rpms/shadow-utils/devel shadow-utils.login.defs, NONE, 1.1 shadow-utils.useradd, NONE, 1.1 shadow-utils.spec, 1.139, 1.140 shadow-4.0.17-login.defs, 1.4, NONE shadow-4.0.18.1-useradd, 1.3, NONE

Peter Vrabec pvrabec at fedoraproject.org
Wed Nov 18 09:33:28 UTC 2009


Author: pvrabec

Update of /cvs/extras/rpms/shadow-utils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv19554

Modified Files:
	shadow-utils.spec 
Added Files:
	shadow-utils.login.defs shadow-utils.useradd 
Removed Files:
	shadow-4.0.17-login.defs shadow-4.0.18.1-useradd 
Log Message:
- apply patches{1,2,3}
- enable SHA512 in /etc/login.defs




--- NEW FILE shadow-utils.login.defs ---
# *REQUIRED*
#   Directory where mailboxes reside, _or_ name of file, relative to the
#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.
#   QMAIL_DIR is for Qmail
#
#QMAIL_DIR	Maildir
MAIL_DIR	/var/spool/mail
#MAIL_FILE	.mail

# Password aging controls:
#
#	PASS_MAX_DAYS	Maximum number of days a password may be used.
#	PASS_MIN_DAYS	Minimum number of days allowed between password changes.
#	PASS_MIN_LEN	Minimum acceptable password length.
#	PASS_WARN_AGE	Number of days warning given before a password expires.
#
PASS_MAX_DAYS	99999
PASS_MIN_DAYS	0
PASS_MIN_LEN	5
PASS_WARN_AGE	7

#
# Min/max values for automatic uid selection in useradd
#
UID_MIN			  500
UID_MAX			60000

#
# Min/max values for automatic gid selection in groupadd
#
GID_MIN			  500
GID_MAX			60000

#
# If defined, this command is run when removing a user.
# It should remove any at/cron/print jobs etc. owned by
# the user to be removed (passed as the first argument).
#
#USERDEL_CMD	/usr/sbin/userdel_local

#
# If useradd should create home directories for users by default
# On RH systems, we do. This option is overridden with the -m flag on
# useradd command line.
#
CREATE_HOME	yes

# The permission mask is initialized to this value. If not specified, 
# the permission mask will be initialized to 022.
UMASK           077

# This enables userdel to remove user groups if no members exist.
#
USERGROUPS_ENAB yes

# Use SHA512 to encrypt password.
ENCRYPT_METHOD SHA512 



--- NEW FILE shadow-utils.useradd ---
# useradd defaults file
GROUP=100
HOME=/home
INACTIVE=-1
EXPIRE=
SHELL=/bin/bash
SKEL=/etc/skel
CREATE_MAIL_SPOOL=yes



Index: shadow-utils.spec
===================================================================
RCS file: /cvs/extras/rpms/shadow-utils/devel/shadow-utils.spec,v
retrieving revision 1.139
retrieving revision 1.140
diff -u -p -r1.139 -r1.140
--- shadow-utils.spec	7 Sep 2009 14:56:09 -0000	1.139
+++ shadow-utils.spec	18 Nov 2009 09:33:28 -0000	1.140
@@ -1,12 +1,12 @@
 Summary: Utilities for managing accounts and shadow password files
 Name: shadow-utils
 Version: 4.1.4.2
-Release: 1%{?dist}
+Release: 2%{?dist}
 Epoch: 2
 URL: http://pkg-shadow.alioth.debian.org/
 Source0: ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-%{version}.tar.bz2
-Source1: shadow-4.0.17-login.defs
-Source2: shadow-4.0.18.1-useradd
+Source1: shadow-utils.login.defs 
+Source2: shadow-utils.useradd
 Patch0: shadow-4.1.4.2-redhat.patch
 Patch1: shadow-4.1.4.1-goodname.patch
 Patch2: shadow-4.1.4.2-leak.patch
@@ -36,9 +36,9 @@ are used for managing group accounts.
 %prep
 %setup -q -n shadow-%{version}
 %patch0 -p1 -b .redhat
-#%patch1 -p1 -b .goodname
-#%patch2 -p1 -b .leak
-#%patch3 -p1 -b .fixes
+%patch1 -p1 -b .goodname
+%patch2 -p1 -b .leak
+%patch3 -p1 -b .fixes
 
 iconv -f ISO88591 -t utf-8  doc/HOWTO > doc/HOWTO.utf8
 cp -f doc/HOWTO.utf8 doc/HOWTO
@@ -180,6 +180,10 @@ rm -rf $RPM_BUILD_ROOT
 %{_mandir}/man8/vigr.8*
 
 %changelog
+* Wed Nov 18 2009 Peter Vrabec <pvrabec at redhat.com> - 2:4.1.4.2-2
+- apply patches{1,2,3}
+- enable SHA512 in /etc/login.defs
+
 * Mon Sep 07 2009 Peter Vrabec <pvrabec at redhat.com> - 2:4.1.4.2-1
 - upgrade
 


--- shadow-4.0.17-login.defs DELETED ---


--- shadow-4.0.18.1-useradd DELETED ---




More information about the fedora-extras-commits mailing list