[Pkg-shadow-commits] r805 - tags/debian
Christian Perrier
bubulle at costa.debian.org
Sun Jan 15 15:05:47 UTC 2006
Author: bubulle
Date: 2006-01-15 15:05:46 +0000 (Sun, 15 Jan 2006)
New Revision: 805
Removed:
tags/debian/README.debian
tags/debian/README.shells
tags/debian/add-shell.8
tags/debian/add-shell.sh
tags/debian/changelog
tags/debian/control
tags/debian/copyright
tags/debian/cpgr.8
tags/debian/cppw.8
tags/debian/login.defs
tags/debian/login.dirs
tags/debian/login.files
tags/debian/login.lintian-overrides
tags/debian/login.postinst
tags/debian/login.preinst
tags/debian/pam.d/
tags/debian/passwd.config
tags/debian/passwd.dirs
tags/debian/passwd.docs
tags/debian/passwd.examples
tags/debian/passwd.expire.cron
tags/debian/passwd.files
tags/debian/passwd.lintian-overrides
tags/debian/passwd.postinst
tags/debian/passwd.postrm
tags/debian/passwd.preinst
tags/debian/passwd.templates
tags/debian/patches/
tags/debian/po/
tags/debian/remove-shell.8
tags/debian/remove-shell.sh
tags/debian/rules
tags/debian/securetty.gnu
tags/debian/securetty.kfreebsd-gnu
tags/debian/securetty.knetbsd-gnu
tags/debian/securetty.linux
tags/debian/shadowconfig.sh
tags/debian/shells
Log:
Remove some old crap from the days I was a plain moron using "svn tag"
Deleted: tags/debian/README.debian
===================================================================
--- tags/debian/README.debian 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/README.debian 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,62 +0,0 @@
-Read this file first for a brief overview of the new versions of login
-and passwd.
-
-
----Shadow passwords
-
-The command `shadowconfig on' will turn on shadow password support.
-`shadowconfig off' will turn it back off. If you turn on shadow
-password support, you'll gain the ability to set password ages and
-expirations with chage(1).
-
-NOTE: If you use the nscd package, you may have problems with a
-slight delay in updating the password information. You may notice
-this during upgrades of certain packages that try to add a system
-user and then access the users information immediately afterwards.
-To avoid this, it is suggested that you stop the nscd daemon before
-upgrades, then restart it again.
-
----General configuration
-
-Most of the configuration for the shadow utilities is in
-/etc/login.defs. See login.defs(5). The defaults are quite
-reasonable.
-
-Also see the /etc/pam.d/* files for each program to configure the PAM
-support. PAM documentation is available in several formats in the
-libpam-doc package.
-
-
----MD5 Encryption
-
-This is enabled now using the /etc/pam.d/* files. Examples are given.
-
-
----Adding users and groups
-
-Though you may add users and groups with the SysV type commands,
-useradd and groupadd, I recommend you add them with Debian adduser
-version 3+. adduser gives you more configuration and conforms to the
-Debian UID and GID allocation.
-
-Editing user and group parameters can be done with usermod and
-groupmod. Removing users and groups can be done with userdel and
-groupdel.
-
-
---- Group administration
-
-Local group allocation is much easier. With gpasswd(1) you can
-designate users to administer groups. They can then securely add or
-remove users from the group.
-
-
---- What to read next?
-
-Read the manpages, the other files in this directory, and the Shadow
-Password HOWTO (included in the doc-linux package). A large portion
-of these files deals with getting shadow installed. You can, of
-course, ignore those parts.
-
-Also, the libpam-doc package will go a long way to allowing you to take
-full advantage of the PAM authentication scheme.
Deleted: tags/debian/README.shells
===================================================================
--- tags/debian/README.shells 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/README.shells 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,21 +0,0 @@
-/etc/shells micropolicy
-
-The expected audience of this is debian developers packaging programs
-meant to be used as login shells.
-
-/etc/shells is no longer a config file, but is maintained by the
-add-shell and remove-shell programs. So, if a package contains
-something that the maintainer thinks ought to be a valid login shell,
-it's postinst should, (on initial install only, to allow a sysadmin to
-take it out again), run:
-
-/usr/sbin/add-shell /path/to/shell
-
-In the postrm, probably on remove, the package should call
-
-/usr/sbin/remove-shell /path/to/shell
-
-Packages using this mechanism must declare a dependency on
-passwd (>= 1:4.0.3-10). As the various shells start to use it, the
-default shells list will start getting shorter, but that's not
-expected to happen until at least sarge+1.
Deleted: tags/debian/add-shell.8
===================================================================
--- tags/debian/add-shell.8 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/add-shell.8 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,16 +0,0 @@
-.TH ADD-SHELL 8 "7 Apr 2005"
-.SH NAME
-add-shell \- add shells to the list of valid login shells
-.SH SYNOPSIS
-.B add-shell
-.I shellname
-.RI [ shellname ...]
-.SH DESCRIPTION
-.B add-shell
-copy \fI/etc/shells\fR to \fI/etc/shells.tmp\fR, add the given shells to
-this file if they are not already present, and copy this temporary file
-back to \fI/etc/shells\fR.
-
-The shells must be provided by their full pathnames.
-.SH "SEE ALSO"
-.BR shells (5)
Deleted: tags/debian/add-shell.sh
===================================================================
--- tags/debian/add-shell.sh 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/add-shell.sh 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,40 +0,0 @@
-#!/bin/sh -e
-
-if test $# -eq 0
-then
- echo usage: $0 shellname [shellname ...]
- exit 1
-fi
-
-file=/etc/shells
-# I want this to be GUARANTEED to be on the same filesystem as $file
-tmpfile=${file}.tmp
-
-set -o noclobber
-
-trap "rm -f $tmpfile" EXIT
-
-if ! cat $file > $tmpfile
-then
- cat 1>&2 <<EOF
-Either another instance of $0 is running, or it was previously interrupted.
-Please examine ${tmpfile} to see if it should be moved onto ${file}.
-EOF
- exit 1
-fi
-
-for i
-do
- if ! grep -q "^${i}$" $tmpfile >/dev/null
- then
- echo $i >> $tmpfile
- fi
-done
-
-chmod --reference=$file $tmpfile
-chown --reference=$file $tmpfile
-
-mv $tmpfile $file
-
-trap "" EXIT
-exit 0
Deleted: tags/debian/changelog
===================================================================
--- tags/debian/changelog 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/changelog 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,1782 +0,0 @@
-shadow (1:4.0.3-36) unstable; urgency=low
-
- * Debian specific programs fixes:
- - Re-enable logging and displaying failures on login when login is
- compiled with PAM and when FAILLOG_ENAB is set to yes. And create the
- faillog file if it does not exist on postinst (as on Woody).
- Closes: #192849
- - do not localize login's syslog messages.
- * Debian packaging fixes:
- - Fix FTBFS with new dpkg 1.13 and use a correct dpkg-architecture
- invocation. Closes: #314407
- - Add a comment about potential sensitive information exposure
- when LOG_UNKFAIL_ENAB is set in login.defs
- Closes: #298773
- - Remove limits.5 and limits.conf.5 man pages which do not
- reflect the way we deal with limits in Debian
- Closes: #288106, #244754
- - debian/login.defs:
- - Make SU_PATH and PATH consistent with the values used in /etc/profile
- Closes: #286616
- - Comment the UMASK setting which is more confusing than useful
- as it only affects console logins. Better use pam_umask instead
- Closes: #314539, #248150
- - Add a comment about "appropriate" values for umask
- Closes: #269583
- - Correct the assertion about the variable defined by QMAIL_DIR
- which is MAILDIR, not MAIL
- Closes: #109279
- - Move the PASS_MAX_LEN variable at the end of login.defs as this
- is obsoleted when using PAM
- Closes: #87301
- - debian/passwd.config:
- - Re-enable the password confirmation question at critical priority
- Closes: #304350
- - Do no prompt again for the login name when the two passwords don't
- match while creating a new user
- Closes: #245332
- - debian/add-shell.sh, debian/remove-shell.sh, debian/shadowconfig.sh,
- debian/passwd.config, debian/passwd.postinst:
- - checked for bashisms, replaced "#!/bin/bash" with "#!/bin/sh",
- Closes: #315767
- - replaced "test XXX -a YYY" XSI:isms with "test XXX && test YYY",
- for rationale see:
- http://www.opengroup.org/onlinepubs/009695399/utilities/test.html
- - replaced all unneeded "egrep"s with basic "grep"s
- Closes: #256732
- - debian/rules:
- Remove the setuid bit on login
- Closes: #298060
- - debian/passwd.templates:
- Templates rewrite to shorten them down a little and make them DTSG
- compliant. Give more details about what the user's full name is used
- for.
- Closes: #287410
- - Updated to Standards: 3.6.2 (checked)
- * Debconf translation updates:
- - Estonian added. Closes: #312471
- - Basque updated. Closes: #314303
- - Malagasy updated. Closes: #290842
- - Punjabi updated. Closes: #315372
- - Danish updated. Closes: #315378
- - Polish updated. Closes: #315391
- - Japanese updated. Closes: #315407
- - Brazilian Portuguese updated. Closes: #315426
- - Czech updated. Closes: #315429
- - Spanish updated. Closes: #315434
- - Lithuanian updated. Closes: #315483
- - Galician updated. Closes: #315362
- - Portuguese updated. Closes: #315375
- - Simplified Chinese updated. Closes: #315567
- - French updated
- - Ukrainian updated. Closes: #315727
- - Welsh updated. Closes: #315809
- - Slovak updated. Closes: #315812
- - Romanian updated. Closes: #315783
- - Finnish updated. Closes: #315972
- - Catalan updated. Closes: #316026
- * Man pages translation updates:
- - Remove the too outdated Korean translation of newgrp.1
- which doesn't even mention sg
- Closes: #261490
- * Man pages correction for Debian specific issues:
- - 402_usermod.8-system-users-range-286258:
- Document the system user range from 0 to 999 in Debian
- Closes: #286258
- * Upstream bugs not fixed in upstream releases or CVS:
- - 423_su_pass_args_without_concatenation
- Thanks to Helmut Waitzmann.
- Closes: #276419
- * pass the argument to the shell or command without concatenation
- before the call to exec.
- * If no command is provided, the arguments after the username are for
- the shell, no -c has to be appended.
- - 008_su_ignore_SIGINT
- * Also ignore SIGQUIT in su to avoid defeating the delay.
- The gain in security is very minor.
- Closes: #288827
- - 424_pwck.8_quiet_option
- pwck(8): document the -q option. Closes: #309408
- - 425_lastlog_8_sparse
- lastlog(8): Document that lastlog is a sparse file, and don't need to be
- rotated. Closes: #219321
- - 426_grpck_group-gshadow_members_consistency
- * (grpck) warn for inconsistencies between members in /etc/group and gshadow
- Closes: #75181
- * (pwck and grpck) warn and propose a fix for entries present in the
- regular /etc/group or /etc/passwd files and not in shadow/gshadow.
- - 427_chage_expiry_0
- Fix chage display in the case of null expiry fields (do not display
- Never, but 01 Jan 1970)
- Closes: #78961
- * Upstream bugs already fixed in upstream releases or CVS:
- - Corrected typos in chfn.1. Closes: #312428
- - Corrected typos in gshadow.5. Closes: #312429
- - Corrected typos in shadow.5. Closes: #312430
- - Corrected typos in grpck.8. Closes: #312431
- - Added patch (356th) for su to propagate SIGSTOP up and SIGCONT down.
- Added similar patch (357th) for newgrp. Both changes only affect
- operation with CLOSE_SESSION set to yes (in /etc/login.defs).
- Closes: #314727
- * Translation updates:
- - debian/patches/010_more-i18ned-messages
- - More messages are translatable. We will deal with the translation
- updates after syncing with upstream.
- Closes: #266281
- - debian/patches/114_eu:
- - Basque translation update. Closes: #314423
- - debian/patches/132_vi.dpatch:
- - Vietnamese translation update. Closes: #315840
-
- -- Christian Perrier <bubulle at debian.org> Mon, 20 Jun 2005 23:37:56 +0300
-
-shadow (1:4.0.3-35) unstable; urgency=low
-
- * Re-apply the debian/patches/036_CAN-2004-1001_passwd_check patch
- which fixed the "Adjusted password check to fix authentication bypass"
- security issue (CAN-2004-1001)
- * Debian packaging fixes:
- - Add --host to config_options on cross build. Patch from NIIBE Yutaka.
- Closes: #283729
- - Enable login for GNU/Hurd in rules. First patch from Robert Millan.
- Closes: #249372
- - Cleanup passwd debconf stuff as md5 passwords are assumed since
- 1:4.0.3-19 and the resolution of #223664.
- - Document the TTYPERM variable set to 0600 in the default login.defs file
- Closes: #59439
- - Make login and su use limits.so PAM module by default
- (change made in sarge branch also)
- Closes: #300720
- - debian/rules: Add removal of config.log in the clean target
- - debian/control:
- - Add Martin to Uploaders
- - Remove Sam Hartman from Uploaders. The team is now setup and this
- does not really have a real meaning now. You're still welcome for
- NMU's, Sam, and thanks for the good work.
- - Switching from dpatch to quilt.
- * Debconf translation updates:
- - Portuguese spellchecked by Miguel Figueiredo
- - Punjabi (Gumurkhi) added, by Amanpreet Singh Alam. Closes: #309800
- * Man pages translation updates:
- - German completed by reference to original man page
- Closes: #311554
- * Debian specific programs fixes:
- - NONE
- * Upstream bugs not fixed in upstream releases or CVS:
- - 421_login.1_pishing:
- Document how to initiate a trusted path under Linux
- Closes: #305600
- - set CLOSE_SESSIONS to yes in login.defs, and document why.
- Closes: #163635
- * Upstream bugs already fixed in upstream releases or CVS:
- - 324_configure.in-no-debian-dir:
- Separated from 004_configure.in : this change will not be needed when
- syncing with upstream
- - 325_gshadow_5_manpage:
- Add a gshadow.5 man page, and clarifications in the newgrp and gpasswd
- man pages.
- Closes: #113191, #166173, #169046, #251926
- - 326_su.1_pwconv.8-typos:
- Correct typos in su.1 and pwconv.8 man pages.
- Closes: #309666
- * Translation updates:
- - 004_configure.in, 100_LINGUAS
- Add Vietnamese to LINGUAS. Patch for LINGUAS in configure.in moved
- from 004_configure.in to the new 100_LINGUAS patch
- - 101_cs: Czech updated by Miroslav Kure
- Closes: #308658
- - 102_de: German updated by Dennis Stampfer
- - 104_fr: French updated by Jean-Luc Coulon
- Closes: #308909
- - 111_ca: Catalan completed by Guillem Jover
- Closes: #309212
- - 108_sv: Swedish completed with the help of Magnus Holmgren
- Encoding issues fixed
- Closes: #309380
- - 109_uk: Ukrainian completed by Eugeniy Meshcheryakov
- Closes: #308647
- - 120_nl: Dutch updated by Bart Cornelis
- Closes: #308662
- - 124_ru: Russian updated by Yuri Kozlov
- Closes: #308839
- - 129_ru: Romanian updated by Sorin Bataruc
- Closes: #308921
- - 130_zh_TW: Tradition Chinese updated by Tetralet
- Closes: #311588
- - 131_tl: Tagalog updated by Eric Pareja
- Closes: #310386
- - 132_vi: Correct file used for Vietnamese tanslation
- Closes: #306614, #307251, #307262, #308479
-
- -- Christian Perrier <bubulle at debian.org> Fri, 3 Jun 2005 07:32:07 +0200
-
-shadow (1:4.0.3-34) unstable; urgency=low
-
- * Debian packaging fixes:
- - NONE
- * Debian specific programs fixes:
- - NONE
- * Upstream bugs not fixed in upstream releases or CVS:
- - 406_good_name:
- - relaxed user/group names checking is now fixed and accepts
- _only_ names matching '^[^-:\n][^:\n]*$'
- Closes: #264879, #308478
- * Upstream bugs already fixed in upstream releases or CVS:
- - 311_high-uids.dpatch:
- - Add large file support to lastlog and faillog. Closes: #280212
- * Translation updates:
- - 132_vi:
- Vietnamese programs translation added (from upstream CVS)
- Closes: #308479
- - 118_it:
- Italian programs translation updated
- Closes: #308327
-
- -- Christian Perrier <bubulle at debian.org> Tue, 10 May 2005 18:24:12 +0200
-
-shadow (1:4.0.3-33) unstable; urgency=low
-
- * The "Don't believe lintian blindly" release
- * Urgency left to low because RC bug fixed but we leave priority
- to sarge-targeted work
- * Debian packaging fixes:
- - Remove CVS id tag from the supplied login.defs file
- Closes: #308019
- - revert dependency on debconf which would make it required
- Closes: #308145
- - Add the missing add-shell, remove-shell, cppw and cpgr
- (Debian specific) man pages
- Closes: #162241
- - make lintian ignore warnings about missing debconf dependency
- in passwd.lintian-overrides
- * Debian specific programs fixes:
- - NONE
- * Upstream bugs not already fixed in upstream releases or CVS:
- - NONE
- * Upstream bugs already fixed in upstream releases or CVS:
- - 313_pam_access_with_preauth:
- - allow PAM account authorization when preauthenticated
- Closes: #193869
- - 314_passwd.1_formatting:
- - minor formatting fixes of passwd(1) man page
- Closes: #304447
- - 315_chage.1_document_expiration_removal:
- - document expiration removal in chage(1)
- Closes: #304542
- - 316_vipw-race-242407:
- - make vipw to remove /etc/{passwd|shadow|group|gshadow}.edit
- and only then unlock
- Closes: #242407
- - 317_lastlog_usage_249611:
- - Fix the lastlog usage and all the translations accordingly
- (--user instead of --login).
