]> git.ipfire.org Git - thirdparty/shadow.git/blob - NEWS
src/useradd.c: set_defaults(): Fix FILE* leak
[thirdparty/shadow.git] / NEWS
1 $Id$
2
3 shadow-4.1.5.1 -> shadow-4.2 UNRELEASED
4
5 *** general
6 * Handle libc whose crypt() returns NULL when passed a salt that
7 violates specs or system requirements (e.g. FIPS140). This is needed
8 with glibc/eglibc 2.17 for tools checking passwords (passwd (non PAM
9 enabled) or newgrp), and for tools generating encrypted passwords
10 (chgpasswd, chpasswd, or gpasswd when non PAM enabled or when a fixed
11 crypt method is requested on the command line, and newusers, or passwd
12 in their non PAM enabled versions)
13 * Fix segfault when reading groups split on multiple lines. This impacts
14 most user/group management tools when MAX_MEMBERS_PER_GROUP is set.
15
16 - su
17 * When su receives a signal (SIGTERM, or SIGINT/SIGQUIT in non
18 interactive mode), kill the child process group, rather than just the
19 immediate child.
20 * Fix segmentation faults for users without a proper home or shell in
21 their passwd entries.
22
23 - login
24 * Fix segmentation faults for users without a proper home or shell in
25 their passwd entries.
26
27 *** documentation
28 * Fixed useradd man page (--home-dir option, instead of --home).
29
30 *** translation
31 * Updated Russian translation.
32 * Updated German man pages translation.
33 * Fixed gshadow Japanese man page translation.
34
35 shadow-4.1.5 -> shadow-4.1.5.1 2012-05-25
36
37 - login
38 * Log into utmp(x) when PAM is enabled, but do not log into wtmp.
39 This complete pam_lastlog which logs into wtmp and in into utmp(x).
40 - su
41 * non PAM enabled versions: do not fail if su is called without a
42 controlling terminal.
43 - userdel
44 * Fix segfault when userdel removes the user's group.
45
46 *** documentation
47 * .so links now point to paths relative to the top-level manual hierarchy
48
49 *** translation
50 * Updated French man pages translation.
51 * Updated German man pages translation.
52 * Updated Polish man pages translation. (logoutd.8)
53
54 shadow-4.1.4.3 -> shadow-4.1.5 2012-02-12
55
56 *** security
57 * su -c could be abused by the executed command to invoke commands with
58 the caller privileges. See below. (CVE-2005-4890)
59
60 *** general
61 * report usage error to stderr, but report usage help to stdout (and return
62 zero) when explicitly requested (e.g. with --help).
63 * initial support for tcb (http://openwall.com/tcb/) for useradd,
64 userdel, usermod, chage, pwck, vipw.
65 * Added support for ACLs and Extended Attributes in useradd and usermod.
66 Support shall be enabled with the new --with-acl or --with-attr
67 configure options.
68 * Added diagnosis for lock failures.
69 * use libsemanage instead of the semanage tool.
70
71 - chage
72 * Add --root option.
73 - chfn
74 * Add --root option.
75 - chgpasswd
76 * When the gshadow file exists but there are no gshadow entries, an entry
77 is created if the password is changed and group requires a
78 shadow entry.
79 * Add --root option.
80 - chpasswd
81 * PAM enabled versions: restore the -e option to allow restoring
82 passwords without knowing those passwords. Restore together the -m
83 and -c options. (These options were removed in shadow-4.1.4 on PAM
84 enabled versions)
85 * When the shadow file exists but there are no shadow entries, an entry
86 is created if the password is changed and passwd requires a
87 shadow entry.
88 * Add --root option.
89 - chsh
90 * Add --root option.
91 - faillog
92 * The -l, -m, -r, -t options only act on the existing users, unless -a is
93 specified.
94 * Add --root option.
95 - gpasswd
96 * Add --root option.
97 - groupadd
98 * Add --root option.
99 - groupdel
100 * Add --root option.
101 - groupmems
102 * Fix parsing of gshadow entries.
103 * Add --root option.
104 - groupmod
105 * Fixed groupmod when configured with --enable-account-tools-setuid.
106 * When the gshadow file exists but there are no gshadow entries, an entry
107 is created if the password is changed and group requires a
108 shadow entry.
109 * Add --root option.
110 - grpck
111 * Add --root option.
112 * NIS entries were dropped by -s (sort).
113 - grpconv
114 * Add --root option.
115 - grpunconv
116 * Add --root option.
117 - lastlog
118 * Add --root option.
119 - login
120 * Fixed limits support (non PAM enabled versions only)
121 * Added support for infinite limits and group based limits (non PAM
122 enabled versions only)
123 * Fixed infinite loop when CONSOLE is configured with a colon-separated
124 list of TTYs.
125 * Fixed warning and support for CONSOLE_GROUPS for users member of more
126 than 16 groups.
127 * Do not log into utmp(x) or wtmp when PAM is enabled. This is done by
128 pam_lastlog.
129 - newgrp, sg
130 * Fix parsing of gshadow entries.
131 - newusers
132 * Add --root option.
133 - passwd
134 * Add --root option.
135 - pwpck
136 * NIS entries were dropped by -s (sort).
137 * Add --root option.
138 - pwconv
139 * Add --root option.
140 - pwunconv
141 * Add --root option.
142 - useradd
143 * If the skeleton directory contained hardlinked files, copies of the
144 hardlink were removed from the skeleton directory.
145 * Add --root option.
146 - userdel
147 * Check the existence of the user's mail spool before trying to remove
148 it. If it does not exist, a warning is issued, but no failure.
149 * Do not remove a group with the same name as the user (usergroup) if
150 this group isn't the user's primary group.
151 * Add --root option.
152 * Add --selinux-user option.
153 - usermod
154 * Accept options in any order (username not necessarily at the end)
155 * When the shadow file exists but there are no shadow entries, an entry
156 is created if the password is changed and passwd requires a
157 shadow entry, or if aging features are used (-e or -f).
158 * Add --root option.
159 - su
160 * Document the su exit values.
161 * When su receives a signal, wait for the child to terminate (after
162 sending a SIGTERM), and kill it only if it did not terminate by itself.
163 No delay will be enforced if the child cooperates.
164 * Default ENV_SUPATH is /sbin:/bin:/usr/sbin:/usr/bin
165 * Fixed infinite loop when CONSOLE is configured with a colon-separated
166 list of TTYs.
167 * Fixed warning and support for CONSOLE_GROUPS for users member of more
168 than 16 groups.
169 * Do not forward the controlling terminal to commands executed with -c.
170 This prevents tty hijacking which could lead to execution with the
171 caller's privileges.
172 * Close PAM sessions as root. This will be more friendly to PAM modules
173 like pam_mount or pam_systemd.
174 * Added support for PAM modules which change PAM_USER.
175
176 *** translation
177 * Updated Brazilian Portuguese translation.
178 * Updated Catalan translation.
179 * Updated Czech translation.
180 * Updated Danish translation.
181 * New Danish man pages translation.
182 * Updated French translation.
183 * Updated French man pages translation.
184 * Updated German translation.
185 * Updated German man pages translation.
186 * Updated Greek translation.
187 * Updated Italian man pages translation.
188 * Updated Japanese translation.
189 * Updated Kazakh translation.
190 * Updated Norwegian Bokmål translation.
191 * Updated Portuguese translation.
192 * Updated Russian translation.
193 * Updated Simplified Chinese translation.
194 * Updated Simplified Chinese man pages translation.
195 * Updated Swedish translation.
196 * Updated Vietnamese translation.
197
198 shadow-4.1.4.2 -> shadow-4.1.4.3 2011-02-15
199
200 *** security
201 - CVE-2011-0721: An insufficient input sanitation in chfn can be exploited
202 to create users or groups in a NIS environment.
203
204 shadow-4.1.4.1 -> shadow-4.1.4.2 2009-07-24
205
206 - general
207 * Improved support for large groups (impacts most user/group management
208 tools).
209
210 - addition of system users or groups
211 * Speed improvement. This should be noticeable in case of LDAP configured
212 systems. This should impact useradd, groupadd, and newusers
213 * Since system accounts are allocated from SYS_?ID_MIN to SYS_?ID_MAX in
214 reverse order, accounts are packed close to SYS_?ID_MAX if SYS_?ID_MIN
215 is already used but there are still dome gaps.
216
217 - login
218 * Add support for shells being a shell script without a shebang.
219 - su
220 * Preserve the DISPLAY and XAUTHORITY environment variables. This was
221 only the case in the non PAM enabled versions.
222 * Add support for shells being a shell script without a shebang.
223
224 *** translation
225 * The Finnish translation of passwd(1) was outdated and is no more
226 distributed.
227
228 shadow-4.1.4 -> shadow-4.1.4.1 2009-05-22
229
230 - login
231 * Fix failures with empty usernames on non PAM versions.
232 * Fix CONSOLE (securetty) support on non PAM versions.
233 - newgrp
234 * Return the exit status of the child.
235 - userdel
236 * On Linux, do not check if an user is logged in with utmp, but check if
237 the user is running some processes.
238 * If not on Linux, continue to search for an utmp record, but make sure
239 the process recorded in the utmp entry is still running.
240 * Report failures to remove the user's mailbox
241 * When USERGROUPS_ENAB is enabled, remove the user's group when the
242 user was the only member.
243 * Do not fail when -r is used and the home directory does not exist.
244 - usermod
245 * Check if the user is busy when the user's UID, name or home directory
246 is changed.
247
248 shadow-4.1.3.1 -> shadow-4.1.4 2009-05-10
249
250 - packaging
251 * Enable --enable-account-tools-setuid by default for PAM builds.
252 * Add configure option --enable-utmpx, disabled by default to mimic
253 the previous behavior on Linux (where utmp and utmpx are identical).
254 * Fix build failure on non-PAM systems when --without-pam is not
255 specified.
256
257 - chpasswd
258 * Change the passwords using PAM. This permits to define the password
259 policy in a central place. The -c/--crypt-method, -e/--encrypted,
260 -m/--md5 and -s/--sha-rounds options are no more supported on PAM
261 enabled systems.
262 - grpck
263 * Warn if a group has an entry in group and gshadow, and the password
264 field in group is not 'x'.
265 - login
266 * Do not trust the current utmp entry's ut_line to set PAM_TTY. This could
267 lead to DOS attacks.
268 * (PAM) Even if the user was already authenticated (-f flag), ask the
269 user to update his authentication token if needed.
270 - lastlog
271 * Fix regression causing empty reports.
272 - newusers
273 * Change the passwords using PAM. This permits to define the password
274 policy in a central place. The -c/--crypt-method and -s/--sha-rounds
275 options are no more supported on PAM enabled systems.
276 - pwck
277 * Warn if an user has an entry in passwd and shadow, and the password
278 field in passwd is not 'x'.
279
280 *** translation
281 - Updated Czech translation
282 - Updated French translation
283 - Updated German translation
284 - Updated Japanese translation
285 - Updated Korean translation
286 - Updated Portuguese translation
287 - Updated Russian translation
288
289 shadow-4.1.3 -> shadow-4.1.3.1 2009-04-15
290
291 *** security:
292 - Due to bad parsing of octal permissions, the permissions on tty (login)
293 but also UMASK were set wrongly (and weirdly). Only shadow-4.1.3 was
294 affected.
295
296 *** general
297 - login
298 * Fix regression when no user is specified on the command line.
299 - userdel
300 * Fixed SE Linux support
301 - vipw
302 * SE Linux: Set the default context to the context of the file being
303 edited. This ensures that the backup file inherit from the file's
304 context.
305
306 *** translation
307 - Updated Norwegian Bokmål translation
308
309 shadow-4.1.2.2 -> shadow-4.1.3 2009-04-12
310
311 *** general:
312 - packaging
313 * Fixed support for OpenPAM.
314 * Fixed support for uclibc.
315 * Added configure --enable-account-tools-setuid (default) /
316 --disable-account-tools-setuid options. This permits to disable the
317 PAM authentication of the caller for chage, chgpasswd, chpasswd,
318 groupadd, groupdel, groupmod, newusers, useradd, userdel, and usermod.
319 This authentication is not necessary when these tools are not
320 installed setuid root.
321 * Added configure --with-group-name-max-length (default) /
322 --without-group-name-max-length options. This permits to configure the maximum length allowed for group names:
323 <no option> -> default of 16 (like today)
324 --with-group-name-max-length -> default of 16
325 --without-group-name-max-length -> no max length
326 --with-group-name-max-length=n > max is set to n
327 No sanity checking is performed on n so people could do
328 something neat like --with-group-name-max-length=MAX_INT
329 - addition of users or groups
330 * Speed improvement in case UID_MAX/SYS_UID_MAX/GID_MAX/SYS_GID_MAX is
331 used for an user/group. This should be noticeable in case of LDAP
332 configured systems. This should impact useradd, groupadd, and newusers
333 - error handling improvement
334 * Make sure errors and incomplete changes are reported to syslog and
335 audit in case of unexpected failures.
336 * Report system inconsistencies to syslog and audit.
337 * Only report success to syslog and audit if the changes are really
338 performed in the system databases.
339 This is still not complete.
340 - /etc/login.defs
341 * New CREATE_HOME variable to tell useradd to create a home directory by
342 default.
343 - Translations
344 * New Kazakh translation.
345 * Spanish manpages are no more distributed. They are outdated. Please
346 contact pkg-shadow-devel@lists.alioth.debian.org if you wish to
347 provide updates.
348
349 - faillog
350 * Accept users specified as a numerical UID, or ranges of users (-user,
351 user-, user1-user2).
352 * -l, -m, and -r now apply not only to existing users, but to all the
353 specified UIDs.
354 * Options can be specified in any order.
355 - gpasswd
356 * Added support for long options --add (-a), --delete (-d),
357 --remove-password (-r), --restrict (-R), --administrators (-A), and
358 --members (-M).
359 * Added support for usernames with arbitrary length.
360 * audit logging improvements.
361 * error handling improvement (see above).
362 * Log permission denied to syslog and audit.
363 - groupadd
364 * audit logging improvements.
365 * error handling improvement (see above).
366 * Speedup (see "addition of users or groups" above).
367 * do not create groups with GID set to (gid_t)-1.
368 * Allocate system group GIDs in reverse order. This could be useful
369 later to increase the static IDs range.
370 - groupdel
371 * audit logging improvements.
372 * error handling improvement (see above).
373 - groupmems
374 * Check if user exist before they are added to groups.
375 * Avoid segfault in case the specified group does not exist in /etc/group.
376 * Everybody is allowed to list the users of a group.
377 * /etc/group is open readonly when one just wants to list the users of a
378 group.
379 * Added syslog support.
