[shadow-utils] upgrade

Peter Vrabec pvrabec at fedoraproject.org
Tue Mar 20 16:39:47 UTC 2012


commit 4c8c5284144c23ed4311dfbdc5b7dc1be7656463
Author: Peter Vrabec <pvrabec at redhat.com>
Date:   Tue Mar 20 17:39:28 2012 +0100

    upgrade

 .gitignore                                         |    1 +
 shadow-4.1.4.2-acl.patch                           |  151 -----
 shadow-4.1.4.2-fixes.patch                         |   53 --
 shadow-4.1.4.2-gshadow.patch                       |   23 -
 shadow-4.1.4.2-leak.patch                          |  108 ----
 shadow-4.1.4.2-redhat.patch                        |   53 --
 shadow-4.1.4.2-underflow.patch                     |   58 --
 shadow-4.1.4.3-IDs.patch                           |  115 ----
 shadow-4.1.4.3-libsemanage.patch                   |  640 --------------------
 shadow-4.1.4.3-man.patch                           |   27 -
 shadow-4.1.4.3-nopam.patch                         |   32 -
 shadow-4.1.4.3-selinux.patch                       |   15 -
 shadow-4.1.4.3-semange.patch                       |  294 ---------
 ...3-goodname.patch => shadow-4.1.5-goodname.patch |   24 +-
 shadow-4.1.5-grremove.patch                        |   45 ++
 shadow-4.1.5-man.patch                             |   12 +
 shadow-4.1.5-redhat.patch                          |   42 ++
 ...w-4.1.4.3-uflg.patch => shadow-4.1.5-uflg.patch |   16 +-
 shadow-utils.spec                                  |   65 +--
 sources                                            |    2 +-
 20 files changed, 137 insertions(+), 1639 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index d99615d..5e224dd 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,2 +1,3 @@
 shadow-4.1.4.2.tar.bz2
 /shadow-4.1.4.3.tar.bz2
+/shadow-4.1.5.tar.bz2
diff --git a/shadow-4.1.4.3-goodname.patch b/shadow-4.1.5-goodname.patch
similarity index 71%
rename from shadow-4.1.4.3-goodname.patch
rename to shadow-4.1.5-goodname.patch
index 7e1ba24..81f27b0 100644
--- a/shadow-4.1.4.3-goodname.patch
+++ b/shadow-4.1.5-goodname.patch
@@ -1,6 +1,6 @@
-diff -up shadow-4.1.4.3/libmisc/chkname.c.goodname shadow-4.1.4.3/libmisc/chkname.c
---- shadow-4.1.4.3/libmisc/chkname.c.goodname	2011-02-13 18:58:11.000000000 +0100
-+++ shadow-4.1.4.3/libmisc/chkname.c	2011-05-18 20:38:50.639341048 +0200
+diff -up shadow-4.1.5/libmisc/chkname.c.goodname shadow-4.1.5/libmisc/chkname.c
+--- shadow-4.1.5/libmisc/chkname.c.goodname	2009-04-28 21:14:04.000000000 +0200
++++ shadow-4.1.5/libmisc/chkname.c	2012-03-19 09:52:12.910605026 +0100
 @@ -49,20 +49,28 @@
  static bool is_valid_name (const char *name)
  {
@@ -40,24 +40,24 @@ diff -up shadow-4.1.4.3/libmisc/chkname.c.goodname shadow-4.1.4.3/libmisc/chknam
  			return false;
  		}
  	}
-diff -up shadow-4.1.4.3/man/groupadd.8.goodname shadow-4.1.4.3/man/groupadd.8
---- shadow-4.1.4.3/man/groupadd.8.goodname	2011-02-16 00:12:34.000000000 +0100
-+++ shadow-4.1.4.3/man/groupadd.8	2011-05-18 20:42:53.204324534 +0200
-@@ -162,9 +162,7 @@ Shadow password suite configuration\&.
+diff -up shadow-4.1.5/man/groupadd.8.goodname shadow-4.1.5/man/groupadd.8
+--- shadow-4.1.5/man/groupadd.8.goodname	2012-02-12 22:27:42.000000000 +0100
++++ shadow-4.1.5/man/groupadd.8	2012-03-19 09:56:17.113723732 +0100
+@@ -181,9 +181,7 @@ Shadow password suite configuration\&.
  .RE
  .SH "CAVEATS"
  .PP
