Commit Graph

258 Commits

Author SHA1 Message Date
Peter Vrabec d410224971 man page fixes 2011-06-29 10:14:51 +02:00
Peter Vrabec 8c0da063a2 spec file fixes 2011-06-28 17:21:30 +02:00
Peter Vrabec 46dd21926b - fixing Linux login <-> SELinux login mapping
(#639900), (#639975), (#639976)
2011-06-28 16:32:18 +02:00
Peter Vrabec f7bb2ec63f refer to PAM in /etc/login.defs 2011-06-27 16:12:59 +02:00
Peter Vrabec 4d00d71784 fix shadow-4.1.4.2-underflow.patch 2011-06-06 09:07:51 +02:00
Peter Vrabec 6e8f608032 fix integer underflow in laslog (#706321) 2011-05-31 10:00:39 +02:00
Peter Vrabec 5d7612da5b upgrade 2011-05-23 14:58:07 +02:00
Peter Vrabec e997448056 home directory on fs with noacl + remove faillog 2011-02-10 11:23:21 +01:00
Peter Vrabec ca4ecc57a6 useradd man page (-m option) #523265 2011-02-09 11:07:44 +01:00
Peter Vrabec b76f93c25b - do not use gshadow functions from glibc(#674234) 2011-02-01 17:10:35 +01:00
Peter Vrabec 8d9482059f fix Bug #665780
- fix gshadow functions from shadow utils
- make shadow utils use gshadow functions from glibc
2011-01-06 09:41:43 +01:00
Peter Vrabec 30f3024f75 fix pwck/grpck hang 2010-07-20 09:20:10 +00:00
Peter Vrabec 59e397ee42 - fix integer underflow in faillog (#603683)
- use preferred GID for reserved static IDs
2010-06-14 11:15:21 +00:00
Peter Vrabec 6631e0269c add missing buildrequires 2010-04-29 15:26:31 +00:00
Peter Vrabec 4f86795e64 - preserve ACL's on files in /etc/skel Resolves: #513055 2010-04-29 15:09:49 +00:00
Peter Vrabec d787a9d254 - newusers man page more informative
- userdel should not need to run semanage Resolves: #586330 #586408
2010-04-28 13:13:13 +00:00
Peter Vrabec 0ffcb199d6 fix man directories ownership (#569418) 2010-04-01 13:16:46 +00:00
Peter Vrabec e772ed6ecf max group name length set to 32 characters 2010-03-26 13:55:46 +00:00
Peter Vrabec 446ad2234a - apply patches{1,2,3}
- enable SHA512 in /etc/login.defs
2009-11-18 09:33:28 +00:00
Peter Vrabec cdd12ed1d1 upgrade 2009-09-07 14:56:09 +00:00
Tomáš Mráz 8c5573deab - rebuilt with new audit 2009-08-21 11:18:13 +00:00
Peter Vrabec 2b93b0c13a increase threshold for uid/gid reservations to 200 (#515667) 2009-08-05 11:50:03 +00:00
Jesse Keating ea26d8a646 - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild 2009-07-27 04:15:11 +00:00
Peter Vrabec abc277db56 - fix a list of owned directories (#510366)
- reduce the reuse of system IDs
- speed up sys users look up on LDAP boxes (#511813)
2009-07-16 13:41:55 +00:00
Peter Vrabec f556cf968e upgrade 2009-06-16 13:23:28 +00:00
Peter Vrabec c28651e7a4 upgrade 2009-05-15 10:46:55 +00:00
Peter Vrabec d4689ff3b2 lastlog fix 2009-04-22 08:58:31 +00:00
Peter Vrabec da96b3d14b upgrade 2009-04-20 09:47:31 +00:00
Peter Vrabec 70078f8ff6 - get "-n" option back
- fix selinux issues
2009-04-14 14:12:16 +00:00
Peter Vrabec ea53f7cab2 upgrade 2009-04-14 10:19:14 +00:00
Peter Vrabec eab8b43860 increase release number 2009-03-24 16:09:09 +00:00
Jesse Keating e72eda630f - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild 2009-02-26 00:46:27 +00:00
Peter Vrabec 333b6be1e7 - fix license tag (#226416)
- get rid of tabs in spec file (#226416)
- convert HOWTO to UTF8 (#226416)
2009-01-19 13:48:19 +00:00
Peter Vrabec 8e69e8df38 Add policycoreutils as Requires, because of restorecon (#478494) 2009-01-05 12:57:44 +00:00
Jesse Keating 306f53c11b - Add setup as a Requires. Perhaps this should be a files requires.
