committing changes in /etc made by "-bash"

Package changes:
This commit is contained in:
2022-06-17 10:03:53 +03:00
parent e29fcfc5a5
commit 48e168f1a3
159 changed files with 12 additions and 6908 deletions

View File

@@ -22,12 +22,6 @@ mkdir -p './dnf/aliases.d'
mkdir -p './dnf/modules.defaults.d'
mkdir -p './dnf/plugins/copr.d'
mkdir -p './exports.d'
mkdir -p './fail2ban/fail2ban.d'
mkdir -p './firewalld/helpers'
mkdir -p './firewalld/icmptypes'
mkdir -p './firewalld/ipsets'
mkdir -p './firewalld/policies'
mkdir -p './firewalld/services'
mkdir -p './glvnd'
mkdir -p './gnupg'
mkdir -p './groff/site-font'
@@ -679,181 +673,39 @@ maybe chmod 0644 'exports'
maybe chmod 0755 'exports.d'
maybe chmod 0755 'fail2ban'
maybe chmod 0755 'fail2ban/action.d'
maybe chmod 0644 'fail2ban/action.d/abuseipdb.conf'
maybe chmod 0644 'fail2ban/action.d/apf.conf'
maybe chmod 0644 'fail2ban/action.d/badips.conf'
maybe chmod 0644 'fail2ban/action.d/badips.py'
maybe chmod 0644 'fail2ban/action.d/badips.py.rpmnew'
maybe chmod 0644 'fail2ban/action.d/blocklist_de.conf'
maybe chmod 0644 'fail2ban/action.d/cloudflare.conf'
maybe chmod 0644 'fail2ban/action.d/dshield.conf'
maybe chmod 0644 'fail2ban/action.d/dummy.conf'
maybe chmod 0644 'fail2ban/action.d/firewallcmd-allports.conf'
maybe chmod 0644 'fail2ban/action.d/firewallcmd-common.conf'
maybe chmod 0644 'fail2ban/action.d/firewallcmd-ipset.conf'
maybe chmod 0644 'fail2ban/action.d/firewallcmd-multiport.conf'
maybe chmod 0644 'fail2ban/action.d/firewallcmd-new.conf'
maybe chmod 0644 'fail2ban/action.d/firewallcmd-rich-logging.conf'
maybe chmod 0644 'fail2ban/action.d/firewallcmd-rich-rules.conf'
maybe chmod 0644 'fail2ban/action.d/helpers-common.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-allports.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-common.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto4.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto6-allports.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto6.conf'
maybe chmod 0644 'fail2ban/action.d/badips.py.rpmsave'
maybe chmod 0644 'fail2ban/action.d/iptables-common.conf.rpmsave'
maybe chmod 0640 'fail2ban/action.d/iptables-ipset.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-multiport-log.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-multiport.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-new.conf'
maybe chmod 0644 'fail2ban/action.d/iptables-xt_recent-echo.conf'
maybe chmod 0644 'fail2ban/action.d/iptables.conf'
maybe chmod 0644 'fail2ban/action.d/mail-whois-common.conf'
maybe chmod 0644 'fail2ban/action.d/mail.conf.rpmsave'
maybe chmod 0644 'fail2ban/action.d/mynetwatchman.conf'
maybe chmod 0644 'fail2ban/action.d/netscaler.conf'
maybe chmod 0644 'fail2ban/action.d/nftables-allports.conf'
maybe chmod 0644 'fail2ban/action.d/nftables-multiport.conf'
maybe chmod 0644 'fail2ban/action.d/nftables.conf'
maybe chmod 0644 'fail2ban/action.d/nginx-block-map.conf'
maybe chmod 0644 'fail2ban/action.d/npf.conf'
maybe chmod 0644 'fail2ban/action.d/nsupdate.conf'
