committing changes in /etc made by "-bash"
Package changes:
This commit is contained in:
246
.etckeeper
246
.etckeeper
@@ -241,7 +241,6 @@ maybe chmod 0644 'bashrc'
|
|||||||
maybe chmod 0644 'bindresvport.blacklist'
|
maybe chmod 0644 'bindresvport.blacklist'
|
||||||
maybe chmod 0755 'binfmt.d'
|
maybe chmod 0755 'binfmt.d'
|
||||||
maybe chmod 0644 'centos-release'
|
maybe chmod 0644 'centos-release'
|
||||||
maybe chmod 0644 'centos-release-upstream'
|
|
||||||
maybe chmod 0755 'chkconfig.d'
|
maybe chmod 0755 'chkconfig.d'
|
||||||
maybe chmod 0644 'chrony.conf'
|
maybe chmod 0644 'chrony.conf'
|
||||||
maybe chgrp 'chrony' 'chrony.keys'
|
maybe chgrp 'chrony' 'chrony.keys'
|
||||||
@@ -293,7 +292,7 @@ maybe chmod 0640 'cockpit/ws-certs.d/0-self-signed.cert'
|
|||||||
maybe chmod 0644 'colordiffrc'
|
maybe chmod 0644 'colordiffrc'
|
||||||
maybe chmod 0755 'containerd'
|
maybe chmod 0755 'containerd'
|
||||||
maybe chmod 0644 'containerd/config.toml'
|
maybe chmod 0644 'containerd/config.toml'
|
||||||
maybe chmod 0700 'cron.d'
|
maybe chmod 0755 'cron.d'
|
||||||
maybe chmod 0644 'cron.d/0hourly'
|
maybe chmod 0644 'cron.d/0hourly'
|
||||||
maybe chmod 0644 'cron.d/clamav-unofficial-sigs'
|
maybe chmod 0644 'cron.d/clamav-unofficial-sigs'
|
||||||
maybe chmod 0644 'cron.d/csf-cron'
|
maybe chmod 0644 'cron.d/csf-cron'
|
||||||
@@ -307,7 +306,7 @@ maybe chmod 0755 'cron.daily/etckeeper'
|
|||||||
maybe chmod 0755 'cron.daily/logrotate'
|
maybe chmod 0755 'cron.daily/logrotate'
|
||||||
maybe chmod 0755 'cron.daily/maldet'
|
maybe chmod 0755 'cron.daily/maldet'
|
||||||
maybe chmod 0755 'cron.daily/rkhunter'
|
maybe chmod 0755 'cron.daily/rkhunter'
|
||||||
maybe chmod 0600 'cron.deny'
|
maybe chmod 0644 'cron.deny'
|
||||||
maybe chmod 0755 'cron.hourly'
|
maybe chmod 0755 'cron.hourly'
|
||||||
maybe chmod 0755 'cron.hourly/0anacron'
|
maybe chmod 0755 'cron.hourly/0anacron'
|
||||||
maybe chmod 0755 'cron.monthly'
|
maybe chmod 0755 'cron.monthly'
|
||||||
@@ -507,6 +506,7 @@ maybe chmod 0644 'dnf/modules.d/php.module'
|
|||||||
maybe chmod 0640 'dnf/modules.d/postgresql.module'
|
maybe chmod 0640 'dnf/modules.d/postgresql.module'
|
||||||
maybe chmod 0644 'dnf/modules.d/python27.module'
|
maybe chmod 0644 'dnf/modules.d/python27.module'
|
||||||
maybe chmod 0644 'dnf/modules.d/python36.module'
|
maybe chmod 0644 'dnf/modules.d/python36.module'
|
||||||
|
maybe chmod 0640 'dnf/modules.d/python38.module'
|
||||||
maybe chmod 0644 'dnf/modules.d/redis.module'
|
maybe chmod 0644 'dnf/modules.d/redis.module'
|
||||||
maybe chmod 0644 'dnf/modules.d/ruby.module'
|
maybe chmod 0644 'dnf/modules.d/ruby.module'
|
||||||
maybe chmod 0644 'dnf/modules.d/rust-toolset.module'
|
maybe chmod 0644 'dnf/modules.d/rust-toolset.module'
|
||||||
@@ -537,12 +537,16 @@ maybe chmod 0600 'docker/key.json'
|
|||||||
maybe chmod 0755 'dovecot'
|
maybe chmod 0755 'dovecot'
|
||||||
maybe chmod 0755 'dovecot/conf.d'
|
maybe chmod 0755 'dovecot/conf.d'
|
||||||
maybe chmod 0644 'dovecot/conf.d/10-auth.conf'
|
maybe chmod 0644 'dovecot/conf.d/10-auth.conf'
|
||||||
|
maybe chmod 0644 'dovecot/conf.d/10-auth.conf.rpmnew'
|
||||||
maybe chmod 0644 'dovecot/conf.d/10-director.conf'
|
maybe chmod 0644 'dovecot/conf.d/10-director.conf'
|
||||||
maybe chmod 0644 'dovecot/conf.d/10-logging.conf'
|
maybe chmod 0644 'dovecot/conf.d/10-logging.conf'
|
||||||
|
maybe chmod 0644 'dovecot/conf.d/10-logging.conf.rpmnew'
|
||||||
maybe chmod 0644 'dovecot/conf.d/10-mail.conf'
|
maybe chmod 0644 'dovecot/conf.d/10-mail.conf'
|
||||||
maybe chmod 0644 'dovecot/conf.d/10-mail.conf.rpmnew'
|
maybe chmod 0644 'dovecot/conf.d/10-mail.conf.rpmnew'
|
||||||
maybe chmod 0644 'dovecot/conf.d/10-master.conf'
|
maybe chmod 0644 'dovecot/conf.d/10-master.conf'
|
||||||
|
maybe chmod 0644 'dovecot/conf.d/10-metrics.conf'
|
||||||
maybe chmod 0644 'dovecot/conf.d/10-ssl.conf'
|
maybe chmod 0644 'dovecot/conf.d/10-ssl.conf'
|
||||||
|
maybe chmod 0644 'dovecot/conf.d/10-ssl.conf.rpmnew'
|
||||||
maybe chmod 0644 'dovecot/conf.d/15-lda.conf'
|
maybe chmod 0644 'dovecot/conf.d/15-lda.conf'
|
||||||
maybe chmod 0644 'dovecot/conf.d/15-mailboxes.conf'
|
maybe chmod 0644 'dovecot/conf.d/15-mailboxes.conf'
|
||||||
maybe chmod 0644 'dovecot/conf.d/15-mailboxes.conf.rpmnew'
|
maybe chmod 0644 'dovecot/conf.d/15-mailboxes.conf.rpmnew'
|
||||||
@@ -572,7 +576,6 @@ maybe chmod 0644 'dovecot/conf.d/auth-passwdfile.conf.ext'
|
|||||||
maybe chmod 0644 'dovecot/conf.d/auth-sql.conf.ext'
|
maybe chmod 0644 'dovecot/conf.d/auth-sql.conf.ext'
|
||||||
maybe chmod 0644 'dovecot/conf.d/auth-static.conf.ext'
|
maybe chmod 0644 'dovecot/conf.d/auth-static.conf.ext'
|
||||||
maybe chmod 0644 'dovecot/conf.d/auth-system.conf.ext'
|
maybe chmod 0644 'dovecot/conf.d/auth-system.conf.ext'
|
||||||
maybe chmod 0644 'dovecot/conf.d/auth-vpopmail.conf.ext'
|
|
||||||
maybe chown 'vmail' 'dovecot/dovecot-dict-auth.conf.ext'
|
maybe chown 'vmail' 'dovecot/dovecot-dict-auth.conf.ext'
|
||||||
maybe chgrp 'dovecot' 'dovecot/dovecot-dict-auth.conf.ext'
|
maybe chgrp 'dovecot' 'dovecot/dovecot-dict-auth.conf.ext'
|
||||||
maybe chmod 0640 'dovecot/dovecot-dict-auth.conf.ext'
|
maybe chmod 0640 'dovecot/dovecot-dict-auth.conf.ext'
|
||||||
@@ -586,6 +589,7 @@ maybe chown 'vmail' 'dovecot/dovecot-mysql.conf'
|
|||||||
maybe chgrp 'dovecot' 'dovecot/dovecot-mysql.conf'
|
maybe chgrp 'dovecot' 'dovecot/dovecot-mysql.conf'
|
||||||
maybe chmod 0640 'dovecot/dovecot-mysql.conf'
|
maybe chmod 0640 'dovecot/dovecot-mysql.conf'
|
||||||
maybe chmod 0644 'dovecot/dovecot.conf'
|
maybe chmod 0644 'dovecot/dovecot.conf'
|
||||||
|
maybe chmod 0644 'dovecot/dovecot.conf.rpmnew'
|
||||||
maybe chown 'vmail' 'dovecot/quota-warning.sh'
|
maybe chown 'vmail' 'dovecot/quota-warning.sh'
|
||||||
maybe chgrp 'dovecot' 'dovecot/quota-warning.sh'
|
maybe chgrp 'dovecot' 'dovecot/quota-warning.sh'
|
||||||
maybe chmod 0750 'dovecot/quota-warning.sh'
|
maybe chmod 0750 'dovecot/quota-warning.sh'
|
||||||
@@ -968,23 +972,23 @@ maybe chmod 0644 'issue.net'
|
|||||||
maybe chmod 0644 'issue.rpmnew'
|
maybe chmod 0644 'issue.rpmnew'
|
||||||
maybe chmod 0755 'java'
|
maybe chmod 0755 'java'
|
||||||
maybe chmod 0755 'java/java-1.8.0-openjdk'
|
maybe chmod 0755 'java/java-1.8.0-openjdk'
|
||||||
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64'
|
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64'
|
||||||
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib'
|
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/calendars.properties'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/calendars.properties'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/logging.properties'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/logging.properties'
|
||||||
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security'
|
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/blacklisted.certs'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/blacklisted.certs'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/java.policy'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/java.policy'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/java.security'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/java.security'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/nss.cfg'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/nss.cfg'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/nss.fips.cfg'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/nss.fips.cfg'
|
||||||
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/policy'
|
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/policy'
|
||||||
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/policy/limited'
|
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/policy/limited'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/policy/limited/US_export_policy.jar'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/policy/limited/US_export_policy.jar'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/policy/limited/local_policy.jar'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/policy/limited/local_policy.jar'
|
||||||
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/policy/unlimited'
|
maybe chmod 0755 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/policy/unlimited'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/policy/unlimited/US_export_policy.jar'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/policy/unlimited/US_export_policy.jar'
|
||||||
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/lib/security/policy/unlimited/local_policy.jar'
|
maybe chmod 0644 'java/java-1.8.0-openjdk/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/lib/security/policy/unlimited/local_policy.jar'
|
||||||
maybe chmod 0755 'java/security'
|
maybe chmod 0755 'java/security'
|
||||||
maybe chmod 0755 'java/security/security.d'
|
maybe chmod 0755 'java/security/security.d'
|
||||||
maybe chmod 0755 'jvm'
|
maybe chmod 0755 'jvm'
|
||||||
@@ -1008,7 +1012,7 @@ maybe chmod 0644 'ld.so.conf.d/bind-export-x86_64.conf'
|
|||||||
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-193.6.3.el8_2.x86_64.conf'
|
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-193.6.3.el8_2.x86_64.conf'
|
||||||
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-348.2.1.el8_5.x86_64.conf'
|
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-348.2.1.el8_5.x86_64.conf'
|
||||||
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-348.7.1.el8_5.x86_64.conf'
|
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-348.7.1.el8_5.x86_64.conf'
|
||||||
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-348.el8.x86_64.conf'
|
maybe chmod 0444 'ld.so.conf.d/kernel-4.18.0-365.el8.x86_64.conf'
|
||||||
maybe chmod 0755 'letsencrypt'
|
maybe chmod 0755 'letsencrypt'
|
||||||
maybe chown 'setroubleshoot' 'letsencrypt/.updated-options-ssl-apache-conf-digest.txt'
|
maybe chown 'setroubleshoot' 'letsencrypt/.updated-options-ssl-apache-conf-digest.txt'
|
||||||
maybe chgrp 'setroubleshoot' 'letsencrypt/.updated-options-ssl-apache-conf-digest.txt'
|
maybe chgrp 'setroubleshoot' 'letsencrypt/.updated-options-ssl-apache-conf-digest.txt'
|
||||||
@@ -2597,7 +2601,7 @@ maybe chmod 0644 'libibverbs.d/cxgb4.driver'
|
|||||||
maybe chmod 0644 'libibverbs.d/efa.driver'
|
maybe chmod 0644 'libibverbs.d/efa.driver'
|
||||||
maybe chmod 0644 'libibverbs.d/hfi1verbs.driver'
|
maybe chmod 0644 'libibverbs.d/hfi1verbs.driver'
|
||||||
maybe chmod 0644 'libibverbs.d/hns.driver'
|
maybe chmod 0644 'libibverbs.d/hns.driver'
|
||||||
maybe chmod 0644 'libibverbs.d/i40iw.driver'
|
maybe chmod 0644 'libibverbs.d/irdma.driver'
|
||||||
maybe chmod 0644 'libibverbs.d/mlx4.driver'
|
maybe chmod 0644 'libibverbs.d/mlx4.driver'
|
||||||
maybe chmod 0644 'libibverbs.d/mlx5.driver'
|
maybe chmod 0644 'libibverbs.d/mlx5.driver'
|
||||||
maybe chmod 0644 'libibverbs.d/qedr.driver'
|
maybe chmod 0644 'libibverbs.d/qedr.driver'
|
||||||
@@ -2634,6 +2638,7 @@ maybe chmod 0644 'logrotate.d/fail2ban'
|
|||||||
maybe chmod 0644 'logrotate.d/firewalld'
|
maybe chmod 0644 'logrotate.d/firewalld'
|
||||||
maybe chmod 0644 'logrotate.d/httpd'
|
maybe chmod 0644 'logrotate.d/httpd'
|
||||||
maybe chmod 0644 'logrotate.d/iptraf-ng'
|
maybe chmod 0644 'logrotate.d/iptraf-ng'
|
||||||
|
maybe chmod 0644 'logrotate.d/kvm_stat'
|
||||||
maybe chmod 0644 'logrotate.d/lfd'
|
maybe chmod 0644 'logrotate.d/lfd'
|
||||||
maybe chmod 0644 'logrotate.d/mysecureshell'
|
maybe chmod 0644 'logrotate.d/mysecureshell'
|
||||||
maybe chmod 0644 'logrotate.d/mysql'
|
maybe chmod 0644 'logrotate.d/mysql'
|
||||||
@@ -2829,6 +2834,10 @@ maybe chmod 0644 'mc/sfs.ini'
|
|||||||
maybe chmod 0644 'mime.types'
|
maybe chmod 0644 'mime.types'
|
||||||
maybe chmod 0644 'mke2fs.conf'
|
maybe chmod 0644 'mke2fs.conf'
|
||||||
maybe chmod 0755 'mock'
|
maybe chmod 0755 'mock'
|
||||||
|
maybe chgrp 'mock' 'mock/alma+epel-8-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/alma+epel-8-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/alma+epel-8-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/alma+epel-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/almalinux-8-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/almalinux-8-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/almalinux-8-aarch64.cfg'
|
maybe chmod 0644 'mock/almalinux-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/almalinux-8-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/almalinux-8-x86_64.cfg'
|
||||||
@@ -2837,6 +2846,10 @@ maybe chgrp 'mock' 'mock/amazonlinux-2-aarch64.cfg'
|
|||||||
maybe chmod 0644 'mock/amazonlinux-2-aarch64.cfg'
|
maybe chmod 0644 'mock/amazonlinux-2-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/amazonlinux-2-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/amazonlinux-2-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/amazonlinux-2-x86_64.cfg'
|
maybe chmod 0644 'mock/amazonlinux-2-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos+epel-7-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos+epel-7-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos+epel-7-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos+epel-7-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-7-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/centos-7-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/centos-7-aarch64.cfg'
|
maybe chmod 0644 'mock/centos-7-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-7-ppc64.cfg'
|
maybe chgrp 'mock' 'mock/centos-7-ppc64.cfg'
|
||||||
@@ -2845,12 +2858,34 @@ maybe chgrp 'mock' 'mock/centos-7-ppc64le.cfg'
|
|||||||
maybe chmod 0644 'mock/centos-7-ppc64le.cfg'
|
maybe chmod 0644 'mock/centos-7-ppc64le.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-7-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/centos-7-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/centos-7-x86_64.cfg'
|
maybe chmod 0644 'mock/centos-7-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-8-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/centos-stream+epel-8-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/centos-8-aarch64.cfg'
|
maybe chmod 0644 'mock/centos-stream+epel-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-8-ppc64le.cfg'
|
maybe chgrp 'mock' 'mock/centos-stream+epel-8-ppc64le.cfg'
|
||||||
maybe chmod 0644 'mock/centos-8-ppc64le.cfg'
|
maybe chmod 0644 'mock/centos-stream+epel-8-ppc64le.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-8-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/centos-stream+epel-8-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/centos-8-x86_64.cfg'
|
maybe chmod 0644 'mock/centos-stream+epel-8-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-9-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-9-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-9-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-9-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-9-s390x.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-9-s390x.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-9-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-9-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-next-8-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-next-8-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-next-8-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-next-8-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-next-8-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-next-8-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-next-9-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-next-9-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-next-9-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-next-9-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-next-9-s390x.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-next-9-s390x.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/centos-stream+epel-next-9-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/centos-stream+epel-next-9-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-stream-8-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/centos-stream-8-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/centos-stream-8-aarch64.cfg'
