From 0fac5c75b06ce46db8d387645034018a923509e0 Mon Sep 17 00:00:00 2001 From: Roman Hergenreder Date: Sat, 3 Feb 2024 20:53:55 +0100 Subject: [PATCH] update --- deepce.sh | 57 ++++-- linpeas.sh | 434 +++++++++++++++++++++++++++------------------ lse.sh | 29 ++- rev_shell.py | 2 + util.py | 7 +- win/SharpHound.exe | Bin 1114624 -> 1343488 bytes win/SharpHound.ps1 | 9 +- win/winPEAS.bat | 2 +- win/winPEAS.exe | Bin 2387968 -> 2387968 bytes win/winPEASx64.exe | Bin 2387456 -> 2387456 bytes 10 files changed, 339 insertions(+), 201 deletions(-) diff --git a/deepce.sh b/deepce.sh index cfa7440..e8e42f0 100755 --- a/deepce.sh +++ b/deepce.sh @@ -195,7 +195,7 @@ printTip() { if [ "$quiet" ]; then return fi - printer "$DG" "$1" | fold -s -w 95 + printer "$DG" "$1" | fold -s -w 95 nl } @@ -369,7 +369,7 @@ userCheck() { printQuestion "User ...................." if [ "$(id -u)" = 0 ]; then isUserRoot="1" - printSuccess "root" + printEx "root" else printSuccess "$(whoami)" fi @@ -377,6 +377,29 @@ userCheck() { printQuestion "Groups .................." groups=$(groups| sed "s/\($DANGEROUS_GROUPS\)/${LG}${EX}&${NC}${DG}/g") printStatus "$groups" "None" + + if ! [ $isUserRoot ]; then + printQuestion "Sudo ...................." + if [ -x "$(command -v sudo)" ]; then + if sudo -n -l 2>/dev/null; then + printEx "Passwordless Sudo" + isUserHasSudo="1" + else + printError "Password required" + fi + else + printError "sudo not found" + fi + else + printQuestion "Sudoers ................." + if [ -r /etc/sudoers ]; then + sudoers=$(grep -v "#\|^$\|^Defaults\|@include" /etc/sudoers) + printYes + printStatus "$sudoers" + else + printNo + fi + fi } dockerSockCheck() { @@ -443,9 +466,7 @@ enumerateContainer() { containerID() { # Get container ID - containerID="$(cat /etc/hostname)" - #containerID="$(hostname)" - #containerID="$(uname -n)" + containerID="$(cat /etc/hostname || uname -n || hostname)" # Get container full ID printResult "Container ID ............" "$containerID" "Unknown" @@ -499,13 +520,13 @@ containerName() { # Requires containerIP if [ "$containerIP" ]; then if [ -x "$(command -v host)" ]; then - containerName=$(host "$containerIP" | rev | cut -d' ' -f1 | rev) + containerName=$(host "$containerIP" | rev | cut -d' ' -f1 | rev) elif [ -x "$(command -v dig)" ]; then - containerName=$(dig -x "$containerIP" +noall +answer | grep 'PTR' | rev | cut -f1 | rev) + containerName=$(dig -x "$containerIP" +noall +answer | grep 'PTR' | rev | cut -f1 | rev) elif [ -x "$(command -v nslookup)" ]; then - containerName=$(nslookup "$containerIP" 2>/dev/null | grep 'name = ' | rev | cut -d' ' -f1 | rev) + containerName=$(nslookup "$containerIP" 2>/dev/null | grep 'name = ' | rev | cut -d' ' -f1 | rev) else - missingTools="1" + missingTools="1" fi fi else @@ -807,16 +828,17 @@ findInterestingFiles() { printNo fi - hashes=$(cut -d':' -f2 < /etc/shadow 2>/dev/null | grep -v '^*$\|^!') printQuestion "Hashes in shadow file ..............." - if [ "$hashes" ]; then - printYes - printStatus "$hashes" - elif test -r /etc/shadow; then - # Cannot check... - printFail "No permissions" + if test -r /etc/shadow; then + hashes=$(cut -d':' -f2 < /etc/shadow 2>/dev/null | grep -v '^*$\|^!') + if [ "$hashes" ]; then + printYes + printStatus "$hashes" + else + printNo + fi else - printNo + printFail "Not readable" fi # TODO: Check this file /run/secrets/ @@ -829,7 +851,6 @@ findInterestingFiles() { printMsg "$(ls -lAh "$p")" fi done - } checkDockerRootless() { diff --git a/linpeas.sh b/linpeas.sh index eb2e9d0..9e5058c 100644 --- a/linpeas.sh +++ b/linpeas.sh @@ -393,12 +393,12 @@ sidB="/apache2$%Read_root_passwd__apache2_-f_/etc/shadow\(CVE-2019-0211\)\ /xorg$%Xorg_1.19_to_1.20.x\(CVE_2018-14665\)/xorg-x11-server<=1.20.3/AIX_7.1_\(6.x_to_7.x_should_be_vulnerable\)_X11.base.rte<7.1.5.32_and_\ /xterm$%Solaris_5.5.1_X11R6.3\(05-1997\)/Debian_xterm_version_222-1etch2\(01-2009\)" # To update sidVB: curl https://github.com/GTFOBins/GTFOBins.github.io/tree/master/_gtfobins 2>/dev/null | grep 'href="/GTFOBins/' | grep '.md">' | awk -F 'title="' '{print $2}' | cut -d '"' -f1 | cut -d "." -f1 | sed -e 's,^,/,' | sed -e 's,$,\$,' | tr '\n' '|' -sidVB='/aa-exec$|/ab$|/agetty$|/alpine$|/ar$|/aria2c$|/arj$|/arp$|/as$|/ascii-xfr$|/ash$|/aspell$|/atobm$|/awk$|/base32$|/base64$|/basenc$|/basez$|/bash$|/batcat$|/bc$|/bridge$|/busybox$|/byebug$|/bzip2$|/cabal$|/capsh$|/cat$|/chmod$|/choom$|/chown$|/chroot$|/clamscan$|/cmp$|/column$|/comm$|/composer$|/cp$|/cpio$|/cpulimit$|/csh$|/csplit$|/csvtool$|/cupsfilter$|/curl$|/cut$|/dash$|/date$|/dd$|/debugfs$|/dialog$|/diff$|/dig$|/distcc$|/dmsetup$|/docker$|/dosbox$|/dvips$|/ed$|/efax$|/elvish$|/emacs$|/env$|/eqn$|/espeak$|/expand$|/expect$|/file$|/find$|/fish$|/flock$|/fmt$|/fold$|/gawk$|/gcore$|/gdb$|/genie$|/genisoimage$|/gimp$|/ginsh$|/git$|/grep$|/gtester$|/gzip$|/hd$|/head$|/hexdump$|/highlight$|/hping3$|/iconv$|/iftop$|/install$|/ionice$|/ip$|/ispell$|/jjs$|/joe$|/join$|/jq$|/jrunscript$|/julia$|/ksh$|/ksshell$|/kubectl$|/latex$|/ldconfig$|/less$|/lftp$|/logsave$|/look$|/lua$|/lualatex$|/luatex$|/make$|/mawk$|/minicom$|/more$|/mosquitto$|/msgattrib$|/msgcat$|/msgconv$|/msgfilter$|/msgmerge$|/msguniq$|/multitime$|/mv$' -sidVB2='/mysql$|/nano$|/nasm$|/nawk$|/nc$|/ncftp$|/nft$|/nice$|/nl$|/nm$|/nmap$|/node$|/nohup$|/octave$|/od$|/openssl$|/openvpn$|/pandoc$|/paste$|/pdflatex$|/pdftex$|/perf$|/perl$|/pexec$|/pg$|/php$|/pic$|/pico$|/pidstat$|/posh$|/pr$|/pry$|/psftp$|/ptx$|/python$|/rake$|/rc$|/readelf$|/restic$|/rev$|/rlwrap$|/rpm$|/rpmdb$|/rpmquery$|/rpmverify$|/rsync$|/rtorrent$|/run-parts$|/runscript$|/rview$|/rvim$|/sash$|/scanmem$|/scp$|/scrot$|/sed$|/setarch$|/setfacl$|/setlock$|/shuf$|/slsh$|/socat$|/soelim$|/softlimit$|/sort$|/sqlite3$|/ss$|/ssh-agent$|/ssh-keygen$|/ssh-keyscan$|/sshpass$|/start-stop-daemon$|/stdbuf$|/strace$|/strings$|/sysctl$|/systemctl$|/tac$|/tail$|/tar$|/taskset$|/tasksh$|/tbl$|/tclsh$|/tdbtool$|/tee$|/telnet$|/terraform$|/tex$|/tftp$|/tic$|/time$|/timeout$|/tmate$|/troff$|/ul$|/unexpand$|/uniq$|/unshare$|/unsquashfs$|/unzip$|/update-alternatives$|/uudecode$|/uuencode$|/vagrant$|/view$|/vigr$|/vim$|/vimdiff$|/vipw$|/w3m$|/watch$|/wc$|/wget$|/whiptail$|/xargs$|/xdotool$|/xelatex$|/xetex$|/xmodmap$|/xmore$|/xxd$|/xz$|/yash$|/zip$|/zsh$|/zsoelim$' +sidVB='/aa-exec$|/ab$|/agetty$|/alpine$|/ar$|/aria2c$|/arj$|/arp$|/as$|/ascii-xfr$|/ash$|/aspell$|/atobm$|/awk$|/base32$|/base64$|/basenc$|/basez$|/bash$|/batcat$|/bc$|/bridge$|/busctl$|/busybox$|/byebug$|/bzip2$|/cabal$|/capsh$|/cat$|/chmod$|/choom$|/chown$|/chroot$|/clamscan$|/cmp$|/column$|/comm$|/composer$|/cp$|/cpio$|/cpulimit$|/csh$|/csplit$|/csvtool$|/cupsfilter$|/curl$|/cut$|/dash$|/date$|/dc$|/dd$|/debugfs$|/dialog$|/diff$|/dig$|/distcc$|/dmsetup$|/docker$|/dosbox$|/dvips$|/ed$|/efax$|/elvish$|/emacs$|/env$|/eqn$|/espeak$|/expand$|/expect$|/file$|/find$|/fish$|/flock$|/fmt$|/fold$|/gawk$|/gcore$|/gdb$|/genie$|/genisoimage$|/gimp$|/ginsh$|/git$|/grep$|/gtester$|/gzip$|/hd$|/head$|/hexdump$|/highlight$|/hping3$|/iconv$|/iftop$|/install$|/ionice$|/ip$|/ispell$|/jjs$|/joe$|/join$|/jq$|/jrunscript$|/julia$|/ksh$|/ksshell$|/kubectl$|/latex$|/ldconfig$|/less$|/lftp$|/logsave$|/look$|/lua$|/lualatex$|/luatex$|/make$|/mawk$|/minicom$|/more$|/mosquitto$|/msgattrib$|/msgcat$|/msgconv$|/msgfilter$|/msgmerge$|/msguniq$|/multitime$|/mv$|/mysql$' +sidVB2='/nano$|/nasm$|/nawk$|/nc$|/ncdu$|/ncftp$|/nft$|/nice$|/nl$|/nm$|/nmap$|/node$|/nohup$|/ntpdate$|/octave$|/od$|/openssl$|/openvpn$|/pandoc$|/paste$|/pdflatex$|/pdftex$|/perf$|/perl$|/pexec$|/pg$|/php$|/pic$|/pico$|/pidstat$|/posh$|/pr$|/pry$|/psftp$|/ptx$|/python$|/rake$|/rc$|/readelf$|/restic$|/rev$|/rlwrap$|/rpm$|/rpmdb$|/rpmquery$|/rpmverify$|/rsync$|/rtorrent$|/run-parts$|/runscript$|/rview$|/rvim$|/sash$|/scanmem$|/scp$|/scrot$|/sed$|/setarch$|/setfacl$|/setlock$|/shuf$|/slsh$|/socat$|/soelim$|/softlimit$|/sort$|/sqlite3$|/ss$|/ssh-agent$|/ssh-keygen$|/ssh-keyscan$|/sshpass$|/start-stop-daemon$|/stdbuf$|/strace$|/strings$|/sysctl$|/systemctl$|/tac$|/tail$|/tar$|/taskset$|/tasksh$|/tbl$|/tclsh$|/tdbtool$|/tee$|/telnet$|/terraform$|/tex$|/tftp$|/tic$|/time$|/timeout$|/tmate$|/troff$|/ul$|/unexpand$|/uniq$|/unshare$|/unsquashfs$|/unzip$|/update-alternatives$|/uudecode$|/uuencode$|/vagrant$|/varnishncsa$|/view$|/vigr$|/vim$|/vimdiff$|/vipw$|/w3m$|/watch$|/wc$|/wget$|/whiptail$|/xargs$|/xdotool$|/xelatex$|/xetex$|/xmodmap$|/xmore$|/xxd$|/xz$|/yash$|/zip$|/zsh$|/zsoelim$' cfuncs='file|free|main|more|read|split|write' -sudoVB1=" \*|env_keep\W*\+=.*LD_PRELOAD|env_keep\W*\+=.*LD_LIBRARY_PATH|7z$|aa-exec$|ab$|alpine$|ansible-playbook$|ansible-test$|aoss$|apt-get$|apt$|ar$|aria2c$|arj$|arp$|as$|ascii-xfr$|ascii85$|ash$|aspell$|at$|atobm$|awk$|aws$|base32$|base58$|base64$|basenc$|basez$|bash$|batcat$|bc$|bconsole$|bpftrace$|bridge$|bundle$|bundler$|busctl$|busybox$|byebug$|bzip2$|c89$|c99$|cabal$|capsh$|cat$|cdist$|certbot$|check_by_ssh$|check_cups$|check_log$|check_memory$|check_raid$|check_ssl_cert$|check_statusfile$|chmod$|choom$|chown$|chroot$|clamscan$|cmp$|cobc$|column$|comm$|composer$|cowsay$|cowthink$|cp$|cpan$|cpio$|cpulimit$|crash$|crontab$|csh$|csplit$|csvtool$|cupsfilter$|curl$|cut$|dash$|date$|dd$|debugfs$|dialog$|diff$|dig$|distcc$|dmesg$|dmidecode$|dmsetup$|dnf$|docker$|dosbox$|dotnet$|dpkg$|dstat$|dvips$|easy_install$|eb$|ed$|efax$|elvish$|emacs$|env$|eqn$|espeak$|ex$|exiftool$|expand$|expect$|facter$|file$|find$|fish$|flock$|fmt$|fold$|fping$|ftp$|gawk$|gcc$|gcloud$|gcore$|gdb$|gem$|genie$|genisoimage$|ghc$|ghci$|gimp$|ginsh$|git$|grc$|grep$|gtester$|gzip$|hd$|head$|hexdump$|highlight$|hping3$|iconv$|iftop$|install$|ionice$|ip$|irb$|ispell$|jjs$|joe$|join$|journalctl$|jq$|jrunscript$|jtag$|julia$|knife$|ksh$|ksshell$|ksu$|kubectl$|latex$|latexmk$|ldconfig$|less$|lftp$|ln$|loginctl$|logsave$|look$|ltrace$|lua$|lualatex$|luatex$|lwp-download$|lwp-request$|mail$|make$|man$|mawk$|minicom$|more$|mosquitto$|mount$|msfconsole$" -sudoVB2="msgattrib$|msgcat$|msgconv$|msgfilter$|msgmerge$|msguniq$|mtr$|multitime$|mv$|mysql$|nano$|nasm$|nawk$|nc$|ncftp$|neofetch$|nft$|nice$|nl$|nm$|nmap$|node$|nohup$|npm$|nroff$|nsenter$|octave$|od$|openssl$|openvpn$|openvt$|opkg$|pandoc$|paste$|pdb$|pdflatex$|pdftex$|perf$|perl$|perlbug$|pexec$|pg$|php$|pic$|pico$|pidstat$|pip$|pkexec$|pkg$|posh$|pr$|pry$|psftp$|psql$|ptx$|puppet$|pwsh$|python$|rake$|rc$|readelf$|red$|redcarpet$|restic$|rev$|rlwrap$|rpm$|rpmdb$|rpmquery$|rpmverify$|rsync$|ruby$|run-mailcap$|run-parts$|runscript$|rview$|rvim$|sash$|scanmem$|scp$|screen$|script$|scrot$|sed$|service$|setarch$|setfacl$|setlock$|sftp$|sg$|shuf$|slsh$|smbclient$|snap$|socat$|soelim$|softlimit$|sort$|split$|sqlite3$|sqlmap$|ss$|ssh-agent$|ssh-keygen$|ssh-keyscan$|ssh$|sshpass$|start-stop-daemon$|stdbuf$|strace$|strings$|su$|sysctl$|systemctl$|systemd-resolve$|tac$|tail$|tar$|task$|taskset$|tasksh$|tbl$|tclsh$|tcpdump$|tdbtool$|tee$|telnet$|terraform$|tex$|tftp$|tic$|time$|timedatectl$|timeout$|tmate$|tmux$|top$|torify$|torsocks$|troff$|ul$|unexpand$|uniq$|unshare$|unsquashfs$|unzip$|update-alternatives$|uudecode$|uuencode$|vagrant$|valgrind$|vi$|view$|vigr$|vim$|vimdiff$|vipw$|virsh$|w3m$|wall$|watch$|wc$|wget$|whiptail$|wireshark$|wish$|xargs$|xdg-user-dir$|xdotool$|xelatex$|xetex$|xmodmap$|xmore$|xpad$|xxd$|xz$|yarn$|yash$|yum$|zathura$|zip$|zsh$|zsoelim$|zypper$" +sudoVB1=" \*|env_keep\W*\+=.*LD_PRELOAD|env_keep\W*\+=.*LD_LIBRARY_PATH|7z$|aa-exec$|ab$|alpine$|ansible-playbook$|ansible-test$|aoss$|apache2ctl$|apt-get$|apt$|ar$|aria2c$|arj$|arp$|as$|ascii-xfr$|ascii85$|ash$|aspell$|at$|atobm$|awk$|aws$|base32$|base58$|base64$|basenc$|basez$|bash$|batcat$|bc$|bconsole$|bpftrace$|bridge$|bundle$|bundler$|busctl$|busybox$|byebug$|bzip2$|c89$|c99$|cabal$|capsh$|cat$|cdist$|certbot$|check_by_ssh$|check_cups$|check_log$|check_memory$|check_raid$|check_ssl_cert$|check_statusfile$|chmod$|choom$|chown$|chroot$|clamscan$|cmp$|cobc$|column$|comm$|composer$|cowsay$|cowthink$|cp$|cpan$|cpio$|cpulimit$|crash$|crontab$|csh$|csplit$|csvtool$|cupsfilter$|curl$|cut$|dash$|date$|dc$|dd$|debugfs$|dialog$|diff$|dig$|distcc$|dmesg$|dmidecode$|dmsetup$|dnf$|docker$|dosbox$|dotnet$|dpkg$|dstat$|dvips$|easy_install$|eb$|ed$|efax$|elvish$|emacs$|enscript$|env$|eqn$|espeak$|ex$|exiftool$|expand$|expect$|facter$|file$|find$|fish$|flock$|fmt$|fold$|fping$|ftp$|gawk$|gcc$|gcloud$|gcore$|gdb$|gem$|genie$|genisoimage$|ghc$|ghci$|gimp$|ginsh$|git$|grc$|grep$|gtester$|gzip$|hd$|head$|hexdump$|highlight$|hping3$|iconv$|iftop$|install$|ionice$|ip$|irb$|ispell$|jjs$|joe$|join$|journalctl$|jq$|jrunscript$|jtag$|julia$|knife$|ksh$|ksshell$|ksu$|kubectl$|latex$|latexmk$|ldconfig$|less$|lftp$|ln$|loginctl$|logsave$|look$|ltrace$|lua$|lualatex$|luatex$|lwp-download$|lwp-request$|mail$|make$|man$|mawk$|minicom$|more$|mosquitto$|mount$|msfconsole$|msgattrib$" +sudoVB2="msgcat$|msgconv$|msgfilter$|msgmerge$|msguniq$|mtr$|multitime$|mv$|mysql$|nano$|nasm$|nawk$|nc$|ncdu$|ncftp$|neofetch$|nft$|nice$|nl$|nm$|nmap$|node$|nohup$|npm$|nroff$|nsenter$|ntpdate$|octave$|od$|openssl$|openvpn$|openvt$|opkg$|pandoc$|paste$|pdb$|pdflatex$|pdftex$|perf$|perl$|perlbug$|pexec$|pg$|php$|pic$|pico$|pidstat$|pip$|pkexec$|pkg$|posh$|pr$|pry$|psftp$|psql$|ptx$|puppet$|pwsh$|python$|rake$|rc$|readelf$|red$|redcarpet$|restic$|rev$|rlwrap$|rpm$|rpmdb$|rpmquery$|rpmverify$|rsync$|ruby$|run-mailcap$|run-parts$|runscript$|rview$|rvim$|sash$|scanmem$|scp$|screen$|script$|scrot$|sed$|service$|setarch$|setfacl$|setlock$|sftp$|sg$|shuf$|slsh$|smbclient$|snap$|socat$|soelim$|softlimit$|sort$|split$|sqlite3$|sqlmap$|ss$|ssh-agent$|ssh-keygen$|ssh-keyscan$|ssh$|sshpass$|start-stop-daemon$|stdbuf$|strace$|strings$|su$|sudo$|sysctl$|systemctl$|systemd-resolve$|tac$|tail$|tar$|task$|taskset$|tasksh$|tbl$|tclsh$|tcpdump$|tdbtool$|tee$|telnet$|terraform$|tex$|tftp$|tic$|time$|timedatectl$|timeout$|tmate$|tmux$|top$|torify$|torsocks$|troff$|ul$|unexpand$|uniq$|unshare$|unsquashfs$|unzip$|update-alternatives$|uudecode$|uuencode$|vagrant$|valgrind$|varnishncsa$|vi$|view$|vigr$|vim$|vimdiff$|vipw$|virsh$|w3m$|wall$|watch$|wc$|wget$|whiptail$|wireshark$|wish$|xargs$|xdg-user-dir$|xdotool$|xelatex$|xetex$|xmodmap$|xmore$|xpad$|xxd$|xz$|yarn$|yash$|yum$|zathura$|zip$|zsh$|zsoelim$|zypper$" sudoB="$(whoami)|ALL:ALL|ALL : ALL|ALL|env_keep|NOPASSWD|SETENV|/apache2|/cryptsetup|/mount" sudoG="NOEXEC" @@ -1119,8 +1119,8 @@ if [ "$SEARCH_IN_FOLDER" ]; then CONT_THREADS=0 # FIND ALL KNOWN INTERESTING SOFTWARE FILES - FIND_DIR_CUSTOM=`eval_bckgrd "find $SEARCH_IN_FOLDER -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"environments\" -o -name \"system.d\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"kubelet\" -o -name \"kubernetes\" -o -name \"sites-enabled\" -o -name \"kube-proxy\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \"pam.d\" -o -name \".kube*\" -o -name \"bind\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"system-connections\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CUSTOM=`eval_bckgrd "find $SEARCH_IN_FOLDER -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"*knockd*\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"exports\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"agent*\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"ssh*config\" -o -name \"setupinfo\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CUSTOM=`eval_bckgrd "find $SEARCH_IN_FOLDER -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \"postfix\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"legacy_credentials\" -o -name \"system.d\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"*jenkins\" -o -name \"ldap\" -o -name \"kubelet\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"kubernetes\" -o -name \"bind\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"system-connections\" -o -name \"kube-proxy\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \"pam.d\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CUSTOM=`eval_bckgrd "find $SEARCH_IN_FOLDER -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"mongod*.conf\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"index.dat\" -o -name \"gitlab.rm\" -o -name \"*.rdg\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"ssh*config\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*knockd*\" -o -name \"sess_*\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"agent*\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \".github\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"exports\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"datasources.xml\" -o -name \"debian.cnf\" -o -name \"error.log\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` wait # Always wait at the end @@ -1132,49 +1132,49 @@ elif echo $CHECKS | grep -q procs_crons_timers_srvcs_sockets || echo $CHECKS | g CONT_THREADS=0 # FIND ALL KNOWN INTERESTING SOFTWARE FILES - FIND_DIR_APPLICATIONS=`eval_bckgrd "find ${ROOT_FOLDER}applications -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_BIN=`eval_bckgrd "find ${ROOT_FOLDER}bin -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CACHE=`eval_bckgrd "find ${ROOT_FOLDER}.cache -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CDROM=`eval_bckgrd "find ${ROOT_FOLDER}cdrom -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_ETC=`eval_bckgrd "find ${ROOT_FOLDER}etc -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"system.d\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"kubelet\" -o -name \".password-store\" -o -name \"kubernetes\" -o -name \"sites-enabled\" -o -name \"kube-proxy\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"pam.d\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"bind\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"system-connections\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MEDIA=`eval_bckgrd "find ${ROOT_FOLDER}media -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MNT=`eval_bckgrd "find ${ROOT_FOLDER}mnt -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_OPT=`eval_bckgrd "find ${ROOT_FOLDER}opt -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_PRIVATE=`eval_bckgrd "find ${ROOT_FOLDER}private -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SBIN=`eval_bckgrd "find ${ROOT_FOLDER}sbin -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SNAP=`eval_bckgrd "find ${ROOT_FOLDER}snap -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SRV=`eval_bckgrd "find ${ROOT_FOLDER}srv -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_TMP=`eval_bckgrd "find ${ROOT_FOLDER}tmp -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_USR=`eval_bckgrd "find ${ROOT_FOLDER}usr -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \".password-store\" -o -name \"sites-enabled\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"bind\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_VAR=`eval_bckgrd "find ${ROOT_FOLDER}var -type d -name \"roundcube\" -o -name \"doctl\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"environments\" -o -name \"neo4j\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"kubelet\" -o -name \".password-store\" -o -name \"kubernetes\" -o -name \"sites-enabled\" -o -name \"kube-proxy\" -o -name \"nginx\" -o -name \"concourse-auth\" -o -name \"keyrings\" -o -name \"concourse-keys\" -o -name \"gcloud\" -o -name \".docker\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"ldap\" -o -name \"mysql\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"sentry\" -o -name \".kube*\" -o -name \"bind\" -o -name \"ipa\" -o -name \".svn\" -o -name \"dirsrv\" -o -name \"*jenkins\" -o -name \".vnc\" -o -name \"ErrorRecords\" -o -name \"varnish\" -o -name \"couchdb\" -o -name \"zabbix\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_APPLICATIONS=`eval_bckgrd "find ${ROOT_FOLDER}applications -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_BIN=`eval_bckgrd "find ${ROOT_FOLDER}bin -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CACHE=`eval_bckgrd "find ${ROOT_FOLDER}.cache -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CDROM=`eval_bckgrd "find ${ROOT_FOLDER}cdrom -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_ETC=`eval_bckgrd "find ${ROOT_FOLDER}etc -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"system.d\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \"kubelet\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"kubernetes\" -o -name \"bind\" -o -name \"system-connections\" -o -name \".kube*\" -o -name \"gcloud\" -o -name \"roundcube\" -o -name \"kube-proxy\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \"pam.d\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MEDIA=`eval_bckgrd "find ${ROOT_FOLDER}media -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MNT=`eval_bckgrd "find ${ROOT_FOLDER}mnt -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_OPT=`eval_bckgrd "find ${ROOT_FOLDER}opt -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_PRIVATE=`eval_bckgrd "find ${ROOT_FOLDER}private -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SBIN=`eval_bckgrd "find ${ROOT_FOLDER}sbin -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SNAP=`eval_bckgrd "find ${ROOT_FOLDER}snap -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SRV=`eval_bckgrd "find ${ROOT_FOLDER}srv -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_TMP=`eval_bckgrd "find ${ROOT_FOLDER}tmp -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_USR=`eval_bckgrd "find ${ROOT_FOLDER}usr -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"bind\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_VAR=`eval_bckgrd "find ${ROOT_FOLDER}var -type d -name \"ipa\" -o -name \"sites-enabled\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \".svn\" -o -name \".password-store\" -o -name \"concourse-keys\" -o -name \"ErrorRecords\" -o -name \".docker\" -o -name \"keyrings\" -o -name \"postfix\" -o -name \"legacy_credentials\" -o -name \"mysql\" -o -name \"varnish\" -o -name \"zabbix\" -o -name \"ldap\" -o -name \"*jenkins\" -o -name \"kubelet\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"environments\" -o -name \"seeddms*\" -o -name \"couchdb\" -o -name \"kubernetes\" -o -name \"bind\" -o -name \"gcloud\" -o -name \".kube*\" -o -name \"roundcube\" -o -name \"kube-proxy\" -o -name \"logstash\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"concourse-auth\" -o -name \"nginx\" -o -name \".bluemix\" -o -name \"dirsrv\" -o -name \"filezilla\" -o -name \"doctl\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` FIND_DIR_CONCOURSE_AUTH=`eval_bckgrd "find ${ROOT_FOLDER}concourse-auth -type d -name \"concourse-auth\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` FIND_DIR_CONCOURSE_KEYS=`eval_bckgrd "find ${ROOT_FOLDER}concourse-keys -type d -name \"concourse-keys\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_APPLICATIONS=`eval_bckgrd "find ${ROOT_FOLDER}applications -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_BIN=`eval_bckgrd "find ${ROOT_FOLDER}bin -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CACHE=`eval_bckgrd "find ${ROOT_FOLDER}.cache -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CDROM=`eval_bckgrd "find ${ROOT_FOLDER}cdrom -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_ETC=`eval_bckgrd "find ${ROOT_FOLDER}etc -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"*knockd*\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \"exports\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"ssh*config\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB=`eval_bckgrd "find ${ROOT_FOLDER}lib -name \"log4j-core*.jar\" -o -name \"*.service\" -o -name \"rocketchat.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB32=`eval_bckgrd "find ${ROOT_FOLDER}lib32 -name \"log4j-core*.jar\" -o -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB64=`eval_bckgrd "find ${ROOT_FOLDER}lib64 -name \"log4j-core*.jar\" -o -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MEDIA=`eval_bckgrd "find ${ROOT_FOLDER}media -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MNT=`eval_bckgrd "find ${ROOT_FOLDER}mnt -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_OPT=`eval_bckgrd "find ${ROOT_FOLDER}opt -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_PRIVATE=`eval_bckgrd "find ${ROOT_FOLDER}private -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_RUN=`eval_bckgrd "find ${ROOT_FOLDER}run -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SBIN=`eval_bckgrd "find ${ROOT_FOLDER}sbin -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SNAP=`eval_bckgrd "find ${ROOT_FOLDER}snap -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SRV=`eval_bckgrd "find ${ROOT_FOLDER}srv -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYS=`eval_bckgrd "find ${ROOT_FOLDER}sys -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEM=`eval_bckgrd "find ${ROOT_FOLDER}system -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEMD=`eval_bckgrd "find ${ROOT_FOLDER}systemd -name \"rocketchat.service\" -o -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_TMP=`eval_bckgrd "find ${ROOT_FOLDER}tmp -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"agent*\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_USR=`eval_bckgrd "find ${ROOT_FOLDER}usr -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"ssh*config\" -o -name \"setupinfo\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_VAR=`eval_bckgrd "find ${ROOT_FOLDER}var -name \"snyk.json\" -o -name \"*.sqlite\" -o -name \"plum.sqlite\" -o -name \"settings.php\" -o -name \"*.key\" -o -name \"rsyncd.conf\" -o -name \"php.ini\" -o -name \".credentials.json\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"unattend.inf\" -o -name \"config.xml\" -o -name \"Ntds.dit\" -o -name \"https.conf\" -o -name \"SecEvent.Evt\" -o -name \"influxdb.conf\" -o -name \"iis6.log\" -o -name \"rocketchat.service\" -o -name \"AzureRMContext.json\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"jetty-realm.properties\" -o -name \"api_key\" -o -name \"*config*.php\" -o -name \"pgadmin*.db\" -o -name \"*.db\" -o -name \"*password*\" -o -name \"kibana.y*ml\" -o -name \".git\" -o -name \".plan\" -o -name \"backup\" -o -name \"*vnc*.c*nf*\" -o -name \"my.ini\" -o -name \".secrets.mkey\" -o -name \"ftp.config\" -o -name \"default.sav\" -o -name \"*.gpg\" -o -name \"*.tf\" -o -name \".erlang.cookie\" -o -name \"id_dsa*\" -o -name \"winscp.ini\" -o -name \"hudson.util.Secret\" -o -name \".msmtprc\" -o -name \"*.pub\" -o -name \"server.xml\" -o -name \"*.pem\" -o -name \"*.vhd\" -o -name \"docker-compose.yml\" -o -name \"*.vhdx\" -o -name \"passbolt.php\" -o -name \"mariadb.cnf\" -o -name \"config.php\" -o -name \".Xauthority\" -o -name \"*.vmdk\" -o -name \"cesi.conf\" -o -name \"*.keyring\" -o -name \"debian.cnf\" -o -name \"credentials.db\" -o -name \"*.cer\" -o -name \"wp-config.php\" -o -name \"ftp.ini\" -o -name \".profile\" -o -name \"sysprep.xml\" -o -name \"sites.ini\" -o -name \"*.socket\" -o -name \"*.keytab\" -o -name \"hostapd.conf\" -o -name \"KeePass.config*\" -o -name \"secrets.yml\" -o -name \"atlantis.db\" -o -name \"accessTokens.json\" -o -name \".flyrc\" -o -name \"ws_ftp.ini\" -o -name \".google_authenticator\" -o -name \"*.der\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"unattend.xml\" -o -name \"password*.ibd\" -o -name \"gitlab.rm\" -o -name \"SYSTEM\" -o -name \"database.php\" -o -name \"anaconda-ks.cfg\" -o -name \"*.pgp\" -o -name \"bitcoin.conf\" -o -name \"NetSetup.log\" -o -name \"ntuser.dat\" -o -name \"*vnc*.txt\" -o -name \".vault-token\" -o -name \"*.keystore\" -o -name \"httpd.conf\" -o -name \"zabbix_agentd.conf\" -o -name \"https-xampp.conf\" -o -name \"airflow.cfg\" -o -name \"azureProfile.json\" -o -name \".htpasswd\" -o -name \".git-credentials\" -o -name \"ffftp.ini\" -o -name \"*.p12\" -o -name \"firebase-tools.json\" -o -name \".k5login\" -o -name \"backups\" -o -name \"sssd.conf\" -o -name \".sudo_as_admin_successful\" -o -name \"appcmd.exe\" -o -name \"sysprep.inf\" -o -name \"unattended.xml\" -o -name \"bash.exe\" -o -name \"TokenCache.dat\" -o -name \"datasources.xml\" -o -name \"cloud.cfg\" -o -name \"*.kdbx\" -o -name \"gvm-tools.conf\" -o -name \"docker.sock\" -o -name \"rpcd\" -o -name \"groups.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"kcpassword\" -o -name \"000-default.conf\" -o -name \"glusterfs.key\" -o -name \"pgsql.conf\" -o -name \"webserver_config.py\" -o -name \"KeePass.ini\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pgadmin4.db\" -o -name \"adc.json\" -o -name \"pagefile.sys\" -o -name \".bashrc\" -o -name \"gitlab.yml\" -o -name \".rhosts\" -o -name \"FreePBX.conf\" -o -name \"scclient.exe\" -o -name \"wsl.exe\" -o -name \"grafana.ini\" -o -name \"*_history*\" -o -name \"*.crt\" -o -name \"drives.xml\" -o -name \"*.ftpconfig\" -o -name \"rktlet.sock\" -o -name \"log4j-core*.jar\" -o -name \"KeePass.enforced*\" -o -name \"crio.sock\" -o -name \"passwd\" -o -name \"psk.txt\" -o -name \"nginx.conf\" -o -name \".gitconfig\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"sip.conf\" -o -name \"redis.conf\" -o -name \"*.pfx\" -o -name \"glusterfs.ca\" -o -name \"amportal.conf\" -o -name \"snmpd.conf\" -o -name \"autologin.conf\" -o -name \"*.csr\" -o -name \"*.jks\" -o -name \"AppEvent.Evt\" -o -name \"db.php\" -o -name \"setupinfo.bak\" -o -name \"rsyncd.secrets\" -o -name \"authorized_hosts\" -o -name \"*.sqlite3\" -o -name \"ipsec.conf\" -o -name \"credentials.xml\" -o -name \"*.rdg\" -o -name \".lesshst\" -o -name \"autounattend.xml\" -o -name \"*.swp\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"system.sav\" -o -name \".recently-used.xbel\" -o -name \"known_hosts\" -o -name \".env*\" -o -name \"RDCMan.settings\" -o -name \"kadm5.acl\" -o -name \"printers.xml\" -o -name \"*vnc*.xml\" -o -name \"*.ovpn\" -o -name \"glusterfs.pem\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \"ipsec.secrets\" -o -name \".ldaprc\" -o -name \"smb.conf\" -o -name \"error.log\" -o -name \"id_rsa*\" -o -name \"Dockerfile\" -o -name \"access_tokens.json\" -o -name \"authorized_keys\" -o -name \"mosquitto.conf\" -o -name \"containerd.sock\" -o -name \"autologin\" -o -name \"FreeSSHDservice.ini\" -o -name \"software.sav\" -o -name \"pwd.ibd\" -o -name \".github\" -o -name \"krb5.conf\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \"software\" -o -name \"*vnc*.ini\" -o -name \"postgresql.conf\" -o -name \"access_tokens.db\" -o -name \".boto\" -o -name \"zabbix_server.conf\" -o -name \"secrets.ldb\" -o -name \"*.timer\" -o -name \"frakti.sock\" -o -name \"sentry.conf.py\" -o -name \"tomcat-users.xml\" -o -name \"pg_hba.conf\" -o -name \"snyk.config.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.tfstate\" -o -name \"fat.config\" -o -name \"creds*\" -o -name \"hosts.equiv\" -o -name \"recentservers.xml\" -o -name \"racoon.conf\" -o -name \".roadtools_auth\" -o -name \"dockershim.sock\" -o -name \"fastcgi_params\" -o -name \"vsftpd.conf\" -o -name \"legacy_credentials.db\" -o -name \"Elastix.conf\" -o -name \"passwd.ibd\" -o -name \"protecteduserkey.bin\" -o -name \"my.cnf\" -o -name \"unattend.txt\" -o -name \"mysqld.cnf\" -o -name \"wcx_ftp.ini\" -o -name \"master.key\" -o -name \"ddclient.conf\" -o -name \"krb5cc_*\" -o -name \".wgetrc\" -o -name \"docker.socket\" -o -name \"elasticsearch.y*ml\" -o -name \"*.psk\" -o -name \"setupinfo\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CONCOURSE_AUTH=`eval_bckgrd "find ${ROOT_FOLDER}concourse-auth -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CONCOURSE_KEYS=`eval_bckgrd "find ${ROOT_FOLDER}concourse-keys -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_APPLICATIONS=`eval_bckgrd "find ${ROOT_FOLDER}applications -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_BIN=`eval_bckgrd "find ${ROOT_FOLDER}bin -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CACHE=`eval_bckgrd "find ${ROOT_FOLDER}.cache -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CDROM=`eval_bckgrd "find ${ROOT_FOLDER}cdrom -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_ETC=`eval_bckgrd "find ${ROOT_FOLDER}etc -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \"*knockd*\" -o -name \"*.pfx\" -o -name \".gitconfig\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"exports\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"ssh*config\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB=`eval_bckgrd "find ${ROOT_FOLDER}lib -name \"*.timer\" -o -name \"*.service\" -o -name \"rocketchat.service\" -o -name \"*.socket\" -o -name \"log4j-core*.jar\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB32=`eval_bckgrd "find ${ROOT_FOLDER}lib32 -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" -o -name \"log4j-core*.jar\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB64=`eval_bckgrd "find ${ROOT_FOLDER}lib64 -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" -o -name \"log4j-core*.jar\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MEDIA=`eval_bckgrd "find ${ROOT_FOLDER}media -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MNT=`eval_bckgrd "find ${ROOT_FOLDER}mnt -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"server.xml\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"sess_*\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_OPT=`eval_bckgrd "find ${ROOT_FOLDER}opt -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_PRIVATE=`eval_bckgrd "find ${ROOT_FOLDER}private -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"server.xml\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"sess_*\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_RUN=`eval_bckgrd "find ${ROOT_FOLDER}run -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SBIN=`eval_bckgrd "find ${ROOT_FOLDER}sbin -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SNAP=`eval_bckgrd "find ${ROOT_FOLDER}snap -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SRV=`eval_bckgrd "find ${ROOT_FOLDER}srv -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYS=`eval_bckgrd "find ${ROOT_FOLDER}sys -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEM=`eval_bckgrd "find ${ROOT_FOLDER}system -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEMD=`eval_bckgrd "find ${ROOT_FOLDER}systemd -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" -o -name \"rocketchat.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_TMP=`eval_bckgrd "find ${ROOT_FOLDER}tmp -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"server.xml\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"sess_*\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"agent*\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_USR=`eval_bckgrd "find ${ROOT_FOLDER}usr -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"ssh*config\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"server.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_VAR=`eval_bckgrd "find ${ROOT_FOLDER}var -name \"docker.socket\" -o -name \"*vnc*.ini\" -o -name \"config.php\" -o -name \"software.sav\" -o -name \"ipsec.conf\" -o -name \"glusterfs.pem\" -o -name \"scclient.exe\" -o -name \"ftp.ini\" -o -name \"atlantis.db\" -o -name \".rhosts\" -o -name \".k5login\" -o -name \"*.db\" -o -name \"snyk.json\" -o -name \".profile\" -o -name \"vsftpd.conf\" -o -name \"plum.sqlite\" -o -name \"creds*\" -o -name \"datasources.xml\" -o -name \"*.tfstate\" -o -name \"*.der\" -o -name \"azureProfile.json\" -o -name \"TokenCache.dat\" -o -name \"AzureRMContext.json\" -o -name \".msmtprc\" -o -name \"system.sav\" -o -name \"*.gnupg\" -o -name \"racoon.conf\" -o -name \"*vnc*.txt\" -o -name \"*.timer\" -o -name \"snyk.config.json\" -o -name \"access.log\" -o -name \"*.ftpconfig\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \".flyrc\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"hostapd.conf\" -o -name \"legacy_credentials.db\" -o -name \"access_tokens.json\" -o -name \"amportal.conf\" -o -name \".lesshst\" -o -name \"recentservers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \"jetty-realm.properties\" -o -name \"unattended.xml\" -o -name \"sysprep.inf\" -o -name \"*vnc*.c*nf*\" -o -name \"frakti.sock\" -o -name \"password*.ibd\" -o -name \"autologin\" -o -name \"*.pem\" -o -name \".ldaprc\" -o -name \"config.xml\" -o -name \"SecEvent.Evt\" -o -name \"httpd.conf\" -o -name \".credentials.json\" -o -name \"ws_ftp.ini\" -o -name \"https-xampp.conf\" -o -name \"unattend.xml\" -o -name \"*.rdg\" -o -name \"gitlab.rm\" -o -name \"index.dat\" -o -name \".boto\" -o -name \"docker-compose.yml\" -o -name \"wsl.exe\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"SAM\" -o -name \"settings.php\" -o -name \"*.keystore\" -o -name \"adc.json\" -o -name \"postgresql.conf\" -o -name \"*.kdbx\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \"https.conf\" -o -name \"*.swp\" -o -name \"filezilla.xml\" -o -name \"passwd.ibd\" -o -name \"rpcd\" -o -name \"storage.php\" -o -name \".plan\" -o -name \"vault-ssh-helper.hcl\" -o -name \".vault-token\" -o -name \"*.p12\" -o -name \"secrets.ldb\" -o -name \".pypirc\" -o -name \"glusterfs.ca\" -o -name \"*.crt\" -o -name \"rsyncd.conf\" -o -name \".git\" -o -name \"zabbix_server.conf\" -o -name \"software\" -o -name \"unattend.inf\" -o -name \"KeePass.enforced*\" -o -name \"*.jks\" -o -name \"*_history*\" -o -name \"*.pgp\" -o -name \"cesi.conf\" -o -name \"server.xml\" -o -name \"crio.sock\" -o -name \"*.viminfo\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"sentry.conf.py\" -o -name \"hosts.equiv\" -o -name \"dockershim.sock\" -o -name \"000-default.conf\" -o -name \"krb5cc_*\" -o -name \"kibana.y*ml\" -o -name \"web*.config\" -o -name \"known_hosts\" -o -name \"hudson.util.Secret\" -o -name \"airflow.cfg\" -o -name \"pgsql.conf\" -o -name \"*credential*\" -o -name \"*.vhdx\" -o -name \"my.cnf\" -o -name \"grafana.ini\" -o -name \"default.sav\" -o -name \"wp-config.php\" -o -name \"passbolt.php\" -o -name \"ConsoleHost_history.txt\" -o -name \"zabbix_agentd.conf\" -o -name \"mysqld.cnf\" -o -name \"*.socket\" -o -name \"krb5.conf\" -o -name \"*.keyring\" -o -name \"sess_*\" -o -name \"passwd\" -o -name \"drives.xml\" -o -name \"glusterfs.key\" -o -name \".gitconfig\" -o -name \"*.pfx\" -o -name \"*.psk\" -o -name \".Xauthority\" -o -name \".secrets.mkey\" -o -name \"anaconda-ks.cfg\" -o -name \"master.key\" -o -name \"setupinfo.bak\" -o -name \"gvm-tools.conf\" -o -name \"sites.ini\" -o -name \"autounattend.xml\" -o -name \"Ntds.dit\" -o -name \"kcpassword\" -o -name \"bash.exe\" -o -name \"wcx_ftp.ini\" -o -name \"credentials.db\" -o -name \"ftp.config\" -o -name \"credentials.xml\" -o -name \"setupinfo\" -o -name \"redis.conf\" -o -name \".git-credentials\" -o -name \"access_tokens.db\" -o -name \"printers.xml\" -o -name \"*.ovpn\" -o -name \"sip.conf\" -o -name \"*.csr\" -o -name \"bitcoin.conf\" -o -name \"Elastix.conf\" -o -name \"*.tf\" -o -name \".bashrc\" -o -name \"KeePass.ini\" -o -name \"pg_hba.conf\" -o -name \"sysprep.xml\" -o -name \"Dockerfile\" -o -name \"iis6.log\" -o -name \"cloud.cfg\" -o -name \"*.keytab\" -o -name \"FreePBX.conf\" -o -name \"pgadmin4.db\" -o -name \"*.vhd\" -o -name \"id_dsa*\" -o -name \"*.pub\" -o -name \"*vnc*.xml\" -o -name \"*.key\" -o -name \".roadtools_auth\" -o -name \"appcmd.exe\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \".env*\" -o -name \"kadm5.acl\" -o -name \"accessTokens.json\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"error.log\" -o -name \"sssd.conf\" -o -name \"autologin.conf\" -o -name \"sitemanager.xml\" -o -name \"php.ini\" -o -name \"backup\" -o -name \"gitlab.yml\" -o -name \"influxdb.conf\" -o -name \"pgadmin*.db\" -o -name \"mosquitto.conf\" -o -name \"fat.config\" -o -name \"ddclient.conf\" -o -name \"*.service\" -o -name \"authorized_hosts\" -o -name \"rocketchat.service\" -o -name \".htpasswd\" -o -name \".google_authenticator\" -o -name \"id_rsa*\" -o -name \"*.vmdk\" -o -name \"ffftp.ini\" -o -name \"smb.