maybe chmod 0644 'fail2ban/action.d/route.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-buffered.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-common.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-geoip-lines.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-whois-ipjailmatches.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-whois-ipmatches.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-whois-lines.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-whois-matches.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail-whois.conf'
maybe chmod 0644 'fail2ban/action.d/sendmail.conf'
maybe chmod 0644 'fail2ban/action.d/shorewall-ipset-proto6.conf'
maybe chmod 0644 'fail2ban/action.d/smtp.py'
maybe chmod 0644 'fail2ban/action.d/smtp.py.rpmnew'
maybe chmod 0644 'fail2ban/action.d/symbiosis-blacklist-allports.conf'
maybe chmod 0644 'fail2ban/action.d/xarf-login-attack.conf'
maybe chmod 0644 'fail2ban/fail2ban.conf'
maybe chmod 0755 'fail2ban/fail2ban.d'
maybe chmod 0644 'fail2ban/action.d/smtp.py.rpmsave'
maybe chmod 0644 'fail2ban/fail2ban.conf.rpmsave'
maybe chmod 0755 'fail2ban/filter.d'
maybe chmod 0644 'fail2ban/filter.d/3proxy.conf'
maybe chmod 0640 'fail2ban/filter.d/a.txt'
maybe chmod 0644 'fail2ban/filter.d/apache-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-badbots.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-botsearch.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-common.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-fakegooglebot.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-modsecurity.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-nohome.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-noscript.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-overflows.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-pass.conf'
maybe chmod 0644 'fail2ban/filter.d/apache-shellshock.conf'
maybe chmod 0644 'fail2ban/filter.d/assp.conf'
maybe chmod 0644 'fail2ban/filter.d/asterisk.conf'
maybe chmod 0644 'fail2ban/filter.d/bitwarden.conf'
maybe chmod 0644 'fail2ban/filter.d/botsearch-common.conf'
maybe chmod 0644 'fail2ban/filter.d/centreon.conf'
maybe chmod 0644 'fail2ban/filter.d/common.conf'
maybe chmod 0644 'fail2ban/filter.d/counter-strike.conf'
maybe chmod 0644 'fail2ban/filter.d/courier-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/courier-smtp.conf'
maybe chmod 0644 'fail2ban/filter.d/cyrus-imap.conf'
maybe chmod 0644 'fail2ban/filter.d/directadmin.conf'
maybe chmod 0644 'fail2ban/filter.d/domino-smtp.conf'
maybe chmod 0644 'fail2ban/filter.d/dovecot.conf'
maybe chmod 0644 'fail2ban/filter.d/dovecot.conf.rpmnew'
maybe chmod 0644 'fail2ban/filter.d/dropbear.conf'
maybe chmod 0644 'fail2ban/filter.d/drupal-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/ejabberd-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/exim-common.conf'
maybe chmod 0644 'fail2ban/filter.d/exim-spam.conf'
maybe chmod 0644 'fail2ban/filter.d/exim.conf'
maybe chmod 0644 'fail2ban/filter.d/freeswitch.conf'
maybe chmod 0644 'fail2ban/filter.d/froxlor-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/gitlab.conf'
maybe chmod 0644 'fail2ban/filter.d/grafana.conf'
maybe chmod 0644 'fail2ban/filter.d/groupoffice.conf'
maybe chmod 0644 'fail2ban/filter.d/gssftpd.conf'
maybe chmod 0644 'fail2ban/filter.d/guacamole.conf'
maybe chmod 0644 'fail2ban/filter.d/haproxy-http-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/horde.conf'
maybe chmod 0644 'fail2ban/filter.d/dovecot.conf.rpmsave'
