reporting memory via dmidecode -t memory.
- Update to check script checkoslevel.sh to recommend version 8.4.2105 of CentOS to be installed.
Version: 21.08.18
- Update to check script checksubscriptionmanager.sh to allow it to work correctly on Rocky Linux.
- Update to check script checkcleanetcsysconfig.sh to allow it to work correctly on Rocky Linux.
Version: 21.08.17
- Support added for Alma Linux and Rocky Linux.
- Update to check script checkall.sh to allow it to work correctly on Rocky Linux.
- Update to check script checkl1tf.sh to allow it to work correctly on Rocky Linux.
- Update to check script checklastlogperms.sh to allow it to work correctly on Rocky Linux.
- Update to check script checkvarlogbtmpperms.sh to allow it to work correctly on Rocky Linux.
- Update to check script checkyumconfperms.sh to allow it to work correctly on Rocky Linux.
- Update to check script checkyumutils.sh to allow it to work correctly on Rocky Linux.
Version: 21.05.05
- Support added for CentOS Stream.
- Update to check script checkyumutils.sh to test for both packages yum-utils and dnf-utils on systems with version 8 and up.
Version: 21.05.03
- Update to check script checkall.sh to indicate that UNIX Health Check for Red Hat Enterprise Linux is suitable only for specific operating systems only.
- Update to check script checkrngd.sh to correctly discover if rngd is active on the system.
- Update to check script checkoslevel.sh to adapt it for CentOS Stream.
- Update to check script checksharutils.sh to use the dnf command on CentOS 8 and up to install the sharutils command using the PowerTools repository.
Version: 21.04.01
- Update to check script checklastlogperms.sh to allow it to work correctly on AlmaLinux.
- Update to check script checkvarlogbtmpperms.sh to allow it to work correctly on AlmaLinux.
- Update to check script checkyumconfperms.sh to allow it to work correctly on AlmaLinux.
- Update to check script checkyumutils.sh to allow it to work correctly on AlmaLinux.
- Update to check script checkhisttimeformat.sh to correct the output shown.
Version: 21.03.31
- Update to check script checkall.sh to enable it for AlmaLinux.
- Update to check script checkfsdirwrite.sh to exclude tracefs type file systems.
- Update to check script checkfsmounted.sh to properly exclude swap mounts.
- Update to check script checkl1tf.sh to allow it to work correctly on AlmaLinux.
Version: 21.01.18
- Update to check script checkdfsummary.sh to avoid counting duplicate mounted file systems.
Version: 20.12.18
- Update to check script checkoslevel.sh to recommend version 8.3 for CentOS, Red Hat Enterprise Linux and Oracle Linux.
Version: 20.11.30
- Update to check script checkrpm.sh to clean up temporary files used by the script.
Version: 20.11.18
- Update to check script checkhomedirs.sh to avoid reporting errors on empty lines in /etc/passwd.
Version: 20.11.13
- Update to check script checkcleansshdir.sh to allow the config file within the ~root/.ssh folder.
- Update to check script checkcleansshdiroracle.sh to allow the config file within the ~oracle/.ssh folder.
Version: 20.11.12
- New check script checksentinelone.sh to check the SentinelOne agent, if installed on the system.
Version: 20.11.11
- Update to check script checkhostnamevsdns.sh to ensure any multiple DNS entries are printed out as part of the output.
- Update to check script checkmodelname.sh to also attempt to use lshw, if installed, to determine the system model.
- Update to check script checkmodelname.sh to display the IBM Model in case the system is running Linux on Power hardware.
- Update to check script checkall.sh to also attempt to use lshw, if installed, to determine the system model.
- Update to check script checkoslevel.sh to recommend updating to version 7.9 of Red Hat Enterprise Linux and Scientific Linux and/or version 8.2 of Red Hat Enterprise Linux, CentOS, and Oracle Linux.
- Update to check script checkrpmv.sh to list only the first 100 entries, in case there are more than 100 entries shown by the rpm -Va command.
Version: 20.11.10
- New check script checkmounts.sh to check the number of file system mount points on the system.
- Update to check script checkmount.sh to only display the first 100 entries of the output of the mount command.
- Update to check script checkhostnamevsdns.sh to work correctly if there are multiple DNS entries present for the IP address of the system.
- Update to check script checkpatrollevel.sh to check for version 11.3 of BMC Patrol Agent or higher.
Version: 20.11.08
- Update to the description of the check script checkcpucount.sh to include information about the nproc command.