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"pwd.ibd\" -o -name \"containerd.sock\" -o -name \"rktlet.sock\" -o -name \"database.php\" -o -name \"protecteduserkey.bin\" -o -name \"winscp.ini\" -o -name \"nginx.conf\" -o -name \"*.sqlite3\" -o -name \".erlang.cookie\" -o -name \"pagefile.sys\" -o -name \"scheduledtasks.xml\" -o -name \"*.gpg\" -o -name \"NetSetup.log\" -o -name \"KeePass.config*\" -o -name \"api_key\" -o -name \".wgetrc\" -o -name \"*.cer\" -o -name \"FreeSSHDservice.ini\" -o -name \"AppEvent.Evt\" -o -name \"log4j-core*.jar\" -o -name \".recently-used.xbel\" -o -name \"authorized_keys\" -o -name \"firebase-tools.json\" -o -name \"rsyncd.secrets\" -o -name \"webserver_config.py\" -o -name \"*config*.php\" -o -name \"fastcgi_params\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \"my.ini\" -o -name \"mariadb.cnf\" -o -name \"*password*\" -o -name \"mongod*.conf\" -o -name \"debian.cnf\" -o -name \".github\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CONCOURSE_AUTH=`eval_bckgrd "find ${ROOT_FOLDER}concourse-auth -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CONCOURSE_KEYS=`eval_bckgrd "find ${ROOT_FOLDER}concourse-keys -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` wait # Always wait at the end @@ -1183,129 +1183,129 @@ fi if [ "$SEARCH_IN_FOLDER" ] || echo $CHECKS | grep -q procs_crons_timers_srvcs_sockets || echo $CHECKS | grep -q software_information || echo $CHECKS | grep -q interesting_files; then # GENERATE THE STORAGES OF THE FOUND FILES - PSTORAGE_SYSTEMD=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}var|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}system|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}run|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}systemd|^${ROOT_FOLDER}sys|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}tmp|^$GREPHOMESEARCH|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}mnt" | grep -E ".*\.service$" | sort | uniq | head -n 70) - PSTORAGE_TIMER=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}var|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}system|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}run|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}systemd|^${ROOT_FOLDER}sys|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}tmp|^$GREPHOMESEARCH|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}mnt" | grep -E ".*\.timer$" | sort | uniq | head -n 70) - PSTORAGE_SOCKET=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}var|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}system|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}run|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}systemd|^${ROOT_FOLDER}sys|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}tmp|^$GREPHOMESEARCH|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}mnt" | grep -E ".*\.socket$" | sort | uniq | head -n 70) - PSTORAGE_DBUS=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "system\.d$" | sort | uniq | head -n 70) - PSTORAGE_MYSQL=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "mysql$|passwd\.ibd$|password.*\.ibd$|pwd\.ibd$|mysqld\.cnf$" | sort | uniq | head -n 70) - PSTORAGE_MARIADB=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "mariadb\.cnf$|debian\.cnf$" | sort | uniq | head -n 70) - PSTORAGE_POSTGRESQL=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$|pgadmin4\.db$" | sort | uniq | head -n 70) - PSTORAGE_APACHE_NGINX=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "sites-enabled$|000-default\.conf$|php\.ini$|nginx\.conf$|nginx$" | sort | uniq | head -n 70) - PSTORAGE_VARNISH=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "varnish$" | sort | uniq | head -n 70) - PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}private|^${ROOT_FOLDER}var" | grep -E "sess_.*$" | sort | uniq | head -n 70) - PSTORAGE_PHP_FILES=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_APACHE_AIRFLOW=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "airflow\.cfg$|webserver_config\.py$" | sort | uniq | head -n 70) - PSTORAGE_X11=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.Xauthority$" | sort | uniq | head -n 70) - PSTORAGE_WORDPRESS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) - PSTORAGE_DRUPAL=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E '/default/settings.php' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_MOODLE=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E 'moodle/config.php' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "config\.php$" | sort | uniq | head -n 70) - PSTORAGE_TOMCAT=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) - PSTORAGE_MONGO=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) - PSTORAGE_ROCKETCHAT=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}systemd|^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "rocketchat\.service$" | sort | uniq | head -n 70) - PSTORAGE_SUPERVISORD=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) - PSTORAGE_CESI=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) - PSTORAGE_RSYNC=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) - PSTORAGE_RPCD=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/init.d/|/sbin/|/usr/share/' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "rpcd$" | sort | uniq | head -n 70) - PSTORAGE_BITCOIN=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "bitcoin\.conf$" | sort | uniq | head -n 70) - PSTORAGE_HOSTAPD=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_WIFI_CONNECTIONS=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "system-connections$" | sort | uniq | head -n 70) - PSTORAGE_PAM_AUTH=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "pam\.d$" | sort | uniq | head -n 70) - PSTORAGE_NFS_EXPORTS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "exports$" | sort | uniq | head -n 70) - PSTORAGE_GLUSTERFS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "glusterfs\.pem$|glusterfs\.ca$|glusterfs\.key$" | sort | uniq | head -n 70) - PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_TERRAFORM=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.tfstate$|.*\.tf$" | sort | uniq | head -n 70) - PSTORAGE_RACOON=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) - PSTORAGE_KUBERNETES=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "kubeconfig$|bootstrap-kubeconfig$|kubelet-kubeconfig$|kubelet\.conf$|psk\.txt$|\.kube.*$|kubelet$|kube-proxy$|kubernetes$" | sort | uniq | head -n 70) - PSTORAGE_VNC=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/mime/' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) - PSTORAGE_LDAP=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "ldap$" | sort | uniq | head -n 70) - PSTORAGE_LOG4SHELL=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}var|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}tmp|^$GREPHOMESEARCH|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}mnt" | grep -E "log4j-core.*\.jar$" | sort | uniq | head -n 70) - PSTORAGE_OPENVPN=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) - PSTORAGE_SSH=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$|.*\.pub$" | sort | uniq | head -n 70) - PSTORAGE_CERTSB4=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/usr/share/|/usr/local/lib/|/usr/lib.*' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) - PSTORAGE_CERTSBIN=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/usr/share/|/usr/local/lib/|/usr/lib/.*|^/usr/share/|/usr/local/lib/|/usr/lib/.*' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) - PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/usr/share/|/usr/local/lib/|/usr/lib/.*' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) - PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '.dll' | grep -E "^${ROOT_FOLDER}tmp" | grep -E "agent.*$" | sort | uniq | head -n 70) - PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}usr|^$GREPHOMESEARCH" | grep -E "ssh.*config$" | sort | uniq | head -n 70) - PSTORAGE_SNYK=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "snyk\.json$|snyk\.config\.json$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "credentials\.db$|legacy_credentials\.db$|adc\.json$|\.boto$|\.credentials\.json$|firebase-tools\.json$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|gcloud$|legacy_credentials$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|ErrorRecords$|TokenCache\.dat$|\.bluemix$|doctl$" | sort | uniq | head -n 70) - PSTORAGE_ROAD_RECON=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.roadtools_auth$" | sort | uniq | head -n 70) - PSTORAGE_FREEIPA=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "ipa$|dirsrv$" | sort | uniq | head -n 70) - PSTORAGE_KERBEROS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "krb5\.conf$|.*\.keytab$|\.k5login$|krb5cc_.*$|kadm5\.acl$|secrets\.ldb$|\.secrets\.mkey$|sssd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KIBANA=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_GRAFANA=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "grafana\.ini$" | sort | uniq | head -n 70) - PSTORAGE_KNOCKD=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E '/etc/init.d/' | grep -E "^${ROOT_FOLDER}etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) - PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "logstash$" | sort | uniq | head -n 70) - PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.vault-token$" | sort | uniq | head -n 70) - PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "couchdb$" | sort | uniq | head -n 70) - PSTORAGE_REDIS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "redis\.conf$" | sort | uniq | head -n 70) - PSTORAGE_MOSQUITTO=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) - PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "neo4j$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_ERLANG=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) - PSTORAGE_SIP=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "sip\.conf$|amportal\.conf$|FreePBX\.conf$|Elastix\.conf$" | sort | uniq | head -n 70) - PSTORAGE_GMV_AUTH=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IPSEC=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.irssi$" | sort | uniq | head -n 70) - PSTORAGE_KEYRING=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) - PSTORAGE_VIRTUAL_DISKS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.vhd$|.*\.vhdx$|.*\.vmdk$" | sort | uniq | head -n 70) - PSTORAGE_FILEZILLA=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) - PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) - PSTORAGE_SPLUNK=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "passwd$" | sort | uniq | head -n 70) - PSTORAGE_GIT=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.git-credentials$" | sort | uniq | head -n 70) - PSTORAGE_ATLANTIS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "atlantis\.db$" | sort | uniq | head -n 70) - PSTORAGE_GITLAB=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/lib' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) - PSTORAGE_PGP_GPG=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E 'README.gnupg' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) - PSTORAGE_CACHE_VI=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) - PSTORAGE_DOCKER=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$|dockershim\.sock$|containerd\.sock$|crio\.sock$|frakti\.sock$|rktlet\.sock$|\.docker$" | sort | uniq | head -n 70) - PSTORAGE_FIREFOX=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) - PSTORAGE_CHROME=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) - PSTORAGE_OPERA=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) - PSTORAGE_SAFARI=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) - PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) - PSTORAGE_FASTCGI=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) - PSTORAGE_FAT_FREE=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "fat\.config$" | sort | uniq | head -n 70) - PSTORAGE_SHODAN=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "api_key$" | sort | uniq | head -n 70) - PSTORAGE_CONCOURSE=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.flyrc$|concourse-auth$|concourse-keys$" | sort | uniq | head -n 70) - PSTORAGE_BOTO=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.boto$" | sort | uniq | head -n 70) - PSTORAGE_SNMP=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PYPIRC=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.pypirc$" | sort | uniq | head -n 70) - PSTORAGE_POSTFIX=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "postfix$" | sort | uniq | head -n 70) - PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) - PSTORAGE_HISTORY=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*_history.*$" | sort | uniq | head -n 70) - PSTORAGE_HTTP_CONF=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_HTPASSWD=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) - PSTORAGE_LDAPRC=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) - PSTORAGE_ENV=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E 'example' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.env.*$" | sort | uniq | head -n 70) - PSTORAGE_MSMTPRC=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) - PSTORAGE_INFLUXDB=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "influxdb\.conf$" | sort | uniq | head -n 70) - PSTORAGE_ZABBIX=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "zabbix_server\.conf$|zabbix_agentd\.conf$|zabbix$" | sort | uniq | head -n 70) - PSTORAGE_GITHUB=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) - PSTORAGE_SVN=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.svn$" | sort | uniq | head -n 70) - PSTORAGE_KEEPASS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) - PSTORAGE_PRE_SHARED_KEYS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.psk$" | sort | uniq | head -n 70) - PSTORAGE_PASS_STORE_DIRECTORIES=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.password-store$" | sort | uniq | head -n 70) - PSTORAGE_FTP=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "vsftpd\.conf$|.*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) - PSTORAGE_SAMBA=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "smb\.conf$" | sort | uniq | head -n 70) - PSTORAGE_DNS=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}usr|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}var" | grep -E "bind$" | sort | uniq | head -n 70) - PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "seeddms.*$" | sort | uniq | head -n 70) - PSTORAGE_DDCLIENT=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KCPASSWORD=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "kcpassword$" | sort | uniq | head -n 70) - PSTORAGE_SENTRY=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "sentry$|sentry\.conf\.py$" | sort | uniq | head -n 70) - PSTORAGE_STRAPI=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "environments$" | sort | uniq | head -n 70) - PSTORAGE_CACTI=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "cacti$" | sort | uniq | head -n 70) - PSTORAGE_ROUNDCUBE=$(echo -e "$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "roundcube$" | sort | uniq | head -n 70) - PSTORAGE_PASSBOLT=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "passbolt\.php$" | sort | uniq | head -n 70) - PSTORAGE_JETTY=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "jetty-realm\.properties$" | sort | uniq | head -n 70) - PSTORAGE_JENKINS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CDROM\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_MEDIA\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "master\.key$|hudson\.util\.Secret$|credentials\.xml$|config\.xml$|.*jenkins$" | sort | uniq | head -n 70) - PSTORAGE_WGET=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.wgetrc$" | sort | uniq | head -n 70) - PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) - PSTORAGE_OTHER_INTERESTING=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) - PSTORAGE_WINDOWS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.rdg$|AppEvent\.Evt$|autounattend\.xml$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.inf$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$|plum\.sqlite$" | sort | uniq | head -n 70) - PSTORAGE_DATABASE=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/man/|/usr/|/var/cache/|/man/|/usr/|/var/cache/|thumbcache|iconcache|IconCache' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) - PSTORAGE_BACKUPS=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E "backup$|backups$" | sort | uniq | head -n 70) - PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_ETC\n$FIND_CONCOURSE_KEYS\n$FIND_CONCOURSE_AUTH\n$FIND_SYSTEM\n$FIND_SBIN\n$FIND_SYSTEMD\n$FIND_SRV\n$FIND_TMP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_PRIVATE\n$FIND_SYS\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_MNT\n$FIND_VAR\n$FIND_OPT\n$FIND_CDROM\n$FIND_LIB64\n$FIND_CACHE\n$FIND_RUN\n$FIND_BIN\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}private|^${ROOT_FOLDER}applications|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}media|^${ROOT_FOLDER}etc|^$GREPHOMESEARCH|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}opt" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) + PSTORAGE_SYSTEMD=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}system|^${ROOT_FOLDER}sys|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}var|^${ROOT_FOLDER}run|^${ROOT_FOLDER}media|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}systemd|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}applications" | grep -E ".