/[smeserver]/rpms/e-smith-base/sme7/e-smith-base-4.18.0-lib64.patch
ViewVC logotype

Annotation of /rpms/e-smith-base/sme7/e-smith-base-4.18.0-lib64.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (hide annotations) (download)
Tue Jun 12 15:16:00 2007 UTC (17 years ago) by slords
Branch: MAIN
CVS Tags: e-smith-base-4_18_0-66_el4_sme, e-smith-base-4_18_0-78_el4_sme, e-smith-base-4_18_0-102_el4_sme, e-smith-base-4_18_0-98_el4_sme, e-smith-base-4_18_0-92_el4_sme, e-smith-base-4_18_0-99_el4_sme, e-smith-base-4_18_0-103_el4_sme, e-smith-base-4_18_0-89_el4_sme, e-smith-base-4_18_0-82_el4_sme, e-smith-base-4_18_0-63_el4_sme, e-smith-base-4_18_0-101_el4_sme, e-smith-base-4_18_0-76_el4_sme, e-smith-base-4_18_0-62_el4_sme, e-smith-base-4_18_0-61_el4_sme, e-smith-base-4_18_0-77_el4_sme, e-smith-base-4_18_0-69_el4_sme, e-smith-base-4_18_0-58_el4_sme, e-smith-base-4_18_0-88_el4_sme, e-smith-base-4_18_0-75_el4_sme, e-smith-base-4_18_0-73_el4_sme, e-smith-base-4_18_0-67_el4_sme, e-smith-base-4_18_0-90_el4_sme, e-smith-base-4_18_0-94_el4_sme, e-smith-base-4_18_0-59_el4_sme, e-smith-base-4_18_0-71_el4_sme, e-smith-base-4_18_0-60_el4_sme, e-smith-base-4_18_0-100_el4_sme, e-smith-base-4_18_0-72_el4_sme, e-smith-base-4_18_0-81_el4_sme, e-smith-base-4_18_0-79_el4_sme, e-smith-base-4_18_0-64_el4_sme, e-smith-base-4_18_0-87_el4_sme, e-smith-base-4_18_0-83_el4_sme, e-smith-base-4_18_0-104_el4_sme
Import on branch sme7 of package e-smith-base-4.18.0-58.el4.sme.src.rpm

1 slords 1.1 diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/10authFTPusers mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/10authFTPusers
2     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/10authFTPusers 2005-11-20 21:28:07.000000000 -0700
3     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/10authFTPusers 2007-05-18 21:17:13.000000000 -0600
4     @@ -1 +1 @@
5     -auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
6     +auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
7     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/20auth mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/20auth
8     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/20auth 2007-05-18 21:31:46.000000000 -0600
9     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/20auth 2007-05-18 21:15:12.000000000 -0600
10     @@ -1 +1,3 @@
11     -auth { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
12     +auth { -f "/lib/security/pam_pwdb.so" ||
13     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
14     + "include system-auth" }
15     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/30account mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/30account
16     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/30account 2007-05-18 21:31:46.000000000 -0600
17     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/30account 2007-05-18 21:15:06.000000000 -0600
18     @@ -1 +1,3 @@
19     -account { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
20     +account { -f "/lib/security/pam_pwdb.so" ||
21     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
22     + "include system-auth" }
23     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/40session mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/40session
24     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/40session 2007-05-18 21:31:46.000000000 -0600
25     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/ftp/40session 2007-05-18 21:15:17.000000000 -0600
26     @@ -1 +1,3 @@
27     -session { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
28     +session { -f "/lib/security/pam_pwdb.so" ||
29     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
30     + "include system-auth" }
31     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/20auth mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/20auth
32     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/20auth 2007-05-18 21:31:46.000000000 -0600
33     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/20auth 2007-05-18 21:14:31.000000000 -0600
34     @@ -1,3 +1,5 @@
35     auth required pam_securetty.so
36     -auth { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
37     +auth { -f "/lib/security/pam_pwdb.so" ||
38     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
39     + "include system-auth" }
40     auth required pam_nologin.so
41     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/30account mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/30account
42     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/30account 2007-05-18 21:31:46.000000000 -0600
43     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/30account 2007-05-18 21:14:08.000000000 -0600
44     @@ -1 +1,3 @@
45     -account { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
46     +account { -f "/lib/security/pam_pwdb.so" ||
47     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
48     + "include system-auth" }
49     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/40password mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/40password
50     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/40password 2007-05-18 21:31:46.000000000 -0600
51     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/40password 2007-05-18 21:14:12.000000000 -0600
52     @@ -1 +1,3 @@
53     -password { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
54     +password { -f "/lib/security/pam_pwdb.so" ||
55     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
56     + "include system-auth" }
57     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/50session mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/50session
58     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/50session 2007-05-18 21:31:46.000000000 -0600
59     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/login/50session 2007-05-18 21:17:01.000000000 -0600
60     @@ -1,3 +1,5 @@
61     -session { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