|
maybe chmod 0644 'mock/centos-stream-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-stream-8-ppc64le.cfg'
|
maybe chgrp 'mock' 'mock/centos-stream-8-ppc64le.cfg'
|
||||||
@@ -2865,6 +2900,8 @@ maybe chgrp 'mock' 'mock/centos-stream-9-s390x.cfg'
|
|||||||
maybe chmod 0644 'mock/centos-stream-9-s390x.cfg'
|
maybe chmod 0644 'mock/centos-stream-9-s390x.cfg'
|
||||||
maybe chgrp 'mock' 'mock/centos-stream-9-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/centos-stream-9-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/centos-stream-9-x86_64.cfg'
|
maybe chmod 0644 'mock/centos-stream-9-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/chroot-aliases.cfg'
|
||||||
|
maybe chmod 0644 'mock/chroot-aliases.cfg'
|
||||||
maybe chgrp 'mock' 'mock/custom-1-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/custom-1-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/custom-1-aarch64.cfg'
|
maybe chmod 0644 'mock/custom-1-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/custom-1-armhfp.cfg'
|
maybe chgrp 'mock' 'mock/custom-1-armhfp.cfg'
|
||||||
@@ -2882,10 +2919,26 @@ maybe chmod 0644 'mock/custom-1-s390x.cfg'
|
|||||||
maybe chgrp 'mock' 'mock/custom-1-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/custom-1-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/custom-1-x86_64.cfg'
|
maybe chmod 0644 'mock/custom-1-x86_64.cfg'
|
||||||
maybe chmod 0755 'mock/eol'
|
maybe chmod 0755 'mock/eol'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos+epel-7-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos+epel-7-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos+epel-7-ppc64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos+epel-7-ppc64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos+epel-8-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos+epel-8-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos+epel-8-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos+epel-8-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos+epel-8-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos+epel-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/centos-6-i386.cfg'
|
maybe chgrp 'mock' 'mock/eol/centos-6-i386.cfg'
|
||||||
maybe chmod 0644 'mock/eol/centos-6-i386.cfg'
|
maybe chmod 0644 'mock/eol/centos-6-i386.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/centos-6-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/eol/centos-6-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/eol/centos-6-x86_64.cfg'
|
maybe chmod 0644 'mock/eol/centos-6-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos-8-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos-8-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos-8-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos-8-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/centos-8-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/centos-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/epel-5-i386.cfg'
|
maybe chgrp 'mock' 'mock/eol/epel-5-i386.cfg'
|
||||||
maybe chmod 0644 'mock/eol/epel-5-i386.cfg'
|
maybe chmod 0644 'mock/eol/epel-5-i386.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/epel-5-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/eol/epel-5-x86_64.cfg'
|
||||||
@@ -2894,6 +2947,12 @@ maybe chgrp 'mock' 'mock/eol/epel-6-i386.cfg'
|
|||||||
maybe chmod 0644 'mock/eol/epel-6-i386.cfg'
|
maybe chmod 0644 'mock/eol/epel-6-i386.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/epel-6-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/eol/epel-6-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/eol/epel-6-x86_64.cfg'
|
maybe chmod 0644 'mock/eol/epel-6-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/epelplayground-8-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/epelplayground-8-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/epelplayground-8-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/epelplayground-8-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/epelplayground-8-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/epelplayground-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/fedora-25-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/eol/fedora-25-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/eol/fedora-25-aarch64.cfg'
|
maybe chmod 0644 'mock/eol/fedora-25-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/fedora-25-armhfp.cfg'
|
maybe chgrp 'mock' 'mock/eol/fedora-25-armhfp.cfg'
|
||||||
@@ -2998,6 +3057,18 @@ maybe chgrp 'mock' 'mock/eol/fedora-32-s390x.cfg'
|
|||||||
maybe chmod 0644 'mock/eol/fedora-32-s390x.cfg'
|
maybe chmod 0644 'mock/eol/fedora-32-s390x.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/fedora-32-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/eol/fedora-32-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/eol/fedora-32-x86_64.cfg'
|
maybe chmod 0644 'mock/eol/fedora-32-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/fedora-33-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/fedora-33-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/fedora-33-armhfp.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/fedora-33-armhfp.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/fedora-33-i386.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/fedora-33-i386.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/fedora-33-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/fedora-33-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/fedora-33-s390x.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/fedora-33-s390x.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/fedora-33-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/eol/fedora-33-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/mageia-6-armv5tl.cfg'
|
maybe chgrp 'mock' 'mock/eol/mageia-6-armv5tl.cfg'
|
||||||
maybe chmod 0644 'mock/eol/mageia-6-armv5tl.cfg'
|
maybe chmod 0644 'mock/eol/mageia-6-armv5tl.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eol/mageia-6-armv7hl.cfg'
|
maybe chgrp 'mock' 'mock/eol/mageia-6-armv7hl.cfg'
|
||||||
@@ -3027,8 +3098,12 @@ maybe chmod 0644 'mock/eol/rhel-6-x86_64.cfg'
|
|||||||
maybe chmod 0755 'mock/eol/templates'
|
maybe chmod 0755 'mock/eol/templates'
|
||||||
maybe chgrp 'mock' 'mock/eol/templates/centos-6.tpl'
|
maybe chgrp 'mock' 'mock/eol/templates/centos-6.tpl'
|
||||||
maybe chmod 0644 'mock/eol/templates/centos-6.tpl'
|
maybe chmod 0644 'mock/eol/templates/centos-6.tpl'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/templates/centos-8.tpl'
|
||||||
|
maybe chmod 0644 'mock/eol/templates/centos-8.tpl'
|
||||||
maybe chgrp 'mock' 'mock/eol/templates/epel-6.tpl'
|
maybe chgrp 'mock' 'mock/eol/templates/epel-6.tpl'
|
||||||
maybe chmod 0644 'mock/eol/templates/epel-6.tpl'
|
maybe chmod 0644 'mock/eol/templates/epel-6.tpl'
|
||||||
|
maybe chgrp 'mock' 'mock/eol/templates/epelplayground-8.tpl'
|
||||||
|
maybe chmod 0644 'mock/eol/templates/epelplayground-8.tpl'
|
||||||
maybe chgrp 'mock' 'mock/eol/templates/fedora-29.tpl'
|
maybe chgrp 'mock' 'mock/eol/templates/fedora-29.tpl'
|
||||||
maybe chmod 0644 'mock/eol/templates/fedora-29.tpl'
|
maybe chmod 0644 'mock/eol/templates/fedora-29.tpl'
|
||||||
maybe chgrp 'mock' 'mock/eol/templates/fedora-30.tpl'
|
maybe chgrp 'mock' 'mock/eol/templates/fedora-30.tpl'
|
||||||
@@ -3039,58 +3114,12 @@ maybe chgrp 'mock' 'mock/eol/templates/openmandriva-4.0.tpl'
|
|||||||
maybe chmod 0644 'mock/eol/templates/openmandriva-4.0.tpl'
|
maybe chmod 0644 'mock/eol/templates/openmandriva-4.0.tpl'
|
||||||
maybe chgrp 'mock' 'mock/eol/templates/rhel-6.tpl'
|
maybe chgrp 'mock' 'mock/eol/templates/rhel-6.tpl'
|
||||||
maybe chmod 0644 'mock/eol/templates/rhel-6.tpl'
|
maybe chmod 0644 'mock/eol/templates/rhel-6.tpl'
|
||||||
maybe chgrp 'mock' 'mock/epel-7-aarch64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-7-aarch64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-7-ppc64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-7-ppc64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-7-ppc64le.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-7-ppc64le.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-7-x86_64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-7-x86_64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-8-aarch64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-8-aarch64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-8-ppc64le.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-8-ppc64le.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-8-x86_64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-8-x86_64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-next-8-aarch64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-next-8-aarch64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-next-8-ppc64le.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-next-8-ppc64le.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-next-8-x86_64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-next-8-x86_64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-next-9-aarch64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-next-9-aarch64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-next-9-ppc64le.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-next-9-ppc64le.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-next-9-s390x.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-next-9-s390x.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epel-next-9-x86_64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epel-next-9-x86_64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epelplayground-8-aarch64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epelplayground-8-aarch64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epelplayground-8-ppc64le.cfg'
|
|
||||||
maybe chmod 0644 'mock/epelplayground-8-ppc64le.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/epelplayground-8-x86_64.cfg'
|
|
||||||
maybe chmod 0644 'mock/epelplayground-8-x86_64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/eurolinux-8-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/eurolinux-8-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/eurolinux-8-aarch64.cfg'
|
maybe chmod 0644 'mock/eurolinux-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eurolinux-8-i686.cfg'
|
maybe chgrp 'mock' 'mock/eurolinux-8-i686.cfg'
|
||||||
maybe chmod 0644 'mock/eurolinux-8-i686.cfg'
|
maybe chmod 0644 'mock/eurolinux-8-i686.cfg'
|
||||||
maybe chgrp 'mock' 'mock/eurolinux-8-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/eurolinux-8-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/eurolinux-8-x86_64.cfg'
|
maybe chmod 0644 'mock/eurolinux-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/fedora-33-aarch64.cfg'
|
|
||||||
maybe chmod 0644 'mock/fedora-33-aarch64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/fedora-33-armhfp.cfg'
|
|
||||||
maybe chmod 0644 'mock/fedora-33-armhfp.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/fedora-33-i386.cfg'
|
|
||||||
maybe chmod 0644 'mock/fedora-33-i386.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/fedora-33-ppc64le.cfg'
|
|
||||||
maybe chmod 0644 'mock/fedora-33-ppc64le.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/fedora-33-s390x.cfg'
|
|
||||||
maybe chmod 0644 'mock/fedora-33-s390x.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/fedora-33-x86_64.cfg'
|
|
||||||
maybe chmod 0644 'mock/fedora-33-x86_64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/fedora-34-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/fedora-34-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/fedora-34-aarch64.cfg'
|
maybe chmod 0644 'mock/fedora-34-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/fedora-34-armhfp.cfg'
|
maybe chgrp 'mock' 'mock/fedora-34-armhfp.cfg'
|
||||||
@@ -3115,6 +3144,18 @@ maybe chgrp 'mock' 'mock/fedora-35-s390x.cfg'
|
|||||||
maybe chmod 0644 'mock/fedora-35-s390x.cfg'
|
maybe chmod 0644 'mock/fedora-35-s390x.cfg'
|
||||||
maybe chgrp 'mock' 'mock/fedora-35-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/fedora-35-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/fedora-35-x86_64.cfg'
|
maybe chmod 0644 'mock/fedora-35-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/fedora-36-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/fedora-36-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/fedora-36-armhfp.cfg'
|
||||||
|
maybe chmod 0644 'mock/fedora-36-armhfp.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/fedora-36-i386.cfg'
|
||||||
|
maybe chmod 0644 'mock/fedora-36-i386.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/fedora-36-ppc64le.cfg'
|
||||||
|
maybe chmod 0644 'mock/fedora-36-ppc64le.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/fedora-36-s390x.cfg'
|
||||||
|
maybe chmod 0644 'mock/fedora-36-s390x.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/fedora-36-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/fedora-36-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/fedora-eln-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/fedora-eln-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/fedora-eln-aarch64.cfg'
|
maybe chmod 0644 'mock/fedora-eln-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/fedora-eln-i386.cfg'
|
maybe chgrp 'mock' 'mock/fedora-eln-i386.cfg'
|
||||||
@@ -3162,6 +3203,8 @@ maybe chgrp 'mock' 'mock/mageia-cauldron-i586.cfg'
|
|||||||
maybe chmod 0644 'mock/mageia-cauldron-i586.cfg'
|
maybe chmod 0644 'mock/mageia-cauldron-i586.cfg'
|
||||||
maybe chgrp 'mock' 'mock/mageia-cauldron-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/mageia-cauldron-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/mageia-cauldron-x86_64.cfg'
|
maybe chmod 0644 'mock/mageia-cauldron-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/navy-8-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/navy-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/openmandriva-4.1-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/openmandriva-4.1-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/openmandriva-4.1-aarch64.cfg'
|
maybe chmod 0644 'mock/openmandriva-4.1-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/openmandriva-4.1-armv7hnl.cfg'
|
maybe chgrp 'mock' 'mock/openmandriva-4.1-armv7hnl.cfg'
|
||||||
@@ -3210,6 +3253,14 @@ maybe chgrp 'mock' 'mock/opensuse-tumbleweed-s390x.cfg'
|
|||||||
maybe chmod 0644 'mock/opensuse-tumbleweed-s390x.cfg'
|
maybe chmod 0644 'mock/opensuse-tumbleweed-s390x.cfg'
|
||||||
maybe chgrp 'mock' 'mock/opensuse-tumbleweed-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/opensuse-tumbleweed-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/opensuse-tumbleweed-x86_64.cfg'
|
maybe chmod 0644 'mock/opensuse-tumbleweed-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/oraclelinux+epel-7-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/oraclelinux+epel-7-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/oraclelinux+epel-7-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/oraclelinux+epel-7-x86_64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/oraclelinux+epel-8-aarch64.cfg'
|
||||||
|
maybe chmod 0644 'mock/oraclelinux+epel-8-aarch64.cfg'
|
||||||
|
maybe chgrp 'mock' 'mock/oraclelinux+epel-8-x86_64.cfg'
|
||||||
|