- Closes: #249611
- - 323_passwd.1-typo:
- - correct a typo in passwd(1) man page. Closes: #302740
-
- -- Christian Perrier <bubulle at debian.org> Sun, 8 May 2005 14:32:20 +0200
-
-shadow (1:4.0.3-32) unstable; urgency=low
-
- * Switch to dpatch for upstream patches
- This should bring more clarity to modifications
- we make to upstream sources and help integrating
- new upstream releases
- Old patches have been moved quite roughly to
- debian/patches
- * Modified debian/rules for "Calling GNU configure properly", see
- /usr/share/doc/autotools-dev/README.Debian.gz
- * Debian packaging fixes:
- - Lintian fixes:
- - Description synopsis initial capital letters removed
- - passwd now depends on debconf (>=0.5.00) as it uses the seen flag
- - add login.lintian-overrides and passwd.lintian-overrides
- files to mention setuid and setgid files and avoid lintian warning
- about them
- - debian/pam.d/login:
- - Remove the confusing comment about "nullok". Closes: #207816
- - debian/rules:
- - Add call for dh_installdirs
- - debian/passwd.dirs:
- - Added
- - debian/login.dirs:
- - Added
- * Debian specific programs fixes:
- - fixed /usr/sbin/remove-shell bug with handling of non-existing/empty
- /etc/shells file. Closes: #271565
- * GNU config automated update: config.sub (20010907 to 20050422),
- config.guess (20010904 to 20050422)
-
- -- Christian Perrier <bubulle at debian.org> Tue, 3 May 2005 11:53:12 +0200
-
-shadow (1:4.0.3-31sarge3) unstable; urgency=low
-
- * The "please buy me a brain" release
- * *Really* shorten down the Dutch debconf translation for the root password
- input so that it fits in one screen. Closes: #277750
- * man/usermod.8: *Really* document -o option in usermod
- Closes: #302388
- * man/fr/po4a/fr: Removed. This directory only clutters up the diff
- and is not used during the build process
- * man/de/passwd.1: Updated. Closes: #304757
- * man/de/chsh.1: Updated.
- * man/it/*: All files updated. Closes: #305095
- * Translation updates:
- - Portuguese (from the translation file sent for 4.0.8 upstream)
- Closes: #305257
-
- -- Christian Perrier <bubulle at debian.org> Tue, 19 Apr 2005 19:31:43 +0200
-
-shadow (1:4.0.3-31sarge2) unstable; urgency=low
-
- * Shorten down the Dutch debconf translation for the root password
- input so that it fits in one screen. Closes: #277750
- * man/usermod.8: Document -o option in usermod
- Closes: #302388
-
- -- Christian Perrier <bubulle at debian.org> Mon, 4 Apr 2005 20:28:47 +0200
-
-shadow (1:4.0.3-31sarge1) unstable; urgency=high
-
- * Urgency set to high because of RC bug fixed. Reuploaded
- because I messed up with the changelog first. Use this occasion
- to start a sarge series just in case. Changes below were made
- in the former version already.
- * Avoid package file conflicts for woody->sarge upgrade:
- - Add manpages-it and manpages-ko to Replaces: for login
- - Remove manpages-de from Replaces: for login (useless)
- - Improve readability of the Replaces line for passwd
- Closes: #299549
-
- -- Christian Perrier <bubulle at debian.org> Tue, 15 Mar 2005 13:55:34 +0100
-
-shadow (1:4.0.3-31) unstable; urgency=low
-
- * New maintainer
-
- -- Christian Perrier <bubulle at debian.org> Fri, 11 Mar 2005 19:28:38 +0100
-
-shadow (1:4.0.3-30.10) unstable; urgency=low
-
- * Non-maintainer upload targeted at sarge.
- * Programs translations:
- - Greek updated. Closes: #293911
- - French updated. Closes: #294330
- * Debconf translations:
- - Galician updated. Closes: #295543
-
- -- Christian Perrier <bubulle at debian.org> Mon, 7 Feb 2005 08:18:56 +0100
-
-shadow (1:4.0.3-30.9) unstable; urgency=low
-
- * Non-maintainer upload targeted at sarge.
- * Programs translations:
- - German updated. Closes: #291703
- - Tagalog added. Closes: #292353
- - Korean updated.
-
- -- Christian Perrier <bubulle at debian.org> Sun, 23 Jan 2005 09:30:49 +0100
-
-shadow (1:4.0.3-30.8) unstable; urgency=low
-
- * Non-maintainer upload targeted at sarge.
- * Debconf translations:
- - Tagalog added. Closes: #289837
- * Programs translations:
- - Traditional Chinese added. Closes: #288879
-
- -- Christian Perrier <bubulle at debian.org> Tue, 11 Jan 2005 11:39:18 +0100
-
-shadow (1:4.0.3-30.7) unstable; urgency=low
-
- * Non-maintainer upload targeted at sarge.
- * Resolv conflict with manpage-spl in login
- as well as passwd. Thanks to Robert Luberda for
- the notice
-
- -- Christian Perrier <bubulle at debian.org> Thu, 23 Dec 2004 22:23:11 +0100
-
-shadow (1:4.0.3-30.6) unstable; urgency=low
-
- * Revert back to Ian Gulliver genuine patch
- to chpasswd. Update man page accordingly.
- Closes: #283961
- (again)
- * Programs translations
- - German updated. Closes: #286522
- * Debconf translations
- - German updated. Closes: #286522
-
- -- Christian Perrier <bubulle at debian.org> Mon, 20 Dec 2004 23:51:39 +0100
-
-shadow (1:4.0.3-30.5) unstable; urgency=high
-
- * Non-maintainer upload targeted at sarge.
- Fix release critical bug
- * Resolve conflict with woody's manpages-pl package
- which prevent woody->sarge upgrade if
- manpages-pl was installed
- Closes: #284239
- * Programs translations
- - Romanian added. Closes: #284338
- * Add MD5 support to chpasswd
- Thanks to Ian Gulliver for the patch
- Closes: #283961
- * Correct typos in man pages
- Thanks to Nicolas François for the patch
- Closes: #141322
- * Replace "C/" with "../../" in man/fr/shadow.conf
- for best integration in the package build process
-
- -- Christian Perrier <bubulle at debian.org> Thu, 16 Dec 2004 21:48:56 +0100
-
-shadow (1:4.0.3-30.4) unstable; urgency=low
-
- * Non-maintainer upload targeted at sarge.
- Localisation and d-i related updates only
- * Programs translations
- - Albanian (very partial) added.
- * Debconf translations
- - Hindi added. Closes: #282443
- - Malagasy added. Closes: #282580
- - Albanian added. Closes: #282160
-
- -- Christian Perrier <bubulle at debian.org> Thu, 25 Nov 2004 07:21:53 +0100
-
-shadow (1:4.0.3-30.3) unstable; urgency=high
-
- * Non-maintainer upload: security fix using the woody patch
- by the Security Team
- * Adjusted password check to fix authentication bypass
- [debian/patches/036_CAN-2004-1001_passwd_check]
- * Debconf translations
- - Brazilian Portuguese updated. Closes: #278051
- - Norwegian Bokmal fixed. Closes: #277563
- * Programs translations
- - Indonesian updated. Closes: #277751, #277741
-
- -- Christian Perrier <bubulle at debian.org> Tue, 2 Nov 2004 22:28:26 +0100
-
-shadow (1:4.0.3-30.2) unstable; urgency=low
-
- * Non-maintainer upload targeted at sarge.
- Localisation and d-i related updates only
- * Debconf translations
- - Macedonian added. Closes: #275781
- - Slovakian updated. Closes: #273585
- - Slovenian added.
- * Man pages translations
- - German for vipw.8/vigr.8. Closes: #260645
- * Fix preseeding for d-i : do not mark debconf templates as seen
- Also remove the hack for Joey Hess login name..:)
- Closes: #271407
- * Ask for the user full name at critical priority so that
- it is never empty. Closes: #257700
-
- -- Christian Perrier <bubulle at debian.org> Sun, 10 Oct 2004 19:02:50 +0200
-
-shadow (1:4.0.3-30.1) unstable; urgency=low
-
- * Non-maintainer upload targeted at sarge. Localisation updates only
- * Debconf translations
- - Arabic added. Closes: #261022
- - Swedish updated. Closes: #261553
- - Bulgarian added. Closes: #262928
- - Brazilian Portuguese updated. Closes: #263957
- - Simplified Chinese updated. Closes: #268646
- - Traditional Chinese updated. Closes: #268151
- - German updated. Closes: #268051
- - Basque synced with templates.pot
- * Programs translations
- - Swedish updated. Closes: #261553
- - Russian updated. Closes: #268412
- - Norwegian Bokmal updated. Closes: #269907
- - Norwegian Nynorsk updated. Closes: #269907
- - Hebrew updated. Closes: #269967
- - Danish updated. Closes: #270083
- - Catalan updated. Closes: #254956
- * Man pages translations
- - French translation completely rewritten and reviewed
- Closes: #270168
- - Add expiry.1 and limits.conf.5 to the list of installed man
- pages (add two lines to passwd.files and one to rules)
- From #270168 also.
-
- -- Christian Perrier <bubulle at debian.org> Tue, 7 Sep 2004 20:20:21 +0200
-
-shadow (1:4.0.3-30) unstable; urgency=high
- * Attempt to fix FTBFS and dependency problems on hurd. Closes: #235641
- * don't run dh_undocumented anymore as it has become angstful.
-
- * Thanks to Christian Perrier:
- * Debconf translations
- - Brazilian updated. Closes: #261387
- - Croatian added. Closes: #261418
- - Minor corrections fo ja.po and pl.po headers
- * Programs translations
- - Dutch updated. Closes: #260361
- - Hebrew added. Closes: #260722
- * Urgency set to high because of RC bug fixed:
- * Correct check for root password being already set in passwd.config
- Closes: #260799
-
- * Acknowledge 29.1 NMU:
- Closes: #256664, #257949, #258241, #258563, #258566, #258957,
- #190567, #259389, #260223, #257949, #259663, #259827
-
- -- Karl Ramm <kcr at debian.org> Tue, 27 Jul 2004 09:38:32 -0400
-
-shadow (1:4.0.3-29.1) unstable; urgency=low
-
- * NMU with maintainer consent
- * Programs translations
- - Greek updated. Closes: #256664
- - Finnish updated. Closes: #257949
- - Spanish updated. Closes: #258241
- - Polish updated. Closes: #258563
- - Indonesian added (configure.in changed accordingly). Closes: #258566
- - French updated. Closes: #258957, #190567
- - Slovak updated. Closes: #259389
- - Portuguese updated. Closes: #260223
- * Debconf translations
- - Finnish updated. Closes: #257949
- * Typo correction in su.1 man page. Closes: #259663
- * Removed malloc definition in libmisc/xmalloc.c
- Closes: #259827
- * Lintian-driven corrections
- - Corrected section number in several man pages:
- - grpck.8
- - pwck.8
- - ja/grpck.8
- - pl/grpck.8
- - pl/pwck.8
- - Replace the full GPL text in copyright by a pointer
- - Bumped Standards to 3.6.1.1 (changes checked)
-
- -- Christian Perrier <bubulle at debian.org> Mon, 19 Jul 2004 17:52:24 +0200
-
-shadow (1:4.0.3-29) unstable; urgency=low
- * Be up front on the origin of our su. Closes: #244297
- * The following thanks to Christian Perrier:
- * Debconf translations
- - Hungarian added. Closes: #256493
- - Greek updated. Closes: #251990
- - Brazilian portuguese updated. Closes: #256771
- * po/POTFILES.in
- - corrected file. No more mentions unexisting files
- Closes: #253792
- this change was already in 28.5 but was forgotten in the
- changelog
- * Acknowledge NMUs:
- closes: #244604, #244734, #246302, #246376, #246848, #246859,
- #247084, #247698, #247770, #248386, #248391, #248392,
- #248392, #248516, #248516, #248648, #248938, #248957,
- #249141, #249257, #249682, #250169, #250339, #250496,
- #251140, #251141, #251317, #251495, #251716, #251990,
- #252087, #252499, #253165, #253186, #253570, #254503,
- #254760
-
- -- Karl Ramm <kcr at debian.org> Sat, 3 Jul 2004 00:24:55 -0400
-
-shadow (1:4.0.3-28.5) unstable; urgency=low
-
- * debian/*.files
- - care about adding ALL existing translations. Removed hard-coded
- file names. Closes: #248516
- Thanks to Ruben Porras for noticing
- This involves changes to debian/*.files with the use of
- regexp in these files
- * libmisc/failure.c
- - Make use of plural forms. Closes: #251317
- * Programs translations
- - Norwegian Bokmal and Norwegian Nynorsk translations. Closes: #252499
- - Dutch updated. Closes: #253165
- - Brazilian Portuguese updated
- - Turkish updated
- - Korean updated
- - Czech updated
- - Japanese updated
- - German updated
- - Catalan added. Closes: #254760
- - Italian updated
- * Debconf translations
- - Finnish added. Closes: #253570
- - Danish updated
- - Hebrew added. Closes: #253186
- - Traditional Chinese added. Closes: #254503
- - French updated for clarification and shorten the root password screen
-
- -- Christian Perrier <bubulle at debian.org> Tue, 22 Jun 2004 09:44:45 +0200
-
-shadow (1:4.0.3-28.4) unstable; urgency=low
-
- * NMU for l10n stuff again
- * Programs translations
- - All languages "activated" in configure.in. Closes: #248516
- - Russian. Closes: #250496
- - Bosnian added. Closes: #251141
- - Finnish update. Closes: #251495
- - Italian update. Closes: #252087
- * Debconf translations
- - Norwegian Bokmal update. Closes: #250339
- - Bosnian added. Closes: #251140
- - Catalan updated. Closes: #251716
- - Greek update. Closes: #251990
- - Welsh added (directly sent by Dafydd Harries
- * Christian Perrier
- - debian/passwd.config : a few rewards to a few people. Just check
- the code
-
- -- Christian Perrier <bubulle at debian.org> Tue, 1 Jun 2004 09:11:01 -0300
-
-shadow (1:4.0.3-28.3) unstable; urgency=high
-
- * NMU for correcting my mistake
- * Remove an extra "fi" in passwd.config. Closes: #250169
- * Debconf translation updates:
- - Norwegian Nynorsk. Closes: #249682
-
- -- Christian Perrier <bubulle at debian.org> Fri, 21 May 2004 06:50:13 +0200
-
-shadow (1:4.0.3-28.2) unstable; urgency=high
-
- * NMU for Debian Installer rc1 release schedule
- * Removed duplicate sentence in templates. Closes: #244734, #244604
- * Move the "root password empty" check before the root password
- confirmation. Closes: #247770
- * Debconf translation updates:
- - Danish. Closes: #246859
- - Spanish. Closes: #246302
- - Russian. Closes: #248392
- - Simplified Chinese. Closes: #248938
- - Lithuanian. Closes: #249141
- - Italian. Closes: #249257
- - Dutch sent directly by Bart Cornelis
- - Korean sent directly by Changwoo Ryu
- - Galician sent directly by Héctor Fernández
- - Romanian sent directly by Eddy Petrisor
- * Programs translation updates:
- - Korean. Closes: #242055
- - Japanese. Closes: #242586
- - Polish. Closes: #246376
- - Slovak. Closes: #247084
- - Basque. Closes: #248386
- - German. Closes: #248391
- - Russian. Closes: #248392
- - Spanish. Closes: #248516
- - Czech. Closes: #248648
- - Simplified Chinese. Closes: #248957
- - Indonesian. Closes: #242813
- - Italian sent directly by Giuseppe Sacco
- * Translated man pages
- - Typo correction in Brazilian Portuguese for gpasswd. Closes: #247698
-
- -- Christian Perrier <bubulle at debian.org> Tue, 18 May 2004 12:09:34 +0200
-
-shadow (1:4.0.3-28.1) unstable; urgency=high
-
- * NMU for special purposes below
- * Urgency set to high for helping out Brazilian DD's building CD's
- for FISL conference
- * Translation updates:
- - Debconf:
- - Brazilian Portuguese. Closes: #246848
- - Spanish. Was unfortunately based on older templates hence
- this does not close 246302
- - Basque: Closes: #243545
- - German: Closes: #242116
-
- -- Christian Perrier <bubulle at debian.org> Mon, 10 May 2004 23:23:25 +0200
-
-shadow (1:4.0.3-28) unstable; urgency=low
-
- * Fix login and passwd in preinst to avoid promts on woody upgrade,
- Closes: #243099
- * Fix login and passwd configuration file to support common-passwd
- * Apply NMU patch from Christian Perrier, Closes: #241438
-
- -- Sam Hartman <hartmans at debian.org> Thu, 29 Apr 2004 16:31:25 -0400
-
-shadow (1:4.0.3-27) unstable; urgency=low
-
- * update "da" debconf translation, closes: #241262
- * new "pt_BR" program translation, closes: #241366
-
- -- Karl Ramm <kcr at debian.org> Thu, 1 Apr 2004 00:19:44 -0500
-
-shadow (1:4.0.3-26.1) unstable; urgency=low
-
- * NMU for Debian Installe rneeds
- * Translation updates:
- - Debconf:
- - French. Closes: #241438
- - Ukrainian. Closes: #241514
- - Swedish: #241558
- - Japanese. Closes: #241802
- - Danish. Closes: #241262
- - Portuguese. Closes: #241675
- - Polish. Closes: #243185, #242996
- - Czech. Closes: #241877
- - Korean. Closes: #241928
- - Greek. Closes: #242396
- - Turkish. Closes: #243103
- - Slovak. Closes: #245671
-
- -- Christian Perrier <bubulle at debian.org> Wed, 28 Apr 2004 11:47:34 +0200
-
-shadow (1:4.0.3-26) unstable; urgency=low
-
- * Have passwd.config fall back gracefully to useradd if adduser is
- unavailable. closes: #240894
-
- -- Karl Ramm <kcr at debian.org> Wed, 31 Mar 2004 00:26:17 -0500
-
-shadow (1:4.0.3-25) unstable; urgency=low
-
- * Update "da" program translation, thanks to Claus Hindsgaul.
- * Update "sv" translation, closes: #239198
- * lower debconf priority of shadow password question to 'low'
-
- -- Karl Ramm <kcr at debian.org> Tue, 30 Mar 2004 19:39:59 -0500
-
-shadow (1:4.0.3-24) unstable; urgency=low
-
- * add new program translations to the file manifest. *sigh*
- closes: #241016
- * add "tr" debconf translation. closes: #239148
- * Rearrange username creation dialog text to make sense in
- new order. closes: #240607
- * Edit the debconf templates for content.
- * Remove the program .gmo files in the clean step. closes: #200054
-
- -- Karl Ramm <kcr at debian.org> Tue, 30 Mar 2004 11:37:22 -0500
-
-shadow (1:4.0.3-23) unstable; urgency=low
-
- * increase maximum group name size to 32 for no particularly good reason
- closes: #240456
- * fix su man page to reflect code. closes: #239805
- * fix username defaulting in passwd.config. closes: #238781
- * update "it" debconf translation. closes: #237504
- * update "ru" debconf translation. closes: #238211
- * update "de" debconf translation. closes: #238779
- * update "el" debconf translation. closes: #240473
- * add "nn" debconf translation. closes: #238590
- * add "da" program translation. closes: #238005
- * add "nl" program translation. closes: #238488
- * add "pt" program translation. closes: #238796
- * add "pt" debconf translation. closes: #239641
- * remove spurious const, closes: #240677
-
- -- Karl Ramm <kcr at debian.org> Sun, 28 Mar 2004 19:46:34 -0500
-
-shadow (1:4.0.3-22) unstable; urgency=low
-
- * Don't assume that lastlog.ll_time or utmp.ut_time or utmpx.ut_tv are made
- up of time_ts and timevals, because they aren't on x86-64. Dismaying
- but true.
-
- -- Karl Ramm <kcr at debian.org> Sun, 14 Mar 2004 16:53:21 -0500
-
-shadow (1:4.0.3-21) unstable; urgency=low
-
- * Try and get the right French translation update in the right place,
- Karl, you can do it even if you do only speak English. Closes: #236993
-
- -- Karl Ramm <kcr at debian.org> Wed, 10 Mar 2004 15:31:35 -0500
-
-shadow (1:4.0.3-20) unstable; urgency=low
-
- * Added Norwegian Bokmal debconf translation, closes: #206349
- * tell shadow build system about new message translations
-
- -- Karl Ramm <kcr at debian.org> Thu, 4 Mar 2004 11:04:44 -0500
-
-shadow (1:4.0.3-19) unstable; urgency=low
-
- * When creating a user account in psaswd.config, ask for full name
- first, and make up a default username. Closes: #235386
- * "No really, assume md5 passwords". Closes: #223664
-
- -- Karl Ramm <kcr at debian.org> Thu, 4 Mar 2004 00:42:08 -0500
-
-shadow (1:4.0.3-18) unstable; urgency=low
-
- * Removed po/cs.po and added new debian/po/cs.po
- Updated Czech translation, closes: #229125
- * Updated Japanese debconf translation, closes: #227237
- * Updated Danish debconf translation, closes: #227619
- * Updated Dutch debconf translation, closes: #227883
- * Updated Brazilian Portuguese debconf translation, closes: #228080
- * Added Simplified Chinese debconf translation
- Added Simplified Chinese programs translation
- Closes: #229334
- * Added Greek debconf translation
- Added Greek programs translation
- Closes: #229504, #229528
- * Added Finnish programs translation, closes: #230369
- charset changed from UTF-8 to ISO-8859-1 as the bug patch was wrong
- * Updated German debconf translation, closes: #232710
- * Updated Russian debconf translation, closes: #235541
- * Added Ukrainian debconf translation, closes: #233560
- * Added Lithuanian debconf translation, closes: #235698
- * thanks to Christian Perrier <bubulle at debian.org>
-
- -- Karl Ramm <kcr at debian.org> Wed, 3 Mar 2004 22:56:31 -0500
-
-shadow (1:4.0.3-17) unstable; urgency=low
-
- * Fix braino in version number of example dependency in README.shells.
- Apologies to anyone foolhardy enough to believe my documentation.
- * Add Swedish debconf translation, closes: #225059
- * New French debconf translation, closes: #225914
- * Add Catalan debconf translation, closes: #227029
- * add securetty files for the hurd, freebsd, and netbsd, closes: #200739
-
- -- Karl Ramm <kcr at debian.org> Sun, 11 Jan 2004 17:37:54 -0500
-
-shadow (1:4.0.3-16) unstable; urgency=low
-
- * run dh_installdeb *after* dh_installdebconf,
- remove . from short description of passwd,
- add versioned conflict with debconf older than 0.5
- closes: #224133
- * replace manpages-it due to man page conflict
- closes: #224474
- * fix the *other* su syslogs.
- closes: #224508
- * fix filename in control file, closes: #224579
- * fix permissions on chage and expiry, closes: #224717
- * run debconf-updatepo
- * remove debian/compat as redundant
-
- -- Karl Ramm <kcr at debian.org> Mon, 22 Dec 2003 19:53:30 -0500
-
-shadow (1:4.0.3-15) unstable; urgency=low
-
- * remove bogus dependency on base-config 2.00,
- closes: #222772, #223726
- * New Czech translation thanks to Miroslav Kure.
-
- -- Karl Ramm <kcr at debian.org> Fri, 12 Dec 2003 18:40:25 -0500
-
-shadow (1:4.0.3-14) unstable; urgency=low
-
- * exit 30 when backing all the way out in passwd.conf, and
- depend on base-config 2.00, closes: #222772
- * adjust debconf templates for debian-installer work,
- closes: #222832
-
- -- Karl Ramm <kcr at debian.org> Thu, 11 Dec 2003 01:53:37 -0500
-
-shadow (1:4.0.3-13) unstable; urgency=low
-
- * Fix typo passwd.config. Closes: #223079, #222714
- * Let's try out this oldfangled anonymous ftp upload queue.
-
- -- Karl Ramm <kcr at debian.org> Mon, 8 Dec 2003 17:59:31 -0500
-
-shadow (1:4.0.3-12) unstable; urgency=low
-
- * Explicitly use automake-1.7 and aclocal-1.7. closes: #216594
- * Update Danish debconf translation. closes: #216542
- * Update French debconf translation. closes: #206352
- * Update Dutch debconf translation. closes: #212995
- * Remove redundant dependency on grep. closes: #216535
- * Fix chfn documentation bug. closes: #213931
- * Fix su syslogs to be less ambiguous. (old:new instead of old-new
- because '-' can appear in usernames.) Not clearer, mind you, but less
- ambiguous. closes: #213592
- * Rename limits(5) to limits.conf(5) and edit to reflect reality.
- closes: #212935
- * Move the change_uid call in login back to where it was before -11, and
- relocate the fork for pam_close_session above it. closes: #211884
-
- -- Karl Ramm <kcr at debian.org> Sat, 25 Oct 2003 15:26:20 -0400
-
-shadow (1:4.0.3-11) unstable; urgency=low
-
- * update Japanese debconf translation. closes: #210382
- * update Brazilian Portugese debconf translation. closes: #208122
- * run pam cleanup code as root. closes: #195048
-
- -- Karl Ramm <kcr at debian.org> Sat, 13 Sep 2003 17:49:29 -0400
-
-shadow (1:4.0.3-10) unstable; urgency=low
-
- * postinst sources confmodule. closes: #88843
- * Implement the pam configuration New World Order. Wow, that was quick. :-)
- * Implement a scheme for allowing other packages to modify /etc/shells.
-
- -- Karl Ramm <kcr at debian.org> Fri, 22 Aug 2003 20:58:42 -0400
-
-shadow (1:4.0.3-9) unstable; urgency=low
-
- * fix mysterious creeping bug in po/Makefile.in.in, closes: #200052
- * dutch debconf translation, closes: #204578
- * switch to po-debconf, closes: #183998, #200130
- * use automake1.7, closes: #205991
- * update german debconf translation, closes: #94138
- * I can't come up with a good justification as to why characters other
- than ':'s and '\0's should be disallowed in group and usernames (other
- than '-' as the leading character). Thus, the maintenance tools don't
- anymore. closes: #79682, #166798, #171179
- * Fix typo in /etc/pam.d/su. closes: #196804
- * danish debconf translation, closes: #118245
- * russian debconf translation, closes: #198729
- * And last, but not least, what's undoubtedly going to be the most
- popular change: md5 passwords are turned on by default, and there is
- no prompt to change them. Yes, this is reduced functionality. No, it
- can't go back in the way it was; the old code not only modified
- conffiles, it modified *other*packages* conffiles and was a massive
- policy violation. I expect this change will motivate the people who
- have said that they will come up with a proper solution to do so.
- closes: #186016, #110228, #171808
-
- -- Karl Ramm <kcr at debian.org> Wed, 20 Aug 2003 02:06:50 -0400
-
-shadow (1:4.0.3-8) unstable; urgency=low
-
- * Fix missing ':' in getopt call. closes: #184301
- * Don't install mkpasswd, we don't use it. closes: #185919, #187906
- * replaces: manpages-ko. closes: #184810
- * Fix the message in #190567 (not closing until it's been accepted upstream)
- * Fix brainos in login.1. closes: #184731
- * Fixup permissions for chage. closes: #184138
- * Force the umask to 022 in passwd.config. closes: #182506
- * Add Sam Hartman <hartmans at debian.org> as an uploader.
- * Update standards-version.
- * Add versioned build-depend on debhelper.
-
- -- Karl Ramm <kcr at debian.org> Sat, 26 Apr 2003 15:34:16 -0400
-
-shadow (1:4.0.3-7) unstable; urgency=low
-
- * When relocating a user's home directory, don't fail and remove the new
- home directory if we can't remove the old home directory for some
- reason; the results can be spectularly poort if, for instance, only
- the rmdir() fails. closes: #166369
- * run dh_installdebconf so base-config will work. *sigh*. closes: #166788
-
- -- Karl Ramm <kcr at debian.org> Sun, 24 Nov 2002 21:40:30 -0500
-
-shadow (1:4.0.3-6) unstable; urgency=low
-
- * remove automake dependency and leave only automake1.5, since it seems
- to confuse the alpha and mipsel autobuilders for some reason.
-
- -- Karl Ramm <kcr at debian.org> Sun, 13 Oct 2002 21:45:15 -0400
-
-shadow (1:4.0.3-5) unstable; urgency=low
-
- * build-depend on libtool and automake. oops. closes: #164545
-
- -- Karl Ramm <kcr at debian.org> Sun, 13 Oct 2002 01:44:47 -0400
-
-shadow (1:4.0.3-4) unstable; urgency=low
-
- * I am unable to begin to express the bitterness that I'm now experiencing.
- * replaces manpages-de <= 0.4-4, closes: #162097, #162173
- * replaces manpages-fr, closes: #162150
- * replaces manpages-hu, closes: #162126
- * replaces manpages-ja, closes: #163511, #162095
- * fix sg symlink, closes: #162339, #163652
- * newgrp should be aware that getlogin() and ttyname() are not
- guaranteed to return anything and NOT blindly assume that they
- successfully returned a pointer to a string. I mean, really, people,
- that sort of thing hasn't been reliable since 4.2BSD on a VAX. I'll
- bet most of the working on the upstream weren't even born yet when
- this sort of thing was commonplace (it was NEVER acceptable).
- closes: #162303
- * pull the manpage for the spiffy su forward. closes: #162275
- * depend on automake1.5, and rerun the autogrunge. This should
- *hopefully* make it build more consistently.
- * this concludes the biweekly treading of water.
-
- -- Karl Ramm <kcr at debian.org> Sat, 12 Oct 2002 14:56:16 -0400
-
-shadow (1:4.0.3-3) unstable; urgency=low
-
- * the "fix the brain damage" release
- * fix pam brain-damage in ch{age,passwd}, {group,user}{add,del,mod}, newusers
- closes: #162181, #162199, #162228
- * fix vipw symlink brain-damage: closes: #162218
- * fix package description brain damage, closes: #139563
- * install cp{pw,gr} brain damge
-
- -- Karl Ramm <kcr at debian.org> Wed, 25 Sep 2002 01:21:35 -0400
-
-shadow (1:4.0.3-2) unstable; urgency=low
-
- * fix "su -". closes: #162089
- * document exit codes of groupdel and userdel (again, for userdel)
- closes: #161861
- * clean up logoutd cleanup
-
- -- Karl Ramm <kcr at debian.org> Mon, 23 Sep 2002 19:44:40 -0400
-
-shadow (1:4.0.3-1) unstable; urgency=low
-
- * new upstream version! closes: #149444, #150237, #145415
- * completely new packaging!
- * all new bugs!
- * old bugs as well!
- * remove /etc/init.d/logoutd, like the old postrm should've, closes: #160682
- * fix passwd manpage, closes: #160477, #122797
- * fix lastlog manpage, closes: #159886
- * add as many virtual console devices as I seem to have to securetty,
- closes: #156472
- * add ttyS0 and tts/0 to securetty. closes: #130138
- * su should not segfault if nobody has uid 0. closes: #139967
- * install and use translations. closes: #118238
- * upstream uses new automake. closes: #114935
- * add russian template file for password. closes: #130358
- * handle template installation correctly. closes: #156674
- * don't place a maximum restriction on the length of passwords.
- closes: #159487
- * fix description. closes: #145459
- * update config.{guess,sub}
-
- -- Karl Ramm <kcr at debian.org> Wed, 18 Sep 2002 10:14:08 -0400
-
-shadow (20000902-12) unstable; urgency=high
-
- * "oops"
- * /etc/login.defs: /var/spool/mail -> /var/mail, closes: #125311
-
- -- Karl Ramm <kcr at debian.org> Sun, 7 Apr 2002 11:54:48 -0400
-
-shadow (20000902-11) unstable; urgency=low
-
- * Fix some nits:
- * remove changelog~ file. oops. closes: #139711
- * fix typo in control. closes: #139564
- * Hmmm. People open more bugs when I upload new versions of things.
- Maybe they just notice them more then, or maybe it's just Murphy.
-
- -- K. Ramm <kcr at debian.org> Tue, 26 Mar 2002 12:14:33 -0500
-
-shadow (20000902-10) unstable; urgency=low
-
- * We hates the automake. We hates it forever. closes: #139293
- * stupid ommision: logoutd still in postinst. closes: #139422
- * make login.defs a bit clearer. closes: #138809
-
- -- Karl Ramm <kcr at debian.org> Fri, 22 Mar 2002 12:09:07 -0500
-
-shadow (20000902-9) unstable; urgency=medium
-
- * Get rid of logoutd, it doesn't work, didn't work in potato, and now
- it's causing people to open RC bugs. closes: #138259, #66153, #121940
- I'm told the timeoutd package does a better job anyway.
- * add /bin/tcsh to /etc/shells, closes: #118103, #122112
- * add /bin/ksh to /etc/shells, closes: #123556
- * remove text about password aging from passwd(5), closes: #137493
- * spanish debconf template for passwd, closes: #136463
- * document the fact that you can not have a valid password in
- /etc/shadow. closes: #131690
- * /etc/login.defs: /var/spool/mail -> /var/mail, closes: #125311
- * fix locations of utmp and wtmp in login(1), closes: #119656
- * The package description for passwd refers to README.Debian.gz
- but only README.debian.gz actually exists. Most packages use
- README.Debian.gz, but the control file is the only place that gets it
- wrong for this package. When in doubt, fix the documentation. :-)
- closes: #116955
-
- -- Karl Ramm <kcr at debian.org> Thu, 14 Mar 2002 17:05:56 -0500
-
-shadow (20000902-8) unstable; urgency=low
-
- * check in passwd.expire.cron for already-expired passwords; closes: #102319
- * note in chage.1 and shadowconfig.8 that password aging information
- only works when shadow passwords are enabled. closes: #103702
- * enable changing the name in chfn by default. closes: #107819
- * fail to mangle files in lib/commonio.c, thanks to matt at linuxbox.nu
- * add /dev/console to the secure ttys list. because. closes: #113949
- * find the FHS mail spool first in configure. closes: #114951
- (thanks to mjb at debian.org)
- * above sadly causes automake to go bonkers, and I don't want to
- reassemble the build system before woody is released. Keep automake
- from going off on its own.
- * terminate argument validation in login when it hits a '--'.
- closes: #66368
-
- -- Karl Ramm <kcr at debian.org> Mon, 22 Oct 2001 11:17:35 -0400
-
-shadow (20000902-7) unstable; urgency=low
-
- * the "I'm sorry, I should've done this earlier" release
- * Cancel login timeout after authentication so that patient people
- timing out on network directory services can log in with local
- accounts. Closes: #107148
- * Add Brazillian Portugese debconf template translation for passwd.
- Closes: #105292, #93223
- * Pull /usr/share/doc/$package/README.shadow-paper.gz. Closes: #98058
- * Use getent instead of group to verify existence of shadow group
- [works better for distributed group files]. Closes: #99902
- [Note that this sort of problem is rampant in these postinst and
- config scripts, but that's not getting fixed in woody.]
- * Amend reference to /usr/doc in shadowconfig.8. Closes: #102804
- * su should set $USER. Closes: #102995
- * userdel now deletes user groups from /etc/gshdow as well as
- /etc/group. Closes: #99442
- * grpck now has an (otherwise undocumented) -p option, so that
- shadowconfig can clean up the results of the above, so the config
- script will fail randomly less often. Closes: #103385
-
- -- Karl Ramm <kcr at debian.org> Wed, 22 Aug 2001 12:09:27 -0400
-
-shadow (20000902-6.1) unstable; urgency=low
-
- * Non-maintainer upload.
- * Upgrade to latest config.sub and config.guess. Closes: #88547
-
- -- Gerhard Tonn <gt at debian.org> Fri, 1 Jun 2001 20:38:43 +0200
-
-shadow (20000902-6) unstable; urgency=medium
-
- * actually set root's password when appropriate
- patch thanks to joeyh, closes #98402
- * fix error in expiry man page. Such damage. closes: #99291
- * fix group of setgid program chage and expiry, closes: #98122
-
- -- Karl Ramm <kcr at debian.org> Thu, 31 May 2001 07:38:59 -0400
-
-shadow (20000902-5) unstable; urgency=low
-
- * add build dependency on file, to keep libtool happy. closes: #97498
-
- -- Karl Ramm <kcr at debian.org> Wed, 16 May 2001 06:57:23 -0400
-
-shadow (20000902-4) unstable; urgency=low
-
- * Change maintainers, closes: #92355
-
- -- Karl Ramm <kcr at debian.org> Sun, 13 May 2001 03:28:07 -0400
-
-shadow (20000902-3.1) unstable; urgency=low
-
- * Non-maintainer upload
- * Recompile to fix ARM lossage
-
- -- Philip Blundell <philb at armlinux.org> Sun, 11 Mar 2001 07:47:27 -0500
-
-shadow (20000902-3) unstable; urgency=low
-
- * Update config.sub and config.guess so ia64 compiled, closes: #81897
- * libmisc/sub.c: skip '*' in shell name when doing subsystem, closes:
- #82893
- * src/su.c: don't assume uid 0 == "root", use getpwuid to fetch it,
- closes: #81924
- * This was fixed in a previous version, closes: #77057
- * Update passwd long desc, closes: #88299
- * Conflict with suidmanager << 0.5, and remove suid{,un}register calls,
- closes: #87157
- * Update policy to 3.5.0.0
- * Added debconf support for passwd from base-config
-
- -- Ben Collins <bcollins at debian.org> Sat, 3 Mar 2001 07:26:57 -0500
-
-shadow (20000902-2) unstable frozen; urgency=low
-
- * control.hurd->control.gnu: closes: #77940
- * Cannot reproduce, closes: #79447
- * User never sent a patch, plus I think removing the passwd/account when
- doing passwd -l is a bad idea. Makes it so you cannot unlock the
- account. closes: #77824
- * Don't allow shadowconfig to change perms of other binaries, close: #77057
- * IMO, this is not a bug. It's part of a feature, and can be disabled by
- turning off USER_GROUPS. closes: #76806
- * /bin/login is suid root for several good reasons. For one, it allows
- daemons that use it to run as non-root. This is a good thing since it
- means only one program is running as root, and not several. closes: #17911
- * sulog is fairly easy to grep or parse so I don't see how the
- similarity of the log entries for failed and successful is a problem.
- '-' for failed, '+' for success. closes: #63801
- * logoutd.8: s,/etc/utmp,/var/run/utmp, closes: #80494
- * Fix case where pam_auth returns a NULL username, closes: #76817, #75510
- * Hmm, Linux is a sysv derivative, so the comment is perfectly
- legitimate, closes: #76898
- * MAX_PASSWORD is used by useradd, and CHFN_AUTH is actually used by
- * chfn to decide if the current user needs to auth in order to change
- their info, closes: #71114
- * login.1: Fix \' closes: #75435
- * login -f works for me assuming you call it as root. I tested this with
- plain pam_unix.so, and also with pam_unix.so stacked with pam_ldap.so.
- So if it doesn't work with telnet-heimdal, then that program is not
- doing something right. closes: #78186
- * login.pam.d: made pam_nologin.so requisite. closes: #80111
- * su to root seems pretty quick to me, closes: #64756
- * xmalloc.c: remove decleration of malloc, which was causing system
- * header conflicts. closes: #80398
-
- -- Ben Collins <bcollins at debian.org> Sun, 31 Dec 2000 14:33:47 -0500
-
-shadow (20000902-1) unstable frozen; urgency=low
-
- * New upstream release, lots of Debian patches merged, closes: #72735
- * man/passwd.1: removed reference to passwd(3), closes: #72704
- * man/chsh.1,man/chfn.1: document login.defs affects on these programs,
- closes: #68029
- * not a bug, expected behavior, closes: #74137
- * IMO, this is a bug in the user's setup, closes: #65600
- * securetty: add devfs console devices, closes: #71946
- * libmisc/sulog.c: removed arbitrary limit on number of chars printed of
- the tty name (truncated to 6 chars, which is silly), closes: #65404
- * tested this, and it works fine for me so long as pam_unix.so is called
- with the nullok option (which it isn't by default because of security
- concerns), closes: #75063
- * appears to be fixed by PAM, closes: #70627
- * src/useradd.c: user mkstemp instead of mktemp, per libc6 linktime
- warning
- * src/su.c: fixup arg handling passed to shell, closes: #75326
-
- -- Ben Collins <bcollins at debian.org> Mon, 23 Oct 2000 13:22:29 -0400
-
-shadow (19990827-21) unstable frozen; urgency=low
-
- * Added build deps
- * Use pre-generated files for hurd/linux control file. The old method of
- using cpp would have broken with the new gcc.
-
- -- Ben Collins <bcollins at debian.org> Wed, 26 Jul 2000 21:04:03 -0400
-
-shadow (19990827-20) unstable frozen; urgency=low
-
- * Release Manager
- None of these are marked as RC in the BTS, however, they do make the
- package unsuitable for release. Since this is an essential package (IOW,
- installed on every Debian system), I hope you can see how important it
- is to make sure this package is perfect. None of the changes are
- functional (except the fix in logoutd's init script, which was a 20 char
- change), so please consider this for the next test cycle.
- * Fix logoutd init script from spurious output when /etc/porttime is not
- there, closes: #63962, #64067
- * su: Fix typo in usage output, closes: #60226
- * passwd: Fixed typo and missing newline in output for successful password
- change, closes: #64106, #63703
- * passwd.1: Add documentation on the -f, -e, -s and -d command line
- options, closes: #64339, #64410
- * login: Verified that utmp/wtmp works when called by telnet with -h
- option, closes: #56854
-
- -- Ben Collins <bcollins at debian.org> Tue, 23 May 2000 14:40:01 -0400
-
-shadow (19990827-19) unstable frozen; urgency=low
-
- * debian/local/shells: added esh, closes: #59934
- * logoutd: modify to work with pam_time.so's time.conf file, modify
- manpage to reflect this, closes: #61300
- * userdel.8: added note about group removal, closes: #56723
- * base-config handles md5 setup, closes: #60125
- * cppw: make sure it gets installed, closes: #62960
- * passwd: correct error message for "not you", closes: #61313
- * sulog.c: fixed extern for char (char foo[] -> char *foo), closes: #61643
- * userdel.8: documented userdel's exit values, closes: #54775
- * passwd: error messages are two fold, the second is actually from
- pam_strerror(), closes: #61937
- * passwd: print "success" on successful password change, closes: #58676
-
- -- Ben Collins <bcollins at debian.org> Sat, 29 Apr 2000 10:26:56 -0400
-
-shadow (19990827-18) unstable frozen; urgency=low
-
- * Crap, all the bug fixes from -17 need to go to frozen too
-
- -- Ben Collins <bcollins at debian.org> Tue, 29 Feb 2000 14:57:14 -0500
-
-shadow (19990827-17) unstable; urgency=low
-
- * Fixed typo in login.defs, closes: #54877
- * logoutd.init.d: Check for /etc/security/time.conf, closes: #54900
- * login.defs: Added note about the MAIL env option, closes: #54768
- * login.pam.d,passwd.pam.d: Use new options in pam_unix.so to enable
- obsure password checks. This mimics the old behavior in pre-PAM
- shadow, closes: #58203
- * Use patch from Topi Miettinen <tom at pluto.nic.fi> to add pam session
- ability to su, closes: #57526, #55873, #57532
- * Made login's -f option also able to use the username after -- if none
- was passed as it's optarg, closes: #53702
-
- -- Ben Collins <bcollins at debian.org> Mon, 28 Feb 2000 12:37:22 -0500
-
-shadow (19990827-16) unstable; urgency=low
-
- * got rid of g+s directories in the source tarball, closes: #54585
- * make su mode 4755 in the package. This way there is no chance of a
- failed dpkg install causing it to be left without suid root perms
- before suidmanager or chmod is called in the postinst.
- * src/login.c: added faillog support to the pam_authenticate loop. This
- loop is now completely rewritten, and should produce better results on
- failures, closes: #53164
-
- -- Ben Collins <bcollins at debian.org> Sun, 9 Jan 2000 23:35:08 -0500
-
-shadow (19990827-15) unstable; urgency=low
-
- * src/su.c: moved signal() call to re-establish SIGINT to right place,
- closes: #54496
- * src/login.c: if hostname is blank (not a remote login via rlogin or
- telnet), then use the tty to log failures in syslog, closes: #53966
- * passwd: Locking a password by appending '!' appears to be pretty
- standard, so ssh needs to check for it.
- * passwd and login come with a README.pam that discusses the differences
- between the PAM and old non-PAM versions. It also talks about where to
- look for details. Also now that I have added the extra examples to the
- pam.d files, I hope this satisfies...closes: #52917
- * A new package, base-config, which will be used by boot floppies is
- going to have an option to configure MD5 usage for passwords. Since
- this is the best place for it, and I don't really have any control
- over it, I am .... closes: #47620
- * libmisc/chowntty.c: applied patch for read-only root, closes: #52069
-
- -- Ben Collins <bcollins at debian.org> Sat, 8 Jan 2000 22:11:29 -0500
-
-shadow (19990827-14) unstable; urgency=low
-
- * debian/local/shells: added /bin/zsh, closes: #53883
-
- -- Ben Collins <bcollins at debian.org> Sun, 2 Jan 2000 13:51:42 -0500
-
-shadow (19990827-13) unstable; urgency=low
-
- * su.c: ignore SIGINT while authenticating, closes: #52372
- * su.pam.d: added 2 new examples of how to allow su for wheel users
- without prompting for a password, and also how to deny users of a
- specific group.
-
- -- Ben Collins <bcollins at debian.org> Sat, 1 Jan 2000 22:29:46 -0500
-
-shadow (19990827-12) unstable; urgency=low
-
- * Recompiled against latest libpam and up'd the module deps,
- closes: #52171
- * login.pam.d: added "noenv" option so we don't clobber login's setting,
- closes: #51441
-
- -- Ben Collins <bcollins at debian.org> Tue, 14 Dec 1999 22:41:40 -0500
-
-shadow (19990827-11) unstable; urgency=low
-
- * debian/passwd.in: add a preinst (matches login's) to fix the latest
- build change (only affected hurd since it doesn't use login).
- * debian/scripts/passwd.mk: use passwd.preinst instead of login.preinst
- to complete the fix above.
-
- -- Ben Collins <bcollins at debian.org> Mon, 6 Dec 1999 18:25:07 -0500
-
-shadow (19990827-10) unstable; urgency=low
-
- * src/login.c: only set pam_fail_delay if > 0. Also make the default 0
- so not defining it has the same affect as disabling it, closes: #51178
- * src/userdel.c: make sure we remove the shadow group entries when
- removing the users own group, closes: #50005, #50138
-
- -- Ben Collins <bcollins at debian.org> Fri, 26 Nov 1999 22:37:44 -0500
-
-shadow (19990827-9) unstable; urgency=low
-
- * src/su.c: Fixed getopt parsing, and added a usage output
- * man/su.1: minor typos
-
- -- Ben Collins <bcollins at debian.org> Mon, 8 Nov 1999 22:13:05 -0500
-
-shadow (19990827-8) unstable; urgency=low
-
- * src/login.c: fixed loggin of username on succesful login (was using
- the normal username, when it should have used pam_user),
- closes: #47819
- * src/login.c: check for hushed login and pass PAM_SILENT if true,
- closes: #48002
- * src/useradd.c: set def_shell to /bin/bash, closes: #48304
- * doc/README.debian: add note about how to avoid issues with nscd's
- lag in aging the cache, closes: #48629
- * src/cppw.c: new program to assist copying a passwd/group file without
- corruption, closes: #42141
-
- -- Ben Collins <bcollins at debian.org> Tue, 2 Nov 1999 21:46:28 -0500
-
-shadow (19990827-7) unstable; urgency=low
-
- * {passwd,login}.pam.d: added blurb about how to use the pam_cracklib
- module, and also changed it to use pam_unix and not pam_pwdb (gah!
- how did that happen?), closes: #46983
- * README.debian: changes to reflect new PAM usage aswell as removing
- references to obsolete config files, closes: #46595
- * passwd.expire.cron: example script that informs users by email when
- their accounts are about to expire, closes: #41393
- * lastlogin.c: added -h option and usage aswell as long option support,
- closes: #45804
- * shadow now only has 3 wishlist bugs and nothing else
-
- -- Ben Collins <bcollins at debian.org> Sat, 9 Oct 1999 11:54:16 -0400
-
-shadow (19990827-6) unstable; urgency=low
-
- * debian/shells: new file, needed to include /bin/sash, closes: #45826
- * useradd.8,groupadd.8: added note about the prefered use of adduser
- and addgroup when conforming to Debian policy (taken from notes in
- adduser's man pages), closes: #22821
- * dialups.5: new man page that documents /etc/{dialups,d_passwd},
- closes: #42212
- * src/su.c: added -m, -p and -s command line options to match GNU options,
- also documented in su(1), closes: #45394, #46424
- * login.defs.5: clarified usage of TTYTYPE_FILE, closes: #23194
- * login.pam.d: added pam_issue.so which replaces the old ISSUE_FILE from
- login.defs, this also allows it to grok escapes in the issue file,
- also increases the MODDEPS to (>= 0.69-10). By default this module is
- not enabled, closes: #21044
- * login.defs.pam.linux: added ISSUE_FILE to list of deprecated options
-
- -- Ben Collins <bcollins at debian.org> Mon, 4 Oct 1999 19:56:22 -0400
-
-shadow (19990827-5) unstable; urgency=low
-
- * {login,su}.1: added description of a subsystem login, closes: #31987
- * src/chowndir.c: fixed recursive chown's on usermod, also changed it
- to use lchown and lstat since we actually want that, closes: #46405
- * su.1: removed reference to suauth aswell as added "-c" to the SYNOPSIS,
- closes: #45685
- * login.1: added options to the SYNOPSIS and documented OPTIONS,
- closes: #28763
- * login.defs.5: documented the ENVIRON_FILE options (even though it's
- not really used in the PAM version), close: #28786
- * 010_src_gpasswd.c: new patch, fixes changing group passwords when not
- using shadow groups, closes: #25919
- * {chfn,chsh,login}.pam.d: added nullok to pam_unix.so auth line to
- allow for passwordless accounts, closes: #46510
- * login.pam.d: add "standard" to the pam_mail option so we get old
- style "You have..." login messages.
-
- -- Ben Collins <bcollins at debian.org> Sun, 3 Oct 1999 13:41:53 -0400
-
-shadow (19990827-4) unstable; urgency=low
-
- * Alright, we are really getting some usage from this now, and seeing
- some odd ball setups, so it means more work for me, but more stable
- and feature filled software for you :)
- * debian/{login,su}.pam.d: Fixed spelling errors, closes: #45234, #45235
- * debian/login.pam.d: Added commented pam_access.so reference and
- description, closes: #45241
- * src/login.c: moved usage of setup_uid_gid() when PAM is enabled or
- pam_groups.so's groups get clobbered
- * src/newgrp.c: don't call sanitize_env() and also make sure we don't
- check passwords when the user is trying to get back to their default
- group, closes: #22244
- * Closed some other bugs that were either not really bugs, or they weren't
- reproducable.
- * debian/login.pam.d: moved around the pam_motd and pam_mail modules to
- order them the same as old login would have done
-
- -- Ben Collins <bcollins at debian.org> Sun, 19 Sep 1999 19:42:13 -0400
-
-shadow (19990827-3) unstable; urgency=low
-
- * This is a "Sit down and really fix some bugs" update. I'm going through
- the ones that really need some work.
- * src/vipw.c: use the system() call to invoke the editor so that it accepts
- command line args in the EDITOR and VISUAL environment vars, closes: #31029
- * src/userdel.c: added code to remove user groups (of the same name) if there
- were no members left and USERGROUPS_ENAB is set to yes, closes: #35046
- * login.defs: documented above change
- * {login,passwd}.postinst: fixed some bashisms, closes: #45159
- * login.defs.pam.linux: documented the FAKE_SHELL option, closes: 31987
- * su.1,login.1: documented the subsystem root ability in login and su, closes:
- * doc directory for both packages now includes the README.shadow-paper file
- closes: #15391
-
- -- Ben Collins <bcollins at debian.org> Sun, 19 Sep 1999 15:49:11 -0400
-
-shadow (19990827-2) unstable; urgency=low
-
- * debian/rules: use "$(CC) -E" instead of "cpp" to make it easier to
- cross compile for Hurd (requested by Marcus Brinkman).
- * debian/login.pam.d: forgot to remove that comment about login not
- being PAMified, it is and works fine.
- * src/login.c: Added login.defs option to turn on and off the persistent
- login, also give note on when it isn't and is needed in login.defs.
- * lib/getdef.c: Added CLOSE_SESSIONS for above code.
- * man/login.defs.5: document the new CLOSE_SESSION option for login
- * logoutd: disabled until I can fix it to grok /etc/security/time.conf
-
- -- Ben Collins <bcollins at debian.org> Mon, 13 Sep 1999 18:57:47 -0400
-
-shadow (19990827-1) unstable; urgency=low
-
- * New Maintainer, with Guy's consent.
- closes: #22296, #22331 (closed some NMU bug reports)
- * New upstream release, closes: #15879, #24712, #25739, #28785, #32991
- closes: #38672, #39933, #41060, #42480, #22534, #12690, #36150, #26412
- closes: #40398, #43750
- * Ok, now for some dusting and house cleaning (aka The Bug Killfile
- Begins Here):
- %%- login package
- - Not a bug in login anymore, closes: #28098
- - No longer pertinent, and is not controlled by the login program,
- closes: #23155
- - This does not appear to be a bug anymore, closes: #32424
- - This is not a login problem. Xterm itself prints the LOGIN message
- and it does _not_ read login.access, closes: #16958
- - Seems to be fixed, closes: #28098
- - Huge list of "Fixed" bugs, that I want to close. I really need to
- start with a clean slate in order to get some of this cleaned up,
- closes: #3439, #11443, #13485, #13815, #15176, #15998, #16187, #17529
- closes: #17532, #17532, #18133, #18225, #20052, #20876, #21280, #21357
- closes: #21687, #21695, #21746, #21767, #22716, #24710
- - lastlog(8): Clarified differences in the usage of "login-name" and
- UID, closes: #26727
- %%- passwd package
- - newuser: appears to be working correctly and placing x, not !,
- closes: #19620
- - userdel(8): added note about user's mail spool also being deleted,
- closes: #20790
- - Can't reproduce this one, closes: #21639
- - -e expire_date
- The date on which the user account will be dis-
- abled. The date is specified in the format
- MM/DD/YY.
- Bug filer was trying to use an integer instead of the documented
- format, closes: #22533
- - chfn's command line options seem to work for root and non-root,
- closes: #25396
- - seems to have been fixed by the latest upstream, #25670
- - Removed references to shadow(3), closes: #32859
- - passwd only saves first 8 chars...duh :) closes: #33368
- - userdel can only do so much, the admin should know to check some
- things on their own, closes: #35418
- - Lot's of Y2K issues fixed in this release, closes: #37232
- - useradd requires the -m option to make it create a home directory
- if one does not exist, closes: #39581
- - useradd's -p option requires the password to already be encrypted
- as documented in useradd(8), closes: #39870, #39874
- - More "Fixed" bugs in passwd, closes: #13753, #16893, #17894, #18132
- closes: #18628, #12691
- %%- su (no longer a package, but has bugs just the same, will be
- forwarded to the login package soon)
- - Sorry, but su (all su's) invoke the shell with -c "cmd". This is
- documented, not a bug, it's a standard interface that su expects,
- go fix sash's bug for not supporting it, closes: #14551
- - Acknoledged NMU: closes: #20058
- - More "Fixed" bugs getting closed...CLOSED AT LAST, closes: #17593
- closes: #20057, #12689
- * Switched to a new build setup (dbs)
- * Split makes into seperate files to make it a little cleaner
- * FHS compliance changes (usr/{doc,man} to usr/share/{doc,man})
- * debian/tar.c: removed
- * su: su is now going to be provided by shadow's login package and
- removed from shellutils (the shellutils maintainer agreed to this)
- in preperation for future PAM support. Added conflicts with older
- version of shellutils that does provide the su binary.
- * debian/control.in: removed the secure-su package since login now
- contains su and all of it's components
- * debian/control.in: modified the package descriptions to be a little
- more explicative of what they do.
- * Upgraded standards version to 3.0.1.1
- * Setup suidmanager support for all +s apps, closes: #15705, #15704, #15699
- * Enabled PAM. Support now for su, passwd, chfn, chsh. I am working on the
- support in login.
- * expiry: Changed to be installed as sgid shadow instead of suid root
- since it doesn't need root priviledges. Also added man page expiry(1) based
- on the comments found in expiry.c.
- * Removed bashism's in control scripts. Now lintian clean (smells fresh too)
- * chage.c: Keep chage from locking when not running as root, since it just
- needs to read the shadow and password files. This let's it run sgid shadow
- instead of suid root. When run as root, it can lock files for editing.
- * login.c: Pam support Works For Me(tm)!
- * login.c: Fixed PAM's auth when PAM_USER was not set from the command line,
- also call pam_fail_delay() with FAIL_DELAY as the arg before authentication.
- * etc/login.defs.pam.linux: new file, reflects options that PAM takesover
- * etc/login.defs.pam.hurd: new file, same for Hurd
- * debian/passwd.mk: make sure that login.defs.5 get's installed for Hurd
- * pam.d/: Modified defaults for each service to reflect the old style and also
- added commented options on how to enable obsoleted options from login.defs
- in the PAM Way(tm).
- * debian/rules: removed --disable-desrpc from configure options since it was
- supposedly just a workaround for glibc 2.0
- * src/login.c: reset pam_fail_delay after every failure
- * debian/rules: remove debian/files on clean target
- * src/login.c: removed setup_limits() and check_nologin() usage when PAM is
- enabled
- * debian/login.pam.d,debian/login.defs.pam.linux: made notes about the pam_limits.so
- module, as well as pam_nologin.so
- * debian/su.pam.d: made notes about pam_limits.so module
- * debian/control.in: removed depends on libpam-motd since it is now in libpam-modules,
- also make login conflict with secure-su
- * debian/*: setup so that Hurd does not get PAM, since they don't have it ported
- completely yet.
- * debian/*: Final approach to a final upload, modified login.postinst to check old
- obsolete conffiles to see if the user needs a notice that they are no longer used.
-
- -- Ben Collins <bcollins at debian.org> Sat, 11 Sep 1999 19:58:14 -0400
-
-shadow (980403-0.3.3) unstable; urgency=low
-
- * Non maintainer upload.
- * Add dpkg-architecture and cross compilation support to the package.
- * Changes for the Hurd:
- + Only build passwd, add etc/login.defs.hurd to this package.
- + libmisc/rlogin.c: Conditionalize CBAUD, which is not portable.
-
- -- Marcus Brinkmann <brinkmd at debian.org> Thu, 5 Aug 1999 00:28:12 +0200
-
-shadow (980403-0.3.2) unstable; urgency=low
-
- * configure.in patched for utmpx.h (for arm)
-
- -- Jim Pick <jim at jimpick.com> Sun, 4 Oct 1998 19:06:15 -0700
-
-shadow (980403-0.3.1) frozen unstable; urgency=low
-
- * Non maintainer upload.
- changes.{guess,sub} changed to recognize a Arm architecture.
-
- -- Turbo Fredriksson <turbo at debian.org> Fri, 14 Aug 1998 22:37:58 -0400
-
-shadow (980403-0.3) frozen unstable; urgency=high
-
- * Non maintainer upload.
- * src/login.c: Applied patch from <marekm at i17linuxb.ists.pwr.wroc.pl> to
- fix security hole of login not checking the return code from setgid(),
- initgroups() or setuid(). [#24710]
-
- -- James Troup <james at nocrew.org> Fri, 17 Jul 1998 18:56:31 +0100
-
-shadow (980403-0.2) frozen unstable; urgency=low
-
- * (login.defs): fixed UMASK
- (thanks to James Troup for noticing my screwup :)
- * Pruned non-Debian changelog entries.
-
- -- Joel Klecker <jk at espy.org> Mon, 11 May 1998 11:25:22 -0700
-
-shadow (980403-0.1) frozen unstable; urgency=low
-
- * Non-maintainer release.
- * New upstream release (18225).
- * (debian/login.postinst)
- * Use 'touch' instead of 'cat >' when creating /var/log/faillog
- (15998,16187,21687).
- * No longer fails if no previous configured version exists (11433).
- * (gpasswd): now checks which user invoked it before calling setuid() (18132).
- * (debian/passwd.postinst): removed bashism (13753).
- * (groupmod): NULL dereference fixed upstream, as a result, it no longer
- dumps core when changing group name (16893,17894).
- * (useradd): no longer segfaults if /etc/default/useradd is missing (18628).
- * (login.defs.1): now documents more options (13485).
- * (source): includes 'missing' (13815,18133,21280).
- * (login.1):
- * Removed mention of "d_passwd(5)", which doesn't exist,
- and login.defs.5 now documents /etc/dialups (15176).
- * Added /etc/nologin to FILES section and reference nologin(5) (21695).
- * The URL mentioned in Bug#15391 is no longer valid.
- * (login.defs): no longer sets ULIMIT (17529).
- * (login):
- * No longer uses static buffers for group lines (17532).
- * Doesn't seem to make assumptions about gid_t any longer (21767).
- * (faillog.8): s-/usr/adm-/var/log-g (19974).
- * (lastlog.8): notes that "some systems" use /var/log instead of
- /usr/adm (21746).
- * Install upstream changelog as 'changelog.gz' as per policy (20052).
- * (secure-su): Changed /etc/suauth to reference the group 'root'
- instead of 'wheel' (17593).
-
- -- Joel Klecker <jk at espy.org> Thu, 30 Apr 1998 18:32:12 -0700
-
-shadow (970616-1) unstable; urgency=low
-
- * Upstream upgrade.
- * chage works (10561).
- * Fix NIS behavior (5634,8734,10032,10545,10984,11160,12064).
- * Wrote pwconv,pwunconv,grpconv,grpunconv manpage (10940).
- * vipw fixes (10521,10696,11618,11924,12184,13001)
- * Fixes for new automake.
- * Compile with glibc2. (8627,8777,9824,11713,11719,12082,12108,11442).
- * debian/rules fixes (8876,12468).
- * /etc/login.defs: UMASK=002 (9102).
- * chown /dev/vcs* on login (9421,13255).
- * Added tty9-tty12 to /etc/securetty (11644).
- * Provide template and manpage for /etc/limits (12289).
- * Fix security hole in postinst (11769).
- * login fills out ut_addr field in utmp (10701).
- * shadowconfig.sh fixes (9189,9328,9386,10968,12452,12469).
- * Overcome postinst bug in old shadow-passwd package (9939,12120).
- * useradd default GROUP=100 (9244).
- * Allow 8 bit chars in chfn (12367).
- * secure-su - set HOME, use SHELL if set (11003,11189).
-
- -- Guy Maor <maor at ece.utexas.edu> Fri, 26 Sep 1997 19:23:42 -0500
-
-shadow (970616) unstable; urgency=low
-
- * vipw preserves permissions on edited files (10521).
- * various other bug fixes.
-
- -- Marek Michalkiewicz <marekm at piast.t19.ds.pwr.wroc.pl> Mon, 16 Jun 1997 02:02:00 +0200
-
-shadow (970601) unstable; urgency=low
-
- * Fix typo in libmisc/mail.c causing login to segfault.
-
- -- Marek Michalkiewicz <marekm at piast.t19.ds.pwr.wroc.pl> Mon, 2 Jun 1997 07:33:00 +0200
-
-shadow (970502-2) unstable; urgency=low
-
- * Fixes to shadow group support (grpconv didn't work).
-
- -- Marek Michalkiewicz <marekm at piast.t19.ds.pwr.wroc.pl> Fri, 2 May 1997 15:48:00 +0200
-
-shadow (970502-1) unstable; urgency=low
-
- * Upstream upgrade.
-
- -- Marek Michalkiewicz <marekm at piast.t19.ds.pwr.wroc.pl> Fri, 2 May 1997 03:18:00 +0200
-
-shadow (961025-2) frozen unstable; urgency=medium
-
- * Fix useradd -D segfault (8098, 8152, 8733).
- * Fix shadowconfig - permfix only on xlock; /etc/init.d/xdm rewrite, chmod
- (8102, 8320, 8333, 8708).
- * Remove HOWTO from usr/doc/passwd as it's in linux-doc (8150).
- * Fixes to su.1 (8153).
- * login, passwd, su each conflict and replace with the old shadow-*
- version. (8269, 8290, 8393, 8394).
- * Put /etc/shells back in passwd (8328).
- * Fixed login.postinst for upgrade from shadow-login (8392).
- * Added -e to pwck for use in shadowconfig: reports only errors, no
- warnings (8542).
- * Wrote shadowconfig.8 (8588).
-
- -- Guy Maor <maor at ece.utexas.edu> Sat, 19 Apr 1997 02:34:59 -0500
-
-shadow (961025-1) unstable; urgency=low
-
- * Upstream upgrade, new source format.
-
- -- Guy Maor <maor at ece.utexas.edu> Mon, 10 Feb 1997 02:56:56 -0600
-
-shadow (960530-1) experimental; urgency=LOW
-
- * Added grpunconv script
- * Changed prerm/postinst scripts to remove/create shadowed group
- file
- * Added vipw/vigr binaries
- * Renamed package to shadow-passwd
- * Added packages shadow-su and shadow-login
- * Added 'Essential: yes' to be able to replace passwd and login
- * Section now base for shadow-passwd and shadow-login
- * Added /etc/shell conffile
- * Added /etc/securetty conffile
- * Added new conffile /etc/suauth. Set it up so only users in group 0
- can su to root.
-
-shadow (960810-1) base; urgency=LOW
-
- * Added useradd default file so that default group is no longer 1
- * Also corrected the useradd manpage
- * Replaced grpunconv script by real binary which does correct
- locking.
- * Added 'source' field control file to control files
- * Changed version naming in debian.rules
- * New upstream version
-
-
Deleted: tags/debian/control
===================================================================
--- tags/debian/control 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/control 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,37 +0,0 @@
-Source: shadow
-Section: base
-Priority: required
-Maintainer: Shadow package maintainers <pkg-shadow-devel at lists.alioth.debian.org>
-Standards-Version: 3.6.2
-Uploaders: Christian Perrier <bubulle at debian.org>, Martin Quinson <mquinson at debian.org>
-Build-Depends: autoconf, automake1.7, libtool, bzip2, gettext, libpam0g-dev, texinfo, file, debhelper (>= 4.1.16), po-debconf, libpam-runtime (>= 0.76-14),quilt, dpkg-dev (>= 1.13.5)
-
-Package: passwd
-Architecture: any
-Depends: ${shlibs:Depends}, ${loginpam}
-Conflicts: shadow-passwd, pam-apps, suidregister (<< 0.50), debconf (<< 0.5)
-Replaces: shadow-passwd
-Replaces: manpages (<=1.15-2), manpages-de (<= 0.4-4), manpages-fr, manpages-hu, manpages-it, manpages-ja, manpages-ko, manpages-pl (<= 20020406-1)
-Section: base
-Priority: required
-Description: change and administer password and group data
- This package includes passwd, chsh, chfn, and many other programs to
- maintain password and group data.
- .
- Shadow passwords are supported. See /usr/share/doc/passwd/README.Debian
-
-Package: login
-Architecture: any
-Pre-Depends: ${shlibs:Depends}, libpam-runtime (>= 0.76-14)
-Depends: libpam-modules (>= 0.72-5)
-Conflicts: shadow-login, pam-apps, secure-su, suidregister (<< 0.50)
-Replaces: shadow-login, shadow-passwd, shellutils (<< 2.0-2), manpages-fr, manpages-hu, manpages-it, manpages-ko, manpages-ja, manpages-pl (<= 20020406-1)
-Essential: yes
-Section: base
-Priority: required
-Description: system login tools
- These tools are required to be able to login and use your system. The
- login program invokes your user shell and enables command execution. The
- newgrp program is used to change your effective group ID (useful for
- workgroup type situations). The su program allows changing your effective
- user ID (useful being able to execute commands as another user).
Deleted: tags/debian/copyright
===================================================================
--- tags/debian/copyright 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/copyright 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,82 +0,0 @@
-This is Debian GNU/Linux's prepackaged version of the shadow utilities.
-
-It was downloaded from: <ftp://ftp.pld.org.pl/software/shadow/>.
-
-Copyright:
-
-This software is copyright 1988 - 1994, Julianne Frances Haugh.
-All rights reserved.
-
-Redistribution and use in source and binary forms, with or without
-modification, are permitted provided that the following conditions
-are met:
-1. Redistributions of source code must retain the above copyright
- notice, this list of conditions and the following disclaimer.
-2. Redistributions in binary form must reproduce the above copyright
- notice, this list of conditions and the following disclaimer in the
- documentation and/or other materials provided with the distribution.
-3. Neither the name of Julianne F. Haugh nor the names of its contributors
- may be used to endorse or promote products derived from this software
- without specific prior written permission.
-
-THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
-ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
-IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
-ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
-FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
-DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
-OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
-OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
-SUCH DAMAGE.
-
-This source code is currently archived on ftp.uu.net in the
-comp.sources.misc portion of the USENET archives. You may also contact
-the author, Julianne F. Haugh, at jockgrrl at ix.netcom.com if you have
-any questions regarding this package.
-
-THIS SOFTWARE IS BEING DISTRIBUTED AS-IS. THE AUTHORS DISCLAIM ALL
-LIABILITY FOR ANY CONSEQUENCES OF USE. THE USER IS SOLELY RESPONSIBLE
-FOR THE MAINTENANCE OF THIS SOFTWARE PACKAGE. THE AUTHORS ARE UNDER NO
-OBLIGATION TO PROVIDE MODIFICATIONS OR IMPROVEMENTS. THE USER IS
-ENCOURAGED TO TAKE ANY AND ALL STEPS NEEDED TO PROTECT AGAINST ACCIDENTAL
-LOSS OF INFORMATION OR MACHINE RESOURCES.
-
-Special thanks are due to Chip Rosenthal for his fine testing efforts;
-to Steve Simmons for his work in porting this code to BSD; and to Bill
-Kennedy for his contributions of LaserJet printer time and energies.
-Also, thanks for Dennis L. Mumaugh for the initial shadow password
-information and to Tony Walton (olapw at olgb1.oliv.co.uk) for the System
-V Release 4 changes. Effort in porting to SunOS has been contributed
-by Dr. Michael Newberry (miken at cs.adfa.oz.au) and Micheal J. Miller, Jr.
-(mke at kaberd.rain.com). Effort in porting to AT&T UNIX System V Release
-4 has been provided by Andrew Herbert (andrew at werple.pub.uu.oz.au).
-Special thanks to Marek Michalkiewicz (marekm at i17linuxb.ists.pwr.wroc.pl)
-for taking over the Linux port of this software.
-
-Source files: login_access.c, login_desrpc.c, login_krb.c are derived
-from the logdaemon-5.0 package, which is under the following license:
-
-/************************************************************************
-* Copyright 1995 by Wietse Venema. All rights reserved. Individual files
-* may be covered by other copyrights (as noted in the file itself.)
-*
-* This material was originally written and compiled by Wietse Venema at
-* Eindhoven University of Technology, The Netherlands, in 1990, 1991,
-* 1992, 1993, 1994 and 1995.
-*
-* Redistribution and use in source and binary forms are permitted
-* provided that this entire copyright notice is duplicated in all such
-* copies.
-*
-* This software is provided "as is" and without any expressed or implied
-* warranties, including, without limitation, the implied warranties of
-* merchantibility and fitness for any particular purpose.
-************************************************************************/
-
-Source file src/su.c contains a chunk of code cribbed from the GNU su.c,
-which is covered by the GNU General Public License:
-
-On Debian GNU/Linux systems, the complete text of the GNU General Public
-License can be found in '/usr/share/common-licenses/GPL'
Deleted: tags/debian/cpgr.8
===================================================================
--- tags/debian/cpgr.8 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/cpgr.8 2006-01-15 15:05:46 UTC (rev 805)
@@ -1 +0,0 @@
-.so man8/cppw.8
Deleted: tags/debian/cppw.8
===================================================================
--- tags/debian/cppw.8 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/cppw.8 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,27 +0,0 @@
-.TH CPPW 8 "7 Apr 2005"
-.SH NAME
-cppw, cpgr \- copy with locking the given file to the password or group file
-.SH SYNOPSIS
-\fBcppw\fR [\fB\-h\fR] [\fB\-s\fR] password_file
-.br
-\fBcpgr\fR [\fB\-h\fR] [\fB\-s\fR] group_file
-
-.SH DESCRIPTION
-.BR cppw " and " cpgr
-will copy, with locking, the given file to
-.IR /etc/passwd " and " /etc/group ", respectively."
-With the \fB\-s\fR flag, they will edit the shadow versions of those files,
-.IR /etc/shadow " and " /etc/gshadow ", respectively."
-
-With the \fB\-h\fR flag, the commands display a short help message and exit
-silently.
-.SH "SEE ALSO"
-.BR vipw (8),
-.BR vigr (8),
-.BR group (5),
-.BR passwd (5),
-.BR shadow (5),
-.BR gshadow (5)
-.SH AUTHOR
-\fBcppw\fR and \fBcpgr\fR were written by Stephen Frost, based on
-\fBvipw\fR and \fBvigr\fR written by Guy Maor.
Deleted: tags/debian/login.defs
===================================================================
--- tags/debian/login.defs 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/login.defs 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,356 +0,0 @@
-#
-# /etc/login.defs - Configuration control definitions for the login package.
-#
-# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.
-# If unspecified, some arbitrary (and possibly incorrect) value will
-# be assumed. All other items are optional - if not specified then
-# the described action or option will be inhibited.
-#
-# Comment lines (lines beginning with "#") and blank lines are ignored.
-#
-# Modified for Linux. --marekm
-
-#
-# *REQUIRED*
-# Directory where mailboxes reside, _or_ name of file, relative to the
-# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,
-# MAIL_DIR takes precedence.
-#
-# QMAIL_DIR is for Qmail (or any maildir-compatible MTA, such as Exim or
-# Postfix when suitably configured).
-#
-# Essentially:
-# - MAIL_DIR defines the $MAIL environmental variable
-# (for mbox use) by appending the username to MAIL_DIR as defined
-# below.
-# - MAIL_FILE defines the $MAIL environment variable as the
-# fully-qualified filename obtained by prepending the user home
-# directory before $MAIL_FILE
-# - QMAIL_DIR defines the MAILDIR environment variable as the
-# fully-qualified directory name obtained by prepending the user
-# home directory before $QMAIL_DIR.
-#
-# NOTE: This is used to setup your MAIL environment variable, and also
-# used by userdel to determine if any mail spools need to be removed when
-# removing a user. If you change this, you should also change the
-# pam_mail.so module setup in /etc/pam.d/login, which affects the "You
-# have mail" message on login, and, in default setup, overrides this setting
-# in determining the $MAIL environmental variable.
-#
-#QMAIL_DIR Maildir/
-MAIL_DIR /var/mail
-#MAIL_FILE .mail
-
-#
-# Delay in seconds before being allowed another attempt after a login failure
-#
-FAIL_DELAY 3
-
-#
-# Enable logging and display of /var/log/faillog login failure info.
-# This option conflicts with the pam_tally PAM module.
-#
-FAILLOG_ENAB yes
-
-#
-# Enable display of unknown usernames when login failures are recorded.
-#
-# WARNING: Unknown usernames may become world readable.
-# See #290803 and #298773 for details about how this could become a security
-# concern
-LOG_UNKFAIL_ENAB no
-
-#
-# Enable logging of successful logins
-#
-LOG_OK_LOGINS no
-
-#
-# Enable setting of ulimit, umask, and niceness from passwd gecos field.
-#
-QUOTAS_ENAB yes
-
-#
-# Enable "syslog" logging of su activity - in addition to sulog file logging.
-# SYSLOG_SG_ENAB does the same for newgrp and sg.
-#
-SYSLOG_SU_ENAB yes
-SYSLOG_SG_ENAB yes
-
-#
-# If defined, all su activity is logged to this file.
-#
-#SULOG_FILE /var/log/sulog
-
-#
-# If defined, file which maps tty line to TERM environment parameter.
-# Each line of the file is in a format something like "vt100 tty01".
-#
-#TTYTYPE_FILE /etc/ttytype
-
-#
-# If defined, login failures will be logged here in a utmp format.
-# last, when invoked as lastb, will read /var/log/btmp, so...
-#
-FTMP_FILE /var/log/btmp
-
-#
-# If defined, the command name to display when running "su -". For
-# example, if this is defined as "su" then a "ps" will display the
-# command is "-su". If not defined, then "ps" would display the
-# name of the shell actually being run, e.g. something like "-sh".
-#
-SU_NAME su
-
-#
-# If defined, file which inhibits all the usual chatter during the login
-# sequence. If a full pathname, then hushed mode will be enabled if the
-# user's name or shell are found in the file. If not a full pathname, then
-# hushed mode will be enabled if the file exists in the user's home directory.
-#
-HUSHLOGIN_FILE .hushlogin
-#HUSHLOGIN_FILE /etc/hushlogins
-
-#
-# If defined, the presence of this value in an /etc/passwd "shell" field will
-# disable logins for that user, although "su" will still be allowed.
-#
-# XXX this does not seem to be implemented yet... --marekm
-# no, it was implemented but I ripped it out ;-) -- jfh
-NOLOGIN_STR NOLOGIN
-
-#
-# If defined, either a TZ environment parameter spec or the
-# fully-rooted pathname of a file containing such a spec.
-#
-#ENV_TZ TZ=CST6CDT
-#ENV_TZ /etc/tzname
-
-#
-# If defined, an HZ environment parameter spec.
-#
-# for Linux/x86
-ENV_HZ HZ=100
-# For Linux/Alpha...
-#ENV_HZ HZ=1024
-
-#
-# *REQUIRED* The default PATH settings, for superuser and normal users.
-#
-# (they are minimal, add the rest in the shell startup files)
-ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11
-ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/bin/X11:/usr/games
-
-#
-# Terminal permissions
-#
-# TTYGROUP Login tty will be assigned this group ownership.
-# TTYPERM Login tty will be set to this permission.
-#
-# If you have a "write" program which is "setgid" to a special group
-# which owns the terminals, define TTYGROUP to the group number and
-# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
-# TTYPERM to either 622 or 600.
-#
-# In Debian /usr/bin/bsd-write or similar programs are setgid tty
-# However, the default and recommended value for TTYPERM is still 0600
-# to not allow anyone to write to anyone else console or terminal
-
-# Users can still allow other people to write them by issuing
-# the "dmesg y" command.
-
-TTYGROUP tty
-TTYPERM 0600
-
-#
-# Login configuration initializations:
-#
-# ERASECHAR Terminal ERASE character ('\010' = backspace).
-# KILLCHAR Terminal KILL character ('\025' = CTRL/U).
-# UMASK Default "umask" value.
-# ULIMIT Default "ulimit" value.
-#
-# The ERASECHAR and KILLCHAR are used only on System V machines.
-# The ULIMIT is used only if the system supports it.
-# (now it works with setrlimit too; ulimit is in 512-byte units)
-#
-# UMASK usage is discouraged because it catches only some classes of user
-# entries to system, in fact only those made through login(1), while setting
-# umask in shell rc file will catch also logins through su, cron, ssh etc.
-#
-# At the same time, using shell rc to set umask won't catch entries which use
-# non-shell executables in place of login shell, like /usr/sbin/pppd for "ppp"
-# user and alike.
-#
-# Therefore the use of pam_umask is recommended (Debian package libpam-umask)
-# as the solution which catches all these cases on PAM-enabled systems.
-#
-# This avoids the confusion created by having the umask set
-# in two different places -- in login.defs and shell rc files (i.e.
-# /etc/profile).
-#
-# For discussion, see #314539 and #248150 as well as the thread starting at
-# http://lists.debian.org/debian-devel/2005/06/msg01598.html
-#
-# Prefix these values with "0" to get octal, "0x" to get hexadecimal.
-#
-ERASECHAR 0177
-KILLCHAR 025
-# 022 is the "historical" value in Debian for UMASK when it was used
-# 027, or even 077, could be considered better for privacy
-# There is no One True Answer here : each sysadmin must make up his/her
-# mind.
-#UMASK 022
-#ULIMIT 2097152
-
-#
-# Password aging controls:
-#
-# PASS_MAX_DAYS Maximum number of days a password may be used.
-# PASS_MIN_DAYS Minimum number of days allowed between password changes.
-# PASS_WARN_AGE Number of days warning given before a password expires.
-#
-PASS_MAX_DAYS 99999
-PASS_MIN_DAYS 0
-PASS_WARN_AGE 7
-
-#
-# Min/max values for automatic uid selection in useradd
-#
-UID_MIN 1000
-UID_MAX 60000
-
-#
-# Min/max values for automatic gid selection in groupadd
-#
-GID_MIN 100
-GID_MAX 60000
-
-#
-# Max number of login retries if password is bad. This will most likely be
-# overriden by PAM, since the default pam_unix module has it's own built
-# in of 3 retries However, this is a safe fallback in case you are using
-# and authentication module that does not enforce PAM_MAXTRIES.
-#
-LOGIN_RETRIES 5
-
-#
-# Max time in seconds for login
-#
-LOGIN_TIMEOUT 60
-
-#
-# Require password before chfn/chsh can make any changes.
-#
-CHFN_AUTH yes
-
-#
-# Which fields may be changed by regular users using chfn - use
-# any combination of letters "frwh" (full name, room number, work
-# phone, home phone). If not defined, no changes are allowed.
-# For backward compatibility, "yes" = "rwh" and "no" = "frwh".
-#
-CHFN_RESTRICT rwh
-
-#
-# Password prompt (%s will be replaced by user name).
-#
-# XXX - it doesn't work correctly yet, for now leave it commented out
-# to use the default which is just "Password: ".
-#LOGIN_STRING "%s's Password: "
-
-#
-# Should login be allowed if we can't cd to the home directory?
-# Default in no.
-#
-DEFAULT_HOME yes
-
-#
-# If defined, this command is run when removing a user.
-# It should remove any at/cron/print jobs etc. owned by
-# the user to be removed (passed as the first argument).
-#
-#USERDEL_CMD /usr/sbin/userdel_local
-
-#
-# If defined, either full pathname of a file containing device names or
-# a ":" delimited list of device names. No password is required to log in
-# as a non-root user on these devices.
-#
-#NO_PASSWORD_CONSOLE tty1:tty2:tty3:tty4:tty5:tty6
-
-#
-# When prompting for password without echo, getpass() can optionally
-# display a random number (in the range 1 to GETPASS_ASTERISKS) of '*'
-# characters for each character typed. This feature is designed to
-# confuse people looking over your shoulder when you enter a password :-).
-# Also, the new getpass() accepts both Backspace (8) and Delete (127)
-# keys to delete previous character (to cope with different terminal
-# types), Control-U to delete all characters, and beeps when there are
-# no more characters to delete, or too many characters entered.
-#
-# Setting GETPASS_ASTERISKS to 1 results in more traditional behaviour -
-# exactly one '*' displayed for each character typed.
-#
-# Setting GETPASS_ASTERISKS to 0 disables the '*' characters (Backspace,
-# Delete, Control-U and beep continue to work as described above).
-#
-# Setting GETPASS_ASTERISKS to -1 reverts to the traditional getpass()
-# without any new features. This is the default.
-#
-#GETPASS_ASTERISKS 1
-
-#
-# Enable setting of the umask group bits to be the same as owner bits
-# (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
-# the same as gid, and username is the same as the primary group name.
-#
-# This also enables userdel to remove user groups if no members exist.
-#
-USERGROUPS_ENAB yes
-
-#
-# Instead of the real user shell, the program specified by this parameter
-# will be launched, although its visible name (argv[0]) will be the shell's.
-# The program may do whatever it wants (logging, additional authentification,
-# banner, ...) before running the actual shell.
-#
-# FAKE_SHELL /bin/fakeshell
-
-#
-# Enable pam_close_session() and pam_end() calling. This setting is needed
-# for persistant session modules such as kerberos to cleanup things on exit.
-# PDCC (PAM data cleanup callbacks) won't be run if CLOSE_SESSIONS=no,
-# leading to all sort of caching issue in a whole bunch of modules. It
-# should however be possible to disable this setting when using the pam_unix
-# session handling module, and gain that way a minor performance improvement
-# (a fork/wait cycle per session or so).
-
-CLOSE_SESSIONS yes
-
-################# OBSOLETED BY PAM ##############
-# #
-# These options are now handled by PAM. Please #
-# edit the appropriate file in /etc/pam.d/ to #
-# enable the equivelants of them.
-#
-###############
-
-#MOTD_FILE
-#DIALUPS_CHECK_ENAB
-#LASTLOG_ENAB
-#MAIL_CHECK_ENAB
-#OBSCURE_CHECKS_ENAB
-#PORTTIME_CHECKS_ENAB
-#CONSOLE
-#SU_WHEEL_ONLY
-#CRACKLIB_DICTPATH
-#PASS_CHANGE_TRIES
-#PASS_ALWAYS_WARN
-#MD5_CRYPT_ENAB
-#CONSOLE_GROUPS
-#ENVIRON_FILE
-#NOLOGINS_FILE
-#ISSUE_FILE
-#PASS_MIN_LEN
-#PASS_MAX_LEN
Deleted: tags/debian/login.dirs
===================================================================
--- tags/debian/login.dirs 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/login.dirs 2006-01-15 15:05:46 UTC (rev 805)
@@ -1 +0,0 @@
-usr/share/lintian/overrides
Deleted: tags/debian/login.files
===================================================================
--- tags/debian/login.files 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/login.files 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,22 +0,0 @@
-usr/share/locale/*/LC_MESSAGES/shadow.mo
-usr/share/man/*/man1/login.1
-usr/share/man/*/man1/newgrp.1
-usr/share/man/*/man1/sg.1
-usr/share/man/*/man1/su.1
-usr/share/man/*/man5/faillog.5
-usr/share/man/*/man5/login.defs.5
-usr/share/man/*/man8/faillog.8
-usr/share/man/*/man8/lastlog.8
-usr/share/man/man1/login.1
-usr/share/man/man1/newgrp.1
-usr/share/man/man1/sg.1
-usr/share/man/man1/su.1
-usr/share/man/man5/faillog.5
-usr/share/man/man5/login.defs.5
-usr/share/man/man8/faillog.8
-usr/share/man/man8/lastlog.8
-usr/bin/faillog
-usr/bin/lastlog
-usr/bin/newgrp
-bin/login
-bin/su
Deleted: tags/debian/login.lintian-overrides
===================================================================
--- tags/debian/login.lintian-overrides 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/login.lintian-overrides 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,3 +0,0 @@
-login: setuid-binary usr/bin/newgrp 4755 root/root
-login: setuid-binary bin/login 4755 root/root
-login: setuid-binary bin/su 4755 root/root
Deleted: tags/debian/login.postinst
===================================================================
--- tags/debian/login.postinst 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/login.postinst 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,25 +0,0 @@
-#!/bin/sh -e
-
-if test "$1" = configure
-then
- if test -f /etc/init.d/logoutd
- then
- if test "$(md5sum /etc/init.d/logoutd)" = "9080f92783dd53f6f2108e698c06bd53 /etc/init.d/logoutd"
- then
- echo "removing logoutd cruft"
- rm /etc/init.d/logoutd
- update-rc.d logoutd remove
- fi
- fi
-fi
-rm -f /etc/pam.d/login.pre-upgrade 2>/dev/null
-
-if [ ! -f /var/log/faillog ] ; then
- touch /var/log/faillog
- chown root:root /var/log/faillog
- chmod 644 /var/log/faillog
-fi
-
-#DEBHELPER#
-
-exit 0
Deleted: tags/debian/login.preinst
===================================================================
--- tags/debian/login.preinst 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/login.preinst 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,52 +0,0 @@
-#! /bin/sh
-
-#
-# see: dh_installdeb(1)
-
-set -e
-
-# summary of how this script can be called:
-# * <new-preinst> `install'
-# * <new-preinst> `install' <old-version>
-# * <new-preinst> `upgrade' <old-version>
-# * <old-preinst> `abort-upgrade' <new-version>
-#
-# for details, see http://www.debian.org/doc/debian-policy/ or
-# the debian-policy package
-
-remove_md5() {
- if md5sum $1 2>/dev/null |grep -q $2; then
- cp $1 $1.pre-upgrade
- sed -e '/^[^#][ \t]*assword[ \t]*required[ \t]*pam_unix.so/ s/ md5$//' $1 >$1.post-upgrade \
- && mv $1.post-upgrade $1
- fi
- }
-
-
-case "$1" in
- install|upgrade)
- if [ "x$2" != "x" ] ; then
- if dpkg --compare-versions $2 lt 1:4.0.3 ; then
- remove_md5 /etc/pam.d/login 5e61c3334e25625fe1fa4d79cf9123ff
- fi
- fi
-
- ;;
-
- abort-upgrade)
- ;;
-
- *)
- echo "preinst called with unknown argument \`$1'" >&2
- exit 1
- ;;
-esac
-
-# dh_installdeb will replace this with shell code automatically
-# generated by other debhelper scripts.
-
-#DEBHELPER#
-
-exit 0
-
-
Deleted: tags/debian/passwd.config
===================================================================
--- tags/debian/passwd.config 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.config 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,286 +0,0 @@
-#!/bin/sh -e
-
-test -f /usr/share/debconf/confmodule || exit 0
-
-# Check to see if the package is being reconfigured.
-# I don't want to bother on an initial install or on upgrade, because
-# some of the password stuff below could mess with a perfectly working
-# system when passwd was just harmlessly upgraded (that has happened
-# in the past).
-if [ "$1" != reconfigure ]; then
- exit 0
-fi
-
-# don't make assumptions about the umask
-umask 022
-
-. /usr/share/debconf/confmodule
-db_capb "backup"
-# Remove this : not translatable and looks ugly in d-i process
-# db_title "Password setup"
-
-# Returns a true value if there seems to be a system user account.
-is_system_user () {
- # Assume NIS, or any uid from 1000 to 29999, means there is a user.
- if grep -q '^+:' /etc/passwd || \
- grep -q '^[^:]*:[^:]*:[1-9][0-9][0-9][0-9]:' /etc/passwd || \
- grep -q '^[^:]*:[^:]*:[12][0-9][0-9][0-9][0-9]:' /etc/passwd; then
- return 0
- else
- return 1
- fi
-}
-
-# Returns a true value if root already has a password.
-root_password () {
- # Assume there is a root password if NIS is being used.
- if grep -q '^+:' /etc/passwd; then
- return 0
- fi
-
- if [ -e /etc/shadow ] && \
- [ "`grep ^root: /etc/shadow | cut -d : -f 2`" ]; then
- return 0
- fi
-
- if [ "`grep ^root: /etc/passwd | cut -d : -f 2`" ] && \
- [ "`grep ^root: /etc/passwd | cut -d : -f 2`" != 'x' ]; then
- return 0
- fi
-
- return 1
-}
-
-# Set a password, via chpasswd.
