daily autocommit
This commit is contained in:
123
.etckeeper
123
.etckeeper
@@ -18,11 +18,11 @@ mkdir -p './cagefs/conf.d'
|
||||
mkdir -p './cagefs/exclude'
|
||||
mkdir -p './chkconfig.d'
|
||||
mkdir -p './cl.selector/php.extensions.d'
|
||||
mkdir -p './cloud'
|
||||
mkdir -p './cron.weekly'
|
||||
mkdir -p './crypto-policies/policies/modules'
|
||||
mkdir -p './cups/ppd'
|
||||
mkdir -p './cups/ssl'
|
||||
mkdir -p './cxs/newusers'
|
||||
mkdir -p './dbus-1/session.d'
|
||||
mkdir -p './dconf/db/local.d/locks'
|
||||
mkdir -p './dconf/db/site.d/locks'
|
||||
@@ -96,6 +96,7 @@ mkdir -p './rhsm/ca'
|
||||
mkdir -p './rhsm/facts'
|
||||
mkdir -p './rhsm/pluginconf.d'
|
||||
mkdir -p './rspamd/override.d'
|
||||
mkdir -p './samba'
|
||||
mkdir -p './scl/modulefiles'
|
||||
mkdir -p './security/console.perms.d'
|
||||
mkdir -p './security/namespace.d'
|
||||
@@ -175,7 +176,6 @@ maybe chmod 0644 'almalinux-release-upstream'
|
||||
maybe chmod 0755 'alternatives'
|
||||
maybe chmod 0755 'amavisd'
|
||||
maybe chmod 0644 'amavisd/amavisd.conf'
|
||||
maybe chmod 0644 'amavisd/amavisd.conf.rpmnew'
|
||||
maybe chmod 0644 'amavisd/whitelist'
|
||||
maybe chmod 0644 'anacrontab'
|
||||
maybe chmod 0755 'ansible'
|
||||
@@ -270,7 +270,6 @@ maybe chmod 0644 'bash_completion.d/redefine_filedir'
|
||||
maybe chmod 0644 'bash_completion.d/scl'
|
||||
maybe chmod 0644 'bash_completion.d/torsocks'
|
||||
maybe chmod 0644 'bashrc'
|
||||
maybe chmod 0644 'bashrc.rpmnew'
|
||||
maybe chmod 0644 'bindresvport.blacklist'
|
||||
maybe chmod 0755 'binfmt.d'
|
||||
maybe chmod 0755 'cagefs'
|
||||
@@ -279,7 +278,6 @@ maybe chmod 0755 'cagefs/exclude'
|
||||
maybe chmod 0644 'cczerc'
|
||||
maybe chmod 0755 'chkconfig.d'
|
||||
maybe chmod 0644 'chrony.conf'
|
||||
maybe chmod 0644 'chrony.conf.rpmnew'
|
||||
maybe chgrp 'chrony' 'chrony.keys'
|
||||
maybe chmod 0640 'chrony.keys'
|
||||
maybe chmod 0755 'cifs-utils'
|
||||
@@ -301,12 +299,6 @@ maybe chmod 0644 'clamav-unofficial-sigs/user.conf'
|
||||
maybe chown 'amavis' 'clamd.conf'
|
||||
maybe chgrp 'amavis' 'clamd.conf'
|
||||
maybe chmod 0640 'clamd.conf'
|
||||
maybe chown 'amavis' 'clamd.conf.rpmnew'
|
||||
maybe chgrp 'amavis' 'clamd.conf.rpmnew'
|
||||
maybe chmod 0644 'clamd.conf.rpmnew'
|
||||
maybe chown 'amavis' 'clamd.conf.rpmsave'
|
||||
maybe chgrp 'amavis' 'clamd.conf.rpmsave'
|
||||
maybe chmod 0644 'clamd.conf.rpmsave'
|
||||
maybe chown 'amavis' 'clamd.d'
|
||||
maybe chgrp 'amavis' 'clamd.d'
|
||||
maybe chmod 0755 'clamd.d'
|
||||
@@ -316,14 +308,7 @@ maybe chmod 0644 'clamd.d/amavisd.conf'
|
||||
maybe chown 'amavis' 'clamd.d/scan.conf'
|
||||
maybe chgrp 'amavis' 'clamd.d/scan.conf'
|
||||
maybe chmod 0644 'clamd.d/scan.conf'
|
||||
maybe chown 'amavis' 'clamd.d/scan.conf.rpmnew'
|
||||
maybe chgrp 'amavis' 'clamd.d/scan.conf.rpmnew'
|
||||
maybe chmod 0644 'clamd.d/scan.conf.rpmnew'
|
||||
maybe chown 'amavis' 'clamd.d/scan.conf.rpmsave'
|
||||
maybe chgrp 'amavis' 'clamd.d/scan.conf.rpmsave'
|
||||
maybe chmod 0644 'clamd.d/scan.conf.rpmsave'
|
||||
maybe chmod 0755 'cloud'
|
||||