maybe chmod 0644 'mock/oraclelinux+epel-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/oraclelinux-7-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/oraclelinux-7-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/oraclelinux-7-aarch64.cfg'
|
maybe chmod 0644 'mock/oraclelinux-7-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/oraclelinux-7-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/oraclelinux-7-x86_64.cfg'
|
||||||
@@ -3218,14 +3269,14 @@ maybe chgrp 'mock' 'mock/oraclelinux-8-aarch64.cfg'
|
|||||||
maybe chmod 0644 'mock/oraclelinux-8-aarch64.cfg'
|
maybe chmod 0644 'mock/oraclelinux-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/oraclelinux-8-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/oraclelinux-8-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/oraclelinux-8-x86_64.cfg'
|
maybe chmod 0644 'mock/oraclelinux-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/oraclelinux-epel-7-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/rhel+epel-8-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/oraclelinux-epel-7-aarch64.cfg'
|
maybe chmod 0644 'mock/rhel+epel-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/oraclelinux-epel-7-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/rhel+epel-8-ppc64le.cfg'
|
||||||
maybe chmod 0644 'mock/oraclelinux-epel-7-x86_64.cfg'
|
maybe chmod 0644 'mock/rhel+epel-8-ppc64le.cfg'
|
||||||
maybe chgrp 'mock' 'mock/oraclelinux-epel-8-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/rhel+epel-8-s390x.cfg'
|
||||||
maybe chmod 0644 'mock/oraclelinux-epel-8-aarch64.cfg'
|
maybe chmod 0644 'mock/rhel+epel-8-s390x.cfg'
|
||||||
maybe chgrp 'mock' 'mock/oraclelinux-epel-8-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/rhel+epel-8-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/oraclelinux-epel-8-x86_64.cfg'
|
maybe chmod 0644 'mock/rhel+epel-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/rhel-7-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/rhel-7-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/rhel-7-aarch64.cfg'
|
maybe chmod 0644 'mock/rhel-7-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/rhel-7-ppc64.cfg'
|
maybe chgrp 'mock' 'mock/rhel-7-ppc64.cfg'
|
||||||
@@ -3244,14 +3295,10 @@ maybe chgrp 'mock' 'mock/rhel-8-s390x.cfg'
|
|||||||
maybe chmod 0644 'mock/rhel-8-s390x.cfg'
|
maybe chmod 0644 'mock/rhel-8-s390x.cfg'
|
||||||
maybe chgrp 'mock' 'mock/rhel-8-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/rhel-8-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/rhel-8-x86_64.cfg'
|
maybe chmod 0644 'mock/rhel-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/rhelepel-8-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/rocky+epel-8-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/rhelepel-8-aarch64.cfg'
|
maybe chmod 0644 'mock/rocky+epel-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/rhelepel-8-ppc64.cfg'
|
maybe chgrp 'mock' 'mock/rocky+epel-8-x86_64.cfg'
|
||||||
maybe chmod 0644 'mock/rhelepel-8-ppc64.cfg'
|
maybe chmod 0644 'mock/rocky+epel-8-x86_64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/rhelepel-8-ppc64le.cfg'
|
|
||||||
maybe chmod 0644 'mock/rhelepel-8-ppc64le.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/rhelepel-8-x86_64.cfg'
|
|
||||||
maybe chmod 0644 'mock/rhelepel-8-x86_64.cfg'
|
|
||||||
maybe chgrp 'mock' 'mock/rocky-8-aarch64.cfg'
|
maybe chgrp 'mock' 'mock/rocky-8-aarch64.cfg'
|
||||||
maybe chmod 0644 'mock/rocky-8-aarch64.cfg'
|
maybe chmod 0644 'mock/rocky-8-aarch64.cfg'
|
||||||
maybe chgrp 'mock' 'mock/rocky-8-x86_64.cfg'
|
maybe chgrp 'mock' 'mock/rocky-8-x86_64.cfg'
|
||||||
@@ -3265,8 +3312,6 @@ maybe chgrp 'mock' 'mock/templates/amazonlinux-2.tpl'
|
|||||||
maybe chmod 0644 'mock/templates/amazonlinux-2.tpl'
|
maybe chmod 0644 'mock/templates/amazonlinux-2.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/centos-7.tpl'
|
maybe chgrp 'mock' 'mock/templates/centos-7.tpl'
|
||||||
maybe chmod 0644 'mock/templates/centos-7.tpl'
|
maybe chmod 0644 'mock/templates/centos-7.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/centos-8.tpl'
|
|
||||||
maybe chmod 0644 'mock/templates/centos-8.tpl'
|
|
||||||
maybe chgrp 'mock' 'mock/templates/centos-stream-8.tpl'
|
maybe chgrp 'mock' 'mock/templates/centos-stream-8.tpl'
|
||||||
maybe chmod 0644 'mock/templates/centos-stream-8.tpl'
|
maybe chmod 0644 'mock/templates/centos-stream-8.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/centos-stream-9.tpl'
|
maybe chgrp 'mock' 'mock/templates/centos-stream-9.tpl'
|
||||||
@@ -3283,8 +3328,6 @@ maybe chgrp 'mock' 'mock/templates/epel-next-8.tpl'
|
|||||||
maybe chmod 0644 'mock/templates/epel-next-8.tpl'
|
maybe chmod 0644 'mock/templates/epel-next-8.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/epel-next-9.tpl'
|
maybe chgrp 'mock' 'mock/templates/epel-next-9.tpl'
|
||||||
maybe chmod 0644 'mock/templates/epel-next-9.tpl'
|
maybe chmod 0644 'mock/templates/epel-next-9.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/epelplayground-8.tpl'
|
|
||||||
maybe chmod 0644 'mock/templates/epelplayground-8.tpl'
|
|
||||||
maybe chgrp 'mock' 'mock/templates/eurolinux-8.tpl'
|
maybe chgrp 'mock' 'mock/templates/eurolinux-8.tpl'
|
||||||
maybe chmod 0644 'mock/templates/eurolinux-8.tpl'
|
maybe chmod 0644 'mock/templates/eurolinux-8.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/fedora-branched.tpl'
|
maybe chgrp 'mock' 'mock/templates/fedora-branched.tpl'
|
||||||
@@ -3299,6 +3342,8 @@ maybe chgrp 'mock' 'mock/templates/mageia-branched.tpl'
|
|||||||
maybe chmod 0644 'mock/templates/mageia-branched.tpl'
|
maybe chmod 0644 'mock/templates/mageia-branched.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/mageia-cauldron.tpl'
|
maybe chgrp 'mock' 'mock/templates/mageia-cauldron.tpl'
|
||||||
maybe chmod 0644 'mock/templates/mageia-cauldron.tpl'
|
maybe chmod 0644 'mock/templates/mageia-cauldron.tpl'
|
||||||
|
maybe chgrp 'mock' 'mock/templates/navy-8.tpl'
|
||||||
|
maybe chmod 0644 'mock/templates/navy-8.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/openmandriva-branched.tpl'
|
maybe chgrp 'mock' 'mock/templates/openmandriva-branched.tpl'
|
||||||
maybe chmod 0644 'mock/templates/openmandriva-branched.tpl'
|
maybe chmod 0644 'mock/templates/openmandriva-branched.tpl'
|
||||||
maybe chgrp 'mock' 'mock/templates/openmandriva-cooker.tpl'
|
maybe chgrp 'mock' 'mock/templates/openmandriva-cooker.tpl'
|
||||||
@@ -3844,8 +3889,6 @@ maybe chmod 0644 'nginx/conf.d/mail.club3d.ro.conf'
|
|||||||
maybe chown 'nginx' 'nginx/conf.d/padmin.club3d.ro.conf'
|
maybe chown 'nginx' 'nginx/conf.d/padmin.club3d.ro.conf'
|
||||||
maybe chgrp 'nginx' 'nginx/conf.d/padmin.club3d.ro.conf'
|
maybe chgrp 'nginx' 'nginx/conf.d/padmin.club3d.ro.conf'
|
||||||
maybe chmod 0640 'nginx/conf.d/padmin.club3d.ro.conf'
|
maybe chmod 0640 'nginx/conf.d/padmin.club3d.ro.conf'
|
||||||
maybe chown 'nginx' 'nginx/conf.d/php-fpm.conf'
|
|
||||||
maybe chgrp 'nginx' 'nginx/conf.d/php-fpm.conf'
|
|
||||||
maybe chmod 0644 'nginx/conf.d/php-fpm.conf'
|
maybe chmod 0644 'nginx/conf.d/php-fpm.conf'
|
||||||
maybe chown 'nginx' 'nginx/conf.d/rspamd.club3d.ro.conf'
|
maybe chown 'nginx' 'nginx/conf.d/rspamd.club3d.ro.conf'
|
||||||
maybe chgrp 'nginx' 'nginx/conf.d/rspamd.club3d.ro.conf'
|
maybe chgrp 'nginx' 'nginx/conf.d/rspamd.club3d.ro.conf'
|
||||||
@@ -3877,8 +3920,6 @@ maybe chmod 0640 'nginx/conf.d/zira.898.ro.conf'
|
|||||||
maybe chown 'nginx' 'nginx/conf.d/zira.go.ro.conf'
|
maybe chown 'nginx' 'nginx/conf.d/zira.go.ro.conf'
|
||||||
maybe chgrp 'nginx' 'nginx/conf.d/zira.go.ro.conf'
|
maybe chgrp 'nginx' 'nginx/conf.d/zira.go.ro.conf'
|
||||||
maybe chmod 0644 'nginx/conf.d/zira.go.ro.conf'
|
maybe chmod 0644 'nginx/conf.d/zira.go.ro.conf'
|
||||||
maybe chown 'nginx' 'nginx/default.d'
|
|
||||||
maybe chgrp 'nginx' 'nginx/default.d'
|
|
||||||
maybe chmod 0755 'nginx/default.d'
|
maybe chmod 0755 'nginx/default.d'
|
||||||
maybe chmod 0644 'nginx/default.d/php.conf'
|
maybe chmod 0644 'nginx/default.d/php.conf'
|
||||||
maybe chown 'nginx' 'nginx/fastcgi.conf'
|
maybe chown 'nginx' 'nginx/fastcgi.conf'
|
||||||
@@ -4457,7 +4498,6 @@ maybe chmod 0644 'profile.d/csh.local'
|
|||||||
maybe chmod 0644 'profile.d/gawk.csh'
|
maybe chmod 0644 'profile.d/gawk.csh'
|
||||||
maybe chmod 0644 'profile.d/gawk.sh'
|
maybe chmod 0644 'profile.d/gawk.sh'
|
||||||
maybe chmod 0640 'profile.d/grc.sh'
|
maybe chmod 0640 'profile.d/grc.sh'
|
||||||
maybe chmod 0644 'profile.d/iproute2.sh'
|
|
||||||
maybe chmod 0644 'profile.d/lang.csh'
|
maybe chmod 0644 'profile.d/lang.csh'
|
||||||
maybe chmod 0644 'profile.d/lang.sh'
|
maybe chmod 0644 'profile.d/lang.sh'
|
||||||
maybe chmod 0644 'profile.d/less.csh'
|
maybe chmod 0644 'profile.d/less.csh'
|
||||||
@@ -4975,6 +5015,7 @@ maybe chmod 0644 'sysconfig/authconfig'
|
|||||||
maybe chmod 0644 'sysconfig/certbot'
|
maybe chmod 0644 'sysconfig/certbot'
|
||||||
maybe chmod 0644 'sysconfig/chronyd'
|
maybe chmod 0644 'sysconfig/chronyd'
|
||||||
maybe chmod 0755 'sysconfig/console'
|
maybe chmod 0755 'sysconfig/console'
|
||||||
|
maybe chmod 0644 'sysconfig/cpupower'
|
||||||
maybe chmod 0644 'sysconfig/crond'
|
maybe chmod 0644 'sysconfig/crond'
|
||||||
maybe chmod 0600 'sysconfig/ebtables-config'
|
maybe chmod 0600 'sysconfig/ebtables-config'
|
||||||
maybe chmod 0644 'sysconfig/firewalld'
|
maybe chmod 0644 'sysconfig/firewalld'
|
||||||
@@ -5040,6 +5081,7 @@ maybe chmod 0755 'sysconfig/rhn/allowed-actions/script'
|
|||||||
maybe chmod 0755 'sysconfig/rhn/clientCaps.d'
|
maybe chmod 0755 'sysconfig/rhn/clientCaps.d'
|
||||||
maybe chmod 0644 'sysconfig/rhn/up2date'
|
maybe chmod 0644 'sysconfig/rhn/up2date'
|
||||||
maybe chmod 0640 'sysconfig/rkhunter'
|
maybe chmod 0640 'sysconfig/rkhunter'
|
||||||
|
maybe chmod 0644 'sysconfig/rngd'
|
||||||
maybe chmod 0644 'sysconfig/rpcbind'
|
maybe chmod 0644 'sysconfig/rpcbind'
|
||||||
maybe chmod 0644 'sysconfig/rsyslog'
|
maybe chmod 0644 'sysconfig/rsyslog'
|
||||||
maybe chmod 0644 'sysconfig/run-parts'
|
maybe chmod 0644 'sysconfig/run-parts'
|
||||||
@@ -5197,6 +5239,7 @@ maybe chmod 0644 'yum.repos.d/CentOS-Stream-Debuginfo.repo'
|
|||||||
maybe chmod 0644 'yum.repos.d/CentOS-Stream-Extras.repo'
|
maybe chmod 0644 'yum.repos.d/CentOS-Stream-Extras.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/CentOS-Stream-HighAvailability.repo'
|
maybe chmod 0644 'yum.repos.d/CentOS-Stream-HighAvailability.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/CentOS-Stream-Media.repo'
|
maybe chmod 0644 'yum.repos.d/CentOS-Stream-Media.repo'
|
||||||
|
maybe chmod 0644 'yum.repos.d/CentOS-Stream-NFV.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/CentOS-Stream-PowerTools.repo'
|
maybe chmod 0644 'yum.repos.d/CentOS-Stream-PowerTools.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/CentOS-Stream-RealTime.repo'
|
maybe chmod 0644 'yum.repos.d/CentOS-Stream-RealTime.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/CentOS-Stream-ResilientStorage.repo'
|
maybe chmod 0644 'yum.repos.d/CentOS-Stream-ResilientStorage.repo'
|
||||||
@@ -5206,7 +5249,8 @@ maybe chmod 0640 'yum.repos.d/bestcrypt.repo'
|
|||||||
maybe chmod 0640 'yum.repos.d/docker-ce.repo'
|
maybe chmod 0640 'yum.repos.d/docker-ce.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/elrepo.repo'
|
maybe chmod 0644 'yum.repos.d/elrepo.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/epel-modular.repo'
|
maybe chmod 0644 'yum.repos.d/epel-modular.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/epel-playground.repo'
|
maybe chmod 0644 'yum.repos.d/epel-next-testing.repo'
|
||||||
|
maybe chmod 0644 'yum.repos.d/epel-next.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/epel-testing-modular.repo'
|
maybe chmod 0644 'yum.repos.d/epel-testing-modular.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/epel-testing.repo'
|
maybe chmod 0644 'yum.repos.d/epel-testing.repo'
|
||||||
maybe chmod 0644 'yum.repos.d/epel.repo'
|
maybe chmod 0644 'yum.repos.d/epel.repo'
|
||||||
|
|||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/alt-java
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/alt-java
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/alt-java-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/alt-java-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/java
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/java
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/java-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/java-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/jjs
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/jjs
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/jjs-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/jjs-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/jre-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64
|
/usr/lib/jvm/jre-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/keytool
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/keytool
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/keytool-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/keytool-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/orbd
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/orbd
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/orbd-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/orbd-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/pack200
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/pack200
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/pack200-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/pack200-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/policytool
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/policytool
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/policytool-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/policytool-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/rmid
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/rmid
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/rmid-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/rmid-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/rmiregistry
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/rmiregistry
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/rmiregistry-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/rmiregistry-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/servertool
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/servertool
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/servertool-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/servertool-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/tnameserv
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/tnameserv
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/tnameserv-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/tnameserv-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64/jre/bin/unpack200
|
/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64/jre/bin/unpack200
|
||||||
@@ -1 +1 @@
|
|||||||
/usr/share/man/man1/unpack200-java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.1.gz
|
/usr/share/man/man1/unpack200-java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.1.gz
|
||||||
@@ -1,490 +1,11 @@
|
|||||||
# config file for ansible -- https://ansible.com/
|
# Since Ansible 2.12 (core):
|
||||||
# ===============================================
|
# To generate an example config file (a "disabled" one with all default settings, commented out):
|
||||||
|
# $ ansible-config init --disabled > ansible.cfg
|
||||||
# nearly all parameters can be overridden in ansible-playbook
|
|
||||||
# or with command line flags. ansible will read ANSIBLE_CONFIG,
|
|
||||||
# ansible.cfg in the current working directory, .ansible.cfg in
|
|
||||||
# the home directory or /etc/ansible/ansible.cfg, whichever it
|
|
||||||
# finds first
|
|
||||||
|
|
||||||
[defaults]
