rpms/shadow-utils/devel shadow-4.0.17-login.defs, 1.3, 1.4 shadow-4.0.18.1-useradd, 1.2, 1.3 .cvsignore, 1.20, 1.21 shadow-utils.spec, 1.130, 1.131 sources, 1.21, 1.22 shadow-4.1.3-selinux.patch, 1.1, NONE

Peter Vrabec pvrabec at fedoraproject.org
Mon Apr 20 09:48:01 UTC 2009


Author: pvrabec

Update of /cvs/extras/rpms/shadow-utils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv23979

Modified Files:
	.cvsignore shadow-utils.spec sources 
Added Files:
	shadow-4.0.17-login.defs shadow-4.0.18.1-useradd 
Removed Files:
	shadow-4.1.3-selinux.patch 
Log Message:
upgrade



Index: shadow-4.0.17-login.defs
===================================================================
RCS file: shadow-4.0.17-login.defs
diff -N shadow-4.0.17-login.defs
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ shadow-4.0.17-login.defs	20 Apr 2009 09:47:31 -0000	1.4
@@ -0,0 +1,58 @@
+# *REQUIRED*
+#   Directory where mailboxes reside, _or_ name of file, relative to the
+#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.
+#   QMAIL_DIR is for Qmail
+#
+#QMAIL_DIR	Maildir
+MAIL_DIR	/var/spool/mail
+#MAIL_FILE	.mail
+
+# Password aging controls:
+#
+#	PASS_MAX_DAYS	Maximum number of days a password may be used.
+#	PASS_MIN_DAYS	Minimum number of days allowed between password changes.
+#	PASS_MIN_LEN	Minimum acceptable password length.
+#	PASS_WARN_AGE	Number of days warning given before a password expires.
+#
+PASS_MAX_DAYS	99999
+PASS_MIN_DAYS	0
+PASS_MIN_LEN	5
+PASS_WARN_AGE	7
+
+#
+# Min/max values for automatic uid selection in useradd
+#
+UID_MIN			  500
+UID_MAX			60000
+
+#
+# Min/max values for automatic gid selection in groupadd
+#
+GID_MIN			  500
+GID_MAX			60000
+
+#
+# If defined, this command is run when removing a user.
+# It should remove any at/cron/print jobs etc. owned by
+# the user to be removed (passed as the first argument).
+#
+#USERDEL_CMD	/usr/sbin/userdel_local
+
+#
+# If useradd should create home directories for users by default
+# On RH systems, we do. This option is overridden with the -m flag on
+# useradd command line.
+#
+CREATE_HOME	yes
+
+# The permission mask is initialized to this value. If not specified, 
+# the permission mask will be initialized to 022.
+UMASK           077
+
+# This enables userdel to remove user groups if no members exist.
+#
+USERGROUPS_ENAB yes
+
+# Use MD5 or DES to encrypt password? Red Hat use MD5 by default.
+MD5_CRYPT_ENAB yes
+


Index: shadow-4.0.18.1-useradd
===================================================================
RCS file: shadow-4.0.18.1-useradd
diff -N shadow-4.0.18.1-useradd
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ shadow-4.0.18.1-useradd	20 Apr 2009 09:47:31 -0000	1.3
@@ -0,0 +1,9 @@
+# useradd defaults file
+GROUP=100
+HOME=/home
+INACTIVE=-1
+EXPIRE=
+SHELL=/bin/bash
+SKEL=/etc/skel
+CREATE_MAIL_SPOOL=yes
+


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/shadow-utils/devel/.cvsignore,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- .cvsignore	14 Apr 2009 10:19:12 -0000	1.20
+++ .cvsignore	20 Apr 2009 09:47:31 -0000	1.21
@@ -1,3 +1 @@
-shadow-4.0.17-login.defs
-shadow-4.0.18.1-useradd
-shadow-4.1.3.tar.bz2
+shadow-4.1.3.1.tar.gz


Index: shadow-utils.spec
===================================================================
RCS file: /cvs/extras/rpms/shadow-utils/devel/shadow-utils.spec,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -r1.130 -r1.131
--- shadow-utils.spec	14 Apr 2009 14:12:16 -0000	1.130
+++ shadow-utils.spec	20 Apr 2009 09:47:31 -0000	1.131
@@ -1,15 +1,14 @@
 Summary: Utilities for managing accounts and shadow password files
 Name: shadow-utils
-Version: 4.1.3
-Release: 2%{?dist}
+Version: 4.1.3.1
+Release: 1%{?dist}
 Epoch: 2
 URL: http://pkg-shadow.alioth.debian.org/
-Source0: ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-%{version}.tar.bz2
+Source0: ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-%{version}.tar.gz
 Source1: shadow-4.0.17-login.defs
 Source2: shadow-4.0.18.1-useradd
 Patch0: shadow-4.1.3-redhat.patch
 Patch1: shadow-4.1.3-goodname.patch
-Patch2: shadow-4.1.3-selinux.patch
 License: BSD and GPLv2+
 Group: System Environment/Base
 BuildRequires: libselinux-devel >= 1.25.2-1
@@ -36,7 +35,6 @@
 %setup -q -n shadow-%{version}
 %patch0 -p1 -b .redhat
 %patch1 -p1 -b .goodname
-%patch2 -p1 -b .selinux
 
 iconv -f ISO88591 -t utf-8  doc/HOWTO > doc/HOWTO.utf8
 cp -f doc/HOWTO.utf8 doc/HOWTO
@@ -176,6 +174,9 @@
 %{_mandir}/man8/vigr.8*
 
 %changelog
+* Fri Apr 17 2009 Peter Vrabec <pvrabec at redhat.com> 2:4.1.3.1-1
+- upgrade
+
 * Tue Apr 14 2009 Peter Vrabec <pvrabec at redhat.com> 2:4.1.3-2
 - get "-n" option back
 - fix selinux issues


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/shadow-utils/devel/sources,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -r1.21 -r1.22
--- sources	14 Apr 2009 10:19:14 -0000	1.21
+++ sources	20 Apr 2009 09:47:31 -0000	1.22
@@ -1,3 +1 @@
-e91727c55dbafc9915250e31535f13bb  shadow-4.0.17-login.defs
-ebdf46b79f9b414353c9ae8aba4d55cc  shadow-4.0.18.1-useradd
-d222bd50f64d52a32882c82ab1e85f28  shadow-4.1.3.tar.bz2
+dd22f2ad8f7550bc1177ddcca49877ff  shadow-4.1.3.1.tar.gz


--- shadow-4.1.3-selinux.patch DELETED ---




More information about the fedora-extras-commits mailing list