(#477529)
2008-12-21 16:54:46 +00:00
Peter Vrabec 53b6c2ec17 - groupmems: check username for valid character (#455603)
- groupmems: don't segfault on nonexistent group (#456088)
2008-09-24 13:26:18 +00:00
Peter Vrabec 60ae26e9e9 fix usermod SELinux user mappings change (#458766) 2008-09-11 11:47:39 +00:00
Peter Vrabec be8c9d1e92 audit improvements, thnx. to sgrubb@redhat.com 2008-09-02 14:12:30 +00:00
Peter Vrabec 87ffe9ce68 fix groupmems issues (#459825) 2008-09-02 08:46:52 +00:00
Peter Vrabec edcb9d8b59 ix configure options (#456748) 2008-07-28 11:45:33 +00:00
Peter Vrabec d763ffe596 recreate selinux patch 2008-07-24 08:30:14 +00:00
Peter Vrabec 543cfc5cc2 increase release number 2008-07-23 14:53:58 +00:00
Peter Vrabec fd27fd21e3 provide man getspnam by man-pages 2008-07-22 10:16:36 +00:00
Peter Vrabec 79c2e98279 upgrade 2008-05-26 13:17:35 +00:00
Peter Vrabec f59529bd69 fix salt size problem (#447136) 2008-05-20 11:44:16 +00:00
Peter Vrabec b83095da8b upgrade 2008-04-05 13:17:48 +00:00
Peter Vrabec b4dd99d31b improve newgrp audit patch 2008-03-07 15:06:15 +00:00
Peter Vrabec d58e4bd862 fix selinux labeling (#433757) 2008-03-03 14:14:07 +00:00
Peter Vrabec 37c1b28cf9 fix groupmems segmentation fault (#430813) 2008-02-19 12:01:10 +00:00
Peter Vrabec 2c3e028c8e fix newgrp audit event 2008-02-13 12:54:32 +00:00
Peter Vrabec 0b4d54c804 - new upgrade release from new upstream
- provide vipw and vigr
2007-12-12 15:07:44 +00:00
Peter Vrabec 1bed265897 do not create mail spool entries for system accounts (#402351) 2007-11-29 15:08:46 +00:00
Peter Vrabec 7a19049eec fix timestamps when moving home dirs to another file system (#278571) 2007-10-18 10:38:36 +00:00
Peter Vrabec 85535f3d97 localized man pages marked with %lang 2007-10-08 17:46:20 +00:00
Peter Vrabec 86ed907411 rebuild 2007-08-22 15:44:51 +00:00
Peter Vrabec 00fc3d1cfb fix "CAVEATS" section of groupadd man page (#245590) 2007-06-26 14:22:36 +00:00
Peter Vrabec 9d9e9cc197 fix infinitive loop if there are duplicate entries in /etc/group (#240915) 2007-06-05 13:18:36 +00:00
Peter Vrabec b17301efe0 do not run find_new_uid() twice and use getpwuid() to check UID uniqueness
(#236871)
2007-06-05 13:09:03 +00:00
Peter Vrabec 1db68add04 fix 235641: useradd dumps core when build without WITH_SELINUX 2007-04-10 10:14:19 +00:00
Peter Vrabec 0efaa0797a create user's mailbox file by default 2007-03-26 15:07:41 +00:00
Peter Vrabec 0d450f9e24 - assign system dynamic UID/GID from the top of available UID/GID (#190523) 2007-03-16 10:04:22 +00:00
Peter Vrabec cfdfb91d40 - spec file fixes to meet fedora standarts.