|
|
||||||
|
|
||||||
# some basic default values...
|
|
||||||
|
|
||||||
#inventory = /etc/ansible/hosts
|
|
||||||
#library = /usr/share/my_modules/
|
|
||||||
#module_utils = /usr/share/my_module_utils/
|
|
||||||
#remote_tmp = ~/.ansible/tmp
|
|
||||||
#local_tmp = ~/.ansible/tmp
|
|
||||||
#plugin_filters_cfg = /etc/ansible/plugin_filters.yml
|
|
||||||
#forks = 5
|
|
||||||
#poll_interval = 15
|
|
||||||
#sudo_user = root
|
|
||||||
#ask_sudo_pass = True
|
|
||||||
#ask_pass = True
|
|
||||||
#transport = smart
|
|
||||||
#remote_port = 22
|
|
||||||
#module_lang = C
|
|
||||||
#module_set_locale = False
|
|
||||||
|
|
||||||
# plays will gather facts by default, which contain information about
|
|
||||||
# the remote system.
|
|
||||||
#
|
#
|
||||||
# smart - gather by default, but don't regather if already gathered
|
# Also you can now have a more complete file by including existing plugins:
|
||||||
# implicit - gather by default, turn off with gather_facts: False
|
# ansible-config init --disabled -t all > ansible.cfg
|
||||||
# explicit - do not gather by default, must say gather_facts: True
|
|
||||||
#gathering = implicit
|
|
||||||
|
|
||||||
# This only affects the gathering done by a play's gather_facts directive,
|
# For previous versions of Ansible you can check for examples in the 'stable' branches of each version
|
||||||
# by default gathering retrieves all facts subsets
|
# Note that this file was always incomplete and lagging changes to configuration settings
|
||||||
# all - gather all subsets
|
|
||||||
# network - gather min and network facts
|
|
||||||
# hardware - gather hardware facts (longest facts to retrieve)
|
|
||||||
# virtual - gather min and virtual facts
|
|
||||||
# facter - import facts from facter
|
|
||||||
# ohai - import facts from ohai
|
|
||||||
# You can combine them using comma (ex: network,virtual)
|
|
||||||
# You can negate them using ! (ex: !hardware,!facter,!ohai)
|
|
||||||
# A minimal set of facts is always gathered.
|
|
||||||
#gather_subset = all
|
|
||||||
|
|
||||||
# some hardware related facts are collected
|
# for example, for 2.9: https://github.com/ansible/ansible/blob/stable-2.9/examples/ansible.cfg
|
||||||
# with a maximum timeout of 10 seconds. This
|
|
||||||
# option lets you increase or decrease that
|
|
||||||
# timeout to something more suitable for the
|
|
||||||
# environment.
|
|
||||||
# gather_timeout = 10
|
|
||||||
|
|
||||||
# Ansible facts are available inside the ansible_facts.* dictionary
|
|
||||||
# namespace. This setting maintains the behaviour which was the default prior
|
|
||||||
# to 2.5, duplicating these variables into the main namespace, each with a
|
|
||||||
# prefix of 'ansible_'.
|
|
||||||
# This variable is set to True by default for backwards compatibility. It
|
|
||||||
# will be changed to a default of 'False' in a future release.
|
|
||||||
# ansible_facts.
|
|
||||||
# inject_facts_as_vars = True
|
|
||||||
|
|
||||||
# additional paths to search for roles in, colon separated
|
|
||||||
#roles_path = /etc/ansible/roles
|
|
||||||
|
|
||||||
# uncomment this to disable SSH key host checking
|
|
||||||
#host_key_checking = False
|
|
||||||
|
|
||||||
# change the default callback, you can only have one 'stdout' type enabled at a time.
|
|
||||||
#stdout_callback = skippy
|
|
||||||
|
|
||||||
|
|
||||||
## Ansible ships with some plugins that require whitelisting,
|
|
||||||
## this is done to avoid running all of a type by default.
|
|
||||||
## These setting lists those that you want enabled for your system.
|
|
||||||
## Custom plugins should not need this unless plugin author specifies it.
|
|
||||||
|
|
||||||
# enable callback plugins, they can output to stdout but cannot be 'stdout' type.
|
|
||||||
#callback_whitelist = timer, mail
|
|
||||||
|
|
||||||
# Determine whether includes in tasks and handlers are "static" by
|
|
||||||
# default. As of 2.0, includes are dynamic by default. Setting these
|
|
||||||
# values to True will make includes behave more like they did in the
|
|
||||||
# 1.x versions.
|
|
||||||
#task_includes_static = False
|
|
||||||
#handler_includes_static = False
|
|
||||||
|
|
||||||
# Controls if a missing handler for a notification event is an error or a warning
|
|
||||||
#error_on_missing_handler = True
|
|
||||||
|
|
||||||
# change this for alternative sudo implementations
|
|
||||||
#sudo_exe = sudo
|
|
||||||
|
|
||||||
# What flags to pass to sudo
|
|
||||||
# WARNING: leaving out the defaults might create unexpected behaviours
|
|
||||||
#sudo_flags = -H -S -n
|
|
||||||
|
|
||||||
# SSH timeout
|
|
||||||
#timeout = 10
|
|
||||||
|
|
||||||
# default user to use for playbooks if user is not specified
|
|
||||||
# (/usr/bin/ansible will use current user as default)
|
|
||||||
#remote_user = root
|
|
||||||
|
|
||||||
# logging is off by default unless this path is defined
|
|
||||||
# if so defined, consider logrotate
|
|
||||||
#log_path = /var/log/ansible.log
|
|
||||||
|
|
||||||
# default module name for /usr/bin/ansible
|
|
||||||
#module_name = command
|
|
||||||
|
|
||||||
# use this shell for commands executed under sudo
|
|
||||||
# you may need to change this to bin/bash in rare instances
|
|
||||||
# if sudo is constrained
|
|
||||||
#executable = /bin/sh
|
|
||||||
|
|
||||||
# if inventory variables overlap, does the higher precedence one win
|
|
||||||
# or are hash values merged together? The default is 'replace' but
|
|
||||||
# this can also be set to 'merge'.
|
|
||||||
#hash_behaviour = replace
|
|
||||||
|
|
||||||
# by default, variables from roles will be visible in the global variable
|
|
||||||
# scope. To prevent this, the following option can be enabled, and only
|
|
||||||
# tasks and handlers within the role will see the variables there
|
|
||||||
#private_role_vars = yes
|
|
||||||
|
|
||||||
# list any Jinja2 extensions to enable here:
|
|
||||||
#jinja2_extensions = jinja2.ext.do,jinja2.ext.i18n
|
|
||||||
|
|
||||||
# if set, always use this private key file for authentication, same as
|
|
||||||
# if passing --private-key to ansible or ansible-playbook
|
|
||||||
#private_key_file = /path/to/file
|
|
||||||
|
|
||||||
# If set, configures the path to the Vault password file as an alternative to
|
|
||||||
# specifying --vault-password-file on the command line.
|
|
||||||
#vault_password_file = /path/to/vault_password_file
|
|
||||||
|
|
||||||
# format of string {{ ansible_managed }} available within Jinja2
|
|
||||||
# templates indicates to users editing templates files will be replaced.
|
|
||||||
# replacing {file}, {host} and {uid} and strftime codes with proper values.
|
|
||||||
#ansible_managed = Ansible managed: {file} modified on %Y-%m-%d %H:%M:%S by {uid} on {host}
|
|
||||||
# {file}, {host}, {uid}, and the timestamp can all interfere with idempotence
|
|
||||||
# in some situations so the default is a static string:
|
|
||||||
#ansible_managed = Ansible managed
|
|
||||||
|
|
||||||
# by default, ansible-playbook will display "Skipping [host]" if it determines a task
|
|
||||||
# should not be run on a host. Set this to "False" if you don't want to see these "Skipping"
|
|
||||||
# messages. NOTE: the task header will still be shown regardless of whether or not the
|
|
||||||
# task is skipped.
|
|
||||||
#display_skipped_hosts = True
|
|
||||||
|
|
||||||
# by default, if a task in a playbook does not include a name: field then
|
|
||||||
# ansible-playbook will construct a header that includes the task's action but
|
|
||||||
# not the task's args. This is a security feature because ansible cannot know
|
|
||||||
# if the *module* considers an argument to be no_log at the time that the
|
|
||||||
# header is printed. If your environment doesn't have a problem securing
|
|
||||||
# stdout from ansible-playbook (or you have manually specified no_log in your
|
|
||||||
# playbook on all of the tasks where you have secret information) then you can
|
|
||||||
# safely set this to True to get more informative messages.
|
|
||||||
#display_args_to_stdout = False
|
|
||||||
|
|
||||||
# by default (as of 1.3), Ansible will raise errors when attempting to dereference
|
|
||||||
# Jinja2 variables that are not set in templates or action lines. Uncomment this line
|
|
||||||
# to revert the behavior to pre-1.3.
|
|
||||||
#error_on_undefined_vars = False
|
|
||||||
|
|
||||||
# by default (as of 1.6), Ansible may display warnings based on the configuration of the
|
|
||||||
# system running ansible itself. This may include warnings about 3rd party packages or
|
|
||||||
# other conditions that should be resolved if possible.
|
|
||||||
# to disable these warnings, set the following value to False:
|
|
||||||
#system_warnings = True
|
|
||||||
|
|
||||||
# by default (as of 1.4), Ansible may display deprecation warnings for language
|
|
||||||
# features that should no longer be used and will be removed in future versions.
|
|
||||||
# to disable these warnings, set the following value to False:
|
|
||||||
#deprecation_warnings = True
|
|
||||||
|
|
||||||
# (as of 1.8), Ansible can optionally warn when usage of the shell and
|
|
||||||
# command module appear to be simplified by using a default Ansible module
|
|
||||||
# instead. These warnings can be silenced by adjusting the following
|
|
||||||
# setting or adding warn=yes or warn=no to the end of the command line
|
|
||||||
# parameter string. This will for example suggest using the git module
|
|
||||||
# instead of shelling out to the git command.
|
|
||||||
# command_warnings = False
|
|
||||||
|
|
||||||
|
|
||||||
# set plugin path directories here, separate with colons
|
|
||||||
#action_plugins = /usr/share/ansible/plugins/action
|
|
||||||
#become_plugins = /usr/share/ansible/plugins/become
|
|
||||||
#cache_plugins = /usr/share/ansible/plugins/cache
|
|
||||||
#callback_plugins = /usr/share/ansible/plugins/callback
|
|
||||||
#connection_plugins = /usr/share/ansible/plugins/connection
|
|
||||||
#lookup_plugins = /usr/share/ansible/plugins/lookup
|
|
||||||
#inventory_plugins = /usr/share/ansible/plugins/inventory
|
|
||||||
#vars_plugins = /usr/share/ansible/plugins/vars
|
|
||||||
#filter_plugins = /usr/share/ansible/plugins/filter
|
|
||||||
#test_plugins = /usr/share/ansible/plugins/test
|
|
||||||
#terminal_plugins = /usr/share/ansible/plugins/terminal
|
|
||||||
#strategy_plugins = /usr/share/ansible/plugins/strategy
|
|
||||||
|
|
||||||
|
|
||||||
# by default, ansible will use the 'linear' strategy but you may want to try
|
|
||||||
# another one
|
|
||||||
#strategy = free
|
|
||||||
|
|
||||||
# by default callbacks are not loaded for /bin/ansible, enable this if you
|
|
||||||
# want, for example, a notification or logging callback to also apply to
|
|
||||||
# /bin/ansible runs
|
|
||||||
#bin_ansible_callbacks = False
|
|
||||||
|
|
||||||
|
|
||||||
# don't like cows? that's unfortunate.
|
|
||||||
# set to 1 if you don't want cowsay support or export ANSIBLE_NOCOWS=1
|
|
||||||
#nocows = 1
|
|
||||||
|
|
||||||
# set which cowsay stencil you'd like to use by default. When set to 'random',
|
|
||||||
# a random stencil will be selected for each task. The selection will be filtered
|
|
||||||
# against the `cow_whitelist` option below.
|
|
||||||
#cow_selection = default
|
|
||||||
#cow_selection = random
|
|
||||||
|
|
||||||
# when using the 'random' option for cowsay, stencils will be restricted to this list.
|
|
||||||
# it should be formatted as a comma-separated list with no spaces between names.
|
|
||||||
# NOTE: line continuations here are for formatting purposes only, as the INI parser
|
|
||||||
# in python does not support them.
|
|
||||||
#cow_whitelist=bud-frogs,bunny,cheese,daemon,default,dragon,elephant-in-snake,elephant,eyes,\
|
|
||||||
# hellokitty,kitty,luke-koala,meow,milk,moofasa,moose,ren,sheep,small,stegosaurus,\
|
|
||||||
# stimpy,supermilker,three-eyes,turkey,turtle,tux,udder,vader-koala,vader,www
|
|
||||||
|
|
||||||
# don't like colors either?
|
|
||||||
# set to 1 if you don't want colors, or export ANSIBLE_NOCOLOR=1
|
|
||||||
#nocolor = 1
|
|
||||||
|
|
||||||
# if set to a persistent type (not 'memory', for example 'redis') fact values
|
|
||||||
# from previous runs in Ansible will be stored. This may be useful when
|
|
||||||
# wanting to use, for example, IP information from one group of servers
|
|
||||||
# without having to talk to them in the same playbook run to get their
|
|
||||||
# current IP information.
|
|
||||||
#fact_caching = memory
|
|
||||||
|
|
||||||
#This option tells Ansible where to cache facts. The value is plugin dependent.
|
|
||||||
#For the jsonfile plugin, it should be a path to a local directory.
|
|
||||||
#For the redis plugin, the value is a host:port:database triplet: fact_caching_connection = localhost:6379:0
|
|
||||||
|
|
||||||
#fact_caching_connection=/tmp
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
# retry files
|
|
||||||
# When a playbook fails a .retry file can be created that will be placed in ~/
|
|
||||||
# You can enable this feature by setting retry_files_enabled to True
|
|
||||||
# and you can change the location of the files by setting retry_files_save_path
|
|
||||||
|
|
||||||
#retry_files_enabled = False
|
|
||||||
#retry_files_save_path = ~/.ansible-retry
|
|
||||||
|
|
||||||
# squash actions
|
|
||||||
# Ansible can optimise actions that call modules with list parameters
|
|
||||||
# when looping. Instead of calling the module once per with_ item, the
|
|
||||||
# module is called once with all items at once. Currently this only works
|
|
||||||
# under limited circumstances, and only with parameters named 'name'.
|
|
||||||
#squash_actions = apk,apt,dnf,homebrew,pacman,pkgng,yum,zypper
|
|
||||||
|
|
||||||
# prevents logging of task data, off by default
|
|
||||||
#no_log = False
|
|
||||||
|
|
||||||
# prevents logging of tasks, but only on the targets, data is still logged on the master/controller
|
|
||||||
#no_target_syslog = False
|
|
||||||
|
|
||||||
# controls whether Ansible will raise an error or warning if a task has no
|
|
||||||
# choice but to create world readable temporary files to execute a module on
|
|
||||||
# the remote machine. This option is False by default for security. Users may
|
|
||||||
# turn this on to have behaviour more like Ansible prior to 2.1.x. See
|
|
||||||
# https://docs.ansible.com/ansible/become.html#becoming-an-unprivileged-user
|
|
||||||
# for more secure ways to fix this than enabling this option.
|
|
||||||
#allow_world_readable_tmpfiles = False
|
|
||||||
|
|
||||||
# controls the compression level of variables sent to
|
|
||||||
# worker processes. At the default of 0, no compression
|
|
||||||
# is used. This value must be an integer from 0 to 9.
|
|
||||||
#var_compression_level = 9
|
|
||||||
|
|
||||||
# controls what compression method is used for new-style ansible modules when
|
|
||||||
# they are sent to the remote system. The compression types depend on having
|
|
||||||
# support compiled into both the controller's python and the client's python.
|
|
||||||
# The names should match with the python Zipfile compression types:
|
|
||||||
# * ZIP_STORED (no compression. available everywhere)
|
|
||||||
# * ZIP_DEFLATED (uses zlib, the default)
|
|
||||||
# These values may be set per host via the ansible_module_compression inventory
|
|
||||||
# variable
|
|
||||||
#module_compression = 'ZIP_DEFLATED'
|
|
||||||
|
|
||||||
# This controls the cutoff point (in bytes) on --diff for files
|
|
||||||
# set to 0 for unlimited (RAM may suffer!).
|
|
||||||
#max_diff_size = 1048576
|
|
||||||
|
|
||||||
# This controls how ansible handles multiple --tags and --skip-tags arguments
|
|
||||||
# on the CLI. If this is True then multiple arguments are merged together. If
|
|
||||||
# it is False, then the last specified argument is used and the others are ignored.
|
|
||||||
# This option will be removed in 2.8.
|
|
||||||
#merge_multiple_cli_flags = True
|
|
||||||
|
|
||||||
# Controls showing custom stats at the end, off by default
|
|
||||||
#show_custom_stats = True
|
|
||||||
|
|
||||||
# Controls which files to ignore when using a directory as inventory with
|
|
||||||
# possibly multiple sources (both static and dynamic)
|
|
||||||
#inventory_ignore_extensions = ~, .orig, .bak, .ini, .cfg, .retry, .pyc, .pyo
|
|
||||||
|
|
||||||
# This family of modules use an alternative execution path optimized for network appliances
|
|
||||||
# only update this setting if you know how this works, otherwise it can break module execution
|
|
||||||
#network_group_modules=eos, nxos, ios, iosxr, junos, vyos
|
|
||||||
|
|
||||||
# When enabled, this option allows lookups (via variables like {{lookup('foo')}} or when used as
|
|
||||||
# a loop with `with_foo`) to return data that is not marked "unsafe". This means the data may contain
|
|
||||||
# jinja2 templating language which will be run through the templating engine.
|
|
||||||
# ENABLING THIS COULD BE A SECURITY RISK
|
|
||||||
#allow_unsafe_lookups = False
|
|
||||||
|
|
||||||
# set default errors for all plays
|
|
||||||
#any_errors_fatal = False
|
|
||||||
|
|
||||||
[inventory]
|
|
||||||
# enable inventory plugins, default: 'host_list', 'script', 'auto', 'yaml', 'ini', 'toml'
|
|
||||||
#enable_plugins = host_list, virtualbox, yaml, constructed
|
|
||||||
|
|
||||||
# ignore these extensions when parsing a directory as inventory source
|
|
||||||
#ignore_extensions = .pyc, .pyo, .swp, .bak, ~, .rpm, .md, .txt, ~, .orig, .ini, .cfg, .retry
|
|
||||||
|
|
||||||
# ignore files matching these patterns when parsing a directory as inventory source
|
|
||||||
#ignore_patterns=
|
|
||||||
|
|
||||||
# If 'true' unparsed inventory sources become fatal errors, they are warnings otherwise.
|
|
||||||
#unparsed_is_failed=False
|
|
||||||
|
|
||||||
[privilege_escalation]
|
|
||||||
#become=True
|
|
||||||
#become_method=sudo
|
|
||||||
#become_user=root
|
|
||||||
#become_ask_pass=False
|
|
||||||
|
|
||||||
[paramiko_connection]
|
|
||||||
|
|
||||||
# uncomment this line to cause the paramiko connection plugin to not record new host
|
|
||||||
# keys encountered. Increases performance on new host additions. Setting works independently of the
|
|
||||||
# host key checking setting above.
|
|
||||||
#record_host_keys=False
|
|
||||||
|
|
||||||
# by default, Ansible requests a pseudo-terminal for commands executed under sudo. Uncomment this
|
|
||||||
# line to disable this behaviour.
|
|
||||||
#pty=False
|
|
||||||
|
|
||||||
# paramiko will default to looking for SSH keys initially when trying to
|
|
||||||
# authenticate to remote devices. This is a problem for some network devices
|
|
||||||
# that close the connection after a key failure. Uncomment this line to
|
|
||||||
# disable the Paramiko look for keys function
|
|
||||||
#look_for_keys = False
|
|
||||||
|
|
||||||
# When using persistent connections with Paramiko, the connection runs in a
|
|
||||||
# background process. If the host doesn't already have a valid SSH key, by
|
|
||||||
# default Ansible will prompt to add the host key. This will cause connections
|
|
||||||
# running in background processes to fail. Uncomment this line to have
|
|
||||||
# Paramiko automatically add host keys.
|
|
||||||
#host_key_auto_add = True
|
|
||||||
|
|
||||||
[ssh_connection]