*\.service$" | sort | uniq | head -n 70) + PSTORAGE_TIMER=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}system|^${ROOT_FOLDER}sys|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}var|^${ROOT_FOLDER}run|^${ROOT_FOLDER}media|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}systemd|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}applications" | grep -E ".*\.timer$" | sort | uniq | head -n 70) + PSTORAGE_SOCKET=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}system|^${ROOT_FOLDER}sys|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}var|^${ROOT_FOLDER}run|^${ROOT_FOLDER}media|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}systemd|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}applications" | grep -E ".*\.socket$" | sort | uniq | head -n 70) + PSTORAGE_DBUS=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "system\.d$" | sort | uniq | head -n 70) + PSTORAGE_MYSQL=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "mysql$|passwd\.ibd$|password.*\.ibd$|pwd\.ibd$|mysqld\.cnf$" | sort | uniq | head -n 70) + PSTORAGE_MARIADB=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "mariadb\.cnf$|debian\.cnf$" | sort | uniq | head -n 70) + PSTORAGE_POSTGRESQL=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$|pgadmin4\.db$" | sort | uniq | head -n 70) + PSTORAGE_APACHE_NGINX=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "sites-enabled$|000-default\.conf$|php\.ini$|nginx\.conf$|nginx$" | sort | uniq | head -n 70) + PSTORAGE_VARNISH=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "varnish$" | sort | uniq | head -n 70) + PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^${ROOT_FOLDER}private|^${ROOT_FOLDER}var|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}mnt" | grep -E "sess_.*$" | sort | uniq | head -n 70) + PSTORAGE_PHP_FILES=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_APACHE_AIRFLOW=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "airflow\.cfg$|webserver_config\.py$" | sort | uniq | head -n 70) + PSTORAGE_X11=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.Xauthority$" | sort | uniq | head -n 70) + PSTORAGE_WORDPRESS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) + PSTORAGE_DRUPAL=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E '/default/settings.php' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_MOODLE=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E 'moodle/config.php' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "config\.php$" | sort | uniq | head -n 70) + PSTORAGE_TOMCAT=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) + PSTORAGE_MONGO=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) + PSTORAGE_ROCKETCHAT=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^${ROOT_FOLDER}systemd|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "rocketchat\.service$" | sort | uniq | head -n 70) + PSTORAGE_SUPERVISORD=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) + PSTORAGE_CESI=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) + PSTORAGE_RSYNC=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) + PSTORAGE_RPCD=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/init.d/|/sbin/|/usr/share/' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "rpcd$" | sort | uniq | head -n 70) + PSTORAGE_BITCOIN=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "bitcoin\.conf$" | sort | uniq | head -n 70) + PSTORAGE_HOSTAPD=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_WIFI_CONNECTIONS=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "system-connections$" | sort | uniq | head -n 70) + PSTORAGE_PAM_AUTH=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "pam\.d$" | sort | uniq | head -n 70) + PSTORAGE_NFS_EXPORTS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}etc" | grep -E "exports$" | sort | uniq | head -n 70) + PSTORAGE_GLUSTERFS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "glusterfs\.pem$|glusterfs\.ca$|glusterfs\.key$" | sort | uniq | head -n 70) + PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_TERRAFORM=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.tfstate$|.*\.tf$" | sort | uniq | head -n 70) + PSTORAGE_RACOON=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) + PSTORAGE_KUBERNETES=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "kubeconfig$|bootstrap-kubeconfig$|kubelet-kubeconfig$|kubelet\.conf$|psk\.txt$|\.kube.*$|kubelet$|kube-proxy$|kubernetes$" | sort | uniq | head -n 70) + PSTORAGE_VNC=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/mime/' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) + PSTORAGE_LDAP=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "ldap$" | sort | uniq | head -n 70) + PSTORAGE_LOG4SHELL=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}lib64|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}lib|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}lib32|^${ROOT_FOLDER}var|^${ROOT_FOLDER}media|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}applications" | grep -E "log4j-core.*\.jar$" | sort | uniq | head -n 70) + PSTORAGE_OPENVPN=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) + PSTORAGE_SSH=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$|.*\.pub$" | sort | uniq | head -n 70) + PSTORAGE_CERTSB4=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/usr/share/|/usr/local/lib/|/usr/lib.*' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) + PSTORAGE_CERTSBIN=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/usr/share/|/usr/local/lib/|/usr/lib/.*|^/usr/share/|/usr/local/lib/|/usr/lib/.*' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) + PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/usr/share/|/usr/local/lib/|/usr/lib/.*' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) + PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '.dll' | grep -E "^${ROOT_FOLDER}tmp" | grep -E "agent.*$" | sort | uniq | head -n 70) + PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}usr|^$GREPHOMESEARCH" | grep -E "ssh.*config$" | sort | uniq | head -n 70) + PSTORAGE_SNYK=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "snyk\.json$|snyk\.config\.json$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "credentials\.db$|legacy_credentials\.db$|adc\.json$|\.boto$|\.credentials\.json$|firebase-tools\.json$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|gcloud$|legacy_credentials$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|ErrorRecords$|TokenCache\.dat$|\.bluemix$|doctl$" | sort | uniq | head -n 70) + PSTORAGE_ROAD_RECON=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.roadtools_auth$" | sort | uniq | head -n 70) + PSTORAGE_FREEIPA=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "ipa$|dirsrv$" | sort | uniq | head -n 70) + PSTORAGE_KERBEROS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "krb5\.conf$|.*\.keytab$|\.k5login$|krb5cc_.*$|kadm5\.acl$|secrets\.ldb$|\.secrets\.mkey$|sssd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KIBANA=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_GRAFANA=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "grafana\.ini$" | sort | uniq | head -n 70) + PSTORAGE_KNOCKD=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E '/etc/init.d/' | grep -E "^${ROOT_FOLDER}etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) + PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "logstash$" | sort | uniq | head -n 70) + PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.vault-token$" | sort | uniq | head -n 70) + PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "couchdb$" | sort | uniq | head -n 70) + PSTORAGE_REDIS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "redis\.conf$" | sort | uniq | head -n 70) + PSTORAGE_MOSQUITTO=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) + PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "neo4j$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_ERLANG=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) + PSTORAGE_SIP=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "sip\.conf$|amportal\.conf$|FreePBX\.conf$|Elastix\.conf$" | sort | uniq | head -n 70) + PSTORAGE_GMV_AUTH=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IPSEC=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.irssi$" | sort | uniq | head -n 70) + PSTORAGE_KEYRING=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) + PSTORAGE_VIRTUAL_DISKS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.vhd$|.*\.vhdx$|.*\.vmdk$" | sort | uniq | head -n 70) + PSTORAGE_FILEZILLA=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) + PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) + PSTORAGE_SPLUNK=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "passwd$" | sort | uniq | head -n 70) + PSTORAGE_GIT=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.git-credentials$" | sort | uniq | head -n 70) + PSTORAGE_ATLANTIS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "atlantis\.db$" | sort | uniq | head -n 70) + PSTORAGE_GITLAB=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/lib' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) + PSTORAGE_PGP_GPG=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E 'README.gnupg' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) + PSTORAGE_CACHE_VI=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) + PSTORAGE_DOCKER=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$|dockershim\.sock$|containerd\.sock$|crio\.sock$|frakti\.sock$|rktlet\.sock$|\.docker$" | sort | uniq | head -n 70) + PSTORAGE_FIREFOX=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) + PSTORAGE_CHROME=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) + PSTORAGE_OPERA=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) + PSTORAGE_SAFARI=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) + PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) + PSTORAGE_FASTCGI=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) + PSTORAGE_FAT_FREE=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "fat\.config$" | sort | uniq | head -n 70) + PSTORAGE_SHODAN=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "api_key$" | sort | uniq | head -n 70) + PSTORAGE_CONCOURSE=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}concourse-keys|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}concourse-auth|^${ROOT_FOLDER}applications" | grep -E "\.flyrc$|concourse-auth$|concourse-keys$" | sort | uniq | head -n 70) + PSTORAGE_BOTO=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.boto$" | sort | uniq | head -n 70) + PSTORAGE_SNMP=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PYPIRC=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.pypirc$" | sort | uniq | head -n 70) + PSTORAGE_POSTFIX=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "postfix$" | sort | uniq | head -n 70) + PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) + PSTORAGE_HISTORY=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*_history.*$" | sort | uniq | head -n 70) + PSTORAGE_HTTP_CONF=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_HTPASSWD=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) + PSTORAGE_LDAPRC=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) + PSTORAGE_ENV=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E 'example' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.env.*$" | sort | uniq | head -n 70) + PSTORAGE_MSMTPRC=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) + PSTORAGE_INFLUXDB=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "influxdb\.conf$" | sort | uniq | head -n 70) + PSTORAGE_ZABBIX=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "zabbix_server\.conf$|zabbix_agentd\.conf$|zabbix$" | sort | uniq | head -n 70) + PSTORAGE_GITHUB=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) + PSTORAGE_SVN=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.svn$" | sort | uniq | head -n 70) + PSTORAGE_KEEPASS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) + PSTORAGE_PRE_SHARED_KEYS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.psk$" | sort | uniq | head -n 70) + PSTORAGE_PASS_STORE_DIRECTORIES=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.password-store$" | sort | uniq | head -n 70) + PSTORAGE_FTP=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "vsftpd\.conf$|.*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) + PSTORAGE_SAMBA=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "smb\.conf$" | sort | uniq | head -n 70) + PSTORAGE_DNS=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}usr|^${ROOT_FOLDER}var|^${ROOT_FOLDER}etc" | grep -E "bind$" | sort | uniq | head -n 70) + PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "seeddms.*$" | sort | uniq | head -n 70) + PSTORAGE_DDCLIENT=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KCPASSWORD=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "kcpassword$" | sort | uniq | head -n 70) + PSTORAGE_SENTRY=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "sentry$|sentry\.conf\.py$" | sort | uniq | head -n 70) + PSTORAGE_STRAPI=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "environments$" | sort | uniq | head -n 70) + PSTORAGE_CACTI=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "cacti$" | sort | uniq | head -n 70) + PSTORAGE_ROUNDCUBE=$(echo -e "$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "roundcube$" | sort | uniq | head -n 70) + PSTORAGE_PASSBOLT=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "passbolt\.php$" | sort | uniq | head -n 70) + PSTORAGE_JETTY=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "jetty-realm\.properties$" | sort | uniq | head -n 70) + PSTORAGE_JENKINS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_DIR_SRV\n$FIND_DIR_VAR\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MEDIA\n$FIND_DIR_CONCOURSE_KEYS\n$FIND_DIR_ETC\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CONCOURSE_AUTH\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_TMP\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "master\.key$|hudson\.util\.Secret$|credentials\.xml$|config\.xml$|.*jenkins$" | sort | uniq | head -n 70) + PSTORAGE_WGET=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.wgetrc$" | sort | uniq | head -n 70) + PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) + PSTORAGE_OTHER_INTERESTING=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) + PSTORAGE_WINDOWS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.rdg$|AppEvent\.Evt$|autounattend\.xml$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.inf$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$|plum\.sqlite$" | sort | uniq | head -n 70) + PSTORAGE_DATABASE=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -v -E '/man/|/usr/|/var/cache/|thumbcache|iconcache|IconCache|/man/|/usr/|/var/cache/' | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) + PSTORAGE_BACKUPS=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E "backup$|backups$" | sort | uniq | head -n 70) + PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_LIB32\n$FIND_LIB\n$FIND_SNAP\n$FIND_HOMESEARCH\n$FIND_PRIVATE\n$FIND_SYSTEM\n$FIND_CONCOURSE_KEYS\n$FIND_SYS\n$FIND_CONCOURSE_AUTH\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_CDROM\n$FIND_SRV\n$FIND_MNT\n$FIND_BIN\n$FIND_CACHE\n$FIND_LIB64\n$FIND_MEDIA\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_USR\n$FIND_ETC\n$FIND_CUSTOM\n$FIND_DIR_CUSTOM" | grep -E "^${ROOT_FOLDER}var|^${ROOT_FOLDER}private|^${ROOT_FOLDER}srv|^${ROOT_FOLDER}mnt|^${ROOT_FOLDER}media|^${ROOT_FOLDER}opt|^${ROOT_FOLDER}snap|^${ROOT_FOLDER}tmp|^${ROOT_FOLDER}.cache|^$GREPHOMESEARCH|^${ROOT_FOLDER}usr|^${ROOT_FOLDER}sbin|^${ROOT_FOLDER}cdrom|^${ROOT_FOLDER}bin|^${ROOT_FOLDER}etc|^${ROOT_FOLDER}applications" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) ##### POST SEARCH VARIABLES ##### @@ -1905,7 +1905,7 @@ if [ "$inContainer" ]; then checkProcSysBreakouts print_list "/proc mounted? ................. $proc_mounted\n" | sed -${E} "s,Yes,${SED_RED_YELLOW}," print_list "/dev mounted? .................. $dev_mounted\n" | sed -${E} "s,Yes,${SED_RED_YELLOW}," - print_list "Run ushare ..................... $run_unshare\n" | sed -${E} "s,Yes,${SED_RED}," + print_list "Run unshare .................... $run_unshare\n" | sed -${E} "s,Yes,${SED_RED}," print_list "release_agent breakout 1........ $release_agent_breakout1\n" | sed -${E} "s,Yes,${SED_RED}," print_list "release_agent breakout 2........ $release_agent_breakout2\n" | sed -${E} "s,Yes,${SED_RED_YELLOW}," print_list "core_pattern breakout .......... $core_pattern_breakout\n" | sed -${E} "s,Yes,${SED_RED_YELLOW}," @@ -2037,6 +2037,13 @@ check_do(){ fi } +check_aliyun_ecs () { + is_aliyun_ecs="No" + if [ -f "/etc/cloud/cloud.cfg.d/aliyun_cloud.cfg" ]; then + is_aliyun_ecs="Yes" + fi +} + check_ibm_vm(){ is_ibm_vm="No" if grep -q "nameserver 161.26.0.10" "/etc/resolv.conf" && grep -q "nameserver 161.26.0.11" "/etc/resolv.conf"; then @@ -2138,6 +2145,8 @@ check_aws_codebuild print_list "AWS Codebuild? ....................... $is_aws_codebuild\n"$NC | sed "s,Yes,${SED_RED}," | sed "s,No,${SED_GREEN}," check_do print_list "DO Droplet? .......................... $is_do\n"$NC | sed "s,Yes,${SED_RED}," | sed "s,No,${SED_GREEN}," +check_aliyun_ecs +print_list "Aliyun ECS? .......................... $is_aliyun_ecs\n"$NC | sed "s,Yes,${SED_RED}," | sed "s,No,${SED_GREEN}," check_ibm_vm print_list "IBM Cloud VM? ........................ $is_ibm_vm\n"$NC | sed "s,Yes,${SED_RED}," | sed "s,No,${SED_GREEN}," check_az_vm @@ -2147,6 +2156,89 @@ print_list "Azure APP? ........................... $is_az_app\n"$NC | sed "s,Yes echo "" +if [ "$is_aliyun_ecs" = "Yes" ]; then + aliyun_req="" + aliyun_token="" + if [ "$(command -v curl)" ]; then + aliyun_token=$(curl -X PUT "http://100.100.100.200/latest/api/token" -H "X-aliyun-ecs-metadata-token-ttl-seconds:1000") + aliyun_req='curl -s -f -H "X-aliyun-ecs-metadata-token: $aliyun_token"' + elif [ "$(command -v wget)" ]; then + aliyun_token=$(wget -q -O - --method PUT "http://100.100.100.200/latest/api/token" --header "X-aliyun-ecs-metadata-token-ttl-seconds:1000") + aliyun_req='wget -q -O --header "X-aliyun-ecs-metadata-token: $aliyun_token"' + else + echo "Neither curl nor wget were found, I can't enumerate the metadata service :(" + fi + + if [ "$aliyun_token" ]; then + print_2title "Aliyun ECS Enumeration" + print_info "https://help.aliyun.com/zh/ecs/user-guide/view-instance-metadata" + # Todo: print_info "Hacktricks Documents needs to be updated" + + echo "" + print_3title "Instance Info" + i_hostname=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/hostname) + [ "$i_hostname" ] && echo "Hostname: $i_hostname" + i_instance_id=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/instance-id) + [ "$i_instance_id" ] && echo "Instance ID: $i_instance_id" + # no dup of hostname if in ACK it possibly leaks aliyun cluster service ClusterId + i_instance_name=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/instance/instance-name) + [ "$i_instance_name" ] && echo "Instance Name: $i_instance_name" + i_instance_type=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/instance/instance-type) + [ "$i_instance_type" ] && echo "Instance Type: $i_instance_type" + i_aliyun_owner_account=$(eval $aliyun_req http://i00.100.100.200/latest/meta-data/owner-account-id) + [ "$i_aliyun_owner_account" ] && echo "Aliyun Owner Account: $i_aliyun_owner_account" + i_region_id=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/region-id) + [ "$i_region_id" ] && echo "Region ID: $i_region_id" + i_zone_id=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/zone-id) + [ "$i_zone_id" ] && echo "Zone ID: $i_zone_id" + + echo "" + print_3title "Network Info" + i_pub_ipv4=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/public-ipv4) + [ "$i_pub_ipv4" ] && echo "Public IPv4: $i_pub_ipv4" + i_priv_ipv4=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/private-ipv4) + [ "$i_priv_ipv4" ] && echo "Private IPv4: $i_priv_ipv4" + net_dns=$(eval $aliyun_req http://100.100.100.200/latest/meta-data/dns-conf/nameservers) + [ "$net_dns" ] && echo "DNS: $net_dns" + + echo "========" + for mac in $(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/); do + echo " Mac: $mac" + echo " Mac interface id: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/network-interface-id) + echo " Mac netmask: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/netmask) + echo " Mac vpc id: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/vpc-id) + echo " Mac vpc cidr: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/vpc-cidr-block) + echo " Mac vpc cidr (v6): "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/vpc-ipv6-cidr-blocks) + echo " Mac vswitch id: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/vswitch-id) + echo " Mac vswitch cidr: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/vswitch-cidr-block) + echo " Mac vswitch cidr (v6): "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/vswitch-ipv6-cidr-block) + echo " Mac private ips: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/private-ipv4s) + echo " Mac private ips (v6): "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/ipv6s) + echo " Mac gateway: "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/gateway) + echo " Mac gateway (v6): "$(eval $aliyun_req http://100.100.100.200/latest/meta-data/network/interfaces/macs/$mac/ipv6-gateway) + echo "=======" + done + + echo "" + print_3title "Service account " + for sa in $(eval $aliyun_req "http://100.100.100.200/latest/meta-data/ram/security-credentials/"); do + echo " Name: $sa" + echo " STS Token: "$(eval $aliyun_req "http://100.100.100.200/latest/meta-data/ram/security-credentials/$sa") + echo " ==============" + done + + echo "" + print_3title "Possbile admin ssh Public keys" + for key in $(eval $aliyun_req "http://100.100.100.200/latest/meta-data/public-keys/"); do + echo " Name: $key" + echo " Key: "$(eval $aliyun_req "http://100.100.100.200/latest/meta-data/public-keys/${key}openssh-key") + echo " ==============" + done + + + fi +fi + if [ "$is_gcp" = "Yes" ]; then gcp_req="" if [ "$(command -v curl)" ]; then diff --git a/lse.sh b/lse.sh index 2a7b801..7a84aaf 100755 --- a/lse.sh +++ b/lse.sh @@ -5,7 +5,7 @@ # Author: Diego Blanco # GitHub: https://github.com/diego-treitos/linux-smart-enumeration # -lse_version="4.13nw" +lse_version="4.14nw" ##( Colors # @@ -89,7 +89,7 @@ lse_procmon_lock=`mktemp` lse_cve_tmp='' # printf -printf "%s" "$reset" | grep -q '\\' && alias printf="env printf" +printf "$reset" | grep -q '\\' && alias printf="env printf" #( internal data lse_common_setuid=" @@ -262,7 +262,7 @@ cecho() { #( printf "%b" "$@" else # If color is disabled we remove it - printf "%b" "$@" | sed 's/\x1B\[[0-9;]\+[A-Za-z]//g' + printf "%b" "$@" | sed -r 's/(\x1B|\\e)\[[0-9;:]+[A-Za-z]//g' fi } #) lse_recolor() { #( @@ -381,6 +381,8 @@ lse_test() { #( local deps="$5" # Variable name where to store the output local var="$6" + # Flags affecting the execution of certain tests + local flags="$7" # Define colors local l="${lred}!" @@ -408,6 +410,12 @@ lse_test() { #( printf "." done + # Check if test should be skipped when running as root + if [ "$lse_user_id" -eq 0 ] && [ "$flags" = "rootskip" ]; then + cecho " ${grey}skip\n" + return 1 + fi + # Check dependencies local non_met_deps="" for d in $deps; do @@ -482,6 +490,10 @@ lse_show_info() { #( echo cecho "${green}=====================(${yellow} Current Output Verbosity Level: ${cyan}$lse_level ${green})======================${reset}" echo + if [ "$lse_user_id" -eq 0 ]; then + cecho "${green}============(${yellow} Already running as ${red}root${yellow}, some tests will be skipped! ${green})============${reset}" + echo + fi } #) lse_serve() { #( # get port @@ -778,7 +790,8 @@ lse_run_tests_filesystem() { # Add symlinks owned by the user (so the user can change where they point) find / -path "$lse_home" -prune -o $lse_find_opts -type l -user $lse_user -print' \ "" \ - "lse_user_writable" + "lse_user_writable" \ + "rootskip" #get setuid binaries lse_test "fst010" "1" \ @@ -906,7 +919,8 @@ lse_run_tests_filesystem() { #files owned by user lse_test "fst500" "2" \ "Files owned by user '$lse_user'" \ - 'find / $lse_find_opts -user $lse_user -type f -exec ls -al {} \;' + 'find / $lse_find_opts -user $lse_user -type f -exec ls -al {} \;' \ + "" "" "rootskip" #check for SSH files anywhere lse_test "fst510" "2" \ @@ -1356,6 +1370,11 @@ lse_run_tests_software() { "Can we access MongoDB databases without credentials?" \ 'echo "show dbs" | mongo --quiet | grep -E "(admin|config|local)"' + #find kerberos credentials + lse_test "sof180" "0" \ + "Can we access any Kerberos credentials?" \ + 'find / $lse_find_opts -name "*.so" -prune -o \( -name "krb5cc*" -o -name "*.ccache" -o -name "*.kirbi" -o -name "*.keytab" \) -type f -readable -exec ls -lh {} +' + #sudo version - check to see if there are any known vulnerabilities with this lse_test "sof500" "2" \ "Sudo version" \ diff --git a/rev_shell.py b/rev_shell.py index 49ef4e9..b18b405 100755 --- a/rev_shell.py +++ b/rev_shell.py @@ -98,6 +98,8 @@ class ShellListener: print("RECV first prompt") else: self.raw_output += data + for callback in self.on_message: + callback(data) print("[-] Disconnected") self.connection = None diff --git a/util.py b/util.py index 1fbcc63..93dda87 100755 --- a/util.py +++ b/util.py @@ -314,11 +314,12 @@ def rpad(x, n, b=b"\x00"): return pad(x, n, b, "r") def pad(x, n, b=b"\x00", s="r"): - if len(x) % n != 0: + pad_len = len(x) % n + if pad_len != 0: if s == "r": - x += (n-(len(x)%n))*b + x += b * (n - pad_len) elif s == "l": - x = (n-(len(x)%n))*b + x + x = b * (n - pad_len) + x return x def xor(a, b, *args): diff --git a/win/SharpHound.exe b/win/SharpHound.exe index c3bded7c9dbf70e8e0e2a4cb73665c33385b3265..f6c5682655ad0df9162974ab4e86889107cdd80e 100644 GIT binary patch delta 396723 zcmce<33wF6_6IuYne;4KV3L^$I}u21G6|p{B!CNwqNpe;Dk2~%DvCDDh>DX=#}!lr zHLkdG-B$!R-1i01>%J%MT=%Quu7vmdo$8+H2?4qP@4YwQH(gbys?Mo8TP z3i?D)$)_RN6l?jYV5_Z{11o>K#|v!aiSt5kjmPSOYbEv<%THk|RJ4&}f;@K(UBbg`6^rfVw+2Yq zsK5qFCd+)1GKyMW3iRq$i~gjx_W9-*C8!?JjDcu`Zj`oc2vm>m0#IFvKeY|=14dUC z2&A@S;i%*UQaied+FqK0w&*5$uGe-k%35X=_A2Pw(p1>pmWo--sL3u=vJ3q*za zwsHXy0id4?kO%<%U4TSJY83_~1iqCM<#;Uv_6F+0{%WnlVzlO>6#6^I7}g0B(~xka z8KMc)^c)iK?SX<2L{!U=UlA=+-O@v^IWUewW&)RzGQUxQux>{!Q56xUYGDg(3uub9 ze$4=~WNRCxpJ7Ic*2the-W>wc;!Z8#>E5zb?_onXBD0EvMiM<}Vmr*9fP`j-%w7l& zHZ~?bTC3O`>9&dgL>GA5x|avEzU|fkvQ#xa8Zde@r(ED!u+gVwQm`+ZSuk7`^c#?r zh|WMM5uHRJ80d@wNTiQabYbig@B<1RO+#dnh^~=!5uIF))cXB(1vP#>1Ko^N)g`KR zyO)v;vPit|CVpeoUKz}2)s*g)zysEx@YMOx|%iML!E zO4ziJ8ojne7lZJNLDYo2iIk?9u;qvWBZ(N$sHB13Cyhyva?Lb1^FX9L@bV#kUnBSw zqyo|_L?Y=1T#NjRXH`rtPFDLvO9|dPQWC23hiiN4;pyR_B|(7AktnB!Cr3gk7)lI& zTd&m(9TaO6qS|240NP{?tb~Y%Cj5(Q%lrx8YdI}kVIPW?RB0AGY@mh?4Cd^EqoFrJ zG-B<93%$u03H{d262`4vBy3dKbUgGbOc}f4QgcY(_VjLu0QEQqehY>gfyz|&nCSCO zuQ^1^z-vdk>{(#!h0uiGj3n9%YL0SUqy?G6Urqqrf(&V-nhyrzi-?gjH=_4lKPaGA z42}5Of|@bC=oBJZCI3&C)3DE~MB3_H zqz+2a#_Q2y@Lr1v*+hh0mDBZ| zPxRTo$f+_Aaa1VIvZ`Hi;U6Xo{b{_t?~7Q zYQ6^F2+fCYgciewYj@WxM)d+vOGA+()O_KqF$I ze-U(e8iRy|?nf|EOigyv8ku7phD(W-A-b?R16K!rIHKi+Wrb`~q&!d-Fpfl|Zj5+h zHc5*HteFfO?V}KsL2-)EfY#n@V}?0!dW{U*<8b0V#Tm0AP#uF{WaEYn8`_G?buFq( z>)Lz{=~=8BDhnCMG7>Bc8pk05()7fNbkLd&kk%-aZAcMpPqzLG{MRzfDGzFm4BO+Q z+;Koi2aV%dFGFsW>ruV7BC5}$x2>x4NA**U696|&7I8QxOlptE*#TjaIS08#ZI$I= zdTwb=T}(+sS`!T$b5WwLXExiL8#Gcacb1G8=Qwya-*2RGt+~iCLgPfFta-R#kUoil zvd5EINHpVAFt}7S%xTE2Ez=}4Pe%fBAxu#)&Omgg z)_5j@sBXabMA~-ypDL@m3FB;3tx<^zl~C@0!^8K#_;%>ga!;4I%{IZRlUjz-P*&ZC zenuMWkzB$eJGDqM)OUS)0iv|@g$OO-Y~wkImKC(eVfO_=<6NX_!@A!h!;|}UDbO-3 zAn>}fE(LB$+bLQKWGtY{_lFl?%5R)U7`cOd2Ie9Hh*Xzh27>d!#lfXG9RcIp<9(po zA*b)gVieXK?qW28nk5xij0=1|8w0cOI%r&oauq|%+~h?_rdx2S(SqrV8De@ueXGGN zhSKpHERsvHe$8%9UZAivU|d1SNN?$CY4m|;bW}B(niJnvhsTA(^>hM^#6VXNtbz9z zz6;4t`=ao(Gm-Q)r09d=_WQO2kunnT2aM|gj_Bs~2jjz$uGvSD4EHjT!JW zk=meMVcvj<`0X1Jsd+yQwbz^XfHP0u1VB|2qvp+wrf-q!t+<-E@p3yZ&Et_@v!B0< z)}ELII_4eBxf2((OGcD#4AC&Z2^;DWIT4&FfLyvjF14Coli--K9OYLoC|jV}VESBQ z6ejkIB#P?KDM0n$(&AUad(F5P zd7%p9J_I)sP}0_?+Ml`-^TUesQ4mwe&@$tGSy6)Q={~`E~#vf|qI{^R5_+!BHVVv=u*wPlSupvL+-S|I<|C9LF6IDgIUjG8Z zJ_w&c*taVp4=_@R2qfg|yAvW%245vtwunQm5l1@_KVRZt3*x6C-mP3uHdgv}A|RQr zL^(!|t!##=F*c(IE{9fX69vA1r4Jc^jIaC#%U49kRDPjJq`orpnxBxtKvBR*H6j`# zy%CWzvC0kWf`k+$aM9CfcI4DRv@oh4c0jmqbf~|uV!vR;!9_uR@vI$B=-R$vgJzr# zIW(Mr#-|@_`FEmc!K#*T5>>cHEBfI&tfHU23RnW;yG^f+SCoeWh|M@48cbpCGRIU| z(xB^n5`Pzedtv~I)8^s--UqL1hWlk84zve2FOS4n(0CU)wI%*Qq45D?#$-Kbr-QQcBhLZ4tg4%TSylHyT`)Bc7LzPWJ&K+LWLsmI@jOwX zb+q2A(By=8n$_H!cpk;L!cQ76qEHhII#5+tQQb5jk#_w%G$aj+h*UK*$9M@*zsZWW zu?BI~A_YnP0aV=_Q-$w(8TreqDiC{xF=24P{5RsYp@8`+!>&%4RPeg~4yK6#Z=?L? zEg)E7{)nr;Mx{*qd!*_#rXNJC={4XpUMJFl4wA3)kw5|Dx0CS(N|~#O%zP-nYRvDH z+F>W-O_q9CN|C(z6E1ZV{RUiG1Ux>(Hz#3!23S$hcnhH7wn(T}4=EK38gB#CHlW&R z%CthaKlEST{&2EaJ>#|j@5%u|AmFd6>s@WU zho}h!k7RxRp~~l1EHxho!honwYHfa9&USU*-{>e@IYvOi-z(^LfO_cw#}jC0wbgHa z0;F!{9Avs91hN4Qj+xiwe1xJT+O~If=5yXmIQ3s8WkakKgMai7``D?f|_4$tX?fsCi zZx7HZ9}@E227=vkoUxzFuOrrBmca|v);d@tVHfKYBn98{2|WsYNYeZQEUSm#MAt>H zyP{&lost&D-Gvt~Lv;*!}&$!h!|6Eq_RTurhmlkZi&r&swDxmC@~ z;nrU=*EpvScLBL8PQUp%T5WueD$5L8`c&ihw(JY!M0AmeZmcEdx*&{?c2N|}8pY3> zZg0i;0Su&7iS)i`TUC%-CVG`1EYi*Y0HN`vVAZQr_Blluf%ZXxWx`CSy;lJ0mE;cC zr1_Cp{1%2+Y$s!$r~8fpqr2y1`9XdqrTV>#y*+P3AF|^Rhat|6{prB~NBp`u1flsn zE>1H>p|ZCb+;$oPqEIGoJAH-9)>&vzna^*XEn(a`Q^H0C=Jq+ao0u}bLGj#1cu&D$ zDdMHWkk}3sZ<78m;>Dq$ z`2(9+;`Qp`8reCrHQ!#oqJy|sreq2o_Vvy+fCCeTaq|U)CNv135(l(4~P#PMfH_u1UYEo(q<}ADb(sK*1 zn#IbX{U)7)vTA?Mp2do5`uNQWsD;pgl_Wjeq)ou@Y|Av06!cB=^??~U8>P(euu=MR z%i;Y7*vxP?N{4E)QHrT9H%gh2{uA|!<;GP>`Y*(>f5vruKs*|DRaAoB7+Y6`F_Ye{ zJQxku1+n7_f9(S>jqwtjXP5(Ly%VO#LFs3?9f<}o6ON?UqmbE-OGxn{8ZkLrRE)sX zR}yq(CS(<?U}9+zsmc`KT3(dFc2lIhnA2)0j2m>Ad55CKW&km>khvxGx3OZ0 zsWVj?)$P=CP}c6wTrgT{23eN%F(E`UluLF)GR$gS%DS{CPIV`>%ZvzsZmT^AoThtl zh!CayVHdSsgvxb2zywte0b7t`2iiIqtr{ zLN1;OF}#DGE;eYAr!lY3_LgWWN6YjoM4}l z$cx%4O1SeUxCBYqC{vcHXv6?^CR9P+tU104SU2ysab)uwaprOa@%wT;;UI=B zcy#1k#5UOx7DGqQV<2N(nWouBAEze-qbCeJJ(2Oz?Fq5FJrQJr#p#K3BnRDeM>x7V z9eG=`J%0Xc2%r{17SAt!KEd8PfLoATA#?t$PV|EuF*^u@&DLeW%9~P`OBlB4#5j0 z^jjB57`GNn*r>9NN=29{MHr$B_|DgTzA8~do5i6d#8RX;oLmS+tr+za0xd&~!OZ!% zVz1h7zKN{5!q!o!8&sJlR*ri5ZCostN+&QWu5z+g18V*kU339Z7u^hdN<2jXZcgNi zJVZ#L2XHR|+$nI8JV=1w16V=81`nCL2w3j{TtvWM9sneyn|~0HFxT0h44ABLe&qpN zOu#Q5063zXzj**J5KzSSgv}C9v#ue$iw6J)p_@?;pqYSj&Cd1h212m+qn8KL-Jlh2 zpYI^Ny9XeB?%@GQpL-I}&BQ&hY|Z7Yi5pJ1Q{_nIHb832qPZmKo7j$l22k4Ob zNi0L6u7}cq)Syy#hWsuxv$Y`r^>NX#mf06rvJh4^D|2{nAzs`^6CyV;(L*I{Q&L+y zSuB?&c~?G3?728fX-cs?bS?riF^gb&m%KKgokPH4wZlM^K3>q}wJwWceAhe-y8?sa z2X+PnoQq^Nvk`H#*aLuJ>1L@10FR)XWgfuUh}&kw19_E2`gs7)5m4;`EF_?-2LNZK zn}!E)E&(+jz+(gq@&FzopjH8Fk;s{Zggiy=CtwHxAyfCjpCEjI2e5_!xbQ3=ULl~; z16WD`oEyz8;DO&n_|D*ewkoA+j>V;1PlG5YZ#w2?FT&om^w)q}uw@MEydtO2+={A= z+mvdW{sYS4M&AtuR1;Ok?AKX|)3YTo#!LU70dk<}FQv1U2jnNKI>UvR&i&!V>_#+XwP0C*p-^0PNHZ`kNVa1B2!zN9l!vrNhVAj87;xp@B`X3| zO+KAuezG<{S%+kYR_q|Rilr5{YDR}vwBerl|I~y*`82W2j#RrhfrU;?$xix;d%&2! zMA~{_>T!&WSD2THXeFC70@-&R)5|BnQe4MEA@;)`n#DyqCnRK>bNpveIt<}A!(Rt# zj`de?c^~m7%xxGL+u~{tZ7CQOw_$>us0_yeH19rJBHJq#48nwgW{4pA+`NdWB_w?c`%UB`r9PmjQ06EQHxC(Q=L zuuL>YB6N;#v2C~w4Re7oWZF=m88EeEDHfVlmoA9u(kQx`pC>s$j1~*guF*cGMRylgkNeB)2C(n;NAs2 zTCBkp?r|)(*^x)?$jpwQ<{Zh`3DN9KW^2z(W(+bob=p}%zqN~maciuEjVjx~e1%ge zrm`~`zwZZ_kPq$;(>4|d?}-I7nbW|uU}je&;1eE}#BNB`l?2Uk2!j36$wDKetI3^V;zYRBJIouSRp*4$(4%Vp_|< zGp&`bscEfhf=SsplXSr+h#VQnDYzU|8Hn2REcHELKbxJSlR1tEzSdH>XFJE(3n1L@ zycxpL0@h8QAVZjPogvIR>VjB9?TykHJLKjnbj&xoMO6N!nk#-gpIdx2*pGd z5~X}t%8`$|i3Wt(Y4Y7tShJQ(7`N_{uu*{x2$DFM>VPBZ!EvvH<35GMwpJ=63eK~l zM8Z@SNx-)cdV?_!dLpdIOh8Xl32>-F?ngMA-bI>@9qMk$f}Y*e`=A7NHgQc)#Kpq! z1aHA>st@X!`vJ(kjlBYLqqGjln{Grd?$PQn$^DV7ikk-@DhK^^V-lhtw)KIb3insT zFN9M2Qcz-&2e!PwZ67hHL21l2BF#jIb7p?upJ@LeX+QZ6%oIZr*DJxyK|pFAjEi*# zfN)b2lPRr{abq%|#X)Ix$UKDQrtm^F?r?mRXmNb>PBkWpuyKAAvP-s}4%%7TIXDh} zMusWI!1J?lj+z4tm~$%z&B4MP>Jykl^(xXiUGp7@|9kjzqz-n_`3Cq0Uvf?`L%T4i zqTywlISoPWp}~+by(6b=$5oRESalBrrMlo0G&I>d0Qj^FGr%bZ9!`m>D^7U{7OHbD zn9dvqdgXeVZp>hWXUYyo#5vf-+BOfBt;kWuE*n%j*$R6BRc7!^8N>ECmWyi6AY=o^ z5kNIEj*Xk3c_gCw8ZcVxhEqzL>=sY)vNOAHwo{O1kedmDM%WS!dQS1?z!2tl+htGj z(%AEa=?4#oh%jl_5GL&$n!Y0zrWj*=L35_tfvhK1C!kp#j`)5CV*l7+;E~&8D|iA9 zF$2DsL3`YW%BmyK;yzqwO#3#E+K7NU=e$V*ZIe1+?-aR#Rh;fP`IU5=s+C?ZFBFvT zQqv&U&98np>*eX$vK-^hfJx{be_Fse8ZC#rKZZeuSLNV&8@84Xo&%yLTfeq@=w=p6 z!KBoon<~vXmVo1Mv1a4KbFn!@r5q`=L`?-oa_l3JsEA4t@Qrd!9OhNdSRKYIdFX%iP~4&fQOs`kvy0?br4n);ZIIGs(KCn5@$ zl^wsfLF3#Vnt90M_;r$maoajsB8>`e41%6u*kCF(JF(4_&gN~3 z5v&hyaXJGL8NCG*CfQmAEZD(C2D}9W49ls$DYz;%@rJmFvVh+`kA9a2^2nA zm}*BnqN%a!XBO(JP7GzsM4Fz%sF&IUr?lkgBrM;2#lgl9IY5!kdKDl(FLvh+eI_kN zdm?&j+j5>gT7m@5HYAJ-5HT*qrK%366UG5=aa%($l|m`=B7o;b;eez-aobjSfJL^$ zA|F;e6t)0obYCJ}+nw3c1XT!1s9Uda27?17uXk1go*yMxphH!- zOeZ5dNDo)z>y_w@^*X9>kbXnLxb>QZjS9?%V>rGtWn4|C%k@{G@7@5W_cA81IK~9l z#`Ir@5HQ*EVcO+;0Dro%7BJh7@`;kkUh|%h1NR^Rlf^011w6m;t(r*6EpY>!8_Ra@GdWeQ-!h+3uc4{CPN$3;E=Kz z8Ygt1v1t-7k$&o2*o#`aK7l?chML!bT`}`|T!R^^cr2L_zzUF6Zf*peG?v2bq#>*wyHZiUv!S!OLmka;6A zWvBTjL{f`^)$D@)2)41YMvW}4Jw@r6 zc^gtuy)5iZ*TUxQ0F*~?{Pqq;xM6%JB2Wqrm5L)F3+q@{DX?E`kDyjOAtM%ZxM9q& zJ&sL6wX_kX2pQ-ltU`K%*ten=4@(H`lMw@ ztGI1Yx$Kq-Mmr`(4|cHy2&6e;v(XacJ~Xp!AV*Cpyy>zb<9-ya83SJo?e^`0%UXm3 zVTs)ky1!CHCctqWivJ+QdqDrV4Nhn1H{jm5w&0fAKFF+BE;S5sS|6eSU228rdI$QzPYF&xh~`?KF>0(rlqZTK*5|4Q+sPxuo=1R2vN7%hLFOYY{DtgO z#VoKYfCCu+L4Z5g!@KF-MjZwY)_222%b-+%N3J5pIIc;f#vTH=?bAZ$W5n_$YiD@H zo$W8glGxM~&Q)el(rFnsY|+19Q#gmCO7mQ9#8$^;wG2CA!VY0$>|RKf(K6(;iOIii zK8Z|ma~L^XPfvc+(|^TKu^pa%6m9xfX*@IN=^3`i4{*&uldYeMe3-%K7r$2H-%{7r30s27)x|`xZ9VZ6qNpAofM`d{oIO@F3=dN(-FO~} z@}jaLwdY3vdpIC)R2+y@TO!ssxwhbW!|mCYgU}Y-Bx6oFmX8cQdv4N}h}v^&TrbaY z7HiRBQC639?a@vXu7w!H;df*QJ^yCd@fPM^=thnoY(l5($k0g2i=)L5RB`rs&f@&% zImM7-v@2MIXi~pK?)YcUOqC(WVB`rvM|yGB1EgWeOyf-r9VAYmiHHg=YFpl9+)GV3OTK8$+4 zQQ{^^BDV!shi5f&kl$fPwX!oLFjT@pUo1xEfbVc61nTlG3$>euM<&2K7@Nv6${_zp zem=$_oWf1N02M9?_YL#bxr4~WsEL~eum_>V6x}p(+4H7fagn>4zaY}CZ;$NsOUSNj zW)2^_Pjc3TU1@oI3)cTK=#DhxVXvla6@wVb<7{?34YA4ATHs1x1<MD<_Mhll22NDGjWy*ACA9Y?a0E7XBFj!vH77N$v4u16vN=yH}8gNT<>RyvW zlrm`i)biL~-Rzviz6Uk<#lg_8pkgFg?HpI`>p<9|)Td}qZd%;h4n_55kFD@#Lok#2 zL+$W$o}lp}Uqmq*@1aAT?dGwe*v(tVK(vsXc{|ZVT_a-%Gq9P*z_W=ZN~|{X+Im-e zTbAGOHXq*9a6IVqZiG_|L$_|ckLFn41F5&}#psp$>_ITYTv;5eQ`z;G!zOTd^*exZ zca?!WGgDsZMe%7x%a{oXyF=Y5$`E9H0J0{F!NVH?j{W2wdm zz7TtbG2;nbRb_cBz!*YN%6!%4nB+`YIVK5{qd^O^Qe8Z2WK==$_-gZ6V;j=7K93DKrSTv&7}aE?iv7WlQ$A1(9G0{2(9#U0XF z?QPf}=XQfeJ(_~8)Tsq?3+DGK=0~!>p|(!XjC)(QcaED_z)VvhyPH65BW?0 z`}xc6uC${Zc30r5^h7L{Zl#|7o`c2GZG?mhvZc}=5uho6&3fvPxP{?_nBaHxzN4MZ z5KPeV2*ND@nHr+8^vA6Hmlyvhg#6)!VA>L~Hh3Vhn1drG=wM4gijL`N`!kmP+fz3E zIUxnP_Qukfrbevw-ZC(Qh~@W|!4xfG1-y_i2`N+%@IbeMDlRIp2!gc!lo@rv(vboF zx=RU6cQ_b+#rhFsaWE{F&~KGU7_cx21ia8Hl`w9FC2Um1jh)pP$&~R8(5Oda#zAZt zJ&F5U;>IQoM^w$~C6)aaHqn4IVD*qNZgrEek>yZl7lo8518&(tx(|?Iup-j`5@~-a zj2BNy=(nmQ3|IpsEVQp!xfx;5_!m`+Q7uDLRJIb~ zmSk@rq?!3mRCU_mEl#?2Witdgy|w~nso@TTZ~{0&gTu=NkWIy;^1%O6&NvMmv4*2E zb*Di>zXeAox-&w;xV4>xjjEV|+MKj8W#G86=uQB)`e>l>dLj z05R~pIB8xTC=C7|Z7NS>@COuGF-5kUh(xpYkPz>|k}zP6vn3MeDFMn%l{5BGGGofX z{eO@DhEpI?9CVLZdrBS6!jO!*ejX(g6WmL}IFH8>rz&QQS2&q6a4g=zY16LpCsI6` z8?pA4N}7c^pCH{&!hkhV!nn1MgpI10v8O`Hl!39;(@>}#apH7+#F`;>H0wwS{nil@ z2CTzj{~!{#4iiA5DrfAakTPXdL-nCgQu*j?iQ3RU1Zi~AU1aOHaZD_|xM;J-DL<8J)>V&b#}{|)%h z4siBYgbHR)U@Qsm8byum0WCy04}a`Y_{Jd3zaLmIzWUC?A47ut-|)l#F|!<~&%l2j z{zm|H{b&I3$OlJzMZ$oQ>t-*|kz-1|5pix`u;DzV)PMAV!g6}ZS)1I;?{3KHIJZ{;nc!_kHO(`lI5$nwo+s{Lsw)At*$8Lki}jaW&_FA zmB6KCn8Cd?hVAj0d1MQXenNGgANz*p zxN)Qi2CcFjL9AIOlHk99MawXQYZiv>@mWI8b}9lD-W&-*%-o0|yZ|_|_eSt>Y{)=1 zggbjRsv+F%R}BeS<++C7-o<`w2ox0!VFqtqAhgkvQF_2)m zEX>!Pvgh3GR|LaWEJrY`8T*sq?ZBdCn1P+aMuzS2<303X|6ya05IlY(f_sqQU=rju zAtoUt*egpgVqpT|Dj&894YVk(J01EYkQo$7JhEK%-@tfm!8Y7?A(Xdk7`DgLdDM!H5v11EKUUnCoT}e;iA)^7{8lU$ufal>u-on2-8qcjj-2dRR!f%X}qH;I*Y~*7k zfEVS80bY~~3Y-YvAKHfP|2t`J=}{<;2ducZ$j##|yEoEWhF3LJvNW`W#DN89j5x;LY(d^BzA7n?=8SNzrwQ7^j}bqMrUgA0=`_krUGT& zKD?CMexq_T^UK*mcRkT?1=T}V4ytKRFE}m5O$VY&nW${;0Gxaho3wFzoJ)-;lEPSF z*^Ve+90XO#ElE^q7rQh~Elx21fV^_u;1Wfp^VccZx8ckS%M{Fsq%GI7E!$!t1t%{E z_$XRdy2cnZ!rU1bRk2c5FAdm`K_5Bib$Vy-!g6DA5qG*PBF?x*Rno8p)Q6#3gTkF2 zOq1&)UW^%ZrwrTU7;n`*OV)!o9Y>Uy+_P(*4q`WGcjRPeisv$9Zj10ZEO%S#PIGz8R+tBn{v^_msm{ct zl@1GW z&$k@^%R{J$iQ|R%pAhl+zQ+I3BHUIk_W9n#UrXcN3UqjI^e#|7r{l?#;o$01C|MdtFA3#=j)>W+FJ!gGjui6|F1z-Fo6I>Vw| zAhB%Z0tNLU=nVW)j_iM+&f)CFhC|Hh?GzL?55+}QaG;=TN6e`JEB)ZE$}y^h>#EpG zEh7YfM=QM^jg;MDQb2jM4*gUPjb%G^Xtwfb(#@PlbHqWnniZDvXw$Ndbvzp8P+5;A zt(eZP9)^p0umBOqp;4pwYS~(bjs0;g)A2O^A+)v`&=W1g9Qdq8hVAiFU600!nA;vf zoba*ii-+%cjNwS+<pMikWD{JPMaAU@j_-1 za;z6}93iuD>1gt*3EX3HE2!VMFkTvT^bZCTDffxUAyS z^|3Rae9m%pYoGvSlUPbS1W#boOk8BbJcoqF*y0G4Xz<2nGDwLAGv+Cj%xYM(mSF~G z%naM(jd_v@8FPs<$ib?H2r|5yDF8>_2)}{%u`|6~6jK$*cEPmMC>G3!Pd|}pvImkl z$G#JFpgmm9s3wN3L8PFX2v>b5o5yxTnf71Y z`T$&)$5I{90p^>YX!lRA-8p>{isRh1Y^rC-U-M)@%u_Z3&nNg)T;RDyhn%mU)EbhbU#c0?NdE$i3wWhA>6dDa4BO*PUhT1g$|g=n7F2hU(;zsJQ?P$cfQ* zWptri&KeLM;}NK1h+;Ip?5ciZ{r!hR7Ap zP7)i-wrWdc+o@=|xb%pYPs7VlTyDO%VkV2N<_c}G&Qt4gCQ359#<)kN70t3!n9He5R!0sT>%vB4f!JXT$ zm@kMIXNh}+o0IKDvSRB*wl-f7FT`Cx9LR~4vs;f?Hx@Rhl`-=?Trs@R-mGoek83RH%8y6F24E|3T7&9+n8x#XoON!gJD^GCoC*CTiR!K3L+o7Dyqhc~wP{gAN z1BcThZ9}%aO31hjZv)~wF>j$b6>Grb@ZSz_XQ4%1#a5QFXrz}$5nmU$zQ)H1w!mU*@+<`V5);jlQ_C%;J6&$| zt(;z4?UMAN6zEIagaI&p9O0zKEd>W%2LzT*uRT&#^6*bJ)3_2PbBh=6yeYza;MmMj z4cBr#Q)?g9X3T%{s&kX861EPKTf0@&n#IGKt4Q-mw)5(2J9|uTxE9q^t5UP*#<@9G z0=pt5YZNZQj2~B=2+YaMz6Kb~YjKeqEY~4|9bkUJf{Mk%%A*;o`{=mAG80tWnzRg| zyt~4%J$|NZT&#rqG|Pw&f+SJg8u}NKuoEwUQas37lu(KB%{mSd7}T98tqf|TTpN!HA-Bf6Q~4YO{${>8@$`n@xSJ)_ z0L1%hxY>#UXb)sX(#w$r`x%Es&VF2gXz@KLQ5^CNJyO`t9iDRXlnn`@tPMF?%6xVw zjr;+}$ybIWRkMbpyZ1NhN>vn2f`>g02mD6uDXB_Uo>bxgQcA3Q6Xj;aDs{J1tdJSYYZ<|sKb6Qzm3emV zklg=Sti)qH0LJ9Rx}{Rx8~k^A-HBMovkP*524Z~>1e92F;GnTeiOMx!%5^40HalOe zdjgT)cu1Ay^RxKS0za1##r$_4IQ=kcLE;mUpOd(C z0FqjUSFc4&p{(e=`AYthpOruJ-Thxj3HBqEd?oN=Q3ftpvYL>cOxBgUGd3}BY~-_f z?l{RxT1N1D)dBjKUrtJ7P2Edejg!RL!RTGG%IMvcG-7{6(s%?