maybe chmod 0644 'cloud/cloud.cfg.rpmsave'
|
||||
maybe chmod 0755 'cockpit'
|
||||
maybe chmod 0755 'cockpit/ws-certs.d'
|
||||
maybe chmod 0644 'cockpit/ws-certs.d/0-self-signed-ca.pem'
|
||||
@@ -592,49 +577,6 @@ maybe chgrp 'lp' 'cups/snmp.conf.default'
|
||||
maybe chmod 0640 'cups/snmp.conf.default'
|
||||
maybe chgrp 'lp' 'cups/ssl'
|
||||
maybe chmod 0700 'cups/ssl'
|
||||
maybe chmod 0611 'cxs'
|
||||
maybe chmod 0600 'cxs/changelog.txt'
|
||||
maybe chmod 0700 'cxs/cpanelsuspend.example.pl'
|
||||
maybe chmod 0600 'cxs/csfajaxtail.js'
|
||||
maybe chmod 0755 'cxs/cxs'
|
||||
maybe chmod 0644 'cxs/cxs.data'
|
||||
maybe chmod 0644 'cxs/cxs.default'
|
||||
maybe chmod 0644 'cxs/cxs.defaults.example'
|
||||
maybe chmod 0644 'cxs/cxs.fp'
|
||||
maybe chmod 0644 'cxs/cxs.ignore'
|
||||
maybe chmod 0644 'cxs/cxs.ignore.example'
|
||||
maybe chmod 0644 'cxs/cxs.monitor.example'
|
||||
maybe chmod 0755 'cxs/cxs.pl'
|
||||
maybe chmod 0644 'cxs/cxs.pod'
|
||||
maybe chmod 0600 'cxs/cxs.sec'
|
||||
maybe chmod 0600 'cxs/cxs.sver'
|
||||
maybe chmod 0644 'cxs/cxs.template.example'
|
||||
maybe chmod 0644 'cxs/cxs.xtra'
|
||||
maybe chmod 0644 'cxs/cxs.xtra.example'
|
||||
maybe chmod 0755 'cxs/cxs/images'
|
||||
maybe chmod 0644 'cxs/cxs/images/cxs_small.png'
|
||||
maybe chmod 0644 'cxs/cxs/images/icon.gif'
|
||||
maybe chmod 0644 'cxs/cxs/index.cgi'
|
||||
maybe chmod 0644 'cxs/cxs/module.info'
|
||||
maybe chmod 0755 'cxs/cxscgi.sh'
|
||||
maybe chmod 0700 'cxs/cxschroot.sh'
|
||||
maybe chmod 0600 'cxs/cxscron.txt'
|
||||
maybe chmod 0700 'cxs/cxsdaily.sh'
|
||||
maybe chmod 0700 'cxs/cxsftp.sh'
|
||||
maybe chmod 0700 'cxs/cxsui.pl'
|
||||
maybe chmod 0700 'cxs/cxswatch.sh'
|
||||
maybe chmod 0644 'cxs/cxswebmin.tgz'
|
||||
maybe chmod 0755 'cxs/htaccessdisable.example.pl'
|
||||
maybe chmod 0600 'cxs/install.txt'
|
||||
maybe chmod 0644 'cxs/license.txt'
|
||||
maybe chmod 0644 'cxs/new.fp'
|
||||
maybe chmod 0755 'cxs/newusers'
|
||||
maybe chmod 0600 'cxs/reference.txt'
|
||||
maybe chmod 0600 'cxs/servers'
|
||||
maybe chmod 0644 'cxs/symlinkdisable.pl'
|
||||
maybe chmod 0600 'cxs/test'
|
||||
maybe chmod 0600 'cxs/test/testexploit.php'
|
||||
maybe chmod 0700 'cxs/uninstall.sh'
|
||||
maybe chmod 0755 'dbus-1'
|
||||
maybe chmod 0644 'dbus-1/session.conf'
|
||||
maybe chmod 0755 'dbus-1/session.d'
|
||||
@@ -729,7 +671,6 @@ maybe chmod 0644 'dnf/protected.d/yum.conf'
|
||||
maybe chmod 0755 'dnf/vars'
|
||||
maybe chmod 0644 'dnf/vars/contentdir'
|
||||
maybe chmod 0644 'dnf/vars/infra'
|
||||
maybe chmod 0644 'dnf/vars/infra.rpmsave'
|
||||
maybe chmod 0644 'dnf/vars/stream'
|
||||
maybe chmod 0755 'docker'
|
||||
maybe chmod 0640 'docker/daemon.json'
|
||||
@@ -737,23 +678,16 @@ maybe chmod 0600 'docker/key.json'
|
||||
maybe chmod 0755 'dovecot'
|
||||