|
|
||||||
|
|
||||||
# ssh arguments to use
|
|
||||||
# Leaving off ControlPersist will result in poor performance, so use
|
|
||||||
# paramiko on older platforms rather than removing it, -C controls compression use
|
|
||||||
#ssh_args = -C -o ControlMaster=auto -o ControlPersist=60s
|
|
||||||
|
|
||||||
# The base directory for the ControlPath sockets.
|
|
||||||
# This is the "%(directory)s" in the control_path option
|
|
||||||
#
|
|
||||||
# Example:
|
|
||||||
# control_path_dir = /tmp/.ansible/cp
|
|
||||||
#control_path_dir = ~/.ansible/cp
|
|
||||||
|
|
||||||
# The path to use for the ControlPath sockets. This defaults to a hashed string of the hostname,
|
|
||||||
# port and username (empty string in the config). The hash mitigates a common problem users
|
|
||||||
# found with long hostnames and the conventional %(directory)s/ansible-ssh-%%h-%%p-%%r format.
|
|
||||||
# In those cases, a "too long for Unix domain socket" ssh error would occur.
|
|
||||||
#
|
|
||||||
# Example:
|
|
||||||
# control_path = %(directory)s/%%h-%%r
|
|
||||||
#control_path =
|
|
||||||
|
|
||||||
# Enabling pipelining reduces the number of SSH operations required to
|
|
||||||
# execute a module on the remote server. This can result in a significant
|
|
||||||
# performance improvement when enabled, however when using "sudo:" you must
|
|
||||||
# first disable 'requiretty' in /etc/sudoers
|
|
||||||
#
|
|
||||||
# By default, this option is disabled to preserve compatibility with
|
|
||||||
# sudoers configurations that have requiretty (the default on many distros).
|
|
||||||
#
|
|
||||||
#pipelining = False
|
|
||||||
|
|
||||||
# Control the mechanism for transferring files (old)
|
|
||||||
# * smart = try sftp and then try scp [default]
|
|
||||||
# * True = use scp only
|
|
||||||
# * False = use sftp only
|
|
||||||
#scp_if_ssh = smart
|
|
||||||
|
|
||||||
# Control the mechanism for transferring files (new)
|
|
||||||
# If set, this will override the scp_if_ssh option
|
|
||||||
# * sftp = use sftp to transfer files
|
|
||||||
# * scp = use scp to transfer files
|
|
||||||
# * piped = use 'dd' over SSH to transfer files
|
|
||||||
# * smart = try sftp, scp, and piped, in that order [default]
|
|
||||||
#transfer_method = smart
|
|
||||||
|
|
||||||
# if False, sftp will not use batch mode to transfer files. This may cause some
|
|
||||||
# types of file transfer failures impossible to catch however, and should
|
|
||||||
# only be disabled if your sftp version has problems with batch mode
|
|
||||||
#sftp_batch_mode = False
|
|
||||||
|
|
||||||
# The -tt argument is passed to ssh when pipelining is not enabled because sudo
|
|
||||||
# requires a tty by default.
|
|
||||||
#usetty = True
|
|
||||||
|
|
||||||
# Number of times to retry an SSH connection to a host, in case of UNREACHABLE.
|
|
||||||
# For each retry attempt, there is an exponential backoff,
|
|
||||||
# so after the first attempt there is 1s wait, then 2s, 4s etc. up to 30s (max).
|
|
||||||
#retries = 3
|
|
||||||
|
|
||||||
[persistent_connection]
|
|
||||||
|
|
||||||
# Configures the persistent connection timeout value in seconds. This value is
|
|
||||||
# how long the persistent connection will remain idle before it is destroyed.
|
|
||||||
# If the connection doesn't receive a request before the timeout value
|
|
||||||
# expires, the connection is shutdown. The default value is 30 seconds.
|
|
||||||
#connect_timeout = 30
|
|
||||||
|
|
||||||
# The command timeout value defines the amount of time to wait for a command
|
|
||||||
# or RPC call before timing out. The value for the command timeout must
|
|
||||||
# be less than the value of the persistent connection idle timeout (connect_timeout)
|
|
||||||
# The default value is 30 second.
|
|
||||||
#command_timeout = 30
|
|
||||||
|
|
||||||
[accelerate]
|
|
||||||
#accelerate_port = 5099
|
|
||||||
#accelerate_timeout = 30
|
|
||||||
#accelerate_connect_timeout = 5.0
|
|
||||||
|
|
||||||
# The daemon timeout is measured in minutes. This time is measured
|
|
||||||
# from the last activity to the accelerate daemon.
|
|
||||||
#accelerate_daemon_timeout = 30
|
|
||||||
|
|
||||||
# If set to yes, accelerate_multi_key will allow multiple
|
|
||||||
# private keys to be uploaded to it, though each user must
|
|
||||||
# have access to the system via SSH to add a new key. The default
|
|
||||||
# is "no".
|
|
||||||
#accelerate_multi_key = yes
|
|
||||||
|
|
||||||
[selinux]
|
|
||||||
# file systems that require special treatment when dealing with security context
|
|
||||||
# the default behaviour that copies the existing context or uses the user default
|
|
||||||
# needs to be changed to use the file system dependent context.
|
|
||||||
#special_context_filesystems=nfs,vboxsf,fuse,ramfs,9p,vfat
|
|
||||||
|
|
||||||
# Set this to yes to allow libvirt_lxc connections to work without SELinux.
|
|
||||||
#libvirt_lxc_noseclabel = yes
|
|
||||||
|
|
||||||
[colors]
|
|
||||||
#highlight = white
|
|
||||||
#verbose = blue
|
|
||||||
#warn = bright purple
|
|
||||||
#error = red
|
|
||||||
#debug = dark gray
|
|
||||||
#deprecate = purple
|
|
||||||
#skip = cyan
|
|
||||||
#unreachable = red
|
|
||||||
#ok = green
|
|
||||||
#changed = yellow
|
|
||||||
#diff_add = green
|
|
||||||
#diff_remove = red
|
|
||||||
#diff_lines = cyan
|
|
||||||
|
|
||||||
|
|
||||||
[diff]
|
|
||||||
# Always print diff when running ( same as always running with -D/--diff )
|
|
||||||
# always = no
|
|
||||||
|
|
||||||
# Set how many context lines to show in diff
|
|
||||||
# context = 3
|
|
||||||
|
|||||||
@@ -8,14 +8,14 @@
|
|||||||
# - You can enter hostnames or ip addresses
|
# - You can enter hostnames or ip addresses
|
||||||
# - A hostname/ip can be a member of multiple groups
|
# - A hostname/ip can be a member of multiple groups
|
||||||
|
|
||||||
# Ex 1: Ungrouped hosts, specify before any group headers.
|
# Ex 1: Ungrouped hosts, specify before any group headers:
|
||||||
|
|
||||||
## green.example.com
|
## green.example.com
|
||||||
## blue.example.com
|
## blue.example.com
|
||||||
## 192.168.100.1
|
## 192.168.100.1
|
||||||
## 192.168.100.10
|
## 192.168.100.10
|
||||||
|
|
||||||
# Ex 2: A collection of hosts belonging to the 'webservers' group
|
# Ex 2: A collection of hosts belonging to the 'webservers' group:
|
||||||
|
|
||||||
## [webservers]
|
## [webservers]
|
||||||
## alpha.example.org
|
## alpha.example.org
|
||||||
@@ -23,12 +23,12 @@
|
|||||||
## 192.168.1.100
|
## 192.168.1.100
|
||||||
## 192.168.1.110
|
## 192.168.1.110
|
||||||
|
|
||||||
# If you have multiple hosts following a pattern you can specify
|
# If you have multiple hosts following a pattern, you can specify
|
||||||
# them like this:
|
# them like this:
|
||||||
|
|
||||||
## www[001:006].example.com
|
## www[001:006].example.com
|
||||||
|
|
||||||
# Ex 3: A collection of database servers in the 'dbservers' group
|
# Ex 3: A collection of database servers in the 'dbservers' group:
|
||||||
|
|
||||||
## [dbservers]
|
## [dbservers]
|
||||||
##
|
##
|
||||||
|
|||||||
@@ -33,7 +33,8 @@ transport = TCP
|
|||||||
krb5_principal = auditd
|
krb5_principal = auditd
|
||||||
##krb5_key_file = /etc/audit/audit.key
|
##krb5_key_file = /etc/audit/audit.key
|
||||||
distribute_network = no
|
distribute_network = no
|
||||||
q_depth = 400
|
q_depth = 1200
|
||||||
overflow_action = SYSLOG
|
overflow_action = SYSLOG
|
||||||
max_restarts = 10
|
max_restarts = 10
|
||||||
plugin_dir = /etc/audit/plugins.d
|
plugin_dir = /etc/audit/plugins.d
|
||||||
|
end_of_event_timeout = 2
|
||||||
|
|||||||
@@ -1 +1 @@
|
|||||||
CentOS Linux release 8.5.2111
|
CentOS Stream release 8
|
||||||
|
|||||||
@@ -1 +0,0 @@
|
|||||||
Derived from Red Hat Enterprise Linux 8.5
|
|
||||||
@@ -134,6 +134,7 @@ exe:/usr/bin/monitorix
|
|||||||
exe:/opt/gitlab/embedded/postgresql/10/bin/postgres
|
exe:/opt/gitlab/embedded/postgresql/10/bin/postgres
|
||||||
exe:/usr/bin/newrelic-infra-service
|
exe:/usr/bin/newrelic-infra-service
|
||||||
exe:/usr/bin/terraform
|
exe:/usr/bin/terraform
|
||||||
|
exe:/usr/sbin/rngd
|
||||||
|
|
||||||
# ipsec
|
# ipsec
|
||||||
exe:/usr/sbin/xl2tpd
|
exe:/usr/sbin/xl2tpd
|
||||||
|
|||||||
5
dnf/modules.d/python38.module
Normal file
5
dnf/modules.d/python38.module
Normal file
@@ -0,0 +1,5 @@
|
|||||||
|
[python38]