maybe chmod 0755 'fail2ban/filter.d/ignorecommands'
maybe chmod 0755 'fail2ban/filter.d/ignorecommands/apache-fakegooglebot'
maybe chmod 0644 'fail2ban/filter.d/kerio.conf'
maybe chmod 0644 'fail2ban/filter.d/lighttpd-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/mongodb-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/monit.conf'
maybe chmod 0644 'fail2ban/filter.d/murmur.conf'
maybe chmod 0644 'fail2ban/filter.d/mysqld-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/nagios.conf'
maybe chmod 0644 'fail2ban/filter.d/named-refused.conf'
maybe chmod 0755 'fail2ban/filter.d/ignorecommands/apache-fakegooglebot.rpmsave'
maybe chmod 0644 'fail2ban/filter.d/named-refused.conf.rpmnew'
maybe chmod 0644 'fail2ban/filter.d/nginx-botsearch.conf'
maybe chmod 0644 'fail2ban/filter.d/named-refused.conf.rpmsave'
maybe chmod 0644 'fail2ban/filter.d/nginx-botsearch.conf.rpmsave'
maybe chmod 0640 'fail2ban/filter.d/nginx-forbidden.conf'
maybe chmod 0644 'fail2ban/filter.d/nginx-http-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/nginx-limit-req.conf'
maybe chmod 0644 'fail2ban/filter.d/nsd.conf'
maybe chmod 0644 'fail2ban/filter.d/openhab.conf'
maybe chmod 0644 'fail2ban/filter.d/openwebmail.conf'
maybe chmod 0644 'fail2ban/filter.d/oracleims.conf'
maybe chmod 0644 'fail2ban/filter.d/pam-generic.conf'
maybe chmod 0644 'fail2ban/filter.d/perdition.conf'
maybe chmod 0644 'fail2ban/filter.d/php-url-fopen.conf'
maybe chmod 0644 'fail2ban/filter.d/phpmyadmin-syslog.conf'
maybe chmod 0644 'fail2ban/filter.d/portsentry.conf'
maybe chmod 0640 'fail2ban/filter.d/postfix-auth.conf'
maybe chmod 0640 'fail2ban/filter.d/postfix-rbl.conf'
maybe chmod 0644 'fail2ban/filter.d/postfix-sasl.conf'
maybe chmod 0640 'fail2ban/filter.d/postfix-smtp-reject.conf'
maybe chmod 0640 'fail2ban/filter.d/postfix-ssl-error.conf'
maybe chmod 0644 'fail2ban/filter.d/postfix.conf'
maybe chmod 0644 'fail2ban/filter.d/proftpd.conf'
maybe chmod 0644 'fail2ban/filter.d/pure-ftpd.conf'
maybe chmod 0644 'fail2ban/filter.d/qmail.conf'
maybe chmod 0644 'fail2ban/filter.d/recidive.conf'
maybe chmod 0644 'fail2ban/filter.d/roundcube-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/screensharingd.conf'
maybe chmod 0644 'fail2ban/filter.d/selinux-common.conf'
maybe chmod 0644 'fail2ban/filter.d/selinux-ssh.conf'
maybe chmod 0644 'fail2ban/filter.d/sendmail-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/sendmail-reject.conf'
maybe chmod 0644 'fail2ban/filter.d/sieve.conf'
maybe chmod 0644 'fail2ban/filter.d/slapd.conf'
maybe chmod 0644 'fail2ban/filter.d/softethervpn.conf'
maybe chmod 0644 'fail2ban/filter.d/sogo-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/solid-pop3d.conf'
maybe chmod 0644 'fail2ban/filter.d/squid.conf'
maybe chmod 0644 'fail2ban/filter.d/squirrelmail.conf'
maybe chmod 0644 'fail2ban/filter.d/sshd.conf'
maybe chmod 0644 'fail2ban/filter.d/recidive.conf.rpmsave'
maybe chmod 0644 'fail2ban/filter.d/sshd.conf.rpmnew'
maybe chmod 0644 'fail2ban/filter.d/stunnel.conf'
maybe chmod 0644 'fail2ban/filter.d/suhosin.conf'
maybe chmod 0644 'fail2ban/filter.d/tine20.conf'
maybe chmod 0644 'fail2ban/filter.d/traefik-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/uwimap-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/vsftpd.conf'