-# Use perl rather than echo, to avoid the password
-# showing in the process table. (However, this is normally
-# only called when first booting the system, when root has no
-# password at all, so that should be an unnecessary precaution).
-#
-# Pass in two arguments: the user and the password.
-setpassword () {
- SETPASSWD_PW="$2"
- export SETPASSWD_PW
-
- # This is very annoying. chpasswd cannot handle generating md5
- # passwords as it is not PAM-aware. Thus, I have to work around
- # that by crypting the password myself if md5 is used.
- USE_MD5=1
- export USE_MD5
- perl -e '
- sub CreateCryptSalt {
- my $md5 = shift;
-
- my @valid = split(//, "./0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ");
- my ($in, $out);
-
- my $cryptsaltlen = ($md5 ? 8 : 2);
-
- open (F, "</dev/urandom") || die "No /dev/urandom found!";
- foreach (1..$cryptsaltlen) {
- read(F, $in, 1);
- $out .= $valid[ord($in) % ($#valid + 1)];
- }
- close F;
- return ($md5 ? "\$1\$$out\$" : $out);
- }
-
- open(P,"| chpasswd -e");
- print P shift().":".
- crypt($ENV{SETPASSWD_PW}, CreateCryptSalt($ENV{USE_MD5})).
- "\n";
- close P;
- ' "$1"
- SETPASSWD_PW=''
- USE_MD5=''
-}
-
-# Main loop starts here. Use a state machine to allow jumping back to
-# previous questions.
-STATE=0
-while [ "$STATE" != '9' ] && [ "$STATE" != '-1' ]; do
- case "$STATE" in
- 0)
- # Ask how the password files should be set up.
- db_input low passwd/shadow || true
- ;;
- 1)
- # md5 passwords are now on by default. This step is dead.
- :
- ;;
- 2)
- # Enable shadowed passwords...or not
- db_get passwd/shadow
- if [ "$RET" = true ]; then
- shadowconfig on >/dev/null
- else
- shadowconfig off >/dev/null
- fi
- ;;
- 3)
- # Prompt for a root password if there is none.
- if ! root_password; then
- db_input critical passwd/root-password || true
- # Note that this runs at a slightly lower
- # priority, so it may not always be seen. If
- # it isn't, don't compare passwords.
- COMPARE_PW=''
- db_input critical passwd/root-password-again \
- && COMPARE_PW=1 || true
- fi
- ;;
- 4)
- # Verify and set a root password.
- if ! root_password; then
- # Compare the two passwords, loop back if not
- # identical, or if empty.
- db_get passwd/root-password
- ROOT_PW="$RET"
- if [ -z "$ROOT_PW" ]; then
- db_fset passwd/password-empty seen false
- db_input critical passwd/password-empty
- STATE=2
- continue
- fi
- db_get passwd/root-password-again
- if [ "$COMPARE_PW" ] && [ "$ROOT_PW" != "$RET" ]; then
- db_fset passwd/password-mismatch seen false
- db_input critical passwd/password-mismatch
- STATE=2
- continue
- fi
-
- # Clear root password from the db, and set the
- # password.
- db_set passwd/root-password ""
- db_set passwd/root-password-again ""
- setpassword root "$ROOT_PW"
- ROOT_PW=''
-
- # Loop back to state #2 to make sure that there
- # is a root password, and if not, prompt again.
- STATE=2
- continue
- fi
- ;;
- 5)
- # Ask if a non-root user should be made, if there is not
- # already one.
- if ! is_system_user; then
- db_input medium passwd/make-user || true
- fi
- ;;
- 6)
- # Prompt for user info.
- db_get passwd/make-user
- if [ "$RET" = true ] && ! is_system_user; then
- db_input critical passwd/user-fullname || true
- fi
- ;;
- 7)
- # Prompt for user info.
- db_get passwd/make-user
- if [ "$RET" = true ] && ! is_system_user; then
- LOOP=""
- db_get passwd/username
- if [ -z "$RET" ]; then
- db_get passwd/user-fullname
- # Login defaults to user's first name
- # Some hat off to a few d-i people
- case "$RET" in
- "Martin Michlmayr")
- userdefault="tbm"
- ;;
- *)
- userdefault="$(echo $RET | sed 's/ .*//' | tr A-Z a-z)"
- ;;
- esac
- if test -n "$userdefault"; then
- db_set passwd/username "$userdefault"
- fi
- fi
- db_input critical passwd/username || true
- db_input critical passwd/user-password || true
- COMPARE_PW=''
- db_input critical passwd/user-password-again \
- && COMPARE_PW=1 || true
- fi
- ;;
- 8)
- # Verify and make user.
- db_get passwd/make-user
- if [ "$RET" = true ] && ! is_system_user; then
- # Verify the user name, loop with message if bad.
- db_get passwd/username
- USER="$RET"
- if ! expr "$USER" : '[a-z][a-z0-9]*$' >/dev/null; then
- db_fset passwd/username seen false
- db_fset passwd/username-bad seen false
- db_input critical passwd/username-bad
- STATE=5
- continue
- fi
-
- # Compare the two passwords, loop with message if not
- # identical, or if empty.
- db_get passwd/user-password
- USER_PW="$RET"
- db_get passwd/user-password-again
- if [ "$COMPARE_PW" ] && [ "$USER_PW" != "$RET" ]; then
- db_set passwd/user-password ""
- db_set passwd/user-password-again ""
- db_fset passwd/password-mismatch seen false
- db_input critical passwd/password-mismatch
- db_fset passwd/user-password seen false
- db_fset passwd/user-password-again seen false
- STATE=8
- continue
- fi
- if [ -z "$USER_PW" ]; then
- db_set passwd/user-password ""
- db_set passwd/user-password-again ""
- db_fset passwd/password-empty seen false
- db_input critical passwd/password-empty
- db_fset passwd/user-password seen false
- db_fset passwd/user-password-again seen false
- STATE=8
- continue
- fi
-
- # Add the user to the database, using adduser in
- # noninteractive mode.
- db_get passwd/user-fullname
-
- if test -x /usr/sbin/adduser; then
- adduser --disabled-password --gecos "$RET" "$USER" >/dev/null || true
- else
- useradd -c "$RET" -m "$USER" >/dev/null || true
- fi
-
- # Clear password from the db, and set the password.
- db_set passwd/user-password ""
- db_set passwd/user-password-again ""
- db_get passwd/username
- setpassword "$USER" "$USER_PW"
- USER_PW=''
-
- # Loop back through to make sure the user was
- # added.
- STATE=5
- continue
- fi
- ;;
- esac
-
- if db_go; then
- STATE=$(($STATE + 1))
- else
- STATE=$(($STATE - 1))
- fi
-# echo "ON STATE: $STATE"
-done
-
-if test "$STATE" = -1
-then
- exit 30
-fi
Deleted: tags/debian/passwd.dirs
===================================================================
--- tags/debian/passwd.dirs 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.dirs 2006-01-15 15:05:46 UTC (rev 805)
@@ -1 +0,0 @@
-usr/share/lintian/overrides
Deleted: tags/debian/passwd.docs
===================================================================
--- tags/debian/passwd.docs 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.docs 2006-01-15 15:05:46 UTC (rev 805)
@@ -1 +0,0 @@
-debian/README.shells
Deleted: tags/debian/passwd.examples
===================================================================
--- tags/debian/passwd.examples 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.examples 2006-01-15 15:05:46 UTC (rev 805)
@@ -1 +0,0 @@
-debian/passwd.expire.cron
Deleted: tags/debian/passwd.expire.cron
===================================================================
--- tags/debian/passwd.expire.cron 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.expire.cron 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,57 +0,0 @@
-#!/usr/bin/perl
-#
-# passwd.expire.cron: sample expiry notification script for use as a cronjob
-#
-# Copyright 1999 by Ben Collins <bcollins at debian.org>, complete rights granted
-# for use, distribution, modification, etc.
-#
-# Usage:
-# edit the listed options, including the actual email, then rename to
-# /etc/cron.daily/passwd
-#
-# If your users don't have a valid login shell (ie. they are ftp or mail
-# users only), they will need some other way to change their password
-# (telnet will work since login will handle password aging, or a poppasswd
-# program, if they are mail users).
-
-# <CONFIG> #
-
-# should be same as /etc/adduser.conf
-$LOW_UID=1000;
-$HIGH_UID=29999;
-
-# this let's the MTA handle the domain,
-# set it manually if you want. Make sure
-# you also add the @ like "\@domain.com"
-$MAIL_DOM="";
-
-# </CONFIG> #
-
-# Set the current day reference
-$curdays = int(time() / (60 * 60 * 24));
-
-# Now go through the list
-
-open(SH, "< /etc/shadow");
-while (<SH>) {
- @shent = split(':', $_);
- @userent = getpwnam($shent[0]);
- if ($userent[2] >= $LOW_UID && $userent[2] <= $HIGH_UID) {
- if ($curdays > $shent[2] + $shent[4] - $shent[5] &&
- $shent[4] != -1 && $shent[4] != 0 &&
- $shent[5] != -1 && $shent[5] != 0) {
- $daysleft = ($shent[2] + $shent[4]) - $curdays;
- if ($daysleft == 1) { $days = "day"; } else {$days = "days"; }
- if ($daysleft < 0) { next; }
- open (MAIL, "| mail -s '[WARNING] account will expire in $daysleft $days' $shent[0]${MAIL_DOM}");
- print MAIL <<EOF;
-Your account will expire in $daysleft $days. Please change your password before
-then or your account will expire
-EOF
- close (MAIL);
- # This makes sure we also get a list of almost expired users
- print "$shent[0]'s account will expire in $daysleft days\n";
- }
- }
- @userent = getpwent();
-}
Deleted: tags/debian/passwd.files
===================================================================
--- tags/debian/passwd.files 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.files 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,78 +0,0 @@
-usr/bin/chage
-usr/bin/chfn
-usr/bin/chsh
-usr/bin/expiry
-usr/bin/gpasswd
-usr/bin/passwd
-usr/sbin/chpasswd
-usr/sbin/cppw
-usr/sbin/dpasswd
-usr/sbin/groupadd
-usr/sbin/groupdel
-usr/sbin/groupmod
-usr/sbin/grpck
-usr/sbin/grpconv
-usr/sbin/grpunconv
-usr/sbin/newusers
-usr/sbin/pwck
-usr/sbin/pwconv
-usr/sbin/pwunconv
-usr/sbin/useradd
-usr/sbin/userdel
-usr/sbin/usermod
-usr/sbin/vipw
-usr/share/man/*/man1/chage.1
-usr/share/man/*/man1/chfn.1
-usr/share/man/*/man1/chsh.1
-usr/share/man/*/man1/expiry.1
-usr/share/man/*/man1/gpasswd.1
-usr/share/man/*/man1/passwd.1
-usr/share/man/*/man5/login.access.5
-usr/share/man/*/man5/passwd.5
-usr/share/man/*/man5/porttime.5
-usr/share/man/*/man5/shadow.5
-usr/share/man/*/man5/gshadow.5
-usr/share/man/*/man8/chpasswd.8
-usr/share/man/*/man8/groupadd.8
-usr/share/man/*/man8/groupdel.8
-usr/share/man/*/man8/groupmod.8
-usr/share/man/*/man8/grpck.8
-usr/share/man/*/man8/grpconv.8
-usr/share/man/*/man8/grpunconv.8
-usr/share/man/*/man8/newusers.8
-usr/share/man/*/man8/pwck.8
-usr/share/man/*/man8/pwconv.8
-usr/share/man/*/man8/pwunconv.8
-usr/share/man/*/man8/useradd.8
-usr/share/man/*/man8/userdel.8
-usr/share/man/*/man8/usermod.8
-usr/share/man/*/man8/vigr.8
-usr/share/man/*/man8/vipw.8
-usr/share/man/man1/chage.1
-usr/share/man/man1/chfn.1
-usr/share/man/man1/chsh.1
-usr/share/man/man1/expiry.1
-usr/share/man/man1/gpasswd.1
-usr/share/man/man1/passwd.1
-usr/share/man/man5/limits.5
-usr/share/man/man5/login.access.5
-usr/share/man/man5/passwd.5
-usr/share/man/man5/porttime.5
-usr/share/man/man5/shadow.5
-usr/share/man/man5/gshadow.5
-usr/share/man/man8/chpasswd.8
-usr/share/man/man8/groupadd.8
-usr/share/man/man8/groupdel.8
-usr/share/man/man8/groupmod.8
-usr/share/man/man8/grpck.8
-usr/share/man/man8/grpconv.8
-usr/share/man/man8/grpunconv.8
-usr/share/man/man8/newusers.8
-usr/share/man/man8/pwck.8
-usr/share/man/man8/pwconv.8
-usr/share/man/man8/pwunconv.8
-usr/share/man/man8/useradd.8
-usr/share/man/man8/userdel.8
-usr/share/man/man8/usermod.8
-usr/share/man/man8/vigr.8
-usr/share/man/man8/vipw.8
Deleted: tags/debian/passwd.lintian-overrides
===================================================================
--- tags/debian/passwd.lintian-overrides 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.lintian-overrides 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,11 +0,0 @@
-passwd: setgid-binary usr/bin/chage 2755 root/shadow
-passwd: setuid-binary usr/bin/chfn 4755 root/root
-passwd: setuid-binary usr/bin/chsh 4755 root/root
-passwd: setgid-binary usr/bin/expiry 2755 root/shadow
-passwd: setuid-binary usr/bin/gpasswd 4755 root/root
-passwd: setuid-binary usr/bin/passwd 4755 root/root
-
-# passwd.config in a no-op (exit 0) when debconf is not installed.
-# debconf is "important", and passwd is "required". A dependency would be *bad*
-passwd: seen-flag-requires-versioned-depends config
-passwd: missing-debconf-dependency
Deleted: tags/debian/passwd.postinst
===================================================================
--- tags/debian/passwd.postinst 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.postinst 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,33 +0,0 @@
-#!/bin/sh -e
-
-test -f /usr/share/debconf/confmodule && . /usr/share/debconf/confmodule
-
-# only install /etc/shells on package install
-if test -z "$2" && test ! -f /etc/shells
-then
- cp -p /usr/share/passwd/shells /etc/shells
-fi
-
-if test "$1" = configure
-then
- rm -f /etc/pam.d/passwd.pre-upgrade 2>/dev/null
- if ! getent group shadow | grep -q '^shadow:[^:]*:42'
- then
- groupadd -g 42 shadow || (
- cat <<EOF
-Group ID 42 has been allocated for the shadow group. You have either
-used 42 yourself or created a shadow group with a different ID.
-Please correct this problem and reconfigure with ``dpkg --configure passwd''.
-
-Note that both user and group IDs in the range 0-99 are globally
-allocated by the Debian project and must be the same on every Debian
-system.
-EOF
- exit 1
- )
- fi
-fi
-
-#DEBHELPER#
-
-exit 0
Deleted: tags/debian/passwd.postrm
===================================================================
--- tags/debian/passwd.postrm 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.postrm 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,8 +0,0 @@
-#!/bin/sh -e
-
-if test "$1" = purge
-then
- rm -f /etc/shells
-fi
-
-#DEBHELPER#
Deleted: tags/debian/passwd.preinst
===================================================================
--- tags/debian/passwd.preinst 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.preinst 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,52 +0,0 @@
-#! /bin/sh
-
-#
-# see: dh_installdeb(1)
-
-set -e
-
-# summary of how this script can be called:
-# * <new-preinst> `install'
-# * <new-preinst> `install' <old-version>
-# * <new-preinst> `upgrade' <old-version>
-# * <old-preinst> `abort-upgrade' <new-version>
-#
-# for details, see http://www.debian.org/doc/debian-policy/ or
-# the debian-policy package
-
-remove_md5() {
- if md5sum $1 2>/dev/null |grep -q $2; then
- cp $1 $1.pre-upgrade
- sed -e '/^[^#]*[ \t]*password[ \t]*required[ \t]*pam_unix.so/ s/ md5$//' $1 >$1.post-upgrade \
- && mv $1.post-upgrade $1
- fi
- }
-
-
-case "$1" in
- install|upgrade)
- if [ "x$2" != "x" ] ; then
- if dpkg --compare-versions $2 lt 1:4.0.3 ; then
- remove_md5 /etc/pam.d/passwd 23a5d1465bbc1e39ca6e0c32f22a75c9
- fi
- fi
-
- ;;
-
- abort-upgrade)
- ;;
-
- *)
- echo "preinst called with unknown argument \`$1'" >&2
- exit 1
- ;;
-esac
-
-# dh_installdeb will replace this with shell code automatically
-# generated by other debhelper scripts.
-
-#DEBHELPER#
-
-exit 0
-
-
Deleted: tags/debian/passwd.templates
===================================================================
--- tags/debian/passwd.templates 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/passwd.templates 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,89 +0,0 @@
-Template: passwd/root-password
-Type: password
-_Description: Root password:
- You need to set a password for 'root', the system administrative
- account. A malicious or unqualified user with root access can have
- disastrous results, so you should take care to choose a root password
- that is not easy to guess. It should not be a word found in dictionaries,
- or a word that could be easily associated with you.
- .
- A good password will contain a mixture of letters, numbers and punctuation
- and should be changed at regular intervals.
- .
- Note that you will not be able to see the password as you type it.
-
-Template: passwd/root-password-again
-Type: password
-_Description: Re-enter password to verify:
- Please enter the same root password again to verify that you have typed it
- correctly.
-
-Template: passwd/make-user
-Type: boolean
-Default: true
-_Description: Create a normal user account now?
- It's a bad idea to use the root account for normal day-to-day activities,
- such as the reading of electronic mail, because even a small mistake can
- result in disaster. You should create a normal user account to use for
- those day-to-day tasks.
- .
- Note that you may create it later (as well as any additional account) by
- typing 'adduser <username>' as root, where <username> is an user name,
- like 'imurdock' or 'rms'.
-
-Template: passwd/user-fullname
-Type: string
-_Description: Full name for the new user:
- A user account will be created for you to use instead of the root
- account for non-administrative activities.
- .
- Please enter the real name of this user. This information will be used
- for instance as default origin for emails sent by this user as well as
- any program which displays or uses the user's real name. Your full
- name is a reasonable choice.
-
-Template: passwd/username
-Type: string
-_Description: Username for your account:
- Select a username for the new account. Your first name is a reasonable choice.
- The username should start with a lower-case letter, which can be
- followed by any combination of numbers and more lower-case letters.
-
-Template: passwd/username-bad
-Type: note
-_Description: Invalid username
- The user name you entered is invalid. Note that usernames must start with
- a lower-case letter, which can be followed by any combination of numbers
- and more lower-case letters.
-
-Template: passwd/user-password
-Type: password
-_Description: Choose a password for the new user:
- A good password will contain a mixture of letters, numbers and punctuation
- and should be changed at regular intervals.
-
-Template: passwd/user-password-again
-Type: password
-_Description: Re-enter password to verify:
- Please enter the same user password again to verify you have typed it
- correctly.
-
-Template: passwd/password-mismatch
-Type: note
-_Description: Password input error
- The two passwords you entered were not the same. Please try again.
-
-Template: passwd/password-empty
-Type: note
-_Description: Empty password
- You entered an empty password, which is not allowed.
- Please choose a non-empty password.
-
-Template: passwd/shadow
-Type: boolean
-Default: true
-_Description: Enable shadow passwords?
- Shadow passwords make your system more secure because nobody is able to
- view even encrypted passwords. The passwords are stored in a separate file
- that can only be read by special programs. The use of shadow passwords
- is strongly recommended, except in a few cases such as NIS environments.
Deleted: tags/debian/remove-shell.8
===================================================================
--- tags/debian/remove-shell.8 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/remove-shell.8 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,14 +0,0 @@
-.TH REMOVE-SHELL 8 "7 Apr 2005"
-.SH NAME
-remove-shell \- remove shells from the list of valid login shells
-.SH SYNOPSIS
-.B remove-shell
-.I shellname
-.RI [ shellname ...]
-.SH DESCRIPTION
-.B remove-shell
-operates on the temporary files \fI/etc/shells.tmp\fR and
-\fI/etc/shells.tmp2\fR to remove the given shells from the list of valid
-login shells, and copy the result back to \fI/etc/shells\fR.
-.SH "SEE ALSO"
-.BR shells (5)
Deleted: tags/debian/remove-shell.sh
===================================================================
--- tags/debian/remove-shell.sh 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/remove-shell.sh 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,40 +0,0 @@
-#!/bin/sh -e
-
-if test $# -eq 0
-then
- echo usage: $0 shellname '[shellname ...]' 1>&2
- exit 1
-fi
-
-file=/etc/shells
-# I want this to be GUARANTEED to be on the same filesystem as $file
-tmpfile=${file}.tmp
-otmpfile=${file}.tmp2
-
-set -o noclobber
-
-trap "rm -f $tmpfile $otmpfile" EXIT
-
-if ! cat $file > $tmpfile
-then
- cat 1>&2 <<EOF
-Either another instance of $0 is running, or it was previously interrupted.
-Please examine ${tmpfile} to see if it should be moved onto ${file}.
-EOF
- exit 1
-fi
-
-# this is supposed to be reliable, not pretty
-for i
-do
- grep -v "^${i}$" $tmpfile > $otmpfile || true
- mv $otmpfile $tmpfile
-done
-
-chmod --reference=$file $tmpfile
-chown --reference=$file $tmpfile
-
-mv $tmpfile $file
-
-trap "" EXIT
-exit 0
Deleted: tags/debian/rules
===================================================================
--- tags/debian/rules 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/rules 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,180 +0,0 @@
-#!/usr/bin/make -f
-
-config_options := --disable-shared --without-libcrack --mandir=/usr/share/man --with-libpam
-
-DEB_HOST_ARCH_OS := $(shell dpkg-architecture -qDEB_HOST_ARCH_OS)
-DEB_BUILD_GNU_TYPE = $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
-DEB_HOST_GNU_TYPE = $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE)
-ifneq ($(DEB_BUILD_GNU_TYPE),$(DEB_HOST_GNU_TYPE))
- config_options += --host=$(DEB_HOST_GNU_TYPE)
-endif
-
-# see /usr/share/doc/autotools-dev/README.Debian.gz
-export DEB_HOST_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE)
-export DEB_BUILD_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
-
-# FOR AUTOCONF 2.52 AND NEWER ONLY
-ifeq ($(DEB_BUILD_GNU_TYPE), $(DEB_HOST_GNU_TYPE))
- confflags += --build $(DEB_HOST_GNU_TYPE)
-else
- confflags += --build $(DEB_BUILD_GNU_TYPE) --host $(DEB_HOST_GNU_TYPE)
-endif
-
-export DH_COMPAT=3
-
-# The autotools target adds forced build-time dependencies on
-# autotools-dev (for /usr/share/misc/config.*) and devscripts (for dch)
-# It's also a .PHONY make target.
-autotools:
- chmod u+x config.sub
- chmod u+x config.guess
- OLDDATESUB=`./config.sub -t | tr -d -` ;\
- OLDDATEGUESS=`./config.guess -t | tr -d -` ;\
- NEWDATESUB=`/usr/share/misc/config.sub -t | tr -d -` ;\
- NEWDATEGUESS=`/usr/share/misc/config.guess -t | tr -d -` ;\
- if [ $$OLDDATESUB -lt $$NEWDATESUB -o \
- $$OLDDATEGUESS -lt $$NEWDATEGUESS ]; then \
- cp -f /usr/share/misc/config.sub config.sub ;\
- cp -f /usr/share/misc/config.guess config.guess ;\
- echo WARNING: GNU config scripts updated from master copies 1>&2 ;\
- fi
-
-configure-stamp: patch autotools
- dh_testdir
- touch configure-stamp
-
-
-build: configure-stamp build-stamp
-build-stamp:
- dh_testdir
- aclocal-1.7
- autoconf
- automake-1.7
- ./configure $(config_options)
- $(MAKE)
- touch build-stamp
-
-install: install-stamp
-install-stamp: build-stamp
- dh_testdir
- dh_testroot
- rm -rf debian/tmp
- mkdir debian/tmp
- $(MAKE) DESTDIR=$$(pwd)/debian/tmp install
- touch install-stamp
-
-clean: clean-patched unpatch
-
-clean-patched: autotools
- rm -f build-stamp install-stamp configure-stamp
- $(checkdir)
- -$(MAKE) distclean
- dh_clean
- rm -rf debian/tmp debian/login debian/passwd
- rm -f build install debian/*~ debian/substvars # debian/files*
- # Thanks, lintian
- rm -f config.log
-
-binary-indep:
-
-binary-arch: build install
- dh_testdir
- dh_testroot
- dh_movefiles
- dh_installdirs
- ln -sf vipw debian/passwd/usr/sbin/vigr
- ln -sf cppw debian/passwd/usr/sbin/cpgr
- ln -sf newgrp debian/login/usr/bin/sg
- # Bug #288106. This used to be renamed to limits.conf.5
- # but does not reflect what we do in Debian
- # so we'd better forget about that man page
- rm -f debian/passwd/usr/share/man/man5/limits.5 || true
- install -c -m 444 man/dpasswd.8 debian/passwd/usr/share/man/man8
- install -c -m 444 man/ja/dpasswd.8 debian/passwd/usr/share/man/ja/man8
- install -c -m 444 man/pl/dpasswd.8 debian/passwd/usr/share/man/pl/man8
- install -c -m 444 man/fr/dpasswd.8 debian/passwd/usr/share/man/fr/man8
- install -c -m 444 man/shadowconfig.8 debian/passwd/usr/share/man/man8
- install -c -m 444 man/ja/shadowconfig.8 debian/passwd/usr/share/man/ja/man8
- install -c -m 444 man/pl/shadowconfig.8 debian/passwd/usr/share/man/pl/man8
- install -c -m 444 man/fr/shadowconfig.8 debian/passwd/usr/share/man/fr/man8
- install -d debian/login/etc/pam.d
- install -c -m 444 debian/pam.d/login debian/login/etc/pam.d/login
- install -c -m 444 debian/pam.d/su debian/login/etc/pam.d/su
- install -d debian/passwd/etc/pam.d
- install -c -m 444 debian/pam.d/chfn debian/passwd/etc/pam.d/chfn
- install -c -m 444 debian/pam.d/chsh debian/passwd/etc/pam.d/chsh
- install -c -m 444 debian/pam.d/passwd debian/passwd/etc/pam.d/passwd
- install -c -m 444 debian/login.defs debian/login/etc/login.defs
- install -c -m 444 debian/securetty.$(DEB_HOST_ARCH_OS) debian/login/etc/securetty
- install -d debian/passwd/usr/share/passwd
- install -c -m 444 debian/shells debian/passwd/usr/share/passwd/shells
- install -d debian/passwd/sbin
- install -c -m 555 debian/shadowconfig.sh debian/passwd/sbin/shadowconfig
- install -c -m 555 debian/add-shell.sh debian/passwd/usr/sbin/add-shell
- install -c -m 555 debian/remove-shell.sh debian/passwd/usr/sbin/remove-shell
- install -c -m 444 debian/add-shell.8 debian/passwd/usr/share/man/man8
- install -c -m 444 debian/remove-shell.8 debian/passwd/usr/share/man/man8
- install -c -m 444 debian/cpgr.8 debian/passwd/usr/share/man/man8
- install -c -m 444 debian/cppw.8 debian/passwd/usr/share/man/man8
- # Lintian overrides files
- install -c -m 444 debian/login.lintian-overrides debian/login/usr/share/lintian/overrides/login
- install -c -m 444 debian/passwd.lintian-overrides debian/passwd/usr/share/lintian/overrides/passwd
-
- dh_installdocs
- dh_installexamples
- dh_compress
- dh_installchangelogs
- dh_fixperms
- chmod u+s debian/passwd/usr/bin/chfn
- chmod u+s debian/passwd/usr/bin/chsh
- chmod u+s debian/passwd/usr/bin/gpasswd
- chmod u+s debian/passwd/usr/bin/passwd
- # No real need for login to be setuid root
- # chmod u+s debian/login/bin/login
- chmod u+s debian/login/bin/su
- chmod u+s debian/login/usr/bin/newgrp
- chgrp shadow debian/passwd/usr/bin/chage
- chgrp shadow debian/passwd/usr/bin/expiry
- chmod g+s debian/passwd/usr/bin/chage
- chmod g+s debian/passwd/usr/bin/expiry
- dh_strip
- dh_compress
- dh_shlibdeps
- dh_installdebconf
- echo "loginpam=login (>= 970502-1), libpam-modules (>= 0.72-5)" >> debian/passwd.substvars
- dh_installdeb
- dh_gencontrol
- dh_md5sums
- dh_builddeb
-
-binary: binary-indep binary-arch
-
-.PHONY: autotools build clean checkroot binary-indep binary-arch patch unpatch
-
-
-
-####
-#### The following is the exact content of /usr/share/quilt/quilt.make
-#### but this file was added only in "quilt (<= 0.40)", which is not in sarge.
-#### If we do build-dep on this version one day, we could remplace this by:
-#### include /usr/share/quilt/quilt.make
-#### But I prefer to keep buildable in sarge for now.
-####
-
-# QUILT_STAMPFN: stamp file to use
-QUILT_STAMPFN ?= stamp-patched
-
-# QUILT_PATCH_DIR: where the patches live
-QUILT_PATCH_DIR ?= debian/patches
-
-patch: $(QUILT_STAMPFN)
-$(QUILT_STAMPFN):
- # quilt exits with 2 as return when there was nothing to do.
- # That's not an error here (but it's usefull to break loops in crude scripts)
- QUILT_PATCHES=$(QUILT_PATCH_DIR) quilt push -a || test $$? = 2
- touch debian/$(QUILT_STAMPFN)
-
-unpatch:
- QUILT_PATCHES=$(QUILT_PATCH_DIR) quilt pop -a -R || test $$? = 2
- rm -rf .pc debian/$(QUILT_STAMPFN)
-
Deleted: tags/debian/securetty.gnu
===================================================================
--- tags/debian/securetty.gnu 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/securetty.gnu 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,71 +0,0 @@
-# /etc/securetty: list of terminals on which root is allowed to login.
-# See securetty(5) and login(1).
-console
-
-# for people with serial port consoles
-com0
-
-# Standard consoles
-tty1
-tty2
-tty3
-tty4
-tty5
-tty6
-tty7
-tty8
-tty9
-tty10
-tty11
-tty12
-tty13
-tty14
-tty15
-tty16
-tty17
-tty18
-tty19
-tty20
-tty21
-tty22
-tty23
-tty24
-tty25
-tty26
-tty27
-tty28
-tty29
-tty30
-tty31
-tty32
-tty33
-tty34
-tty35
-tty36
-tty37
-tty38
-tty39
-tty40
-tty41
-tty42
-tty43
-tty44
-tty45
-tty46
-tty47
-tty48
-tty49
-tty50
-tty51
-tty52
-tty53
-tty54
-tty55
-tty56
-tty57
-tty58
-tty59
-tty60
-tty61
-tty62
-tty63
Deleted: tags/debian/securetty.kfreebsd-gnu
===================================================================
--- tags/debian/securetty.kfreebsd-gnu 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/securetty.kfreebsd-gnu 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,23 +0,0 @@
-# /etc/securetty: list of terminals on which root is allowed to login.
-# See securetty(5) and login(1).
-console
-
-# for people with serial port consoles
-cuaa0
-
-# Standard consoles
-ttyv0
-ttyv1
-ttyv2
-ttyv3
-ttyv4
-ttyv5
-ttyv6
-ttyv7
-ttyva
-ttyvb
-ttyvc
-ttyvd
-ttyve
-ttyvf
-
Deleted: tags/debian/securetty.knetbsd-gnu
===================================================================
--- tags/debian/securetty.knetbsd-gnu 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/securetty.knetbsd-gnu 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,12 +0,0 @@
-# /etc/securetty: list of terminals on which root is allowed to login.
-# See securetty(5) and login(1).
-console
-
-# for people with serial port consoles
-tty00
-
-# Standard consoles
-ttyE0
-ttyE1
-ttyE2
-ttyE3
Deleted: tags/debian/securetty.linux
===================================================================
--- tags/debian/securetty.linux 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/securetty.linux 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,139 +0,0 @@
-# /etc/securetty: list of terminals on which root is allowed to login.
-# See securetty(5) and login(1).
-console
-
-# for people with serial port consoles
-ttyS0
-
-# for devfs
-tts/0
-
-# Standard consoles
-tty1
-tty2
-tty3
-tty4
-tty5
-tty6
-tty7
-tty8
-tty9
-tty10
-tty11
-tty12
-tty13
-tty14
-tty15
-tty16
-tty17
-tty18
-tty19
-tty20
-tty21
-tty22
-tty23
-tty24
-tty25
-tty26
-tty27
-tty28
-tty29
-tty30
-tty31
-tty32
-tty33
-tty34
-tty35
-tty36
-tty37
-tty38
-tty39
-tty40
-tty41
-tty42
-tty43
-tty44
-tty45
-tty46
-tty47
-tty48
-tty49
-tty50
-tty51
-tty52
-tty53
-tty54
-tty55
-tty56
-tty57
-tty58
-tty59
-tty60
-tty61
-tty62
-tty63
-
-# Same as above, but these only occur with devfs devices
-vc/1
-vc/2
-vc/3
-vc/4
-vc/5
-vc/6
-vc/7
-vc/8
-vc/9
-vc/10
-vc/11
-vc/12
-vc/13
-vc/14
-vc/15
-vc/16
-vc/17
-vc/18
-vc/19
-vc/20
-vc/21
-vc/22
-vc/23
-vc/24
-vc/25
-vc/26
-vc/27
-vc/28
-vc/29
-vc/30
-vc/31
-vc/32
-vc/33
-vc/34
-vc/35
-vc/36
-vc/37
-vc/38
-vc/39
-vc/40
-vc/41
-vc/42
-vc/43
-vc/44
-vc/45
-vc/46
-vc/47
-vc/48
-vc/49
-vc/50
-vc/51
-vc/52
-vc/53
-vc/54
-vc/55
-vc/56
-vc/57
-vc/58
-vc/59
-vc/60
-vc/61
-vc/62
-vc/63
Deleted: tags/debian/shadowconfig.sh
===================================================================
--- tags/debian/shadowconfig.sh 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/shadowconfig.sh 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,55 +0,0 @@
-#!/bin/sh
-# turn shadow passwords on or off on a Debian system
-
-set -e
-
-shadowon () {
-bash<<- EOF
- set -e
- pwck -q
- grpck -p
- pwconv
- grpconv
- cd /etc
- chown root:root passwd group
- chmod 644 passwd group
- chown root:shadow shadow gshadow
- chmod 640 shadow gshadow
-EOF
-}
-
-shadowoff () {
-bash<<- EOF
- set -e
- pwck -q
- grpck -p
- pwunconv
- grpunconv
- cd /etc
- # sometimes the passwd perms get munged
- chown root:root passwd group
- chmod 644 passwd group
-EOF
-}
-
-case "$1" in
- "on")
- if shadowon ; then
- echo Shadow passwords are now on.
- else
- echo Please correct the error and rerun \`$0 on\'
- exit 1
- fi
- ;;
- "off")
- if shadowoff ; then
- echo Shadow passwords are now off.
- else
- echo Please correct the error and rerun \`$0 off\'
- exit 1
- fi
- ;;
- *)
- echo Usage: $0 on \| off
- ;;
-esac
Deleted: tags/debian/shells
===================================================================
--- tags/debian/shells 2006-01-15 14:52:58 UTC (rev 804)
+++ tags/debian/shells 2006-01-15 15:05:46 UTC (rev 805)
@@ -1,15 +0,0 @@
-# /etc/shells: valid login shells
-/bin/ash
-/bin/bash
-/bin/csh
-/bin/sh
-/usr/bin/es
-/usr/bin/ksh
-/bin/ksh
-/usr/bin/rc
-/usr/bin/tcsh
-/bin/tcsh
-/usr/bin/zsh
-/bin/sash
-/bin/zsh
-/usr/bin/esh
More information about the Pkg-shadow-commits
mailing list