|
||||||
|
name=python38
|
||||||
|
stream=3.8
|
||||||
|
profiles=
|
||||||
|
state=enabled
|
||||||
127
dovecot/conf.d/10-auth.conf.rpmnew
Normal file
127
dovecot/conf.d/10-auth.conf.rpmnew
Normal file
@@ -0,0 +1,127 @@
|
|||||||
|
##
|
||||||
|
## Authentication processes
|
||||||
|
##
|
||||||
|
|
||||||
|
# Disable LOGIN command and all other plaintext authentications unless
|
||||||
|
# SSL/TLS is used (LOGINDISABLED capability). Note that if the remote IP
|
||||||
|
# matches the local IP (ie. you're connecting from the same computer), the
|
||||||
|
# connection is considered secure and plaintext authentication is allowed.
|
||||||
|
# See also ssl=required setting.
|
||||||
|
#disable_plaintext_auth = yes
|
||||||
|
|
||||||
|
# Authentication cache size (e.g. 10M). 0 means it's disabled. Note that
|
||||||
|
# bsdauth and PAM require cache_key to be set for caching to be used.
|
||||||
|
#auth_cache_size = 0
|
||||||
|
# Time to live for cached data. After TTL expires the cached record is no
|
||||||
|
# longer used, *except* if the main database lookup returns internal failure.
|
||||||
|
# We also try to handle password changes automatically: If user's previous
|
||||||
|
# authentication was successful, but this one wasn't, the cache isn't used.
|
||||||
|
# For now this works only with plaintext authentication.
|
||||||
|
#auth_cache_ttl = 1 hour
|
||||||
|
# TTL for negative hits (user not found, password mismatch).
|
||||||
|
# 0 disables caching them completely.
|
||||||
|
#auth_cache_negative_ttl = 1 hour
|
||||||
|
|
||||||
|
# Space separated list of realms for SASL authentication mechanisms that need
|
||||||
|
# them. You can leave it empty if you don't want to support multiple realms.
|
||||||
|
# Many clients simply use the first one listed here, so keep the default realm
|
||||||
|
# first.
|
||||||
|
#auth_realms =
|
||||||
|
|
||||||
|
# Default realm/domain to use if none was specified. This is used for both
|
||||||
|
# SASL realms and appending @domain to username in plaintext logins.
|
||||||
|
#auth_default_realm =
|
||||||
|
|
||||||
|
# List of allowed characters in username. If the user-given username contains
|
||||||
|
# a character not listed in here, the login automatically fails. This is just
|
||||||
|
# an extra check to make sure user can't exploit any potential quote escaping
|
||||||
|
# vulnerabilities with SQL/LDAP databases. If you want to allow all characters,
|
||||||
|
# set this value to empty.
|
||||||
|
#auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
|
||||||
|
|
||||||
|
# Username character translations before it's looked up from databases. The
|
||||||
|
# value contains series of from -> to characters. For example "#@/@" means
|
||||||
|
# that '#' and '/' characters are translated to '@'.
|
||||||
|
#auth_username_translation =
|
||||||
|
|
||||||
|
# Username formatting before it's looked up from databases. You can use
|
||||||
|
# the standard variables here, eg. %Lu would lowercase the username, %n would
|
||||||
|
# drop away the domain if it was given, or "%n-AT-%d" would change the '@' into
|
||||||
|
# "-AT-". This translation is done after auth_username_translation changes.
|
||||||
|
#auth_username_format = %Lu
|
||||||
|
|
||||||
|
# If you want to allow master users to log in by specifying the master
|
||||||
|
# username within the normal username string (ie. not using SASL mechanism's
|
||||||
|
# support for it), you can specify the separator character here. The format
|
||||||
|
# is then <username><separator><master username>. UW-IMAP uses "*" as the
|
||||||
|
# separator, so that could be a good choice.
|
||||||
|
#auth_master_user_separator =
|
||||||
|
|
||||||
|
# Username to use for users logging in with ANONYMOUS SASL mechanism
|
||||||
|
#auth_anonymous_username = anonymous
|
||||||
|
|
||||||
|
# Maximum number of dovecot-auth worker processes. They're used to execute
|
||||||
|
# blocking passdb and userdb queries (eg. MySQL and PAM). They're
|
||||||
|
# automatically created and destroyed as needed.
|
||||||
|
#auth_worker_max_count = 30
|
||||||
|
|
||||||
|
# Host name to use in GSSAPI principal names. The default is to use the
|
||||||
|
# name returned by gethostname(). Use "$ALL" (with quotes) to allow all keytab
|
||||||
|
# entries.
|
||||||
|
#auth_gssapi_hostname =
|
||||||
|
|
||||||
|
# Kerberos keytab to use for the GSSAPI mechanism. Will use the system
|
||||||
|
# default (usually /etc/krb5.keytab) if not specified. You may need to change
|
||||||
|
# the auth service to run as root to be able to read this file.
|
||||||
|
#auth_krb5_keytab =
|
||||||
|
|
||||||
|
# Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and
|
||||||
|
# ntlm_auth helper. <doc/wiki/Authentication/Mechanisms/Winbind.txt>
|
||||||
|
#auth_use_winbind = no
|
||||||
|
|
||||||
|
# Path for Samba's ntlm_auth helper binary.
|
||||||
|
#auth_winbind_helper_path = /usr/bin/ntlm_auth
|
||||||
|
|
||||||
|
# Time to delay before replying to failed authentications.
|
||||||
|
#auth_failure_delay = 2 secs
|
||||||
|
|
||||||
|
# Require a valid SSL client certificate or the authentication fails.
|
||||||
|
#auth_ssl_require_client_cert = no
|
||||||
|
|
||||||
|
# Take the username from client's SSL certificate, using
|
||||||
|
# X509_NAME_get_text_by_NID() which returns the subject's DN's
|
||||||
|
# CommonName.
|
||||||
|
#auth_ssl_username_from_cert = no
|
||||||
|
|
||||||
|
# Space separated list of wanted authentication mechanisms:
|
||||||
|
# plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi otp
|
||||||
|
# gss-spnego
|
||||||
|
# NOTE: See also disable_plaintext_auth setting.
|
||||||
|
auth_mechanisms = plain
|
||||||
|
|
||||||
|
##
|
||||||
|
## Password and user databases
|
||||||
|
##
|
||||||
|
|
||||||
|
#
|
||||||
|
# Password database is used to verify user's password (and nothing more).
|
||||||
|
# You can have multiple passdbs and userdbs. This is useful if you want to
|
||||||
|
# allow both system users (/etc/passwd) and virtual users to login without
|
||||||
|
# duplicating the system users into virtual database.
|
||||||
|
#
|
||||||
|
# <doc/wiki/PasswordDatabase.txt>
|
||||||
|
#
|
||||||
|
# User database specifies where mails are located and what user/group IDs
|
||||||
|
# own them. For single-UID configuration use "static" userdb.
|
||||||
|
#
|
||||||
|
# <doc/wiki/UserDatabase.txt>
|
||||||
|
|
||||||
|
#!include auth-deny.conf.ext
|
||||||
|
#!include auth-master.conf.ext
|
||||||
|
|
||||||
|
!include auth-system.conf.ext
|
||||||
|
#!include auth-sql.conf.ext
|
||||||
|
#!include auth-ldap.conf.ext
|
||||||
|
#!include auth-passwdfile.conf.ext
|
||||||
|
#!include auth-checkpassword.conf.ext
|
||||||
|
#!include auth-static.conf.ext
|
||||||
105
dovecot/conf.d/10-logging.conf.rpmnew
Normal file
105
dovecot/conf.d/10-logging.conf.rpmnew
Normal file
@@ -0,0 +1,105 @@
|
|||||||
|
##
|
||||||
|
## Log destination.
|
||||||
|
##
|
||||||
|
|
||||||
|
# Log file to use for error messages. "syslog" logs to syslog,
|
||||||
|
# /dev/stderr logs to stderr.
|
||||||
|
#log_path = syslog
|
||||||
|
|
||||||
|
# Log file to use for informational messages. Defaults to log_path.
|
||||||
|
#info_log_path =
|
||||||
|
# Log file to use for debug messages. Defaults to info_log_path.
|
||||||
|
#debug_log_path =
|
||||||
|
|
||||||
|
# Syslog facility to use if you're logging to syslog. Usually if you don't
|
||||||
|
# want to use "mail", you'll use local0..local7. Also other standard
|
||||||
|
# facilities are supported.
|
||||||
|
#syslog_facility = mail
|
||||||
|
|
||||||
|
##
|
||||||
|
## Logging verbosity and debugging.
|
||||||
|
##
|
||||||
|
|
||||||
|
# Log filter is a space-separated list conditions. If any of the conditions
|
||||||
|
# match, the log filter matches (i.e. they're ORed together). Parenthesis
|
||||||
|
# are supported if multiple conditions need to be matched together.
|
||||||
|
#
|
||||||
|
# See https://doc.dovecot.org/configuration_manual/event_filter/ for details.
|
||||||
|
#
|
||||||
|
# For example: event=http_request_* AND category=error AND category=storage
|
||||||
|
#
|
||||||
|
# Filter to specify what debug logging to enable. This will eventually replace
|
||||||
|
# mail_debug and auth_debug settings.
|
||||||
|
#log_debug =
|
||||||
|
|
||||||
|
# Crash after logging a matching event. For example category=error will crash
|
||||||
|
# any time an error is logged, which can be useful for debugging.
|
||||||
|
#log_core_filter =
|
||||||
|
|
||||||
|
# Log unsuccessful authentication attempts and the reasons why they failed.
|
||||||
|
#auth_verbose = no
|
||||||
|
|
||||||
|
# In case of password mismatches, log the attempted password. Valid values are
|
||||||
|
# no, plain and sha1. sha1 can be useful for detecting brute force password
|
||||||
|
# attempts vs. user simply trying the same password over and over again.
|
||||||
|
# You can also truncate the value to n chars by appending ":n" (e.g. sha1:6).
|
||||||
|
#auth_verbose_passwords = no
|
||||||
|
|
||||||
|
# Even more verbose logging for debugging purposes. Shows for example SQL
|
||||||
|
# queries.
|
||||||
|
#auth_debug = no
|
||||||
|
|
||||||
|
# In case of password mismatches, log the passwords and used scheme so the
|
||||||
|
# problem can be debugged. Enabling this also enables auth_debug.
|
||||||
|
#auth_debug_passwords = no
|
||||||
|
|
||||||
|
# Enable mail process debugging. This can help you figure out why Dovecot
|
||||||
|
# isn't finding your mails.
|
||||||
|
#mail_debug = no
|
||||||
|
|
||||||
|
# Show protocol level SSL errors.
|
||||||
|
#verbose_ssl = no
|
||||||
|
|
||||||
|
# mail_log plugin provides more event logging for mail processes.
|
||||||
|
plugin {
|
||||||
|
# Events to log. Also available: flag_change append
|
||||||
|
#mail_log_events = delete undelete expunge copy mailbox_delete mailbox_rename
|
||||||
|
# Available fields: uid, box, msgid, from, subject, size, vsize, flags
|
||||||
|
# size and vsize are available only for expunge and copy events.
|
||||||
|
#mail_log_fields = uid box msgid size
|
||||||
|
}
|
||||||
|
|
||||||
|
##
|
||||||
|
## Log formatting.
|
||||||
|
##
|
||||||
|
|
||||||
|
# Prefix for each line written to log file. % codes are in strftime(3)
|
||||||
|
# format.
|
||||||
|
#log_timestamp = "%b %d %H:%M:%S "
|
||||||
|
|
||||||
|
# Space-separated list of elements we want to log. The elements which have
|
||||||
|
# a non-empty variable value are joined together to form a comma-separated
|
||||||
|
# string.
|
||||||
|
#login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c
|
||||||
|
|
||||||
|
# Login log format. %s contains login_log_format_elements string, %$ contains
|
||||||
|
# the data we want to log.
|
||||||
|
#login_log_format = %$: %s
|
||||||
|
|
||||||
|
# Log prefix for mail processes. See doc/wiki/Variables.txt for list of
|
||||||
|
# possible variables you can use.
|
||||||
|
#mail_log_prefix = "%s(%u)<%{pid}><%{session}>: "
|
||||||
|
|
||||||
|
# Format to use for logging mail deliveries:
|
||||||
|
# %$ - Delivery status message (e.g. "saved to INBOX")
|
||||||
|
# %m / %{msgid} - Message-ID
|
||||||
|
# %s / %{subject} - Subject
|
||||||
|
# %f / %{from} - From address
|
||||||
|
# %p / %{size} - Physical size
|
||||||
|
# %w / %{vsize} - Virtual size
|
||||||
|
# %e / %{from_envelope} - MAIL FROM envelope
|
||||||
|
# %{to_envelope} - RCPT TO envelope
|
||||||
|
# %{delivery_time} - How many milliseconds it took to deliver the mail
|
||||||
|
# %{session_time} - How long LMTP session took, not including delivery_time
|
||||||
|
# %{storage_id} - Backend-specific ID for mail, e.g. Maildir filename
|
||||||
|
#deliver_log_format = msgid=%m: %$
|
||||||
@@ -165,7 +165,10 @@ namespace inbox {
|
|||||||
# methods. NFS users: flock doesn't work, remember to change mmap_disable.
|
# methods. NFS users: flock doesn't work, remember to change mmap_disable.
|
||||||
#lock_method = fcntl
|
#lock_method = fcntl
|
||||||
|
|
||||||
# Directory in which LDA/LMTP temporarily stores incoming mails >128 kB.
|
# Directory where mails can be temporarily stored. Usually it's used only for
|
||||||
|
# mails larger than >= 128 kB. It's used by various parts of Dovecot, for
|
||||||
|
# example LDA/LMTP while delivering large mails or zlib plugin for keeping
|
||||||
|
# uncompressed mails.
|
||||||
#mail_temp_dir = /tmp
|
#mail_temp_dir = /tmp
|
||||||
|
|
||||||
# Valid UID range for users, defaults to 500 and above. This is mostly
|
# Valid UID range for users, defaults to 500 and above. This is mostly
|
||||||
@@ -220,7 +223,7 @@ first_valid_uid = 1000
|
|||||||
|
|
||||||
# Mailbox list indexes can be used to optimize IMAP STATUS commands. They are
|
# Mailbox list indexes can be used to optimize IMAP STATUS commands. They are
|
||||||
# also required for IMAP NOTIFY extension to be enabled.
|
# also required for IMAP NOTIFY extension to be enabled.
|
||||||
#mailbox_list_index = no
|
#mailbox_list_index = yes
|
||||||
|
|
||||||
# Trust mailbox list index to be up-to-date. This reduces disk I/O at the cost
|
# Trust mailbox list index to be up-to-date. This reduces disk I/O at the cost
|
||||||
# of potentially returning out-of-date results after e.g. server crashes.
|
# of potentially returning out-of-date results after e.g. server crashes.
|
||||||
@@ -364,7 +367,7 @@ mbox_write_locks = fcntl
|
|||||||
##
|
##
|
||||||
|
|
||||||
# Maximum dbox file size until it's rotated.
|
# Maximum dbox file size until it's rotated.
|
||||||
#mdbox_rotate_size = 2M
|
#mdbox_rotate_size = 10M
|
||||||
|
|
||||||
# Maximum dbox file age until it's rotated. Typically in days. Day begins
|
# Maximum dbox file age until it's rotated. Typically in days. Day begins
|
||||||
# from midnight, so 1d = today, 2d = yesterday, etc. 0 = check disabled.
|
# from midnight, so 1d = today, 2d = yesterday, etc. 0 = check disabled.
|
||||||
@@ -404,7 +407,8 @@ mbox_write_locks = fcntl
|
|||||||
# Settings to control adding $HasAttachment or $HasNoAttachment keywords.
|
# Settings to control adding $HasAttachment or $HasNoAttachment keywords.
|
||||||
# By default, all MIME parts with Content-Disposition=attachment, or inlines
|
# By default, all MIME parts with Content-Disposition=attachment, or inlines
|
||||||
# with filename parameter are consired attachments.
|
# with filename parameter are consired attachments.
|
||||||
# add-flags-on-save - Add the keywords when saving new mails.
|
# add-flags - Add the keywords when saving new mails or when fetching can
|
||||||
|
# do it efficiently.
|
||||||
# content-type=type or !type - Include/exclude content type. Excluding will
|
# content-type=type or !type - Include/exclude content type. Excluding will
|
||||||
# never consider the matched MIME part as attachment. Including will only
|
# never consider the matched MIME part as attachment. Including will only
|
||||||
# negate an exclusion (e.g. content-type=!foo/* content-type=foo/bar).
|
# negate an exclusion (e.g. content-type=!foo/* content-type=foo/bar).
|
||||||
|
|||||||
74
dovecot/conf.d/10-metrics.conf
Normal file
74
dovecot/conf.d/10-metrics.conf
Normal file
@@ -0,0 +1,74 @@
|
|||||||
|
##
|
||||||
|
## Statistics and metrics
|
||||||
|
##
|
||||||
|
|
||||||
|
# Dovecot supports gathering statistics from events.
|
||||||
|
# Currently there are no statistics logged by default, and therefore they must
|
||||||
|
# be explicitly added using the metric configuration blocks.
|
||||||
|
#
|
||||||
|
# Unlike old stats, the new statistics do not require any plugins loaded.
|
||||||
|
#
|
||||||
|
# See https://doc.dovecot.org/configuration_manual/stats/ for more details.
|
||||||
|
|
||||||
|
##
|
||||||
|
## Example metrics
|
||||||
|
##
|
||||||
|
|
||||||
|
#metric auth_success {
|
||||||
|
# filter = event=auth_request_finished AND success=yes
|
||||||
|
#}
|
||||||
|
#
|
||||||
|
#metric auth_failures {
|
||||||
|
# filter = event=auth_request_finished AND NOT success=yes
|
||||||
|
#}
|
||||||
|
#
|
||||||
|
#metric imap_command {
|
||||||
|
# filter = event=imap_command_finished
|
||||||
|
# group_by = cmd_name tagged_reply_state
|
||||||
|
#}
|
||||||
|
#
|
||||||
|
#metric smtp_command {
|
||||||
|
# filter = event=smtp_server_command_finished
|
||||||
|
# group_by = cmd_name status_code duration:exponential:1:5:10
|
||||||
|
#}
|
||||||
|
#
|
||||||
|
#metric mail_delivery {
|
||||||
|
# filter = event=mail_delivery_finished
|
||||||
|
# group_by = duration:exponential:1:5:10
|
||||||
|
#}
|
||||||
|
|
||||||
|
##
|
||||||
|
## Prometheus
|
||||||
|
##
|
||||||
|
|
||||||
|
# To allow access to statistics with Prometheus, enable http listener
|
||||||
|
# on stats process. Stats will be available on /metrics path.
|
||||||
|
#
|
||||||
|
# See https://doc.dovecot.org/configuration_manual/stats/openmetrics/ for more
|
||||||
|
# details.
|
||||||
|
|
||||||
|
#service stats {
|
||||||
|
# inet_listener http {
|
||||||
|
# port = 9900
|
||||||
|
# }
|
||||||
|
#}
|
||||||
|
|
||||||
|
##
|
||||||
|
## Event exporting
|
||||||
|
##
|
||||||
|
|
||||||
|
# You can also export individual events.
|
||||||
|
#
|
||||||
|
# See https://doc.dovecot.org/configuration_manual/event_export/ for more
|
||||||
|
# details.
|
||||||
|
|
||||||
|
#event_exporter log {
|
||||||
|
# format = json
|
||||||
|
# format_args = time-rfc3339
|
||||||
|
# transport = log
|
||||||
|
#}
|
||||||
|
#
|
||||||
|
#metric imap_commands {
|
||||||
|
# exporter = log
|
||||||
|
# filter = event=imap_command_finished
|
||||||
|
#}
|
||||||
85
dovecot/conf.d/10-ssl.conf.rpmnew
Normal file
85
dovecot/conf.d/10-ssl.conf.rpmnew
Normal file
@@ -0,0 +1,85 @@
|
|||||||
|
##
|
||||||
|
## SSL settings
|
||||||
|
##
|
||||||
|
|
||||||
|
# SSL/TLS support: yes, no, required. <doc/wiki/SSL.txt>
|
||||||
|
# disable plain pop3 and imap, allowed are only pop3+TLS, pop3s, imap+TLS and imaps
|
||||||
|
# plain imap and pop3 are still allowed for local connections
|
||||||
|
ssl = required
|
||||||
|
|
||||||
|
# PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
|
||||||
|
# dropping root privileges, so keep the key file unreadable by anyone but
|
||||||
|
# root. Included doc/mkcert.sh can be used to easily generate self-signed
|
||||||
|
# certificate, just make sure to update the domains in dovecot-openssl.cnf
|
||||||
|
ssl_cert = </etc/pki/dovecot/certs/dovecot.pem
|
||||||
|
ssl_key = </etc/pki/dovecot/private/dovecot.pem
|
||||||
|
|
||||||
|
# If key file is password protected, give the password here. Alternatively
|
||||||
|
# give it when starting dovecot with -p parameter. Since this file is often
|
||||||
|
# world-readable, you may want to place this setting instead to a different
|
||||||
|
# root owned 0600 file by using ssl_key_password = <path.
|
||||||
|
#ssl_key_password =
|
||||||
|
|
||||||
|
# PEM encoded trusted certificate authority. Set this only if you intend to use
|
||||||
|
# ssl_verify_client_cert=yes. The file should contain the CA certificate(s)
|
||||||
|
# followed by the matching CRL(s). (e.g. ssl_ca = </etc/pki/dovecot/certs/ca.pem)
|
||||||
|
#ssl_ca =
|
||||||
|
|
||||||
|
# Require that CRL check succeeds for client certificates.
|
||||||
|
#ssl_require_crl = yes
|
||||||
|
|
||||||
|
# Directory and/or file for trusted SSL CA certificates. These are used only
|
||||||
|
# when Dovecot needs to act as an SSL client (e.g. imapc backend or
|
||||||
|
# submission service). The directory is usually /etc/pki/dovecot/certs in
|
||||||
|
# Debian-based systems and the file is /etc/pki/tls/cert.pem in
|
||||||
|
# RedHat-based systems. Note that ssl_client_ca_file isn't recommended with
|
||||||
|
# large CA bundles, because it leads to excessive memory usage.
|
||||||
|
#ssl_client_ca_dir =
|
||||||
|
#ssl_client_ca_file =
|
||||||
|
|
||||||
|
# Require valid cert when connecting to a remote server
|
||||||
|
#ssl_client_require_valid_cert = yes
|
||||||
|
|
||||||
|
# Request client to send a certificate. If you also want to require it, set
|
||||||
|
# auth_ssl_require_client_cert=yes in auth section.
|
||||||
|
#ssl_verify_client_cert = no
|
||||||
|
|
||||||
|
# Which field from certificate to use for username. commonName and
|
||||||
|
# x500UniqueIdentifier are the usual choices. You'll also need to set
|
||||||
|
# auth_ssl_username_from_cert=yes.
|
||||||
|
#ssl_cert_username_field = commonName
|
||||||
|
|
||||||
|
# SSL DH parameters
|
||||||
|
# Generate new params with `openssl dhparam -out /etc/dovecot/dh.pem 4096`
|
||||||
|
# Or migrate from old ssl-parameters.dat file with the command dovecot
|
||||||
|
# gives on startup when ssl_dh is unset.
|
||||||
|
#ssl_dh = </etc/dovecot/dh.pem
|
||||||
|
|
||||||
|
# Minimum SSL protocol version to use. Potentially recognized values are SSLv3,
|
||||||
|
# TLSv1, TLSv1.1, TLSv1.2 and TLSv1.3, depending on the OpenSSL version used.
|
||||||
|
#
|
||||||
|
# Dovecot also recognizes values ANY and LATEST. ANY matches with any protocol
|
||||||
|
# version, and LATEST matches with the latest version supported by library.
|
||||||
|
#ssl_min_protocol = TLSv1.2
|
||||||
|
|
||||||
|
# SSL ciphers to use, the default is:
|
||||||
|
#ssl_cipher_list = ALL:!kRSA:!SRP:!kDHd:!DSS:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!RC4:!ADH:!LOW@STRENGTH
|
||||||
|
# To disable non-EC DH, use:
|
||||||
|
#ssl_cipher_list = ALL:!DH:!kRSA:!SRP:!kDHd:!DSS:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!RC4:!ADH:!LOW@STRENGTH