 -Groupnames must start with a lower case letter or an underscore, followed by lower case letters, digits, underscores, or dashes\&. They can end with a dollar sign\&. In regular expression terms: [a\-z_][a\-z0\-9_\-]*[$]?
 -.PP
--Groupnames may only be up to characters long\&.
+-Groupnames may only be up to 16 characters long\&.
 +Groupnames may only be up to 32 characters long\&.
  .PP
  You may not add a NIS or LDAP group\&. This must be performed on the corresponding server\&.
  .PP
-diff -up shadow-4.1.4.3/man/useradd.8.goodname shadow-4.1.4.3/man/useradd.8
---- shadow-4.1.4.3/man/useradd.8.goodname	2011-05-18 20:38:50.635376546 +0200
-+++ shadow-4.1.4.3/man/useradd.8	2011-05-18 20:38:50.641332694 +0200
-@@ -414,8 +414,6 @@ Similarly, if the username already exist
+diff -up shadow-4.1.5/man/useradd.8.goodname shadow-4.1.5/man/useradd.8
+--- shadow-4.1.5/man/useradd.8.goodname	2012-02-12 22:28:02.000000000 +0100
++++ shadow-4.1.5/man/useradd.8	2012-03-19 09:52:12.911605018 +0100
+@@ -421,8 +421,6 @@ Similarly, if the username already exist
  \fBuseradd\fR
  will deny the user account creation request\&.
  .PP
diff --git a/shadow-4.1.5-grremove.patch b/shadow-4.1.5-grremove.patch
new file mode 100644
index 0000000..09e673a
--- /dev/null
+++ b/shadow-4.1.5-grremove.patch
@@ -0,0 +1,45 @@
+diff -up shadow-4.1.5/src/userdel.c.grremove shadow-4.1.5/src/userdel.c
+--- shadow-4.1.5/src/userdel.c.grremove	2012-03-20 12:19:13.260854838 +0100
++++ shadow-4.1.5/src/userdel.c	2012-03-20 12:38:26.235622957 +0100
+@@ -333,22 +333,22 @@ static void remove_usergroup (void)
+ 		 * We can remove this group, it is not the primary
+ 		 * group of any remaining user.
+ 		 */
+-		if (gr_remove (grp->gr_name) == 0) {
++		if (gr_remove (user_name) == 0) {
+ 			fprintf (stderr,
+ 			         _("%s: cannot remove entry '%s' from %s\n"),
+-			         Prog, grp->gr_name, gr_dbname ());
++			         Prog, user_name, gr_dbname ());
+ 			fail_exit (E_GRP_UPDATE);
+ 		}
+ 
+ #ifdef WITH_AUDIT
+ 		audit_logger (AUDIT_DEL_GROUP, Prog,
+ 		              "deleting group",
+-		              grp->gr_name, AUDIT_NO_ID,
++		              user_name, AUDIT_NO_ID,
+ 		              SHADOW_AUDIT_SUCCESS);
+ #endif				/* WITH_AUDIT */
+ 		SYSLOG ((LOG_INFO,
+ 		         "removed group '%s' owned by '%s'\n",
+-		         grp->gr_name, user_name));
++		         user_name, user_name));
+ 
+ #ifdef	SHADOWGRP
+ 		if (sgr_locate (user_name) != NULL) {
+@@ -361,12 +361,12 @@ static void remove_usergroup (void)
+ #ifdef WITH_AUDIT
+ 			audit_logger (AUDIT_DEL_GROUP, Prog,
+ 			              "deleting shadow group",
+-			              grp->gr_name, AUDIT_NO_ID,
++			              user_name, AUDIT_NO_ID,
+ 			              SHADOW_AUDIT_SUCCESS);
+ #endif				/* WITH_AUDIT */
+ 			SYSLOG ((LOG_INFO,
+ 			         "removed shadow group '%s' owned by '%s'\n",
+-			         grp->gr_name, user_name));
++			         user_name, user_name));
+ 
+ 		}
+ #endif				/* SHADOWGRP */
diff --git a/shadow-4.1.5-man.patch b/shadow-4.1.5-man.patch
new file mode 100644
index 0000000..f0fa089
--- /dev/null
+++ b/shadow-4.1.5-man.patch
@@ -0,0 +1,12 @@
+diff -up shadow-4.1.5/man/useradd.8.man shadow-4.1.5/man/useradd.8
+--- shadow-4.1.5/man/useradd.8.man	2012-03-19 13:06:48.000000000 +0100
++++ shadow-4.1.5/man/useradd.8	2012-03-19 13:07:44.540169270 +0100
+@@ -215,7 +215,7 @@ is not enabled, no home directories are
+ .PP
+ \fB\-M\fR
+ .RS 4
+-Do no create the user\*(Aqs home directory, even if the system wide setting from
