shadow (1:4.11.1+dfsg1-0exp1) experimental; urgency=medium Login now prevents an empty password field to be interpreted as "no authentication required" for UID 0 (root account). The historical default of letting all users with empty password field in without authentication can be restored in /etc/login.defs setting PREVENT_NO_AUTH to "no". -- Balint Reczey Sun, 07 Nov 2021 21:51:46 +0100 shadow (1:4.7-1) unstable; urgency=medium * /etc/securetty is no longer shipped by this package and it is no longer honored in login's PAM configuration by default. Please see #731656 for the details. -- Balint Reczey Thu, 20 Jun 2019 13:46:52 +0200 shadow (1:4.0.15-5) unstable; urgency=low * commands passed in argument to su must use su's -c option and must quote the command if it contains a space, as in: su - root -c "ls -l /" The following commands won't work anymore: su - root -c ls -l / su - root "ls -l /" su - root ls -l / -- Christian Perrier Sat, 8 Apr 2006 20:11:38 +0200 shadow (1:4.0.14-1) unstable; urgency=low * passwd does not support the -f, -s, and -g options anymore. You should use the chfn, chsh and gpasswd utilities instead. * login now distributes the nologin utility, which can be used as a shell to politely refuse a login -- Christian Perrier Thu, 5 Jan 2006 08:47:44 +0100 shadow (1:4.0.12-1) unstable; urgency=low CLOSE_SESSIONS and other variables are not used anymore in /etc/login/defs. As shadow utilities which use this file now warn about unknown entries there, administrators should remove such unknown entries. The supplied login.defs file does not include them anymore. dpasswd is no more distributed by upstream. Login do not support dialup password anymore. Re-introducing this functionality in upstream is not trivial. -- Christian Perrier Thu, 25 Aug 2005 08:38:47 +0200