maybe chmod 0755 'dovecot/conf.d'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-auth.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-auth.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-director.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-logging.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-logging.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-mail.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-mail.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-master.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-metrics.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-ssl.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/10-ssl.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/15-lda.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/15-mailboxes.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/15-mailboxes.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/20-imap.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/20-imap.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/20-lmtp.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/20-lmtp.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/20-managesieve.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/20-pop3.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/20-submission.conf'
|
||||
@@ -763,10 +697,8 @@ maybe chgrp 'dovecot' 'dovecot/conf.d/90-imapsieve.conf'
|
||||
maybe chmod 0640 'dovecot/conf.d/90-imapsieve.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/90-plugin.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/90-quota.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/90-quota.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/90-sieve-extprograms.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/90-sieve.conf'
|
||||
maybe chmod 0644 'dovecot/conf.d/90-sieve.conf.rpmnew'
|
||||
maybe chmod 0644 'dovecot/conf.d/auth-checkpassword.conf.ext'
|
||||
maybe chmod 0644 'dovecot/conf.d/auth-deny.conf.ext'
|
||||
maybe chmod 0644 'dovecot/conf.d/auth-dict.conf.ext'
|
||||
@@ -789,7 +721,6 @@ maybe chown 'vmail' 'dovecot/dovecot-mysql.conf'
|
||||
maybe chgrp 'dovecot' 'dovecot/dovecot-mysql.conf'
|
||||
maybe chmod 0640 'dovecot/dovecot-mysql.conf'
|
||||
maybe chmod 0644 'dovecot/dovecot.conf'
|
||||
maybe chmod 0644 'dovecot/dovecot.conf.rpmnew'
|
||||
maybe chown 'vmail' 'dovecot/quota-warning.sh'
|
||||
maybe chgrp 'dovecot' 'dovecot/quota-warning.sh'
|
||||
maybe chmod 0750 'dovecot/quota-warning.sh'
|
||||
@@ -839,7 +770,6 @@ maybe chmod 0755 'etckeeper/commit.d/99push'
|
||||
maybe chmod 0644 'etckeeper/commit.d/README'
|
||||
maybe chmod 0755 'etckeeper/daily'
|
||||
maybe chmod 0644 'etckeeper/etckeeper.conf'
|
||||
maybe chmod 0644 'etckeeper/etckeeper.conf.rpmnew'
|
||||
maybe chmod 0755 'etckeeper/init.d'
|
||||
maybe chmod 0755 'etckeeper/init.d/10restore-metadata'
|
||||
maybe chmod 0755 'etckeeper/init.d/20restore-etckeeper'
|
||||
@@ -884,8 +814,6 @@ maybe chmod 0755 'fail2ban/action.d'
|
||||
maybe chmod 0644 'fail2ban/action.d/abuseipdb.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/apf.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/apprise.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/badips.py.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/action.d/badips.py.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/blocklist_de.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/cloudflare-token.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/cloudflare.conf'