62     +session { -f "/lib/security/pam_pwdb.so" ||
63     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
64     + "include system-auth" }
65     session required pam_loginuid.so
66     -session optional /lib/security/pam_console.so
67     +session optional pam_console.so
68     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/10auth mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/10auth
69     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/10auth 2007-05-18 21:31:46.000000000 -0600
70     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/10auth 2007-05-18 21:14:37.000000000 -0600
71     @@ -1 +1,3 @@
72     -auth { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
73     +auth { -f "/lib/security/pam_pwdb.so" ||
74     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
75     + "include system-auth" }
76     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/20account mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/20account
77     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/20account 2007-05-18 21:31:46.000000000 -0600
78     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/20account 2007-05-18 21:14:40.000000000 -0600
79     @@ -1 +1,3 @@
80     -account { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
81     +account { -f "/lib/security/pam_pwdb.so" ||
82     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
83     + "include system-auth" }
84     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/40password mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/40password
85     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/40password 2007-05-18 21:31:46.000000000 -0600
86     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/passwd/40password 2007-05-18 21:14:48.000000000 -0600
87     @@ -1 +1,3 @@
88     -password { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
89     +password { -f "/lib/security/pam_pwdb.so" ||
90     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
91     + "include system-auth" }
92     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/10authFTPusers mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/10authFTPusers
93     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/10authFTPusers 2007-05-18 21:31:46.000000000 -0600
94     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/10authFTPusers 2007-05-18 21:18:10.000000000 -0600
95     @@ -1 +1 @@
96     -auth required /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
97     +auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
98     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/20auth mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/20auth
99     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/20auth 2007-05-18 21:31:46.000000000 -0600
100     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/20auth 2007-05-18 21:15:54.000000000 -0600
101     @@ -1,2 +1,4 @@
102     -auth { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
103     +auth { -f "/lib/security/pam_pwdb.so" ||
104     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
105     + "include system-auth" }
106     auth required pam_shells.so
107     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/30account mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/30account
108     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/30account 2007-05-18 21:31:46.000000000 -0600
109     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/30account 2007-05-18 21:15:58.000000000 -0600
110     @@ -1 +1,3 @@
111     -account { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
112     +account { -f "/lib/security/pam_pwdb.so" ||
113     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
114     + "include system-auth" }
115     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/40session mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/40session
116     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/40session 2007-05-18 21:31:46.000000000 -0600
117     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/proftpd/40session 2007-05-18 21:16:03.000000000 -0600
118     @@ -1 +1,3 @@
119     -session { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
120     +session { -f "/lib/security/pam_pwdb.so" ||
121     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
122     + "include system-auth" }
123     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/20auth mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/20auth
124     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/20auth 2007-05-18 21:31:46.000000000 -0600
125     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/20auth 2007-05-18 21:18:17.000000000 -0600
126     @@ -1,2 +1,4 @@
127     -auth { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
128     -auth required /lib/security/pam_nologin.so
129     +auth { -f "/lib/security/pam_pwdb.so" ||
130     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
131     + "include system-auth" }
132     +auth required pam_nologin.so
133     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/30account mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/30account
134     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/30account 2007-05-18 21:31:46.000000000 -0600
135     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/pwauth/30account 2007-05-18 21:16:26.000000000 -0600
136     @@ -1 +1,3 @@
137     -account { -f "/lib/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" : "include system-auth" }
138     +account { -f "/lib/security/pam_pwdb.so" ||
139     + -f "/lib64/security/pam_pwdb.so" ? "required pam_stack.so service=system-auth" :
140     + "include system-auth" }
141     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/20auth mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/20auth
142     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/20auth 2007-01-26 18:56:31.000000000 -0700
143     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/20auth 2007-05-18 21:18:05.000000000 -0600