+#BNHKU$A_r2mq9S zF!P7(N|SWzZjN2NC+DzSxcMm3>OAISh&dFRAu9NbJbJjbr8=#gMvk3X?aCG}z_Pjr z&%Y$f1BvoNd;|wmMQH+MC6h;M5}D>ek8?LptplaaL0l_&w0n93wwf{VWZ?#E(Id(d z4TmzS+G8CgRbjBffz=WN1zA+28G|eZ;S$u#FDJ}h!hWkI(6vi{Wx`JTyRe#K< z*{o++Nfogsd&&uWlx0v%Zm&c|o@GUhq!IIZT;zDg3y7doyz{9#Rcswf`8&PB`HETW z)yuG5EpsR`c*KHXd;Dy7f-Su&HeMu75M*ocuJYALx(z%8Ah#p`*ua-${k?|RxT*cJ zY9aUgRSQe3sX*s65F2I3vVnEdKxS}Ln_+u=VO|4Ej8}*fJMe4`cHsZb1`3aHpCTqq zM1V|;zcG;j9uj&Lg=FIq&mIQN*RrWXq+ZXapgd$SU~dRgCX^3)52h0hc&B^0yn>#{ zE8I8_{EwveWTx)Pj492JiK;7loM4r5P!-0+lmirXjFuXhEjbgcjdDZATgb$$$#v1C zFxwd1Z$JDiasJL7diO;?{KnfXJSYvO>dn&tsoB<_eg`n)UBSYY4BVFwx0x^`ABh5y z^n1vGgFYOIoP%}&;wIlmiTp8I3R7ooS$*UU(vp{T(oU8dqmLkseE00+E6*%dg(O!# z|1kA}i5*V+*D`_@-SXUC%?{F%m-Wa0w=sIAB4K<0KEMkTW$Hr6-29OHFHO^tmPg^p z@OB+nJ>5#CHZzCc+Dw)Q9Ljf6Rd9e6Fc0UHJKv&tT#kj}l5GuyWFjXoOF9e$H93ch zC*RtTrAGW57$3y}G&^1Ac>gr?VKx4qY1|B;@f#nrq?)cTMLy2ML1$(mE0X>MSx}Lq z#s97Y=jEw}d>uI&B{wlUm#ofJj6y9iO2X9ocZ79ak*ZLRI@^rH|$_S2B98>D>Uab;8#Kwur2VQ@wt+f>m)WYk0TDh z@r5eO7wy2{Z!*eEAhY>Sd^GdM)Z$X%F;0LjObkw~qCIza#id7Czns zT~Fv&gqj{`Q7=HhCiDakG*0L@gwF9mdlULCp~rckLwnf(e@F0%9`G(K{5_%bJkW`R z{+G~`Jka9_{ejSvJgFfY0vhv(rCG|5Jo#* zV+G%yGu9EM;F0nsCT=t_zLF1TBOOsdN*JVw&-@wX@!?NKpMjMriO3_Ysehq~73bR! zAU=}ilzA3q7DWJ2Pue+1zIBO&e4l^>j+w%aDOy3~;IBPJPyGiddz|lLoR1Rj!;pAs z8d6&3R9q)JKxq7Y+W&D5@n6tZc{9Y^o#F(G-pRJI zMo%s8oqGyXk=iU_4^q(I1XlFaeVr`Mx$@ZkmEewLp$B~Kr%A#%-De&P?qs#hRAY|^i>3qUl zgdvch08vkP3v30F@&qFfj$|RYPrgqddE$FECSolVIT-}1aW-{;V`_Yh+<25yvjcFsT*7P%J25^lAnic>egY?;mwCiwi?(^!*@jS0ySbsfK2j_=ghWz;k zAN9C8Udm(s8xZGlb<8i3Fkc7%agG6VNv7V!r96ZO(&c$|Y@EGK0H0CMJ-fb{XVp<2 zvQf{fiv%z#Z}h0To_$okkdLa{c)D3Vt6qp_)eATCtU6GC7%k#N632g_i@xt+=rM#C zZ1|D&?5_*bU6AU7uo@wE#996tl)o3@exCC1e?H%N_`i$HBai{-BR^KauDoL9 zCuoMaH)Z8~J)C-3@y-~ra5fg!L4$-qX`k3n;B0pQa4g0j*5W%HxUk&t4afe%b@=e1y5sh>;J||Ay6Tn?ljh$OM`ep7$uTA@-4T zCAo^pNHj8%4G+(IoXMhS(a5dQ{_wmfn8celMxHLoCz&jXmW*tbDx@@WfIK^FVb^U0h>VIbKwMDd+{ol%Zsy93?wPitEzNkUDxxN!1D|`UxCD z4(CYaC~?5 zN3k|TN<9q4-g-slo_}CPFbJ}X)MMs@UUBw>w_y}_MvCX7Hbd%hv~`R4cP8yWn4$N_ zE<#CXqq2m$OB}`T&kCC<7%v z(-!TN7Ec&$nwIl0RGtdjow|!;Iw(VMw2N8RDIuQq*$kmwz?LoPQ?kfT&BRP7jVIzF zr+PhonRA4u%#0zcyu7Sjy{{=+7FF+S0%v*VM>Qg9HRptg?`fIzjquZG1T%0>rjeoN z2?Evwsw2RR$jF=i*svjmZ`#a}Z%GFYtmd5eg2c*VYA}T$i*~c4#>3~ zfX@+G7xVK#<8 z{Dix2#F=mQZE$?ibO9XoWEqM%t;JA`X)cFi&Jni9|7!fPJ?xtbAw7!z`+7qIE&Q?P z;oBbed=375z;voOa+xW{T`lPF2?0{T%V^GGAQNW3jAkymuN*5gut&(iGcd_?TfK}1 z&mYO$GtmhF4oI6O&{sV7KN1M4*=$88_&E&On2ypP(H2&#yopxpm z2*@nEdnW`q47X?dUryAL&>HI(7ZM)0^9vOge-{qY(!uuHGpiI zLZ5%4;1ZA(R^N^U>^e~3u(4?hm_Knl zLbE27-B~*qN$jjGWKd|G!%S>06rz?7AGyanM7BcDBeK>mN@K?duT^U5M`myV8*J+D zM)Ao^)RnIsmxL>AF6E}zg~NFEsG$zB)QuEaVh%uY6~n9Pomh1?hLwi{!#k#(*uZQI zFUX64ViJK64_7urgwtz_f=#tq7@j+-2sYspV^|t*JtKye?N8sqMiOI- zgOJDQ0N5rA=ppHCv*}7-r9*M32Zp{*Z@_BK=fPEvy=tG^!u>bd`)Nt@f9!rf|;ubNzPuS*cezJ1fR86j>&1MZsL>!5|k21%*5> zv&fiQ+k<60!9peQw#8AM+n`*ve6~~+iKz+`>*+{!NH<}FIzGycb-5mr4|WU!d+{LA z#_G9|cG{vW9`zKB79})tN;m?9lw#IrV-4BZNW_Y(Dn+SlOG0RTRtu}BR049;3L7s_ z67IbZV!=^1>N>`ft>n?ztU9uuQfR@Jl{1jxW^|U#Yzoo3SUv3OlzCOQ;vPO~Pww$^ zz~|A(`{Cm%5&>Y53y=t2bRH-)u+NLvuDIKbcp!?~jCdj{VqwoiwknrM7`M)suu*{x zJT;%hE+bRwJ(9K{!Jd$Bst3tsPUTBgWtB8eRF#>^zJ#*a$G28YLtQOHQkeOXa*^I` z_@JQDmDkbMVm!|#it_>z<{~!q0uaxK)oLOzL=9t|E^7q$Fx zMsJ%%4NMXvBlnQ8xdrLe5=@=V9RRFrba1Z$CVWs3nGWDC5_=q*f$APVKXtSc{@S_6 z&*t(SA{R4M48l7^=Ao0V^MnjD_zn@95zo|GSQ?P2bx9KMHXy|kKJ)(t*cdi;M4R}! zLFq5sl)4^GjTWX>ak7txY9rX~WQR>`BI$Bh4_^pH+SBSp!b#kLB6cE?Fn0phm~j$X zXPk@+_ZaI2I)zq~$fLmSz7|onX_>JLDz#pRRt5R>ih#T^JqjL?nmLy3+|>JV6?1~t zB`Arneu(m_th%ed0ow6Jh?AsVSFFR~~wY^B}ISLQmeCnt5jo?Kcn1Ty05 z$(cZ4vwT~;yg2n61zBu_kT0t?eAcj5y=Ow2*GRsqH6*H0#ENt7i)pL52-|E)_d^%H zF-M|P_$9#WmaYqm@xsvF3kKu5_k!%}3n`TB7chDb(R_8NFde4YRuLg3S}(rwh^ub& zMw8Xo&T`N!G4=5$Fj32X{E4+3+%=l(XAV;?!WKt!1xoOq$WjU8*5wj5DzGshiULQ& zl;bO0Br`mI=0*p{O%9G56b=P8PE|OV%KDoU-;X>#bhtPil7z!y3-B1iUsOv+-*RpS z_ix~4l$W_m;yI19aJPnU9>`j%h3#tGuwps$WT>n;4*Dp!Qt)-h-Qnn@tnGc@+#oGO zEU6KF-FK}<;9?XGcYIFWjLc=?;azH<1G{xCsU@uI5Y%5HE=M340+!+hnOW0G-3|n< zaffVkFHG6g-MR#B@d*7Ny(K&av<&+c5{QZWXOWUNgQw(KDH=#MRC*9Q)eb}lT7L&O z!*v53>}Pn3x%A%!w))pl&S~j?(5H}z^X~X|Hc(W%eN}!rpQ&(x0uUFNfuJ2fNO7sg zI!NgNv);4~iM~78d_Ff3Ep*+Yxd)_VU5}c0W|Rwu`eLermLbR-&&*|rX&GMCF@Ze+ zqzg^`g^rnfAvF@c@d2>SRt})HA5v49;vh3}mC8OI09!$B0mS216?!eh9&FmTa%-Jx z%jc&5#ZVaxTq|y{BwKs4;TdMowKDX$Rx{%M~IK1OM*GmL&3-FLHS_&NSL2k_LE|JE^(~C6 zw|(ErXoi4|y$SE^x&|W7;5HUcShpjnFJ)#%AQ=L(&VZ)m*uS|q)DqTDB4Kj^brkyT z+Tv;yOnu~03}saAEq+xAIvsJ_K+GN63L}-qcQ8_UeW+ulVSc_wxS?!wdYwCSVY*VL z+OXDSK}8}O$T!$K&~U6Nj;*I@LEV^E)_Nymd6q>0K4r=Rn6==A;C$^F%B$yxkn7Ir zC@ntjfSDgmOU4mAKV;Fg8YsF9Gx)#*Lyu{(9v*lAbTgL4R?vOm_ObCISr@ZZ!=&Y6 zS|dDPJRy{(CAqF?F_AR9);q3W?$yU(+!uERB^2=eRaAfxGEfO@aZ@oC&)V@LWrR$% z4TZme5la6X$*8Omiay3H(M92i`?<`zEv=B9Cpg~@v3=9P%QqmkZJ?*!5V}9!c)b)b zJWM5KNppmGQ4SvS^79lpKbRVAx*Iw8B5*Uq8qM4XS{zAMVlA^TVnvdTZ`@8q0>OR= z%>Dho1ir6m9DqdKJ8h+9zV^gTIB#YSY3X`?51WWI6E}!(pi!!u2Qm(N{9xAZ2xro) z-8B^E`%qJS8d40@!s;M^IQ8AShjB6KA}y%0?B#rmSMhh?w1JfL`br zscEyW5NWfHHWOu@5JUNc)8oj8>c+Qo?s{jTL!0c7KL}E2#*=uV_@hRkHp>sj_`!O2yd=Oc!W}TlIseO2?$Rfa|I5* z=z^_urALo}6GpNa6zNI(HY(E5;mh5-OVQq;5L-uozZ+l&;9rG&$KR8Th})*;% zWX=|O(+NS|^hq$veH7{MOCGVA;I?Hv?haXyGbRz#yJs&?w#v z25~lc+6FTt6xP51A78%1eL_HdpWiqFSlopb21eZs;Cbn~;!u#EVAPETKoT;bPRu)tDssQ#1sBiizHM2s+fuyA;YHL5CCp>c(rUby z6xnqzwnfyJDqGBpdfPY>1Yb+n46)Kv!;C*hfWUV`#G*e(b$LQ4d2+NcsxK|a;Va3YVdLZym*(BNpKq(fg~A;$M)-pB zgu;(waGw@LfxS(WpRIfOg>%(Z_;#u3C zriFzK=J6;g->0$ujk0hLN7TQKu^0m<)9UP>yW=ITbQ2sWJR6aG&ngBNchXAU;X8BI zs|?lXhWD(VLnrZ_U}py3v&zu34=KZ;U8J5i!cno>3HU_Ko74oZSZjCk@+)GPi)nmaM<>H-U{+72d9`24BU?J=#g$mpcH`0vAG;U9Dg+Bn#MPr*@M?sl|U^4<5 zkF}bf#wssT)y$lxH}bPFJJ!?lB%3+Lc|ZZf#3WU3CW0EfUzY;oWFd>lDU4tn{##~o zUtS^reCGlr0>Jk!Kq3JA*9AxffFE3dL;(2F1xN&dp8&9h3}d9b&MhJl0Dg7>5&_^B z7a$P;esuv70pK?mAQ1q5cL5Rs;13soh%I#gbRiN!k-uDkL;(2P1xN&d^)5gn0JOUR zi2$&{1xN${+_X_#l?VV>zJosbjF>b8yOIhZk)5?VU0w`|<-&Z52717U61ZP#!W9{( z0vOTF41%IyF}}aLM<~3MzQ$|>h{rQc3lUAO-Hj&1vDH&(@=g$6rLAivxj6D$nlI~R z&jIF2-%bVUQ&N#+*smvoW;5~V34QS_^E5=Oit4_U@lNyMj*Jf{QlbVn8t@I_)W@{S zE^wZ;JLsBu27pDuMEXpG#p$zfEeVB}Xud{aJq%s>qWs@Em+f3h}um$E;`>C4rtvtp&$cH zv=F-qIU+SerNUeSENGz4Bhm`JZe9Rbr4O^6>16$dErm;yHl7)jAN-Rq(#&?JFG8_q zwm99w7^$lmn;?xz{SJ*tB?dq(E=CarI~>W>srj%c2zxajR$2wv4!E$c?Nq*sz%>rg zfz?z4b`&liBCirQVCy{C%}AzN^I>BQz-Hj$se3nJ@8rYmx`6=hfs3bL3turlX|np1OMt z1?+NMJg~B1fE|vD2llZ|;OOo0fX^eD`YRtcbvR(xGuzQvI8c|pFKA8uKE+!e7fkB`nx~7<@3xdw?6dSfj7VQ$+f@zwW06Jt9}{%z}Iiy zYTvg1OLtCb-Ts?1_dN5U&?iq%Kl-+q? zrtzMS{yux`>e=^Pbo-qLw@j`$?t}^VFHL@S(_3%Pu3q}`!0qlkYX22GOuM3`yw5Es zuDPP-nZ1@AG&=Qemvyrr{p-xv27h`^=*P%T`=(BAk3V(81q;UZSx_=-#Cm(>-G`sP z;E&(Cc3HjMC%w)czv1D7{`1s^#4cvtg3+Ij85eGUwEr_zj~e?ddEus)Dt7*Phcidc zZNFmiSAP!duOIZ|+RIlwy5Wt- zgVm#dT=ID1{YSii_bb*h9}nD+{_(Q-Z+qQ(XYqFref{-2_n-Xm;orPcbn4&hE}q}^ zPFt&W_(xUtl~>(Ydv|(L(}r`}uUYcj@mFq`aQ6e%B_FMP=8#WcDw_TB;%C;5e*EKC z-g`PTc*>)HulVrcw@)0s@AN+xT-i2i)*H939g+0gC%1ms^w;AbU4H4PI~N?&{>$9c zu6X{p2ftf<(LwkBa?RWC80-7j+*{Nzo1azH|3mzg&CLnHwfP zGvez*28?}h_C<5wf8d9~=8A5&{Lp;!Ua{ie&YinryJfBYZ@sn8C;u+}bNIfsPaju1 z@Q_2_FQ54Im`?kvgp9i}9zGT;XWA^BpUg3-TeX)G`F6ps$*Aq*+uRUpS&*_16Q+A)c_1M4eyZ?{);y=c2^WV$6 zoIGNbwX|+>r9Sh$XP!NKRp`31`Ga1$X#QO3~O1*48V=kRH_ zSuYN;n(WDwC!hG;(U(8E{`DVrXqxrlSC^eV__tAK?>~6NsIA_A;Dd(ZlT(%F&c9-p zl{41rH{A4@f4?`@G~XT`vr=ES{?sY^U-GYWjJ4k#d+jdw{5y2av|XNQ?Qzd}3+++Q z%zpZg;?;X~>GIGO{f=3@;F!mseC5P5TLw;C^U_|QyxR83*+W0-w)VAdr`9YPw#L5a z#5;$r>G9CA{jkr~o_GDvZ(o1?OQZeE*6%iI-Gvj@j@`yQdcyq2 zKmFVqe$n~XMQ2n@yx^!^o_^%=)8Fh;k}fZNApOIBkrO`oxGwg{1!tVR|D688|5okt zPS3U0iQB(7oC*MD>9(~V2-8d|)r;URm%ur(jOHm~@@ zZ3eXdRCnm@ACJq#n=Tvj_m^i}Fnj$zJFnPkhmwYpdoKL?(^0pb*ZZWYi&9^oZmj*~ zq2)Ix9;|!!o=knWF>}TSn$G^__sr$zzTSFe{pI^Sd0c({#iw6cfAFqPrW@)bPp&@c z>Cxxjb@O#+eHD42_nz-eI=f-Nv+M|HLDn9*n4J3pS?Fs1d{ zU4Hwd`?}b)y}DiVcZOeq_LOIKVa;oe|)*HcHO)9zlr}n(aCGOC=ZU$LmD-|H5J>;Z#(v{x|6P0l3Kl2Y~2Z0Bu7uMKbY8X%C1LF z+v&+Zy&k#X^ckho#y&aWy+;TBzFqL{>pt$=@Zede_nq^@_{d|gJUM;h50gtzxbb7N z;lcAyUvb`{6>}eY;n#(4?0UkY`l&~bd*-WtBX&KqVpUzghhO+E`rfYJFMMIpPs?w+ z^`rgvt{b*y>vP6c%&$S#H4DG(_wQXl|M-uxsjuxiZSf2Clj|m3(q1=y$)FV@kbU!o zKMzV(Pg?i*txL`OZl8be{x6T+=5D?Cw*O2y^rO`$t-ieFyNkD3`rXBIkGa40vs-3w zSA68{Gb*QCde6uyrT+cDI(OSwUbuATRae&?f9;av;;SDtrd;}C;Mu`j_nCRe)_tDd z>8iVoBlbkS_rD$Vv~T%*ee7SypVZxczJBI_bLZc==>7T&zWe!{^H$8f_T7u`eD1W_ z?`{44OP5-oeu7A!7caFA-{<}wtt)3%>DTIvp(8-(WIvq#Fn7&cBMz& zKDY9NugZ_!Z%q4y!d0z!7u}@AGiYxKrQX zzTx#Z`n-JMHNPIb_~(0{Pv3C!_AUK0Z>(&%ZNwM5?~|Dp|MEtZHc>h=YTT*z`;Q?t z{fiU7+WUZ|ci%ef>U&b9(d|c*+%5eV_W` z&BwdH^W*D#-?iqF6IRq6^w5hXt6tyxq|e8XSk-_;-T%YYSB6E^eeu463erP264D{v z4TFGmcXtUQ4M#*|h@lyfZjkOSVdzFWB^{)s8}9JG&;4@0{GPSXUT4+bYd!ny+2;(h z0l1DQxqgA7T-@~|Fa&+mEB@VydxoZoC9th*6&UX_a{W;f^kqUaw>BSQz58?`F*9i5 zl@aCr_bajthC=y@e9JT|0_JoLIA-VjTFV*H|O--{eiGJG91I(XGM2EF_K5u9dl2l#gUsvR3n7T?9!aVN9?J#Mex1>ApfGqj)Nn% z{-dRIvb@C9_o5Kz&bf-L6fH?)$(>U}qf6BzYEt7~f?OHW%XyP~W7MP3d>wV-v!no- zi9B~6WzkgIL3vgyDt8;$z|BTwg`9K(efjeW#LcNpcp7_n#pQ)`yBk!|5t2w20v3Zg?1?%x23NkML$1QFnnK_TVrYLSxpnAA_VFf%NC5K#~xt!_>?|^#S z_;5$3%J>*eus^<&WpnTun5|lzltLQPL-Ur9bty=;A%_|$`Zp|YBi^y3HM@B$-pWT{ zb4qJ-T9u&^l7Ou-vUJ`QW9fY{Obd~pQ+~ZjQ?0{DnIy;kNI#Ak_8&ZK z%}L(xIPjGB1;&mF`X)?k#PlxXx0@UE{CwXJ-Qf(~X^5UCq>qGKu6`%Aqh_3$rYww! zLm3dG%Dr!Fi06OG0`J7-!o=mc!u*g#F*zmb+9W;^C1mh-_453OQK(mpi2pUMYVMA# zno!crmj&Ac%eqTj#cv{f?Uq6rMp8}%rO#Va}ZCQk54;HpCENgz#o zKr6E;av8$86l>d$hg8KF-$B?~S+0}Snuxpa9*|uHUwF;J>Q2pe3loY-dh=$?YPk4+jvHAXKS+nrx7dw-pX`v5L7IWf6$&Y3;@hS@w?I z>5wxn1ua1kp6H(S$uEal_HjMs^=_@J%5KNeymuYDY>{!&^2#vzJ58oBvgh>k7bVRY zIh{C{n4F)fHRP;qigxPM7AG!K&>z`YL^gJC<1!n~k&SKH{6FOYDV_My3G#9UDP5Z1 zFy6wnH@3SVA08h~i2a&XTKfWb8uL!U!u&yysY8H@@sdMA~T+1musBihNvP}wWN_)*_1GbfV1@rHI0uybmkdg^cCYS~NUAo6f* zCZ1!xnpYv3>JQSQ4crgL*tLq$dq?A6C?n3OGr$S}tungTVMMA)-m$_ovBKj^JI327 z$ofB(&O^R;(4QDMFU8l{YT)Fsf0`1uw!uF74`)OnBh{1_Ji6}LINM?52{MKgT#%#= zOW!Y=MF{m2J221gMo06m!y5-G?#DPB7d|Q{+u#;l;pN`HSbAusx%Xsxu`+#ZxH#GS-e@zK8E8a& z(A;Q4-08nGxWV~+^yu}XSwn5p_}~|Sc_-sp;mMlj=K3RyJngZZxb@MC4fBY1bPct! z)6!{q*B-e%@b298>2E|`8-xu$svhDIu`Q>)4Y(;j%2$iIRV8;H@pc@2$l$a5>sY*R)y$_dRiicafoU>E~Cy7hh%h({GaD5wyI5 zBP}0643GUqWh8YZY9rdIrswx*hGprxN7bNdTy*6cBz;9Y+@ z@1du*Do^b{@LXB3M>s1T=PX1S(xgk@06P8*-lyBJf?mZ###qavmB917JSb1~slB23 zNOT9OPD{b(*3m0^y5xD~>(Pwbx;Bu2D8J0e%j3Ix^5Dy}olrsh7c%n!hV-Vixmxtk zS5H!Vya0R5AtF)hKhX!V8Lgkf_Lqwe-W@Fyd>-Y%JLqhTybRV7Ll!>65KEv|c9_)2 z!FEvPkii1qJx3*F4YXgEBQA`Q>K^96d-#E_&mR7qZg#b-T>4^}9rNGDr~?~C#3gb~ z;q81X={dp_;p_jIUFuOHv`=wl6U>r%*S-Bs1DM6hx_oo2Pl!WtW=?RZ6=AVPGbk7} z<(O_YD5%uG9#6nZ$<4UcDa4)oT6>X7E|?4N{LL{Rh+1sl1VH>f5rcdwlj2j3Q$v%f zWW4?OFHQ;{m&l^w=djZ&%1g+}E0UD=i<)on3WV|212k^XO3GdT6RSvAL7;fDGZ;qL z7y~J~CKj7@M>)3ExSM=f6CLrW^z`8Mml)*h7Qx-q&YHbU{)M#K;OnVjiS$~?5TV7R zc9!y^LB@Yw#a7=~ZA4j$qU;<`1;xUIN*E0bo!+Giz-g&IY=Cq;PPQ z2~Xi)vOMdJZ>S9ssJpBYyxNqptOz=*WFTFN)sjNQg(zc})z7vVk@&x>>4xX;Y5%VC zDXGu0g&uPTl&sOJCMjfLRcim9J$hMUI-REQRc9rcvdZaPu5M9b%bxVUn?>8KDWnbJ zC>rVLU!|d~ee<1CxvfJ}(!J?2Ja#V7^T3S|_MrH(t)NFcil-&|tr9nJsB$MjNPZR3 z6$cUNZr*;~;ho+{*QIeP_FE&Rf^bMS=r@56>N^FSItlZw$N*f*dwZ|5i2Xy0kYjrf z=^wd-9Di|Pmd=<7IR!(%bDk6oo?3g98^`F4O6viFZlRr2o90a;-B4JK%*;4la0ip| z^IP$S)f4pz$zpr=ChLLOZXkVf;jBa?5$+rMA$T0ey57qCL_SbYk5D1-%`odJt(xe| zVUgf2vdv80V31;g!-6i6{Sx^oEBX!^2VrvoVHjF>flnIsp$?B&_+0xsN@oj!zwrl^q>-j|f}7M^iyPiLr^FoYT-4FZx>^ zt$-!GwdZ9RYYSU>$N@0)x3ivEAxZChHGjma(Pu9l%G##dTHdY1=EvFJz2V&@cjoIm z@jvP5f6@Vy_y#W=J{{xzMY-pXcrU&|7v&WeibtDM~W+ z=LZz4zF*Q2QsKg0cxG(<7wb;KGo#bUc6K;L57k zPWsY>u0-%QW(pxp>~x}04Cwq(KURyldYuq{SDW96=9Lhvw&1b*-IR2P{dnMf6X=6O zS%!mA&~ud!E6{{CrVKobjeIGVRlYC+3jl*FvWIVrIEh+41aPayqQb7Y*D}QPWJNeV z!h_ReaP6u?2NWqt+KE7z1m4QXe?jXh@`Ey%27XHz;HCW5D{j*mL1=4td=u8*cDDq}w!|^bl9$kD>JRKwQTcb3Xk#YgQ@~0qbjc)t%S-yAG7cD$@g+ zVX0}EjQV^=P2eK2t;~ ze+iA3I>2b70M)fer{YboF|NCv5vGFt-i^K?@_10V%mZ}L-Nhb<(~=fPH!1|f-2VAZ zi+n*boX#}KMb<8Tg$en-20dO0qfjmr`ARGzi637$c^ZsI+2`=7W@q5@-`I^LU(^-1 z^Pbr$-h0MXJN&RptaA##$!FU5gtzj}2#tHaB1FHn0VkKyYgW41gDT(f;`iRdd$SYj z>ExDA#|1$4Nx|nma%bYW=m(^~1!i`~$jkk-9r!xoL|InW0d6FreWOh2!nNBUxP)M&|;Sx|ihEQDd zcj8Y=Oc&UgG3i)zk{=@K=49rfXTm zIV9rk?`+UZXR3xMY<5E)%^$~9+M{ugd#pmXj5|_A#5e-3MAlJ8KSQF8u1)&Njrm=- zn>KZ$d0orB`pSteD1DlLad~V}+H;}6e$oB*Y~o|$;ud`Ev{sekPHv*CRK3S6E6Wz6 zkpt8W(Q70A4Oy_(VYNo{F#CHoP|kSlhks7O-9S$fN95u+=$VWW$a&4Zq7!Xr+VR{C z*A6m}tO2%%ALN7(f8xul=>00EL?iJB;AP1acMk_)lkA^@ZC8-!=n-nTV|_baQ?tNowT;CDpTfiZnk9>x-lKQ2b^2v#jg@ zwh$j|CA-T#L~Qq^#uE1YKWWNmu2LjPRe^V;XM`7D+bS|+lMi1_a%M{L8}D362cH2U z`Fm&vC}Bg0JA>(zO^%&sFOJ40Chz4}%O4JGE_--Uc4b+hFmu^mcBsx>TUfckWXKs2 zM?==dx9uC$RjDaCjOz~;+V?YNUR_2$nl}F}y%zs@E40sc5c+{QtX2tERw&u^In>z9 z!A-_s8{IDHLc>U8b*h6{JLOqBx1r1+Oa80XY(wk*k>XQu4sw8O6)|J}3aVG{3)L@8SuReL_jUn=Hd zryZt&Z=G8hpg4vkU;&Yq`H$AZ1*&${>weF(*wGXx05g)%N!{N9OB zX?r?|xcCoDcrJRy*LW^oBv=Rl9BaN_$7Xerot~Ddk39S=qrmsn^qtQ4DvFn8JB5X} zTp#%}=~- zNRAePr_L;7C)dC~vqBPEBuC^ENAD8{5dS3U>yso0q@;FsB=ds-k_xnZYThy33o3dW zP2DB`NceS^%)*8=PpJTDPx@+`cL44w5bvKEtBs{8Hb%C;&DiuB)>mF5)zIEk>+HLJ;DE| z(SHDv94=NX1fGnSe2P+M>=UFsLE;mnKSBHxq&@-c2{NDHNp$Cv=*}n6oloIEdU71d z;(p+{SJitA{P}RlzDi-NA_x>TS6Ww0w(0R0@&8F0srevv%9vsETi|kL*;sXy80# zU07=MDYZUAY?Q^f*G5(O>(qD)tN4>H5>>M7ZYpWGg%*wUi?+pCO#bJFSRLpW zfC@hxE}?q#T%6+OK3kOlMsQ%aA#E0jLuIgBmgXX79`4t5l`O9C8SAF^q192I-TIOu z7G)GYHgW4g!61_xz1yr^I2drdMgAZ;JooUz58tcMxekFme6dz(7|9L?Kj#CwoXnL!>Z z&K<9Rg8L9(Fm0d_x(#nc;`;H58RK9NE?74|;ck?(r~ctx1H$hJnaN63vBZh|>R%7*nSK>4x_;OKLCmOsUKENL*7X>f zf)%1)PR8YZE@YaJA4i_OnZaU~D3jU& zOUu#CJ!6Jzm4ImG#-Ahnng++`ftLL(^7L;DG4@QMT_0G>`uS1le^i-Hqx;Fbwf_K} zr4HWc)4%n^0QNAU*>1R14?jS4VXmJXpZ6(QSmX`UzI~5T8U~(-)F_Psn|~mjeGTnu zVlKmgX6vcUYLEwOZFh@+=@ALlv+PhQ9dxHS@Nahhi&DNX66!Ae4$m_vYiFIFN26oz zu|uRqSMM`pWQjOeS%2xr~+fiDtkPU4lII$o!HQ~HUB?i*uz zgw^`2BtMF>qJ=MZa+ipvz6La#Yq0vp{`qWlH+doGOp$vJ9hxl|Ju3(G`Nn2IkI)*L z)r5BaRo8z7?P^iicjEsdvFw^r0P;+Sx4fhOo!fnr1fCGAFle-YPL)#Q<@lWHvX*)d zz3k#Ea2^GonA_5KLxzkAa$XHKcVQ~4MEViua-R*-AAiNR@hQAtO^+0rT{z70%jD!wlrpmFk25NS{-zY6_ZbxfxUu=x(bEIu?lPi@u_dW8mZA(uu| zE3f54>B+7N`T=_E2?+*Iw36&GLbFL=v#QW57=(!*<+QTObOv(NgcQ#78VEhNgI)!r zp+beaLZo5J6ML+sY2cBbjjq2xK=pE1Q|N7f2y~Oc=38(`DaaGOFSP)aj9>kZKC^FX zHNpYzFIP4RQ4w;qEuZ;>=MDoqGj7m9o1!44d?=@IS5<05177! zZsQZQDHU?bzo930r$G-?&~8vb=at~NvNF^6C)CCjSN_og@E-Egj4e&LKDL0AG<~;NPI8Q~d?;4;NCPKcu%z0Pizc zmV%en;8f(t|ABDr;UUZFT-y&&4Bl}ZSWF2Htns19lD33_#lUcH@?#-T z=4XL+e9#PJMUKz`PVjUS1Bi(Hm=I*eXNe0U;NNhd+d*cDE|wDcF*}GG>Jtt53T{)9 zO9Quo;p6-p9CQLs&v9N``puyGUDUZwL-0Vz!w}ANL8TyJIk7xYvs_ylXa(Y9M2`Wv zQl|%62#)Qb%#6q&AQZm}BJkTGh(b_%xX^q08$50~`Wt+1P5SqA(UXuMxsfTzgB<$| zZ^(#m*weXAL5}72ry(qI`?HXxa32l&T%W(ytFsVG zI*C~}2&D3?8+4ojrj(X@y@h}F>|-hLj$QyXsYcKF#xmt;@X((I59ulsh?j4Jh>qAE zUMj~v2bqJsvxo1=<@0S|(+MDxXtpM(0(rhW+39OC#EG9S60*ccCk00(2Qh3YLeW9T zxnMcSRXf;|enS=t!9P}j4lr%7L7C|`(4Yu;Ifk-k0gycTWHKZOKyIyS6d*@4`{!09S*Rj5!hq@RD|kDOQ$D4F261?;?DI1Ql)zmlQ9z&nP5pI84h z_oYki!HWa(Ko)d z0`UZYH5RxSB#l0!2ATr24I|d>cj)fEKA5;KhH{}|i!`jdcF^Sza6j^KY>e_owAf>) zZ}T}pCU1Zc+6C9G*d$k6AxYLX-H;IUa9FL1RD6g5p2N~2$c)xs$oyLJ2f>BHm5yIi zfCqT7C#*CvAS5sEtItnrPA=`mL{6Xz@DwXyz-R8ofp#vVCmu5e4zsh1|NGkZ)%#Md zs|GcuMVa`tZ*HST856oL-Lntp{iKtlNMrT(n;ok6jziYD^M#IFnWV!0IL}qv-O9RR z+ZZm*)@oLU|4=1DUjnB^u9h|G&}Q|7{iyd<{`IVimQeQ*ssT}TP0fKCyERcXfPPa$ ztlZL-bM3<-P?>Prw7QJjDlbI(ZuTT>q^;nCvqYSr89C37izY?t>x`?rm7}7l5=v8H zkE;RJ8!3v5mlU+gIc`{86zg{G?Ns*xQZA)Q_NFRXu7u?uJdhvoU@s<0E>B#8N}4Zz zA)Buw5&Tb5>5`G3QExHu*-UG(HQ>)67q;*qZqGnfmAkxqJFy#zuR8pS(v{%0zzj2m z1u?P4X`mON9UDJI)AxF{DgVs#TdKsxYqPX(I^lOdxb?v&h}`KQ-CitjTn-jC;U0AnNr@X+2le9f_^c$BC~Lez@%#A8TG!#`X#%iC%~BJJdOdL;~6^T^SOICg$7$%^cVEu4REkG)-Ly+*dSwahpAkd zY)u2(W{)u!&e%4FMH+D0HAie4!VcKSt$k^SIoK<0e0hgk4J5iw8ricfuTh2@^@F-j ztYBHScNF^!|r4-TP+r{z0KZO-IlOz#cpPIO+Adteu~O)TPqg7Z3!!?X^Y=JXFsyI z#v3Nl?*LvQ#gV0qqcA-7@^HQLcsoq5&uRVLx;c6q4Es~NJa$41!>wKJ@t_$#GT8b0 z4py5E_W%uxz((1%*yn1*Vz#*qOvg{CVKLPK3EQ`^+7U$47+|Wc2fV=}eZL-t9`@TB z%I=!4l|#`Zn?-3q^;rZgEMGn@bIh#P#PJ| z6B;(i#3CcI+rs|&u9M$Q!tkQHtvB{)izDQYGiI^H&XaNj3#z$TXy4JOgf(D>p*;IX z(EpFuUHo?R9Z_b`#`WF$H-)x{x3=DGPbb1|4}vMDffqZm>#_4r$Vl3toj#hRhoW9S zzuSNZ0~j~*mcQ4&NEZGvzuN>*^?VSRXrWCql(vNC9xJ62=C5V?OmLhr^@$7~CfOH_Y+aEUTbyK-0%Q^#NO5gqj4gn#ATBhs9AJ!e% zz+CbDr~psLB_Sk@XpxBa3Iii35i4KDB;*!d-%a9z-YVhPe)=Q6O^=-n~Ia;o15wY|kd)9SRj=O|z*$IF(epJonr%j}W zlU)3HvLEBz_N-nej5pUUfsQX#BS%J=3|oV_&puwJl&qdP(Yj6}r#{Myxh{AT7b9cX zegS8(%=l)O6~wu=JYcTiEQ(J8a!O8rc#o7qgdL$DF@kwgA<0dd!8(dq zlG&3*$-geeGf{4d)TDT#J&IZvArBsBJCn$}Bs{r#6_}&`EDseU>Fr+u!+KPDtsF;i z!%tAZ`ms)DX?&Ma;2|%aumodcWDMD-$>{O;Ddy~v-N(pWz9kpZ%?%?R)keHPPUA%tJ(4$oq#dX&b34-mdc zdJoP~CWVTCbC<}2x_!^RQDxmBIb7efQ?#k>g= zaFK55alsbK5#MpTjCgQiBx$lm0x3G5>~hgWoK*j-8-8q=kDsGSB8f!E>=Q^q}!^A%v|q~ zM*obmW$}ETM?hpafM5@ek2=(~r^;g@TpU1r3LUdM3zu0UyVuGwBE7yQ;jP5O}G z`T)W>u&R^EIU>s_Q^&ch)lL7QE}S=tpP=1QI;4c<4;q-qD~$;1y;%?(xOZ?5P@I`Wct!AwRIV>#bYF)jFOxw%9tuY z#Su-)zM`&B=-h!(~y8^wNp%Qp3Hy{Vn5cY;a<pajCYb|%P2Zt$ zj9T{bU6L`g?5KXs3O0ntI~?*(4Cby%2Zp{`O*xc6t&c$dnZ0$!!5Am+A{^S^`e~N& z(5lYhj@BRNFtB2xE}g8;@Hk0^EqFHah_HpkE0eLCw_xnoM;HZ#oEsWHDHWa2uuFBV z{3oa!$xgtLu+fMfqJ^@B>FP2-FdXgL^jK`JrdA#^ZXs-Vu!zN{% zxLG0FI0r8fM61glYwvh?nP~?3gu$`tj~zMfn0EAu+4Iw($nsLh!01uHF-G3##`-d} z?|K6*G;>6Jtw}v<(`qrTcd2=fG&#ZnBQUkKr|Erq_Qa)BGNy7)x2q^t6cq;a`668d z8y^Ki>G+@J_UVeNUUv2!2RT$`xG7nZ?W^piPQ?$D*ziydZLeN`o~N>*hzQUYtDI<^)Xe50ykVQL>i+e5Qc$WD zE)|Ny`^`TKFOs04k=XANLPChKolNErkI*u~T}aSX_OCM}KL`Yu7Q9;hQ)igE8>q2w z#gW!KfA?ZFS)Ti`uFF;<4amLZcW;qlI|26EDkD47cXlot21GOPw!KASS>mqV0(st* zK3kqPpB{vz{E2ulIRACf2brG{4ta-PnoNESkqZf4CCMWaS)AXvS6}`y(Y~m6 z%aSAtoF9-(QD(n)9-8MnyGGqQNt-5+$ZUq#X*8om&RMrkA;-A1wIJ@G|DnbIFfcBS zrv3cf9PQM63Qy;SK8b(!Zj=K1pAYFh|(a zxVI0IIv1AFYcaoYet$6VPOh{S=QSAj7+{~2GrOY`sS`^6;L{J#Vgv52g@0Bb<*&FK zv}c%DZyz1V_gAGFs5s+^n35BtEkr4F#J914}Sk> zb1uT=#{LH<9Wo@dlfp%HNBDb*S-!_jrs)@3Isef*wIhs9LD%=bB+Q6{$4tB}*eY`- zB(Nvk;WAHp{#c@Ep9AoacbmiouCH1t08w{GdJ^FNUvf-m>v5yj*^4<6W3vx|KhIz2 zp;SCKe$|Bk;mz;&AI@qu&M+exg$S0x(tBS|U#nfZTKWG;mZLvT2yT~xmj58K`N%zfn(|7`c63jC0oC+X+2t8k)nsejcaO1l z(XEFrVU4Y-^TOmn9a8Tt@8S*lHp;RZa2GjmHfsUZ?~ntDnhH1@fsIR zvNG+yB?z+E?3Ycav~n(K=(R|VNu z%H9j<X~nh9d`y6AVJn*RI#>x`+&; zY`uzD?Q?wh%l<2+eL9wbV>*g~Yx+xJU>Wh5(grzpi$XLti&t;9o^SFDu=MG~{(_px zj`3B5rCTjy39mJwdQ`jPZt-kB8zAb-i#_ji9eBCvFaX~49U$H$8qnQTNhfqZj^^`_ zFZHei5mK4f{Bb@Sq^|Vo^{<&@Tm9GI7h+lI&9N%J%1C{#6TwfHWWq9rUnDyVgfk8h z4r5l)=!P@>I;92P2*{dpRRpu+35K$|tDYiX8JFWT4$rK`@L*W%)QqwbCKFvs+VDC4 zl&?7*;rgy#`~7(4XG(g51lr_lU8z}{nQ(tlXGo8oyAMUTx1GuOx(T|st@z-2AUf9> zFk-QuQ}xO>trKUw5Sm%5kK8x_6k#;AXE*P>tmBsZJV=HE*?twB)#4f7uYSkRMEdirT+pJCR@^~?f16$HRv}}$k7+AkzXR0#(Srf7? z0BhAhjP$q*`2X+9{k&O=++d-HWgarzR;Lf}^mzdE$ij7Kdks=n!$q>w4U-N-*(HyCaxiXWw`sqJ z;BbufqNQr@|0hdaSYkMw-HKhXrY(Bg6-HBicD8}E7^sP=ULH6RfwdY0!KXfw_S*@^ zZDYWwkoz~wy&hSK?QR5*==*FYf2Ccp-XPUr{6Bx0H-*@d+eQC3X1#Btdypo&uzOb% zZZoLB*z~=skhjw)Yy5Qozkz&;Z2ybDD1TmZ;3aJ#{h{hTTI%9{?(b<>H5x8VSL z9PfTP_Rp`nBy)T4OZuNzQk?(3zE=Au_Zrw43@+<&pp`A_W}Gme?N1VkJa3$ zC-|E_1Ikc?*km&PSU~UhfsUJdfd-~;ef59DkL2995EsaTg0sSi#KuebKE2m#TN-y> z%L`B=ovoQW%~i(+Cw!mnP^Plm_!SkhhXn5zVdZDRUMGk{gdmc3qb+B-petlq1*G3=wS}dupkfD`y{NzpAe{%D zeVWjU)|+SQpt-o<^6Kn2u8BF(_>hrzUCZ_dWR>@QnL2t7wX~N`19JWRBeP_}L@k=Q z6Jb{&ihCj{0coV9s8s4JsM7O|h%Q)9pJ~()Dwe>A!CNYnP@FyG0vS1G7RPOe?6%K(nw$5mwZU!=PQS5k>rY zJ;!kiyhJWzl(Pyy{r=0Wj*h}mOw>qZKO))@SJYCggwuhaQ8!}o{Ku?MLa~9bW?Kc3 zZ6klUfeW;}I9+=$(Z?!)zYOGzK_U;XG$w4+(yWR|Lck*C=MI##;ti+8Enbv%Vb1tDWsnjpGR5cPO{5wHhs5B9DpWf73fX`%SLqMc>l1 z(ZfM(ceZB6F;1vRSr%5vUR=<|P=1nrhJ7^uY=xV1es`hV=--zqJeAmExc(aHTaH78 z<-*?y6Bfzw&*2qO{FTt~O^VcFK$Ia(kBMS1^|5Tl)ry;UvaSX@6`yz0(kp=D#l)t* z#lcNs(gzCbZ*|Ao>6SU*)ZZr1_+ppR7KlW#P}%PSSi7?hYZ##k~b-;@8TF&Yw5x7Aq=J+?M-3~H-*#sNhsJ``bk7FjNI_gO@(Y?ADLr*|*DG_ARb4=%u{#SB;} zqZ*?^!I``)&8`tdMwmUl`9PobO6rfAp$Xbe#i&k*))JmmxOa6|1AsAA9#!wvTuLI{ zo6fwv1K}UaRV7R)BNg!uP>uQ<3Wi1rB|PNqC_4PW$+>WjOx@FgsyRhzm}OfqjcPDr z@{=xz>(OXWIJ^zw6QY_srt|OeKvP-3-QiM6-p%_bk3zO#cTx3 zw|>;ov6n*)woI8uj9bqnjZg)vlBn|27ID7KJGO<%liC|n%n#M=L)7VGw7L`XoO1Q! zg0I*-=Sg-2R(i``nlVq+GQg{UfP{r zHJKSF-p_k)_VAPp`xOxTwKeZNA(g=`aqh~>i#s?U%4m7svp&HMTU9#+#*A!