committing changes in /etc made by "-bash"
Package changes:
This commit is contained in:
56
.etckeeper
56
.etckeeper
@@ -734,11 +734,11 @@ maybe chmod 0755 'fail2ban'
|
||||
maybe chmod 0755 'fail2ban/action.d'
|
||||
maybe chmod 0644 'fail2ban/action.d/abuseipdb.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/apf.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/badips.conf'
|
||||
maybe chmod 0640 'fail2ban/action.d/badips.py'
|
||||
maybe chmod 0644 'fail2ban/action.d/apprise.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/badips.py.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/action.d/badips.py.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/blocklist_de.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/cloudflare-token.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/cloudflare.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/dshield.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/dummy.conf'
|
||||
@@ -751,17 +751,18 @@ maybe chmod 0644 'fail2ban/action.d/firewallcmd-rich-logging.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/firewallcmd-rich-rules.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/helpers-common.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-allports.conf'
|
||||
maybe chmod 0640 'fail2ban/action.d/iptables-common.conf'
|
||||
maybe chmod 0640 'fail2ban/action.d/iptables-common.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto4.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto6-allports.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset-proto6.conf'
|
||||
maybe chmod 0640 'fail2ban/action.d/iptables-ipset.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-ipset.conf.rpmnew'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-multiport-log.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-multiport.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-new.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables-xt_recent-echo.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/iptables.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/ipthreat.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/mail-whois-common.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/mail.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/mynetwatchman.conf'
|
||||
@@ -783,12 +784,12 @@ maybe chmod 0644 'fail2ban/action.d/sendmail-whois-matches.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/sendmail-whois.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/sendmail.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/shorewall-ipset-proto6.conf'
|
||||
maybe chmod 0640 'fail2ban/action.d/smtp.py'
|
||||
maybe chmod 0644 'fail2ban/action.d/smtp.py'
|
||||
maybe chmod 0644 'fail2ban/action.d/smtp.py.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/action.d/smtp.py.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/action.d/symbiosis-blacklist-allports.conf'
|
||||
maybe chmod 0644 'fail2ban/action.d/xarf-login-attack.conf'
|
||||
maybe chmod 0640 'fail2ban/fail2ban.conf'
|
||||
maybe chmod 0644 'fail2ban/fail2ban.conf'
|
||||
maybe chmod 0640 'fail2ban/fail2ban.conf.rpmsave'
|
||||
maybe chmod 0755 'fail2ban/fail2ban.d'
|
||||
maybe chmod 0755 'fail2ban/filter.d'
|
||||
@@ -817,7 +818,7 @@ maybe chmod 0644 'fail2ban/filter.d/courier-smtp.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/cyrus-imap.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/directadmin.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/domino-smtp.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/dovecot.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/dovecot.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/dovecot.conf.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/filter.d/dovecot.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/filter.d/dropbear.conf'
|
||||
