13 |
/etc/samba/secrets.tdb |
/etc/samba/secrets.tdb |
14 |
/etc/samba/smbpasswd |
/etc/samba/smbpasswd |
15 |
/etc/shadow |
/etc/shadow |
|
/etc/smbpasswd |
|
16 |
/etc/ssh |
/etc/ssh |
17 |
/etc/sudoers |
/etc/sudoers |
18 |
/root |
/root |
32 |
/var/log/iptables/ |
/var/log/iptables/ |
33 |
/var/spool/mail/ |
/var/spool/mail/ |
34 |
/var/spool/spamd/ |
/var/spool/spamd/ |
35 |
|
/var/spool/cron/ |
36 |
|
EOF |
37 |
|
|
38 |
|
[ -e /etc/smbpasswd ] && cat <<'EOF' >> dir.list |
39 |
|
/etc/smbpasswd |
40 |
|
EOF |
41 |
|
|
42 |
|
[ -e /var/log/samba/samba_audit ] && cat <<'EOF' >> dir.list |
43 |
|
/var/log/samba/samba_audit |
44 |
|
EOF |
45 |
|
|
46 |
|
[ -e /etc/samba/schannel_store.tdb ] && cat <<'EOF' >> dir.list |
47 |
|
/etc/samba/schannel_store.tdb |
48 |
|
EOF |
49 |
|
|
50 |
|
[ -e /var/lib/samba/group_mapping.tdb ] && cat <<'EOF' >> dir.list |
51 |
|
/var/lib/samba/group_mapping.tdb |
52 |
|
EOF |
53 |
|
|
54 |
|
[ -e /var/lib/samba/account_policy.tdb ] && cat <<'EOF' >> dir.list |
55 |
|
/var/lib/samba/account_policy.tdb |
56 |
EOF |
EOF |
57 |
|
|
58 |
[ -e /var/log/samba/samba_audit ] && cat <<'EOF' >> dir.list |
[ -e /var/log/samba/samba_audit ] && cat <<'EOF' >> dir.list |
161 |
done |
done |
162 |
|
|
163 |
|
|
164 |
rpm -q smeserver-dovecot >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
#rpm -q smeserver-dovecot >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
165 |
|
[ -e /etc/dovecot/sharemailbox ] && cat <<'EOF' >> dir.list |
166 |
/etc/dovecot/sharemailbox/ |
/etc/dovecot/sharemailbox/ |
167 |
EOF |
EOF |
168 |
|
|
190 |
EOF |
EOF |
191 |
# smeserver-fail2ban |
# smeserver-fail2ban |
192 |
if [ -d /etc/fail2ban/action.d ]; then |
if [ -d /etc/fail2ban/action.d ]; then |
193 |
for F in /etc/fail2ban/action.d/*;do |
for F in $(ls /etc/fail2ban/action.d/);do |
194 |
rpm -qf $F >/dev/null 2>&1 || echo $F >> dir.list |
rpm -qf /etc/fail2ban/action.d/$F >/dev/null 2>&1 || echo /etc/fail2ban/action.d/$F >> dir.list |
195 |
done |
done |
196 |
fi |
fi |
197 |
if [ -d /etc/fail2ban/fail2ban.d ]; then |
if [ -d /etc/fail2ban/fail2ban.d ]; then |
198 |
for F in /etc/fail2ban/fail2ban.d/*;do |
for F in $(ls /etc/fail2ban/fail2ban.d/);do |
199 |
rpm -qf $F >/dev/null 2>&1 || echo $F >> dir.list |
rpm -qf /etc/fail2ban/fail2ban.d/$F >/dev/null 2>&1 || echo /etc/fail2ban/fail2ban.d/$F >> dir.list |
200 |
done |
done |
201 |
fi |
fi |
202 |
if [ -d /etc/fail2ban/filter.d ]; then |
if [ -d /etc/fail2ban/filter.d ]; then |
203 |
for F in /etc/fail2ban/filter.d/*;do |
for F in $(ls /etc/fail2ban/filter.d/);do |
204 |
rpm -qf $F >/dev/null 2>&1 || echo $F >> dir.list |
rpm -qf /etc/fail2ban/filter.d/$F >/dev/null 2>&1 || echo /etc/fail2ban/filter.d/$F >> dir.list |
205 |
done |
done |
206 |
fi |
fi |
207 |
if [ -d /etc/fail2ban/jail.d ]; then |
if [ -d /etc/fail2ban/jail.d ]; then |
208 |
for F in /etc/fail2ban/jail.d/*;do |
for F in $(/etc/fail2ban/jail.d/);do |
209 |
rpm -qf $F >/dev/null 2>&1 || echo $F >> dir.list |
rpm -qf /etc/fail2ban/jail.d/$F >/dev/null 2>&1 || echo /etc/fail2ban/jail.d/$F >> dir.list |
210 |
done |
done |
211 |
fi |
fi |
212 |
rpm -q smeserver-grr >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
rpm -q smeserver-grr >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
229 |
/var/lib/lemonldap-ng/notifications |
/var/lib/lemonldap-ng/notifications |
230 |
EOF |
EOF |
231 |
#smeserver-letsencrypt |
#smeserver-letsencrypt |
232 |
rpm -q smeserver-letsencrypt >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
#rpm -q smeserver-letsencrypt >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
233 |
|
[ -d /etc/letsencrypt.sh/ ] && cat <<'EOF' >> dir.list |
234 |
/etc/letsencrypt.sh/ |
/etc/letsencrypt.sh/ |
235 |
|
EOF |
236 |
|
[ -d /etc/dehydrated/ ] && cat <<'EOF' >> dir.list |
237 |
/etc/dehydrated/ |
/etc/dehydrated/ |
238 |
EOF |
EOF |
239 |
|
|
240 |
rpm -q smeserver-limesurvey >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
rpm -q smeserver-limesurvey >/dev/null 2>&1 && cat <<'EOF' >> dir.list |
241 |
/var/lib/limesurvey/uploads |
/var/lib/limesurvey/uploads |
242 |
EOF |
EOF |