380 * Use the groupmems PAM service name instead of groupmod.
381 * Fix segmentation faults when adding or removing users from a group.
382 * Added support for shadow groups.
383 * Added support long options --add (-a), --delete (-d), --purge (-p),
384 --list (-l), --group (-g).
385 - groupmod
386 * audit logging improvements.
387 * error handling improvement (see above).
388 * do not create groups with GID set to (gid_t)-1.
389 - grpck
390 * warn for groups with GID set to (gid_t)-1.
391 - login
392 * Restore the echoctl, echoke, onclr flags to the terminal termio flags.
393 Reset echoprt, noflsh, tostop. This behavior seems to have change by
394 mistake in earlier releases (4.0.8, for no obvious reason).
395 - newusers
396 * Implement the -r, --system option.
397 * Speedup (see "addition of users or groups" above).
398 * do not create users with UID set to (gid_t)-1.
399 * do not create groups with GID set to (gid_t)-1.
400 * Allocate system account UIDs/GIDs in reverse order. This could be useful
401 later to increase the static IDs range.
402 - passwd
403 * For compatibility with other passwd version, the --lock an --unlock
404 options do not lock or unlock the user account anymore. They only
405 lock or unlock the user's password.
406 - pwck
407 * warn for users with UID set to (uid_t)-1.
408 - su
409 * Preserve COLORTERM in addition to TERM when su is called with the -l
410 option.
411 - useradd
412 * audit logging improvements.
413 * Speedup (see "addition of users or groups" above).
414 * See CREATE_HOME above.
415 * New -M/--no-create-home option to disable CREATE_HOME.
416 * do not create users with UID set to (gid_t)-1.
417 * Added -Z option to map SELinux user for user's login.
418 * Allocate system user UIDs in reverse order. This could be useful
419 later to increase the static IDs range.
420 - userdel
421 * audit logging improvements.
422 * Do not fail if the removed user is not in the shadow database.
423 * When the user's group shall be removed, do not fail if this group is
424 not in the gshadow file.
425 * Delete the SELinux user mapping for user's login.
426 - usermod
427 * Allow adding LDAP users (or any user not present in the local passwd
428 file) to local groups
429 * do not create users with UID set to (gid_t)-1.
430 * Added -Z option to map SELinux user for user's login.
431
432 shadow-4.1.2.1 -> shadow-4.1.2.2 23-11-2008
433
434 *** security
435 - Fix a race condition in login that could lead to gaining ownership or
436 changing mode of arbitrary files.
437 - Fix a possible login DOS, which could be caused by injecting forged
438 entries in utmp.
439
440 shadow-4.1.2 -> shadow-4.1.2.1 26-06-2008
441
442 *** security
443 - Fix an "audit log injection" vulnerability in login.
444 This vulnerability makes it easier for attackers to hide activities by
445 modifying portions of log events, e.g. by appending an addr= statement
446 to the login name.
447
448 shadow-4.1.1 -> shadow-4.1.2 25-05-2008
449
450 *** security:
451 - generation of SHA encrypted passwords (chpasswd, gpasswd, newusers,
452 chgpasswd; and also passwd if configured without PAM support).
453 The number of rounds and number of salt bytes was fixed to their lower
454 allowed values (resp. configurable and 8), hence voiding some of the
455 advantages of this encryption method. Dictionary attacks with
456 precomputed tables were easier than expected, but still harder than with
457 the MD5 (or DES) methods.
458
459 *** general:
460 - packaging
461 * Distribute the chfn, chsh, and userdel PAM configuration file.
462 * Fix the detection of the audit, pam, and selinux library and header
463 file; and fail if the feature is requested but not present on the
464 system.
465 * Fix build failure when configured with audit support.
466 - chfn
467 * Allow non-US-ASCII characters in the GECOS fields ("name", "room
468 number", and "other info" fields).
469 - login
470 * Do not fail if a shell option, specified after --, has more than 2
471 letters.
472 - su
473 * If the SULOG_FILE does not exist when an su session is logged, make
474 sure the file is created with group root, instead of using the group
475 of the caller.
476 - vipw
477 * Resume properly after ^Z.
478
479 *** documentation:
480 - Document the -r, --system option in the useradd, groupadd, and newusers
481 manpages.
482 - Document the -c, --crypt-method and -s, --sha-rounds options in the
483 newusers manpage.
484 - Document the -k, --skel option in the useradd manpage.
485 - Tag the section which require --enable-shadowgrp or --with-sha-crypt
486 accordingly.
487
488 shadow-4.1.0 -> shadow-4.1.1 02-04-2008
489
490 *** general:
491 - security
492 * Do not seed the random number generator each time, and use the time in
493 microseconds to avoid having the same salt for different passwords
494 generated in the same second.
495 - packaging
496 * Do not install the shadow library per default.
497 - general
498 * Do not translate the messages sent to syslog. This avoids logging
499 PAM error messages in the users's locale.
500 - etc/login.defs
501 * Set GID_MIN to the same value as UID_MIN by default (1000).
502 * Added variables SYS_UID_MIN (100), SYS_UID_MAX (999), SYS_GID_MIN (100),
503 SYS_GID_MAX (999) for system accounts.
504 - etc/useradd
505 * /etc/default/useradd now defines HOME as /home to match FHS.
506 - chage
507 * Fix bug which forbid to set the aging information of an account with a
508 passwd entry, but no shadow entry.
509 - faillog
510 * faillog -r now only reset the entries of existing users. This makes
511 faillog faster.
512 - gpasswd
513 * Fix failures when the gshadow file is not present.
514 * When a password is moved to the gshadow file, use "x" instead of "!"
515 to indicate that the password is shadowed (consistency with grpconv).
516 * Make sure the group and gshadow files are unlocked on exit.
517 - groupadd
518 * New option -p/--password to specify an encrypted password.
519 * New option -r, --system for system accounts.
520 - groupdel
521 * Do not fail if the group does not exist in the gshadow file.
522 * Do not rewrite the group or gshadow file in case of error.
523 * Make sure the group and gshadow files are unlocked on exit.
524 * Fail if the system is not configured to support split groups and
525 different group entries have the name of the group to be deleted.
526 - groupmems
527 * Fix buffer overflow when adding an user to a group. Thanks to Peter Vrabec.
528 - groupmod
529 * New option -p/--password to specify an encrypted password.
530 * Make sure the group and gshadow files are unlocked on exit.
531 * When the GID of a group is changed, update also the GID of the passwd
532 entries of the users whose primary group is the group being modified.
533 - grpck
534 * Fix logging of changes to syslog when a group file is provided,
535 without a gshadow file.
536 - lastlog
537 * Accept users specified as a numerical UID, or ranges of users (-user,
538 user-, user1-user2).
539 - login
540 * Use PATH and SUPATH to set the PATH environment variable, even when
541 support for PAM is enabled.
542 * If started as init, start a new session.
543 - newgrp
544 * Fix segfault when an user returns to an unknown GID (either the user
545 was deleted during the user's newgrp session or the user's passwd
546 entry referenced an invalid group). Add a syslog warning in that case.
547 * Use the correct AUDIT_CHGRP_ID event instead of AUDIT_USER_START, when
548 changing the user space group ID with newgrp or sg.
549 - newusers
550 * The new users are no more added to the list of members of their groups
551 because the membership is already set by their primary group.
552 * Added support for gshadow.
553 * Avoid using the same salt for different passwords.
554 * Fix support for the NONE crypt method.
555 * newusers will behave more like useradd regarding the choice of UID or
556 GID or regarding the validity of user and group names.
557 * New option -r, --system for system accounts.
558 * Make sure the passwd, group, shadow, and gshadow files are unlocked on
559 exit.
560 - passwd
561 * Make sure that no more than one username argument was provided.
562 * Make SE Linux tests more strict, when the real UID is 0 SE Linux
563 checks will be performed.
564 - pwck
565 * Fix logging of changes to syslog when a passwd file is provided,
566 without a shadow file.
567 - su
568 * su's arguments are now reordered. If needed, use -- to separate su's
569 options from the shell's options.
570 - sulogin
571 * If started as init, start a new session.
572 - useradd
573 * New option -l to avoid adding the user to the lastlog and faillog databases.
574 * Fix the handling of the --defaults option (it required an argument,
575 but should behave as -D)
576 * Document the --defaults option, which was already described in the
577 useradd's Usage information.
578 * New option -r, --system for system accounts.
579 * New options -U, --user-group and -N, --no-user-group. These options
580 should replace nflg from the previous versions. Please set any -n
581 option to deprecated because its meaning differs from one distribution
582 to the other.
583 * Make sure the passwd, group, shadow, and gshadow files are unlocked on
584 exit.
585 - usermod
586 * Keep the access and modification time of files when moving an user's home
587 directory.
588 * Check that the new fields set with -u, -s, -l, -g, -f, -e, -d, and -c
589 differ from the old ones. If a requested new value is equal to the old
590 one, no changes will be performed for that field. If no fields are
591 changed, usermod will exist successfully with a warning. This avoids
592 logging changes to syslog when there are actually no changes.
593 * Fix the handling of -a when a user is being renamed (with -l)
594 - vipw/vigr
595 * Recommend editing the shadowed (resp. regular) file if the regular (resp.
596 shadowed) file was edited.
597
598 shadow-4.0.18.2 -> shadow-4.1.0 09-12-2007
599
600 *** security:
601 - chgpasswd
602 When compiled with PAM support, it used the chpasswd policy file instead
603 of the chgpasswd policy file. If an administrator added some restriction
604 to the chgpasswd policy file, they were not taken into account.
605
606 *** general:
607 - Add support for SHA256 and SHA512 encrypt methods (supported by new
608 libc).
609 - useradd: Allow non numerical group identifier to be specified with
610 useradd's -g option.
611 - chgpasswd, chpasswd: Fix chpasswd and chgpasswd stack overflow.
612 - newgrp: Do not give an indication that the group has no password. Ask
613 for the password, as if there were a password.
614 - The permissions of the suid binaries is now configurable in
615 src/Makefile.am. Note that changing the permissions is not recommended.
616 - newgrp.c: Declare the child and pid variable at the beginning of a block.
617 This fixes a compilation issue with gcc 2.95.
618 - login_nopam: Add support for systems with no innetgr(). On those
619 systems, username with an @ will be treated like any other username
620 (i.e. lookup in the local database for an user with an @). Thanks to
621 Mike Frysinger for the patch.
622 - Add support for uClibc with no l64a().
623 - userdel, usermod: Fix infinite loop caused by erroneous group file
624 containing two entries with the same name. (The fix strategy differs
625 from
626 (https://bugzilla.redhat.com/show_bug.cgi?id=240915)
627 - userdel: Abort if an error is detected while updating the passwd or group
628 databases. The passwd or group files will not be written.
629 - usermod: Update the group database before flushing the nscd caches.
630 - usermod: Make sure the group modifications will be allowed before
631 writing the passwd files.
632 - Flush the nscd tables using nscd -i instead of the private glibc socket.
633 - usermod: Make usermod options independent of the argument order.
634 - newgrp: Do not request a password when a user uses newgrp to switch to
635 her primary group.
636 - passwd: -l/-u options: edit the shadow account expiry field *in
637 addition* to editing the password field.
638 - pwck: Remove the SHADOWPWD preprocessor check. Some check for /etc/shadow
639 were always missing.
640 - su: Avoid terminating the PAM library in the forked child. This is done
641 later in the parent after closing the PAM session.
642 - userdel: Fix the homedir prefix checking.
643 - passwd, usermod: Refuse to unlock an account when it would result in a
644 passwordless account.
645 - Full review of the usage of getpwnam(), getpwuid(), getgrnam(),
646 getgrgid(), and getspnam(). There should be no functional changes.
647 - gpasswd: Only read information from the local file group database. It
648 writes the changes in /etc/group and/or /etc/gshadow, but used to read
649 information from getgrnam (hence possibly from another group database).
650 - New login.defs variable: MAX_MEMBERS_PER_GROUP. It should provide a
651 better support for split groups. Be careful when using this variable:
652 not all tools support well split groups (in or out of the shadow
653 tool suite). It fixes gpasswd and chgpasswd when split groups are used.
654 - Use MD5_CRYPT_ENAB, ENCRYPT_METHOD, SHA_CRYPT_MIN_ROUNDS, and
655 SHA_CRYPT_MAX_ROUNDS to define the default encryption algorithm for the
656 passwords.
657 - chpasswd, chgpasswd, newusers: New options -c/--crypt-method and
658 -s/--sha-rounds to supersede the system default encryption algorithm.
659 - chpasswd, chgpasswd, newusers: DES is no more the default algorithm. They
660 will respect the system default configured in /etc/login.defs
661
662 *** documentation:
663 - Generate the translated manpages from PO at build time.
664 - The generated manpages will change depending on the configure options.
665 If you use different options than the one used for the distributed
666 archive, you should re-generate the manpages.
667 - login.defs should now describe all the variables.
668 - The tools' documentation details the login.defs variables they use.
669
670 shadow-4.0.18.1 -> shadow-4.0.18.2 28-10-2007
671
672 *** general:
673 - usermod: fixed handle -a option (by Benno Schulenberg
674 <bensberg@justemail.net>),
675 - useradd: improved auditing support
676 (https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=211659),
677 - groupadd, groupdel, groupmod, useradd, userdel, usermod: flush nscd cashes
678 after close /etc/{group,passwd} files,
679 - su: If compiled without PAM support, enforce the limits from /etc/limits
680 when one of the -, -l, or --login options is set, even if called by root.
681 - limits: Support for 2 new resource limits: max nice value, and max real
682 time priority. The resource limits are not used when compiled with PAM.
683 *** documentation:
684 - updated translations: fi, ja, nl, tl, zh_CN.
685 - groupadd.8, groupmod.8, login.1, useradd.8, userdel.8, usermod.8: grammar
686 mistakes and other corrections (by Schulenberg <bensberg@justemail.net>),
687
688 shadow-4.0.18 -> shadow-4.0.18.1 03-08-2006
689
690 *** general:
691 - groupmems: fixed compilation when PAM is disabled
692 (by Johannes Winkelmann <jw@smts.ch>),
693 - fixed missing man pages in dist tar ball necessary on build when
694 PAM is disabled.
695
696 shadow-4.0.17 -> shadow-4.0.18 01-08-2006
697
698 *** general:
699 - su: fixed set environment too early when using PAM, so move it to !USE_PAM
700 (patch submitted by Mike Frysinger <vapier@gentoo.org>),
701 - groupadd, groupmod, useradd, usermod: fixed UID/GID overflow (fixed
702 http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198920)
703 - passwd, useradd, usermod: fixed inactive/mindays/warndays/maxdays overflow
704 (similar to RH#198920),
705 - groupmems: rewritten for use PAM and getopt_long() and now it is enabled
706 for build and install (patch by George Kraft <gk4@swbell.net>),
707 - S/Key: removed assign getpass() to libshadow_getpass() on autoconf level
708 (patch by Ulrich Mueller <ulm@kph.uni-mainz.de>; http://bugs.gentoo.org/139966),
709 - usermod: back to previous -a option semantics and clarify -a behavior
710 on documentation level (by Greg Schafer <gschafer@zip.com.au>),
711 - chsh, groupmod: rewritten for use getopt_long().