|
||||
@@ -900,12 +828,10 @@ maybe chmod 0644 'fail2ban/action.d/firewallcmd-rich-logging.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/firewallcmd-rich-rules.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/helpers-common.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-allports.conf'
|
||||
maybe chmod 0640 'fail2ban/action.d/iptables-common.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto4.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto6-allports.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto6.conf'
|
||||
maybe chmod 0640 'fail2ban/action.d/iptables-ipset.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset.conf.rpmnew'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-multiport-log.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-multiport.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-new.conf'
|
||||
@@ -913,7 +839,6 @@ maybe chmod 0644 'fail2ban/action.d/iptables-xt_recent-echo.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/ipthreat.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/mail-whois-common.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/mail.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/mynetwatchman.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/netscaler.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/nftables-allports.conf'
|
||||
@@ -934,12 +859,9 @@ maybe chmod 0644 'fail2ban/action.d/sendmail-whois.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/sendmail.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/shorewall-ipset-proto6.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/smtp.py'
|
||||
maybe chmod 0644 'fail2ban/action.d/smtp.py.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/action.d/smtp.py.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/symbiosis-blacklist-allports.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/xarf-login-attack.conf'
|
||||
maybe chmod 0644 'fail2ban/fail2ban.conf'
|
||||
maybe chmod 0640 'fail2ban/fail2ban.conf.rpmsave'
|
||||
maybe chmod 0755 'fail2ban/fail2ban.d'
|
||||
maybe chmod 0755 'fail2ban/filter.d'
|
||||
maybe chmod 0644 'fail2ban/filter.d/3proxy.conf'
|
||||
@@ -968,8 +890,6 @@ maybe chmod 0644 'fail2ban/filter.d/cyrus-imap.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/directadmin.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/domino-smtp.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/dovecot.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/dovecot.conf.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/filter.d/dovecot.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/filter.d/dropbear.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/drupal-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/ejabberd-auth.conf'
|
||||
@@ -987,7 +907,6 @@ maybe chmod 0644 'fail2ban/filter.d/haproxy-http-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/horde.conf'
|
||||
