daily autocommit

Joshua Dye 4 years ago
parent b686c9cc62
commit aac26dbf6b

@ -92,6 +92,8 @@ maybe chmod 0644 '.pihole/.git/logs/refs/remotes/origin/master'
maybe chmod 0755 '.pihole/.git/objects'
maybe chmod 0755 '.pihole/.git/objects/info'
maybe chmod 0755 '.pihole/.git/objects/pack'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-541f4a2a939ad0d77e51d601b6d0b8bd9eb1d091.idx'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-541f4a2a939ad0d77e51d601b6d0b8bd9eb1d091.pack'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-7a2786ac307537f383ccb724df38dc16e32de3e6.idx'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-7a2786ac307537f383ccb724df38dc16e32de3e6.pack'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-c5b658a7bf94a1b9aa33c84549e17ab69492e489.idx'
@ -125,10 +127,14 @@ maybe chmod 0644 '.pihole/.git/refs/tags/v4.2.2'
maybe chmod 0644 '.pihole/.git/refs/tags/v4.3'
maybe chmod 0644 '.pihole/.git/refs/tags/v4.3.1'
maybe chmod 0644 '.pihole/.git/refs/tags/v4.3.2'
maybe chmod 0644 '.pihole/.git/refs/tags/v4.3.3'
maybe chmod 0644 '.pihole/.git/refs/tags/v4.3.4'
maybe chmod 0644 '.pihole/.git/refs/tags/v4.3.5'
maybe chmod 0644 '.pihole/.git/refs/tags/v4.4'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.0'
maybe chmod 0644 '.pihole/.git/shallow'
maybe chmod 0644 '.pihole/.gitattributes'
maybe chmod 0755 '.pihole/.github'
maybe chmod 0644 '.pihole/.github/FUNDING.yml'
maybe chmod 0644 '.pihole/.github/ISSUE_TEMPLATE.md'
maybe chmod 0644 '.pihole/.github/PULL_REQUEST_TEMPLATE.md'
maybe chmod 0644 '.pihole/.github/dco.yml'
@ -153,11 +159,26 @@ maybe chmod 0644 '.pihole/advanced/GIFs/43Bytes.gif'
maybe chmod 0755 '.pihole/advanced/Scripts'
maybe chmod 0644 '.pihole/advanced/Scripts/COL_TABLE'
maybe chmod 0755 '.pihole/advanced/Scripts/chronometer.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/database_migration'
maybe chmod 0755 '.pihole/advanced/Scripts/database_migration/gravity'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity-db.sh'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/10_to_11.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/11_to_12.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/1_to_2.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/2_to_3.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/3_to_4.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/4_to_5.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/5_to_6.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/6_to_7.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/7_to_8.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/8_to_9.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/9_to_10.sql'
maybe chmod 0755 '.pihole/advanced/Scripts/list.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/piholeARPTable.sh'
maybe chmod 0644 '.pihole/advanced/Scripts/piholeCheckout.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/piholeDebug.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/piholeLogFlush.sh'
maybe chmod 0644 '.pihole/advanced/Scripts/query.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/query.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/setupLCD.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/update.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/updatecheck.sh'
@ -165,6 +186,8 @@ maybe chmod 0755 '.pihole/advanced/Scripts/version.sh'
maybe chmod 0755 '.pihole/advanced/Scripts/webpage.sh'
maybe chmod 0644 '.pihole/advanced/Scripts/wildcard_regex_converter.sh'
maybe chmod 0755 '.pihole/advanced/Templates'
maybe chmod 0644 '.pihole/advanced/Templates/gravity.db.sql'
maybe chmod 0644 '.pihole/advanced/Templates/gravity_copy.sql'
maybe chmod 0644 '.pihole/advanced/Templates/logrotate'
maybe chmod 0644 '.pihole/advanced/Templates/pihole-FTL.service'
maybe chmod 0644 '.pihole/advanced/Templates/pihole.cron'