maybe chmod 0644 'fail2ban/filter.d/webmin-auth.conf'
maybe chmod 0644 'fail2ban/filter.d/wuftpd.conf'
maybe chmod 0644 'fail2ban/filter.d/xinetd-fail.conf'
maybe chmod 0644 'fail2ban/filter.d/znc-adminlog.conf'
maybe chmod 0644 'fail2ban/filter.d/zoneminder.conf'
maybe chmod 0644 'fail2ban/jail.conf'
maybe chmod 0644 'fail2ban/filter.d/sshd.conf.rpmsave'
maybe chmod 0644 'fail2ban/jail.conf.rpmsave'
maybe chmod 0755 'fail2ban/jail.d'
maybe chmod 0644 'fail2ban/jail.d/00-firewalld.conf'
maybe chmod 0640 'fail2ban/jail.d/default.conf'
maybe chmod 0644 'fail2ban/jail.d/recidive.conf'
maybe chmod 0640 'fail2ban/jail.local'
maybe chmod 0644 'fail2ban/paths-common.conf'
maybe chmod 0644 'fail2ban/paths-fedora.conf'
maybe chmod 0644 'filesystems'
maybe chmod 0750 'firewalld'
maybe chmod 0644 'firewalld/firewalld.conf'
maybe chmod 0750 'firewalld/helpers'
maybe chmod 0750 'firewalld/icmptypes'
maybe chmod 0750 'firewalld/ipsets'
maybe chmod 0644 'firewalld/lockdown-whitelist.xml'
maybe chmod 0750 'firewalld/policies'
maybe chmod 0750 'firewalld/services'
maybe chmod 0750 'firewalld/zones'
maybe chmod 0644 'firewalld/zones/public.xml'
maybe chmod 0755 'fonts'
@@ -2689,8 +2541,7 @@ maybe chmod 0644 'logrotate.d/btmp'
maybe chmod 0644 'logrotate.d/chrony'
maybe chmod 0644 'logrotate.d/clamav-unofficial-sigs'
maybe chmod 0644 'logrotate.d/dnf'
maybe chmod 0644 'logrotate.d/fail2ban'
maybe chmod 0644 'logrotate.d/firewalld'
maybe chmod 0644 'logrotate.d/fail2ban.rpmsave'
maybe chmod 0644 'logrotate.d/httpd'
maybe chmod 0644 'logrotate.d/iptraf-ng'
maybe chmod 0644 'logrotate.d/kvm_stat'
@@ -3465,7 +3316,6 @@ maybe chmod 0644 'mock/templates/rocky-8.tpl'
maybe chmod 0755 'modprobe.d'
maybe chmod 0644 'modprobe.d/blacklist-firewire.conf'
maybe chmod 0640 'modprobe.d/cramfs.conf'
maybe chmod 0644 'modprobe.d/firewalld-sysctls.conf'
maybe chmod 0644 'modprobe.d/lockd.conf'
maybe chmod 0644 'modprobe.d/mlx4.conf'
maybe chmod 0644 'modprobe.d/nodccp.conf'
@@ -3512,12 +3362,6 @@ maybe chmod 0755 'newrelic-infra/logging.d'
maybe chmod 0644 'newrelic-infra/logging.d/postfix.yml'
maybe chmod 0644 'nfs.conf'
maybe chmod 0644 'nfsmount.conf'
maybe chmod 0700 'nftables'
maybe chmod 0600 'nftables/main.nft'
maybe chmod 0600 'nftables/nat.nft'
maybe chmod 0700 'nftables/osf'
maybe chmod 0600 'nftables/osf/pf.os'
maybe chmod 0600 'nftables/router.nft'
maybe chmod 0755 'nginx'
maybe chown 'nginx' 'nginx/.anaf'
maybe chgrp 'nginx' 'nginx/.anaf'
@@ -5119,8 +4963,6 @@ maybe chmod 0644 'sysconfig/chronyd'
maybe chmod 0755 'sysconfig/console'
maybe chmod 0644 'sysconfig/cpupower'
maybe chmod 0644 'sysconfig/crond'
maybe chmod 0600 'sysconfig/ebtables-config'
maybe chmod 0644 'sysconfig/firewalld'
maybe chmod 0644 'sysconfig/firstboot'
maybe chmod 0644 'sysconfig/garb'
maybe chmod 0644 'sysconfig/htcacheclean'
@@ -5169,7 +5011,6 @@ maybe chmod 0755 'sysconfig/network-scripts/init.ipv6-global'
maybe chmod 0644 'sysconfig/network-scripts/network-functions'
maybe chmod 0644 'sysconfig/network-scripts/network-functions-ipv6'
maybe chmod 0644 'sysconfig/network-scripts/route-eth0'
maybe chmod 0600 'sysconfig/nftables.conf'
maybe chmod 0644 'sysconfig/node_exporter'
maybe chmod 0644 'sysconfig/nrpe'
maybe chmod 0644 'sysconfig/opendkim'