|
||||||
|
ssl_cipher_list = PROFILE=SYSTEM
|
||||||
|
|
||||||
|
# Colon separated list of elliptic curves to use. Empty value (the default)
|
||||||
|
# means use the defaults from the SSL library. P-521:P-384:P-256 would be an
|
||||||
|
# example of a valid value.
|
||||||
|
#ssl_curve_list =
|
||||||
|
|
||||||
|
# Prefer the server's order of ciphers over client's.
|
||||||
|
#ssl_prefer_server_ciphers = no
|
||||||
|
|
||||||
|
# SSL crypto device to use, for valid values run "openssl engine"
|
||||||
|
#ssl_crypto_device =
|
||||||
|
|
||||||
|
# SSL extra options. Currently supported options are:
|
||||||
|
# compression - Enable compression.
|
||||||
|
# no_ticket - Disable SSL session tickets.
|
||||||
|
#ssl_options =
|
||||||
@@ -22,18 +22,20 @@
|
|||||||
# you want in here, but it's not a good idea to use flags other than the
|
# you want in here, but it's not a good idea to use flags other than the
|
||||||
# standard ones specified in the RFC:
|
# standard ones specified in the RFC:
|
||||||
#
|
#
|
||||||
# \All - This (virtual) mailbox presents all messages in the
|
# \All - This (virtual) mailbox presents all messages in the
|
||||||
# user's message store.
|
# user's message store.
|
||||||
# \Archive - This mailbox is used to archive messages.
|
# \Archive - This mailbox is used to archive messages.
|
||||||
# \Drafts - This mailbox is used to hold draft messages.
|
# \Drafts - This mailbox is used to hold draft messages.
|
||||||
# \Flagged - This (virtual) mailbox presents all messages in the
|
# \Flagged - This (virtual) mailbox presents all messages in the
|
||||||
# user's message store marked with the IMAP \Flagged flag.
|
# user's message store marked with the IMAP \Flagged flag.
|
||||||
# \Junk - This mailbox is where messages deemed to be junk mail
|
# \Important - This (virtual) mailbox presents all messages in the
|
||||||
# are held.
|
# user's message store deemed important to user.
|
||||||
# \Sent - This mailbox is used to hold copies of messages that
|
# \Junk - This mailbox is where messages deemed to be junk mail
|
||||||
# have been sent.
|
# are held.
|
||||||
# \Trash - This mailbox is used to hold messages that have been
|
# \Sent - This mailbox is used to hold copies of messages that
|
||||||
# deleted.
|
# have been sent.
|
||||||
|
# \Trash - This mailbox is used to hold messages that have been
|
||||||
|
# deleted.
|
||||||
#
|
#
|
||||||
# comment:
|
# comment:
|
||||||
# Defines a default comment or note associated with the mailbox. This
|
# Defines a default comment or note associated with the mailbox. This
|
||||||
@@ -75,4 +77,10 @@ namespace inbox {
|
|||||||
# special_use = \Flagged
|
# special_use = \Flagged
|
||||||
# comment = All my flagged messages
|
# comment = All my flagged messages
|
||||||
#}
|
#}
|
||||||
|
|
||||||
|
# If you have a virtual "Important" mailbox:
|
||||||
|
#mailbox virtual/Important {
|
||||||
|
# special_use = \Important
|
||||||
|
# comment = All my important messages
|
||||||
|
#}
|
||||||
}
|
}
|
||||||
|
|||||||
@@ -28,7 +28,10 @@
|
|||||||
# %{trashed} - Number of mails that client copied/moved to the
|
# %{trashed} - Number of mails that client copied/moved to the
|
||||||
# special_use=\Trash mailbox.
|
# special_use=\Trash mailbox.
|
||||||
# %{appended} - Number of mails saved during the session
|
# %{appended} - Number of mails saved during the session
|
||||||
#imap_logout_format = in=%i out=%o
|
#imap_logout_format = in=%i out=%o deleted=%{deleted} expunged=%{expunged} \
|
||||||
|
# trashed=%{trashed} hdr_count=%{fetch_hdr_count} \
|
||||||
|
# hdr_bytes=%{fetch_hdr_bytes} body_count=%{fetch_body_count} \
|
||||||
|
# body_bytes=%{fetch_body_bytes}
|
||||||
|
|
||||||
# Override the IMAP CAPABILITY response. If the value begins with '+',
|
# Override the IMAP CAPABILITY response. If the value begins with '+',
|
||||||
# add the given capabilities on top of the defaults (e.g. +XFOO XBAR).
|
# add the given capabilities on top of the defaults (e.g. +XFOO XBAR).
|
||||||
@@ -40,7 +43,8 @@
|
|||||||
|
|
||||||
# ID field names and values to send to clients. Using * as the value makes
|
# ID field names and values to send to clients. Using * as the value makes
|
||||||
# Dovecot use the default value. The following fields have default values
|
# Dovecot use the default value. The following fields have default values
|
||||||
# currently: name, version, os, os-version, support-url, support-email.
|
# currently: name, version, os, os-version, support-url, support-email,
|
||||||
|
# revision.
|
||||||
#imap_id_send =
|
#imap_id_send =
|
||||||
|
|
||||||
# ID fields sent by client to log. * means everything.
|
# ID fields sent by client to log. * means everything.
|
||||||
@@ -69,6 +73,9 @@
|
|||||||
# Host allowed in URLAUTH URLs sent by client. "*" allows all.
|
# Host allowed in URLAUTH URLs sent by client. "*" allows all.
|
||||||
#imap_urlauth_host =
|
#imap_urlauth_host =
|
||||||
|
|
||||||
|
# Enable IMAP LITERAL- extension (replaces LITERAL+)
|
||||||
|
#imap_literal_minus = no
|
||||||
|
|
||||||
# What happens when FETCH fails due to some internal error:
|
# What happens when FETCH fails due to some internal error:
|
||||||
# disconnect-immediately:
|
# disconnect-immediately:
|
||||||
# The FETCH is aborted immediately and the IMAP client is disconnected.
|
# The FETCH is aborted immediately and the IMAP client is disconnected.
|
||||||
|
|||||||
@@ -13,6 +13,9 @@
|
|||||||
# Verify quota before replying to RCPT TO. This adds a small overhead.
|
# Verify quota before replying to RCPT TO. This adds a small overhead.
|
||||||
#lmtp_rcpt_check_quota = no
|
#lmtp_rcpt_check_quota = no
|
||||||
|
|
||||||
|
# Add "Received:" header to mails delivered.
|
||||||
|
#lmtp_add_received_header = yes
|
||||||
|
|
||||||
# Which recipient address to use for Delivered-To: header and Received:
|
# Which recipient address to use for Delivered-To: header and Received:
|
||||||
# header. The default is "final", which is the same as the one given to
|
# header. The default is "final", which is the same as the one given to
|
||||||
# RCPT TO command. "original" uses the address given in RCPT TO's ORCPT
|
# RCPT TO command. "original" uses the address given in RCPT TO's ORCPT
|
||||||
@@ -20,6 +23,17 @@
|
|||||||
# when a mail has multiple recipients.
|
# when a mail has multiple recipients.
|
||||||
#lmtp_hdr_delivery_address = final
|
#lmtp_hdr_delivery_address = final
|
||||||
|
|
||||||
|
# Workarounds for various client bugs:
|
||||||
|
# whitespace-before-path:
|
||||||
|
# Allow one or more spaces or tabs between `MAIL FROM:' and path and between
|
||||||
|
# `RCPT TO:' and path.
|
||||||
|
# mailbox-for-path:
|
||||||
|
# Allow using bare Mailbox syntax (i.e., without <...>) instead of full path
|
||||||
|
# syntax.
|
||||||
|
#
|
||||||
|
# The list is space-separated.
|
||||||
|
#lmtp_client_workarounds =
|
||||||
|
|
||||||
protocol lmtp {
|
protocol lmtp {
|
||||||
# Space separated list of plugins to load (default is global mail_plugins).
|
# Space separated list of plugins to load (default is global mail_plugins).
|
||||||
#mail_plugins = $mail_plugins
|
#mail_plugins = $mail_plugins
|
||||||
|
|||||||
@@ -1,17 +0,0 @@
|
|||||||
# Authentication for vpopmail users. Included from 10-auth.conf.
|
|
||||||
#
|
|
||||||
# <doc/wiki/AuthDatabase.VPopMail.txt>
|
|
||||||
|
|
||||||
passdb {
|
|
||||||
driver = vpopmail
|
|
||||||
|
|
||||||
# [cache_key=<key>] [webmail=<ip>]
|
|
||||||
args =
|
|
||||||
}
|
|
||||||
|
|
||||||
userdb {
|
|
||||||
driver = vpopmail
|
|
||||||
|
|
||||||
# [quota_template=<template>] - %q expands to Maildir++ quota
|
|
||||||
args = quota_template=quota_rule=*:backend=%q
|
|
||||||
}
|
|
||||||
101
dovecot/dovecot.conf.rpmnew
Normal file
101
dovecot/dovecot.conf.rpmnew
Normal file
@@ -0,0 +1,101 @@
|
|||||||
|
## Dovecot configuration file
|
||||||
|
|
||||||
|
# If you're in a hurry, see http://wiki2.dovecot.org/QuickConfiguration
|
||||||
|
|
||||||
|
# "doveconf -n" command gives a clean output of the changed settings. Use it
|
||||||
|
# instead of copy&pasting files when posting to the Dovecot mailing list.
|
||||||
|
|
||||||
|
# '#' character and everything after it is treated as comments. Extra spaces
|
||||||
|
# and tabs are ignored. If you want to use either of these explicitly, put the
|
||||||
|
# value inside quotes, eg.: key = "# char and trailing whitespace "
|
||||||
|
|
||||||
|
# Most (but not all) settings can be overridden by different protocols and/or
|
||||||
|
# source/destination IPs by placing the settings inside sections, for example:
|
||||||
|
# protocol imap { }, local 127.0.0.1 { }, remote 10.0.0.0/8 { }
|
||||||
|
|
||||||
|
# Default values are shown for each setting, it's not required to uncomment
|
||||||
|
# those. These are exceptions to this though: No sections (e.g. namespace {})
|
||||||
|
# or plugin settings are added by default, they're listed only as examples.
|
||||||
|
# Paths are also just examples with the real defaults being based on configure
|
||||||
|
# options. The paths listed here are for configure --prefix=/usr
|
||||||
|
# --sysconfdir=/etc --localstatedir=/var
|
||||||
|
|
||||||
|
# Protocols we want to be serving.
|
||||||
|
#protocols = imap pop3 lmtp submission
|
||||||
|
|
||||||
|
# A comma separated list of IPs or hosts where to listen in for connections.
|
||||||
|
# "*" listens in all IPv4 interfaces, "::" listens in all IPv6 interfaces.
|
||||||
|
# If you want to specify non-default ports or anything more complex,
|
||||||
|
# edit conf.d/master.conf.
|
||||||
|
#listen = *, ::
|
||||||
|
|
||||||
|
# Base directory where to store runtime data.
|
||||||
|
#base_dir = /var/run/dovecot/
|
||||||
|
|
||||||
|
# Name of this instance. In multi-instance setup doveadm and other commands
|
||||||
|
# can use -i <instance_name> to select which instance is used (an alternative
|
||||||
|
# to -c <config_path>). The instance name is also added to Dovecot processes
|
||||||
|
# in ps output.
|
||||||
|
#instance_name = dovecot
|
||||||
|
|
||||||
|
# Greeting message for clients.
|
||||||
|
#login_greeting = Dovecot ready.