@@ -836,19 +837,22 @@ maybe chmod 0644 'fail2ban/filter.d/guacamole.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/haproxy-http-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/horde.conf'
|
||||
maybe chmod 0755 'fail2ban/filter.d/ignorecommands'
|
||||
maybe chmod 0750 'fail2ban/filter.d/ignorecommands/apache-fakegooglebot'
|
||||
maybe chmod 0755 'fail2ban/filter.d/ignorecommands/apache-fakegooglebot'
|
||||
maybe chmod 0750 'fail2ban/filter.d/ignorecommands/apache-fakegooglebot.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/filter.d/kerio.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/lighttpd-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/mongodb-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/monit.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/monitorix.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/mssql-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/murmur.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/mysqld-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nagios.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/named-refused.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/named-refused.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/named-refused.conf.rpmnew'
|
||||
maybe chmod 0640 'fail2ban/filter.d/named-refused.conf.rpmsave'
|
||||
maybe chmod 0640 'fail2ban/filter.d/nginx-botsearch.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nginx-bad-request.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nginx-botsearch.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/nginx-botsearch.conf.rpmsave'
|
||||
maybe chmod 0640 'fail2ban/filter.d/nginx-forbidden.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/nginx-http-auth.conf'
|
||||
@@ -871,9 +875,10 @@ maybe chmod 0644 'fail2ban/filter.d/postfix.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/proftpd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/pure-ftpd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/qmail.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/recidive.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/recidive.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/recidive.conf.rpmsave'
|
||||
maybe chmod 0644 'fail2ban/filter.d/roundcube-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/scanlogd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/screensharingd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/selinux-common.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/selinux-ssh.conf'
|
||||
@@ -886,7 +891,7 @@ maybe chmod 0644 'fail2ban/filter.d/sogo-auth.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/solid-pop3d.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/squid.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/squirrelmail.conf'
|
||||
maybe chmod 0640 'fail2ban/filter.d/sshd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/sshd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/stunnel.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/suhosin.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/tine20.conf'
|
||||
@@ -898,7 +903,7 @@ maybe chmod 0644 'fail2ban/filter.d/wuftpd.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/xinetd-fail.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/znc-adminlog.conf'
|
||||
maybe chmod 0644 'fail2ban/filter.d/zoneminder.conf'
|
||||
maybe chmod 0640 'fail2ban/jail.conf'
|
||||
maybe chmod 0644 'fail2ban/jail.conf'
|
||||
maybe chmod 0640 'fail2ban/jail.conf.rpmsave'
|
||||
maybe chmod 0755 'fail2ban/jail.d'
|
||||
maybe chmod 0644 'fail2ban/jail.d/00-firewalld.conf'
|
||||
@@ -991,6 +996,7 @@ maybe chmod 0644 'httpd/conf.d/perl.conf.rpmnew'
|
||||
maybe chmod 0644 'httpd/conf.d/php.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/phpmyadmin.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/squid.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/ssl.conf'