Version: 20.09.28
- Update to check script checkemcpowerpathlevel.sh to recommend updating Dell EMC PowerPath to version 7.2.
Version: 20.08.28
- New check script checkfritzfrog.sh to check if there are any indicators for the FritzFrog malware.
- Update to check script checkuptime.sh to update the category of the check script.
Version: 20.08.26
- New check script checksg3utils.sh to check if the sg3_utils RPM is installed.
Version: 20.08.24
- Update to check script checklvmpoolusage.sh to clean up the temporary file used.
Version: 20.08.17
- New check script checklvmpoolusage.sh to check the usage of LVM pools.
Version: 20.08.10
- Update to the description of check script checkbios.sh, to explain the information provided by this check script on virtual infrastructure.
Version: 20.07.29
- New check script checklast.sh to check the owner and permissions of /usr/bin/last.
- Update to check script checktemperature.sh to improve cpu core temperature monitoring.
Version: 20.07.16
- Update to check script checksubscriptionmanagerinstalled.sh to avoid reporting the message on non-Red Hat Enterprise Linux systems when podman is installed as well.
Version: 20.07.09
- New check script checkentropy.sh to check the available entropy (randomness) on the system.
- New check script checkrngd.sh to check if rngd is running.
Version: 20.06.26
- Update to check script checksyslogdremote.sh to correct a typo in a comment.
Version: 20.06.22
- New check script checkvarrunpid.sh to check for any pid files in /var/run without a running program.
Version: 20.06.15
- Update to check script checkemcpowerpathlevel.sh to recommend version 7.1 of Dell EMC PowerPath.
Version: 20.05.26
- Update to check script checkall.sh to include MB for the paging space size of the system.
- Update to check script checkbondlink.sh to indicate when a bonded network interface is configured on the system without any slave interfaces.
- Update to check script checkmemoryminsize.sh to account for huge memory sizes (1 TB and up).
- Update to check script checkoraclepassword.sh to correctly check for passwords on Oracle Linux 6.10.
- Update to check script checkadminpassword.sh to correctly check for passwords on Oracle Linux 6.10.
- Update to check script checkhaltpassword.sh to correctly check for passwords on Oracle Linux 6.10.
- Update to check script checkmanagerpassword.sh to correctly check for passwords on Oracle Linux 6.10.
- Update to check script checkshutdownpassword.sh to correctly check for passwords on Oracle Linux 6.10.
- Update to check script checksupportpassword.sh to correctly check for passwords on Oracle Linux 6.10.
- Update to check script checkuidzeropassword.sh to correctly check for passwords on Oracle Linux 6.10.
- Update to check script checkrpm.sh to output the issues found by the rpm -V command.
- Update to check script checkthreadsperuser.sh to find the bc utility in the correct folder on Oracle Linux 6.10.
- Update to check script checkifconfig.sh to correctly report the network interface configuration on Oracle Linux 6.10 with bonded network interfaces.
Version: 20.05.24
- Update to check script checknfsnodename.sh to exclude checking entries that are commented out in /etc/fstab.
Version: 20.04.26
- Update to check script checkoslevel.sh to recommend new releases.
- Update to check script checknroffilesinfilesystems.sh to only report on local file systems.
- New check script checknfsutils.sh to check if the nfs-utils RPM package has been installed on the system.
- Update to check script checkcleanetc.sh to exclude checking for file /etc/nsswitch.conf.bak.
Version: 20.04.25
- Update to check script checkexports.sh to avoid reporting on entries that start with a dash and to improve detection of duplicate entries.
Version: 20.04.24
- Update to checkall.sh to allow for files to be excluded within an external file with both short and full path file names.
- Update to check script checkvarspoolperms.sh to update the text of the output generated.
- Update to check script checkvarspoolmqueueperms.sh to update the text of the output generated.
- Update to check script checketcsecurityperms.sh to update the text of the output generated.
- Update to check script checkrhsmconfperms.sh to update the text of the output generated.
- Update to check script checkusrbincrontabperms.sh to update the text of the output generated.
- Update to check script checkusrperms.sh to update the text of the output generated.
- Update to check script checkusrsbincrondperms.sh to update the text of the output generated.
- Update to check script checkvarempty.sh to update the text of the output generated.
- Update to check script checkvarspoolclientmqueueperms.sh to update the text of the output generated.
- Update to check script checkvarspoolcronperms.sh to update the text of the output generated.