++Do not create the user\*(Aqs home directory, even if the system wide setting from
+ /etc/login\&.defs
+ (\fBCREATE_HOME\fR) is set to
+ \fIyes\fR\&.
diff --git a/shadow-4.1.5-redhat.patch b/shadow-4.1.5-redhat.patch
new file mode 100644
index 0000000..a785b29
--- /dev/null
+++ b/shadow-4.1.5-redhat.patch
@@ -0,0 +1,42 @@
+diff -up shadow-4.1.5/man/useradd.8.redhat shadow-4.1.5/man/useradd.8
+diff -up shadow-4.1.5/src/useradd.c.redhat shadow-4.1.5/src/useradd.c
+--- shadow-4.1.5/src/useradd.c.redhat	2011-12-09 23:23:15.000000000 +0100
++++ shadow-4.1.5/src/useradd.c	2012-03-19 09:50:05.227588669 +0100
+@@ -93,7 +93,7 @@ const char *Prog;
+ static gid_t def_group = 100;
+ static const char *def_gname = "other";
+ static const char *def_home = "/home";
+-static const char *def_shell = "";
++static const char *def_shell = "/sbin/nologin";
+ static const char *def_template = SKEL_DIR;
+ static const char *def_create_mail_spool = "no";
+ 
+@@ -103,7 +103,7 @@ static const char *def_expire = "";
+ #define	VALID(s)	(strcspn (s, ":\n") == strlen (s))
+ 
+ static const char *user_name = "";
+-static const char *user_pass = "!";
++static const char *user_pass = "!!";
+ static uid_t user_id;
+ static gid_t user_gid;
+ static const char *user_comment = "";
+@@ -1011,9 +1011,9 @@ static void process_flags (int argc, cha
+ 		};
+ 		while ((c = getopt_long (argc, argv,
+ #ifdef WITH_SELINUX
+-		                         "b:c:d:De:f:g:G:hk:K:lmMNop:rR:s:u:UZ:",
++		                         "b:c:d:De:f:g:G:hk:K:lmMnNop:rR:s:u:UZ:",
+ #else				/* !WITH_SELINUX */
+-		                         "b:c:d:De:f:g:G:hk:K:lmMNop:rR:s:u:U",
++		                         "b:c:d:De:f:g:G:hk:K:lmMnNop:rR:s:u:U",
+ #endif				/* !WITH_SELINUX */
+ 		                         long_options, NULL)) != -1) {
+ 			switch (c) {
+@@ -1164,6 +1164,7 @@ static void process_flags (int argc, cha
+ 			case 'M':
+ 				Mflg = true;
+ 				break;
++			case 'n':
+ 			case 'N':
+ 				Nflg = true;
+ 				break;
diff --git a/shadow-4.1.4.3-uflg.patch b/shadow-4.1.5-uflg.patch
similarity index 52%
rename from shadow-4.1.4.3-uflg.patch
rename to shadow-4.1.5-uflg.patch
index 1c9f58f..f72bca3 100644
--- a/shadow-4.1.4.3-uflg.patch
+++ b/shadow-4.1.5-uflg.patch
@@ -1,16 +1,16 @@
-diff -up shadow-4.1.4.3/libmisc/find_new_gid.c.uflg shadow-4.1.4.3/libmisc/find_new_gid.c
---- shadow-4.1.4.3/libmisc/find_new_gid.c.uflg	2011-05-20 21:18:24.474018778 +0200
-+++ shadow-4.1.4.3/libmisc/find_new_gid.c	2011-05-20 21:18:43.178018729 +0200
-@@ -61,7 +61,7 @@ int find_new_gid (bool sys_group,
- 		gid_min = (gid_t) getdef_ulong ("GID_MIN", 1000UL);
- 		gid_max = (gid_t) getdef_ulong ("GID_MAX", 60000UL);
+diff -up shadow-4.1.5/libmisc/find_new_gid.c.uflg shadow-4.1.5/libmisc/find_new_gid.c
+--- shadow-4.1.5/libmisc/find_new_gid.c.uflg	2011-07-30 01:10:27.000000000 +0200
++++ shadow-4.1.5/libmisc/find_new_gid.c	2012-03-19 12:51:46.090554116 +0100
+@@ -68,7 +68,7 @@ int find_new_gid (bool sys_group,
+ 			return -1;
+ 		}
  	} else {
 -		gid_min = (gid_t) getdef_ulong ("SYS_GID_MIN", 101UL);
 +		gid_min = (gid_t) 1;
  		gid_max = (gid_t) getdef_ulong ("GID_MIN", 1000UL) - 1;
  		gid_max = (gid_t) getdef_ulong ("SYS_GID_MAX", (unsigned long) gid_max);
- 	}
-@@ -80,6 +80,10 @@ int find_new_gid (bool sys_group,
+ 		if (gid_max < gid_min) {
+@@ -100,6 +100,10 @@ int find_new_gid (bool sys_group,
  		return 0;
  	}
  