- fix useless call of restorecon(). (#222159)
2007-02-28 16:24:03 +00:00
Peter Vrabec 705d185c4b correct previous wrong spec file commit 2007-01-14 13:49:46 +00:00
Peter Vrabec ae7558930b fix append option in usermod (#222540) 2007-01-14 13:25:14 +00:00
Daniel J Walsh eba9b69bbf - Fix execution and creation of Home Directories under SELinux
- Resolves: rhbz#217441
2006-12-21 20:09:26 +00:00
Daniel J Walsh 8abc852df0 - Fix execution and creation of Home Directories under SELinux
- Resolves: rhbz#217441
2006-12-21 19:45:11 +00:00
Peter Vrabec b7ef4b2857 fix rpmlint issues 2006-12-14 13:25:19 +00:00
Peter Vrabec 85c26f5b73 use MD5 encryption by default (#218629). 2006-12-06 16:00:06 +00:00
Steve Grubb 5e8c96ebfa - Fix SELinux context on home directories created with useradd (#217441) 2006-11-30 21:52:48 +00:00
Peter Vrabec 1295a7f472 fix chpasswd and chgpasswd stack overflow (#213052) 2006-11-14 10:07:36 +00:00
Peter Vrabec a786dc2b51 fix "-g" and "-G" option. 2006-11-04 13:26:21 +00:00
Peter Vrabec 967e600d2f - improve audit logging (#211659)
- improve "-l" option. Do not reset faillog if it's used (#213450).
2006-11-03 15:29:36 +00:00
Peter Vrabec 7d0c959713 upgrade 2006-11-01 13:49:50 +00:00
Peter Vrabec 0e5b486144 add dist tag 2006-10-25 14:31:01 +00:00
Peter Vrabec 1649661028 - fix regression. Permissions on user* group* binaries should be 0750,
because of CAPP/LSPP certification
- fix groupdel man page
2006-10-04 21:03:00 +00:00
Peter Vrabec 0489e160be fix bug introduced with UIG_GID.patch (#201991) 2006-08-11 09:50:58 +00:00
Peter Vrabec 74f8e378f8 fix sources in spec file 2006-08-05 15:28:45 +00:00
Peter Vrabec 8ae1fa8db1 fix userdel, it didn't delete user's group (#201379) 2006-08-05 15:19:40 +00:00
Peter Vrabec 972086e09a fix UID/GID overflow in user* group* (#198920) 2006-08-04 13:40:45 +00:00
Peter Vrabec 3d843213ea do not inherit file desc. in execve(nscd) 2006-08-04 13:34:12 +00:00
Peter Vrabec dbff8dbd1a upgrade 2006-07-17 11:48:22 +00:00
Jesse Keating d00529e2da bumped for rebuild 2006-07-12 08:14:38 +00:00
Peter Vrabec b29d23a02d call "nscd -i" to flush nscd cache (#191464) 2006-06-13 19:46:40 +00:00
Peter Vrabec 92860960d9 "useradd -r" must create a system group (#194728) 2006-06-10 12:25:02 +00:00
Peter Vrabec 045376fb17 - upgrade
- do not replace login.defs file (#190014)
2006-06-06 11:01:03 +00:00
Peter Vrabec 97373f69fe fix typo in shadow-4.0.15-login.defs (#188263) 2006-04-08 11:59:38 +00:00
Peter Vrabec b1e692daf7 properly notify nscd to flush its cache(#186803) 2006-04-04 06:38:10 +00:00
Peter Vrabec 492a2b44fa upgrade 2006-04-03 12:45:14 +00:00
Peter Vrabec 4033f9bfe1 fix lrename() function to handle relative symlinks too 2006-03-10 14:02:43 +00:00
Peter Vrabec 0892d80e2e set default umask to 077 in login.defs 2006-03-07 15:24:21 +00:00
Peter Vrabec b00c7169d4 use lrename() function, which follow a destination symbolic link(#181977) 2006-03-06 14:57:57 +00:00
Jesse Keating 6914f87592 bump for bug in double-long on ppc(64) 2006-02-11 05:41:44 +00:00