- Update to check script checkvarspoollpdperms.sh to update the text of the output generated.
- Update to check script checkvartmpperms.sh to update the text of the output generated.
- Update to check script checkusernetrc.sh to update the text of the output generated.
- Update to check script checkuserbashrc.sh to update the text of the output generated.
- Update to check script checksudoersusers.sh to exclude all empty lines of lines that start with a space, but are commented out.
- Update to check script checksudoersduplicates.sh to remove a typo.
- Update to check script checkcrontabcommands.sh to ignore lines starting with spaces and/or tabs in front of a comment character.
- Update to check script checkcrontabcommandsexec.sh to ignore lines starting with spaces and/or tabs in front of a comment character.
- Update to check script checkcrontabdups.sh to ignore lines starting with spaces and/or tabs in front of a comment character.
Version: 20.03.25
- Update to checkall.sh to allow providing text files listing scripts for both the -s (to include check scripts) and the -E (to exclude check scripts) options.
Version: 20.03.20
- Update to check script checkpoodle.sh to avoid generating an error when port 443 is used for something else than HTTPS.
Version: 20.01.27
- New check script checkhomeroot.sh to check the root home directory.
- Update to check script checkall.sh to set a default for the output width in case stty -a reports 0 colums - which may happen on the console of a system.
Version: 20.01.26
- Update to check script checkall.sh to require sendmail to be installed before running checkall.sh, which is no longer included by default on RHEL 8, but is however still available for installation.
- Update to check script checksendmail.sh to alert if RPM package sendmail has not been installed.
Version: 20.01.24
- Update to check script checkall.sh to correct a typo.
Version: 20.01.22
- Update to check script checkall.sh to ensure that the output of virt-what is printed correctly on oVirt.
- Update to check script checkvm.sh to ensure that the output of virt-what is printed correctly on oVirt.
Version: 20.01.18
- Update to check script checkcleansshdir.sh to avoid reporting file known_hosts.old as a file to be removed.
Version: 20.01.08
- Update to check script checkbusydisks.sh to avoid reporting both disks and device mapper devices.
- Update to check script checklsblka.sh to include additional columns that show more information about available block devices on the system.
Version: 20.01.02
- Update to check script checkbusydisks.sh to correctly report disk utilization when disks are busy.
Version: 19.12.28
- Update to check script checkexports.sh to exclude entries in /etc/exports that are commented out.
Version: 19.12.23
- Update to check script checkall.sh to include the BIOS vesion and the BIOS release date in the system configuration section.
- New check script checkbios.sh to display the installed BIOS version and the BIOS release date.
Version: 19.12.21
- Update to check script checktemperature.sh to improve the output generated by the script.
Version: 19.12.20
- New check script checktemperature.sh to check the temperature of the system.
Version: 19.12.19
- Update to check script checkrpmv.sh to no longer report file mode differences on the /sys folder as suggested by rpm -Va.
- Update to check script checkntpdate.sh to account for a different format of output of the ntpdate command on Oracle Linux 6.10.
Version: 19.12.14
- New check script checkcryptoutils.sh to check if the crypto-utils package has been installed.
Version: 19.12.12
- Update to check script checkemcinq.sh to ensure the script doesn't hang when there is a faulty fibre channel adapter.
Version: 19.12.09
- Update to check script checkcrontabcommandsexec.sh to avoid reporting an error if a command within a crontab file starts with a non-alphanumeric character.
Version: 19.11.21
- Update to check script checksplunkthpdisabled.sh to ensure it works correctly in case RHEL versions 7 or higher are used.
Version: 19.11.13
- New check script checkirqbalance.sh to check if the irqbalance RPM is installed.
Version: 19.11.11
- Functionality of UNIX Health Check for RHEL 8.1 validated.
- Update to check script checketchosts.sh to recommend using DNS when there are many entries in /etc/hosts.
Version: 19.11.06
- Update to check script checkrpmqahistory.sh to ensure all entries are printed on individual lines.
- Update to check script checkrpmqa.sh to ensure the output is printed correctly.
Version: 19.10.24
- Update to check script checkrpmv.sh to exclude an additional item for Mozilla Firefox.
Version: 19.10.23
- Update to check script checkcrontabs.sh to improve excluding the root user from the list of users to check.
- Update to check script checksudoersusers.sh to exclude netgroups (starting with a plus sign) in /etc/sudoers.
Version: 19.10.22
- New check script checketchostsnohostname.sh to check for entries in /etc/hosts that only list the IP address, and no hostname.