|
||||
maybe chmod 0640 'httpd/conf.d/ssl.conf_disabled'
|
||||
maybe chmod 0644 'httpd/conf.d/userdir.conf'
|
||||
maybe chmod 0644 'httpd/conf.d/welcome.conf'
|
||||
@@ -3188,7 +3194,7 @@ maybe chmod 0644 'logrotate.d/btmp'
|
||||
maybe chmod 0644 'logrotate.d/chrony'
|
||||
maybe chmod 0644 'logrotate.d/clamav-unofficial-sigs'
|
||||
maybe chmod 0644 'logrotate.d/dnf'
|
||||
maybe chmod 0640 'logrotate.d/fail2ban'
|
||||
maybe chmod 0644 'logrotate.d/fail2ban'
|
||||
maybe chmod 0640 'logrotate.d/fail2ban.rpmsave'
|
||||
maybe chmod 0644 'logrotate.d/firewalld'
|
||||
maybe chmod 0644 'logrotate.d/httpd'
|
||||
@@ -4144,9 +4150,7 @@ maybe chmod 0600 'nftables/nat.nft'
|
||||
maybe chmod 0700 'nftables/osf'
|
||||
maybe chmod 0600 'nftables/osf/pf.os'
|
||||
maybe chmod 0600 'nftables/router.nft'
|
||||
maybe chown 'nginx' 'nginx'
|
||||
maybe chgrp 'nginx' 'nginx'
|
||||
maybe chmod 0750 'nginx'
|
||||
maybe chmod 0755 'nginx'
|
||||
maybe chown 'nginx' 'nginx/.anaf'
|
||||
maybe chgrp 'nginx' 'nginx/.anaf'
|
||||
maybe chmod 0640 'nginx/.anaf'
|
||||
@@ -4159,9 +4163,7 @@ maybe chmod 0640 'nginx/.passwd-madalin'
|
||||
maybe chown 'nginx' 'nginx/allowed_clients.config'
|
||||
maybe chgrp 'nginx' 'nginx/allowed_clients.config'
|
||||
maybe chmod 0640 'nginx/allowed_clients.config'
|
||||
maybe chown 'nginx' 'nginx/conf.d'
|
||||
maybe chgrp 'nginx' 'nginx/conf.d'
|
||||
maybe chmod 0750 'nginx/conf.d'
|
||||
maybe chmod 0755 'nginx/conf.d'
|
||||
maybe chown 'nginx' 'nginx/conf.d/_zira.go.ro.conf'
|
||||
maybe chgrp 'nginx' 'nginx/conf.d/_zira.go.ro.conf'
|
||||
maybe chmod 0640 'nginx/conf.d/_zira.go.ro.conf'
|
||||
@@ -4679,9 +4681,7 @@ maybe chmod 0644 'nginx/default.d/php.conf'
|
||||
maybe chown 'nginx' 'nginx/fastcgi.conf'
|
||||
maybe chgrp 'nginx' 'nginx/fastcgi.conf'
|
||||
maybe chmod 0640 'nginx/fastcgi.conf'
|
||||
maybe chown 'nginx' 'nginx/fastcgi_params'
|
||||
maybe chgrp 'nginx' 'nginx/fastcgi_params'
|
||||
maybe chmod 0640 'nginx/fastcgi_params'
|
||||
maybe chmod 0644 'nginx/fastcgi_params'
|
||||
maybe chown 'nginx' 'nginx/html'
|
||||
maybe chgrp 'nginx' 'nginx/html'
|
||||
maybe chmod 0750 'nginx/html'
|
||||
@@ -4697,9 +4697,7 @@ maybe chmod 0640 'nginx/lb_maint_5x.config'
|
||||
maybe chown 'nginx' 'nginx/lb_maintenance.config'
|
||||
maybe chgrp 'nginx' 'nginx/lb_maintenance.config'
|
||||
maybe chmod 0640 'nginx/lb_maintenance.config'
|
||||
maybe chown 'nginx' 'nginx/mime.types'
|
||||
maybe chgrp 'nginx' 'nginx/mime.types'
|
||||
maybe chmod 0640 'nginx/mime.types'
|
||||
maybe chmod 0644 'nginx/mime.types'
|
||||
maybe chown 'nginx' 'nginx/nginx.conf'
|
||||
maybe chgrp 'nginx' 'nginx/nginx.conf'
|
||||
maybe chmod 0640 'nginx/nginx.conf'
|
||||
@@ -4712,9 +4710,7 @@ maybe chmod 0640 'nginx/off'
|
||||
maybe chown 'nginx' 'nginx/proxy.inc'
|
||||
maybe chgrp 'nginx' 'nginx/proxy.inc'
|
||||
maybe chmod 0640 'nginx/proxy.inc'
|
||||
maybe chown 'nginx' 'nginx/scgi_params'
|
||||
maybe chgrp 'nginx' 'nginx/scgi_params'
|
||||
maybe chmod 0640 'nginx/scgi_params'
|
||||
maybe chmod 0644 'nginx/scgi_params'
|
||||
maybe chown 'nginx' 'nginx/sites-available'
|
||||
maybe chgrp 'nginx' 'nginx/sites-available'
|
||||
maybe chmod 0750 'nginx/sites-available'
|
||||
@@ -4757,9 +4753,7 @@ maybe chmod 0640 'nginx/ssl/demo1.cpuburnin.com.pem'
|
||||
maybe chown 'nginx' 'nginx/ssl/dhparam.pem'
|
||||
maybe chgrp 'nginx' 'nginx/ssl/dhparam.pem'
|
||||
maybe chmod 0640 'nginx/ssl/dhparam.pem'
|
||||
maybe chown 'nginx' 'nginx/uwsgi_params'
|
||||
maybe chgrp 'nginx' 'nginx/uwsgi_params'
|
||||
maybe chmod 0640 'nginx/uwsgi_params'
|
||||
maybe chmod 0644 'nginx/uwsgi_params'
|
||||
maybe chmod 0644 'npmrc'
|
||||
maybe chmod 0755 'nrpe.d'
|
||||
maybe chmod 0644 'nsswitch.conf'
|
||||
|
||||
Reference in New Issue
Block a user