Jesse Keating e368293c6f bump for new gcc/glibc 2006-02-07 13:50:13 +00:00
Peter Vrabec 932fac90f7 upgrade 4.0.14 2006-01-06 09:56:57 +00:00
Jesse Keating f6de36b01c gcc update bump 2005-12-09 22:43:13 +00:00
Peter Vrabec 9de0bfdf05 fix incorrect audit record in userdel (#174392) 2005-11-29 10:26:49 +00:00
Peter Vrabec 65f62a2d58 fix useradd segfaults (#173241) 2005-11-16 11:02:39 +00:00
Steve Grubb dde8a90fd0 - Update audit communication to standard format messages 2005-11-05 18:09:50 +00:00
Peter Vrabec 05398462e2 upgrade 2005-10-22 12:38:17 +00:00
Peter Vrabec 5674cf5dbc add useradd -l option back, it was removed by mistake 2005-09-23 08:33:48 +00:00
Peter Vrabec 6d795764d1 - provide login.defs man page
- adjust audit patch
2005-09-20 12:48:57 +00:00
Peter Vrabec 8443877267 audit support 2005-09-01 11:46:33 +00:00
Peter Vrabec 2067db1a41 upgrade 2005-08-27 15:35:09 +00:00
Daniel J Walsh 99b83d1e74 Fix selinux api 2005-08-13 10:46:50 +00:00
Peter Vrabec 590907641d - change the password last changed field in the shadow file when "usermod
-p" is used (#164943)
2005-08-09 15:12:21 +00:00
Peter Vrabec 751e305998 - provide getspnam.3 man page(#162476)
- fix useradd man page(#97131)
2005-08-08 13:21:05 +00:00
Peter Vrabec b8feb69142 - do not copy files from skel directory if home directory already exist
(#89591,#80242)
2005-08-08 08:46:33 +00:00
Peter Vrabec 13b824f3e6 upgrade 2005-08-05 11:48:41 +00:00
Jakub Jelinek 9b37362f1e 2:4.0.7-9 2005-05-23 18:32:46 +00:00
Peter Vrabec f2a74ce158 shadow-4.0.7-nscd-socket-path.patch 2005-05-23 09:18:50 +00:00
Jeremy Katz d593cd7f5a - don't assume selinux is enabled if is_selinux_enabled() returns -1 2005-04-29 20:05:29 +00:00
Peter Vrabec 076cfe00a5 - fix chage -l option (#109499, #137498) 2005-04-19 09:01:26 +00:00
Peter Vrabec 564d341a61 151484 – Memory leak, and CPU spinning with duplicate group entries 2005-04-04 08:57:42 +00:00
Peter Vrabec bea6790be3 - use newgrp binary
- newgrp don't ask for password if user's default GID = group ID, ask for
    password if there is some in /etc/gshadow and in /etc/group is 'x'
    (#149997)
2005-03-29 14:41:27 +00:00
Peter Vrabec 95e3444fd5 gcc4 fix 2005-03-14 09:08:24 +00:00
Peter Vrabec 49a9e8a7e6 gcc4 fix 2005-03-14 09:05:22 +00:00
Peter Vrabec 69e89707ca man pages to UTF-8 2005-03-07 10:48:25 +00:00
Peter Vrabec 647583f0bc upgrade 4.0.7 2005-03-02 13:32:00 +00:00
Peter Vrabec 7eff5230ad static limit on group count to dynamic (#125510, #148994, #147742) 2005-02-25 15:24:52 +00:00
Peter Vrabec 0fb8701cee add "-l" option, #146214 2005-02-21 15:45:47 +00:00
havill 57a2531be9 push nvr ahead of FC-3 2005-02-14 09:49:54 +00:00
havill 67cbea5e5e n-v-r 2005-02-14 09:49:07 +00:00
Daniel J Walsh f3e3b7cf66 - Change useradd to use matchpathcon 2005-02-09 20:48:25 +00:00
Daniel J Walsh f58b9e7bac - Change useradd to use matchpathcon 2005-02-09 20:42:15 +00:00
Miloslav Trmac e836d043d9 Oops, devel isn't the development head apparently. I'll submit this via
bugzilla.