- New check script checketchostsvsdns.sh to check for entries in /etc/hosts that are also known in DNS.
- New check script checketchostsequiv.sh to check if there are NO entries in /etc/hosts.equiv.
- New check script checketchostsduplicates.sh to check for more than 1 entry in /etc/hosts for the hostname.
- New check script checketchostscharacters.sh to check for any non alpha-numeric characters in /etc/hosts.
- New check script checketchostsdups.sh to list any duplicate entries in the /etc/hosts file.
- New check script checketchostsfile.sh to display the contents of the /etc/hosts file.
Version: 19.10.18
- Update to check script checkrpmqahistory.sh to correctly display the list of installed RPM packages.
- Update to check script checksudoprivilegeescalation.sh to avoid running it on CentOS and RHEL 8, as the script is not designed for these systems.
- Update to the description of check script checksharutils.sh to explain how to enable the PowerTools repo for CentOS 8.0, before installing the sharutils package.
- Update to check script checkyumutils.sh to ensure it works properly for CentOS 8.0.
- Update to the description of check script checkrsyslogforwarding.sh to explain that the rsyslog daemon needs to be restarted after updating the configuration file(s) for rsyslog.
Version: 19.10.13
- Update to check script checkoslevel.sh to recommend version 8.0 of CentOS.
- Update to check script checkneedsrestarting.sh to correct a typo in the dnf command.
- Update to check script checkcleanetcssh.sh to avoid reporting the /etc/ssh_config.d directory.
- Update to check script checkvarlogbtmpperms.sh to adjust the script for CentOS 8.0.
- Update to check script checketchostsallow.sh to adjust the script for CentOS 8.0.
- Update to check script checketchostsallowperms.sh to adjust the script for CentOS 8.0.
- Update to check script checketchostsdeny.sh to adjust the script for CentOS 8.0.
- Update to check script checketchostsdenyperms.sh to adjust the script for CentOS 8.0.
- Update to check script checklastlogperms.sh to adjust the script for CentOS 8.0.
- Update to check script checkl1tf.sh to adjust the script for CentOS 8.0.
Version: 19.10.12
- Update to check script checkvim.sh to print out the recommended version of vim to use.
- Update to check script checkyumconfperms.sh to adjust the script for CentOS 8.0.
Version: 19.09.18
- Update to check script checkoslevel.sh to recommend level 7.7.1908 (Core) of CentOS to be installed.
- Update to check script checkcleanetc.sh to exclude any files with the .rpmnew extension from being reported.
Version: 19.09.05
- Update to check script checkoslevel.sh to recommend version 7.7 of Red Hat Enterprise Linux, Oracle Linux and Scientific Linux.
Version: 19.09.04
- Update to check script checkswapminsize.sh to add a missing word in the output.
Version: 19.08.09
- New check script checkiotop.sh to check if the iotop package has been installed.
- New check script checkcrashkernel.sh to check for the crashkernel entry in /etc/default/grub.
- New check script checkcrash.sh to check for any kernel dumps present on the system.
- New check script checkkdumpctl.sh to check that the kdumpctl status command says that kdump is operational.
- New check script checketckdumpconfperms.sh to check the permissions, owner and group of /etc/kdump.conf.
- New check script checkkdump.sh to check that the kdump daemon is both started and enabled at system boot.
Version: 19.08.01
- Update to check script checkcleansystem.sh to remove checking folder /var/tmp, as that folder is already checked through check script checkvartmp.sh.
Version: 19.07.25
- New check script checkext2.sh to check for any ext2 file systems on the system.
- New check script checklostfoundsize.sh to check the size of the lost+found subfolders for XFS file systems.
Version: 19.07.23
- New check script checkmcelog.sh to check if mcelog reports any machine check exceptions (hardware errors).
- New check script checksystemctllistjobs.sh to check for any systemd unit jobs still running as listed by the systemctl list-jobs command.
- New check script checkgrub2cfg.sh to check if the GRUB2 configuration file /boot/grub2/grub.cfg has valid contents.
- New check script checkaudit.sh to check that the audit daemon is both started and enabled at system boot.
- New check script checkauditrules.sh to check that rules are indeed defined for the audit system.
- New check script checkauditperms.sh to check if the permissions of the /etc/audit folder are correctly set.
Version: 19.07.18
- New check script checkpermitemptypasswords.sh to check if the PermitEmptyPasswords entry in /etc/ssh/sshd_config is either commented out or set to no.
