This commit is contained in:
Peter Vrabec 2009-04-20 09:47:31 +00:00
parent 70078f8ff6
commit da96b3d14b
6 changed files with 75 additions and 65 deletions

View File

@ -1,3 +1 @@
shadow-4.0.17-login.defs
shadow-4.0.18.1-useradd
shadow-4.1.3.tar.bz2
shadow-4.1.3.1.tar.gz

58
shadow-4.0.17-login.defs Normal file
View File

@ -0,0 +1,58 @@
# *REQUIRED*
# Directory where mailboxes reside, _or_ name of file, relative to the
# home directory. If you _do_ define both, MAIL_DIR takes precedence.
# QMAIL_DIR is for Qmail
#
#QMAIL_DIR Maildir
MAIL_DIR /var/spool/mail
#MAIL_FILE .mail
# Password aging controls:
#
# PASS_MAX_DAYS Maximum number of days a password may be used.
# PASS_MIN_DAYS Minimum number of days allowed between password changes.
# PASS_MIN_LEN Minimum acceptable password length.
# PASS_WARN_AGE Number of days warning given before a password expires.
#
PASS_MAX_DAYS 99999
PASS_MIN_DAYS 0
PASS_MIN_LEN 5
PASS_WARN_AGE 7
#
# Min/max values for automatic uid selection in useradd
#
UID_MIN 500
UID_MAX 60000
#
# Min/max values for automatic gid selection in groupadd
#
GID_MIN 500
GID_MAX 60000
#
# If defined, this command is run when removing a user.
# It should remove any at/cron/print jobs etc. owned by
# the user to be removed (passed as the first argument).
#
#USERDEL_CMD /usr/sbin/userdel_local
#
# If useradd should create home directories for users by default
# On RH systems, we do. This option is overridden with the -m flag on
# useradd command line.
#
CREATE_HOME yes
# The permission mask is initialized to this value. If not specified,
# the permission mask will be initialized to 022.
UMASK 077
# This enables userdel to remove user groups if no members exist.
#
USERGROUPS_ENAB yes
# Use MD5 or DES to encrypt password? Red Hat use MD5 by default.
MD5_CRYPT_ENAB yes

9
shadow-4.0.18.1-useradd Normal file
View File

@ -0,0 +1,9 @@
# useradd defaults file
GROUP=100
HOME=/home
INACTIVE=-1
EXPIRE=
SHELL=/bin/bash
SKEL=/etc/skel
CREATE_MAIL_SPOOL=yes

View File

@ -1,54 +0,0 @@
diff -up shadow-4.1.3/src/useradd.c.selinux shadow-4.1.3/src/useradd.c
--- shadow-4.1.3/src/useradd.c.selinux 2009-04-14 15:55:44.000000000 +0200
+++ shadow-4.1.3/src/useradd.c 2009-04-14 15:55:44.000000000 +0200
@@ -2011,9 +2011,7 @@ int main (int argc, char **argv)
close_files ();
#ifdef WITH_SELINUX
- if (Zflg) {
- selinux_update_mapping ();
- }
+ selinux_update_mapping ();
#endif
nscd_flush_cache ("passwd");
diff -up shadow-4.1.3/src/userdel.c.selinux shadow-4.1.3/src/userdel.c
--- shadow-4.1.3/src/userdel.c.selinux 2009-04-11 18:52:42.000000000 +0200
+++ shadow-4.1.3/src/userdel.c 2009-04-14 16:01:10.000000000 +0200
@@ -797,17 +797,6 @@ int main (int argc, char **argv)
audit_help_open ();
#endif
-#ifdef WITH_SELINUX
- if (is_selinux_enabled () > 0) {
- const char *args[5];
- args[0] = "/usr/sbin/semanage";
- args[1] = "login";
- args[2] = "-d";
- args[3] = user_name;
- args[4] = NULL;
- safe_system (args[0], args, NULL, 1);
- }
-#endif
/*
* Get my name so that I can use it to report errors.
*/
@@ -1010,6 +999,18 @@ int main (int argc, char **argv)
}
#endif
+#ifdef WITH_SELINUX
+ if (is_selinux_enabled () > 0) {
+ const char *args[5];
+ args[0] = "/usr/sbin/semanage";
+ args[1] = "login";
+ args[2] = "-d";
+ args[3] = user_name;
+ args[4] = NULL;
+ safe_system (args[0], args, NULL, 1);
+ }
+#endif
+
/*
* Cancel any crontabs or at jobs. Have to do this before we remove
* the entry from /etc/passwd.

View File

@ -1,15 +1,14 @@
Summary: Utilities for managing accounts and shadow password files
Name: shadow-utils
Version: 4.1.3
Release: 2%{?dist}
Version: 4.1.3.1
Release: 1%{?dist}
Epoch: 2
URL: http://pkg-shadow.alioth.debian.org/
Source0: ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-%{version}.tar.bz2
Source0: ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-%{version}.tar.gz
Source1: shadow-4.0.17-login.defs
Source2: shadow-4.0.18.1-useradd
Patch0: shadow-4.1.3-redhat.patch
Patch1: shadow-4.1.3-goodname.patch
Patch2: shadow-4.1.3-selinux.patch
License: BSD and GPLv2+
Group: System Environment/Base
BuildRequires: libselinux-devel >= 1.25.2-1
@ -36,7 +35,6 @@ are used for managing group accounts.
%setup -q -n shadow-%{version}
%patch0 -p1 -b .redhat
%patch1 -p1 -b .goodname
%patch2 -p1 -b .selinux
iconv -f ISO88591 -t utf-8 doc/HOWTO > doc/HOWTO.utf8
cp -f doc/HOWTO.utf8 doc/HOWTO
@ -176,6 +174,9 @@ rm -rf $RPM_BUILD_ROOT
%{_mandir}/man8/vigr.8*
%changelog
* Fri Apr 17 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.3.1-1
- upgrade
* Tue Apr 14 2009 Peter Vrabec <pvrabec@redhat.com> 2:4.1.3-2
- get "-n" option back
- fix selinux issues

View File

@ -1,3 +1 @@
e91727c55dbafc9915250e31535f13bb shadow-4.0.17-login.defs
ebdf46b79f9b414353c9ae8aba4d55cc shadow-4.0.18.1-useradd
d222bd50f64d52a32882c82ab1e85f28 shadow-4.1.3.tar.bz2
dd22f2ad8f7550bc1177ddcca49877ff shadow-4.1.3.1.tar.gz