712 - updated translations: ca, cs, da, eu, fr, gl, hu, ko, pl, pt, ru, sv, tr, uk, vi.
713 *** documentation:
714 - fr and ru man pages are up to date,
715 - partially translated sv man pages set added
716 (by Daniel Nylander <info@danielnylander.se>),
717 - pl chage(1), chsh(1), groupmod(8): translation finished.
718
719 shadow-4.0.16 -> shadow-4.0.17 10-07-2006
720
721 *** general:
722 - userdel, usermod: fixed segfault on remove home directory when it can't
723 be removed; for example when it is /dev/null (fixed http://bugs.gentoo.org/139148),
724 - improved SELinux detection on autoconf level (based on patch by
725 Dan Yefimov <dan@D00M.lightwave.net.ru>),
726 - removed using private implementation getpass() libc function
727 (now getpass() is used also when S/KEY support is enabled),
728 - move nologin do $(sbindir),
729 - useradd: fixed mail spool file creation (bug cached by Frans Pop
730 <elendil@planet.nl>;
731 fixed http://bugs.debian.org/374705),
732 - updated translations: cs, da, de, ko, nb, nl, pt, ro, ru, sk, sv, vi,
733 - new translations: dz, km, ne.
734 *** documentation:
735 - ru man pages up to date,
736 - lastlog(8): updated pl translation,
737 - faillog(5): added missing information about fail_locktime element of
738 faillog struct (by Thorsten Kukuk <kukuk@suse.de>),
739 - updated translations: eu, fr, pl.
740 - reverted using docbook.sourceforge.net in XSL url.
741
742 shadow-4.0.15 -> shadow-4.0.16 05-06-2006
743
744 *** general:
745 - userdel: better fix for old CERT VU#312962 (which was fixed in shadow 4.0.8):
746 fixed forgotten checking of the return value from fchown() before
747 proceeding with the fchmod() (based on Owl patch prepared by
748 Rafal Wojtczuk <nergal@owl.openwall.com>),
749 - userdel: use login.defs::MAIL_DIR instead hardcoded /var/mail in created
750 mailbox path (based on Owl fixes submited
751 by Solar Designer <solar@openwall.com>),
752 - by default do not use libshadow_getpass() as getpass() replacemement.
753 Use libshadow_getpass() only when S/KEY support is enabled.
754 Current glibc getpass() handles correctly longer than 8 characters
755 passwords and libshadow_getpass() is used only because libc getpass()
756 do not handles password prompting with echo enabled,
757 - move login.defs::MD5_CRYPT_ENAB to non-PAM part,
758 - userdel: rewritten for use getopt_log(),
759 - install default/template configuration files:
760 -- if shadow is configured with use PAM install /etc/pam.d/* files,
761 -- if shadow do not uses PAM install /etc/{limits,login.acces} files,
762 -- install /etc/login.defs and /etc/default/useradd files,
763 - fixed handle relative symlinks too in lib/commonio.c
764 (merge patch from Fedora),
765 - properly notify nscd to flush its cache
766 (https://bugzilla.redhat.com/bugzilla/186803),
767 - useradd, usermod: fixes for verify return values mkdir() and chown()
768 on copy files (merge 482_libmisc_copydir_check_return_values Debian
769 patch),
770 - login, su (non-PAM variant): export MAIL only when MAIL_CHECK_ENAB
771 is enabled (Mike Frysinger <vapier@gentoo.org>),
772 - pgck, grpck: warn when the members of a group differ in /etc/groups
773 and /etc/gshadow (fixed http://bugs.debian.org/75181),
774 - su: fixed exit with a status 0 when the invoked command is terminated
775 by a signal which was not catched
776 (fixed by Eero Häkkinen <eero17@bigfoot.com>),
777 - login: cancel login timeout after authentication so that patient people
778 timing out on network directory services can log in with local
779 accounts (http://bugs.debian.org/107148),
780 - chgpasswd: fixes for build correctly with --disable-shadowgrp
781 (patch by Johannes Winkelmann <jw@tks6.net>).
782 - updated translations: cs, da, es, eu, fi, fr, gl, hu, id, pt, ru, sk, sv, vi.
783 - new translations: hu.
784 *** documentation:
785 - new cs man pages: groupmems(8), groupmod(8), grpck(8), gshadow(5)
786 (by Miroslav Kure <kurem@upcase.inf.upol.cz>),
787 - regenerate roff man pages using docbook-style-xsl-1.70.1,
788 - bunch of cleanups in chfn(1), faillog(8), gpasswd(1), groupadd(8),
789 groupmems(8), limits(5), login(1), login.defs(5), newgrp(1), passwd(1),
790 passwd(5) and su(1) (by Yuri Kozlov <kozlov.y@gmail.com>),
791 - update pl vipw(8) man page,
792 - added chgpasswd(8) ru man page,
793 - updated ru login.defs(5), passwd(1), userdel(8), usermod(8) man pages,
794 - pw_auth(3) man page removed (outdated),
795 - install limits(5), login.access(5) and porttime(5) man pages only when
796 shadow is built with PAM support disabled,
797 - passwd(1): better document how password strength is checked
798 (fixed http://bugs.debian.org/115380),
799 - usermod(8): added missing -a option description
800 (by Christian Perrier <bubulle@debian.org>),
801 - hu chsh(1), lugin(1), newgrp(1): fixed typos
802 (by Koblinger Egmont <egmont@uhulinux.hu>),
803 - login.defs(5): remove information about CREATE_HOME (patch by
804 Mike Frysinger <vapier@gentoo.org>),
805 - chgpasswd(8): new man page.
806
807 shadow-4.0.14 -> shadow-4.0.15 13-03-2006
808
809 *** general:
810 - do not install translated man pages if shadow is configured with
811 --disable-nls
812 (based patch submited by Mike Frysinger <vapier@gentoo.org>),
813 - added fixes for detect BSD's S/Key with updated the skeychallenge()
814 function for take a fourth argument in case BSD version (patch submited by
815 Mike Frysinger <vapier@gentoo.org>),
816 - login: default UMASK if not specified in login.defs is 022 (pointed by
817 Peter Vrabec <pvrabec@redhat.com>),
818 - chgpasswd: new tool (by Jonas Meurer <mejo@debian.org>),
819 - lastlog: print the usage and exit if an additional argument is provided to
820 lastlog (merge 488_laslog_verify_arguments Debian patch),
821 - login, newgrp, nologin, su: do not link with libselinux (merge
822 490_link_selinux_only_when_needed Debian patch),
823 - chage, chfn, chsh, passwd: fixed confusing error message if /proc is not
824 mounted (http://bugs.debian.org/352494 patch Nicolas François
825 <nicolas.francois@centraliens.net>),
826 - login (merge 433_login_more_LOG_UNKFAIL_ENAB Debian patch):
827 - TOO MANY LOGIN... logged if PAM_MAXTRIES or failcount >= retries (was
828 onl test PAM_MAXTRIES),
829 - print to stderr (in addition to syslog) in case of maximum number of
830 tries exceeded,
831 - always prints the number of tries in the syslog entry.
832 - add special handling for PAM_ABORT
833 - add an entry to faillog, as when USE_PAM is not defined. (#53164)
834 - changed pam_end to PAM_END. This is certainly was a mistake. PAM_END is
835 pam_close_session + pam_end. Here, the session is still not open, we
836 don't have to close it.
837 - a HAVE_PAM_FAIL_DELAY is missing,
838 - su: fixed pam session support (patch from Topi Miettinen; fixed #57526,
839 #55873, 57532 Debian bugs),
840 - userdel: user's group is already removed by update_groups().
841 remove_group() is not needed (bug introduced in 4.0.14 on merge FC fixes).
842 Fixed by Nicolas François <nicolas.francois@centraliens.net>,
843 - useradd: always remove group and gshadow databases lock, Fixed by Nicolas
844 François <nicolas.francois@centraliens.net>
845 (http://bugs.debian.org/348250)
846 - auditing fixes:
847 - corrected prototypes in lib/prototypes.h (thre is no audit_help_log();
848 added audit_logger() prototype),
849 - useradd: fixed excess audit_logger() argument,
850 - chage: added missing \n on display password status if password must be
851 changed,
852 - useradd: fixed allow non-unique UID (http://bugs.debian.org/351281),
853 - various code cleanups for make possible compilation of shadow with -Wall
854 -Werror (by Alexander Gattin <xrgtn@yandex.ru>),
855 - su: move exit() outside libmisc/shell.c::shell() for handle shell() errors
856 on higher level (now is better visable where some programs exit with 126
857 and 127 exit codes); added new shell() parameter (char *const envp[])
858 which allow fix preserving environment in su on using -p, (patch by
859 Alexander Gattin <xrgtn@yandex.ru>),
860 - su: added handle -c,--command option for GNU su compliance (merge
861 437_su_-c_option Debian patch),
862 - login: added translate login prompt string (suggested by Evgeniy
863 Dushistov),
864 - updated translations: ca, cs, da, el, es, eu, gl, fi, fr, it, nb, nl, pt,
865 pt_BR, ro, ru, sk, sv, tl, vi, zh_CN,
866 - new translations: gl.
867 *** documentation:
868 - ru man pages: added new nologin(8) and updated all other man pages (by
869 Yuri Kozlov <kozlov.y@gmail.com>),
870 - chsh(1), su(1): update fi translations generated from XML files
871 (Tommi Vainikainen <thv+debian@iki.fi>),
872 - expiry(1), faillog(5), faillog(8), gpasswd(1), groupadd(8), groupdel(8),
873 logoutd(8), nologin(8), vipw(8): added new cs man pages, (by Miroslav Kure
874 <kurem@upcase.inf.upol.cz>)
875 - login.defs(5): default UMASK if not specified in login.defs is 022
876 (pointed by Peter Vrabec <pvrabec@redhat.com>),
877 - useradd(8): better document that -d will not add the user's home directory
878 if it does not already exist (http://bugs.debian.org/154996),
879 - nologin(8) man pages added (merge 478_nologin.8.xml Debian patch).
880
881 shadow-4.0.13 -> shadow-4.0.14 03-01-2006
882
883 *** general:
884 - fixes in handling login.defs: $MAIL_FILE is used in userdel and usermod,
885 $MD5_CRYPT_ENAB is used by crypt_make_salt, which is used by chpasswd,
886 gpasswd and newusers.
887 Both variables moved to PAM not dependent (447_missing_login.defs_variables
888 Debian patch),
889 - chage: fix chage display when the last change field is set to 0.
890 This is consistent with PAM (merge 427_chage_expiry_0 Debian patch),
891 - su: if an password is expired, su should propose to change this password
892 (fixed http://bugs.debian.org/321384),
893 - login: added auditing support (based on Fedora patch for login from util-linux),
894 - useradd: merge PUG fixes from RedHat patch,
895 - nologin: new program,
896 - vipw: added a "quiet" mode (http://bugs.debian.org/190252),
897 - newgrp: added auditing support (by Steve Grubb <sgrubb@redhat.com>),
898 - switch over to a new logging function (by Steve Grubb <sgrubb@redhat.com>),
899 - userdel: fix incorrect audit record in userdel
900 (https://bugzilla.redhat.com/bugzilla/174392),
901 - userdel: remove the user's group unless it is not really a user-private group
902 for better PUG support (based on FC patch),
903 - userdel: make the -f option force the removal of the user's group (even if it
904 is the primary group of another user)
905 (merge 453_userdel_-f_removes_group Debian patch),
906 - usermod: rewritten for use getopt_long() (Christian Perrier <bubulle@kheops.frmug.org>),
907 - grpck: fixed segmentation fault on using -s when /etc/gshadow is empty (fix by
908 Tomasz Lemiech <szpajder@staszic.waw.pl>),
909 - passwd: remove handle -f, -g and -s options.
910 - added handle -s/--shell, -m/-p/preserve-environment options like GNU su
911 (based on patches from Debian submited by
912 Nicolas François <nicolas.francois@centraliens.net>)
913 - su: export $USER and $SHELL as well as $HOME (http://bugs.debian.org/11003 and
914 http://bugs.debian.org/11189),
915 - su, vipw: rewritten for use getopt_long(),
916 - su: log successful/failed through syslog (http://bugs.debian.org/190215),
917 - updated translations: ca, cs, da, eu, fi, fr, it, pl, pt, ru, sv, tl, vi,
918 - new translations: gl.
919 *** documentation:
920 - added es, ko vigr(8) and vipw(8), hu lastlog(8), ko vipw(8), zh_CN su(1),
921 zh_TW chpasswd(8) and su(1),
922 - added tr man pages: chage(1), chfn(1), groupadd(8), groupdel(8), groupmod(8),
923 login(1), passwd(1), passwd(5), shadow(5), su(1) useradd(8), userdel(8),
924 usermod(8),
925 - passwd5): added es, hu, pt_BR, zh_CN zh_TW translations,
926 - added full set (up to date) fr man pages
927 (by Nicolas François <nicolas.francois@centraliens.net>),
928 - pwck(1): document -q option,
929 - WARNING: all translated man pages are now in UFT-8,
930 - added full set of ru man pages (by Yuri Kozlov <kozlov.y@gmail.com>),
931 - login(1): better explain the respective roles of login, init and getty with regards
932 to the utmp file (merge 440_manpages-login.1 Debian patch),
933 - login(1): document how to initiate a trusted path on linux
934 (http://bugs.debian.org/305600),
935 - userdel(8): document the -f option; document the group removal behavior (merge
936 455_userdel.8.xml Debian patch),
937 - groupadd(8), useradd(8): document that useradd/groupadd refuse adding entries already in an
938 external database (http://bugs.debian.org/282184),
939 - updated it groupdel(8), passwd(1), pwconv(8), useradd(8), userdel(8), usermod(8) man pages
940 (merge 205_it-manpages Debian patch),
941 - added fi chfn(1), chsh(1), passwd(1), su(1),
942 - newusers(8): added it translation,
943 - newgrp(1): added de, es, zh_CN, zh_TW translations.