- New check script checksshpubkeyauthentication.sh to check if the PubkeyAuthentication entry in /etc/ssh/sshd_config is either commented out or set to yes.
- New check script checksshhostbasedauthentication.sh to check if the HostBasedAuthentication entry in /etc/ssh/sshd_config is either commented out or set to no.
- New check script checksshignorerhosts.sh to check if the IgnoreRhosts entry in /etc/ssh/sshd_config is either commented out or set to yes.
- New check script checksshmaxauthtries.sh to check if the MaxAuthTries entry in /etc/ssh/sshd_config is either commented out or set within the range 3 to 6.
- Update to check script checkctrlaltdel.sh to also include a check for the Systemd target ctrl-alt-del, to ensure it is disabled.
- Update to check script checkvim.sh to also display the recommended version of Vim to be upgraded to.
Version: 19.07.17
- New check script checketcsecurettyperms.sh to check the permissions of /etc/securetty.
- Update to check script checketcmotdperms.sh to also check the permissions of folder /etc/motd.d on a RHEL 8 system.
- New check script checkcleanetcssh.sh to check for any files in /etc/ssh that can be cleaned up.
- New check script checksshbanner.sh to check the Banner entry in sshd_config.
- New check script checkpuppetconf.sh to check the configuration of the Puppet agent.
- New check script checkpuppetconfperms.sh to check the permissions of /etc/puppet/puppet.conf.
- New check script checkpuppetenabled.sh to check if the Puppet agent is enabled to start at boot.
- New check script checkpuppetactive.sh to check if the Puppet agent is running.
Version: 19.07.16
- New check script checksplunkenabled.sh to check if the Splunk forwarder agent is enabled to start at boot.
- New check script checksplunkactive.sh to check if the Splunk forwarding agent is active.
- Update to check script checketchostsnonnumeric.sh to correct an issue with checking the correct IP address format, as awk acts differently on RHEL 6, compared to RHEL 7 and RHEL 8.
- New check script checkrsyslogforwarding.sh to check if the rsyslog messages are forwarded to a central logging server.
Version: 19.07.15
- New check script checkvim.sh to check for the correct level of vim in regards to RHSA-2019:1619.
- New check script checklibssh2.sh to check for the correct level of libssh2 in regards to RHSA-2019:1652.
- Update to check script checkyumutils.sh to update the command to install the dnf-utils package.
- Update to check script checkneedsrestarting.sh to allow the check script to work correctly on RHEL 8, now that the -r option for needs-restarting has been removed in RHEL 8.
Version: 19.07.14
- Update to check script checkcleansystem.sh to avoid checking folders in use for either Docker or Podman container storage.
Version: 19.07.09
- Update to check script checkrpmv.sh to add the --nomtime option for rpm -Va to reduce the amount of CPU used to verify the RPM file integrity.
- New check script checkrpmdatabase.sh to check for the integrity of the RPM database.
- Update to check script checkall.sh to update the message in case a check script takes too long too run.
- Update to check script checkusershell.sh to avoid messages on a system configured with LDAP authentication.
- Update to check script checkiddsapub.sh to correctly check for the group of file id_dsa.pub.
- Update to check script checkfswrite.sh to check if a mount point is a directory before attempting to create a file in it.
- Update to check script checkfsdirwrite.sh to check if a mount point is a directory before attempting to create a folder in it.
- Update to check script checkexpireduseraccounts.sh to avoid reporting an error if the password_days attribute is not set in /etc/shadow.
- Update to check script checketcshadowused.sh to avoid checking entries in place for LDAP authentication.
- Update to check script checketcnamedconfperms.sh to avoid checking the permissions of /etc/named.conf if it is a link to another file.
- Update to check script checkcleanetc.sh to find several old copies of configuration files in the /etc folder.
Version: 19.07.05
- Update to check script checkadapterlink.sh to avoid generating errors when Docker interfaces are used on the system.
Version: 19.06.06
- New check script checkdevurandom.sh to check if device /dev/urandom exists.
- New check script checkdevurandom.sh to check if the device /dev/urandom exists.
Version: 19.05.28
- Update to check script checkmemoryutilization.sh to correctly calculate the memory usage both on RHEL6 and RHEL7 systems.
Version: 19.05.22
- New check script checkpatrolpukserver.sh to check if there's a process pukserver.xpc active using a large amount of CPU.