_uu zdT;*jnD4*7Waz9$qbI-Ny$UbZ7^(T{R6YM=bG81ht2>auk`esDugpCueW`WvHT|qW zFS#&wX+G^A1)hwrU-&Bw6N}wkKFd-q&CU;46ol$}POm!p@(YJQD~O&dWc8I&c+8L< z=8Jk!oKK{)p??+!5YbQkF#40zv0(}RtB>_xeeu$JB0o*{*cX#O_HwGm4x`%kl|iMm z4VEvV?J3W+-0cP0CwQw>rXqV z7&$2$If;lja=0$MsOFtjG-U64Q7!VVlkdI6yBWtoE;}s*vAz-+XvU^b3>?aiE~~;S6E-Qk;z4--1pQ0AI$( zQh{n$4BfJFwD9hVw~~r4ej3vlbuv#bO2Nz_21)wf|89pevm&|;9`kX0W1PVL#VNB@4$wDp*N;Uvtk@e{QkbzJFitR*^=cHfe<##$*LRjLAxkLc$2kN_Fafj3U1c zVkmP#@`AB}K`W)yh2(*8*U;pxs4LCQW>V$+ceInP~BDkevZ#m8mf8*?8g%V>^ERJGnxiaYTicK|+ zbiAjHNV!=bSoyQ%_dGdU(U}f+@ymtu>@Pf9HwNa&U(}0#Dxv+e>f55hoQ=z4B1a#WF@C`P&JkBR+o3Rs9wg=g^A3We2syO!l`XJ#!%BNaHYBIgSodJA8E6Lne6 zWML~IhQ{XKhcD_*OXOM|XDG4>rjocheAUz7921h_00f!7OLc_XVx4%E&XyS_b?+S zmE`j`a)fgizoH;gss2RQQBhG1)s6IcxAl$%Hchc<-_)ROtW$q0_4U4ya7744?f%Q& z(rz!aAGjXRxod73%O`bHs;gmP@wH+Uz%!(P8}e!IS^Gq%qbPb~gbYU6zW8U#dRRQs z*s6IkZ@@%eP%=ZdWC%66xF;=g+v6{wEz@iPn=AD=Q4I9Nal`fxPoE!QhZ75bnQ5+0 z+y0!CNMWYZmcjUU|9CJyL^nRtwUP0H-jG1$7#JcOok(~70W~UO_={kvFQ3^3)v#7! z{K=I5*df$hn%rmrrR$YY#dUER_%859!(i8y!?4w_&RP0mK56eqd;FBnUVK$qX_9_l zyr9PENQ^=0X8AxTOSG=ZCb<(+c%>$r9M-QNKEH-V8f9?Y$<#S9`PcwjHqAe6#w}&A}7${S5K7A~Wv!l5lAnci5Ea zVB*zK!%XR}K^K%!xOwJPdre6*LyCgso=`r2nqz!jKW(|T!_kYX!Srs+9GzikrZ%6; z%;p}9tG@s9 zX0UReqfnAzEL!Dvm$E&~)IY(o$0Wd%HYYfFffa*sA>cz4rMNUxP)Co$aqv#V#qCtH zL?aCL7hQwn@+-?|To`PJc_=(nlw}kltIP}59$v9kA`q?PV~gus4Jx$$6b36Z)o#6g zmB<-nzpESWSYNFYUV>9USUfr{Ap{hO!goq!{1=vX(hu<{$}l+kTKCftct&LyDt&1u zNGh!i!-etkpYRN=fFY5gip%xK8d>K$*1FWwZ=VUMElYKB7N#*@9I}VaJJU}%pFITs zqO?qaN+qm+dch5aF4!b^_NqXJ8K7U8h&ymEh+&mo@jr{K5#41q_O@# z08~J$zgJTg`p5S+RW2YT}=nw{8!as@7${@ z`H6jXRYe(F+^T}yO=(#nY7cHkYBp@Dv3P?K4;!t^|`r-j--Wk(A0Hxaej`%o*8eN@jiYPr&}=p*wNBW)bq9U zY<}wIoakBHwtQM+awTnItCw(iY{jcndII67*jbZZUEL5fsN2S{ADBEPe?gnsbFgm| zUxj@VIik_viua3n5VTgK5}I47Yq_>+8-rxvBz_9DqvAQZW)&~Q-2~MK+nJUnFoG;7HV1?p^@&;K6fdY&~`$TxXM*6V6CY$1|(DGcY5CtxgxRnbbmR zyc1bN#1P@}u0yCleMx%GU~JDc2urLLr9yaz3K5NqW^hSSkEg6=e}ObTyE5~|deI`{ zLIehh5%k;i-eJ(U7-5mMj^$!;BxIv#gtSsjLKgm`dm^x2UUOE0IR#o`xQY<=qo9LwXhWV- zR}%WyBa}ppda(*xe;W~7+9CqY%Ayo%0`j=p;7fi=5h^ z7v)uJM=&+ZPa? z3NFF5F8a7mSCdx08mD~3HgRoH9PC0u1Nnl;S&*iAL7L_TnuQCTGA&7qL)O-ad15xgDRHV( zbFnnNv9vTXf6d}pn#D24;+WPVG2FBD)}^&bJS~@aS}t+T`nY3#A}vKCEk#00k#JfB z+ml>V&1o%?Ow*H0)05Q7mrN^P(y@a|a0>SmnO<*`wlv*sX}a4q8`~Uh>(ka^72}~=6 zBGVw7@E?VzaGuO}n~J#Dga?-SoM5Mb|I3u~p-XY-9ZAI=57~nMXq1`Bx>q89psZQ2 zRAkL&xfq&7w;JJ&PRJu`4zYoGTsI<8%cW<_0`nn}uG@lis{(Tnm(omD*ExKbYLfcW zYPKk*f0cWsQ|{GTx$CuZ$GepKRHxi_%2uu138&m^v~oA5mAi>c+{|(vmpj>|+%0Uo zCCiQWwaZO&go{L=RnD%4>`3Eb*)ZeexXs_*3!T!$k(YCHp_Vs zp(Yv1p_B=SKNYidGkte`fI@U_L^+z+{zleIf3u|OCzyTQFkUp+vj}DsH=IIE**Y5s0j4bk+v68ld%0 zLeAO<(~7B;RwQWG7+R`P`8|0~GqZC1BtLE@uY)G4k9uCq(AXr`Amslvw~^1T<=P|t zvNotM*y-dNtQqyfI-#SGq$re@!D3 zg$D~-`;HJ}o$we6V=YcKOS2u2_h{U0KZPDnXpXRIh7g4Ace9 zcr7fc7q92}Pu9{Z_I(AG%8X;jQ91w;P&5mXxT7EwUdC@$+c8_-FYwu`pz7|J| zgZ>`*gFJouc(a6nH2k?fe|oO;(PO6155_ON>?7nV`9pEZuLx3^r+EE+yg|B|KQua} zoAAki(uOAYFZ*&$uamN-HPpPH=(+Bh+e>HPKIF-QUBBu%_Vm3y z9yg~)Ba@!&_tM@Y?hP&eY{T_mcs|>G%k6D1d-whIfuiR+e|Pm`5!*Mr9N_GCYrGu7OSrm zVzx)jVEyt?$A8Q~X{dBRv{X7&Q@6+?=KZ(ox_qK3P46s^nEv1Bb&k0HU(x1#04q(~ zLXVjHUuyfQecS zJUnpr6}IeS^c99T>iF^0%og0V{X%Oqp4PwMcol)8d*HkcZ<1qDzqC(KR}Ss-xBCM{SYVNpKyK8E8O?#j!am-8mh#pWo3z zt>*OycyjUwpv@Z$;Q}4dP=G9)_CkYkqnRE6E*p>9K@>Nb8}0a%rV6@7gqN;g741>p^Nc08>wWKiKcDyg-~a#fe~-^R zf6n%t=bYd9o$s9U{hfJ^1{$R@zF7x1zFP+ewlLuY`9MiyLwAB_9|LY~m>>(X+Yj$Q zMz!N6_5tF8csP64rH)28kEM<{Rv-r#1Z=jUxUv0oxNxvdFbrsi0UD)Ew<1{DQmi06 zWJ$EdlSmMZr&*FAJWQ~FDOR@DBq|X+e?HC!jf!Ims>on~{g&ab+_3O4Bb@UFAMj1E zgd1%JK?D+nI1)|pk3JTHAPPhn^NgjF31lJ(Cc;QgK{Vn69~O~Eg{d?emrA9R*mMe) z$RfflDxFAx>2w~E%L4^+=qx&q;6vsRDLzCFOrjA86p{}CX3^MOGK)YVQg|FTe?;Yw z$Q+o(rqL-Rn98H`=rkUg!zMyp3W3c6+Y2dl7EI#O$ZQ@&@qt+s7DOgdDKrv~!=cb& zI+ezzve*O~i3_e&HW4PWA-WGtC;Cv?92!ja;SoS1VHolu5!j%5Y%YgJB>NB{I+@0$ zP&q6jmjl6E3L9q8S!^ou7$O(qe{y|5``C0Ij}80;5{XUWQMp72Ch#B{oeijDWi)E` z`exSsxhMyiiSoJC-=$WuAjn9n-2#BO*aBp7!q6op{oAq96}5poI&oU}C|e;fEC!^Wok zWplp@-dBsu=5@t5==KxFD65TY%XPvZ@*^#@EiGH&cyM2|7#p_Oy`8l zMEny=v>)95Dfz~nH&6m=e}AxN1lh`r{IZ`A!pQ~kTXJK ze~d@;8k!~^amWj)J%FD%k8;XJQ23H$ky?W$WbY!C}$9F1@a*L^O%JZIZV^$2MZ@o zV1+~&D}*Hp1K}~o4kzFxc_0oi;3N?yZQ_m}t)w`CMF0n6?21~7azq&czlXqwymt*@ z)Q}t#tQq3}&ez}sf4m>UUxlHNLu4FL3X}Cl_@+RR>LlQk1TTyRrA~0#VS=Y3B_O#G z_G^r3{4PZfN)?nfAv478fLJvUSqA?`))oTk_<=ejQow;a_yH-7v7XUWBw`F|g4pG7 zK+47fDI@weW6Cq!1T74kQZ|y4D9Al_hdr3~g5{dviAY|AfA934(!$@?<+n941}zfs zsKD(3rJ_Ol81wEgkO5-(MOxGdi>Y@e{=hl!9_?21@V<* zMaAbO*e86Pi53&e;wy)Mr~n}}8kU5_MMVsyg@u$wP>`djgrO)JgXU9((3q@+&;m$t zN{kF7E{sNHVRD3GQIN)z`!KUe4_JlCRJpf7A4EKcf1QnzD@s&5V(Kv))%Mk2+qVlG@xKu{nDR)bWK7zyn3%Mw@vQb*E-u}a_5UHt;Mc(Bv zM(sUqx4Y8&UkEe%N&EYLwRustOG4-L>+G2At%Je7i|?#^{IXEwXS05h;9iURGsQZ* zvNJiCls-pcqc+^xO=NEF_r2LK{8c~SV@+jDd2AvviRCk+c;9k)?mmm3Zno&W!t*Se zf2>GfQsX|2Y|rkeyQqJ9wQ$rcwpx@T_UO^&b+@SX2^W-?EN<2rx^+9TkmbAUA;aXY zqguQXyCzH4Mea(RN0{Z-=cIE3JxLXg{D#d3C6{e6sh3@?Y{NSvH0Z63vaPIK(HI|U zshMD!Tan}pC=)RIJ;q0i1Br-0sz9Wwf6^EQ%q;IEmTgj(X<5xYN}}6vxTgaz&QPF3 zs#+K&NFjEX7U|R9Tx^3S`pt(UhR+)o-5{Trfn1Rc>X@a_638LTF3TptYHfIUu&Id& zJJjDeU~)Og4hk>{Uhjv*ngoyia4gJZvKx_J6m%lcN@I`(@(`T?#-IpbmCzVRe`qme zKM{t65*Ca0=unu>ht91+RU1@7Jgm+PR-fMcv?j=7!Okv|I~&P; zyaz2_SN0xtPe_){>RnDPaQ~nef1|Z*PV2LP2#gNIk}t^HdrbGD{R_sBjZ;WjF2Y+1<+d16_T_*OnOPiIL;pVsSkse~XhcuN{eZ z+fp#wglP~Wne0m&fv$18-qYK9H2b&jIdg9Q1@!fTXCr%cW=m;S9F^)<1u)hJV61rx zjMezJ5ah`>+gAvdNi{#hSoD7cEVLkvu|cmqHJ!u7G5mayUu8@J83`g02r!jMhad#V z$Pjfh2*t(!PXO6?cHw`JfBg@E>0rp}eo@;mTWd2`U9!DZ)LtS-7cMBC9k%93?}>|n z$_o~aa-Wk1kLPK4xgGNN=sb`u!Mxt|*u_MOdl<(uXTV4N_i1dt^7$Lq*=0?N>8i^f zdEqRJQ_0T?be$ZtQ-dA!yf*pPEK>{FYI{|6$;A$ts$cc0#a?cdf5=lr&2bF2q2c37 zoKIKz-un`LwW=;VH2s|pDeaT%Q+YZ~-XwQ@-r=8a`P_S4-)~0xbonV6y3!X-IMseC zf5lSAEskzCu#ypjVxQ~m@`rb{xa6tne=)tu!PG}G6Djvxr!&@5e<^I#N~*xHc?)FjI{{2lkz_dxz>8d4$oj|r0dyV`6v56T!elzx5HN%=jRzC)6ds#}C($7up3Wvw z@kAb*Or~;pY{0kv1^{d2x@#Is6g<$?RAZuo!ez(966%oKe;5ERg8&3(0SHX6`Ii6? z=rYh`pv2w~4Nrve2tO!*z?D-V&qe^&13im9A)(T#AWqpmjTQDLCWYU}sSMX%?!I8_!(zs98xwSUuF-CZ@x z`Y@+aUqUnE>78JHrc!9DR^3J;tAWv;U!J{GJ)N0KM7acsl{W40Z_5=WpSaFQ;L1gc z?<0F&ZcR9e`t}LlZ1irANX9RfEs>%Aua>t&+g3|!%6Y{=e37dF?{dfR zPJ%_$MJAFc6#OI1c?-}(Li~X4&ZHqD4tkD)Fc3UE2bnici4>pg7Z?v2j^Tp#cU*7@ z3IgDOf4obHhmfOO+~n?d0hoaa7!d~e1qgNkW`yw|0SW$b8h&z_ow$17hl$s+WPwq3V$(rO7sJtDhH?5sJ9b9nb= zZT`|FiFxJGOG47^#2$Xtd780dNB!wA>n#uBe;&OpAEM+|Gi@Fh7MMNLUz@6YA}=(| zZBQ|}^D8+yH0yqZw_2o4{5G0GL)a>jE50s?dFT909?p^cb|BoKBf`Y>$t=k8Q)8mf z*V<}tTiE%s9=6jQst+}g)z`d5bu!B$nC-ulO%vV5baLbC&l4eBTJm5SyQ>lJGiYPh zf0aK2^}#kf^WLgGx{U6Prxy>|)>9YIGD{+vd5W2dwQ~F17F6bodkZ&BAea}B$Vx~C zK?W=uJ&F;5gu%Zl=rt{pAYi2`gTVj|On~G?#m846v(Xq4LBU}9I~ga0l=Af+?9`;Y zE2TYc&HR&a(D4OVTk+7G$xO3^Fj8s~e}LaW_Fh?`EPjJ!()s)~=5BhaFLbaY^V%gC zDW09Vknl75ThX5!~K{49DGLb_D3^HD( z#V;W=%9Flui>_^9Z;*L0;ljFJX_LT{4j+5HH}pHs$3L(tko;Er3J)LCs@vq8e-^8; zI^WF1@k-7~w$XfiyN;7cb%M> zBb?{)Gkgohmzw6xKEFEV;r1k5$i~{l``yE{ z&3r=ONNx(Yv)8ZdRE|-_Z9`dU?%qR>-sgOg*A?f|k_R`cFD|>+?$+H9bx?^}O;+%J zlBDXe7hh38vQ`<8ovn;o{e-+q<8In5@qum9dzJ-AW1Y-48Q32Qz4z9?f2Oi8_?Y_v z_sz+PS##}$SAMKN<|`4NN9o6#DBgYXRJ_2K|JmhSB2j^>CcW#4Y#ZlY&|TZ+ zCdF6LH!&qm!$wclcV*^F3}f}o3pziypW0$uCbq_oyT;t9$gf0KdP5y5X*5CltY z5d7q1*u2-zZ zHD$I#@?6UUXVaLF?nBi2?wInvonkT{r7>x5cGjua61BHy488MJF&c^K+M(Lh<#a5& zQj1ZO_{FAPyuqumf1$_{lk@qwf0FM5{l~V9qJ)MQ`nJY;`3cKbxJY#h8x619zaI+R z{?-%9`0~^J)brgMsXu*c#J-(zi4ovZVzd9KJ!-KXPfpK(cQUoJNi=S8&gZQs1nxp5sQIf341fJ9FGGxVNzA^aQkmYs^;AO;1+rHz4a+jqQUn)2jTNkQbJyV1*+qKl2g zLskVyVb9#He~8&vYTPWJvnRl()Lp3735Rt)^kk!XhkIF}$6=LrRdhmrS=7+(hQ9ge zfsTrO5+b(~?K|EuW)}J#X5qo zDmi8BT`v)uQkqRa;)}0ZF5Tn9T%?e;8@H%KOquYxe-2(80h<|yO5W}XHXGe0fqi;i zg0=U}gHpv_r`=ns$cA3WuJvBsENL0j%m~#OfNIL3xXe{(MTuF`jSpv~y;Lfvw=?u_7M|9rY*^M~kbr-$>pvDyz3T|KfAs z<_phre@}*!OP#7hwB&UoBp0~s30Y}tHS6m6^F>R2Zy&WBjg8ib&72MKx-I3sly7Hh zYBX5AGJI9`&c4p5xs?#>s5{SI+k0h?+w0?PhcaqRgUaLd!bRljz^xRk4sqx}MQ4PB! z%2lMS@q!ohi4zr z+@PJ3n{WHwei_(vBK0n8Fe+WOirKn!Zg%SzlgvfND-_mOV~>4>`Iv2hzK8={F9e3$ ze_uCWo}M=OP9kT;Wg^qHas3q+hNY&G(Vzm~Lz1vGG&OZLG8vq>5d#BIf}W{XS4u-( zj}@3=pGpeDw=7LQ4lSH=ixgN@7-z}GN>8z^0qa+`a;(zCkPP+*0}=Yi|z@xvkw~ zODMYE@18ubHn1fJ`n7WPa>pmqH@yihl5YY~r7nyejZE&Z9ev4+(YX&IlWN-sUIuGD z^E9xDZPn~+6dRCH+nDxA)3n3gd4~R;RjMg+FWP?f6a9RD;fH>ieNqOUuF=0>e;oFo zeRIdDQY>!g+0zw)4S_AgM)P*o?Cij)-#mGz^j)C7d~Z5UBgM$ol+f>Ed2QBP8{fG_ zCCpX3)Q&!J)sAU(+hna{9Fcypaj(n#&9mBf#Fm&wHdFA$^E1r2Sp`f1)s7Xf}wF6X@ICzwG;cdRxO3ZCec~O;t9@@8%IS zc=%+B2rMI@)5ruOOoJ$7+RESQ+Kxz<4Nj#capFyD5{Z{tKQ1=HUMs#Jn(z~pv zh&1&XH6{7`o~kt_YrS6Sns6~&;zU#YhL#9D)Rl7jsh+BJNk1DBd*QYQe;>P=wE7d| z(kOe`wwJlK&nk8*UWxEKI`TqKt$tl~wV1WM&z2*JAHR017W8iLid|H> zhFl9*M=VFD=v-*^|9KGIcX>m_a6_ouqPHHHJc}ozI|n4zm)$w1Qt@V!>Z=C1PI^A$Tx~(ZIB!nSdQ~rqre|A!|*G^({cWVYC z2e7S{WXKA~W@y{mfE`krk$}2R&Z+bJ{eNF|zvq2*ZH1<3 zgM6|~(;ne0X{hXY`ie8NI6V-qBlw5AXQp^UhoK`l5|3n>6j+`U>r_i(lT>ZTAP-fV)~> zt!Y;qnl_y0J^8;lZjrNAF(lGZ|_uc>U?j6&+Isf%Li+Nq0 zkNcD+Zu;e^T~i;DX$=;0m+4=t)}WWztFd36+VR@~6=ke4X4Te~)9PJ$>M*|`>nh#z z8PLwr>K6}ce-B?Xpsg&*A3wH2JM7ZbXujXCmcDxQ>Oa5u|IL2<+5hkd$shgwk(+;P zzv&~#?)k~ZPyLTKO{K%({~EP_G(7$fkKMZBq3ut#9(maPr=u6$@Z#GKY`f)Svw!iJ zKKk~nKkye{`wL^$F8@z%NWOR1!{=Xr|69KK&u_cxf6c3(*uQ=1jt8e_R(=0}``F3B z&;MlnJwLwhsZVcP^TyzvfAo_JJ{Zp5{pFL32d{i+VB=a%TQ#s^BT#J&3~oF}PHQ#} z$?3v*9Y`5iJ5Sl*Wu<{x7IpBl*AA?hA1pG?>1Lc$WEkBHb@9-^tUS8z&Ca@wEQpcc zrmI-Hf7uJUx^UvVC-rqF^~=`DvqRly)dd;D-3)c{ivufe&PT$!U2ypd?e{q|z>$Gp zI%mb2t?Mq^_%^x-c1S-f0-9g-rhyAD8d(*actJbf6j?O-OIO?2i9F?IIG^*E4yL)DuWs5f7+WV8M<)$>Y;%Ea9{Q2L&lqijTIX$ zdSw>tF1t1##fS1yTuhbAF1UO^V>kk0BLnAas%|l4V@0q=p43jQW1g{&u9@9B8!sSl zl@Y8}Me6wrPVHl8U>Bn|W~gxS<%8PiDQEpg24;m2y#3=+eO7k(ZF}W%$w6Pg< ze>>k8Z3Ub+7^8nCXXlNV59Bp=-OgbnxV>uQFL0Qbw%+*qZeh$J&l)MRHkP`z{%*}L z4y?(qR`sqJf}9!aIt6Vj^82kTwyeoPgGE<_WS#cm8Ew_Csx9aGE^XDXaV_&M<@8L= zTUP3q&d+-u*hsFi>yms4fTN9$YzJ^Oe<;vcT!E~sF8dVry$ZMZ9p`E;=+~$uKU=^JP)j_vf$A^S?m; zYx?sq%Jc8ss%fSE{MY39AGu!B9J{~Z;=JHbXvi7uFSsNx_)k(W)?e@odBH&ne@2B? z^_P|MvM)-RTJgRzXJuaaA64PNDTS-@!oU246b_zJxH>QVbM@r#DTU|eg#vG*!gQ7u zo|hN?11*jUrN6Mh(98?}Z&f&UN}-h({=F)UPARnW!XK(aCc3O}Brp7b^1^}Th3Dsm z&*g=K%L^~a3;!`M99~|yCNF$8e=oF`7p~0<|8rhAy1cLeu8*uxg=5PL3kZAD*HmG& zeEAA6`=k6xO<(q80c-!MC>&T;SODCg7KMY$3Jah+P!tX?D=Yx-|N3TLxC~mI0{DJh z6fT2Ur+~h4J{4^l)H+UH_{5WifYVQPAZaZ|H>%?`9E4eL>)*Fza^Rb>l1z8)kzXI&U^~rxjXm&4@HB3@fobmkpVw zrH|})%68MU?K-s9CTWpvCy5^Vx@~1~sAq0yWuay2rXEI7*r}wNe@+`TVEJk2`7-y= z_Z=rO8>~%9qi!P_3NzMve=D;rtI}?#6PbB zo316fwi_~T%hbXk4w$ePI_*q+DhF_OIsmBG8;)FYz|S*QKOqIG1D}$EHl&fB(cncmT9(h&kTaFbR;tC zQOmYN-L&FNH-Qi{VG4S{G)zki0?*2)Xh}B=UuW7Td12rMe@0;HPAN(|W^8(TNAUw6q^$b+HfooAvHtO z^IXf*JzYk_t!|p8uA6}tr-q(b9V=ycbmDaqtsQ1S4YSVxh#;)$O*_zi#|HR(nZLzW zn9WSz90pZ^e+Yn+xyV(WOXif>SLkuMYJS`g^m3?s%~r_fToGDj4R~d%bzk>GS99Iq z3Q)@S{c_nYg9tUj43%7QFRT-!Dya4gm%R{cre(kBd8`UQzuMk{oo4PL+=v8oAZpO%~;(X}89 zEHmwZWu2XwxzaoDu&3^Ejsvln$Rv)!&W^@Dc3+0^xzN-aIKfrT(WqO%K3Gtl&U z92#*jf8k|;7U%$4Qx365ZQXzn!42KO3UrIr+-xwYvI~6*eK)IFDUXJkRf~n-#F-zb zZ9!=>YsR)7>!BW7b^u_wNvuJ#%4G{I=|DgK(sza6(5P)kTy*NtF6uKqJ9BKuW}IVJ zXaI#z%bq{UGPYCOOU8gf4FUyl$8`e&WuY}Be@7@XGmE`&Od!g(t#HyfSQZd0>#pXx zL;4lmKy_tn?J~25n2`>Kt{&OC&X7X8OxsPpJ;LX1W(hG)T>Xn8nC7Ybk6c?jtlDWoNhT@=s~8Sbf)9O$F%y0Q>rUcnb^%bWV2qf zhk}-tWNlF2N#ZPvH6z>~MS3lXvYO-5e|1AMJM41m2-&ar*?u!>#~>cm@^N9>Ipsve zcJz|zvm%ynR;-feX_mvzZE&;__@^5qj^RRu9Luam`!g@r^tkOFPISi%8vC8P7L_35 zoM3xV2_DJHho*034M=uWh4+SjVh%ZxV_6M|79@o|b^Qn$0@(~()gb6tAYuu6e^?TN z4o?9zOx>{BnH2ylX=7b#CXVA|Nh#KAK^pD{21-_#l}hG*OXeY}0^G<3hdmQqXZ1^_ zW`Z~lbfRP-Tj)%}^n!!B#(3-!!&T2kEi-a#7(*Gp$Lf1*DpeV+$F4%=7>PgP>&-~p zypQ_(OD2P~v@~{7Ke4pX@xwL*f1M}HKra~{#jLB*5~|>YtQRP1mV6ezt-M1WRmL6PESst{w-P$Dn?15;Gd&s$z&9z;Gz*Gjb}n1{x3tb8Ma*qkC2%(a6@PMj^>Oz6`cE9O{!R*B!YJU=e_A-9wGxd7Qy2A! z4RC`U7n<}TwV8@VyRKd_^w0wEA@YpVWlTtA2J91f0-dySaL{!}63uoa7_t|bMigCP z+7NacbgdFhP=jT$Hi%m6ny|lsy+dXd0vU#l7#a(S4cpL{5-f&s>KU5|EwdxKKpOT$ zHioRarVA~GU3xRi91u(5yM;vOgOF~IB!!A`J-xI=RHK-=Sjv2Ur zSF6C5;j^YUG-mTqVq_^y3SM8Yw@t0V21I}=t7T?2_sI}>e-$io;H^5csTQ%wup_hH z3X>!O-~iV)`?!}yx5AQ0rka(QiRJ(wY-$aFNthR~L7P6Zq86Eopx6$Tti;fLwvxJ% z7=5I+iCO3X2*e3+&;i^rvLi#N3F`&K0LNy7GS6czvM{PZ04&6|47!Papw&&^D;XeK z&8RsU9Sbkbf2@*-V-ZA0pe(7qp{0R8`jBBpn>B+f0E=b_;b-iQG$|8GEZ2~AH8lte zXHWAr2jm8wv|0k6Ms|rjH3usNClT<`L_E|dp#{RvISS zdWEC;jSO)Nr6O#mXg=nI9*!$c9F}2$N?2rTS@^?ge*kY6SfgR~Bd*&Sz^(+#sL7sL zus9Y3@oK!4vJ?lQMp;nHvLMI;Goa6k4_d^XAj;|)kn5JC%mwJnK?l$UT>u&g^L|9T zG1M&EwLn`vT&E+|B5@-sLHg1EbQ5(k%#cGfA8w3bp4H2l*@3Z#T2ti4#L>r6v#f>X ziqpyLe>6>5K?{8>(~K0V9)->j&?)RSiXtO+SmZV!B)je#xx&LD3#DSWJrk8F%SxtM z6D?_i^^K}cw_df!AU<{1@M>%~Ugzx|tTmt=7Xqmz;*9QcxDk_FnaY1}AJVH@Q z;ERxS(FZ;AaF}QvMX!Tq;Q5hR@)C9(R)-X*f5jT~*R%}uoW!gRnNh8Qz-D?@RMYqC zHSjL-qK>t}jR20i1(AVzAT%aGGl;2|GH5(Qf-fRp2!9hmMCAf}(4MSn6X~x>ffO+f z(Au;r=pB(ltIc}L^nhx3s-PWYPyjYzM3K!$Xfdrf%>YOM0(9*Pk-4q#Mq!1hZlEjj ze<%b3$_714p)X-ri&5GQw6J=Fni3;}0?>^{h9>6&A`xm6IM+ckh4^aOh}*2|$m@ZR z>j%)Z#yT~-g&(M@#fFvDJQEcPDG8m684M*O=ucsw$S-rXEYvTNR6TzzL;$Dg3I{5g zMRu5&VIwhOL}BE{jOObZ)C~myL`AA`1E>4L@udp~VSR#X_bwe<4byHiX{5zt1v}?={LP5Eo6b=K;UQu{VGQ9Zwg(5=hSs4!Q9b?S6iXyW|u zY+15#yK!79|mwk!o~D$b1!K7WEOG%c#0R zSWByr4EE7thdkei>PR=xKcowG22IllgE6Hp83AIEOV6+^c9lJ~#%O7rVIa;x0w96H zgpm0(Pp?+R!~q%$=RrdSf2x6iK;W7^56~q6YZe$aD9{oQxeWQFrDK19{|Ui?pv5{Y zDHd~zuu|zzY#E|M1XxS>^E?(oD3M(WHvkN%jY1vJs%+apgh5$n5z!Hl$Y}%O;W8OW z{AR3rrW-jo%8EI{6~urr62fZ1Kj9OZfgKD15&7P?jFRYMaQ)C(e}|ogg%P<8BmgA9 zNKi@y7nreyEhzL`qNi&1q{#ktrN_ApmE#e@a}Ht4eg;-cdMfmYaP`I(s*SW?3<0UGexgl(|hLjX(xIFu+PPuoPr54>Q^%4Cb>$KTa z*hr1-ikbIb=pYL}?wjZx2t&wiT2^cO4I|X3&e}j{6RQO=LP><@XQ9`otNq}e*aT_V zwE=Vh%men!y}oJGN;ISUL$QT?hCvKj+C-WZ^~*?n7|M;ne^26IVhqPd;Or4LDA5xl z+k?YcrTrZ5WBJ=+Di#*8JJRo1hKtI!wiI9A%B|Tjo6l1MwDUKMlj3$j2pVfqQSP1RghcBrz(OD>SpT`$c@-p0bOKs)4ZZA z*arC*)e%mvi2?vr+tsS%!qTBKh)==@LEX><=xUKUf0B)9=0Pfl*sMDAQHw>gMc*99 z7L8<$$S+U@6q)ic4Q?Wf;JH08i0n;j4&U+(aM|q*=>5f=UQY0G#5c=^;+1 zFL~`TF>^_*h8O~UK=rL)j7b`}Au3Jik%f*GXq%B; zO>CZUY&HauoEF74WKgE$dCh|1iR^^kI~0+(e-j?T5(!#~QYk7VcBu%`w;%Y-C=jz} z466~s$;t)lIc%Vi8&sXD+e#2wGRqTAhA+Zu2)|Z>iI&A_m|!nKAdEE)p>Qv1G5SD*%2{X|O;6X>-vMZN9zRd2$-00AvOe_AK8n9&!G6G~;tS64{wmM?_ zw5)^7VZ`-o^{9j_)P$a5t8D2;J4};76<{%4c;_#|!TofBj8hQuzQbRVt6ot&U!SAGc5Y>jTuaA$_ zh6I8{O2j}DqL|pCIU_T{H6rY95f@FgF2?2|*r#YAsaDbAS_fu@?Esqxf6^-t#1^*0 zATThCC$>A{qiaFu5LpcDheiNjg){^K_8~*`j?_Sp_p~6!`+$Q7Ny_t*#MPS2%R{}B z=fv@#MG#_aoGFaI23hDdk*Xmek4M^GE5)Wn7mR_nhfoA;yk1(FE!NSyls^X-n2!`B zN{1+MzGh5_DVOEMZdhY~f6XD`SBQ-0bse_)MwmOwS%keW);7CM-P{~tQ>r6JdI&|p zD!!JmT=TI-z)dldTb;zl#>o_HW}zHVJ`Sl$fMv@sL#m;As3CgT`nHX_BccMB6uLJi z;wG(UHwJa2@yK**BQ?YeSS~VbC(_&CHJl09#qOPy(34p^%PHBNf4y3*)&LV3OdEl3 zzf(eCM(kQA92TvjPG!w0VRW{_5%g%GwKl@EC-e5Eu+DqHj$cG_8>m7I4E)(gIM-i5Y4F} zBm=TmQt<&EY-6+`Oa#6y0FH|mVrn`7xHue;AtrE&2#3aa2Z^?!L&{I9e6_#|`>9Q0 z%r5~JEqZ63f^c{q#cmD$cWBKtHY-amLQQxhQo?4soIv7+f2|>&m7Cp}D-X0&@~|Z- zt2bO0+q3~z$sos=mGCJBCjLs#OtAQd;btjCYQ?T%`A9o50kPAuE~rmc)>n+}Lb|ZR zLF~#dOaMLw&35fA;*m?*IDm2H!Hru9e)|p<(8QcDZ!{`e)(X?klT3n@e+I)>OrsGh z1L)*563jdif2(9wsBei$5c`I*KY*)jScJf3j-l=1%Y?UUg@*rnVUc9XkUBcz;0?{Rjf}}&MODUt41x>@2c&Bwe+cSgnnYRXh$AZ$TP98&nV9B_ zcw&mJKX(;Tu|g-Nh%uGmpfwRB)&#abcE&Uf#DP|TudR&Vqs=J7O2zQ19#V}5e&A1< z2(e9B7Q8BmkYcc`L20ntrPec+5NWeg!B36KgwO!mS>_mv%sydmvDQ_DZkoU!-T-7b zZ5$Hme;}ud#)lwS(SizMmPYEhxPiH3 zAG!|9mIYXzb?7~MzjjcCWM~l^*uaKyINXfIe-nQ3q!t}kfy0Qe2%fM~p$ik?q{rs6 z%d)u)0xeLcDYhPKNQ|gR%xuJ@0BA!zZ-4=xl39iBMdp6`l!xS6@8BGc!VR*lM9%LI6`htiR%rEt>FD zxKswN;D1Chk$*F%BNpUPt3@R^pQi2C89Y-)Pee|{gaq!39t!ASf5dNB1|e~3p~M|W~Ch;%bwEh8Lzz#?1EK5BGC^S zjgWcUMZ6JZ77~N`5z!l|tdW%K_Cc}KyXKQ(s6_9qQvti1mL<4MQGk)K2~x4GHf|U( zz<-v&gM-8l00elKG5cUw7W{N^w(2TL()8%|D+m}NI< z2t5tLx{W}}N&`P>r^Dj1KS{%LpD`z}*D`ZtCak9^@jqfAgggaS!^T(xi3V*v2~J2& zcq;Ik37r(+fiD6U)@CcLjI(G&EKH=>B7YEF#}YItvm$&3chO$3uTn=05F zR@|+&$XZ%pBojg|V139-W8t`CPS7v1n2_7lGsj!w2ttSx7T^Zw6U`qe0-bb;(h}>D zGa*2~d2@(;Ez~f%SDs1vSnyr$$Iz_mk=ChX<~T4fJX1g)B}_ylCL*y=tWOmYzJD_& zW-hE)jwL!fW;ApfN5O`SoyP2hKIpY4+BmWCs;8dgK|!&A;V=ac?Fr*T0-eNajX*Nt z5%+-x2jUYBWWKb?rir7R_#YgXz&V_fVIa4-9zGo4 z4VIIeWrWYzOGUh&jI>-Ri0HDK|w2QbIJfoJlFc8LcADch%Vo*HRERO61 zx@39C!Gu?t;Gc#a0)O3$IW)qgErO@`Q30G55*DV9&|GJjH$wZ6e8j)+?5~%_Uf>cg zU=ipvf}9XJi9c3~F2t@VJ~en-I3xya4A8ia6V^;(y+j{Vnluw&&5Rvb2NO)dC2Yno zz&lU@p--#}cBGh4mhL&#)N08V^;mjAfyqf<#*#tq0oZNI9C-NlnI2pivY~h_;a>Wh5UAa`1TO zW}|Q76DRTncz;c6dVtqdD`SI5BJ9xE%aU>SMSS#8sbw|M;4mqeQ3s2+Fsn}7I*j!@ zGLsaK5fTyd9l>c}oE09*wEbA9Ax~HaB)St2!pPTY~`p080KVWh{{4L0Pk5o z{3e_6jnRS?9;82Jwl_jh6>YZBALj)IWuam?VH3{n(c$E3kI87vQKQEIMTVrU2R$=Kf^19W24eQ zyMd^BuC}gPPe6T<93hGUv1nqn6x%7Z2*NGFSz0-YCQP&kFU1I=YgMA)Fyg~OL23+o z+87vw3EV0{%&-;EGVx<#15Pu~JAwnQ*@O|Xo_`WaRIWpVkVBBLhD2i_G**03!r;Y1 z91KB(5?l_CLv&-EI532QBnkH8zV&_NSVDuqRnyjICl&lAs^xGInA@B*7D0{(6j@ zLw_Ksm|m<}5@0|SUyEVOSl0XP=4bAxY|vv>#Q zEcW#U<)g#30^YL~r~{afHT2gJwz5_lY3bNNF}ESOIdSBtxL0wE;|c4mgASQm4S2y4 z1V!?-CXom*2eXsn4Xa@GmZ)N+G>PoBFn@1J1Tq{07Q*w$r7#*`4A*Z*!jRC)5OoAq zr6y(>NQ0|yz@s39n}}HE?jeatAT!;kK~h0fM397xXaJ@TGh`?@SMbVNDIwL6ed|fW z&X9!g0EtE(SZRy#F#!i!M&MJ>_Rz$T93^5KtykQ5(g0ckbHN-$E3U|RRpx=BCx2eP zAbt|+XhOWe7+@@Iu@7PrvP5cS!DZkOF2*U|WU)3Gj0#-nSd|XVFa*MWh|ca1Xnh!` zA>&Rvm>zwzgNsxgGFImql%6KhxzKq$;XwHkk3=mj zDe6A2uk}Au*jakVZkzPiYcs!8-QlT$Pyp#LPGlU%$DkqF7;)p6K!n=LOA3?{b|A6f zLkI|H93rg;BN&X>7FS$!$d8DFSS(vCGEM;;eL#a)cw(p|HfG{A{IrR60)O%+^xVZW zMzjJtxajqGBt^iLfE9!Qk!uK|lgJ`?B3?aO!Z0c2*ypLoW>CF^MZt&+BOnS~33wu@ z!d}MU6GU?&sSqh3(WsF@sDL%%)g#Mx>i#+m6k{>hc$}P!$QPXmV?6zl{dZ6#cpC9U zc7$Y!)TcCEbY`ZB4_U(+3V)RqYep1woPa&X0^UMRf_~KXq%M);1X6;l(2*!<6RZ`r zk)NE52q%e-lQ&dE8T0pN8nxgdEGiyim58r0%Yt;uNiGr={z{lU;s(;2#A`q?@~V!G zEKPKaxetM&VG=jXt`QTAGblKSeYU&rL|#k~v!UbB(Xr>VkV8lgn|~doGpmd=72_PicRAeLN)RxF>NCp@{5DaMFar8zML?c8cu0EjL|+;W6Q1iL?nq-oOVHQ+Oyem$0YR9 zuE(a6U1-I1tAWV~&5ymE*e{`0SmL1k71VhN5Jlk#C$Wu$s5{MNNvlOC~_!UL&lK^P3R)NG`eIfz9q2rnVOtu%@ zNO#4hrf5vFpMQp-UW@jhAlG0FW}$^G>170Zv=s?r#2yT94!~s3!Q4Rzk;Hod(O|N! z*J>q9A4uIfsgfXgLJ9yLoZu2K<HBFZxWm*8V! zV9@wQy4M=$`UNS$#$cHS6!`pH@ zqIY;Px+7)-gj;l^k^GGh2{5)GCM+{-tBg@RMAt;*N7IA>VSJV-TBIf0`~(i87+Dk} zsWSWG)I<=JKt3U+0KJNl5yynYYX`(PS9}Z@@Nm2qI3I*$io(>cY0avUTb2m|Kq