diff --git a/shadow-utils.spec b/shadow-utils.spec
index e1c6054..11c5f0e 100644
--- a/shadow-utils.spec
+++ b/shadow-utils.spec
@@ -1,29 +1,18 @@
 Summary: Utilities for managing accounts and shadow password files
 Name: shadow-utils
-Version: 4.1.4.3
-Release: 14%{?dist}
+Version: 4.1.5
+Release: 1%{?dist}
 Epoch: 2
 URL: http://pkg-shadow.alioth.debian.org/
 Source0: http://pkg-shadow.alioth.debian.org/releases/shadow-%{version}.tar.bz2
 Source1: shadow-utils.login.defs 
 Source2: shadow-utils.useradd
-Patch0: shadow-4.1.4.2-redhat.patch
-Patch1: shadow-4.1.4.3-goodname.patch
-Patch2: shadow-4.1.4.2-leak.patch
-Patch3: shadow-4.1.4.2-fixes.patch
-Patch4: shadow-4.1.4.2-infoParentDir.patch
-Patch5: shadow-4.1.4.3-semange.patch
-Patch6: shadow-4.1.4.2-acl.patch
-Patch7: shadow-4.1.4.2-underflow.patch
-Patch8: shadow-4.1.4.3-uflg.patch
-Patch9: shadow-4.1.4.2-gshadow.patch
-Patch10: shadow-4.1.4.3-nopam.patch
-Patch11: shadow-4.1.4.3-IDs.patch
-#696213 #674878 #739147
-Patch12: shadow-4.1.4.3-man.patch
-#749205
-Patch13: shadow-4.1.4.3-libsemanage.patch
-Patch14: shadow-4.1.4.3-selinux.patch
+Patch0: shadow-4.1.5-redhat.patch
+Patch1: shadow-4.1.5-goodname.patch
+Patch2: shadow-4.1.4.2-infoParentDir.patch
+Patch3: shadow-4.1.5-uflg.patch
+Patch4: shadow-4.1.5-man.patch
+Patch5: shadow-4.1.5-grremove.patch
 License: BSD and GPLv2+
 Group: System Environment/Base
 BuildRequires: libselinux-devel >= 1.25.2-1
@@ -54,19 +43,11 @@ are used for managing group accounts.
 %setup -q -n shadow-%{version}
 %patch0 -p1 -b .redhat
 %patch1 -p1 -b .goodname
-%patch2 -p1 -b .leak
-%patch3 -p1 -b .fixes
-%patch4 -p1 -b .infoParentDir
-%patch5 -p1 -b .semange
-%patch6 -p1 -b .acl
-%patch7 -p1 -b .underflow
-%patch8 -p1 -b .uflg
-%patch9 -p1 -b .gshadow
-%patch10 -p1 -b .nopam
-%patch11 -p1 -b .IDs
-%patch12 -p1 -b .man
-%patch13 -p1 -b .libsemanage
-%patch14 -p1 -b .selinux
+%patch2 -p1 -b .infoParentDir
+%patch3 -p1 -b .uflg
+%patch4 -p1 -b .man
+%patch5 -p1 -b .grremove
+
 