944
945 shadow-4.0.12 -> shadow-4.0.13 10-10-2005
946
947 *** general:
948 - chage: removed duplicated pam_start(),
949 - chfn, chsh: finished PAM support using pam_start() and co.,
950 - userdel: userdel should not remove the group which is primary for someone else
951 (fix by Nicolas François <nicolas.francois@centraliens.net>
952 http://bugs.debian.org/295416),
953 - login: use "%c" in strftime() output (based on patch from
954 http://bugs.debian.org/89902 by Christian Perrier <bubulle@debian.org>),
955 - fixedlib/commonio.c: don't assume selinux is enabled if is_selinux_enabled()
956 returns -1 (merge isSelinuxEnabled FC patch by Jeremy Katz <katzj@redhat.com>),
957 - login, su (non-PAM case): fixed setup max address space limits (added missing break
958 statement in case) spotted by Lasse Collin <lasse.collin@tukaani.org>,
959 - auditing support added. Patch prepared by Peter Vrabec <pvrabec@redhat.com> basing
960 on work by Steve Grubb from http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159215
961 Now auditing support have commands: chage, gpasswd, groupadd, groupdel, groupmod,
962 useradd, userdel, usermod.
963 - chage, chfn, chsh, passwd: change to use new selinux API for
964 selinux_check_passwd_access() (patch from Fedora by Dan Walsh <dwalsh@redhat.com>),
965 - use #ident preprocesor directive istead RCID macro with content similar
966 to example described in ident(1) man page (modern compilers like latest GCC
967 removes not used functions by global optimization).
968 So "ident /usr/bin/passwd" will show again some useable informations
969 - su: fixed twice copy environment which causes auth problems
970 (bug was introduced in 4.0.12; fix by Nicolas François <nicolas.francois@centraliens.net>),
971 - chage: differentiate the different failure causes by the exit value
972 This will permit to adduser Debian script to detect if chage failed because the
973 system doesn't have shadowed passwords (fix for http://bugs.debian.org/317012),
974 - merge 010_more-i18ned-messages Debian patch which adds i18n support for few
975 more messages (originally patch was prepared by Guillem Jover <guillem@debian.org>),
976 - lastlog: added handle -b option which allow print only lastlog records older than
977 specified DAYS (fix by <miles@lubin.us>),
978 - chpasswd, gpasswd, newusers: fixed libmisc/salt.c for use login.defs::MD5_CRYPT_ENAB
979 only if PAM support is disabled (fix by John Gatewood Ham <zappaman@buraphalinux.org>),
980 - passwd: rewritten for use getopt_long(),
981 - newgrp: when newgrp process sits between parent and child shells, it should
982 propagate STOPs from child to parent and CONTs from parent to child,
983 otherwise e.g. bash's "suspend" command won't work
984 Fixed Debian http://bugs.debian.org/314727
985 - updated translations: da, es, fr, pt, ro, ru.
986 *** documentation:
987 - chsh(1), groupadd(8), newusers(8), pwconv(8), useradd(8), userdel(8), usermod(8):
988 added missing references to /etc/login.defs and login.defs(5)
989 (Christian Perrier <bubulle@kheops.frmug.org>),
990 - passwd(5): rewritten based on work by Greg Wooledge <greg@wooledge.org>
991 http://bugs.debian.org/328113
992 - login(1): added securetty(5) to SEE ALSO section
993 (fixed Debian bug http://bugs.debian.org/325773),
994 - groupadd(8), useradd(8): fix regular expression describing allowed login/group
995 names (pointed by Nicolas François <nicolas.francois@centraliens.net>)
996 (correct is [a-z_][a-z0-9_-]*[$]),
997 - groupadd(8), useradd(8): documents in CAVEATS section the limitations shadow
998 places on user and group names (fix by Mike Frysinger <vapier@gentoo.org>).
999 - chage(1), groupadd(8): document -h,--help option.
1000
1001 shadow-4.0.11.1 -> shadow-4.0.12 22-08-2005
1002
1003 *** general:
1004 - newgrp, login: remove using login.defs::CLOSE_SESSIONS variable and always
1005 close PAM session,
1006 - fixed configure.in: really enable shadow group support by default (pointed by
1007 Greg Schafer <gschafer@zip.com.au> and Peter Vrabec <pvrabec@redhat.com>),
1008 - login.defs: removed handle QMAIL_DIR variable,
1009 - login: allow regular user to login on read-only root file system (not only for root)
1010 Patch by Nicolas François <nicolas.francois@centraliens.net>
1011 Fix for http://bugs.debian.org/52069
1012 - gpasswd, grpck, grpconv, grpuconv: added flushing group nscd cache,
1013 - pwck, pwconv: added flushing passwd nscd cache,
1014 - usermod: fixed handle -p option (patch by Peter Vrabec <pvrabec@redhat.com>),
1015 - chage: use -1 as value for disable password inactivity, expiration date and
1016 checking an password validation.
1017 Based on patch by Peter Vrabec <pvrabec@redhat.com> which fixes:
1018 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=109499
1019 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=137498
1020 and on 427_chage_expiry_0 Debian patch (fix for http://bugs.debian.org/78961)
1021 - useradd: do not copy files from skel directory if home directory exist and write
1022 warning message about not copying skel files
1023 Patch by Peter Vrabec <pvrabec@redhat.com> which fixes:
1024 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=143150
1025 https://bugzilla.redhat.com/beta/show_bug.cgi?id=158574
1026 https://bugzilla.redhat.com/beta/show_bug.cgi?id=80242
1027 - su: ignore SIGINT while authenticating. A ^C could defeat the waiting
1028 period and permit brute-force attacks (fixed http://bugs.debian.org/288827),
1029 - uClibc fixes (by Martin Schlemmer <azarah@nosferatu.za.org>):
1030 added require ngettext (added [need-ngettext] to AM_GNU_GETTEXT() parameters)
1031 and stub prototype for ngettext() in lib/prototypes.h (necessary if shadow
1032 compiled with disabled NLS support)
1033 - groupadd: rewritten for use getopt_long(),
1034 - groupadd, groupdel, groupmod, userdel: do OPENLOG() before pam_start(),
1035 - groupadd: fixed double OPENLOG(),
1036 - removed lib/{grpack,gspack,pwpack,sppack}.c and prototypes from lib/prototypes.h
1037 (outdated),
1038 - newusers: added flushing passwd and group nscd caches,
1039 - passwd, pwunconv, userdel, vipw: remove flushing shadow nscd cache (nscd do not caches
1040 shadow map),
1041 - pwck: now pwck OPENLOG with correct name ("pwck" instead "pwsk")
1042 (fix by Alexander Gattin <arg@online.com.ua>),
1043 - pwck, grpck: replace all puts() with printf() - it fixes problems with extra blank
1044 lines printed in some messages
1045 (fix by Alexander Gattin <arg@online.com.ua>),
1046 - passwd: use separated message "Password set to expire." instead "Password changed."
1047 on "passwd -e" (fix by Christian Perrier <bubulle@debian.org),
1048 - updated translations: cs, de, fi, fr, nl, pl, pt, ru, sk.
1049 *** documentation:
1050 - regenerate all roff man pages using DocBook XSLT Stylesheets 1.69.1,
1051 - usermod(8): give the correct range for system users (0-999 instead of 0-99),
1052 (http://bugs.debian.org/286258)
1053 - chage(8): better description -1 value passwd in -E, -I and -M options,
1054 - regenerate all roff man pages using DocBook XSLT Stylesheets 1.69.0.
1055
1056 shadow-4.0.11 -> shadow-4.0.11.1 21-07-2005
1057
1058 *** general:
1059 - fixed configure.in: now is possible build shadow with enabled/disabled shadow group
1060 support (thanks for report symptoms of the bug to Greg Schafer <gschafer@zip.com.au>),
1061 - updated translations: sv.
1062
1063 shadow-4.0.10 -> shadow-4.0.11 18-07-2005
1064
1065 *** general:
1066 - su: ignore SIGINT while authenticating. A ^C could defeat the waiting period and
1067 permit brute-force attacks. Also ignore SIGQUIT.
1068 Fixed: http://bugs.debian.org/52372 and http://bugs.debian.org/288827
1069 - useradd: rewritten for use getopt_long(),
1070 - newgrp: add fix for handle splitted NIS groups: extends the functionality that,
1071 if the requested group is given, all groups of the same GID are tested for
1072 membership of the requesting user.
1073 (fix by Christian Mudra <C.Mudra@science-computing.de>)
1074 - fix nscd_flush_cache(): for some reason doing the INVALIDATE call with two
1075 write()'s fails. Do one writev() call instead.
1076 http://bugs.gentoo.org/show_bug.cgi?id=80413
1077 (submited by Martin Schlemmer <azarah@gentoo.org>)
1078 - merge nscd-socket-path patch from Fedora: newer glibc's have a different nscd socket
1079 location (/var/run/nscd/socket instead /var/run/.nscd_socket),
1080 - S/Key support is back,
1081 - usermod: added -a option. This flag can only be used in conjunction with the -G
1082 option. It cause usermod to append user to the current supplementary group list.
1083 (patch by Peter Vrabec <pvrabec@redhat.com>)
1084 - chage: added missing \n in error messages,
1085 - useradd, groupadd: change -O option to -K and document it in man page,
1086 - su, sulogin, login: fixed erroneous warning messages when used with PAM about some
1087 login.defs variables (fix by DJ Lucas <dj@linuxfromscratch.org>),
1088 - autoconf:
1089 -- stop with error message if crypt() not found,
1090 -- remove --with{,out}-libcrypt switch,
1091 -- move all autoheader templates from acconfig.h to configure.in,
1092 - login: setup limits and umask (using login.defs ULIMITS and UMASK variables) only when
1093 PAM support is disabled (it is task for pam_limits and pam_umask modules),
1094 - sulogin, login: use SYSLOG macro instead syslog() which saves the locale, sets the
1095 locale to C, sends the message and restores the locale
1096 (fix by Nicolas François <nicolas.francois@centraliens.net>).
1097 - updated translations: cs, da, de, es, fi, pl, pt, ro, ru, sk.
1098 *** documentation:
1099 - pwck(8): document -q option (based on Debian patch for fix http://bugs.debian.org/309408)
1100 - pwck(8): rewritten OPTIONS section and better SYNOPSIS,
1101 - lastlog(8): document that lastlog is a sparse file, and don't need to be rotated
1102 http://bugs.debian.org/219321
1103 - login(8): better explain the respective roles of login, init and getty with regards
1104 to the utmp file (based on 441_manpages-shadow.5 Debian patch),
1105 - shadowconfig(8): removed (will be maintained in Debian shadow pkg repository),
1106 - groupadd(8): document -o option,
1107 - in SEE ALLSO section in groupadd(8), groupdel(8), groupmod(8), userdel(8), usermod(8)
1108 added refer to gpasswd(8) (suggested by Mike Frysinger <vapier@gentoo.org>).
1109
1110 shadow-4.0.9 -> shadow-4.0.10 28-06-2005
1111
1112 *** general:
1113 - mkpasswd: removed,
1114 - userdel: now deletes user groups from /etc/gshadow as well as /etc/group.
1115 Fix by Nicolas François <nicolas.francois@centraliens.net>.
1116 http://bugs.debian.org/99442
1117 - usermod: when relocating a user's home directory, don't fail and remove the new
1118 home directory if we can't remove the old home directory for some
1119 reason; the results can be spectacularly poor if, for instance, only
1120 the rmdir() fails. Patch prepared by Timo Lindfors <lindi-spamtrap@newmail.com>.
1121 http://bugs.debian.org/166369
1122 - su: fix syslogs to be less ambiguous. Use old:new format instead of old-new
1123 because '-' can appear in usernames
1124 http://bugs.debian.org/213592
1125 - removed not used now libmisc/setup.c,
1126 - login: use also UTMPX API instead UTMP on failure (login was affected for this
1127 when shadow was built without PAM support)
1128 patch by Nicolas François <nicolas.francois@centraliens.net>
1129 - login: the PAM session needs to be closed as root, thus before change_uid()
1130 http://bugs.debian.org/53570 http://bugs.debian.org/195048 http://bugs.debian.org/211884
1131 - login: made login's -f option also able to use the username after -- if none
1132 was passed as it's optarg
1133 http://bugs.debian.org/53702
1134 - login: check for hushed login and pass PAM_SILENT if true,
1135 http://bugs.debian.org/48002
1136 - login: fixed username on successful login (was using the normal username,
1137 when it should have used pam_user) http://bugs.debian.org/47819
1138 - remove using SHADOWPWD #define so now shadow is always built with shadow
1139 password support,
1140 - chage: rewritten for use getopt_long(),
1141 - updated translations: ca, cs, da, fi, pl, ru, zh_TW.
1142 *** documentation:
1143 - most of the man pages now are generated from XML files so in case submitting any
1144 chages to this resources please make diff to XML files,
1145 - chfn: give more details about the influence of login.defs on what's allowed to
1146 users.
1147
1148 shadow-4.0.8 -> shadow-4.0.9 23-05-2005
1149
1150 *** general:
1151 - passwd: fixed segfault in non-PAM configuration
1152 (submited by Greg Schafer <gschafer@zip.com.au>),
1153 - newgrp: fixed NULL pointer dereference - getlogin() and ttyname() can
1154 return NULL which is not checked (http://bugs.debian.org/162303),
1155 - updated translations: ro, ru,
1156 - added new translations: vi,
1157 - lib/getdef.c: leaves the table as it is, and changes from the binary search to
1158 a sequential one (Lucas Correia Villa Real <lucasvr@gobolinux.org>),
1159 - lastlog: fixed --help message (s,--login,--user,) http://bugs.debian.org/249611.
1160
1161 shadow-4.0.7 -> shadow-4.0.8 26-04-2005
1162
1163 *** general:
1164 - remove not working OPIE and SKEY support,
1165 - chage, useradd, usermod: reduce multiple OPENLOG() calls,
1166 - passwd: fix #61313 Debian bug: "passwd -S root" (as a normal user) should not
1167 display "You may not change the password for root.",
1168 - vipw: fixed race condition (Debian #242407 bug; fix by Alexander Gattin
1169 <arg@online.com.ua>),
1170 - configure.in: add using AC_GNU_SOURCE macro for kill compilation warnings about
1171 implicit declaration of function `fseeko',
1172 - faillog: changed faillog record display format for allow fit in 80 columns all
1173 faillog attributes,
1174 - removed NDBM code (unused),
1175 - fixed use of SU_WHEEL_ONLY in su. Now su really is available for wheel group
1176 members. Thanks to Mike Frysinger <vapier@gentoo.org> for report:
1177 http://bugs.gentoo.org/show_bug.cgi?id=80345
1178 - drop never finished kerberos and des_rpc support (for kerberos support back firs
1179 must be prepared modularization),
1180 - fixed UTMP path detection (by Kelledin <kelledin@users.sf.net>),
1181 - useradd: rewritten group count to dynamic (by John Newbigin
1182 <jnewbigin@ict.swin.edu.au>),
1183 - login: fixed create lastlog entry fo users never loged in on non-PAM
1184 variant of login (fix by <oracular@ziplip.com>),
1185 - remove handle login.defs::NOLOGIN_STR (never used),
1186 - useradd: fixes a potential security problem when mailbox is created in
1187 useradd.