maybe chmod 0755 'fail2ban/filter.d/ignorecommands'
|
||||
maybe chmod 0755 'fail2ban/filter.d/ignorecommands/apache-fakegooglebot'
|
||||
maybe chmod 0750 'fail2ban/filter.d/ignorecommands/apache-fakegooglebot.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/filter.d/kerio.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/lighttpd-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/mongodb-auth.conf'
|
||||
@@ -998,11 +917,8 @@ maybe chmod 0644 'fail2ban/filter.d/murmur.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/mysqld-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nagios.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/named-refused.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/named-refused.conf.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/filter.d/named-refused.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nginx-bad-request.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nginx-botsearch.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/nginx-botsearch.conf.rpmsave'
|
||||
maybe chmod 0640 'fail2ban/filter.d/nginx-forbidden.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nginx-http-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nginx-limit-req.conf'
|
||||
@@ -1025,7 +941,6 @@ maybe chmod 0644 'fail2ban/filter.d/proftpd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/pure-ftpd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/qmail.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/recidive.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/recidive.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/filter.d/roundcube-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/scanlogd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/screensharingd.conf'
|
||||
@@ -1053,7 +968,6 @@ maybe chmod 0644 'fail2ban/filter.d/xinetd-fail.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/znc-adminlog.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/zoneminder.conf'
|
||||
maybe chmod 0644 'fail2ban/jail.conf'
|
||||
maybe chmod 0640 'fail2ban/jail.conf.rpmsave'
|
||||
maybe chmod 0755 'fail2ban/jail.d'
|
||||
maybe chmod 0644 'fail2ban/jail.d/00-firewalld.conf'
|
||||
maybe chmod 0640 'fail2ban/jail.d/default.conf'
|
||||
@@ -1083,10 +997,6 @@ maybe chmod 0644 'freeipmi/freeipmi_interpret_sensor.conf'
|
||||
maybe chmod 0600 'freeipmi/ipmidetect.conf'
|
||||
maybe chmod 0600 'freeipmi/libipmiconsole.conf'
|
||||
maybe chmod 0600 'freshclam.conf'
|
||||
maybe chmod 0600 'freshclam.conf.rpmnew'
|
||||
maybe chown 'amavis' 'freshclam.conf.rpmsave'
|
||||
maybe chgrp 'amavis' 'freshclam.conf.rpmsave'
|
||||
maybe chmod 0600 'freshclam.conf.rpmsave'
|
||||
maybe chmod 0644 'fstab'
|
||||
maybe chmod 0644 'fuse.conf'
|
||||
maybe chmod 0755 'gcrypt'
|
||||
@@ -1143,18 +1053,15 @@ maybe chmod 0755 'httpd/conf.d'
|
||||
maybe chmod 0644 'httpd/conf.d/README'
|
||||
maybe chmod 0644 'httpd/conf.d/acme.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/autoindex.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/awstats.conf.rpmsave'
|
||||