    ^l^74cuC4V?D>2cfrm z47{`7DC!0|X~Sw$Q5Izq&5I~T#)$w{ z!KP0HcZM7-Yypd|F5rQy1#T)L8Y5v0;#T*Nm(3Oo;|N$wjGWnNA%J@EN-pRvY+Oc{5fMWCn*hh>tz-N6h_9 z27j2L6k^?8m-AGf#N(=gw?qXiHI0c6A@)0HV#q_xS)j>xfk_|R1L}8MVoM}4k^L0t zlUFIA7TEhs3`#;UO7JGj{4>$AC1e#-NJ4;c;ZmVLA1#gOY_Y;4Nwykc+edR_HeS1- z!}pWbc%Y9%X0;0keFVSjG;gv6IRI}9v{7^4BjBt?1!<%RBIion%tfEJE} zm%j>3&;mRv(uko#2nGJz5M$IU;6aSC75JVD%YrG0fu3<>cxUnU%Nq(JOv$@}DsUu) zz+n&=!m|YD#mj?+3s#GEV79?)RA4M&&<2s436PRk$dpa^LV00RX3cz2PJapL6;)1b zm{#Yrp4P;eR}&Wv>)vW=M>>(0pxkJ9t66KU)`{W{ek}1k=6IC5IBeN*iR4GC_3Gd| zkFQW(o0!$i1&5)=`KSZ2|LRyD&PuEuEkrA^l1ClHoX-aOW{3~G0a-#!P5`~c1_8rZ)|J{8tB`036Ncon z{_+Y)3w;TFPwSwFJx*ijY*0RE8-tRt9|?JvF@oI)OTyvA%A(p8rGJhH0f{a)lXlW! z0|UK=WTSCuq)|{K7F!~>_lh1MgE1v4LI@_&B(%eDl<6yv84&LZ76*jiCSm6>gJk(x zZdL}|#RVg4ueWrfNrm=OTjD!YtE+d2{E$1ldU{S*IayL$`Y(Fv%({$HV|rzRB1ZgR??D@44OXv(!Kj65Xx0!Od%}BJOh-#0 zwaQ6_PJ^s3bXOw~mk?l+2yuvFn=eBCaU84&b*$d>h=?^p7k*~LuW-W=d_pvaMC&028IVU{ZwR8gP7E#L&D4Yji-l9r zNBLP96Dk}svDgoBg_d-&h|9Zg62d0JGlC_o3HIEEve=3j!L`^MVVx+MBKDMJU-#P{ z(brK)7bM7qpgmI{l&%x)q)cX z$I)#x1JgsU6b~LgH}saW>y`)&6U#*-jxcvsVl3VSPk*`s6P-G?Doh+itmQ-)TZ(}K z3K1mWv!eo_C4d#V0h~u&7n5Y#(K?KkU3X0!Bv?xD%qe1k$wFu&mfK()+CjJx6cFz? zrGRGKAwCBNMVMO9N}-ET9AqY8Ljac;Ioyhpv#KQiZ*l{s8Z|HQekb&0i3@dHj$A5dw@@YX8=q_W$6Dy(UVIZgzf_s9S z*ki*EQI)WxiDsvvCm5Kqog@=c!+HjN(ngGtpa=x}Dlj7&&qS7Dh{g0RYbP%(hEY1= zP#;1B5n;ySL6!GXMP8~hN8%rGXF;aW{V=47FdN`>QzDd9lc*nw_yr%K$!sK{ODV#P zH|(Pd6z}Wff608UN|yK@)oHiN51I6HBfI5q}fj~()gHP5cP5 zaUmQGUdM(8aYfq*>mUegiTBJB%b)dG+<)`HK5*>0n3srdARJC4Z{~qGCofrA8oUtP zAToyN7$KPe{b3B3){}%~Kt`2`PypHxtpMr_et`x4gYVLn7B zWQ8SqT3+<867hqm0M3d4$>N|}S}xG1%%^~bu;Rqi<$E_8*o2UHybjt2tUHMa$$wD+ zCb$#X4p-FYbhBX)AhsixKxk2c#D1DOjH@yvULs-m5pmv#qJ%)eb7J^*EA^09smUTf(cg%^Guu=NMMf3SxvVQCPeVVKto!@_|=r!5xTJa1(?DjS$lo(m9d2 z;Dvf~5dxD|tbz)jT7rrD>E#dIK%S z$YvUMu))(5;<%V?I%$+(J4Fd?Nno9o=s^{^g7p}}cCR&w77^nUVeJ<2?8stBh3GgP zBK#7+xj*GV;^3<8EMR&e$uV(vIBHnT2i%6vr^^N1ut^u;*|#b*21et+a153?*w zC_z8k7&J36h+q+M4I+UMwS#`L!BE zuSmZJ_5*PVMqYp&kO%cXIV9(t@@B%4+;h5p_p~ytPbR|mm$$L>oKV@W+@n(Q%n}`5 zV(Yy&C8SS8YGrFKq$DZJvwsx9UMi!9=+rq#Z~gXUd6h*yhVxPk>MTAA8F->4E`Bv7 zxMC*~@qjFNusNS#WWrVS@+GxRAF`Md1GR3Nt5?#Rnv%u#|l#7`mwO$9|A=a z-!7&@AUS%5cCcq+*MAiErddxy4B3Q)LZq99=C^$#s7ah6?vxl`J7O9WC883>-p1UC zZ&a7J$)kv%qo#(96Ws<$U8oK+r}!VMc*M{MhsyF|Ru*Af*WG$c-l1^KDxTY>iJ{Xu zoVuOVw-OKzoNd!25u*e}bR?9pL}Z9>Ve2(8YnemX>suI)iGNrNF*ED?yfS;MOp_9W zt7v!toS;ppZ_GiFP|7DG69xgj7xRRYEpUUH79v2I@rm4nZF{qN6->Ta0{0A474XA? z&cRhSB+>664#MZ~%n*SL4R9?`cQYU=U+tvqQOMp{d&OlYRK4m7J2-@s7MmtI48^Q9 zdL;2eUd!~no__$;4~zBg+fw;yN$^(i7~q3~&eM_@u<-Fo&=Y1E)vxZ2sfdZ(cw5+T z?VzgRs2P_x+~S5UKG@)hL`E{06dGuXZo%-8>F~}9Ckw<5!4e2nWU^Hgd=cfN`^<#*kB z;s8fxsBDlgJXB^H{Gl~boh>3jnGrEi$m|%(iQBZ?W|M13w7eZCP*0SFcQ|gzYGK=i z&O}43zeJm}vrTL@l*3bHJ>d@u2IWm89od)pG?}Vcsg<2i<{*YZv_1LuCCQd=;s76D zTT0Ir?SEZ(PD%(c+(W+UiC|;wiOO1lejedkkb%j!Y32L7EEQx)Md^0wV{iWp0Ez0v zGZ?xTBMs>&m;3gIsl6Ak7Mjj}ggNj*OP~grQ$c1i27skHx}2|Zq5K1f|L{>in zA3#VmMMgm`AjWEgN&E+UhiyQ-zUmDE*EC{=%rxQ@dBQZ1EM#x-Q#bXd3ojPM)B%eqKQ;I|j28#+Ry z88G%i*8->Yy(|m0hkz~GV765ccx1B7XM?g5A{fYbcY$;&hE&4CSWYpOio!`ao-jX! z1medPQ-g^23fJM`@+~<9f9>PpipO?&zkg!#;(qJ#)Z9Ly9?Z?kT|5&r4}dH0w=h@u zrYYQ1qNPR0jzxNDLByFXW-T4RwFeu;AS1)43K{Y^`j!$!p}gvQ1|(!gs2T8N$-7A6 zfy6JTuta<$YyfgLyqmBTku5#Ihz3$Fzd2QTdG!GuR{iGV*N}&_GM; zpdTnYAu@#2$q}8g@Dce{Q3B2D&`wY|n!1Fk_&TKGCcj=TyJ>7BVzHuU?2$ye75k|0 zSoXG#Z38Qd(2F`;u_3sC@j7XHNPij{!IGwn$SwmD;X({(K^e?;VML1b>Jt@{NL&Ic zZJaC!vt_nUI3tm%Z7*z!Z%UJQ{6fFe@FV=!zTsdeWualKA{U7wBuRCoPEU`ww2Ni*h4}Zn32gvxW zq9Oh;1o;3XvV{A}yZlO90lh8sF_GaEWA5V(z#uvd^CcceF|hG1;bb_ukj)-jn4X&t zXO4%n3o{D~vorJaVYo22Ff&b>nb|WpH$Qjc@eNuRb%kurMB4c!=T6Wy&7D}}lK+znC#2Ldrt=pIMxdJ{P9L<1~6wo}bBPB%Ne_eC8HT&>mx=&3|dRmFb^2v2gOl zNv0#?JgM5x2R+A7b4`7gKgpq+Jk9S3^D6S0Q_nHRg@xm@6!H{wp8oQ&o;=Q2DU<24 z)N`!$iMf~e9d*W*NIIr%XvQ*cTpC>&%i0s1(c3f5;Iz1c=R~1bQ~<8j20Q&;`H%F zfD*7||L7xMOX)mEoa3_Cbiy*o#N-*SsV+O902??~_`y6_0UlgD!Beu)0`m;yxQwa5 zLh8zB=5pMao`2>aK%goM3fvtB*42dNah{Rk=l#%!U^q83$LUPLr*uK3lZ!MVghBQ- zo1cFtk*%6pRP$j)xmNqkIDt7(gbXR;aBOB)N`KkEnZ;T4nV#OmBFvKcQt{kN z)a8-mk|%XvqGj2mS@L;K)=c%s`S|S2amJa~J3c*oeEQfT>mx;b7LV_FiN9H(n=#11 zcy4A^(w>)&apbdyRu*5{BSTkpre|lT7mqX446If(d3tuw;`H20 z(BpY#4u7Hn5rV>kmvi$ZHUrQV?3&JLf`VanRwRCp?5V)EBA^rr80Sf_POUC2choGx%wMkdI4Tu7df9$-v8 zQPeN!?OdKC)F2YaQl7AKx zLi9NbpsAJ^(A>hj?46?T>Ij%03-^Tlb34!9?7Yek=cyR(nV;V?3nwKz&zlclCX4eP z3c^{g@^<6^f5_PeAi+IHnv$obgDiV#b~c-RISipQV1w{9VGDw{iqsVQ2K5yRt_FF0 z&wspXa9##T3lQe;n9PRtQJ^7k!K~C{dvXRYv>X~g2f-)JotU469WQ{$d-$8(BWNX0 z$c_jTP+O2w%^aI^#vpwFk1`}7>5^AaYk97q-?Wp{v{{fahf7&zb)g;-a8-0K-vGs> z)hyMGx=_$I+l9XzBozoMAe8?uoT@7YRDX)NC|;uE3N= zx(HQV#YH8qC_cUbxdI`Odz6Tj!-3jT1yuRU`D|5|OkN>m&b}4T%ppZ4rs^whlS@H8%!PI3L`w05X#xZ45L1LyRxOC=d|E^Ot3OtCFFEiEeL z{5dZwa7@Olz^4m+`BV9xDa27SK)&#TD~zsKdbN!TrDnRjpI4HyoEYTzEPset5b7>1 zmq`f%6!bR-H31McP$ht z=}IvV1s}&b3unj{ffO+4q)4$MHP6k>!rdY5iXY70aoZic?)b@z;rz=lh1p9l3zwdm zJ(fYmvzO*)p~^4M&d$H|GJg~{pR`&;wG^@piWe%dQ0pL65;aUMbM?uCWjxAV7q_nzB!Pwl?_ zj-9)AQF_N6x8E+G-M8(MGWqPjWB248yUC*39XnO-?ZrvbPB|1eJAZde+f&8;&fBLr z^O@Q?Me09r+DR&I@|2eqRph)pds&j)+d1vtz4SkmkB6S8WK6rKrfw%IAHnXO(|i~a zjV&<9$(>ADDsp0&41D*bG)FPnx7{HVlnJm1s?Di_Oac0;WU5QU=U8KTL`I~pxVY_( zJ9feU=Wm--%Qtn~b!um3yd?97DOm1N}8aSz^{^_ia-xNT~kMCdI=mDHWiL`_m-rdEc#di3DtZbK;!_@ZK(ISoTW1s zY$-dhFA$J7%L=NlxV}RHWd2_?*t_pGnCBIJDfm;nD4%=;IjAVO>5VyWEx%KnRW#I_ z`Vz4BO{sV6tAD3@C??b$V*kSAQ|T>*05T&aPvAf%4V-l6zPpPc-C+v?sbLC;sni>3 zaZ)tCs{!Q9c8=zD3gQW9^)3BQAZQZEnVbXa9(x0)KhnHy6D}%58b6a z<$>Zc8BlS36krlSoSp^S|g zd`3OGS$}{8nA{Ity&)~%lASX-5$F!Liy}uARQ2#u?vFzPCS~xb1tfEb82FF=g%KKbq2*Qb#V#+|7U?ASz(S{%a~vm#kY(4liQg7`Dii3r3vzkSW_k^ zMF#FdR3EKdTA7?7Ep6#C#92Zp(v~gT_%D*W_>FD9A?IEu>D$}hmzQr>7u$Jc3l}%O zZ-4uZTdsTmb=$XWzw!O=d*5}xA%$DGx$*s~`un8bZ%B($n^I{rZ;4CQ@pjsJA4#60 z;k-((_u?pZyLYs>Wji_V>#MZASE&Aqhqhd&x>Y%S6Ow-VC%k3b`S$s?eZHjP#Kp3k z{tJ8ky7SjjzDCuOzoN2T+$}v~_cf=wD1Yuhu2Q{ToF(6`b1xZx@Cni%d}7VIb-jUf zdr+U^F*)$a$3HIB>-9h2v2N||r#A~b?@Pi{)N|@8Px+wK(2EP@9PP#9=GSLW1peH` zM;-3Ei{oAWml8`f*#CQ$r=;QGbBFVk-%DNcx|v0~XZhVd{FB6+mp{and^Bw!x_=YT zP)#x=AW4g~(NB>^RU-5Cqqe3lB;{G%oBUU=x<~bc8l;uO_x3tpy=v8}-&=Lxs@1E8 zhgU8i;3=ccAE7!m^J900D|wI>@4e@qmG|7k1=EoFJRqMuE&aYFVO8DS;;fde?*~2m zuk*B$90_C{)h^{qeV357imQRu1Ap4^D)oDu0|NuPoBzn?z?D~DJ-mL)mhrYGfuU|jBet6}o zm9jYNS6+0{`im}FIjru6S5lOxi}H(M3VTm-RpfRdV=2k~{W+K@P$+ixrho3n%dg$l zBVc3r>W#zln|Y(7ee0`o)PhTv-UEw4{#0GL<|udaTc-lzgWA~G)nj90?^efQZLkZ| z#m>lY&F0PIJ3JbVJ$}_ygDTy{|6OvF%e(&QuDkwVaPV$!&LKO;qT-=$?Yyq)b_u_t zXfVfvJ`i3i?OhFDRSb9Vs()@(`R!KqLu%UK*9Na*_>!TD@@u*1ftY&iOux*lp6V4W zT`eWnuQ%v(_}rb}jj_Zk`kK2jxzPKF#-J*BrLcYod~;QpyDyps1R zxnKTKIB`HBM)&?6Z4}}l&5y1c7#QYLtiXUE!p6~!qoc3Q$>_4wpO?c*o|bYyeA7)g zeV80hV~>B0KS@9Mfx5_V@|;iI)g6xva_Q<*>f9~tC86nRG8*l zi<{JN$F98T2S2z{u7A`Wx!qb!rN<(E)^wJ~PRE$#IeD1v*jQArZ>iV6y`}qtRuMO` z^vlRg4E(hBN>r1@wP45jMeK!kKHFXVBy~T=sD=mfACrVaj47(PEUku6=hS*RGs;=b zndW&K(>lXayn2;BU&=U3D}S$?e>yn+tn*|0&zRrM zI7=&Rjm@(6esVm&RITK}=C8UzIhIjy_0`L_M`(BcV@(QFmVN@gTl@-X8L#*^N~g}_ zbaCmYPNxp_-+b&peHt|Set}-@U#0q43eG00|NlKP_F+wafjUo0mOJIs%|F|@NJ<(i zDBRWRvvT;FzJKfCVfji!C94!?o*_@#>7F&D+EuC~jue-BqCb7(8+`JA(FN51ecg+D zog$Ww$L@z;++SaRzZ{UvIgp<} z*L(KW_Mun7&MAxvoaXd162Mby+ah~+%U)l|+qv|#1b@@7cJ52a%4bPu7*Ky-g$%o_ znz}!0qp#fA8S{!!FV8;982gKJRDOl-dgtCOmh!sKo!WF>p})!g@&U!|^J0S{AxMUN z@_Utf=b{Zc%fGSIf6*1s8GVAZK^o|0aDB%9`H&|cDW|#&qc>J*qL);I`8mJLyI3kz zpI(o>VSn@nQ`9^)f7dimvJFXx{#rM~?9lBbKj7v=o)-;$m_cEb%fJblBSt(;MANaua z*MEON{oSyYB&9bXeX4Zcc`MI5=RB3LA)PB9mEM2uC6~Pa+;cCHKmLc`e+ikFT=MR7 z&s!;1Vr^PkR8`Ln4lc7mDK;P_nl84fZo+7BN;>yEZLq(crMk;fe|{g>_weg9%F@HZ zQ>no+V!)x->?M7zpCP?s!OxV=KqJpYHh+6GxR0itt^Utdewtv{Gu{+wnPz?(>YgdB z$p2TInyHRIM|-cFFcIb-Ii8lznE6WSmAcSZ=<0t3NB4EFb6@w`*L~(Q&Ch)1cR&5m zfrlP?=&}b@`b>TzeeOVh`kbOV4?Uz#2a40ul@#1_;K1=m9$EagM;0G>z8_WOIODpJof0L#~yo(Bk4iOT|Djiv!ti{(|698 zUii*;CMSh{Y?TWr2{h(A>YfXAQpX~V$Xg~|!*H(1DI?&hG8%Gqxu#vT@#@|G?%cNw z-nI6U-@b0mn)k1L_b;qjzh=!jYkw|TvnGGm9vpmqj(uy?>8eX?bx*lU_V98EYApYv zETy;=06x5|!r*clY0V`)%!CD~Q}1r+s(W!dI@{!Rd8=aLikZXC27htz_1fzh{Obqb z1nKDi``1mcg88|CfnilqkuG~5&L3TRK0gW27c4qw)mp)^U%9+M<~}39U4Ke~6^o5x z0(rq*s)0!EiazBa63@~Q2A4Hmr1QIZ#l?X5Y`VFpq<<+%=})iC)2H(Uw%^A`kp4cE z?z}8driXGx2Ta^##J7N2_JDbf>9Y`=QD{Ev-o;eX56*72=d$H(Q!X>#lMkx7*Sb(tI= zAHU|BBZs&dKXlDC+>BpCNjIs-Mn=jbI+SH(-$>cjM@B9h8FAfFTYqSYZSTC?9<$3^ zcf57e8`ggB`n5YYZQAsKb2eSSY5e-NTy8ptXGccHN7k-=>)N&FtUYJbIi$5~ufKle zt=wLJ{aP9x8QDtXLb`N)Tsj*WnIuQQT-(z9E}5k-mC1cR+MrGEg}TNzU)7}*Yp%QM zDrni-O|(wB{`yVV(|@b#ag)lCK2J-V#xFc)?S*ScR$MTmDyuZI_E*=I8O{H|NB&${ z1jaVf|3#^N7~iEHB6MAcRbSlYBuic_; zKE^u!NOD*w*LZ1FDn^o*s~qLKyqBvXP&*wID8`o_`qGykdi#C-J0!jL z9q(PiM{Z;VSFCtlUhr3BQu>>_KJ=m2edt5Ge)5yQ|F56@vp;LM+n=ZTR{QgxZ-3?U zEe>C4wcD-M=RWs2`Fu{~m`5M`++zgF>CfmvLy**ZCVibm;3}zx$j` zci%0v<9}{)&f)O&O*{U>8{Y8Nx4w1vTXw%irC;f#{QfO+?%`67jX4i4H2r`5)RRAc zhO|s0SSCaiqg8dfwu^#YpRS0U)yw#AkdVoj-Ss;dC5dczx~;9>#i_h2uPpNaH%i?h z$wi)V+I^u#<^D@PC?RV0#k0{UPQLZ`4-@Qg4}ZQ$Vfptzg75x*teu5VKPGHKf+p_m zOAqpSpnLV;qxatX=&@UFAwKGDdoCqNDu45=n{K(~7PneG^1_j0N1l7`$XU}1%Or|Z zQdgfjbK1WBhV7*H$stb|CpcbxjYI^DZQ1$l?ay94z4Q6$>8Iq4h3)e0*Y@pCZQsuQ z_J8T^B4j+Z$Y=ZFQ};_)1RqSdkF3A{qWjlBvVJ|s(fI=wvCSpFNOpAK=B>9<>0}C$_9Wr;MCO3IlVl$J^uN!oSzq+VZOQ3KWDA#IL@D3jsKu}=zoRp zY<=p9ZzJj-*|POJC=1B`-+1n+u`SOXS^Unak1Q@wQb3-yB!+amS_=CmiU)z55xt9!H_3o?s z(irhV>MWl4F_F*vOP9*K=~Xel8-IUvww%87M(~t@T4=Mcgz=}T^Sn=436&J5qv43*KXI8BE zlh3TU_<|LyR|`dG>iWT^{^-Hx+ul~b^wLYq?yIENsbf=qGt|A5t2exXL$xn`=FIl3%%*tV1oocq$1i2bQX+X#q|RrD zuAeW0Uy;7aO`pvIix#e1t z5Q?!Yzxvh3zx(a)e*dZO=jkbRk>CBz-~7$f>hpAdA?a!Evj`)YOaNcEN%j(lj(zU>(3h6C`ObG14_|pot);3t7wV;Vo^t&h#y?aTP;mEYa=)$f1vyWjt-0=9ce;P|NmkZ}ts_cwP zlu;B35r2y!DUT!hZDBc*hj^~uWLT-rs!YboB(`9wc>Gmd-g({2^ynVTy>0{+Op%NUsV@XWi3Pt2SP` z@_*7dO8TgzThw9pH-GcJ@7=adUU?&_*Vy`eY4T=UU%KwPE&N?47vKK&U;p*D|K&-& zu6365_~S)IBn6T>6sK+5w#l2O>V?~7ry?DnkuNSfF5h4z->D#XMOJ<(^^bn(OP5`C z;IfTHIKnvo^$H^F5UdTJUPhwHNDEw zorU7F;&=bz9q;|Czrydpao4Wjoc+yRv$HR~q`s-?qd)qQ`W1*yr}HDyM?cE{&ys@t z^fNy7(E^vd>6&Y=dDk_o-nIJL)e6h6y@o0`15r0$dh~yDHux z&y&O8;2YimzTHi1+g*3veRr+K>1$u(s(Tk7Vhh!}t6yCl9o_iggLE}K424>`5^+S= zAs_n6Ro7k(hTM#u_9J|Lhk-G;Jb(4BZduCvS<-L+oMp@UUP`%ZxHz4j{^<-?{YhDt zBt~vgg5~5oH#Yr$?7az`TvfF$UR}ef?&|S$RaaGyRT(;|R8`L;>C9n<0D*)6-C+oW zfPh$}nlLq;1kuYFW<-WC4;LIzQBe_*Nf2ccaRgKp6}{p`~HP8)?RyBdpP_24{x61!)dm?w|@Qj_U-RlfAmCu^0V*8;Xm2$m>oc5 zW$);Rq3wG0ri=IY*or4?6BAwB(O3q@T$tx)Kd(Ca=w0cb9RNP!zx*JKo!1j?4W@|> zK0NSdDKKZya zy7*3hz4$HdZRlFoOHV5sy5Mw$+i1gGFHOCN)4dIKVQlZKudmx<|9ZYv{YaJbsst_a zQ{7p6`apkwHqg|Mx15@8B^&CBpS|$*+t?<-zpvuhGLrbM?c1mcqJJOB`v>~Bop1SZ z`}Viq+V<943#OufZ#_r9*Is-6xmUhJ zzh~+1l~=wa_xsb2lDN384kx>IbuI0hmu#C)6WP4j-PT1uOPAtGD(PL;#pjxK;rQ7u z{-|0P7Je_e`R3;uR)0Qs*=59K<;s;fi1xDQE?fEB%FA~6uR-_MKnO>KxSm^a@rn!S z@8W&v&-%B|h5KCi^o9F8^UTG+{q2g!9=rIN<@-OedGn)>K5DP7K1=t{e(PH=zW6Qj zmEVhxo_F4PYEf5Kb)Qx4zBTEQr=P}h6H%PU7czX$JMUxacYlFobe8AJ@fEamn?6Ku}Ytrql;#y5-}fvFrD;q+w- zjY}uKoon>5ZCLJzO|xX~v>G~9pi?Jr?B+syh*^nxtm^lETp&b4GcnwC+rVhWtX($f zJ;si~9cBAKgY0AZ5D8;QRUG;`n%uei^wAV1SC1~w{cR2 zdF_&8QHuKL7#&rGME8-V;FtNdMiBkMeRGf0URJM`hm93dDZpnko+_j234xpgE`aUD{|-xak97B$ay>TN_E`o%%HuS0~k`yNlFx+`psx{&R|kR%&APzY`4v zC5Jej12*1fLx7su!7Iih1iRK?kobX#i;OiWT|j2(9I^UO zdhuwCIaj&4kt;*qV{nZ6N~CT@wCKp?T(jc4m)f+`N~$jgSA8=JpWx2fZ#6rG-w29> z*X0r5B=TI3MpFG1eYuLOB6?OceTC*=>0d0=3#VMRNx;O?ADN8X%%4jaHdW;eUl`Be zbt!rh(8-t*TNBl1;?1YRBbP>nZ!_D#Q7$TlpVwK&iK9nu+%@ZD%diGcKb@|&d2PwkjLHseEld4n~VOp8UetWO%j}?PI8v_dCNFXi2sLpUqEM zFn7q)UA10Bv3}Tu2qHG=7=-9lwRh>>>a6Ot0LM7;b-JtJ4_yu}STd~VqO8t2zmJyN z!>!cA57*6U_hKv8mKKjR!U>?f(PbX;3KN->WzrY-l!u4MI=tbA-LKz)&u%$>QkpsB(MPZtZnsylQ6 zuuBa$ow_p9W||v|L&yySZaYk^s>K@S?f>X5J>l56M{wmYsa8pZM9iEkTq~<#mGUuP z?+Ul+I=hQHXTh)RmJ)|`*d+-CxB)*}lEWjYG28=YW2y1}yc2!)P~h2K6gobA)PyFV%~CCtt48 z1SqQ)?G5UK=PkOCQvRs%re5RK@Z{dF>|i+u!OT^1ipSOMjHU9#czX4^uHmrmpM5Io z?K*E;UFO?cskrPx6oa=RGOAAlOvY=q^bz=dic)4X5H)1aF8;f|0O8f=XUbp#TZ3MAH39|!x*Ofti!KB+ak-GKi!uAQq ze}3@Sy6=bK($ko)Yz{s^6Qbz5qKo|0*#A##)0~s0LPMOWjW2a{2EH2Fxy!_3{ZiSG zkn8){TWZiNR?23Zcd!X*JNusp;qrA*^(&WyJhA0+uASgN!K8P=`Yv*i&);h7uA-OQ zIX!Z0Eaa}Bn*u_=b<5Xh&W&Wj;&Z?;zWBm=;&&{is|KEd0q;-jM9xAxj9P&*ZOdd% zvB`vW^i3Lw90xd-xadO}r^q7-a~IA-M3<)bWF(c5wk5`vf(zu6MT~23l&awJTBef|4iBsdVEqn<^@JhO7n;LR{74PCa z)j8V@w{^-FAUfZz6i?EwpL_4OdnYa1-<1OPgX3yzE%rB~xHlB$Hs%TY zsaFiM^GHp)aDb8__&*OvkQrsm$S_9M1; z;0_G;4xV-Lvr9hjqtxo17lu}ttjEp=dxvALb%8IQBuu$&?X+p{71=`M;=G>wZM*uU zmsA!ud!eCYMlmg}1BHT~p{v+u9&+>R!anaSGBUltLoh|tQ6IirM7`1&?C9KR6f+C1 zhX%0fVZWm9jH~v`c^ySC47WLz5ySj&ahxG%b&i1p_owyho9$(P!$1Ag=GuoH+KvWh zm-!Z+z#1(3%emFyB)b|u5hV4@C$eMtVsP;3E6(k%?sGtE0$3}41+?5AP*&#^*D^GX z-Qn8UWXf1}fVeDlVmFV|(k5C7j#%koKnIM94%xhFTNc>;SSKoMsc|%S?(DgKe$+WJ zZ&F)uo%n-;v~*H-cyi=HlcR&s^f~{mFhE(){(7#pM8>1i4l)K_O_)|rnp~cw9x}Vk zBu_Q_Y86ABG9@UT9l!|Q{Zvhat?fdce3VADS+7@#Y>iAFikcGKYI9BS1J7u0A`{ps z4G)lv)t^0DJ{iV#%qGP(+^jTB3gCB3Q&e+D>WkNNZqih1qG&7a=aK&ik*+(GQPeKS zGIjA0kMjX^7WLnq5YG$hQM^j*s1sCAXt5TP?7hlHQi$z0Mbqi~U5l*{)ST|<>{{GM zOJnp7D3x}7Ppg6;{n;C!&c@wweBe&+)g4ewY18n0?6nNF`Eg*EDaiNoXW^)F4R2+5 zNtRQJ*v$1PvGM6)?dvs=kf(*u-*#U0@yod+x>v;4B1L^`n0ng5f|G_w8v6tigD^ja1czk}9#?I%%aPtduf{hK6%MS{dNe?fxj@Fx6(Ns!eA5&`| z#7*dPE~ZtH{Xx*dM`|lCBcK>+^=Gc4iM`MBv&U>-5xwgrZwF1G{$9fh9}5Vbj`5XnxE#FG&|mzl=%(%F|-QxNLHteYiXiw zC*C)Ys9cKnpH8S#ohD^Q*kn{Ej+(kG4`iMs&Zp9#W#cH76DMJt&VVkMWy5>Dlg;gQ zE87@5>Zm=au)X-w{BDJX8H(D9L@lOOBL-kIDVfjbPQ$!7441Z4z4_stbn-k15`cfYJOx zITb2ubqMLxY996u1)!$easN@7^QzNLW@`59p&#SndYheqb4?$|9Z8H;R3FDVNz5Ty znAQC|D1});govk&Fs9=H{vz}+t0vf47nbTDkFtF7ZE<0;QS$Q?Q7DGbwrXU2?|){D z%f+!KYC8*eB#M(dH%#6Ba|K_Hbd&q^=@?FXw3OXZCiDVNOqJnc$^o z1kMm#FW;R^v3lMH=hMvGg*km@1r(v#C^+AvM34+e9#5^dWrM;UR40qKLl2 z^3TbgYoy!J4GNyjx`-YNZ^CMU0HV@QE9El31Tw@Ti+)J~?%|$)Y`OoM?tC7>wD|gtg z%~^pa{HR0mifj3wGsRZj-rhafvM_D+mXN*a5ufcP0ON!qOW!H-PuP#SaVn;pfsOU{ zRF{;b(z&rbY(gDFa3k9`oyPdydSjrB3)osyLw(%zN#+kg%*VUS;pS4NeRA-bx;9^R z%t*30qvw|5=7aRnNcr`MS;x*J&PX0#y#`LEbtyw@Z&KZX8j{&0?fl>OLb<)k;V|nx z>&9{*X-LqIR$D)+*-Fn4-mNP2K4-}V7>Z6)&T0_al6!$#vyx1&P6dP*UP9h7_h(Mf(u@%aDlUrO=4iwQ@94me`zC-88V?x+)K32ZLsL&3>r<+y z)ADH7lcfdv%u|8~v~#bQMa$i%VTBB}{5y1w3D=KzYh_K9vGG;5yT>KOAd{XwBS0}d z$IN-X@)7!BTpPEzJon$vyDmfB#2Okw=~@G1CK6F*OhFOd3U_;a%fO)km>pZ>=gvBs zOtN^KY$cGk4dK|c<(mDHcY)!9Z zhjo@uLjxV*d6w-5wYJ%^C(<3!Z%AdO33mdbsLTJGD4$oO=)JD-+u;q(M)=p6m%JUD^=#^GU!e+~ zO-ORpqKd#b!I9;y7M@JN!ufHh^Y^r*twQ!At~2lY-t~L#>f)HC48bery=&I=>6bTS zg*S8O$CLL~A3?KT>mikbzCLwVa_S({;PQ-e4i3d-Bf@6pIv6iY%$9A16L;ayQf#q_T{_>JY5x z3kXYROt<^+q|LMIt=T_L#?jAWHncFcRMKUSMto-l>q^A2n*{dnkd82wUzjUvs2!Gs zN^RwAD*V}$g$Rj!SJ8H7Xt~chU2Z}ZQkas4v0g>^)e2CwSM;P$yT;9>W1_iIlRi!; z3UhEy>Dwg5n?0%Us+2%+xZ3ZaCWQ-AI^ojpI~V?pMD5K~cL#l~Vkm8*EZwaOlJD?W zi5ReHTQQXJ`;BgdRd*z!zkz<5w|GZd+S5L#Q8pvxO8s1oyViKO-CI$#S4mx-NnK*c z?NCScN!WkJzLT57#tAB`j{E+xwSI`*1$p(w-fK|LRGtvL0}eI9pfyGdn8Db48#o%ze<2O8Yv7Rmwzkx zVNZ7hARSUcWsI;;7FiC^TheC~kYI`=gD)unZTi23qmkQgN zNEjg(P+6eHuck$oZAfD~H9BUhqe{}wAOfsveYn*|skUoH>x~Ag5GD;B{tczGehp7$ zt$B2%aab__wRT2{T!pqgQnfok$NVE5%_O)I99~m(N$cX8yozDJiTr?~uqTJxRAp8JD!g@+& zZVkRSB&KFbU^bMEb|&(ZL|f7s-2oOl)H=|2^mpNe?XzX~DXX!aMwgO0VVvrpzYd+c zVlsPX#+rB=yh2YlCcQyfKV7gfyS6Kth?YDPe|2DL3W^n&t2HpV{6sc5aOK2z(6cWp z)?6P`cNz4{%-l9?x!PolX0s~{N?EV{7k<;YU{%*tz^3rT<(goHIt!4|r7hSM z+K3Qh!Y~5&RO8m|h^XqBiF%BNT#S?yb7zzpu*vc64r_y=-{ztdI4X3`@OQiMy zEmR^yQWQ082noc8W~Ep0?L#&H*!NB1L0X7gUU*a>(eOHO`eUDq$O9Z8SOc1Fpfu{l zi)y+@6ZJ?6YC<;4a zHXw;m@Z*bwqRlAC{GI`Ck$Gb%6_kWj2{bcXl zCHVf$cZt~lQ)vMJg{S8+J<(d9H*qYV$8T48Qysir%YR+PE*LwKcN$=V`*ZYzIT`1~ z_j_D1SgZW|1WfNzE1?bM32N6*AFa0U<{!QoCE*^URbb<#v2o4OE_i>Lqg){Cs(JYv zr98myk-QEDqz_OW4 zc*hmgGGi|23q7Hd;ni6v>gOCfk2{#4v0Z5Ozfa-0BiQQK9fc^R!)qfUOe1QWUcLX! zQt5oo30fIO0C>ExqdErq@3LwsX47g_-(0mp`dux``pIKxjuRzJBj#nT7_(;DO@4!t z?^Uv0DF0RAT$sGW?gwykms}HEYCauefYD$D+-Uh89O*dd#_uCE$)|flAuX(nWhkRt zk1k?p0Ln3o)QtKYZAu&Waq(A$E8`w*#t*_=*7gvIjN(NKt+;(L+K zy!YwX@6e=c7Z5*Z^$3IuS|M)5u2pEkQ@DL3kME5|QRB!+9^73*58WTj#$o$j(NLR} zT*aXFAG^h244}|p4N#l4IN_lnFG#4(-@0_6svv=~AD=0@dY?DgW-(xiZURR>dV_W5 z0n!t?jVq{_i@-L7drUvc$L`gS&zxQP&l|)r9k7m>BrB?2r%*AsfnEq&x?&rwzK#yi zs!%aEflu(f*sH_b*&5|l;(ot8`=4?MN*goiEVn+ZP^%K1A8Z0sC2Cv`U zV|Nlv7R*JApemJf4&8UC^_xIA1P{S3KnI;uy>Q8ZM?791+(MLU7MBq*=-@%LvU^-P(HJW7LdorvF6wE}uw zFUGC6*YMCWAGqgHiA#|y{wtNi*J9N-X;YYe_)pX6YBO#fxWy~H`A-8h-e;)3iC0Eh z3#-1@BQ!KXGTm4_SU!yZ4%9U1O&as2StUn?l~v(BN;g-Ht#oejWyX!IIxcm7`Ts$9 znfT~5s;^X+d?Ue#pmQ0U7xd@*Zq)M6Z5o=_GG%`&W;rj4OEu6pEM7K#7V7$CUj>@Y z{+UI;_Y~qTN@E86P#?RelOCZ2PvE#pBuW&x3b@6Rbp258yV=zPm5Qm11va!{1V5s+ z4GC;4!gL^@Ig=A#5SgtxH~6kb(~H#^%o}BwTZ4q3s#SdN%3h#4#Dc$+6s5L_|uQcwpM3gPn0J{c4; z-#(wSIchy|kCR!>DQ&2e4TgvYcG4zAQ6is}qKqz!6nJo2F3BzSb>ALIW=#wCswio<>|Uu+Z(xz>IWy)aNGGRdS{nn%wghIe#Hy)IbIHRn zzi4;Dzzo=a0%_3PSrhVCDHnrnY%^{P)&7($+Sqy9_0qf`pS#gcBTAI@c#rppFV@_O#J8)9pbnt51oGl^|c~1as5h?Te)e@@cHp z=L#xf#Z+VWu|lW$$O%+q8*Er@ll+3H_^Jm9D>AzRzE}$Zmv;HxED!`Hl~S`k54$ z18{HPsPih6H@_&7qW;c}M1b*CoKQ$L0{A5w+w3`UR!Br zLQm?1Z(kj4GjBIg7w?<43ECK+I0*sHD*SqLl0OikKG)s1V~{}-DG`YuWFuz5gFlyk zeZ2;97F6Z)b7o+l+U4e$wRlnS;AkG$2Kjo3YQAOHKvXeXZ%?JEfp<7e2l<+b&UXly zZM##roX$@xyi&eHQ-(d4@+1%cHXaAU7(Bz1-C&NiN)o4*r$Np0d53E&O9Z;ZU@TjGR<|MF}yI&HSSnhtD}Q*57OamJ(oz9)e}2Fpo& z7v|;rN1ROgE1zP=h6CF)67HlM!`7sOQu_0?qX1S(o__~%77 z_op8b=1@sK{R4*9lXCH9hOV})IAi?Ux17a4EGOlX%zz`8Gsd*Vx|0c8FsL*YbL4ep zKsO=Hs`lgMLBa&*awIq0495F|f$39U+O7mBz<ur}~T!)C+wS2P$^xDaNYNMkm^mc?7W3}pc-I>XX?r0F?z704p4K|o} z1Sn#u?Q&J7iv8`d*e0Axvr0SxSvbbdjTT&N5(lg&&!HUDA{jIqT4nywHQSyjavf0q zHvq)V;Y*Ue^AAzq6DeM77!hXAmGzQ?1UuE)@e?_1pZzrSU&Za7n>8|h%k7>|-oeK9 z`SKl1K)#yg3PO#bSEX`=PFK*Yak&C;1A0AvzkrkbarP+GjacWV4dwD-#33PS!fG0S zz9@>>YWil~LsfJZU?gsW+}O1~OE27i)B*Pc1Ls!Lv)KhvLQ_Q}>xogF75&qoSNn9P zH(fjMAN|m#MUPy4O~EBQZ%xKEqwT?l-E|cO+dX?TX4OMvd0loLqN9NI zsa$#?PeK5SyF+-l8%g2eMFi+I5$F8JutVt5&~CSv-7^Z~`%FK#+&*_-LS+>E zzRj80dTa7;KvlTJCCCS1?!54C$v(DC+<5~}FO<-I9Z z)%3+#yqC>vy{umt0A@;U43ih`0YyI7(?J#LH$K-JllKL)N_F0ssR`25czJHUz5FiC zw{P@$AKaTDw@jJOUfeH=DGILwnXjF))Ncl$4vUnkx0U4qROo2b-<}sfw$Bud9o11W z?uR&X8r-``+-?s)FJ5e)L5v-pQ9!LM*Mqa)^c(CTjtOeV)Id2K?*s6;0fNKm8=DU> zb_@@Mvhlu_+j-wbjtdGd44{r53^3c+dh1KnCngE>S#|n%9uA_qp1|7O_u4)$FI|u; zJfIxx5H>=DNT2tg?{x@c%w1nbHWl8A`(tV#avFngQiSJ!kM2p#wnrK^e;oZL5P}^H zRpP&&jDGchTZtjrUH}}HE(UoY5@rwIxCed5kFMXK2|JYuUp)pp=0b$J2hJysP9iWf zA<&n&=MNqis7u^y7jcYj_Rkc9f*)RGg?#Js4Z-GDAtXZmheD+5)z9~#8JAY=Mcdtq zu1n{1W6>=qp_z|iTsmvl+myvGb!#1vjbfh1CW9u(#=JMoE-;45mImGjd@`& zIA=o09EpUEyQyuTJvW%2AW_ji?sO&`2)*Fjkq4#!UfB9Z~+BHI##C3SxW%YS-Far{S^TtK^ zhUl09I_PG0Jeqe|-TD`-@Q_(`oXuPZ8A8^7bFYn3OwUd4Z2NDVwoTDdeM?n+{eh_% zhacBS&w@g}sqC-Nubx7_El~jSy~WEt_WKwB<3Nm|)pj57T)Eg7eC`7pcH^|n`F{Jv1vLg=|I zY9gx;38;=D;g-dH6{LQtcX`>SwtHUEP8%z@NzJ#?AAZy#KdV#s*oP3~4E)5_TpRT9 zdmc8-9a-@Gl_T!c83${$TKhb}a0jGIUZ%0FjnQ?UA|)mZlc6LG~<&#aW(^aSH7lVgo0H$wX~=82NNKFoBt1NLvFP(p#f9Rbvxdb~1r zd%gYHI5EO6$(1^UF^{Y-=?%|Ou@jVBb3C*#5vwheJ9kml>2r@nAm;C!{U$J8G*{2a z`J>pZbjc^BhSAc|a;qK9EP+AXG6PZ0fUPc`B#bTff0vuDN+=j*2w3|zqMK23m%Fb@ zQ5eG?`d^&YoHxK%W7U2sB*0~;b-dCT{LK;3-8)G+oNMirsq+xkOs0feRQxIlW8iP~ zO4?npb+Qry6I_~-2XwQypOBiKXrtej$%D+8A%emDgBT@+8U_}swa4bz#pU*^5+ep3 zO8B~!$7b-+W%f(1+VTuy_;|qVD0ea0M&{aOMgVi7b;eS25f+{2Cct=nY4oa8=4!ov zS&86^{*c6c7pgL*O5KzgEMvFPesW3vUh8uN(?5Z9cJ*n81|~y9>9t)b(K?3>Ufocw zmv=rFxpGHy9LpzH4Jm22PPxK%9aXp_@cp@%oKdohwQTx#q%+0uDk0|=EFoH*2eZyk zqYfWafK$|@I3<8xWO6~Z^ug_tUhxCef0S_q)iJ6jq?1RMW_7 zCz4!;4ojDq<=iVf6#n%~$r*9D7aNOH3Ux|7FW;G!@!gfnW>zy0_3>LKmoE`RJCXuQ z0@ygqjL5EAP>*8C`5iqZA9#V1JZn_+qkW%*hS1Kt&?99#EYZeW&16q-n!(xeUGR}Q z##}d0b(r0U*V;!?rYPEvb~O1agYZL5>_HnS@uega^)z%!c{WA>&QUpY9*1M{stJA< zRA;bnAaM@ms@U2*T1)4FhZP0-W~|nsp}eIN=O0SljgB<_F!|6bCJsK&IHxWFN)Z`z zDuU~Z0x_k_i&@vZ-}9cWgl@cx&c2J)iN*uf_obn!tqF`nh}O0|H%iRktzC0s<}>6H zvo8nRV@ugNZ8W zL$XJ`u0Qm$5B1kbcsJpB#|z#wBdQP4X#6_ioOTD{&u99f+NvG0b=e`^1%?Wxorl+j zJDf|3CIGwE@Q`|4a%kEXUZc-9CfnPP%)t!lp9Qvx{$)Zn+9e3|LTCJzob4?{=3tRt z9q>%;d-)O!PKatBW=nv?k&y1ZCICe{&83&=uM3)po*`p=*?%P)|0??C#9Ay?m0QY+ zi3wf?26+<@x?tDMKmFB2cyQra@3&c{9Ap^&_YjNTE63 zr#2+tso&ussFqHqAvvTL`Zi=SatQLhRDIbAMSLIvP19j{c4R-Zklm4RQ2`dwN!7Or zG4P(Kgyz^kJLeSz>2{D7zFuitg%8hOj4X*TkV3I78wx;lB3t_Oev0v%OUO`Tq~iA$;~0-kVvKzq_!+G-v9mLT zpC0%-&p?M=C$0Ch!2V$o2Nbg6M}8D-#j6a`RCzHYb^tj+U=ELEyalW1mko6 zdJawuLu)3^l#=%-&yL>s@io}eTIMp6Em`{y)=A!DjV&*mB@HKL0`tJ0W#-gHk+_kY z&OvIjCvp>fvLX*86ib0{8I^NY`X}63QZ1L(A3F9W-N|xD5@+L){a5cZ~TglvV?(0J5lQ5q=bWt@LAv`$c> zM(-A0iEM6{rEbHl&!}^9AC@8Spr3+#i62=>Y6w?_o4@*z3fTiZ&Xi~zX;(MC%k%j2 znG=Zj7QkqB8Exs^Vwm@EeA7fY$UKV1N)fi zvXt9;eXR*ED^ZrVHR}nRbLN+P$s$WtvZJkQ{dUO4AYSHOvS*@J>5UeTc-jgUZ<{Su zkxL7+<{;P+aS{g#>u6gf^qd+!`WaF3ZPlF*h!t}tGm&QY$2aw9L-%c$JKCu_2%Yd8 z+)~?=Kbx=`2{1u$3jOzzSL}O8&CF2PE&raLT`)#_l_qt}BuH|WkN#RtS69`lP%AS& zWjt!RH_a19T4DTWpIG9lW}5(^XcWYNCAqh!%2eH`Y_QN8j$NIlE7hD;VicSX>uY=KUT&-A>%ya-t7DT=|SX5=?X3IVoyS`wI=>Jj`?9sNkhN(_gu{62IJl_j`YQ?Wh>V@4xV8F#>z-vq$YjP3Hl}Uh@510{LsI{%} zrNrkKFmNX|mxHr!wmJME+ABp@;Qy-2TnJxE{ZmAw! z00(mF&TF$)WD7j0SH$vyX#d`w>DDbDOPrO6) zo?h7tny>JkPM;=X^Qgr%B-{kWiX@AMV(HMZ(%~|O7CsQve8M>!GAIIW2MB_3E6GCm z>X`kytan1sKP$%L>f-(WMtxrGgyml3r1x~E5xtd|v|amey!?DSmv*M9TRhf*INpF= z{?ov}ui%W0yp;+0(gEwB5P+Y*MP9 zzqWXBPu?DF#Sm5?VtPJa`^B;Lbhfr%w|G2OO05a4S|;6xZxDJA(9t4#bRlx2i5BoB z9zd5Y!+=b65;meIxK(m~d*m<337&=Dg}_^0!a zlHB0w^<}Dw_OXwb-Lz2cv!6)%11Cl{(;d2nRUirjh^}PYKpH6;IVT2tPvBc>frw6t z5LVX@sQci62uCN;U${~s)`4K1I`~l6AP+h(OP$#De*K_cqn!x&2*=Mc-u>Uvqxlgb z;7294p@fqNr4NB%zdCry)L;*BJXRA=5A^XdB#6wEl51>A($5hx1L=PDHS1#mP#-<9 z$AB)ly<7|oxCB^$)#uxEe{pipP#DIXe@SE}yxSA2ki3s5+VN^?A0wN){zLb$bo{5x z^+C<|R4X+RochUi^IPH9J;7Xhw{NU*=j1!|LC;V(H{Cw7^Kf^XfFa3>qK}WG12$3a##cPOpuh-6 zNA%B3J>9Fz#!V^