|
||||||
|
|
||||||
|
# Space separated list of trusted network ranges. Connections from these
|
||||||
|
# IPs are allowed to override their IP addresses and ports (for logging and
|
||||||
|
# for authentication checks). disable_plaintext_auth is also ignored for
|
||||||
|
# these networks. Typically you'd specify your IMAP proxy servers here.
|
||||||
|
#login_trusted_networks =
|
||||||
|
|
||||||
|
# Space separated list of login access check sockets (e.g. tcpwrap)
|
||||||
|
#login_access_sockets =
|
||||||
|
|
||||||
|
# With proxy_maybe=yes if proxy destination matches any of these IPs, don't do
|
||||||
|
# proxying. This isn't necessary normally, but may be useful if the destination
|
||||||
|
# IP is e.g. a load balancer's IP.
|
||||||
|
#auth_proxy_self =
|
||||||
|
|
||||||
|
# Show more verbose process titles (in ps). Currently shows user name and
|
||||||
|
# IP address. Useful for seeing who are actually using the IMAP processes
|
||||||
|
# (eg. shared mailboxes or if same uid is used for multiple accounts).
|
||||||
|
#verbose_proctitle = no
|
||||||
|
|
||||||
|
# Should all processes be killed when Dovecot master process shuts down.
|
||||||
|
# Setting this to "no" means that Dovecot can be upgraded without
|
||||||
|
# forcing existing client connections to close (although that could also be
|
||||||
|
# a problem if the upgrade is e.g. because of a security fix).
|
||||||
|
#shutdown_clients = yes
|
||||||
|
|
||||||
|
# If non-zero, run mail commands via this many connections to doveadm server,
|
||||||
|
# instead of running them directly in the same process.
|
||||||
|
#doveadm_worker_count = 0
|
||||||
|
# UNIX socket or host:port used for connecting to doveadm server
|
||||||
|
#doveadm_socket_path = doveadm-server
|
||||||
|
|
||||||
|
# Space separated list of environment variables that are preserved on Dovecot
|
||||||
|
# startup and passed down to all of its child processes. You can also give
|
||||||
|
# key=value pairs to always set specific settings.
|
||||||
|
#import_environment = TZ
|
||||||
|
|
||||||
|
##
|
||||||
|
## Dictionary server settings
|
||||||
|
##
|
||||||
|
|
||||||
|
# Dictionary can be used to store key=value lists. This is used by several
|
||||||
|
# plugins. The dictionary can be accessed either directly or though a
|
||||||
|
# dictionary server. The following dict block maps dictionary names to URIs
|
||||||
|
# when the server is used. These can then be referenced using URIs in format
|
||||||
|
# "proxy::<name>".
|
||||||
|
|
||||||
|
dict {
|
||||||
|
#quota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext
|
||||||
|
}
|
||||||
|
|
||||||
|
# Most of the actual configuration gets included below. The filenames are
|
||||||
|
# first sorted by their ASCII value and parsed in that order. The 00-prefixes
|
||||||
|
# in filenames are intended to make it easier to understand the ordering.
|
||||||
|
!include conf.d/*.conf
|
||||||
|
|
||||||
|
# A config file can also tried to be included without giving an error if
|
||||||
|
# it's not found:
|
||||||
|
!include_try local.conf
|
||||||
@@ -7,3 +7,4 @@
|
|||||||
allow_any_uid = yes
|
allow_any_uid = yes
|
||||||
trusted = yes
|
trusted = yes
|
||||||
euid = 0
|
euid = 0
|
||||||
|
min_lifetime = 60
|
||||||
|
|||||||
@@ -17,6 +17,7 @@
|
|||||||
16 dhcp
|
16 dhcp
|
||||||
18 keepalived
|
18 keepalived
|
||||||
42 babel
|
42 babel
|
||||||
|
99 openr
|
||||||
186 bgp
|
186 bgp
|
||||||
187 isis
|
187 isis
|
||||||
188 ospf
|
188 ospf
|
||||||
|
|||||||
@@ -1 +0,0 @@
|
|||||||
driver i40iw
|
|
||||||
1
libibverbs.d/irdma.driver
Normal file
1
libibverbs.d/irdma.driver
Normal file
@@ -0,0 +1 @@
|
|||||||
|
driver irdma
|
||||||
11
logrotate.d/kvm_stat
Normal file
11
logrotate.d/kvm_stat
Normal file
@@ -0,0 +1,11 @@
|
|||||||
|
/var/log/kvm_stat.csv {
|
||||||
|
size 10M
|
||||||
|
missingok
|
||||||
|
compress
|
||||||
|
maxage 30
|
||||||
|
rotate 5
|
||||||
|
nodateext
|
||||||
|
postrotate
|
||||||
|
/usr/bin/systemctl try-restart kvm_stat.service
|
||||||
|
endscript
|
||||||
|
}
|
||||||
@@ -20,6 +20,7 @@
|
|||||||
|
|
||||||
/var/lib/mysql/mysqld.log {
|
/var/lib/mysql/mysqld.log {
|
||||||
# create 600 mysql mysql
|
# create 600 mysql mysql
|
||||||
|
su mysql mysql
|
||||||
notifempty
|
notifempty
|
||||||
daily
|
daily
|
||||||
rotate 3
|
rotate 3
|
||||||
|
|||||||
@@ -3,7 +3,7 @@
|
|||||||
# See 'perldoc Mail::SpamAssassin::Conf' for details of what can be
|
# See 'perldoc Mail::SpamAssassin::Conf' for details of what can be
|
||||||
# tweaked.
|
# tweaked.
|
||||||
#
|
#
|
||||||
# This file was installed during the installation of SpamAssassin 4.0.0,
|
# This file was installed during the installation of SpamAssassin 3.4.3,
|
||||||
# and contains plugin loading commands for the new plugins added in that
|
# and contains plugin loading commands for the new plugins added in that
|
||||||
# release. It will not be overwritten during future SpamAssassin installs,
|
# release. It will not be overwritten during future SpamAssassin installs,
|
||||||
# so you can modify it to enable some disabled-by-default plugins below,
|
# so you can modify it to enable some disabled-by-default plugins below,
|
||||||
|
|||||||
6
mock/alma+epel-8-aarch64.cfg
Normal file
6
mock/alma+epel-8-aarch64.cfg
Normal file
@@ -0,0 +1,6 @@
|
|||||||
|
include('templates/almalinux-8.tpl')
|
||||||
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'alma+epel-8-aarch64'
|
||||||
|
config_opts['target_arch'] = 'aarch64'
|
||||||
|
config_opts['legal_host_arches'] = ('aarch64',)
|
||||||
6
mock/alma+epel-8-x86_64.cfg
Normal file
6
mock/alma+epel-8-x86_64.cfg
Normal file
@@ -0,0 +1,6 @@
|
|||||||
|
include('templates/almalinux-8.tpl')
|
||||||
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'alma+epel-8-x86_64'
|
||||||
|
config_opts['target_arch'] = 'x86_64'
|
||||||
|
config_opts['legal_host_arches'] = ('x86_64',)
|
||||||
6
mock/centos+epel-7-ppc64le.cfg
Normal file
6
mock/centos+epel-7-ppc64le.cfg
Normal file
@@ -0,0 +1,6 @@
|
|||||||
|
include('templates/centos-7.tpl')
|
||||||
|
include('templates/epel-7.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos+epel-7-ppc64le'
|
||||||
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
|
config_opts['legal_host_arches'] = ('ppc64le',)
|
||||||
6
mock/centos+epel-7-x86_64.cfg
Normal file
6
mock/centos+epel-7-x86_64.cfg
Normal file
@@ -0,0 +1,6 @@
|
|||||||
|
include('templates/centos-7.tpl')
|
||||||
|
include('templates/epel-7.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos+epel-7-x86_64'
|
||||||
|
config_opts['target_arch'] = 'x86_64'
|
||||||
|
config_opts['legal_host_arches'] = ('x86_64',)
|
||||||
7
mock/centos-stream+epel-8-aarch64.cfg
Normal file
7
mock/centos-stream+epel-8-aarch64.cfg
Normal file
@@ -0,0 +1,7 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel"
|
||||||
|
include('templates/centos-stream-8.tpl')
|
||||||
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos-stream+epel-8-aarch64'
|
||||||
|
config_opts['target_arch'] = 'aarch64'
|
||||||
|
config_opts['legal_host_arches'] = ('aarch64',)
|
||||||
7
mock/centos-stream+epel-8-ppc64le.cfg
Normal file
7
mock/centos-stream+epel-8-ppc64le.cfg
Normal file
@@ -0,0 +1,7 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel"
|
||||||
|
include('templates/centos-stream-8.tpl')
|
||||||
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos-stream+epel-8-ppc64le'
|
||||||
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
|
config_opts['legal_host_arches'] = ('ppc64le',)
|
||||||
7
mock/centos-stream+epel-8-x86_64.cfg
Normal file
7
mock/centos-stream+epel-8-x86_64.cfg
Normal file
@@ -0,0 +1,7 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel"
|
||||||
|
include('templates/centos-stream-8.tpl')
|
||||||
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos-stream+epel-8-x86_64'
|
||||||
|
config_opts['target_arch'] = 'x86_64'
|
||||||
|
config_opts['legal_host_arches'] = ('x86_64',)
|
||||||
7
mock/centos-stream+epel-9-aarch64.cfg
Normal file
7
mock/centos-stream+epel-9-aarch64.cfg
Normal file
@@ -0,0 +1,7 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel"
|
||||||
|
include('templates/centos-stream-9.tpl')
|
||||||
|
include('templates/epel-9.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos-stream+epel-9-aarch64'
|
||||||
|
config_opts['target_arch'] = 'aarch64'
|
||||||
|
config_opts['legal_host_arches'] = ('aarch64',)
|
||||||
7
mock/centos-stream+epel-9-ppc64le.cfg
Normal file
7
mock/centos-stream+epel-9-ppc64le.cfg
Normal file
@@ -0,0 +1,7 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel"
|
||||||
|
include('templates/centos-stream-9.tpl')
|
||||||
|
include('templates/epel-9.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos-stream+epel-9-ppc64le'
|
||||||
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
|
config_opts['legal_host_arches'] = ('ppc64le',)
|
||||||
7
mock/centos-stream+epel-9-s390x.cfg
Normal file
7
mock/centos-stream+epel-9-s390x.cfg
Normal file
@@ -0,0 +1,7 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel"
|
||||||
|
include('templates/centos-stream-9.tpl')
|
||||||
|
include('templates/epel-9.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos-stream+epel-9-s390x'
|
||||||
|
config_opts['target_arch'] = 's390x'
|
||||||
|
config_opts['legal_host_arches'] = ('s390x',)
|
||||||
7
mock/centos-stream+epel-9-x86_64.cfg
Normal file
7
mock/centos-stream+epel-9-x86_64.cfg
Normal file
@@ -0,0 +1,7 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel"
|
||||||
|
include('templates/centos-stream-9.tpl')
|
||||||
|
include('templates/epel-9.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos-stream+epel-9-x86_64'
|
||||||
|
config_opts['target_arch'] = 'x86_64'
|
||||||
|
config_opts['legal_host_arches'] = ('x86_64',)
|
||||||
@@ -1,7 +1,9 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel-next"
|
||||||
|
|
||||||
include('templates/centos-stream-8.tpl')
|
include('templates/centos-stream-8.tpl')
|
||||||
include('templates/epel-8.tpl')
|
include('templates/epel-8.tpl')
|
||||||
include('templates/epel-next-8.tpl')
|
include('templates/epel-next-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-next-8-aarch64'
|
config_opts['root'] = 'centos-stream+epel-next-8-aarch64'
|
||||||
config_opts['target_arch'] = 'aarch64'
|
config_opts['target_arch'] = 'aarch64'
|
||||||
config_opts['legal_host_arches'] = ('aarch64',)
|
config_opts['legal_host_arches'] = ('aarch64',)
|
||||||
@@ -1,7 +1,9 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel-next"
|
||||||
|
|
||||||
include('templates/centos-stream-8.tpl')
|
include('templates/centos-stream-8.tpl')
|
||||||
include('templates/epel-8.tpl')
|
include('templates/epel-8.tpl')
|
||||||
include('templates/epel-next-8.tpl')
|
include('templates/epel-next-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-next-8-ppc64le'
|
config_opts['root'] = 'centos-stream+epel-next-8-ppc64le'
|
||||||
config_opts['target_arch'] = 'ppc64le'
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
config_opts['legal_host_arches'] = ('ppc64le',)
|
config_opts['legal_host_arches'] = ('ppc64le',)
|
||||||
@@ -1,7 +1,9 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel-next"
|
||||||
|
|
||||||
include('templates/centos-stream-8.tpl')
|
include('templates/centos-stream-8.tpl')
|
||||||
include('templates/epel-8.tpl')
|
include('templates/epel-8.tpl')
|
||||||
include('templates/epel-next-8.tpl')
|
include('templates/epel-next-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-next-8-x86_64'
|
config_opts['root'] = 'centos-stream+epel-next-8-x86_64'
|
||||||
config_opts['target_arch'] = 'x86_64'
|
config_opts['target_arch'] = 'x86_64'
|
||||||
config_opts['legal_host_arches'] = ('x86_64',)
|
config_opts['legal_host_arches'] = ('x86_64',)
|
||||||
@@ -1,7 +1,8 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel-next"
|
||||||
include('templates/centos-stream-9.tpl')
|
include('templates/centos-stream-9.tpl')
|
||||||
include('templates/epel-9.tpl')
|
include('templates/epel-9.tpl')
|
||||||
include('templates/epel-next-9.tpl')
|
include('templates/epel-next-9.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-next-9-aarch64'
|
config_opts['root'] = 'centos-stream+epel-next-9-aarch64'
|
||||||
config_opts['target_arch'] = 'aarch64'
|
config_opts['target_arch'] = 'aarch64'
|
||||||
config_opts['legal_host_arches'] = ('aarch64',)
|
config_opts['legal_host_arches'] = ('aarch64',)
|
||||||
@@ -1,7 +1,8 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel-next"
|
||||||
include('templates/centos-stream-9.tpl')
|
include('templates/centos-stream-9.tpl')
|
||||||
include('templates/epel-9.tpl')
|
include('templates/epel-9.tpl')
|
||||||
include('templates/epel-next-9.tpl')
|
include('templates/epel-next-9.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-next-9-ppc64le'
|
config_opts['root'] = 'centos-stream+epel-next-9-ppc64le'
|
||||||
config_opts['target_arch'] = 'ppc64le'
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
config_opts['legal_host_arches'] = ('ppc64le',)
|
config_opts['legal_host_arches'] = ('ppc64le',)
|
||||||
@@ -1,7 +1,8 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel-next"
|
||||||
include('templates/centos-stream-9.tpl')
|
include('templates/centos-stream-9.tpl')
|
||||||
include('templates/epel-9.tpl')
|
include('templates/epel-9.tpl')
|
||||||
include('templates/epel-next-9.tpl')
|
include('templates/epel-next-9.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-next-9-s390x'
|
config_opts['root'] = 'centos-stream+epel-next-9-s390x'
|
||||||
config_opts['target_arch'] = 's390x'
|
config_opts['target_arch'] = 's390x'
|
||||||
config_opts['legal_host_arches'] = ('s390x',)
|
config_opts['legal_host_arches'] = ('s390x',)
|
||||||
@@ -1,7 +1,8 @@
|
|||||||
|
config_opts["koji_primary_repo"] = "epel-next"
|
||||||
include('templates/centos-stream-9.tpl')
|
include('templates/centos-stream-9.tpl')
|
||||||
include('templates/epel-9.tpl')
|
include('templates/epel-9.tpl')
|
||||||
include('templates/epel-next-9.tpl')
|
include('templates/epel-next-9.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-next-9-x86_64'
|
config_opts['root'] = 'centos-stream+epel-next-9-x86_64'
|
||||||
config_opts['target_arch'] = 'x86_64'
|
config_opts['target_arch'] = 'x86_64'
|
||||||
config_opts['legal_host_arches'] = ('x86_64',)
|
config_opts['legal_host_arches'] = ('x86_64',)
|
||||||
38
mock/chroot-aliases.cfg
Normal file
38
mock/chroot-aliases.cfg
Normal file
@@ -0,0 +1,38 @@
|
|||||||
|
# DO NOT EDIT THIS FILE. This is automatically replaced with any
|
||||||
|
# update of the mock-core-configs.rpm package. Tak a look at the
|
||||||
|
# /etc/mock/site-defaults.cfg file.
|
||||||
|
|
||||||
|
config_opts["no-config"]["epel-8"] = {}
|
||||||
|
config_opts["no-config"]["epel-8"]["alternatives"] = {
|
||||||
|
"alma+epel-8": {
|
||||||
|
"description": [
|
||||||
|
"Builds against AlmaLinux 8 repositories, "
|
||||||
|
"together with the official EPEL repositories.",
|
||||||
|
"Project page: https://almalinux.org/"
|
||||||
|
],
|
||||||
|
},
|
||||||
|
"centos-stream+epel-8": {
|
||||||
|
"description": [
|
||||||
|
"Builds against CentOS Stream 8 repositories (some packages "
|
||||||
|
"may be a bit ahead the Red Hat Enterprise Linux 8) together "
|
||||||
|
"with the official EPEL 8 repositories.",
|
||||||
|
"Project page: https://www.centos.org/centos-stream/"
|
||||||
|
],
|
||||||
|
},
|
||||||
|
"rhel+epel-8": {
|
||||||
|
"description": [
|
||||||
|
"Builds against Red Hat Enterprise Linux 8 repositories, "
|
||||||
|
"together with the official EPEL repositories.",
|
||||||
|
"This mimics what is done in the official EPEL build system, "
|
||||||
|
"but you need a Red Hat subscription:",
|
||||||
|
"https://rpm-software-management.github.io/mock/Feature-rhelchroots"
|
||||||
|
],
|
||||||
|
},
|
||||||
|
"rocky+epel-8": {
|
||||||
|
"description": [
|
||||||
|
"Builds against Rocky Linux 8 repositories, "
|
||||||
|
"together with the official EPEL repositories.",
|
||||||
|
"Project page: https://rockylinux.org/"
|
||||||
|
],
|
||||||
|
},
|
||||||
|
}
|
||||||
1
mock/default.cfg.rpmnew
Symbolic link
1
mock/default.cfg.rpmnew
Symbolic link
@@ -0,0 +1 @@
|
|||||||
|
centos-stream+epel-8-x86_64.cfg
|
||||||
@@ -1,5 +1,6 @@
|
|||||||
|
include('templates/centos-7.tpl')
|
||||||
include('templates/epel-7.tpl')
|
include('templates/epel-7.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-7-aarch64'
|
config_opts['root'] = 'centos+epel-7-aarch64'
|
||||||
config_opts['target_arch'] = 'aarch64'
|
config_opts['target_arch'] = 'aarch64'
|
||||||
config_opts['legal_host_arches'] = ('aarch64',)
|
config_opts['legal_host_arches'] = ('aarch64',)
|
||||||
@@ -1,5 +1,6 @@
|
|||||||
|
include('templates/centos-7.tpl')
|
||||||
include('templates/epel-7.tpl')
|
include('templates/epel-7.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-7-ppc64'
|
config_opts['root'] = 'centos+epel-7-ppc64'
|
||||||
config_opts['target_arch'] = 'ppc64'
|
config_opts['target_arch'] = 'ppc64'
|
||||||
config_opts['legal_host_arches'] = ('ppc64',)
|
config_opts['legal_host_arches'] = ('ppc64',)
|
||||||
6
mock/eol/centos+epel-8-aarch64.cfg
Normal file
6
mock/eol/centos+epel-8-aarch64.cfg
Normal file
@@ -0,0 +1,6 @@
|
|||||||
|
include('eol/templates/centos-8.tpl')
|
||||||
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos+epel-8-aarch64'
|
||||||
|
config_opts['target_arch'] = 'aarch64'
|
||||||
|
config_opts['legal_host_arches'] = ('aarch64',)
|
||||||
@@ -1,6 +1,6 @@
|
|||||||
include('templates/centos-8.tpl')
|
include('eol/templates/centos-8.tpl')
|
||||||
include('templates/epel-8.tpl')
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epel-8-ppc64le'
|
config_opts['root'] = 'centos+epel-8-ppc64le'
|
||||||
config_opts['target_arch'] = 'ppc64le'
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
config_opts['legal_host_arches'] = ('ppc64le',)
|
config_opts['legal_host_arches'] = ('ppc64le',)
|
||||||
6
mock/eol/centos+epel-8-x86_64.cfg
Normal file
6
mock/eol/centos+epel-8-x86_64.cfg
Normal file
@@ -0,0 +1,6 @@
|
|||||||
|
include('eol/templates/centos-8.tpl')
|
||||||
|
include('templates/epel-8.tpl')
|
||||||
|
|
||||||
|
config_opts['root'] = 'centos+epel-8-x86_64'
|
||||||
|
config_opts['target_arch'] = 'x86_64'
|
||||||
|
config_opts['legal_host_arches'] = ('x86_64',)
|
||||||
@@ -1,4 +1,4 @@
|
|||||||
include('templates/centos-8.tpl')
|
include('eol/templates/centos-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'centos-8-aarch64'
|
config_opts['root'] = 'centos-8-aarch64'
|
||||||
config_opts['target_arch'] = 'aarch64'
|
config_opts['target_arch'] = 'aarch64'
|
||||||
@@ -1,4 +1,4 @@
|
|||||||
include('templates/centos-8.tpl')
|
include('eol/templates/centos-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'centos-8-ppc64le'
|
config_opts['root'] = 'centos-8-ppc64le'
|
||||||
config_opts['target_arch'] = 'ppc64le'
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
@@ -1,4 +1,4 @@
|
|||||||
include('templates/centos-8.tpl')
|
include('eol/templates/centos-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'centos-8-x86_64'
|
config_opts['root'] = 'centos-8-x86_64'
|
||||||
config_opts['target_arch'] = 'x86_64'
|
config_opts['target_arch'] = 'x86_64'
|
||||||
@@ -1,5 +1,5 @@
|
|||||||
include('/etc/mock/templates/centos-8.tpl')
|
include('/etc/mock/templates/centos-8.tpl')
|
||||||
include('/etc/mock/templates/epelplayground-8.tpl')
|
include('/etc/mock/eol/templates/epelplayground-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epelplayground-8-aarch64'
|
config_opts['root'] = 'epelplayground-8-aarch64'
|
||||||
config_opts['target_arch'] = 'aarch64'
|
config_opts['target_arch'] = 'aarch64'
|
||||||
@@ -1,5 +1,5 @@
|
|||||||
include('/etc/mock/templates/centos-8.tpl')
|
include('/etc/mock/templates/centos-8.tpl')
|
||||||
include('/etc/mock/templates/epelplayground-8.tpl')
|
include('/etc/mock/eol/templates/epelplayground-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epelplayground-8-ppc64le'
|
config_opts['root'] = 'epelplayground-8-ppc64le'
|
||||||
config_opts['target_arch'] = 'ppc64le'
|
config_opts['target_arch'] = 'ppc64le'
|
||||||
@@ -1,5 +1,5 @@
|
|||||||
include('/etc/mock/templates/centos-8.tpl')
|
include('/etc/mock/templates/centos-8.tpl')
|
||||||
include('/etc/mock/templates/epelplayground-8.tpl')
|
include('/etc/mock/eol/templates/epelplayground-8.tpl')
|
||||||
|
|
||||||
config_opts['root'] = 'epelplayground-8-x86_64'
|
config_opts['root'] = 'epelplayground-8-x86_64'
|
||||||
config_opts['target_arch'] = 'x86_64'
|
config_opts['target_arch'] = 'x86_64'
|
||||||
Some files were not shown because too many files have changed in this diff Show More
Reference in New Issue
Block a user