2004-11-20 21:06:32 +00:00
Miloslav Trmac 9aaf1b1764 - Convert Czech man pages to UTF-8 2004-11-20 21:01:29 +00:00
Daniel J Walsh b47a2f7f75 add matchpathcon to create /etc/shadow correctly 2004-10-21 18:28:28 +00:00
Miloslav Trmac a2eba02dfe - Change symlink ownership when copying from /etc/skel (#66819, patch by
Michael Weiser)
2004-10-18 19:55:19 +00:00
havill 2a90319731 - make the limit for the group name the same as the username (determined by
the header files, rather than a constant) (#56850)
2004-10-15 17:49:54 +00:00
havill 552fd43454 - allow for mixed case and dots in usernames (#135401)
- all man pages to UTF-8, not just Japanese (#133883)
- add Polish blurb for useradd -n man page option (#82177)
2004-10-13 16:07:45 +00:00
havill 29d4925516 allow for dots and mixed case in usernames 2004-10-13 14:50:48 +00:00
havill fe5f53c6c7 check for the old PID location as well as the new FHS place (#125421) 2004-10-12 20:03:44 +00:00
Daniel J Walsh fe18d3e1ce add checkPasswdAccess for SELInux to chage 2004-10-01 20:22:26 +00:00
havill ed174cef98 bump n-v-r 2004-09-27 19:23:08 +00:00
havill 82522cc8c6 add unlock_all() function, atexit call 2004-09-27 19:22:34 +00:00
riel 2e2fed947b fix unlocking of passwd.lock and group.lock (fix from bz #126709) 2004-09-26 20:56:15 +00:00
cvsdist ba2c0f18a2 auto-import changelog data from shadow-utils-4.0.3-26.src.rpm
4.0.3-26
- #126596 fix Req and BuildReqs
2004-09-09 12:31:35 +00:00
cvsdist 6b4bd5c451 auto-import changelog data from shadow-utils-4.0.3-25.src.rpm
Sun Aug 01 2004 Alan Cox <alan@redhat.com> 4.0.3-25
- Fix build deps etc, move to current auto* (Steve Grubb)
2004-09-09 12:31:32 +00:00
cvsdist 033e8d9901 auto-import changelog data from shadow-utils-4.0.3-24.src.rpm
Sat Jul 10 2004 Alan Cox <alan@redhat.com> 4.0.3-24
- Fix nscd path. This fixes various stale data caching bugs (#125421)
2004-09-09 12:31:10 +00:00
cvsdist d18e6fc483 auto-import changelog data from shadow-utils-4.0.3-23.src.rpm
Thu Jun 17 2004 Dan Walsh <dwalsh@redhat.com> 4.0.3-23
- Add get_enforce checks
- Clean up patch for potential upstream submission
- Add removemalloc patch to get it to build on 3.4
Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt
Tue Mar 30 2004 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-21
- rebuild
Tue Mar 30 2004 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-20
- make /etc/default world-readable, needed for #118338
2004-09-09 12:30:44 +00:00
cvsdist 9f2d1bcb80 auto-import changelog data from shadow-utils-4.0.3-19.src.rpm
Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt
2004-09-09 12:28:38 +00:00
cvsdist 8a58e4a190 auto-import changelog data from shadow-utils-4.0.3-18.src.rpm
Wed Jan 21 2004 Dan Walsh <dwalsh@redhat.com> 4.0.3-18
- Fix selinux relabel of /etc/passwd file
Wed Jan 07 2004 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-17
- fix use of uninitialized memory in useradd (#89145)
Tue Dec 16 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-16
- back to UTF-8 again
- remove getspnam(3) man page, now conflicts with man-pages 1.64