1188 Patch and comment by Koblinger Egmont <egmont@uhulinux.hu>:
1189 Only two arguments are passed to the open() call though it expects three
1190 because O_CREAT is present. Hence the permission of the file first becomes
1191 some random garbage found on the stack, and an attacker can perhaps open
1192 this file and hold it open for reading or writing before the proper
1193 fchmod() is executed. (Actually, we could also pass the final "mode" to
1194 the open() call and then save the consequent fchmod().)
1195 - SELinux changes: added changes in chage, chfn, chsh, passwd for allow
1196 construct more grained user password/account properties on SELinux
1197 policies level. Patch originally based on RH changes (submited by Chris
1198 PeBenito <pebenito@gentoo.org>),
1199 - added SELinux changes: in libmisc/copydir.c (based on Fedora patch),
1200 - updated translations: cs, da, es, eu, fi, fr, it, ko, nl, pl, pt, sk, uk,
1201 - added new translations: tl,
1202 - reindent all source code using -l80,
1203 *** documentation:
1204 - it man pages (by Danilo Piazzalunga <danilopiazza@libero.it>):
1205 -- updated: chfn.1, chsh.1, groups.1, grpck.8, grpconv.8,
1206 grpunconv.8, id.1, lastlog.8, login.1, newgrp.1, pwunconv.8, shadow.5,
1207 vigr.8, vipw.8,
1208 -- new: chage.1, chpasswd.8, expiry.1, faillog.5, faillog.8, getspnam.3,
1209 logoutd.8, porttime.5, pwck.8, shadow.3, shadowconfig.8, su.1,
1210 - passwd(1): fix #160477 Debian bug: improve -S output description,
1211 - newgrp(1): fix #251926, #166173, #113191 Debian bugs: explain why editing /etc/group
1212 (without gshadow) doesn't permit to use newgrp,
1213 - newgrp(1): newgrp uses /bin/sh (not bash),
1214 - faillog(8): updated after rewritten faillog command for use getopt_long(),
1215 - login(1): removed fragment about abilities pass environment variables in login prompt,
1216 - gshadow(5): new file (by Nicolas Nicolas François <nicolas.francois@centraliens.net>),
1217 - usermod(8): fixed #302388 Debian bug: added separated -o option description,
1218
1219 shadow-4.0.6 -> shadow-4.0.7 26-01-2005
1220
1221 - updated translations: da, es, fi, it, nl, pl, pt,
1222 - added zh_TW translation (from Debian resources),
1223 - remove unused now files in lib/ directory,
1224 - switch faillog to use getopt_long(),
1225 - added de vigr(8), vipw(8) man pages (from Debian resources),
1226 - added ro, sq translations (from Debian resources),
1227 - fixed large file support in lastlog and faillog:
1228 -- added AC_SYS_LARGEFILE macro to autoconf,
1229 -- use fseeko() instead fseek() and remove casting file offsets to unsigned
1230 long.
1231 - lastlog:
1232 -- rewritten source code using the same style as in chpasswd.c,
1233 -- open lastlog file after finish parse commandline options
1234 (now --help output can be displayed for users without lastlog
1235 file read permission),
1236 -- cleanups in lastlog(8) man page using the same style as in
1237 chpasswd(8).
1238 - chpasswd:
1239 -- switch chpasswd to use getopt_long() and adds a --md5 option
1240 (by Ian Gulliver <ian@penguinhosting.net>),
1241 -- rewritten chpasswd(8) man page.
1242
1243 shadow-4.0.5 -> shadow-4.0.6 08-11-2004
1244
1245 - su: fixed adding of pam_env env variables to environment
1246 (Martin Schlemmer <azarah@nosferatu.za.org>),
1247 - autoconf: fixed filling MAIL_SPOOL_DIR and MAIL_SPOOL_FILE variables
1248 which was always empty (Gregorio Guidi <g.guidi@sns.it>),
1249 - really close security bug in libmisc/pwdcheck.c,
1250 - added missing template/example PAM service config files for chfn, chsh and
1251 userdel,
1252 - do not translate variable names from /etc/default/useradd during
1253 "useradd -D".
1254
1255 shadow-4.0.4.1 -> shadow-4.0.5 27-10-2004
1256
1257 - change libmisc to private static library,
1258 - added SELinux support (basing on patch from Gentoo),
1259 - chage: more verbose/human readable -l output. This output is much more
1260 better for send directly via email for each users as message with account
1261 status (for example as message with warning about account/password expiration),
1262 - login: fixed handle -f option: now it works correctly without specify "-h
1263 <host>" if open login session locally is required (thanks for help
1264 investigate bug for Krzysztof Kotlenga),
1265 - userdel: when removing a user with userdel, userdel was always exits with 1 (fixed).
1266 Based on http://bugs.gentoo.org/show_bug.cgi?id=66687,
1267 - useradd: added handle /etc/defaults/useradd::CREATE_MAIL_SPOOL={yes|no}.
1268 Now on adding user account can be also created empty user mail spool.
1269 Curent code handle only mailbox.
1270 TODO: add handle create user mail spool in maildir format.
1271 - useradd: when placing symlinks into /etc/skel copy_tree of
1272 libmisc/copydir.c will properly create the symlink in the destination
1273 directory but not change the ownership to the target user/group. This
1274 makes httpd Option SymlinkIfOwnerMatch break for default weg pages
1275 including symlinks placed into /etc/skel/public_html for example.
1276 http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=66819
1277 - su: add pam_open_session() support. If built without PAM support
1278 propagate $DISPLAY and $XAUTHORITY environment variables.
1279 Based on http://www.gentoo.org/cgi-bin/viewcvs.cgi/sys-apps/shadow/files/shadow-4.0.4.1-su-pam_open_session.patch?rev=1.1
1280 - applied 036_pam_access_with_preauth.patch Debian patch submited by Bjorn
1281 Torkelsson <Bjorn.Torkelsson@hpc2n.umu.se>: add support for PAM account
1282 management to restrict access using pam_access when login is invoked with -f.
1283 - applied Owl patches by Solar Designer <solar@openwall.com>:
1284 shadow-4.0.4.1-owl-pam-auth.diff:
1285 Moved the PAM authentication in user management commands after
1286 command-line parsing, made it use separate service names for each command.
1287 Use constant strings rather than argv[0] for syslog ident in the user
1288 management commands,
1289 shadow-4.0.4.1-owl-tmp.diff:
1290 Remove using mktemp() if mkstemp() prototype not found (use always mkstemp()),
1291 shadow-4.0.4.1-owl-check-reads.diff:
1292 Add checking for read errors in commonio and vipw/vigr (not doing so could
1293 result in data loss when the records are written back),
1294 - fixed security bug in libmisc/pwdcheck.c which allow unauthorized
1295 account properties modification.
1296 Affected tools: chfn and chsh.
1297 Bug was discovered by Martin Schulze <joey@infodrom.org>.
1298 - added it translation (by Danilo Piazzalunga <danilopiazza@libero.it>),
1299 - added sk translation (by Peter Mann <Peter.Mann@tuke.sk>, submited by Christian
1300 Perrier <bubulle@kheops.frmug.org>),
1301 - added es translation (by Ruben Porras <nahoo82@telefonica.net>),
1302 - updated ko translation (by Changwoo Ryu <cwryu@debian.org>),
1303 - added fi translation (by Tommi Vainikainen <thv@iki.fi>),
1304 - new translations: bs, ca, da, eu, he, id, nb, nl, nn, pt, pt_BR, tr,
1305 zh_CN (stolen from Debian),
1306 - remove adduser(8) roff include man page to useradd(8).
1307
1308 shadow-4.0.4 => shadow-4.0.4.1 14-01-2004
1309 - bug fixes in automake files for generate correct tar ball on "make dist":
1310 added missing "EXTRA_DIST = $(man_MANS)" in man/*/Makefile.am.
1311
1312 shadow-4.0.3 => shadow-4.0.4 14-01-2004
1313
1314 *** general:
1315 - added missing information about -f options in groupadd usage message
1316 (document this also in man page),
1317 - removed TCFS support (tcfs is dead),
1318 - convert all po/*.po files to utf-8,
1319 - one TODO entry gone: fix nscd flushing databases on change (use
1320 per service flushing method instead HUPing nscd process),
1321 - removed old AUTH_METHODS dependent code,
1322 - chage: now all code depend on SHADOWPWD. If shadow will not be configured
1323 on autoconf level for using shadow password chage is olny stub which
1324 informs "chage not configured for shadow password support."
1325 - dpasswd: removed,
1326 - login: remove handle login.defs::DIALUPS_CHECK_ENAB code,
1327 - login: remove handle login.defs::NO_PASSWORD_CONSOLE code,
1328 - ALL tools, libraries: remove old SVR4, SVR4_SI86_EUA BSD_QUOTA and ATT_AGE
1329 dependent code,
1330 - ALL: ready for gettext 0.11.5, automake 1.7.4, autoconf 2.57,
1331 - logoutd, userd: handle also utmpx if available,
1332 - newgrp: fix for non-PAM version
1333 Use CLOSE_SESSIONS depending code only when USE_PAM.
1334 The problem was reported by Mattias Webjorn Eriksson using Slackware
1335 8.1 and reproduced it using slackware-current (9.0beta) (fix submited by
1336 Simon Williams <simon@no-dns-yet.org.uk>),
1337 - fix in too_many_failures() function: incorrect if() condition in non-PAM
1338 dependent code in fail login handling (fixed by Krzysztof
1339 Oledzki <ole@ans.pl>),
1340 *** documentation:
1341 - install groups(1) man page (moved from EXTRA_DIST to man_MANS),
1342 - removed pwauth(8), d_passwd(5), dialups(5) man pages,
1343 - remove text about password aging from passwd(5) (based on Debian changes),
1344 - document useradd and groupadd -M option in en and pl man pages
1345 (by Jakub Mikusek <mick3y@o.k.pl>).
1346 - added ru passwd(1) man page from KSI resources,
1347 - added es man pages found in Conectiva distribution resources,
1348 - added chch(1), chfn(1) man pages from chinese man pages translation
1349 project,
1350 - added id(1) man page czech man pages translation project,
1351 - updated ja man pages and added expiry(1),
1352 - removed old doc/ANNOUNCE,
1353 - updated german passwd(1), chsh(1) and login(1) man page and added chfn(1)
1354 (by Josef Spillner <josef@ggzgamingzone.org>),
1355 - many other cleanups and unifications in man pages.
1356
1357 shadow-4.0.2 => shadow-4.0.3 13-03-2002
1358
1359 - added various cs, de, fr, id, it, ko man pages found mainly in national
1360 man pages translations projects (this documents are not synced with
1361 current en version but you know .. "Documentations is lik sex. When it is
1362 good it very very good. Whet it is bad it is better than nothing."). Any
1363 changes for syncing this are welcome and for anyone who will want maintain
1364 this documents directly I can give cvs write access to project resources.
1365 - added new de translation (by Frank Schmid <frank@cs-schmid.de>).
1366 - fixed building --with-shared: swapped utent (in src/login.c and
1367 libmisc/utmp.c) and pwent (in libmisc/suauth.c and src/su.c)
1368 definition/extern (by Dimitar Zhekov <jimmy@is-vn.bg>).
1369 - minor changes and updates in man pages (also merged
1370 shadow-4.0.0-owl-man.patch by Solar Designer <solar@openwall.com>).
1371
1372 shadow-4.0.1 => shadow-4.0.2 17-02-2002
1373
1374 - resolve many fuzzy translations also all this which may cause problems on
1375 displaying long uid/gid,
1376 - allow use "$" on ending in created by useradd username accounts for allow
1377 create machine accounts for samba (thanks to Jerome Borsboom
1378 <borsboom@tch.fgg.eur.nl> for point this problem in 4.0.1),
1379 - fix small but ugly bug in configure.in in libpam_mics library detection.
1380
1381 shadow-4.0.0 => shadow-4.0.1
1382
1383 - added ability to log session closes in newgrp
1384 (Joseph Parmelee <jparmele@wildbear.com>),
1385 - add -pcs to .indent.pro file and reindent all code in src/,
1386 - remove "\n" from all SYSLOG() messages,
1387 - finish integrate AGING code into SHADOWPW,
1388 - remove handle old HAVE_USERSEC_H code,
1389 - updated ja and added hu man pages,
1390 - applied patches by Solar Designer <solar@openwall.com>:
1391 shadow-4.0.0-owl-chage-drop-priv.diffd
1392 shadow-4.0.0-owl-chage-ro-no-lock.diff:
1393 Added locks which are needed when doing r/w accesses, not when running
1394 as root. If root does read-only, there's no lock needed. Added missing
1395 "#include <errno.h>" for above (me).
1396 shadow-4.0.0-owl-warnings.diff
1397 Olny one fix from this patch was applied because other was fixed few days
1398 before :)
1399 shadow-4.0.0-owl-check_names.diff
1400 Merge only prat this patch with checking login name matching; checking
1401 is login string isn't longer than possible it will be good prepare using
1402 probably _POSIX_LOGIN_NAME_MAX from <bits/posix1_lim.h>,
1403 shadow-4.0.0-owl-chage-drop-priv.diff
1404 shadow-4.0.0-owl-pam-auth.diff
1405 Merge part with reorder initialize PAM and checking if chage is runed by
1406 root or not - now chage can be runed from non-root account for checking
1407 by user own account information (if PAM enabled).
1408 - fixes for handle/print correctly 32bit uid/gid (Thorsten Kukuk <kukuk@suse.de>),
1409 - implemented functions for better reloading the nscd cache (per NSS map)
1410 (Thorsten Kukuk <kukuk@suse.de>),
1411 - fixed warnings "not used but defined" on compile using gcc 3.0.x
1412 (bulletpr00ph <bullet@users.sourceforge.net>),
1413 - added ja, ko translations found in SuSE,
1414 - added symlinks: newgrp -> sg, vipw -> vigr,
1415 - added vigr(1) man page as roff .so link to vipw(1),
1416 - added sg(1) man page as roff .so link to newgrp(1),
1417 - installed fix for SEGV when using pwck -s on /etc/passwd file with
1418 empty lines in it.