@ -6807,6 +6830,11 @@ maybe chmod 0644 'letsencrypt/csr/5272_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5273_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5274_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5275_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5276_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5277_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5278_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5279_csr-certbot.pem'
maybe chmod 0644 'letsencrypt/csr/5280_csr-certbot.pem'
maybe chmod 0700 'letsencrypt/keys'
maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem'
@ -12084,6 +12112,11 @@ maybe chmod 0600 'letsencrypt/keys/5272_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5273_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5274_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5275_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5276_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5277_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5278_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5279_key-certbot.pem'
maybe chmod 0600 'letsencrypt/keys/5280_key-certbot.pem'
maybe chmod 0700 'letsencrypt/live'
maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com'
maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README'
@ -12318,43 +12351,47 @@ maybe chmod 0644 'php/7.3/mods-available/sysvshm.ini'
maybe chmod 0644 'php/7.3/mods-available/tokenizer.ini'
maybe chown 'pihole' 'pihole'
maybe chgrp 'pihole' 'pihole'
maybe chmod 0755 'pihole'
maybe chmod 0775 'pihole'
maybe chmod 0644 'pihole/GitHubVersions'
maybe chmod 0644 'pihole/adlists.list'
maybe chmod 0644 'pihole/auditlog.list'
maybe chmod 0644 'pihole/black.list'
maybe chmod 0644 'pihole/blacklist.txt'
maybe chown 'pihole' 'pihole/dhcp.leases'
maybe chgrp 'pihole' 'pihole/dhcp.leases'
maybe chmod 0644 'pihole/dhcp.leases'
maybe chmod 0644 'pihole/dns-servers.conf'
maybe chown 'pihole' 'pihole/gravity.db'
maybe chgrp 'pihole' 'pihole/gravity.db'
maybe chmod 0664 'pihole/gravity.db'
maybe chmod 0644 'pihole/gravity.list'
maybe chmod 0644 'pihole/install.log'
maybe chmod 0644 'pihole/lan.list'
maybe chmod 0600 'pihole/list.0.raw.githubusercontent.com.domains'
maybe chmod 0600 'pihole/list.1.mirror1.malwaredomains.com.domains'
maybe chmod 0600 'pihole/list.2.sysctl.org.domains'
maybe chmod 0600 'pihole/list.3.zeustracker.abuse.ch.domains'
maybe chmod 0600 'pihole/list.4.s3.amazonaws.com.domains'
maybe chmod 0600 'pihole/list.5.s3.amazonaws.com.domains'
maybe chmod 0600 'pihole/list.6.hosts-file.net.domains'
maybe chmod 0644 'pihole/list.preEventHorizon'
maybe chmod 0644 'pihole/list.0.raw.githubusercontent.com.domains'
maybe chmod 0644 'pihole/list.1.mirror1.malwaredomains.com.domains'
maybe chmod 0644 'pihole/list.2.sysctl.org.domains'
maybe chmod 0644 'pihole/list.3.zeustracker.abuse.ch.domains'
maybe chmod 0644 'pihole/list.4.s3.amazonaws.com.domains'
maybe chmod 0644 'pihole/list.5.s3.amazonaws.com.domains'
maybe chmod 0644 'pihole/local.list'
maybe chmod 0644 'pihole/localbranches'
maybe chmod 0644 'pihole/localversions'
maybe chmod 0644 'pihole/logrotate'
maybe chown 'pihole' 'pihole/macvendor.db'
maybe chgrp 'pihole' 'pihole/macvendor.db'
maybe chmod 0644 'pihole/macvendor.db'
maybe chmod 0755 'pihole/migration_backup'
maybe chmod 0644 'pihole/migration_backup/adlists.list'
maybe chmod 0644 'pihole/migration_backup/blacklist.txt'
maybe chown 'pihole' 'pihole/migration_backup/regex.list'
maybe chgrp 'www-data' 'pihole/migration_backup/regex.list'
maybe chmod 0664 'pihole/migration_backup/regex.list'
maybe chmod 0644 'pihole/migration_backup/whitelist.txt'
maybe chown 'pihole' 'pihole/pihole-FTL.conf'
maybe chmod 0664 'pihole/pihole-FTL.conf'
maybe chown 'pihole' 'pihole/pihole-FTL.db'
maybe chgrp 'pihole' 'pihole/pihole-FTL.db'
maybe chmod 0644 'pihole/pihole-FTL.db'
maybe chown 'pihole' 'pihole/regex.list'
maybe chgrp 'www-data' 'pihole/regex.list'
maybe chmod 0664 'pihole/regex.list'
maybe chmod 0644 'pihole/setupVars.conf'
maybe chmod 0644 'pihole/setupVars.conf.update.bak'
maybe chmod 0644 'pihole/whitelist.txt'
maybe chmod 0644 'pip.conf'
maybe chmod 0755 'plymouth'
maybe chmod 0644 'plymouth/plymouthd.conf'

Loading…
Cancel
Save