Thu Nov 13 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-15
- don't convert man pages to UTF-8 for RHEL 3, conditionalized using macro
- fixup dangling man page references
Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-14
- lastlog: don't pass a possibly-smaller field to localtime (#109648)
- configure: call AC_SYS_LARGEFILE to get large file support
Fri Nov 07 2003 Dan Walsh <dwalsh@redhat.com> 4.0.3-13.sel
- turn on SELinux support
2004-09-09 12:28:02 +00:00
cvsdist 75f4241fc7 auto-import changelog data from shadow-utils-4.0.3-12.src.rpm
Wed Oct 22 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-12
- convert ja man pages to UTF-8 (#106051)
- override MKINSTALLDIRS at install-time (#107476)
Mon Sep 08 2003 Dan Walsh <dwalsh@redhat.com>
- turn off SELinux support
Thu Sep 04 2003 Dan Walsh <dwalsh@redhat.com> 4.0.3-11.sel
- build with SELinux support
Mon Jul 28 2003 Dan Walsh <dwalsh@redhat.com> 4.0.3-10
- Add SELinux support
Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
- rebuilt
Wed Jun 04 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-8
- rebuild
Tue Jun 03 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-7
- run autoconf to generate updated configure at compile-time
2004-09-09 12:26:35 +00:00
cvsdist e9cacbacc1 auto-import changelog data from shadow-utils-4.0.3-6.src.rpm
Wed Feb 12 2003 Nalin Dahyabhai <nalin@redhat.com> 4.0.3-6
- adjust mailspool patch to complain if no group named "mail" exists, even
    though that should never happen
2004-09-09 12:25:47 +00:00
cvsdist d11520d58f auto-import changelog data from shadow-utils-20000902-12.8.src.rpm
Tue Feb 11 2003 Nalin Dahyabhai <nalin@redhat.com> 20000902-12.8
- fix perms on mailspools created by useradd to be owned by the "mail"
    group (#59810)
2004-09-09 12:25:27 +00:00
cvsdist d57bb60cad auto-import changelog data from shadow-utils-20000902-12.src.rpm
Thu Aug 29 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-12
- force .mo files to be regenerated with current gettext to flush out
    possible problems
- fixup non-portable encodings in translations
- make sv translation header non-fuzzy so that it will be included (#71281)
2004-09-09 12:25:11 +00:00
cvsdist b02d7f57e0 auto-import changelog data from shadow-utils-20000902-11.src.rpm
Sat Aug 24 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-11
- don't apply aging parameters when creating system accounts (#67408)
2004-09-09 12:25:08 +00:00
cvsdist 13fd3f03e3 auto-import changelog data from shadow-utils-20000902-10.src.rpm
Fri Jun 21 2002 Tim Powers <timp@redhat.com>
- automated rebuild
2004-09-09 12:25:04 +00:00
cvsdist 4c609ac94d auto-import changelog data from shadow-utils-20000902-9.src.rpm
Sun May 26 2002 Tim Powers <timp@redhat.com>
- automated rebuild
Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 20000902-8
- rebuild in new environment
2004-09-09 12:23:59 +00:00
cvsdist ba36911f27 auto-import shadow-utils-20000902-7 from shadow-utils-20000902-7.src.rpm 2004-09-09 12:23:34 +00:00