1419
1420 shadow-20001016 => shadow-4.0.0 06-01-2002
1421
1422 - fix bug discovered and fixed by Marcel Ritter
1423 <Marcel.Ritter@rrze.uni-erlangen.de>
1424 Due to a big buffer size in lib/commonio.c this error does only appear
1425 if a line gets longer than 4096 bytes (there are probably very few people
1426 stumbling across this).
1427 Ths bug can be exposed by trashing /etc/groups file using useradd with script:
1428 #!/bin/sh
1429 typeset -i NUM
1430 NUM=0
1431 groupadd demogroup
1432 while [ $NUM -le 1000 ]; do
1433 useradd -g demogroup -G demogroup -p "NONE" user$NUM
1434 NUM=$NUM+1
1435 done
1436 - remove limit 32 to groups per user by (the same user can belong to
1437 more than 32 groups) by use sysconf(_SC_NGROUPS_MAX) instead constant
1438 NGROUPS_MAX (patch by Radu Constantin Rendec <radu.rendec@ines.ro>)
1439 NOTE: it probably need testing on other system for add
1440 some condition for using sysconf(_SC_NGROUPS_MAX) or NGROUPS_MAX constant,
1441 - added -s option to {pw,grp}ck to sort checked files by UID/GID,
1442 - drop detecting is pam_strerror() need one or two arguments. Instead using
1443 PAM_STRERROR() macro use directly pam_strerror() function with two
1444 arguments. pam_strerror() with one argument is obsoleted,
1445 - adde ja man pages (probably some man pages need update),
1446 - much better automake support,
1447 - added pt_BR man pages for gpasswd(1), groupadd(8), groupdel(8),
1448 groupmod(8), shadow(5) (man pages for other nations also are welcome),
1449 - many small fixes and updates nad improvements in man pages,
1450 - applied Debian patch to man pages for shadowconfig,
1451 - remove limit to 6 chars logged tty name (012_libmisc_sulog.c.diff Debian
1452 patch).
1453
1454 shadow-20001012 -> shadow-20001016:
1455 - conditionally disabled body reload_nscd() because not every
1456 version of nscd can handle it (this can be enabled by define
1457 ENABLE_NSCD_SIGHUP) (Marek Michałkiewicz <marekm@linux.org.pl>)
1458 - fixes on autoconf/automake level for dist target,
1459 - Julianne F. Haugh new contact address.
1460
1461 shadow-20000902 => shadow-20001012
1462
1463 - removed /redhat directory with obsoleted files (partially rewritten spec
1464 file is now in root directory),
1465 - applied shadow-19990827-group.patch patch from RH wich prevents adduser
1466 overwrite previously existing groups in adduser,
1467 - added PAM support for chage (bind to "chage" PAM config file) also
1468 added PAM support for all other small tools like chpasswd, groupadd,
1469 groupdel, groupmod, newusers, useradd, userdel, usermod (bind to common
1470 "shadow" PAM config file) - this modifications mainly based on
1471 modifications prepared by Janek Rękojarski <baggins@pld.org.pl>,
1472 - many small fixes and improvements in automake (mow "make dist"
1473 works correctly),
1474 - added cs translation (Jiri Pavlovsky <Jiri.Pavlovsky@ff.cuni.cz>).
1475
1476 shadow-20000826 => shadow-20000902
1477
1478 This is probably the last release from me.
1479 Tomasz Kloczko <kloczek@rudy.mif.pg.gda.pl> is the new maintainer.
1480 Good luck!
1481
1482 (I'm still interested to know what is going on with this package,
1483 which is fairly important to many Linux distributions, so please
1484 Cc: marekm@linux.org.pl in any related discussions - just don't
1485 expect me to respond quickly...)
1486
1487 Previous warning still applies - be careful!
1488
1489 - applied some of the Red Hat patches (revised slightly), thanks to
1490 Bernhard Rosenkraenzer <bero@redhat.de>: fix for truncated long
1491 lines (>8K) in /etc/group, send SIGHUP to nscd (caching daemon
1492 in glibc 2.1.x) after changing anything, add usermod -L and -U
1493 options, remove LOG_CONS from openlog(), chage -d and -E handles
1494 dates in yyyy-mm-dd format ('/' is not required)
1495 - various cleanups
1496
1497 shadow-19990827 => shadow-20000826
1498
1499 WARNING: this release is not tested (other than that it compiles for me),
1500 please be careful. Previous release was a year ago, so it is really time
1501 to release something and start looking for a new, better maintainer...
1502 (I've been extremely busy recently. Credit for most of the real work,
1503 such as complete PAM support, should go to Ben Collins <bcollins@debian.org>
1504 who maintains this package for Debian.)
1505
1506 - merged most of the changes from Debian (not all of them yet, PAM support
1507 should be complete but is not tested - need to upgrade to potato first)
1508 - added Polish translations of manual pages from PLD
1509 - change sulog() to not depend on global variables oldname, name
1510 - try to not follow symbolic links when deleting files recursively
1511 in userdel (still not perfect, safest to do it in single user mode)
1512 - removed workarounds for ancient (pre-ANSI) C compilers - use gcc!
1513 (a few ANSI C constructs were used already, and no one complained)
1514 - updated author's e-mail address (jfh@bga.com -> jfh@austin.ibm.com)
1515
1516 shadow-19990709 => shadow-19990827
1517
1518 - upgrade to autoconf-2.13, automake-1.4, libtool-1.3.3
1519 - i18n: added French translation by Vincent Renardias <vincent@ldsol.com>
1520 - i18n: added Swedish translation by Kristoffer Brånemyr <ztion@swipnet.se>
1521 - logoutd no longer reads /etc/logoutd.mesg at startup - instead, read
1522 it when sending to luser's tty (no need to reload with SIGHUP)
1523 - added support for "usergroups" feature often found in Linux distributions
1524 (if USERGROUPS_ENAB in login.defs set to "yes", uid != 0, uid == gid, and
1525 username == groupname, then set umask to 002 instead of 022)
1526 - Debian: pwck and grpck are now run from a daily cron job (root will
1527 receive an e-mail if something is wrong), and at system startup
1528 - added support for setting umask in /etc/limits
1529 - when using OPIE, re-prompt with echo on after empty password was entered
1530 - GETPASS_ASTERISKS now run time configurable (login.defs)
1531 - getpass() now uses stdin and stderr (not stdout) if it can't open /dev/tty
1532 - getpass() allows all input to be erased using Control-U, and beeps when
1533 too many characters are entered
1534 - removed obsolete sgtty support, in 1999 everyone should have termios :)
1535 - Debian: tar wrapper no longer needed to build packages as non-root user
1536 (install libtricks, and use "dpkg-buildpackage -rfakeroot" instead)
1537 - Debian: changes for GNU Hurd by Marcus Brinkmann <brinkmd@debian.org>:
1538 dpkg-architecture, cross compilation, only build passwd, add
1539 etc/login.defs.hurd conffile, conditionalize CBAUD
1540 - newgrp sets $HOME before running the new shell
1541 - both "sg group command" (usage message) and "sg group -c command"
1542 (man page) work, updated both the usage message and the man page :)
1543 - i18n: added missing _() for some translatable strings
1544
1545 shadow-19990607 => shadow-19990709
1546
1547 - added PAM support to chfn and chsh (thanks to Thorsten Kukuk)
1548 - fixed a bug in newgrp if the user is in >= 17 groups
1549 - added @LIBSKEY@ to LDADD for all programs (for some reason,
1550 almost all programs need it if skey/opie support is enabled)
1551 - changed grpconv/grpunconv to compile with --disable-shadowgrp
1552 - changed faillog to do something (assume -p) with no options specified
1553 - updated version of the udbachk passwd/shadow/group file integrity
1554 checker (contrib/udbachk.v012.tgz)
1555
1556 shadow-19990307 => shadow-19990607
1557
1558 - upgraded to libtool-1.2, latest config.{guess,sub}
1559 - added missing #include "defines.h" in libmisc/login_desrpc.c - thanks
1560 to almost everyone for reporting it :-)
1561 - moved PAM-related defines to pam_defs.h
1562 - added some braces to if/else to avoid egcs warnings
1563 - started adding PAM support to login (based on util-linux, not finished yet)
1564 - changed "!" to "x" for pw_passwd in src/newusers.c
1565 - a few more Y2K fixes
1566 - added contrib/udbachk.tgz (passwd/shadow/group file integrity checker),
1567 thanks to Sami Kerola
1568 - Debian: made /etc/{limits,login.access,login.defs,porttime,securetty}
1569 files all mode 0600 (Bug#38729 - login: /etc/limits is world readable)
1570 - updated mailing list information (moved again, now hosted by SuSE),
1571 updated README.mirrors, other minor documentation updates
1572 - made getpass work with redirected stdin
1573 - new readpass echoing asterisks disabled by default by popular demand
1574 (can be enabled at compile time: ./configure --enable-readpass)
1575 - the random number of asterisks in readpass is now more random
1576 (random number generator initialization was missing)
1577 - commented out --enable-md5crypt (obsolete) in configure.in
1578 - when checking for libskey, link with -lcrypt if libcrypt is available
1579 (otherwise the configure test for libskey fails - libskey needs libcrypt)
1580 - added Package/Version ident strings (so you can use the RCS "ident"
1581 command to check any binary, which version of shadow it comes from)
1582
1583 shadow-981228 => shadow-19990307
1584
1585 - added support for setting process priority in /etc/limits
1586 - i18n: updated Greek translation
1587 - i18n: added Polish translation by Arkadiusz Miskiewicz
1588 - documented the -p option in useradd.8 and usermod.8 man pages
1589 - some "const" gcc warning fixes
1590 - attempt to fix lib/snprintf.c compilation problems
1591 - added restart/reload/force-reload to /etc/init.d/logoutd (found by lintian)
1592 - always require password for root logins (even with NO_PASSWORD_CONSOLE)
1593 - workaround for RedHat's CREATE_HOME feature in /etc/login.defs
1594 - changed to Y2K compatible version numbering
1595 - more Y2K fixes, use the ISO 8601 date format (yyyy-mm-dd) for default
1596 values of user-entered dates (you can still enter dates in any format
1597 supported by GNU date)
1598 - oops, added doc/README.nls to list of files to distribute
1599 - added missing sanitize_env() call to src/login.c
1600 - debian/rules installs /bin/login non-setuid by default, just in case...
1601 - build Debian packages with cracklib support (depends on cracklib-runtime)
1602
1603 shadow-980724 => shadow-981228
1604
1605 - login now clears the username in argv[] (in case someone types the
1606 password instead of username, by mistake)
1607 - i18n support, Greek translation (Nikos Mavroyanopoulos), see README.nls
1608 - updated author's e-mail address (jfh@tab.com -> jfh@bga.com)
1609 - new getpass() replacement that displays *'s (Pavel Machek)
1610 - no password required when logging in from ttys listed under
1611 NO_PASSWORD_CONSOLE in login.defs (Pavel Machek)
1612 - fixed limits code so RLIMIT_AS should work
1613 - upgraded to Debian 2.0
1614 - built a new machine (P2 350MHz, 64MB RAM) so the thing can be compiled
1615 in reasonable time again
1616 - upgraded to automake-1.3, libtool-1.0h (also new config.guess and
1617 config.sub that work on i686)
1618 - usermod fixed to handle group names starting with digits (not recommended)
1619
1620 shadow-980626 => shadow-980724
1621
1622 - security: login no longer gives you a root shell if setgid()
1623 or initgroups() or setuid() fails for any reason, discovered
1624 by Ted Hickman <thickman@sy.net>
1625 - remove libshadow.so -> libshadow.so.x.x symlink after install
1626 - a few int -> uid_t type cleanups
1627 - fail immediately (don't retry) in *_lock() if euid != 0
1628 - added sample PAM config files etc/pam.d/{passwd,su}
1629 - preliminary PAM support in su (untested - use at your own risk,
1630 comments and patches welcome!)
1631 - cleanup and more comments in OPIE code (Algis Rudys)
1632 - added support for TCFS (Transparent Cryptographic File System)
1633 (use ./configure --with-libtcfs, see http://tcfs.dia.unisa.it/
1634 for more info), thanks to Aniello Del Sorbo
1635
1636 shadow-980529 => shadow-980626
1637
1638 - fixed bug in commonio_lock() (infinite recursion if lckpwdf() not
1639 used and database cannot be locked), thanks to Jonathan Hankins
1640 - fixed bug in copy_tree() (NUL-terminate readlink() results),
1641 thanks to Lutz Schwalowsky
1642 - no need to press Enter after Ctrl-C to interrupt password prompt
1643 - removed a few harmless gcc warnings
1644 - secure RPC login disabled if <rpc/key_prot.h> not found (glibc 2.0)
1645 - faillog.8: changed /usr/adm -> /var/log
1646 - pwconv.8: documented that it may fail on invalid password files
1647
1648 shadow-980417 => shadow-980529
1649
1650 - fixed "interesting" strzero() bug introduced by me in 980417:
1651 strzero(cp) didn't work as intended (the macro used a local
1652 variable called "cp" - oops...); Leonard N. Zubkoff was the
1653 first person to report it - thanks!
1654 - fixed usermod -e to accept empty argument (like useradd),
1655 thanks to Martin Bene
1656 - several changes from Debian 980403-0.2, see debian/changelog
1657 - added contrib/shadow-anonftp.patch (not yet merged, sorry...)
1658 thanks to Calle Karlsson
1659
1660 shadow-980403 => shadow-980417
1661
1662 - fixed login session limits (again - broken since 980130)
1663 - more symbolic constants for exit status values
1664 - fixed logoutd to work with 8-character usernames in utmp
1665 (no room for terminating NUL!)
1666 - various fixes to make the code more glibc2-friendly
1667 - updated doc/cracklib26.diff (fix for empty gecos, etc.)
1668 - updated the files in redhat/ from shadow-utils-970616-11.src.rpm
1669 (RH 5.0 updates)
1670
1671 shadow-980130 => shadow-980403
1672
1673 - security: su now creates the sulog file (if enabled and doesn't
1674 already exist) with umask 077
1675 - hopefully removed arbitrary group size limits (not yet for
1676 shadow groups though - sgetsgent() still needs a rewrite,
1677 but I don't want to delay this release any longer...)