maybe chmod 0644 'httpd/conf.d/mailgraph.conf'
|
||||
maybe chmod 0640 'httpd/conf.d/mod_deflate.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/perl.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/perl.conf.rpmnew'
|
||||
maybe chmod 0644 'httpd/conf.d/php.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/phpmyadmin.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/squid.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/ssl.conf_disabled'
|
||||
maybe chmod 0644 'httpd/conf.d/userdir.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/welcome.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/welcome.conf.rpmnew'
|
||||
maybe chmod 0755 'httpd/conf.modules.d'
|
||||
maybe chmod 0644 'httpd/conf.modules.d/00-base.conf'
|
||||
maybe chmod 0644 'httpd/conf.modules.d/00-dav.conf'
|
||||
@@ -1169,7 +1076,6 @@ maybe chmod 0644 'httpd/conf.modules.d/02-perl.conf'
|
||||
maybe chmod 0644 'httpd/conf.modules.d/10-h2.conf'
|
||||
maybe chmod 0644 'httpd/conf.modules.d/10-proxy_h2.conf'
|
||||
maybe chmod 0644 'httpd/conf.modules.d/15-php.conf'
|
||||
maybe chmod 0644 'httpd/conf.modules.d/15-php.conf.rpmnew'
|
||||
maybe chmod 0644 'httpd/conf.modules.d/README'
|
||||
maybe chmod 0644 'httpd/conf/httpd.conf'
|
||||
maybe chmod 0644 'httpd/conf/magic'
|
||||
@@ -1178,11 +1084,8 @@ maybe chmod 0755 'imunify360'
|
||||
maybe chmod 0755 'imunify360-webshield'
|
||||
maybe chmod 0755 'imunify360-webshield/captcha'
|
||||
maybe chmod 0644 'imunify360-webshield/captcha/lang.conf'
|
||||
maybe chmod 0660 'imunify360-webshield/common-proxies.conf.rpmsave'
|
||||
maybe chmod 0660 'imunify360-webshield/country_ips.conf.rpmsave'
|
||||
maybe chmod 0644 'imunify360-webshield/ports.conf'
|
||||
maybe chmod 0755 'imunify360-webshield/splashscreen'
|
||||
maybe chmod 0644 'imunify360-webshield/splashscreen-antibot.conf.rpmsave'
|
||||
maybe chmod 0644 'imunify360-webshield/splashscreen/lang.conf'
|
||||
maybe chmod 0755 'imunify360-webshield/ssl_certs'
|
||||
maybe chmod 0644 'imunify360-webshield/ssl_ports.conf'
|
||||
@@ -1297,9 +1200,6 @@ maybe chmod 0644 'iproute2/rt_tables'
|
||||
maybe chmod 0640 'issue'
|
||||
maybe chmod 0755 'issue.d'
|
||||
maybe chmod 0640 'issue.net'
|
||||
maybe chmod 0644 'issue.net.rpmsave'
|
||||
maybe chmod 0644 'issue.rpmnew'
|
||||
maybe chmod 0644 'issue.rpmsave'
|
||||
maybe chmod 0755 'java'
|
||||
maybe chmod 0755 'java/java-1.8.0-openjdk'
|
||||
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.372.b07-4.el8.x86_64'
|
||||
@@ -3426,7 +3326,6 @@ maybe chmod 0644 'logrotate.d/clamav-unofficial-sigs'
|
||||
maybe chmod 0644 'logrotate.d/cups'
|
||||
maybe chmod 0644 'logrotate.d/dnf'
|
||||
maybe chmod 0644 'logrotate.d/fail2ban'
|
||||
maybe chmod 0640 'logrotate.d/fail2ban.rpmsave'
|
||||
maybe chmod 0644 'logrotate.d/firewalld'
|
||||
maybe chmod 0644 'logrotate.d/httpd'
|
||||
maybe chmod 0644 'logrotate.d/iptraf-ng'
|
||||
@@ -3514,7 +3413,6 @@ maybe chmod 0644 'mail/spamassassin/channel.d/spamassassin-official.conf'
|
||||
maybe chmod 0644 'mail/spamassassin/dnswlh.cf.disabled'
|
||||
maybe chmod 0644 'mail/spamassassin/iXhash.pm'
|
||||
maybe chmod 0644 'mail/spamassassin/init.pre'
|
||||
maybe chmod 0644 'mail/spamassassin/init.pre.rpmnew'
|
||||
maybe chmod 0644 'mail/spamassassin/learn_spam.sh'
|
||||
maybe chmod 0755 'mail/spamassassin/lib'
|
||||
maybe chmod 0755 'mail/spamassassin/lib/python'
|
||||
@@ -4348,7 +4246,6 @@ maybe chmod 0644 'my.cnf.d/server.cnf'
|
||||
maybe chmod 0644 'my.cnf.d/spider.cnf'
|
||||
maybe chmod 0775 'nagios'
|
||||
maybe chmod 0644 'nagios/nrpe.cfg'
|
||||
maybe chmod 0644 'nagios/nrpe.cfg.rpmnew'
|
||||
maybe chgrp 'named' 'named'
|
||||
maybe chmod 0750 'named'
|
||||
maybe chgrp 'named' 'named.conf'
|
||||
@@ -4414,9 +4311,6 @@ maybe chmod 0640 'nginx/conf.d/club3d.ro.conf'
|
||||
maybe chown 'nginx' 'nginx/conf.d/default.conf'
|
||||
maybe chgrp 'nginx' 'nginx/conf.d/default.conf'
|
||||
maybe chmod 0640 'nginx/conf.d/default.conf'
|
||||
maybe chown 'nginx' 'nginx/conf.d/default.conf.rpmnew'
|
||||
maybe chgrp 'nginx' 'nginx/conf.d/default.conf.rpmnew'
|
||||
maybe chmod 0640 'nginx/conf.d/default.conf.rpmnew'
|
||||
maybe chown 'nginx' 'nginx/conf.d/files.898.ro.conf'
|
||||
maybe chgrp 'nginx' 'nginx/conf.d/files.898.ro.conf'
|
||||
maybe chmod 0640 'nginx/conf.d/files.898.ro.conf'
|
||||
@@ -5340,7 +5234,6 @@ maybe chmod 0640 'postfix/_sql/mysql_virtual_mailbox_maps.cf'
|
||||
maybe chmod 0644 'postfix/access'
|
||||
maybe chgrp 'postfix' 'postfix/access.db'
|
||||
maybe chmod 0640 'postfix/access.db'
|
||||
maybe chmod 0644 'postfix/access.rpmnew'
|
||||
maybe chgrp 'postfix' 'postfix/blacklist'
|
||||
maybe chmod 0640 'postfix/blacklist'
|
||||
maybe chgrp 'postfix' 'postfix/blacklist.db'
|
||||
@@ -5351,7 +5244,6 @@ maybe chgrp 'postfix' 'postfix/body_checks.db'
|
||||
maybe chmod 0640 'postfix/body_checks.db'
|
||||
maybe chmod 0640 'postfix/ca-certificates-2019.2.32-76.el7_7.noarch.rpm'
|
||||
maybe chmod 0644 'postfix/canonical'
|
||||
maybe chmod 0644 'postfix/canonical.rpmnew'
|
||||
maybe chgrp 'postfix' 'postfix/check_client_access'
|
||||
maybe chmod 0640 'postfix/check_client_access'
|
||||
maybe chgrp 'postfix' 'postfix/check_client_access.db'
|
||||
@@ -5383,11 +5275,9 @@ maybe chgrp 'postfix' 'postfix/helo_access.pcre.db'
|
||||
maybe chmod 0640 'postfix/helo_access.pcre.db'
|
||||
maybe chmod 0644 'postfix/main.cf'
|
||||
maybe chmod 0644 'postfix/main.cf.proto'
|
||||
maybe chmod 0644 'postfix/main.cf.rpmnew'
|
||||
maybe chmod 0644 'postfix/master.cf'
|
||||
maybe chmod 0644 'postfix/master.cf.bkp'
|
||||
maybe chmod 0644 'postfix/master.cf.proto'
|
||||
maybe chmod 0644 'postfix/master.cf.rpmnew'
|
||||
maybe chgrp 'postfix' 'postfix/mime_header_checks'
|
||||
maybe chmod 0640 'postfix/mime_header_checks'
|
||||
maybe chgrp 'postfix' 'postfix/mynetworks'
|
||||
@@ -5471,11 +5361,9 @@ maybe chmod 0640 'postfix/submission_header_cleanup'
|
||||
maybe chmod 0644 'postfix/transport'
|
||||
maybe chgrp 'postfix' 'postfix/transport.db'
|
||||
maybe chmod 0640 'postfix/transport.db'
|
||||
maybe chmod 0644 'postfix/transport.rpmnew'
|
||||
maybe chmod 0644 'postfix/virtual'
|
||||