- New check script checkpatrolpukremote.sh to check if there's a process pukremotexec.xpc active using a large amount of CPU.
- New check script checkpatrollevel.sh to check the level of the BMC Patrol Agent.
- New check script checkpatrolfilesystem.sh to check if /opt/bmc is set up in a separate file system for BMC's Patrol Agent.
- New check script checkpatrolagent.sh to check if BMC's PatrolAgent is using a lot of CPU.
Version: 19.05.16
- New check script checkemcpowerpathunlicensed.sh to check for any unlicensed paths for EMC PowerPath.
- New check script checkemcpowerpathlicense.sh to check if the powerpath license isn't expired or expring.
- New check script checkemcpowerpathlevel.sh to check the PowerPath level, if installed.
- New check script checkemcpowerpathdeadpaths.sh to check if there are any EMC PowerPath dead/degraded/failed paths.
- New check script checkemcpowermttrespass.sh to check for any EMC PowerPath devices that are trespassed.
- New check script checkemcpowermtpathsvsadapters.sh to check if at least 4 fibre channel adapter ports are used, if available, for EMC PowerPath.
- New check script checkemcpowermtpaths.sh to check the number of paths for each fibre adapter, in use for EMC storage.
- New check script checkemcpowermt.sh to run EMC's PowerPath command powermt, if possible.
- New check script checkemcpowermtafm.sh to check for the array failover mode through powermt.
- New check script checkemcinq.sh to run the inq utility of EMC, if present on the system.
Version: 19.05.14
- Update to check script checkoslevel.sh to update comment for RHEL 8.0.
Version: 19.05.13
- Completed testing of UNIX Health Check for Red Hat Enterprise Linux 8.0.
- Update to check script checkbusydisks.sh to only list disks and not device mapper logical volume devices.
- Update to check script checkyumcron.sh to not have this check script run on RHEL 8.0.
- Update to the description of check script checksharutils.sh to add information on how to install sharutils on RHEL 8.0.
- Update to check script checketcnsswitchconfperms.sh to check the correct nsswitch.conf file on RHEL 8.0.
Version: 19.04.17
- Update to check script checksystemid.sh to avoid generating an error when RPM package bind-utils is not installed on the system.
- Update to check script checkswapusage.sh to alert if no swap space is defined.
- Update to check script checkrootpassword.sh to allow it to work correctly if no password has been set for user root at all.
Version: 19.04.04
- New check script checkpostfixsmtpdbanner.sh to check if a proper smtpd_banner is listed in /etc/postfix/main.cf.
Version: 19.04.03
- New check script checkvarfilesystem.sh to check if /var is a separate file system.
- New check script checketcissueperms.sh to check the permissions of /etc/issue.
Version: 19.04.02
- New check script checketchostsnonnumeric.sh to check for non-numeric entries in /etc/hosts.
Version: 19.03.26
- Update of the package to allow for an RPM build of UNIX Health Check for Red Hat Enterprise Linux.
Version: 19.03.22
- Update to check script checkenvironment.sh to allow the EXTENDED_HISTORY entry in /etc/environment.
Version: 19.03.21
- New check script checkchronyservers.sh to check if the configured servers in /etc/chrony.conf can be used for time synchronization.
- New check script checkntpservers.sh to check if the configured NTP servers can be used for time synchronization.
- New check script checkextendedhistory.sh to check if environment variable EXTENDED_HISTORY is set to ON in /etc/environment.
- New check script checkrsh.sh to check if the rsh RPM is not installed.
- New check script checkrshserver.sh to check if the rsh-server RPM is not installed.
- New check script checketclogindefsduplicates.sh to check for any duplicate entries in /etc/login.defs.
Version: 19.03.14
- Update to check script checkusershell.sh to list users with a non-existing shell underneath each other instead of next to each other.
- Update to check script checkpamunix.sh to recommend changing to the SHA512 algorithm only once, even if it isn't set in both /etc/pam.d/system-auth and in /etc/pam.d/password-auth.
- Update to check script checkdefaultusersettings.sh to correct a typo in the SHA512 recommendation setting.
- Update to check script checkcrontabcommands.sh to allow it to work correctly if a crontab file owned by a user that has a home directory in a file system other than /home.
- Update to check script checkmachineid.sh to correctly display the machine ID for Red Hat Enterprise Linux version 6 (and below) systems.
Version: 19.03.11
- New check script checktree.sh to check if the tree RPM package has been installed on the system.
- Addition of the LICENSE file to the package.