1678 - fixed NULL dereference in groupmod -n
1679
1680 shadow-971215 => shadow-980130
1681
1682 - Debian binary packages can be built without root privileges
1683 (tar wrapper - debian/tar.c)
1684 - new subdir "redhat" (needs more work, see redhat/README)
1685 - in several places, exit(127) if exec fails with ENOENT, and
1686 exit(126) on other errors (as in ksh and bash)
1687 - renamed getpass() and md5_crypt() to libshadow_* to avoid name
1688 conflicts with libc functions - md5_crypt() is also in libcrypt.a
1689 on Linux/PPC, thanks to Anton Gluck <gluc@midway.uchicago.edu>
1690 - handle crypt() returning NULL (possible according to Single Unix
1691 Spec) more gracefully (exit instead of SIGSEGV)
1692 - fixed bug in putgrent() that showed up when realloc() moved the
1693 buffer while expanding it, thanks to Floody <flood@evcom.net>
1694 - fixed bug in login session limits (with a limit set to N logins,
1695 only N-1 logins were allowed), thanks to Floody <flood@evcom.net>
1696 - upgraded to libtool-1.0h (now recognizes GNU ld on Debian 1.3.1)
1697 - newer config.guess and config.sub (should work on x86 for x > 5)
1698 - removed doc/automake-1.0.diff (obsoleted by automake-1.2)
1699 - added doc/cracklib26.diff (some patches for cracklib-2.6)
1700 - documented more (not all yet) login.defs(5) settings
1701 - replaced more exit status numeric values with #defines
1702 - shadow-utils.spec now generated from shadow-utils.spec.in
1703 (so I don't have to edit version numbers for every new release)
1704 - groupadd -f option, based on RedHat's shadow-utils-970616-9 patch
1705 ("force" - exit(0) if the group already exists); other RedHat-
1706 specific options not added yet (best done in a perl script that
1707 runs useradd/usermod/groupadd - see Debian's adduser-3.x)
1708 - added -O option (override login.defs values) to useradd and groupadd
1709 - if usermod can't update the group file(s), exit(10) but update the
1710 password file(s) anyway (as documented by Solaris man page)
1711 - useradd should no longer set sp_expire to the current date (oops)
1712 - configure.in: added --enable-desrpc, check for gethostbyname in libc
1713 before trying libnsl (necessary for Solaris; not for Linux or Irix,
1714 even though libnsl may be present), fixed pw_age/pw_comment/pw_quota
1715 detection, setpgrp vs. setpgid, other minor tweaks
1716 - various */Makefile.am tweaks
1717 - login.defs: added FAKE_SHELL - program to run instead of the login
1718 shell, with the real shell in argv[0] (Frank Denis)
1719 - login.defs: ignore case in yes/no settings
1720 - more E_* defines instead of hardcoded numbers for exit()
1721 - added sanitize_env() for setuid programs
1722 - login_desrpc() checks for getnetname() errors
1723 - new password is not "too similar" if it is long enough
1724 - replacement strstr() was static, no one noticed :-)
1725 - {pw,spw}_lock() and {pw,spw}_unlock() track the lock count and call
1726 lckpwdf() and ulckpwdf() as needed, *_lock_first() hack removed
1727 - login sets $REMOTEHOST for remote logins
1728 - added newgrp -l option (Single Unix Spec, same as "-")
1729 - EXPERIMENTAL shared lib support using libtool (libshadow.so saves about
1730 200K of disk space on Linux/x86), enabled by default if supported by
1731 the system, use ./configure --disable-shared if it causes any problems.
1732 Warning: libshadow.so is intended for internal use by this package
1733 only - binary compatibility with future releases is not guaranteed.
1734 There should be no need to link any other programs with libshadow.so -
1735 the libshadow.so -> libshadow.so.x.x symlink is unnecessary.
1736 - pam_strerror() takes one or two arguments, depending on the Linux-PAM
1737 version (!) - added check to configure; fixed do_pam_passwd prototype
1738 - libmisc/login_access.c should compile on Linux/PPC and Solaris
1739 - added information about the new ftp site to doc/README.mirrors
1740
1741 shadow-971001 => shadow-971215
1742
1743 - added workaround for NYS libc 5.3.12 (RedHat 4.2) bug to grpck
1744 - updated the RPM .spec file
1745 - renamed rlogin() to do_rlogin() to avoid Linux/PPC build problem
1746 (glibc defines something else named "rlogin" in utmpbits.h ?)
1747 - added MD5 checksums in Debian packages
1748 - added -p and -g options to vipw (edit the password or group file
1749 respectively, regardless of the command name in argv[0])
1750 - removed old DBM support (NDBM code is still there)
1751 - fixed a bug in gpasswd: current username was incorrectly identified as
1752 "root" because of setuid(0) done too early. It may be a security hole
1753 when using shadow groups - if "root" is listed as a group administrator,
1754 any user can add/remove members in that group. Thanks to Jesse Thilo.
1755 - gpasswd now logs which user (root or group admin) made the changes
1756 - passwd now uses $PATH to search for the chfn, chsh, gpasswd commands
1757 - newgrp and add_groups() allocate supplementary group lists dynamically
1758 - moved check_shell() from src/chsh.c to libmisc/chkshell.c
1759 - CHFN_RESTRICT in login.defs can now specify exactly which fields may be
1760 changed by regular users (any combination of letters "frwh")
1761 - fixed contrib/pwdauth.c segfault with non-existent usernames
1762 - minor change in lib/getdef.c to handle quotes better (Juergen Heinzl)
1763 - new date parsing code (from GNU date) used by useradd, usermod, chage
1764 - upgraded to automake-1.2, added libtool-0.7 (no libshadow.so yet)
1765 - converted code to ANSI C, added ansi2knr (untested - use gcc!)
1766 - fixed useradd -G segfault (one '*' that shouldn't be there)
1767 - allow 8-bit characters in chfn
1768 - added support for RLIMIT_AS (max address space) in libmisc/limits.c
1769 - changed the handling of NIS plus entries in password files
1770 - some more tweaking in various debian/* files
1771 - logoutd uses getutent() instead of reading utmp file directly
1772 - fixed lckpwdf() called twice (and failing) when changing password
1773 if the user is not listed in /etc/shadow (Mike Pakovic)
1774 - erase and kill characters left unchanged if not defined in login.defs
1775
1776 shadow-970616 => shadow-971001
1777
1778 - Debian: mkpasswd no longer installed (dbm files not supported)
1779 - chpasswd checks for shadow/non-shadow at run time, too
1780 - added chpasswd -e (input file with encrypted passwords) - Jay Soffian
1781 - changed libmisc/login_access.c as suggested by Dave Hagewood
1782 - replaced sprintf() with snprintf() in several places
1783 - added lib/snprintf.[ch] (from XFree86) for systems without snprintf()
1784 - minor tweaks in contrib/adduser.c (/usr/local -> /usr)
1785 - non-root users can only run su with a terminal on stdin
1786 - temporarily disabled DES_RPC because getsecretkey() causes login to hang
1787 for 5 minutes on at least one RH 4.0 system. Not sure if this is a bug
1788 in libc, or system misconfiguration. Needs further investigation.
1789 - check for strerror() and -lrpcsvc (should compile on SunOS again)
1790 - fixed free() called twice in libmisc/mail.c
1791 - added information about mirror sites (doc/README.mirrors)
1792 - updated pwconv.8 and pwunconv.8 man pages
1793 - "make install" now installs pwconv, pwunconv, grpconv, grpunconv
1794 - pwauth.8 no longer installed (AUTH_METHODS not supported by default)
1795 - corrected su.1 man page ($SHELL not used)
1796 - no need for --with-md5crypt if the MD5-based crypt() is already in libc
1797 (or another library specified in /etc/ld.so.preload - Linux ld.so 1.8.0+)
1798 - cleaned up PASS_MAX in getpass() (127 always assumed)
1799 - default editor for vipw changed from /bin/ae to a real editor :)
1800
1801 shadow-970601 => shadow-970616
1802
1803 - fixed execlp call (missing NULL) in src/vipw.c
1804 - vipw now preserves permissions on edited files
1805 - commented out the xdm-shadow hack in shadowconfig
1806 - improved RedHat spec file (Timo Karjalainen)
1807 - updated mailing list information
1808 - added information about the shadow paper (doc/README.shadow-paper)
1809 - renamed doc/console.c.spec (confused RPM)
1810
1811 shadow-970502-2 => shadow-970601
1812
1813 - fixed a typo in libmisc/mail.c causing login to segfault
1814 if MAIL_CHECK_ENAB=yes (sorry!)
1815 - patches for OPIE support (Algis Rudys) (untested)
1816 - programs that modify /etc/passwd or /etc/shadow will use
1817 lckpwdf() if available
1818 - now compiles with PAM support! (still untested)
1819 - cosmetic error message changes (prefixed by argv[0]:)
1820
1821 shadow-970216 => shadow-970502-2
1822
1823 - shadow group support fixes (grpconv didn't work - for some
1824 reason, putsgent() returns 1 instead of 0 on success;
1825 now -1 = failure, anything else = success)
1826 - upgraded to autoconf-2.12
1827 - pwconv and pwunconv now follow other UN*X systems and SVID3
1828 (modify files in place), original versions moved to "old"
1829 - scologin.c moved to "old" (it was only for SCO Xenix) so
1830 people stop sending patches for scologin.c gcc warnings :)
1831 - don't use the MD5* functions in libmisc/salt.c (glibc has
1832 the new md5 crypt(), but no <md5.h> and MD5* functions!)
1833 - support for MkLinux, Solaris, JIS, Qmail (Frank Denis)
1834 - "passwd -S -a" now really works
1835 - support for Debian, vipw, a few fixes (Guy Maor)
1836 - src/login.c radius bug fix (Rafal Maszkowski)
1837 - ISSUE_FILE_ENAB -> ISSUE_FILE in the sample /etc/login.defs
1838 - fixes for glibc and DES_RPC (Thorsten Kukuk)
1839 - limits.5 man page (Luca Berra)
1840 - expiry will work setgid shadow too, removed euid 0 check
1841 - added check for a64l() to configure (glibc)
1842
1843 shadow-961025 => shadow-970216
1844
1845 - major rewrite of *io.c (no more 4 copies of almost identical code)
1846 - use fsync() (if available) instead of sync() when updating password files
1847 - use fchmod() and fchown() if available
1848 - keep the NIS "plus on a line by itself" entries at end of passwd/group
1849 - configure checks location of passwd/chfn/chsh programs (/usr/bin or /bin)
1850 - passwd -S -a: list information about all users (root only)
1851 - passwd -k: change only expired passwords
1852 - passwd -q: quiet mode
1853 - first attempt at PAM support in passwd
1854 - passwd updates the non-shadow password if /etc/shadow exists but the
1855 user has no shadow password
1856 - passwd logs who changed the password, added hook to allow non-root
1857 administrators who can change passwords (not implemented yet)
1858 - su sets $HOME even without the "-" option (suggested by Joey Hess)
1859 - added -p (set encrypted password) option to useradd and usermod
1860 (idea from hpux10 - undocumented option used internally by SAM)
1861 - useradd -D -e does the right thing (set default expiration date)
1862 - USERDEL_CMD in login.defs instead of hardcoded {ATRM,CRONTAB}_COMMAND
1863 because there are just too many systems that need different commands
1864 - removed #ifdef FAILLOG_LOCKTIME (now always enabled), warning: the
1865 faillog file format has been changed (somewhere between 960129 and
1866 960810), please truncate the old file (if any) to zero length
1867 - ISSUE_FILE (may be different from /etc/issue) instead of ISSUE_FILE_ENAB
1868 - wtmp, lastlog, faillog file location guessed by configure
1869 - separate checks for invalid user and group names, max username length
1870 based on struct utmp (it's not always 8 characters)
1871 - pwck and grpck now check for invalid user/group names
1872 - pwck -q (quiet, report only serious problems) option added
1873 - separate cleaner sgetpwent() without the NIS magic
1874 - NIS entries ignored (never changed) by *io.c, pwck, grpck
1875 - various code cleanups
1876 - new get_my_pwent() function for getting my own username, uid etc.
1877 - faillog opens the file read-write if possible (even if not root)
1878 - passwd -S allowed for normal users (for their own uid only)
1879 - handle the case of login denied to passwordless accounts better
1880 ("Login incorrect" without "Password:" prompt looks strange)
1881 - corrected author information and removed a copyright restriction
1882
1883 shadow-960925 => shadow-961025
1884
1885 - fixed a few typos in shadow group code
1886 - don't check for names starting with 'r' to determine if the shell
1887 is restricted, use /etc/shells instead (for the "rc" shell)
1888 - removed extra definition of LASTLOG_FILE in configure.in
1889 - expiry no longer segfaults if no /etc/shadow
1890 - userdel -r "can't remove mailbox" warning no longer printed on success
1891 - useradd exit codes changed to match hpux10 man page
1892 - fixed possible fd leak etc. in file locking code (lib/commonio.c)
1893
1894 shadow-960920 => shadow-960925
1895
1896 - bug fixes to the new environment code using malloc
1897 - use hardcoded names instead of basename(argv[0]) for openlog() in programs
1898 that users can run (chage, chfn, chsh, gpasswd, login, newgrp, passwd, su)
1899 - small fix to isexpired(), and use it in passwd as well
1900 - use strftime() and strptime() if available
1901 - added chmod 600 /etc/passwd- at the end of pwconv5 (backup file may
1902 contain encrypted passwords!)
1903 - pass size to change_field (chage, chfn, chsh) instead of assuming BUFSIZ
1904 (nothing bad happened yet, just a cleanup)
1905 - gpasswd should work with both shadow and non-shadow group passwords
1906 - detect unsupported options if no shadow (gpasswd, useradd, usermod)
1907 - passwd -e for sunos4 (ATT_AGE), untested
1908 - read environment from file (ENVIRON_FILE in login.defs), idea from ssh
1909 - small fix to l64a()
1910 - passwd prints a message after password successfully changed (for things
1911 like poppassd which run passwd and expect some output)
1912 - passwd logs if password was changed by root (as opposed to a luser)
1913 - passwd uses current uid if no username argument and getlogin() fails
1914
1915 shadow-960910 => shadow-960920
1916
1917 - use malloc for environment variables, no more MAXENV (Juergen Heinzl)
1918 - newusers should work with both shadow and non-shadow passwords
1919 (still left to do: chpasswd, gpasswd)
1920 - login-static no longer compiled by default
1921 - more SYSLOG() macros
1922
1923 shadow-960810 => shadow-960910
1924
1925 - updated README.linux to point to the new ftp site
1926 - chfn and chsh optionally (CHFN_AUTH) prompt for password like util-linux
1927 - man pages now closer to LDP standards (Ivan Nejgebauer)
1928 - newgrp uses SYSLOG_SG_ENAB (not SU) as in the /etc/login.defs comments
1929 - obscure.c fixed to compile with HAVE_LIBCRACK
1930 - cosmetic message changes in age.c
1931 - utmp open error check fixed in utmp.c
1932 - grpunconv added (Michael Meskes)
1933 - login reports invalid login time, not "Login incorrect" (Ivan Nejgebauer)
1934 - logoutd sets OPOST before writing to the tty (Ivan Nejgebauer)
1935 - sulogin: don't use syslog(), other minor changes (Ivan Nejgebauer)
1936 - passwords can be changed if sp_max == -1 (now considered infinity)
1937 - usermod: don't use sizeof(struct lastlog) when writing to faillog (ugh)
1938 - started replacing lots of #ifdef USE_SYSLOG with cleaner macros
1939 - contrib/rpasswd.c added (Joshua Cowan)
1940 - PASS_MAX is 127 with MD5_CRYPT (not just for Linux - sunos4 too...)