144     @@ -1,14 +1,14 @@
145     {
146     my $status = $pam_tally{status} || 'disabled';
147     return unless $status eq 'enabled';
148     - $OUT .= "auth required /lib/security/$ISA/pam_tally.so onerr=fail no_magic_root";
149     + $OUT .= "auth required pam_tally.so onerr=fail no_magic_root";
150     }
151     -auth required /lib/security/$ISA/pam_env.so
152     +auth required pam_env.so
153     {
154     my $status = $pam_abl{status} || 'disabled';
155     return unless $status eq 'enabled';
156     - $OUT .= "auth required /lib/security/$ISA/pam_abl.so config=/etc/security/pam_abl.conf";
157     + $OUT .= "auth required pam_abl.so config=/etc/security/pam_abl.conf";
158     }
159     -auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok
160     -auth required /lib/security/$ISA/pam_deny.so
161     +auth sufficient pam_unix.so likeauth nullok
162     +auth required pam_deny.so
163    
164     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/30account mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/30account
165     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/30account 2007-01-26 18:56:31.000000000 -0700
166     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/30account 2007-05-18 21:17:35.000000000 -0600
167     @@ -1,8 +1,8 @@
168     -account required /lib/security/$ISA/pam_unix.so broken_shadow
169     -account sufficient /lib/security/$ISA/pam_succeed_if.so uid < 100 quiet
170     -account required /lib/security/$ISA/pam_permit.so
171     +account required pam_unix.so broken_shadow
172     +account sufficient pam_succeed_if.so uid < 100 quiet
173     +account required pam_permit.so
174     {
175     my $status = $pam_tally{status} || 'disabled';
176     return unless $status eq 'enabled';
177     - $OUT .= "account required /lib/security/$ISA/pam_tally.so deny=5 reset no_magic_root";
178     + $OUT .= "account required pam_tally.so deny=5 reset no_magic_root";
179     }
180     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/40password mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/40password
181     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/40password 2007-01-26 18:56:31.000000000 -0700
182     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/40password 2007-05-18 21:17:51.000000000 -0600
183     @@ -1,4 +1,4 @@
184     -password requisite /lib/security/$ISA/pam_cracklib.so retry=3 type=
185     -password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok md5 shadow
186     -password required /lib/security/$ISA/pam_deny.so
187     +password requisite pam_cracklib.so retry=3 type=
188     +password sufficient pam_unix.so nullok use_authtok md5 shadow
189     +password required pam_deny.so
190    
191     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/50session mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/50session
192     --- e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/50session 2007-01-26 18:56:31.000000000 -0700
193     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/etc/pam.d/system-auth/50session 2007-05-18 21:17:25.000000000 -0600
194     @@ -1,2 +1,2 @@
195     -session required /lib/security/$ISA/pam_limits.so
196     -session required /lib/security/$ISA/pam_unix.so
197     +session required pam_limits.so
198     +session required pam_unix.so
199     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/templates/var/service/wan/pppoe.pppd.conf/pty mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/var/service/wan/pppoe.pppd.conf/pty
200     --- e-smith-base-4.18.0/root/etc/e-smith/templates/var/service/wan/pppoe.pppd.conf/pty 2007-01-26 18:56:31.000000000 -0700
201     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/templates/var/service/wan/pppoe.pppd.conf/pty 2007-05-18 21:18:45.000000000 -0600
202     @@ -14,7 +14,7 @@
203     if ($inkernel eq "yes")
204     {
205     # Find Roaring Penguin pppoe plugin
206     - my ($plugin) = glob "/usr/lib/pppd/*/rp-pppoe.so";
207     + my ($plugin) = glob "/usr/lib*/pppd/*/rp-pppoe.so";
208     $plugin ||= "pppoe_plugin_could_not_be_found";
209    
210     $OUT .= "plugin $plugin\n";
211     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/etc/e-smith/tests/10e-smith-base/00sanity-accounts.t mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/tests/10e-smith-base/00sanity-accounts.t
212     --- e-smith-base-4.18.0/root/etc/e-smith/tests/10e-smith-base/00sanity-accounts.t 2005-11-20 21:28:10.000000000 -0700
213     +++ mezzanine_patched_e-smith-base-4.18.0/root/etc/e-smith/tests/10e-smith-base/00sanity-accounts.t 2007-05-18 21:19:31.000000000 -0600
214     @@ -122,6 +122,11 @@
215     group => 'www',
216     mode => 04550,
217     },
218     + '/usr/lib64/apache/pwauth' => {
219     + user => 'root',
220     + group => 'www',
221     + mode => 04550,
222     + },
223     );
224    
225     while(my($dir, $setup) = each %dirs) {
226     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-4.18.0/root/usr/lib/perl5/site_perl/esmith/console/system_password.pm mezzanine_patched_e-smith-base-4.18.0/root/usr/lib/perl5/site_perl/esmith/console/system_password.pm
227     --- e-smith-base-4.18.0/root/usr/lib/perl5/site_perl/esmith/console/system_password.pm 2007-01-26 18:56:31.000000000 -0700
228     +++ mezzanine_patched_e-smith-base-4.18.0/root/usr/lib/perl5/site_perl/esmith/console/system_password.pm 2007-05-18 21:09:23.000000000 -0600
229     @@ -117,7 +117,11 @@
230     {
231     $reason = "it is too simplistic/systematic";
232     }
233     - $reason ||= fascist_check($choice1, '/usr/lib/cracklib_dict');
234     + if ( -f '/usr/lib64/cracklib_dict.hwm' ) {
235     + $reason ||= fascist_check($choice1, '/usr/lib64/cracklib_dict');
236     + } else {
237     + $reason ||= fascist_check($choice1, '/usr/lib/cracklib_dict');
238     + }
239     # Untaint return data from cracklib, so we can use it later. We
240     # trust the library, so we accept anything.
241     $reason =~ /(.+)/; $reason = $1;

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed