? libuser-0.56.4-1.src.rpm Index: libuser.spec =================================================================== RCS file: /cvs/pkgs/devel/libuser/libuser.spec,v retrieving revision 1.66 diff -u -p -r1.66 libuser.spec --- libuser.spec 15 Jun 2007 12:45:10 -0000 1.66 +++ libuser.spec 22 Jun 2007 10:47:39 -0000 @@ -25,6 +25,16 @@ back-ends to interface to its data sourc Sample applications modeled after those included with the shadow password suite are included. +%package python +Summary: Python bindings for the libuser library +Group: Development/Libraries +Requires: libuser = %{version}-%{release} + +%description python +The libuser-python package contains the Python bindings for +the libuser library providing an python API for manipulating and +administering user and group accounts. + %package devel Group: Development/Libraries Summary: Files needed for developing applications which use libuser @@ -70,11 +80,10 @@ popd %files -f %{name}.lang %defattr(-,root,root) -%doc AUTHORS COPYING NEWS README TODO docs/*.txt python/modules.txt +%doc AUTHORS COPYING NEWS README TODO docs/*.txt %config(noreplace) %{_sysconfdir}/libuser.conf %attr(0755,root,root) %{_bindir}/* -%{python_sitearch}/*.so %{_libdir}/*.so.* %dir %{_libdir}/%{name} %{_libdir}/%{name}/*.so @@ -86,6 +95,11 @@ popd %exclude %{_libdir}/%{name}/*.la %exclude %{python_sitearch}/*.la +%files python +%defattr(-,root,root) +%{python_sitearch}/*.so +%doc python/modules.txt + %files devel %defattr(-,root,root) %{_includedir}/libuser