1941 - workarounds for a RedHat NYS libc getspnam() bug (if /etc/shadow
1942 doesn't exist, it succeeds and returns sp_lstchg==0 instead of -1).
1943
1944 shadow-960129 => shadow-960810
1945
1946 - automake, configure checks for libcrypt and libcrack (Janos Farkas)
1947 - added --enable-shadowgrp to configure (shadow groups disabled by default)
1948 - should compile on SunOS 4.1.x - but it does NOT mean that it works :-)
1949 - login sets HUSHLOGIN=TRUE or FALSE (for shell startup scripts etc.)
1950 - hopefully removed all the rcsid warnings
1951 - contrib/atudel perl script to remove at jobs (thanks to Brian Gaeke)
1952 - resource limits (Cristian Gafton)
1953 - workaround for buggy init/getty(?) leaving junk in ut_host on RedHat
1954 - more fixes in man pages
1955 - pwck and grpck no longer suggest to run mkpasswd if *DBM not compiled in
1956 - most programs (groupadd, groupdel, groupmod, grpck, login, passwd, pwck,
1957 su, useradd, userdel, usermod) should now work with both shadow and
1958 non-shadow passwords/groups (check for /etc/shadow and /etc/gshadow at
1959 run time); a few programs still left to do
1960 - mailbox mv/chown/rm in usermod/userdel (suggested by Cristian Gafton)
1961 - new contrib/adduser.c from Chris Evans
1962 - lots of other minor changes
1963 - source tree reorganization, GNU autoconf, portability cleanups
1964 - basename() renamed to Basename() to avoid name space confusion
1965 - new programs to create /etc/shadow and /etc/gshadow: pwconv5, grpconv
1966 - newgrp cleanup and a few fixes
1967 - useradd uses PASS_MAX_DAYS, PASS_MIN_DAYS and PASS_WARN_AGE
1968 - don't make the first group member the group admin by default
1969 (define FIRST_MEMBER_IS_ADMIN to get the old gpasswd behaviour)
1970 - password aging constants, NGROUPS_MAX and syslog stuff in only one
1971 place (defines.h) instead of repeating it in all source files...
1972 - added userdel -r safety check (refuse to remove the home directory
1973 if it would result in removing some other user's home directory)
1974 - usermod -u now correctly checks for non-unique uid (unless -o)
1975 - sync() after updating password files, just to be more safe
1976 - "make install" should install /etc/login.defs if it doesn't exist
1977 - new option to control what happens if we can't cd to the home directory
1978 (DEFAULT_HOME in /etc/login.defs)
1979 - enter the home directory as the user, not as root (for NFS etc.)
1980 - added check for Slackware bugs (nobody UID -1) in pwck and grpck
1981 - new CONSOLE_GROUPS feature (thanks to pacman@tardis.mars.net), it is
1982 possible to add specified groups (floppy etc.) for console logins
1983 - new faillog feature: lock account for specified (per-user) time since
1984 the last failure after exceeding the failure limit
1985 - new man pages (gpasswd.1, login.access.5, suauth.5)
1986 - fixes in man pages, renamed *.4 to *.5
1987 - new "contrib" directory (two adduser programs)
1988 - changed some "system" to "feature" #ifdefs (autoconf someday...)
1989 - sulogin no longer requires to be run from init, should work from rc
1990 scripts too
1991 - changes to prevent unshadowing with libc SHADOW_COMPAT (get info
1992 using xx_locate(), modify it and call xx_update(), don't write back
1993 anything returned by getpwnam() etc.)
1994 - stupid bug fixed in lastlog.c
1995 - don't move non-directories in "usermod -m"
1996 - don't log unknown usernames (passwords mistyped for usernames) (lmain.c)
1997 - macros to get around ancient compilers which don't like prototypes
1998 - make more use of "const" (not everywhere yet)
1999 - added #ifdef AUTH_METHODS - very few people use administrator defined
2000 authentication methods because many programs are not aware of them;
2001 not supporting them makes the code simpler
2002 - new "save" and "restore" Makefile targets, thanks to Rafal Maszkowski
2003 - sgetgrent() in libshadow.a is optional, some versions of libc have it,
2004 see HAVE_SGETGRENT in config.h (grent.c)
2005 - don't use continued lines in /etc/group, the standard getgr*() functions
2006 don't support that (grent.c)
2007 - removed the third main() argument (according to libc docs, not allowed by
2008 POSIX.1 - use environ instead) (lmain.c, smain.c, newgrp.c, sulogin.c)
2009 - login access control (lmain.c, login_access.c)
2010 - added copyright notice to login_access.c (from logdaemon-5.0)
2011 - detailed su access control (smain.c, suauth.c) - thanks to Chris Evans
2012 - added closelog() in su before executing the shell (smain.c)
2013 - getting current user name changed (smain.c)
2014 - "x" instead of "*" in pw_passwd, consistent with pwconv (useradd.c)
2015 - getpass() shouldn't return NULL except on errors (getpass.c)
2016 - moved isexpired() to isexpired.c (now part of libshadow.a) from age.c
2017 - SunOS4-like passwd -e (force change on next login) (isexpired.c, passwd.c)
2018 - can use shadow support in new versions of Linux libc instead of libshadow.a,
2019 see HAVE_SHADOWPWD, HAVE_SHADOWGRP in config.h.linux (shadow.c, gshadow.c)
2020 - "no shadow password" not logged, the same /bin/login should work with both
2021 shadow and non-shadow passwords (lmain.c)
2022 - some cleanup in various places (lmain.c, passwd.c)
2023 - new program to verify username/password pairs, for xlock etc.; it is not
2024 installed by default, read the comments first (pwdauth.c)
2025 - authentication programs run with empty environment for safety (pwauth.c)
2026 - added missing fstat error checks (faillog.c, lastlog.c, setup.c, *io.c)
2027 - common code separated from *io.c (commonio.c)
2028 - ownership and permissions on password files are now preserved (we may try
2029 to make more use of setgid and setuid non-root programs in the future)
2030 - added (untested) MD5-based crypt() from FreeBSD (md5crypt.c), see
2031 MD5_CRYPT in config.h.linux and MD5_CRYPT_ENAB in login.defs.linux
2032 - termios/termio/sgtty macros cleaned up a bit
2033
2034 shadow-951218 => shadow-960129
2035
2036 Emergency bug fix release - no new features since 951218. There are many
2037 new changes, but this bug really can't wait until they are tested.
2038
2039 Probably all previous versions of the shadow suite have a serious bug which
2040 makes it possible to overwrite the stack by entering very long username at
2041 the login prompt. This can give root access to any remote user!
2042
2043 Changed the maximum size in login.c from BUFSIZ (1024) to 32 (to match
2044 size of the array in lmain.c). Aaargh!!!
2045
2046 shadow-951203 => shadow-951218
2047
2048 Changes:
2049 - Linux utmp handling fixes (utmp.c)
2050 - last failure date printing fixes (failure.c)
2051 - minor fix to compile with USE_CRACKLIB (obscure.c)
2052 - eliminated the use of snprintf (env.c, lmain.c, login.c, shell.c, smain.c)
2053 - basename.c added, replacing duplicated code in various places
2054 - "su -" runs the shell with '-' in argv[0] again (smain.c)
2055 - removing at/cron jobs cleaned up (userdel.c)
2056 - /etc/gshadow should not be world-readable (sgroupio.c)
2057 - if fflush() failed, files were not closed (*io.c)
2058 - login prompt is now "hostname login: " on Linux (lmain.c, login.c)
2059 - "save" and "restore" targets commented out (don't work) (Makefile.linux)
2060 - some minor cleanups for gcc -Wall (unused variables etc.)
2061 - removed README.FIRST (copyrights are OK now)
2062 - updated ANNOUNCE, README.linux, WISHLIST
2063 - as suggested, converted to RCS
2064
2065 shadow-3.3.2-951127 => shadow-951203-jfh
2066
2067 Changes:
2068 - Added the BSD-style copyright to all of the files. Any files with the
2069 old copyright have multiple copyright holders and need to be cleanroomed
2070 to produce BSD-style copyrightable files, or I need to get the consent
2071 of the others to change the copyright.
2072 - Changed the ANNOUNCE file to not refer to the README.FIRST file. Now
2073 that all of the files should have the correct copyright there is no need
2074 to refer to that e-mail message.
2075 - Changes SCCS strings to "%W% %U% %G%". Marek needs to either convert to
2076 RCS or check into SCCS and then checkout. I'd suggest using RCS ;-)
2077
2078 jfh@rpp386.cactus.org
2079
2080 shadow-3.3.2-951106 => shadow-951127
2081
2082 Note: for now this code only supports Linux. All the #ifdef's are there
2083 (and will be; support for at least SunOS 4.1.x would be nice) but:
2084 - I had to fix some potential security problems resulting from sloppy
2085 coding (no bounds checking), and it was easier for me to use snprintf()
2086 (not available on many systems, unfortunately), I'll fix that later.
2087 Old versions of Linux libc don't have snprintf() either, and the one
2088 in libbsd.a ignores the max size - don't use it! (libc-4.6.27 is OK)
2089 - I am lazy and only updated Makefile.linux and config.h.linux this time
2090 - I don't have root access to non-Linux systems (this means no testing)
2091 - this code needs some major reorganization, which will (hopefully)
2092 make porting easier
2093
2094 Changes:
2095 - some code cleanup, prototypes.h, defines.h, Makefile and config.h changes
2096 - login can be statically linked (not that I think it's a good idea, better
2097 fix the telnetd, but paranoid people will like it :-)
2098 - login is installed non-setuid by default
2099 - check for NULL from getpass()
2100 - wipe cleartext password from getpass() when no longer needed (pwauth.c)
2101 - use standard "Password: " prompt by default (pwauth.c)
2102 - hopefully fixed bogus sigaction() stuff (Linux only) (getpass.c)
2103 - oops, setrlimit wants bytes, ulimit wants 512-byte units (lmain.c)
2104 - Linux has <lastlog.h>
2105 - print ll_host on Linux too (lmain.c)
2106 - size checking in various places (setuid root programs, argh!)
2107 - preserve TERM from getty (lmain.c)
2108 - don't ignore SIGHUP (lmain.c)
2109 - :%s/setenv/set_env/g (setenv(3) conflict) (env.c, lmain.c, login.c)
2110 - remove LD_xxx (env.c)
2111 - use bzero() instead of memset() for BSD portability and less #ifdef's
2112 (if the system has no bzero(), implement it as a macro using memset())
2113 - the above fixes wrong order of memset() parameters (log.c)
2114 - use getutent/pututline instead of doing it by hand (utmp.c)
2115 - added the new settings to login.defs.linux
2116 - added login_access.c to the distribution (not used yet)
2117
2118 ==========
2119
2120 shadow-3.3.2 => shadow-3.3.2-951106
2121
2122 - added dummy pad.c and #ifdef'ed out references to pad_auth (pwauth.c)
2123 - malloc/strdup error checking, hopefully no more core dumps...
2124 - define HAVE_RLIMIT instead of HAVE_ULIMIT for Linux (config.h.linux)
2125 - changed pathnames on Linux to conform to new FSSTND (/var/log etc.)
2126 - larger buffer for cipher, for md5 crypt() if and when (encrypt.c, passwd.c)
2127 - use POSIX termios whenever possible on Linux
2128 - list.c, removed add_list/del_list from gpmain.c, user{add,del,mod}.c
2129 - strtoday.c, removed duplicates from chage.c, useradd.c, usermod.c
2130 - login -h only for root (lmain.c)
2131 - login -r not needed for Linux (lmain.c)
2132 - sample login.defs modified for Linux (login.defs.linux)
2133 - swapped chfn USAGE and ADMUSAGE (chfn.c)
2134 - added -u to passwd usage (passwd.c)
2135 - no #! check necessary for Linux (shell.c)
2136 - define OLD_CRON for some old incompatible Linux distributions (userdel.c)
2137 - PASS_MAX is now 127 (not 8) for Linux (getpass.c)
2138 - LOGIN_RETRIES, LOGIN_TIMEOUT, PASS_CHANGE_TRIES are no longer compiled in,
2139 can now be set in login.defs, old values are used as defaults (lmain.c)
2140 - unique uid/gid selection now more robust (useradd.c, groupadd.c)
2141 - UID_MIN, UID_MAX, GID_MIN, GID_MAX in login.defs (useradd.c, groupadd.c)
2142 - CRACKLIB_DICTPATH no longer compiled in, can be set in login.defs (passwd.c)
2143 - PASS_ALWAYS_WARN: warn about weak passwords even for root (passwd.c)
2144 - PASS_MAX_LEN, check truncated passwords again (obscure.c)
2145 - check for weak passwords too if previous password was empty (obscure.c)
2146 - CHFN_RESTRICT: don't let users change their full names (chfn.c)
2147 - Linux has getusershell(), use it (chsh.c)
2148 - check if the new shell is executable by the user (chsh.c)
2149 - sleep before printing "Login incorrect", not the other way around (lmain.c)
2150 - don't be picky about utmp only if any of -rfh flags given (lmain.c)
2151 - do "wheel group" more like BSD does (smain.c)
2152 - use getlogin() in su (smain.c)
2153 - UMASK from login.defs defaults to 077, not 0 (lmain.c, newusers.c)
2154 - #undef HAS_ATRM for Linux until atrm can do what we need (config.h.linux)
2155 - Linux has most commands in /usr/bin, not /bin (age.c, passwd.c, userdel.c)
2156 - ULIMIT from login.defs works on systems using setrlimit() too (lmain.c)
2157 - LOGIN_STRING should work now (pwauth.c, getdef.c)
2158 - kludge to avoid conflict with Linux <shadow.h> (gshadow.h)
2159 - mv Makefile Makefile.xenix ; mv config.h config.h.xenix - so that they are
2160 not lost when you copy the right ones to Makefile and config.h
2161
2162 ==========
2163
2164 shadow-3.3.2
2165
2166 Original version, received directly from the author.