maybe chgrp 'postfix' 'postfix/virtual.db'
|
||||
maybe chmod 0640 'postfix/virtual.db'
|
||||
maybe chmod 0644 'postfix/virtual.rpmnew'
|
||||
maybe chgrp 'postfix' 'postfix/virtual_regexp'
|
||||
maybe chmod 0640 'postfix/virtual_regexp'
|
||||
maybe chmod 0755 'ppp'
|
||||
@@ -5493,7 +5381,6 @@ maybe chmod 0755 'ppp/ipv6-down'
|
||||
maybe chmod 0755 'ppp/ipv6-up'
|
||||
maybe chmod 0644 'ppp/options'
|
||||
maybe chmod 0644 'ppp/options.pptp'
|
||||
maybe chmod 0644 'ppp/options.pptp.rpmnew'
|
||||
maybe chmod 0644 'ppp/options.pptpd'
|
||||
maybe chmod 0600 'ppp/pap-secrets'
|
||||
maybe chmod 0755 'ppp/peers'
|
||||
@@ -5799,7 +5686,6 @@ maybe chmod 0644 'rwtab.d/logrotate'
|
||||
maybe chmod 0644 'rwtab.d/named'
|
||||
maybe chmod 0644 'rwtab.d/sssd'
|
||||
maybe chmod 0755 'samba'
|
||||
maybe chmod 0644 'samba/smb.conf.rpmsave'
|
||||
maybe chmod 0755 'sasl2'
|
||||
maybe chmod 0644 'sasl2/smtpd.conf'
|
||||
maybe chmod 0755 'scl'
|
||||
@@ -5986,7 +5872,6 @@ maybe chmod 0640 'ssh/ssh_host_rsa_key'
|
||||
maybe chmod 0644 'ssh/ssh_host_rsa_key.pub'
|
||||
maybe chmod 0600 'ssh/sshd_config'
|
||||
maybe chmod 0600 'ssh/sshd_config.orig'
|
||||
maybe chmod 0600 'ssh/sshd_config.rpmnew'
|
||||
maybe chmod 0755 'ssh/sshrc'
|
||||
maybe chmod 0755 'ssl'
|
||||
maybe chmod 0644 'sslh.cfg'
|
||||
@@ -6031,14 +5916,12 @@ maybe chmod 0660 'sysconfig/imunify360/.imunify360.backup_config'
|
||||
maybe chmod 0755 'sysconfig/imunify360/generic'
|
||||
maybe chmod 0660 'sysconfig/imunify360/generic/modsec.conf'
|
||||
maybe chmod 0700 'sysconfig/imunify360/imunify360.config.d'
|
||||
maybe chmod 0600 'sysconfig/imunify360/imunify360.config.rpmsave'
|
||||
maybe chmod 0640 'sysconfig/imunify360/integration.conf'
|
||||
maybe chmod 0755 'sysconfig/imunify360/malware-filters-admin-conf'
|
||||
maybe chmod 0660 'sysconfig/imunify360/panel-name.txt'
|
||||
maybe chmod 0600 'sysconfig/ip6tables-config'
|
||||
maybe chmod 0600 'sysconfig/iptables-config'
|
||||
maybe chmod 0644 'sysconfig/iptables.old-2020-10-20-17_37_02'
|
||||
maybe chmod 0600 'sysconfig/iptables.rpmsave'
|
||||
maybe chmod 0644 'sysconfig/irqbalance'
|
||||
maybe chmod 0644 'sysconfig/kernel'
|
||||
maybe chmod 0644 'sysconfig/maldet'
|
||||
@@ -6117,7 +6000,6 @@ maybe chmod 0755 'systemd'
|
||||
maybe chmod 0644 'systemd/coredump.conf'
|
||||
maybe chmod 0644 'systemd/journald.conf'
|
||||
maybe chmod 0644 'systemd/logind.conf'
|
||||
maybe chmod 0644 'systemd/logind.conf.rpmnew'
|
||||
maybe chmod 0644 'systemd/pstore.conf'
|
||||
maybe chmod 0644 'systemd/resolved.conf'
|
||||
maybe chmod 0755 'systemd/system'
|
||||
@@ -6256,7 +6138,6 @@ maybe chmod 0755 'xml'
|
||||
maybe chmod 0644 'xml/catalog'
|
||||
maybe chmod 0755 'yum'
|
||||
maybe chmod 0755 'yum.repos.d'
|
||||
maybe chmod 0640 'yum.repos.d/CentOS-Linux-PowerTools.repo.rpmsave'
|
||||
maybe chmod 0644 'yum.repos.d/_copr:copr.fedorainfracloud.org:jdoss:wireguard.repo'
|
||||
maybe chmod 0644 'yum.repos.d/almalinux-ha.repo'
|
||||
maybe chmod 0644 'yum.repos.d/almalinux-nfv.repo'
|
||||
|
||||
Reference in New Issue
Block a user