 iconv -f ISO88591 -t utf-8  doc/HOWTO > doc/HOWTO.utf8
 cp -f doc/HOWTO.utf8 doc/HOWTO
@@ -176,23 +157,6 @@ for dir in $(ls -1d $RPM_BUILD_ROOT%{_mandir}/{??,??_??}) ; do
     echo "%%lang($lang) $dir/man*/*" >> shadow.lang
 done
 
-# Make sure old configuration files specifying UID_MIN=500 are not overwritten
-# on upgrades.  Remove the scriptlets after upgrades from Fedora 15 are no
-# longer supported.
-%pre
-if [ "$1" -gt 1 ]; then
-   hash=$(md5sum %{_sysconfdir}/login.defs | cut -d ' ' -f 1)
-   if [ "$hash" = 111354806cbbee33a73fa4d538055510 ]; then
-      cp -a %{_sysconfdir}/login.defs{,.rpm-saved-in-pre}
-   fi
-fi
-
-%post
-if [ -e %{_sysconfdir}/login.defs.rpm-saved-in-pre ]; then
-   mv %{_sysconfdir}/login.defs{,.rpmnew}
-   mv %{_sysconfdir}/login.defs{.rpm-saved-in-pre,}
-fi
-
 %clean
 rm -rf $RPM_BUILD_ROOT
 
@@ -238,6 +202,9 @@ rm -rf $RPM_BUILD_ROOT
 %{_mandir}/man8/vigr.8*
 
 %changelog
+* Mon Mar 19 2012 Peter Vrabec <pvrabec at redhat.com> - 2:4.1.5-1
+- upgrade
+
 * Tue Feb 07 2012 Peter Vrabec <pvrabec at redhat.com> - 2:4.1.4.3-14
 - compile with PIE and RELRO flags (#784349)
 
diff --git a/sources b/sources
index d82ed7b..0afb6c5 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-b8608d8294ac88974f27b20f991c0e79  shadow-4.1.4.3.tar.bz2
+d5f7a588fadb79faeb4b08b1eee82e9a  shadow-4.1.5.tar.bz2


More information about the scm-commits mailing list